From 6c954f96b86dac859d4bee61c68d87964c8cd377 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Mon, 25 Mar 2019 17:39:17 -0700 Subject: [PATCH 001/248] info prot --- ...ormation-protection-in-windows-overview.md | 23 +++++++++++++++---- 1 file changed, 18 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview.md b/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview.md index 976dfff7e4..870dab0be9 100644 --- a/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview.md +++ b/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview.md @@ -14,7 +14,6 @@ manager: dansimp audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual -ms.date: 12/05/2018 --- # Information protection in Windows overview @@ -38,14 +37,28 @@ Windows Defender ATP applies two methods to discover and protect data: ## Data discovery -Windows Defender ATP automatically discovers files with sensitivity labels on Windows devices when the feature is enabled. You can enable the Azure Information Protection integration feature from Windows Defender Security Center. For more information, see [Configure advanced features](advanced-features-windows-defender-advanced-threat-protection.md#azure-information-protection). +Windows Defender ATP automatically discovers files with sensitivity labels and files that contain sensitive information types. +Sensitivity labels classify and help protect sensitive content. + + +Sensitive information types in the Office 365 data loss prevention (DLP) implementation fall under two categories: +- Default +- Custom + +Default sensitive information types include information such as bank account numbers, social security numbers, or national IDs. For more information, see [What the sensitive information type look for](https://docs.microsoft.com/office365/securitycompliance/what-the-sensitive-information-types-look-for). + +Custom types are ones that you define and is designed to protect a different type of sensitive information (for example, employee IDs or project numbers). For more information see, [Create a custom sensitive information type](https://docs.microsoft.com/en-us/office365/securitycompliance/create-a-custom-sensitive-information-type). + + + +When a file is created or edited on a Windows device, Windows Defender ATP scans the content to evaluate if it contains sensitive information. + +Turn on the Azure Information Protection integration so that when a file that contains sensitive information is discovered by Windows Defender ATP though labels or information types, it is automatically forwarded to Azure Information Protection from the device. ![Image of settings page with Azure Information Protection](images/atp-settings-aip.png) -After enabling the Azure Information Protection integration, data discovery signals are immediately forwarded to Azure Information Protection from the device. When a labeled file is created or modified on a Windows device, Windows Defender ATP automatically reports the signal to Azure Information Protection. - -The reported signals can be viewed on the Azure Information Protection - Data discovery dashboard. +The reported signals can be viewed on the Azure Information Protection – Data discovery dashboard. ### Azure Information Protection - Data discovery dashboard This dashboard presents a summarized discovery information of data discovered by both Windows Defender ATP and Azure Information Protection. Data from Windows Defender ATP is marked with Location Type - Endpoint. From 081a258f7ded6cea1216fbb75748b49150714a40 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Fri, 19 Apr 2019 16:26:10 -0700 Subject: [PATCH 002/248] pictures! --- .../images/atp-azure-atp-machine.png | Bin 124976 -> 0 bytes .../discovered-vulnerabilities-machine.png | Bin 0 -> 18655 bytes .../images/software-inventory-machine.png | Bin 0 -> 22291 bytes .../software-recommendations-machine.png | Bin 0 -> 43635 bytes .../images/specific-machine.png | Bin 0 -> 106669 bytes .../images/timeline-machine.png | Bin 0 -> 82730 bytes ...dows-defender-advanced-threat-protection.md | 12 ++++++------ 7 files changed, 6 insertions(+), 6 deletions(-) delete mode 100644 windows/security/threat-protection/windows-defender-atp/images/atp-azure-atp-machine.png create mode 100644 windows/security/threat-protection/windows-defender-atp/images/discovered-vulnerabilities-machine.png create mode 100644 windows/security/threat-protection/windows-defender-atp/images/software-inventory-machine.png create mode 100644 windows/security/threat-protection/windows-defender-atp/images/software-recommendations-machine.png create mode 100644 windows/security/threat-protection/windows-defender-atp/images/specific-machine.png create mode 100644 windows/security/threat-protection/windows-defender-atp/images/timeline-machine.png diff --git a/windows/security/threat-protection/windows-defender-atp/images/atp-azure-atp-machine.png b/windows/security/threat-protection/windows-defender-atp/images/atp-azure-atp-machine.png deleted file mode 100644 index c92c48edf0973aa8d85fe9b1fa760ff1d71ede19..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 124976 zcmd@6Ra6~O)9(u}g1b9GLIMO5EVu@OyF+kI2=1=Iogl$21b24`4k1{Og}b}EoXPuq zdq3G%=jJ;%=k$QV7`=MU?w+$|)xUmKgAfHdadZ?C6bJ-@E-4|R1c4yZKp?RCNC@D} zmqW~U@CVsO;-ftTg3Jvka$ZV{0#@r z%X^&IF6pOa^4YV+;nO3!B<^>gX$(FMHE%X=exE2(*Mr6W_fUk?AozSvcg-!>6%zUP z;LOJqyu&IAwKg;Qe|L>Uj#7n{dPu%wZFV7AJAr)nbIY93THj&lAeDMrYEcM}U zs)dF5jvLm0XMbKq^OJrh7xEBiqW8hZgTWX1`!@NV0-e{^m4o*ketz5Mj zKj^2Su0sM#tDWS3zORTn$qE|_@zKOvZ-%utazd;wC%ny?euGIjJe=6?POV7Hwv}X)Npn>AhU%Ypm_O3wbb!@*U_%INJE~Rj zzI&)@(|7Q@D1Ptaf-mqOO}_BpK*AR?pS0L7qzDxvQfb1iL7(Bgeq+qG@dvT;9VaCx zy2KwB49pw*+mwXWVLcT$oj28wyNTRG8TeHH8l4t8Ig6`@JhoKZv0-U%vbBO{HDWJm zqmj1IT5Lsqi7EHPLk;aNq0us;-iq&4k^+az;y5K$Hp}M+kvV%R2sN!YU%(;#+xk6Q z-+^)!uOMZ?o2vg~Z>;6FQ`5ju8gFS`y`i0{iVusmIm{0XdIbadu(`5b^WkV=SBu#@ z{`NS5-POCjcf#-Jf+0=e&bKH&oUTtZSkSu~y_dmE!5!Xo?7>Q8SSLi)J6QO0zwl>; zlVQP?i5yactDHY2LhVS(@|{{mi(Op3bf&Vz3y=E)8u|A)s*b$B<~?J}*A|J1w(I>& zsIl%Y$?5pM!yfNF*gbfuS3Q@HZw?@geeg}wQ+HK^l2A|PwD>zjz~Hmj)PLnL^>$|4 zDAf)S6yZ+Df9+1u=IKgRt*3Txr;Xx3ksLZfG5mFAJ?TP$Qe3VUy|Wy;xuh7Swh*|- zO|e|8=VZ}yfeAI(e8A#-+oP5KE%L2(M);n8E{MKo;TTwDqN#|(VPz!~qu`j2} zuvhA9_PDRMEcDil(Rwd1)v}KC;olH?_o!A2r(o!eTJN2@=&oD^oN5`<5nfIdI`TS% z5`~8#%P-wzO`vqj1q(tG;yu9KZVrVCEU@sJ}TO!O^4)`DrjaV=ZJf;kmMBvkaODsJ~n2e=XdH3!g}UCLu3<&Fv+qk2kr% zLndi$(KVAu=U}bn>q*MWY;-`^6-T(#$BWSpO=dOj=~+3%zh^N&7W2Tu4LC?MSFo*y z%P=neMVO~gk=R^~EBVcq?s;_NrC>%l_WbM*!$kz+KZ#+qMsh~VUoZmQxH8sq(jbRc_AF}Z@u8Z z89}qgP#Z=(S;<>?GuolEf*qtudYO2pF8Vk~9-7b|l@`>7>D}@+8oZq>`KA6o@e%Ql z5!pHJ<<7k@sW;?4Sc%08UrnsNzJ91d;p5sv7MU$+LUn(*M~GB^`Qo0tpvs^f2m^)5 zLe4;0SA-8iXI%k)@N{>>1Qr8YUuQ736Wu5vd_m!}0O%=+wFb{Ss;&-oIt3`YcQEH8udT8Tym~9+z0webQF2tP;c0av! zx_4(8(sL*6$7rvsA@*)B-Ql&depI{~^zjYebA>@fMLEuRI~!g1li>N^yvekcO;!cx zt?9(m(T`_?{XRt>>WZa011r_G_$^Sgh)MnjFf=?V7g_-VO0q4T@+u+@7O#~L@Y#flcB*RNAoT>dS@d>D-dk)G zp>=*3Uen*if9J)1DQmhg9qeM8MBES+)y*r|_O%1{bd>4p#;L|w5JmQh~va#9Tvr& zwx7u*U+_o2y-SDfE)25fO_pYXO}BEUpTin_i+Qk&KTCTSWK&qqTYHk;*w4nOPF=T< zVbXs3#o?8=cZw9}N!~u9bGT$}F4$h_2+Qmp`r+4JFVhh*0_8D!%3;$cmP}H1&qVn3 z)b%1h*U1*zRL|AH7C#OX|3m%YAvK(5k3f{bb4E(Xa~KPzq|jS3Ki30o9^dDPhwVnS ziytH?!aZ9t4;oLz?@q(sPTkGtMp2_*cU6(&n0OsAz#BQn^O8WG)a!HfPApp&BzhFPZ1#8%7RQT*z! zu{H`@J0V%SUpLYSYzbGN>$!6?NYzm|XCRWwH3>boslWp@F1xb7c<)-Sz_f z`a2B++_>geKU)csf?o-bZ;vcK z@EX$$x;!l%#@EzQ4x8n1{KiM&McBtpOWL_1JLRq!iI_Kq@JeSYx0^6;X8A#~R!Gtv zQ{bGH{J;%HZ+nva?d|oX6;TW&`!icCv5UR%nK7EJX2EBNs%0Ie)HPc?TbI#fQ^=IY zeGEk2-n?-MW(q6yN1ika812fQhhixdgI65}{n<`JlB9m)3J4jUmwKx1&S-*l z9Xg}PF^ipk@(ZY<`(F|rH? zd=I2zT|sFT^wPLnJH^-Zn7?Pan_OqhTxDjgM33BZT%qOf;K@4qh2gQU=y^v8RL-3M zLYnu;s-86=$E5DP;rv7F6?ZWc4nNUO!ENO;LY~X6KB0q2ly+ro=Owds=+s*I&wZU1 z<^|FBr>#xA%e6D7`Df(|=s);#6oe$B!w=P%H>M3X+E?nBm0)Isn8$HdJb*l z!J7_f3gpf%gxjwC8KLm4A>WVk{UHyFN}c*`bCp_E!{*M^)c;Pr$e=7NY%F`d19AS{ zm94*J>qONHb;c}&%T*=xrC|xEpZ&_{=KZ>hyEKPd1VLd!P>$vj=c60^`S6?zg4S4i zm-OMDxNM%yoVT?#ADbOny6p3?po4;6F^aJ^+S-?_#p*sBmZYyn3-nTF&+xwP7M1S% zFsySG)6a)F+T%vEK6o|f5cvyw)T4L@@9aJPR<#y#+CWG(eYEl0Oe}7-L$5dO2%N4; z6C;&s3S~&}l~XT-34tp(za>^Lg{hm{ah=xEbiJ~M7hImR%6!<$h$2t(+Y5xNvTB&< zeCLGCF36@Y2=OuVDDCfVTq!%ooylH(o|d^~$Js$a_7%y52*cWqG%)a>BUaO+ROq15 z(BmF=q;>WA*3Yf4O`Q~7(MYd4FswUfy$ZS{=H{>4ro25!eZ*nN+7HTxv!pW`moBsU z8}(xkxcqZwBQp>h(O_5qwdy%`O6HG#X_DWrsuTl|t5%LP=f>;^$VTpPy(49WAC7AVHlV1sfxy(SJnGozpGlA5Z!EiY)Ps*DIV=&gx$2U8faU>+CSeP8RDeyzr>F zETB-2ShY8VnR^D^ah!Wiqdk|{jRouB%i5fYF#p`uA-0zex?BpX20!e&;|NJYu5k2b zW#^!Xg{8l0E7Kr>H#rx+9sq?qfjs zagUn>NB-yi?-5mvqYDD#a1E5VH2Q<)=^`R>D`yQ@XZ7klzcgd(U`*8Yak)@?;wn6k zHrKhQwBO;8qxD%ReaP!tsx2^&R>zI{f}U@FG(yPSY%UN<5k$+vb$Le|2UotoBspH) zhT7J;&ugL4@b?ydZW7kH=8=pR(+ZaSoQ9S7YfvZtl=)PY>_j$8YkKfjc`&1f_nP^h z0Az0SBr|F$cJ(u*GKLMsnYq+`{FaLGuVvW@qQi~My60@GKUTcZN}ZKto&Rv@p;qs5 zNx0d5gV{(9v{>xa99Mnzw}$R(dq#Y4sK`}skU}do{O#ghu$(hyIdUzSwL86QU9$J^ zL(Z+3>4P>>|DCn*Y7aCSF{7E&ww?p$MbQiLMdyWMD3eig+t(O~kG@RG^DubjMX`=c zldYRIC(PB)%Ugdda1fn5&_$f<^c+4hcr{g%IXhN7YFz)OI8Iqt{>JJ|8@PVOQuBo} zJUuM$kR-5ea6W`qd;DBR61g=j^eYKO!7n*kf0O&Qd1SlxbN{8lPrT>$3OEq*eS1MC zPiHK|OV7hwF=L&Pyr|1}=ku2$cwQ!SzlP$qm|f)fv)OwidVT&nD^}B!YHbYrs%%Wb z7O_pa=i=T7vJCAuautz|Uf*BiOv%5Pd4Dsavwl^ii;@4MbYge>l)Qg*M0t#vrqTA^$ zQxyZ@ zn>1wm+~jrfguh(8-gxkz-KOt_Ss~VD+l&g1(pZu8Tqt&UltThYQEZp;$bVzmWQYA4?mA+X*XbQ{FMJC zy&XbydI7JEFp}#@=#O~=TWh|_MwjR!qV>!^DCk?_L2stSs0nWP=Z=ve+kbGj8I{$?7Ps>n0OorRI#CH3*%TeO#Ku}Z zZ*xnZu}^Ur4_^~~e;D{CP*bog{9kV<@^&LzdW$uAGQ5EtTnSgpD81K*(vJE2fZ@H!;6QYX3a-_+J)gNfC}8(Q(8RSjr9mxFj&_ucu4@Jz!{)e%E;3 zUPJ)S{_oM~Yuokmp9jLmh9`rK{r8(9cs6J<|97MJf;ay6_<#Q(CHEEI{Pfa}dOrbS zms}%oxwvXad>9}i;_z;%B|13R%Bh(U2YYmIXuf3x*9%$Z8G0EKSQz^aN!Zv+;TJC& zza8sJh=_3VE}(`4Z++T~lH-zD|0iUFC4l+=-mLyVV`(*3J1AGNx@Eonv9u|TBrwo6 zZ|{7S!rW4Xe{J?#uT}o9wVU(Ztg-E6a24n0A+rCoM3*mWK(GFv-D6ha6!Cm^T=oCA z4Ke@setY}3!eqc^r)t>7V!AT76a^c56rG8c73bTxZzHB`vO4%LUYNC8<*Sr}1?Gfp z(Z!4q^Xm-4>@=)^K-TQI-OhIcuC83Vy1LkG(XGkBw;(=$|Nf;ZMFzICy|wtr_;9)K zu`0QqLsmL_l#-X1v@;OB^M`0yawE@MO=IJiaZ;~1ET%@rRgc5`{o#nv5a{qw-h8a= zVp8rz8h+3D*Y$;&WVPnop>%%I5znsPUPOo6x1(JlxCR_4(+|`y%qaiol{KT|;_z$* z)`NqQ&UT@g5CvV`$e0+MxVSjBtALk!7C6|7(%=PI$H@dEm&o}Q?C-cD-)e0@mwuM{ z5>g?-Rfk7181;nvb{n=2FtyF?=?bGR`cel7`!2M&Q?sy)zV6F~?tV*74$aJ@e52Po z$0Ssr`+_ePCjYYG&jqpVP%5|6V$P9!abaNxp`OR+k6~o&3D?7xOMQ+M*v2R@LB=K~ z%V*nTTYqyJybU4(@+%4cA#u5^1*u)j_iFsRTdcidHr(luV+*m#zYn)|Utt!;ujTHtoCD!25j zR#sM)Tw27r8$SV~c5q=Kee-b-snf6+3kwS!Bcs)x8Hf3xCmS~Q_0S?ULc*JmUqMA2 zHh7l9S{uT{!!wE#o!(NJk${T$GhpE= zZFhGbzyhPhgi5s=a8Lrievt?c-U@sb{(bLOI(eXVdK%1au)W+(m^Nb&_yI4gTUO?L zzp`T3w{F)&Ze?`$zj^_%z1FL+sXk?dv!5u-TnBu62?SglCiwJ4DrEd zP#bSLn5i*0sL|wBN)OHt_@5eje$tp(O}WM!A{ImcUK6o!BABr54mM6O#hut<(oPuy z^9QE~V|iirvNy5J8K=Mr%$Fv_$HNy*(3i^l;^X4NHfS#xiv7XD{#NY^izrMJ+iuD> zIXi6(E!BzcHzwk;(Wjn>3=V$gTc8bOL~_G(UMC2oCyL_GHtBe^ms(Je!oT}cHD1F>Jl8AE65-^}bfr`udggT4$0$<|br$0&W zdbf!@-XcO?zkbc-u!U7vSO_{f0-nXv$l4{fie``Mul7VRC&{eXp6^1-gkHz`TYgVS z2xC&gM}bGcAPYV_bLi*Ub>IO5A%bag>OGM5w5Z$MA=`G~=^t0v-rk<7`W)r*09Lo7 zv-6es>BidHRL-ESI<&7(!q(~tI0HOF!cMcAnTgR9Pu$Un0o&@InbuAmtq;()I{~P% zq2Y_ru&`ZOOicv^%2Gl54Vi>p@WLVXPRPJtGF#5Db@lW}eIGTex!TH(+B>K^pKnuA zQc_S;LkR0Obk1;Srj<|S!v0i6oRgE|lrgKDP*qu3?s@BUe50l3+0yX9DPn0^vbI_4 zSZBgUQsJry_{bwAFWzt_+p`ug=NiRa^U9*6f14s2jcPnPQJp17p~8wuJstc*@gMe}QiB*`GuXhr}h33)FmiHw7TlR06Q_WMhX=Fi;R4t?hLj0qn~ z)Uvhete8n6B;@3rt}92Oc4FDsPrh9)&u_vEfA>p;#*?G{h{IF?)+{j#lDJEN}LZ7cfuTi1~VuoaC_Nb|Tg+``YQI=AHb}O^2 zq$IZ94e}*^fG|vKzyF^J6WXgz(V`m#LNJJ#?`dME=e;iv z7xk>Ki;Ig1h~tXog@vD;oSyFM&Z()YQgLz;f;m2SA>~OMI&ijTO^QxV-mxv558qb} z*3$AFxv1-iS-{`x-8@;1MyoINOMZr!oR7wDvT(FCw;^^nYYq%as=*PGbc4<5b*L@g@q`<$65KOjhc1= zU#Y01^sGgf>0+;rpQD#BT9|r33m6(R5t;%W9tcCe^K{QuCb@0=ShQu|mJtZCQaM{&Ti~nve*dn#eSixH2q5CL zO4X77VtuhcbTHp!yEQ_EM#6@aCzsZ-J(hR8S2gUWy+GI@0Pj5SNJt}-s9!gQ352I_um&PLMY?#JvVv?EXi-F>B8OGrrgwDp~! zdfB7Fz>>jMXlQ}bi`ixm+lG%_A3>>L(Ij!cl6gM-# z)>ctdGn}ip-I}hV9m)`lYHsEOI~V-aWoN)WPANy^bWiko^Pm~2?(ct(P_60JP<5Bl zRrc+AO#OOYL*DxQ4R*+xTT5bkb3^!4Xh?{!W=UYXesr_EDH{pcA^8(#Kw8(!mXQ+> z1in_z<*Jbla95X;i=6M{%|g#rD@qgl)zIh#jE%cR9rs}U`ubWoLi4OPV$-r|64%w$ zHKzBlRQ8QAwnl|vz*;N8TTOq-SegclD&AUG%P8qW@}#6BU>|ae8T!EYfL z>3{gpu$g{(qmzH69slhc)wTAzMuzL@hNPF^uk%Z4kuG4=PHZITKeDq~Jg#h_+?{Z+ z;b(kcU?Gqc4$G7J@bXdx4h0ZHAmisY@ovBL8tiho3Oj2zw}8^=UPz0Kkc*cJcqRQ^ z;$RqRr&*##cD^;m1w;f9uhSdIRLfG${}^yZMFn{qQjMyH1`Yo4e{aM4 zaNas?ZjEMd%{SF?x#eY{A;5lT(mQZUqwv1Ne)o9@@6qFO-g&CUy{_J4zR}Tiwzj1H z4(zLy!=D8O6J}=z^Q7WYqZJGZ0udOKrU71y4|eB(1?)M9k9F&HkL7bqpmP5tvUG0O`(xlmo}ZuJ z9LkxPyrPjyrF$S2@ZhSfs=~&@TT_iz$TtVVZC^mWK*dUr(wr@s22%Ptj{VW>QX{{STF4Gh`ctgg7wL6Ru(7nqd;Wa?tYJj1O5=@gi}G1+#HMu9q_R>k zQ+0@**R@IBt)81(BbS}hj!P#{Y_of)1aBY^AjgNd>(}fWjQI_XjE+wRm|$)AH!nep zDkX8;8KU#BYHb^Bi5hCv^c(V^?05!ssoF0gR$^!}f6;}u3UCMsq2sDw>_C1&^zKu* zJSLUMIA3>9k1%6``}qs&+l&3^fpr*fSDHV0%Zyy(b=G>23(UO^X?k^Z>3EQKc3E6& z$|dG0=Z8@nIQZ+fWUN$xiGks?P;P+; ztc*`1!p|nf&<2771VluT;e@R$4ySVa z>9)9qct-)}nvz^tflkgx#F|t*4JW<5p|)r$DYUp}(I+fyb9U%`x%&{HKi3mMx-Xzt zVF(WiW`f-{0)Zel)(^dC@ZnWiTj|$~^KUbC zM@g2A)q%Q?Iu)8F%qfE_6jbO3C+h<(ZbR7VFq36^hqhXhAf`~iOW~m_P@!kBm|{-w z{+aGQ$3haZ;tV3&tEj7g*M?Z2<;)=|R=kM6HCDqOVl=QpE7<^uH? zW~V(lTD-;MJZaM^GlDe*sE9sur0nND8{Iu$G4+r?403BBf6^wBlIp9KQ*+tH3SqIKlh$gmy@6fJ+%;)U5(X0wJt)*D4=!ze;cYUY% znPVGflFY^l_Yd_lU6_7yl|}mrkf(GHUmVPv*U3m7F0|ZhfB5k|q(FN+@Ti+m@0UKa z%RG_&%QFnieiRgxW~)7r&4K_yJ5)e9aXR!pTInSVONHW&+G0)J=izk79>r8Zg35xf zz2{rnsb<%A9M%haqm9B?ql?&aXS6R8|0sRo_>y*j(p37{U4l=Z@5rF-& z<7Oa%N!-T9rsa!)^Wj27ax#f+%Y2h_*l9O1@ROTtZMko$S_+MHwBHgcb)xh#gES@2 z5fPmPu13?6^Ja`Ar&yb@7i0(X9Zzv;e8RyR!lveip5|6tD@27)pB*H4HPqD0)Pq~2PAOs@0>Tc$wI&09K2gNS{K+F zIB#p^v6w1{c|RYvkt3bZVa#d(l-bH=`ct+5;1memKtM;R7O5F@1!EHldNr@L^cq$K zZ?C>%W%WRjLMd3CdmfwTcDA+5v2G|O6}r}{UEvur7rhvMq%`xLlPM52O6M1U+6|1depheNB0! zG@~34oih%0(^IK?ImA3SU$C*M$hqv3`$;>aVTss@0iSi$~Z^?bI;xV19NWQ5jscFErS^{I5#f^ zJ)qiN@bHj;7Xa=ESNXl0T&xWD7h zc*wSPLBA`HrV>_u0}apsVE};GT6NFOX&;~7Oy$DK%E(kV$)nm!N`8Tsrmbxb#xp^^ z<-5DOC~0WK(5`ZR{&Zm%ocSHk01(p?!U35NSRAAKoAa1#DihWuF4oQq_=dXkcoO)< z9BIO`I!9`AXwRv!ZbF$hs=jP+enC!d?vKpOUyS@)pb$ctFu?D&AulN@1oAsP6!=fW z>6Xs>PEcQJEb9Gd{fqmW&X-)k6V#?5jMo^D#Ew7sV~oo7bG*aAZulSktcY4+w=VVb z=g;?fV+K3p1whVXxpO?x1?snfz#1l`8v_f=oLjL*%J&0av;C;nEEy1sR>ArUwfp*H zNbIx*CONyh*R4aM7QA*Uq0z#%EF@~BUu6$SR63*$GOf-e4GgG2Ds=n{7IVsz7T}5V z$b<9mdAAn<%sg26(t2({5QA9&(hWGZ<5cjsY%||uIe-u{4$qgsq-RB_an=L;`_o#g z*8=C`w3yvAUZK%&%i>7+=jdu3-;MvgtYZ}^Ar^vEj{tA!U+{h^r@ymRu*%Hbj0=6GC z`wphQMNsRFBlI3%g;`I=c=o>UBLdc?r~IgC{d0~x#z!&v7@LVNqlhEKz;fvWAru@Q zE&`BnASOj5knjEHAU|ieT@kUJ2UG_HzJ^p%DZr2coCa17XX9BaGFw^8z2V!qAP2a! z;h|yGv_+kuHTPtDtUcEA=Mi9xgwr@AM;VYaKMDYy+EiJpYqfjs_9vNL+Ri)D#D87b z2Ow#!JDI7v@newpQ}Xa=&Ru{+S$k3(+=+@xsJQKj)TYLB`4(!*CU+Y{4^p!3eW?j5 zT3Ycp45D1}k!`p?NCS=zg^2>5T&$vzu!0hi=eqgGA1z@wZs*g7{lzv4pZjKfDk>^S z>F}#%iR@8{+?9O+K0QvG@z46l44~@x&PF~!O1)`?SO1!_A)GnW)f@%_4X@Ga(Qt)WpRTzTK&b1} zZ`=Vwegz=58J8?BNBT|NFLVCZrt`Z`e!oMb z__rqKLxNqnarjRlP4r(MNZ^g=cxh&K0GMO_r7m5D%d_WR4MVdi=tg;$k$g;%BoNAkeU% zQ!Q`jWds6-{qZC5#ojdaCz2!o5rR0BU`fX_?7t3H^Nlqy>{fiO)#jwaSqi@lD_r$sv?X`Z#ExU=ZO=<%5v&DYE>@C=DWDRK)I##74fSLA zeoUBsi;jk*$svYyKLgo6phN%|fW6)17$HUtWO^`gmLR*Z)%g#Nxx2e_BXt1Ga|KoJ zKd|6Gh^8r1Ie}59%M#X+X)WOX+Fh5qL@g}o-DjROKTuDwO^>-D=>{+84+xbuBO$FD z2N4>8SKlp~X=!P*K}<{Cl;NT&VC}HWvMo@c>l*&41fM48t&3&@_*5wR3E0+uQaFdd zcv7{*wd#Uz;SV+>Bm^XY$WqeMikh0CAU~r7lnxAVR~H`}i+kjToLva?Bh$2oq=W?4 zA$;v4$LBwZFqsF7jjJ`vWl*DuLe-ddV!eS^uU-jdDFlC6B-=iB13P!xlje`X$wAX0 zkE08yDp`@rmLf4J5;AJjxjqL-K& zc>EvxskTWhPbtCM4%w`P|I^DEk6AZv@08Kn1k(x^>rdFWK}wdX)`Z;fR6_0HPt z**1Ax+c^M@UR-7*wKSB*y9$ITm*Y;{SZd0!!0nq)L#fE1$^*&;?yhVizElA73wSoJ zo$!iB2>)q&jNsJ?7d{a1P0=-XOt9_L>I+Kx%7SF?K^A z|NEeI*`ecXg#oq@=RuC--*3kKw^l9dmy6Jy#b%hZ(Q*B50qnb4_2q%F z1ZLhwbX-}GTffR(8m8y`{HVS}SI2T-~GjD0lBokr%c5*k` zP8>N{Zk`AtNoi@nX^TMNEE}mbfNa61uNRJTl+e}G)P4Y_M@&q-B5eVN0gR#Df`gig zN&Ze-VwoClQ24_KPbnsar(1}I5wsgt0FJskp{`fsPWSuwZ(%Pl0T7C@2?%Jof9KTK z6M^i(e6kpOVCUQoD6b!YkAcM5u`!7uUP>m3wcE-auwY;^4)oMyb6b~U+2sS@OV}pG#lZoz8h}a&m?R-V zSobC#lklO|Yk&nLWMxG?JoxD8=>brW+S{`z)~u0|sWYq4=t_?Uj38I}8j!!^nFhcy zDpJ7&YL9GC+m0tn~&3IPx!FzPJGN4jIo0 zEh#L-*E(4M~GY)CGcbhRRU0KJw9T#Ss2z9l3ef|SMC0=SNvnwsFyP+>{Q z5S^sTN>)JaX9qvO@aP5LmGSK|(81pTiwBMkgx4l+N&nS7Xjw+@`T3{CQirV(7{Q0D z>@`+{QgJF#bHHNePa;S;L(%nn3-_%N-w+%t*!cv2EJ$QttX5g&O5&vt3faM2o%1}rRs zkdV*{zvxst_3Uln{yB-y)Nvm7@#T4&z`IX>-a9#Q0MUGWHYVTXX{)24-~;qXp(zym7Bi@F6!tq|? zAu}%z+!yLS-k~S>_qLaj(!_?=*8kP$pp+@;Ge;pV_2CF~DjD1ra}slJP-H*=RJr@{ za{Q-c>{AH=pzpBkNq-JG5fT5X0tre7fp2ECDEkrI_8V8*`FEYOU<{SQu*Bprl+T4TE4nBZ_FzW^)a&HJYr|_w%SdtAUd}GxD6~k6fdF6dcWE2!Tp6^dd*i;29O)N66 z(_Z;4hJS+w*>vmNLX&fu@vp8FPjn*Y_a{@Jrv8Q??5gsvsI0Y8ixG|$5rb^2`y-{< z1K^dwSG?jCt;fN|^#k4?4HV8ng&LG`FU=Skd`Cv24SD5tKw+n&qvI)+u{~o|fHoKc z)ywFvfYO2t1)=Y|A{}0ESl9%P(vU`FVmh2nC%=|mJDyZMTKV^&b{0Rs2~>%Lr@ z*ZouX0)VG(ZAKvUJw51u%BayU2mY(6%m!c8Bi;k}{(HY}(dx3Ph8@^jv2Kf|%<@cw z{pY6jMbFE$dKsXv?8OQv%s}0dNK{mGs?A$4-SgsOo+awGB7Eej^iyTsa7Wdk0n5SR zr&^Ki&iHGxr_@t051@z@G8#}Kdde6T6|qA@Ln&kXQ^jO3KspKdr)Uty^S!SHz>$@v z`yrrLYSF}d`qGW?C29TDp;s58+(=I4b7cj_B^F7xZJPvk;GYaZJr5^@odZ1}FrGrQ zu|7_{*W$?Txf4_w)bjvI;Jnkn>sy3A-T-E41d79k;-t=(>)^Y2_FIE3P!6uwdwDsC zv;itLplC?Pz~I+ySm91?6Mw>wC6G)K2ntVq47@=Awj-H&qCzq+HqGm+KA5iwKJUqV zIe$jx7o&7IeT450CEa= zWpHGqn4#ehsB#C^e7Rbgu4hRWhQ}APBaS<>wB6WLcdO1Y5pzkXz|# zReh3;9bfMIMtxp-JG=OBq51f5U)J()vugz<<#($ds{k2|*qpkjqwUK$%dN|OGhSg& z!TU4i1d}K-?iU{gmz}o@ty;(Db&`;AY3lFOkOlxKU}(_JFDqJKh&y)Fi{d-!t9iN= z13f*Cp!@wfw0oG`b?uuu_#jw^c$xPFO5DwXqi;PSIk(-~3@CwlSe|W-lI!^8gp>2% zJe}CHzs`Mm*Hqg=09Q#if2CHeVQUE{O;#s@W^>SWs>U2z1Ew6VUTj>6?V`oTK8hUr zfQz$|V0lmba&2aVod2%!?T?gh!N+U)iilm=+Yt({%l>V1?}dvG*$1(GxU!>+%})C> zHFXPa(s!3r(HB{qx$+r|2lh8-+c1k1^F;p6zAt56oF68&tl1q^gFPlk+~+}EstoiK zHoRJUrcNJEe%?`-pAUhY?M;vEyXiDJiK?o`PjxPSr`-lR01tlfJgi=SaVo!@75+dZ{Qm=!e0mcE+?Grx?$2TUBZv*th z0>XWUdk3RNIRw;m`vwQmUECDBal~|g8?%8xVe%Uy>KV2n$=k1-lbnd@@7b614 zk}a7jE;XYGiZ=6olGcme*x%k6j32;a@{M${Q<-U^$$)W`eol;!U#UC*J)m1cfs4D! z>X{;l>?>)#i#VR+Rs*^o(v+aT*X=+op^KMl+l+8tcHGsf{ z+Ld}e&$q{V8Fh+AP5q}W#8g!9e0Cd_1I89-Y$YcxH_5NryzKZ4TEZ`yREKBtg; zFHmWcVR{qWpR7aw;YUgc5QB@v+;Z4>reI@t9W8f)Hl)lr)#R)^kQnlX*dv12kq- z81-_vXbCg7HJsZ-goSm2*-aDU$j!?Odpw|(NnEP46XAS^KwOaHs^9(Xe3^_0!FQqSG%>fm77nFec$24*bG!HO;OP5+`7n`1?Ud}HfFms0@@0WKtA?t z$uk~FUq5Dt3T{d}hu9Gh2j>|mwj}+Sm@H7vgH)#)>>empqX2#cg6iU5M3fd~Kz38z zIzj%~+CKYKMg=`{zQS42GVrd)E23?O?_Ruk212xE3Gje>6}ve_N(GrJ^xb&nPvLQ_ z8E2jjAbZqbf|$iE?w160)2W~-C>9x5G^kM{p`bj2G@XqAi4xOt>iJe2xM`6K5XyAE zlZ%_xG>Xb1zIUJwjfm(Lr|^8)N^6D!%t&7F-XV5BBR}V<@dfBM;8|cAv@sw~V|K@_ zQYt~dl6DLz4hZ+S@85qkH*0%HfZ-L2CKCBvD+hK<%0QPQ=qYOi{*)Rtm*C^$ zJ1GZ%ZQ>skWVF`zZEsI>T&5T_pJ|p%<`wwe`9hz)7`_v9zoeLR^4z?Az(+xTJy6Fk ziQK(7iJExBM!B)HGiUdMTT3;~0V*@3)=*V}5I@hKoWfzhl|~4yuDk`rq0mUI5+d&*4Uec0-SGr6&3 z40XMa3B9vKUSt8CBOSw#%4fUc?{&9Iv0Kqg9?J&(YHwj7bM2w)>FGIBXPvS8;e0d0 zdx5x?93@~!Eqi`)1++@y!;a=$En|A;OT7HSx#*$%O+rNQW;9BBGq`tEDsM~^lrNkP z7j&TZy{oqB3^Vt)m+JT5=K$h;Iasq;aEaPGmM7mN7Lm?nD-7z1(=b1VUe;QZ#Ik$fs`jZ zIy!P6uEVeiw)%vqG4t@uY~hg5lVRYl!Lm~(b~Se_mw)>7DNZWK;p)hsw z0A5_1*@si_hvA*w-7!FX#-UK!F}7C?K_x-LS&d#F)`oZw9X8(IT|Pc6@|LLg_V(`D z-IbOy&U-)JyKQ9!#SN_Eg@`!p*FdFisy&wg|8)d~0BA|t7PRfbvE}Y$Kq^Pc4X|a0 z^?3E)m2W)HM#X0;jDm3S2v6Nw+)f8M;n!Ej*r~S-mn=Ge!-Zy!r=gteRdE{%Ru<=h5U7$t!Wb%6|M4OCZ)^`xSxNZR|-**gz(6q=rH3=Y+PH|bwJ z&Tnh;{wUTYlC3!JFeY31MjEU>FrBj9{=8X`@mtSvHr?sF=4bskZj2w=`?6Y0a>Nlb&7-Bww*m zjKjfJlaLp%k{!w3ErJVwh>byxk8=(9bwX5B8githfX!)TFM!RFG)pt%0`7!9CX#m7 zkDDpC)4FZ(!rdZ9K7W+qNqh!2~zu%==`Di!!#&2hX=mAJdKIY@Ooz1*mL%`%V?hM&&L{qGNTqjiMLmo|vW`0FQSQbXwk#L8cvy*Jsy00IMB7Z(j}==bOI zXNs1eHrc&Hl;~JTLh)g3oj|sL^>-!#8xxTeFA`AYjjX;oogBYEPnC0&k4dGCPH7m{ zcsaREibE~1uH%?tK{UybnuFsaZRo`_$D)lDjP!oLNhMN&rsl+( zU$8x&aPaqwSF-Ig&0P6HBE{+yf4@dm^d5bb^C*YhO>v|<*xn;Zw_CV&{L?3@cNPye z>YAXo=6*2G?G*ncU z$hS?l#70_{40#$I;I=inJmjv`Q~=tX!`lBHl^I7|j3i8O=y!H~KI5jzry|593eEj7`rx!se#|Zr;}Y;(uca8e5X5 z%l{Kz?SyQ@@)o(BgqW%noUJ4a3(L}mUl>2Ag#LY8=+vxDodX-_;Qrt2P*KsowKOb4 z&ij+*=dpX3P?TuH&{ zM_&2+?>xMbYx0eAe_6w})!~e~*LRlx2y)1`{eP+;-=i;#D_}H!hy#qHgl;ewvMe+R zt{*+DT_he*Gos_heyVeMxu~E&2Y$8!YBo1F6I_JjTeE6vYF=^djb7ugT6W|Md-}gU zBX53*a>jkzebVwsYryY&D)PUT*_QVau}v0Wzumuo+GpMW=~K}0`VPor$uyg2#ie2M zjQ0kVbLe0c@;%(g4(@+0p8`LYgvYc`xHGktO!D+z-TG{htiowb0aJuutTM@ilYChF z*4}?{gBxqfH~57ncK?H*uIVCPoGVreYY#kv+EB2gMw&XIpSCy+YoCq1IrB&$;r7&S zQYTi=U%qcA??O$9mi6jTPR7ofz|8Un^bUCt#VBzhsBxvN*9Y!jxXA|7!Hmj7WSd z_nBjgkzX1cC)OyI^iK*g;w?a{MQRIob$*Wg?!Ky{^mwedP zQ??)3XldaMxZxy<6WUJ?=k;me*W!B1-7S*%Nh8w7$LDoBQCXgeRyj>`iL$NsbBw$( zzD5xh6Pp~sq@<*G})Cs%7*N2t4(I+$O%f5fhC2j>E9c9M8Q$_Pd6TwRHw* zZFP0^m{CA;Qi(GJ@tBE;Yef(!p=F*7IrWlOAeSRSu@q*QAbUHGR98(BG}@pEpQQo% zbUtU4q5*oMM_N>rBcf5OAo&ixrNZ~HMDe_}Hvjhuo+y&xPHVhub|5rC;I>+`j!daP|F}SZ9FAXx zd9>}Nzh0vK?UYxww^)qZK|y3qVV{|uLgt`gnnZFtbk5U7GmPbMSXfweku6_OXXnS% z0f1P?>sFI`8(p0lK78m z>rwlDHoxQ2*WVA@h`2SJlj~32e_j%76Ie-h9h$z3jEqFV9;=a>OP7+vl|)nv(+ODM zQenYC*+*P)iKy$Z`R)yc`3@5OUQ5?z1189@WG%2sS{%VKIoF=tDXqJ%2s;ii0p@SM zSd})WmuHTsFWw(qsbF7OUcL~6E0fP^7`tbE!@$?qxA(TKnAA8k6BEzT#KVUVTfoV% zCFho=rE7J|l~nj`eRJq_Q|hW0NQx$wpCCKwU0|lciKyZoi}Nh+ye*GYQBf(Kd;%g| zh$_I+D1GcVqzr&vMa+I@J**INU!+=wa$BMPM}3ud8eb)>(i)v5{#yY>`FT_Ose;ht zz%99jnQ1*du0H!tsgf|9&~f-(M!;0te~;bLx>uE4-R#cWU% zeSl4H%z`B3T2zX4R#%U(uiE~GiI#zF*ytxzGh+JD_^0`2b0NeZ3L{|gBK`4l!!9%# zSrTq#Gw-q;h0X^dz#&Ifb*=5r(C}Co|31Fiu395TzG(ELP-HIlKH=clGz>N;l)`5 zeye}2PUiGOMa9j)-6h=Sk6u*+#<-peqHJf)b`t@?DREyg*4E42_`v!Lic~g1h+RHn zDxQ+8;`bJuPj7TgUKG3kaubKK*UE&_P;d2=hAUswgzH&_j4$RwX_^*kb7bfpC^4#5mVKJ1i?951R)Nh5gjMu(%wt%?{SEcoj}~H@eAU^28xv z;&ZF3Wntmy*_hxiC{!fo`pYVEtf;A}Ns_g|U~`;$R*<5ZHo^AG5zN^(FE51ZnPT#= z&JOMjHvjC3lkcP`Qw62FjEr{s@LSt{*-Y(BqxuxL`l&=rDurV~%Fob|Nq~nz#(>(_ zH*NhQ4BnnA;rT-R4To%!&bqPWWr&@iw!g`7BkC&ikQK z)b4bAygT@$Fn;*Ty@wKlL_2;s^%q=S8(j3>ulVols$qL0>~TWzw|g)x*E`}rWRSAt zV}65XGUDvtHdL-}3tR@6Z=<+)9|emGaMrPq`mkRxH%OFNAWzrv!pYxViL}a!_YWD# zrhLTD$?%iEGkM7I!=cc6B8<@x({3noMuqX`-r$USwFi|AdICbrR3BWqvUuOGmckcv zUmA1e?~W;9H2a@_X!|D|dUW;XxxerQb&Z^R<86InR`6mhga5-&={1G)fWoP}eq&7~ z7PEm>;W}`6-gW{q5R3N+05f;$*^TbtsP67=o&Ysmf$mm9Z-S&pmW2T?t(I84V`gV0 z0=)}aSbeKZCdeC+bA|mmz%l5RtLz=f?wX*11-@`$YUV_YZA@dwq81&ke?no+wsHSN z49)QSt>HZ0%~JTN4J%mbblVxohQP&EwVM6x?GHn;oDIA_S$ok@)A z$QWrG2Ut}2c#2x@UVM=+{N`@K*O8j-cTP1sN-_mwk}`1;*~abFDa2|@+FsNf#M#@| zm)_rRfG<$tOo8o5^onRq86CYtTmuele%>h&P-hvc4XY}`s3Vz(7P)-Q4N4Wp6B-;P zufKZ<)Cv2=Q_sX3i|j9;Oz-|_>NFb5m2UT)8R)zc3EpZAE zASaF=FLhGBa7L3e>b7jMS05eTfP|e|SinQh^3ua@6FG754}d_yft;YBnSlxiaGZd- z0lm7dmMm1%+0!0BY@Bj>j$qOR;Xvo7T|d)6KeA52YT#ztXT)s(47J8?d{UGd@~!eI z$7J~=xE^Cu*t_sWjPfe9_qV=L;y%jiuB|X}D3&<%zpV+R)ITQ>+-?uZP1assUjMj; zby~Q`BIj|H$iFpgVBM}~I~!q!5~-DS$YF)PiTy& zGW8_b5wzWiyP~=9x)ynLWta`tO*G`xvI`5lH)LW}Bx}(_OQJEji;Q9AtI8SO1LYps z-9DG#g+Kq80)o6PAQI*F$AF{s+-lNlb*6T+#Lmy3`Q6QKz;*OH^qnn|z@fmV$z-t;#R#JY0PD`Z(g+N!fw%=YBjC%FC*K2@&;q{!FP%07yjeOh z+2_g!iB)$pUTnn z!jj4siYxk7+>O)dYIZIC$zR%Me0R5po;U7YUNh{uH@q)>Rt^|fjS3^{O|fgWO|Ij` z%DsM#_HVo8!#gXDLJv)jo zfM3>+KltwgPM0KwgoIcc=qi@l`EGs7TOpPNwuv&j0%Y*{8GNa2q20g47|#?VP?pQH zcb#*=P<`U5*}7F?x@-H^D&$$Fo}7!L7b!(c(ra`LHbO6U3+pR|)!5~e$~G!?=m;ID zsWpHw0zYLk!r7|NCUu_Av4OCY;p~KF=ep4n`12!s*+6^s`Zg2Tb$k!1`@qQN!};Aw zI$CD6y$iX#;#R&JZ`uK`Uu&g+F)TWUD*!;4$ksH}cPXmrYXL8WU_)3_U*C$tVO{ZN z%{cp`_HpU<{SfOVpi?9FV$U7Lu3|?5duwn+G~m>)f-fS!V^BN;<_*|^k_^TQbfT13 zIht;SQxSHBeg9qHONfRUnis9*D(37LJxo5#5lV0cyu<)7^98)POm90oC5S^Td ztFD#!w_&%?d`!zqoktEk?{1DAinzv0T)ewL8Vnw>_a(Bu&M738CakAbM9=Eg_+^&u)+2NEDIA82rm!#{yG@mVm4Nk2hSh(`} zinj6v{bwvWv^+F7NSQ8}R>OX>^gymY#~KP<46A^nmzE|(R73>Xh8upeKqnxP;d(r7 zqS>U-HNbPJ(y4OtdE`WKdzT)qm%8Flu-9YmYO#BC<0uZ`(ab zM%NPldJSf*nx81`J!#&%qUZd<{|afEoO~;eTEuy{(ggV^vgO#PKQ8#)yLz6}5&Ir|>yByP7*b({ip=j5F3}=VP4n<|q?T!(|x*%Kug#6vCDuldXk6*E;P+Q(D~T7yj-4lKy2ybW;YI}bbd%JlQ?st{z7a? zzKKdVuT%Hunl}sOVF#RUAwWj+U%)o zQ)LsAKbD4N&*745t~II~y95Z}hq2$%+XJkI$-{1qqGzwGOWn%R*2 zu6O}X_HS^PK-+WuBu!7>GprmCj(u_N)z`>&;7zjqWET#;>l&JZa&qVLdSerm*3h=DUX`vh>d-u8sMrzdv|PND{^Abz21(4%d_ z^?BnMW^R_yH9Tyh^{0JE0_f;C$ci+_kAE%5iKOt;A4kiehq6`{@AeXBU#EtcO7j4s zn;fD+3{p_<M z>lRkP%Vrnf-X4qJy%I={OGA99$=1$^$jQkhKM^-w@XPt%X>-8Q@_CrnblOVUA4wR( zJEJ=8JwIFG5q$%>I&aH@Qe)i^rYLzzkmN8*$yEG{7kI)7?WAi_AK@x z4?S%dLK{RRC9})~rv~sMssKTF%ZlMtVP^s*o3T9&l;-ZaUaU|&hy5B38Cdr zuP&9pbF4b84Hi|PqSzaZxMaZ0!=(AD>L2&^EVzEy|6>d>V?U=%-DT$i+jrS!GH1^l z)|yFt*}-!t0_|CjK3i*hutduHafroe;^jp5x*YGcX! z$|=hG@|9YDMJ+zUC)FU(`i#v1;J;Cocy^VFinkXDB*~^*y8ni^Wfnub;@&2mfo`fz z<>r95fhwY=36E+@J@xE!<-VWSa>w2NaZ};{(@jN;Yw`_ms03$cv*C*WKU7pJ1;4UO zPyULEm@UPmcVGlx<`m~>jM_BYQ3hdaki%c(6sz8$*JC#9BOq?cN^UE0KrA5L_8Jmp zyp5Fx#uQ;1w=I4gKu`*%(vLr3eJV=1e0~NOU7kI}po*9cNMsdEK2qdGRmqzo=s3Ig zz{tSti>H+fKW(v&l@7yyMNXu4+j>_G7tHzKE;>j6WPre_@Si<8GRSiIYq&ifc4U2h z{oz`s7eyC&muhAjLX*9J?fo)aIluSmU$5lP{=vDA>WcB;=9CfQ$N$R}T!}Idhq32d z>=N$orb56m_3jcKhvG>;d$&iwQ#TzB^g=Lfv_oUf`T^s`SdUGxmCGIN?ZU1Ivj~qX zN9BRx1icH>-RD%2UB&2%h-gogo|LvdzdL0}_DhWt|=GUbsM9K8jRw9XCh9~bJhkGm1#AliVHof9GB-3UitjeHL?K^*Zd#oh{riX8Q$Sqj}0?{jH z3)yz6Ak)JOFcacr0-w+GnCo1K97@TW%toVrj`^6K^{F z0qCFVsWF-pCnV0xA9!$ug~wzFT7aZMx_)lB$_OIcgC%5f|IOt%=Mw`CKvcblnv)99 zQEv{fRcE+M=0Z8O$lUJ97+`Jy1>>QA5-Oq}N%jX&=6p6LVu18fNu9z3c9Xo<~V;dKjkf6O6`SVE;-?JN_)4(T4 zxbZ`QD$r(dVyzqb15Ql#&Zi?9fk%Y|!06_cil5>W(g6;-a+Ccaz?{ zd3lGPkfoI75f zKgOs-=zqh{)7D(=73d*1h4|r(?@=7R$8%o8LReW{Rf>eA-u2xMIgujaJp)^Qe{Prw zIN>0jbIde6uWs3ZpmnzLPO+b?DgJgeWL1=9+rIGF?amV$YbuJy$@_TbF4t_RrYP$d z4to<53vhCqQ|DvT%j$YXVn7&Vf=E&9`w;(hox;Ao|M3IJ83Ep?>za({u&*@n1c7O8tCbB9Mx z-z4Q8-nuOg%5I%QLvln{4g%!yxk&LC_un3K~0Ra zRR1*@V?D)4$Ye^jqkpF-sCmxVyo719v9P#-XgiX3rjy0W6GWRxD>Gmt2WkRq>^DFH zz@ez45R+$xTp7qKD+^R1b1ja8rd00`SqN){0?0g0%8Mpuo7T1HJ|qTS5G-BS`-mPx45#HZwE3D!Q;l@ALgD1G2h~a+_}L#26E# z0W}~jkNTQP&D*;Nc>ZAwn@RKTGuGk`zP^7R>k&%JnHZXYXAS(h3AOANCxagyQfkA_Tu^?&Z{~L%(WS>q^=btXm z7SNl)ta5}z>Q@Fo8L~ft&+rEMm@O!KJ1s@hKqe=?j|09VjtO!1h=^bhSE2vKRXG;R z7JRUX!KwoRYJV*Bm{I2*Ea`CgwbslSfG8TcIal&VH+N!k7*-*S%K!z+EaYFm9ytNO za)7^{p;>+%Y42H(rNUnN{?}V({l8A=*E4<3|8IY`Rd|d2TpqsS!}i14@50(eV)v^| zz}qSUaf$HDB8-kMI{I^vT!WKCBE0ehYz^o@a^i!{iZW-E68kCOfB$9W8K0~rxVe@k zfS&?O)xQE+IKyH$il6Loym>#U9kU^P>9p*z00HT&>y8>M0v@|&Gfi%`YXf{@FjWvi zF=-oQK6vmzJ|^Gd(j|bedn4~Sc)b24JD{A`Cpa&~z5vmhN;hh{3puHxQncNKq^vAI zkYG2?bxvs_FH&V|h%oZSI=4Bc*zDdo_v$&H*&J=gs(N-?P2bQ^uDhhM=MWITD&5*f zMn+BLuK27sL;S@9qTC5?1)5UBKPb&RRqL`B^z^ca1$xhn%>S_0bsBCn6VzY2@4T}5 zrPfRXgeA6tMt*#=6KKneiE1$@I^QG%O2)e38Ch0pHg#q1t+TtTXNI}pa~sS#d3o(C zC4c>KP-(vV2f=u7e`)@C>H9f zz~U&N|B8S$X0SeENC6?V{#tY%e4o0 z=s|u13Qae3?iT@Ri0}dKuB@$9I9bEt$U8v5*x1=MV@+j~V=N6YYfS+4W@cwmotq@S z7#wH?y2@zNZS6*?{UcNLc_*dCW^3#zi>${Fi^|B%&4QK`c*-VgzQ`i5{nkts*?4od zz|*HsW89QnuWdu(01l-bN%jIf(L6j4!-FfbNdftYr5v>)`>C0^IUTY1Ua(Z4%xN02 z8y#_lL;!d6k4tBffQXMyMJY`noo=b_Ly$-d>NhV?l(JcElVaQCO0Re(fFgdf&_mGBx#12)R7s&7Ai2F-F;0> zPYrt>NUgZKyZ7&Zv-L7`0NKk1jH)8>ZqYela}mC`z($0-Ua(m$57A5j*?UZNcCD@p z^)(&@tH**-eCBf_;nd1}4QqfDzyJ~=n5@YI(4Hk5 zc2%KltV*+pD#R@aCXK6z0O}fZJ6rg8y{L=^u=%{WET3ff17M<9#9cmN!AzjgmeE@* zYd|>5w3)L80yN=h#E9fsa76D^gNVuU7rrCV$(s1dCQGwMKn^rv1=9Bz!l}>(R0PaG zP=j5QSwY7&)4f$c!tUwrE-vupmsX{Uo(be5RUZgdzFtk2kKr!*xmnf(Nx6)zkhk+c?P_6#mZu6`f7P9UCk=S+3XMJ|X(6RkfE#;Ar8QM@IlJRe6Ww1+QD zyO%rsefNkVp~TsX&)M18tB>$Nev$Is^&g@+BrwY7S2s!=36s2q`1Y2Tp1H~}ixIhr zy3cijUDfles|w-Fw?Sb9$XG-|;-aFY&$3OEsKd>Mz+|kSgdYTv>9**qIYtAjjLDUwe8%IZ{$eO8H?M0peZ_g6<)X~uOF+$D(1YQE)1{OB5 z{AeJkeo%1p%v$osyH`mY|?yY_bt0bQuEQZyd0t`<*G2u5#AJLdtc8saBIdy<3)Tiou zPCBeNLBa1W6K`-6sL^rrh2%7q55rF{gDa(?(q)4^>**8g?9|)~;2v}|#HxE~7+Klm zJPX6u=Br=3e|YcMB|a*=?^N+a?W%qBkfN=HMXE*O(Cx2?^YW9;1HxPHJ0v>f<>f65 zbd8Nj#iuH+Yn8R11N){}lJ0YHXQ?VRa+lb1s*S)>*SsyGs;bI&;d_Zf2krdb68pp8 z(X&AO3#_QQZ>w9y#Hz?=YTFHyznqI|dhLIm%YXB*Hv;8XzKuNOf!GIMTAlhQN^j+K{s3*X*d84o4&B94$q+2byKhva4%rdJd3qzk#Za z0^9G;#JiVPw{dalSb0APipVp^%1mA!d2|)Z-X$o|J`a)y*4yB15&4%7Xd59^Ctu53 zUvq85k}k@62~qULAm>4*IfJ)~OD7$219@?;Vd)6OJ|z8Me7*~11LL^3ty5XucUK=h zk=0l&AN)Mewv3YJVm#_GJvYZkp@)0>A_|uUq;4RtRY{gEy)T!iLK?aR8;6^oY*=7o znyGnRW3n01>Q>d4nygc5T3uDV5EI3vjy4W}nvOgdj!$)q)qhgu_wlWi&Bt0N*|wRT z(x-{uf0ydRA?GXmsO(v4Q;o0!iWu>SO_MhS4QOlG4H*`w;SFP%hfRPvkMZ8*BWvwN zGVg3e47^}G33vowi{Te7f84jkR%W6)O&AoI z7=#qqFA#p>^V23tAX1lnsyrlge?=oueTZA^dk?A&xB?#W7Qz?zc(v+lI=%dRYE{V^ z1rWO|L__Fs^W3WmUMK|m^)R~~C;6u6QA%C1-8<#K|GdyI8`ad}%PRE;FP(-CbsnTe zT8TCuy$`D)c~U-!<*p9QKIH8Avtkf0$r#pmhHBv0fg2TH>XNVgosUZEYw){jwdij| zk0wOyZaCR5j!axDww?TmNRsy+yei#?qX4yooEp@Kfb81Zp;d(970V-`kTt+K%CM@d z62W+ajKyIJsOr&#ly5yfuT{Fih;@S$qM(2FoU@}F_i-9N9Ct++OY>P1vSA(ck2iEh zQt9X+v8X1HRPyaS(f$*pXRTIep|-{nqV-(w-93V00utanKoRzm0X#tY zzLaKFZ}fc{TxM0svJ9lN%uBQ*>bjQV;Z_SzRnsCo6Nkf3MXm zZuZS)!ij2NnRHM!&}U7LN;4F~E01wQ*c|N9%$JhevjIO?ByKzV*4T*5NLFwAj!qRR z@m&lx3Q|*7kIDUbzoHJE;%U@+ZDPQTw%ycVFuYK3i-CnDmtIA&>(zOM=EF}Qq;PdD z_z~bKXcbYN%?T$0KB$`FK#ZXsh<)k*5i$#qdW4T?k$QTxd;4;*+$py(MwFR$Xo4L^>nh-w@ZTP(_P@gW@ryilwX z$#g0Q4A$RNiZ`xm=l5YcVeaJ3Xoop{{YT3}38T6|4+H0}UEtT9u6mZ3TC_$eunYyt z#QwACM>D|-H6u0OgIaV4pNr6jB3f}tcbnUdJR-p0B07Iw0cJ<&xdgij<)+_<106!s zN0KPl1XQ|M&_B6UUfB0n?CLFjiZhl-{q46YI(_mCwJf_1oTb_`nKyt$lB} z!Vb3dC2k>L2#V%%8lZOz?AgTI1`z+Mty|<3!rm>Y)&8emP-%Z(9YNQ&$8yo86Q)A% zyVi$%M?2UIr;~m`O|JEeUh%MRA*Ykob_7~vyn4B6BZowNT<2ds<;6i8e#4x>4^ZyV zmi5jy7g$7KUYnNcI?=07m7$sk|0)157bMkSomsYrAXIv@2&+Ah&?Arn~IxJeA1nF$?t04T+*ZAAw$V2FA zp(7mo8eojDuZ1Dh9%c?XB%|bZ;xRkWGI^}d8sNvu(2l=Hdxca1e)SAc{_y}o!dYbuKPG0gB| z=}EVNRfiP;2zt_y+Mc}O*Y?MaibTuN>fSy+-Q1M5tk!-T>X7<2=I4OQ)cnCqw0&s) z@hWEZ=?&kux?Ai&>;er{@A(=Lko}QAIwX@8>-D$Th`Bru$dwO=Z2Y{26wYBm?b>AUCc)c1$ zx}F^nu%Pxu$s9>@B=zNj_uwEXy75_t)^|e+4Lp@CPzjNffPg=nl&z+Bp*~0m3EdVx zhheP1m_wZ+6d0XdBZ2z+Vb`_Q!KjJ-3R2=M%*;6wFL>zUkdU!z0oh<$fAIQCvd#EG zPO5Ca$)amz9nJ&ey`1Au;o{^(HRco6_&rkJZBGRKXpCq1N+7~OU}KwhjNFlC1tLi2 zQHv7cTf|8-zV(LX3It~4KOZb!`2yshnV;ejDh+kychF>~du{6Sw2cBR<5M?4KnwJP z9^orkNYG|g?2iNwiz`654eNLa;k*_4VTO4UK_Z(I>C$Rqz3ZC^l2OS1A>J_qV<9}9 zkTT%eh2qib7BSuz4j%s7w>S1TGGro!V{n-@H6#7S_ua>#t>43eM*|*bS-DOdp?QeasxaTlSzd0moSYDuTth>BEzdMs6M(pz^ zJN$FDzYqL-2{hDm*I7v*`bP4^pSWF>@oY1fl5NBLS>lD?yiQ$Qya#j<)EktceWh9P zgI>kIG89`T(nRCjl<%|O5j{;u+CX^&Qf_rkzhb_&wlON%rU`P@Kh}ONOlj7J?x=_@^;LCjm*VfiZ&`m>>EhP>C zD2+y=Q(p_M+nWn=3g$ei*$zOoh*d57D-V!EL?fwB79lTN^Ulg$IZX97$!T`o9N82( z=UPuGDRq@+BnNDEL7iw->Z3}@4eDWW^VUV5DrzUo=M6^>KLVC9M{?k-z7tsnzli#S zN`LM?|3Ru84{5snRDI=XvUnMC%O$&{r)O-0pf<$m{F&PZ!m&`|#0B?E{PlR-0Q7#S z2;_`$1yH2NWZawuS#(ILqTEt`rwfAmdWzgs_UFDGCY#ssG1GK&{}yNj={!U-lfNJT zzoilO4*36eG`QVpzn42GIR8_LK;V)FvU=)#cw_l;o&hL`_K&g$on85ST761=XIver z$64`N;R;;h^7-+Mi_utDnXob|g=qOe+h~%ad{5|P^~af{yDzr$NKES0y}v>i$jF-= zjItc`T9?TMDRTsyZ_SJ+D2psv{q6=sdeBf#8wFqCDMM*Hrd_mTvfF!zIPy4(N*B@# zonOB`^_(BfbP&siACPO>L1ypOt<=tmR(sI1fBm-WbG>b7wp|gvFTT9m%9_Z9apqk#Xk*2&>i4U8TBnaGTH;X^4)ejPbBw(I{r?-N4x);G7m~M(~T}* zWa^Y*oX4nFB*ukL3KWxfkrXXFK2^pAd>#j-epbNPc3A@UVQ;AcrDo<}aF}bJa}+;I z#0vl&@@e@xAP@Zp$v&s?1#Gq<0HpF#1%?jsM~E<)U3D{Orn-pt*k&s=iwV6 zg`-wjV4|3M$sZaZNQ1swvYiB?cNoj;tP$qGwR}bNctge~?FD6q|B^0rJQq z8OJ{Mr%;nJ@pJsr0sl}?t3vG4&L)LLP78~X1d~$LMUU(>H4tiVZhgTm_X;?C@JXm6 ztxvR@j%L-$DvXZ(fF+ow7qIavXWKMdyE?SKs#?{@qS1qcctP8#rfy(%o}m~@QYI4$ ze-2c`B}6p%SSGzGkczuunh?Qvz|U?kWmZVhAP<{_bQ(^M=~YsmyZ;59DUj<*v0Xcx zz4}jD?)rh6x|5a7EE($uu2T-k`Nj@8dBilj`2T4zUtjj)RqvyH&<3-kP?0=GvOlrck>ll*WiD6x@y z$A$v7qkSe~*tU0PhXP%+EtA%^Pnw;&ViUj~bnSfb)k{wuPdHQvE)Ua>Nm3v8P`_^_ zg6-_@&k^tWYJ7vtj@^7MXppa)5%=7}(}McWlaC$M**EFlm_I%LkinDb4%Z{C!|sfy zFQz{F>-_Ck3LTvQFxT$d^Ca9Z^;0k8D-Hh>)OOm^EbV7&DXMXV~5_i5hLEI&Z*RY{ zQe$Sk{AXLw!Y}n5)z^do)8^j$9m^f|jd%N4b}EfemN84NMSBFKhnPrVVo!&}ai}FP zkJ~MDhWgkwD!Ro}Ok}ez(|E`TiWFaBEnq-9?y3m1B%2lATPLrUZa?igHQ$5&lHWi1 z;;4jB3P(aan-E)piGRS8NmUkBuj;Q!;`iU%v*zA7`Qsd$1>>$^T_QT~cnTCg`fTP|zpOMw3FAs<)L| zeD9366Zs-k`o1RA4)nUeBaDr#E!|FZt~o`neG>!Z42){hcQu13DeCq^!)-e>)Jf=3 zP6b}f)}qY}cjQ{qn@fFu?PAR(jQ&citVz>k8X32YiS6}g5_ggBSF*HBX(#;?bDc=Y zdxM{VSMOqmDl_YQ2m4}mrCwR7GFwe2FODdN^OD!7Gf7^FM>4`*vTtXN=2)qG{dn-D z5o>IYw^j&gjg2ed#1^~^m(Hnw;iOz_7T4s9UM(rLnV-ZtAvVura9H`tuStqQzaudQjSJkjdnz>!Vy%M=$BTP)#8G`tJhMtcfRlO1W|^!1QOjkTU{U88 z7aTS$;FdkA{;NHE1DnuA#geeLf})sakE!`P?rugI9Dn+mx9KZCP0X2_Usb0YWv7zj z)6c&Gx8ng#$qNIz#qgX`HrLqkuU!fm1U}sRkx&+i z>yfMfY!dTF;WCN}Tjy^i`4gsc-khXkct67Ro-k204~uvIy^@NBi4-e}Z-j|<>9%Xcz^n2$YnV`S`G(y3H5k8U zfD?Md_u)M@6O?;sAAA#ePOs&qu%`Q0hUrWeE|}WqO7je7OW2O6`$hlsswBu;H$2V* zL;5KUgo90Uo;cFVst5EWxz!)^2WQw{hhLrKSYxgFP*ZV!^{PI5$~Yc|mCZ4jSsZG7 zlC;I<_v+^Zy;KU>x!8{-&%&W-YJ)$8&56@zYWgdK`Kkbm{Q<{G3CxM2X+?D>CGrIh zpO?0%v8j;YFOSS0Ep`ZR>OaFwFW>76Y0pH3%(Kc9iB=rUwQ)*>p}FLX9<}od)cdY* zL!0+3Bj+j|xFZnyRTLxoT^s(oQQ8#*q5w*q%$jtE4uSP$M>Z#j-DLb=HI+7 zJ?5;I%kAGJlLDJrMbc0xia7US=N7Iw&`OtfYIXMTB%Cn+VwmZ{Dvoq`DJWT8uUY^ zv@YKp(ay9v>Sc#JZ(O5*Y-{9lwK^tlwmH`GQc{KYizLlY)`zohfI69K@GErt)iyL_ zEUbjCsPjwiNVy=~t!>&vYWpTMZ<~mNLKbMPcPkS5|7{l7Q&F9GX{I?7ciPtRttx3X zxpP6Tx?}DGRmx`@uk%MJOAqku3c4y1z4jcvM`DL$ctzNKKP0Mf!m(aQ6{>T`)C=BJ@S*0h|Z7^GSnSOJuAx_HJ)n zCWT$U1J-o0bRoLCabha$`e^CGA-+*He`4`xj{31@m$QWAO6;}$L{g-uU=f)2IeJ?Z z%$pD_&`Xt$?z$~U>{FfPcNO$x*WofOe|hIp7httiiCoZ@BlpiK;~0H5|4DYCSWXZP z75J^*f6iPSDD`!Wva}d?OsP=%QSw;IBQPK-6_dXH?+LxR2H-AJ+&nxhUCIKn?^4G?c4tNCW_8zBYYIf@i&Ob4rq6~kvDTJn+e3nHLpOu}iO<@{Qq z8YcSfP`ZN$N@a5g{0#w`*uXHg=_=ov+L;U8Y;y@&+s@($hCi<4NLQ!XEwBkpI&?s z*hye?Gm&RKZ|E*}j^Z>6ZQbDRf)-Av4XpaYy+y;w&+%5!rX6njsWns6BWifb)qlKN z-WP0=mDHC_3%ruf~lH`I8C%f;<*r_`n%h=~$Cr-<_hjB%dI)>_} zraZtPl*7J=AcPOfodxCXEG-OCPtTfxg8_KZPPj);5qQW$`yad}$SseHw8l%K5DVNU z!EEqF1SMk(4oet+!e=tyiD{_tuiY=cPww%KS%17eDY8UQPNyl^lHOiMWms;vJiFd% zHiJNul?^~^2wp?b(b2qftqJ1V;PrLts;y=!!%kMwyWM4UQ)$+DcYu6Ow3;-Ccbgenh758kh z1qkaP2Z`mOY@d#48Ckg2K9~uR#%TUgk4NA+86oQ&gKC*2|3I+sR>`vo>Wo)L5a+zv zFO|`?<07wIswL-3)NUDUprS&ZoSB(f{#k!A``x>%uqAF=TBdy|lESF2 z8k(6a%PA=-X=`bnCYLyXV?C=gWuYgEvmMgd|5U*H^Ik zENGF$-dWH04B5x?lK*Ub^KyqdLgp__62HQVf>2{M?Zjgm8HrZcS%%ZDh+R?Ew{4j# zb)Z-q7H?lt>{1@75w$v~I29{3;kWa2LK?vI`T4={MZ`ZovbsLb97U`yKUHWt{%96~ z)HPDD5HW|6+cV(qNghl}j39BEgx0@%`h%z?p;N(LPb}mJ{}+328CB)py$i2xcL$AI zLKKh|0Ra;v6a@rnloDx>S_l|hF$n1fl@f`CbfX&uX~`w6BDn-aO8Q(ky7%+E=i3?M ze0a|oe}<3GMq=IT7js^7&TC$Chu1#Oy&?8t@k+Qm^pRz{JoB!o0|PL@-gw- zM*UBZ7mErHOtBPwj5!EuEvS&!uUCuh;DCb0y8v!4VeDd6hdWtk zrD|l9%`d@5;Q5&k%(|UzfNt<5U0q8zW?W%CJ*&K~vR98EKQr7EF`YLZV?c;G_$Lp+yj*etZVM!=-y?D{rZS1k$$B!|zQuv1Q{ai{)Y^{>fboK7sCbQ-AeROmk}z>jgRN72@~NSUSwob-Mq!4G+l}; zZ0JbMmU!sxKj7wcj7353%j)OE#LYqc#)H$VNe%T@cjcZ+he;hSzezgDwf^;a$Xy-u z3KHglLxd`C<||q1)}GRXa7@B>Up`2UY$ol~+30S^W62dNV)$gyp{=HE#%D|+ns6~C zAE|pppLW1OsSQh|1a9@La&rHJG+-tpre4y`SJEAQ^T<+Q}EV0<0xUasUGW68<9}a6Qp}d6S`Spf)jhPByn(!xu z-ZmNe$)ky$4xU@i{qac?2%;ekkrx?0a(3W`#4~o1R-9H?e8ODEH2}hf2v+B^znEmo zNv}zSTP|vxFslB64V(D3(38J;kGj-{EUEfyReImd2(p8Aj%UL&nHTVQEiu*&KMOK2 z7Qr&7{fFZ<3k!>!DqCt$hp}|z8=NR}n7iz*rm6Yz@4ru?H>_Iwh;emDX1hiaIV(2xX(OH2 zwSYBV#1Lw*_CcvNW#!g^hn3uLLP0^H*ZL??!eBn;^kK(PT*DH$AsDJqmF_gIz`4`e z!o`*;M%8>`0g6CD`x>}HF{a7DyS}Mumx}EklHk2xY>*G5KpLDQXUpMR5+oaJn(y}X z9CjaVq>!6LNu*iKixRA&)<09Rv`poA;R$=Jc}I|KLhxh-o)sLJem4@!GLLl~E_d*sH@b2hWnjw%P3Zb)L^^ zhKUyqSgHn`IoWbhu?`1<;dQkUk2DT#Rb}6J!RuB{h?08Jm)t>?1dB+~{8`aM0e}A|}o@;#~L<#A4O9($~$*4DK}JQ*@Sq<$jb&aresC zYIiaB@aAN_EbH(kHrAUzACBbFrZ(BHC*4{+(CWfG3WZaej$X-LW9hjoiu6?M!n9NI zr%MG&G?USYM;gUX_5X5MWQ(gJkzUQt7Hyl_xM~G1ni7Nl7FEj}EldRps((s);@wqD zEt(xl3b0+Sy-!&A6glr7>G0#2_8hVa=Vql#@D+RIzQg^yhI!s)63N=&gdgSMT5s_vUycW2Ba z2QUfvPVSUKz(D6Y!+@ovJQhqqUH)s((J}xoTcL>mjG*FX$^vus)k+pXW+?a z?Mqujdf%v3;viVFnO?g#Ks#*M6eeOeo4=9tWLw-a^+{h`z~dh-0BND6omKBa!90a? z^RRvU#tkxDX78Vd^rq;Qt$9W~=dG^aG^h!!hcbLq4sLR#Kf?_+u8&;j9_gFCoO4(E z)xL4djaKE&El`C(S+K>e_S`GBZ5M-~0Y^-Bn~)6650HCIONq7ox{OIoVVX(P826@E{^b4N30|jegUBsQfKLyOR$XkQskC0xlPWp%DS>;ow?)Dz_ zZQr$L&vkgrKI+2}JI8)=Z4)`zZviTl8pEii16DdZkuXF?Vh$4yW3yXGzRL~H%kO`s zCn~=f6w~xCEPnaw)kSEAHi%xigwZ{DH30`z*yX?;P{C*Hp|pG$^c}_{fp6>ILu;?5R4Ap@ggpo;#GL!n|-7T<4v!IZ37U~){Z zIdrH2BQa`>fW5iZlGDDaBh1P>QkHk7Za4iF55lV2h5s_Q$o|;52Ul?b%&y<<}A~Odpy&n>liUvqS^u&uKIiH1r3dZ=!e0mwJLjretmg= z92fqV8%U=Qe8$T*4nL0BrBd_XPsuevyMeueDeyo=y6a2OevAV2F}Q(#7Vn}01hh6l z6f~s?-p%l06a_g)WA@5lX1>pJ4)XA1dJbWQv>NLDuyUBnL92I`8Bqc5gLA_4vydv5 zo8M31lnGhm*s307@*Y&Nut@2h-<+gQIkMDEXOnABYYCWDyLj=+qB~v_=n*q0I1Vn% zeH(MSI;*{mAUVg)@NTdq3b~A}?up!=&`_g}P3fI{1tX0Vc7ROMid=!;ZCI9<-?U5- zr=3)!jMc~W$!Sjkq9xKqe!`9;+H#NRi-HehP3b%L4noNs7A43ibh~m^W+oR{i%{}? zvz9f}T*$P6T`oP-8C$B69m;>@q~^lJ%uPVNAbx>M=M#iRUa{R3GuZV769?Gkeqn3@ z3mj!JrY(ev*6y=DdR6{)ywH--#6aD9R~K?LLYW%sIbsJH8rG@8-I%v_9pyV!c)W?< zqD^>Q{NG(VUJ?jsmNM+#YV(e;18I+`w5)2`YXSAbfPi)rQQMDCz6Htzm;#DEoYQU* z^hg9DTKMn*@$<0HMy_8Ay+V~$RAT)6{4(Wpr_?MhM?@sl_78TMATq&v0B0(gwmJ=S z`k&9;K)N43oBvB5ja_iDFC0nCOdhiWr`8sOzAda*&E|3!k48&BM=lXiCx%k6;?o*s zb@c>nNCwX}9Ha6GO4^GT?<112xD z=7Ii5MKoQNwSRkfV`Q90DLIVmk=bFfZ`)ah^D=c}>q&{fP3$JF{^H6Gu5zb8`#*$} z)wHiQk2DhDF1y^)kDQ*YAGd9ahT4w@k1kw}ju`wfY>?5cZ7PC;7Rf_c zwXj~*##hEQ47>O44IjUJ9`{{P^h)OY^mvCg{txfeKYzX-MklHLdv*dQh3^qkif7Nb zX>sFWyCFu6)Cd+9ZFh~1!LbKAs7dGf!NR~{Ha*;KvYrzrj^jaugkviDZwhs-6ve36 zi411a1DS(JgA<-qq<;IHbDM&m$>9*sy|!f%#)ovR=J$^*bw41WB@#bp{fMB107ada z)oFi*eSM!k&luV``QoZ!?WYiXgZmn?8OEFGcV$>1DPYC4p=xG+d;47XUINh*6`9Xg zAq5+A>&3v3Ve$gF4EppQ#&UeMe0TNwYkysmvEG$;?ilg!6wp(|SikylD1gsiz5Vh1 z_cL4e@>~Y5n_Ojs-b2NL3Jg)5CKp#L3jSR?AQc#lDGj!9%x}+!@MCx(*RUIVL0x^k zV(8V-rS$al23u{Pa<<^A-9nUWH)c9dx5K(Xm7Igwcm1cbcMpC82@xJ{2k#2SAluD3 z<=KIbcC&HXv^#rm#Acn!EA`;&a62QbDIr*2^hedw33Yyn3g0-KN{9L0LR6TJ7#AR7 zc}%ZC?yiz0l43-<#{FkSlckRkPW3KwA2>k?4iQa#({+g`DxfYGmg&_sQNs7lviNCf zbdHKGUG8lVf8PFe5&;fI$c7u8e}hw=r+v8UMZth8Ta^pL8^2fQp4%otS2xIcqk_DA z^>*8``TJ$_{=V&Wo)$54%350CE%xg?N*658mm)KQ1Ef_eso~st8m^1TR)vZRU+V1a zzlQz^!Kxy8zp7qk#NHgq9cXjLKt5G?*~3XGDa}Y{U2Ox|I%pU+k=MxX4{hl+Pz{(F z!n}aCBpIon-*=A`S4D>ph+hzUDcvwL#XTEb!c2)SvXe*ki(6Y#GS1aY-xi6c&ijvu zG!<%0Na4-KCtHe_51(72^fLJ;>avnT%e(L8*5`FvD)4XqRMyx&ov*Iv8mOE~9OGMy zv;s%Z2L**=U*mLh7Mi^MZGsaRLDzAKcH@xKoJjEvlXT8CYW3>-T_&<*4JX1)6`&*W zZa0q4li8(}Ys-l0VWgE($u}$a0cpHVuZxGl1j%#l*hyN+{0sj9^WC|#-DYLH&-t9` z{NcL?uHG$eFE>u;tVMtTL#B$~*vD1N>!tSsTTa}X0Ma?(4Z_MTPfiRurJ5}sHuy{X zxo^ZnnGa{Yzqov>+1b|c^ImO^-ow_BSE5P-)3S&0g9j7MEX!3ZUvQ=;4c=i-{5}=V zAvfLameF-|*O6d7ZY0MgH*gAdF6Dn(eW^LJ33bq##SW<>TGCM>;>Jysv9=IV``oBv ztB99FL@82-G702whN5C$Hi~P)vhy-)y8e4#}fm^4wT0-%>W{yuyi|2Zs zg)SrkeyA;R3>(nfS-_se>MiI$XCI92FkqL%9Yhw|;dAWv%y_oO1--1f%;J(66`~m4 zdTPy}Za@DySX+M~X2M=id<;LZV`L7x4xzmw;<$*yxV64wIzG0j#2(QT?XgXQdti7;C?3r$P>1{Wc-o}Nv?sYYbU8I|>)ZS~_yRzp?txv0n zl2HPVU1WXUK|L|2^QbnwFZi^Fm+NP|@W|iYOpUlGff6?#9FhK(nOrsPmJHK7@Qmu6 z&>XBM8gZ$AY1P&Ht5>t#nEPn%Y8!tF3uz|it+QvbFN9rV*7uR(RLNnd6K0DUmm-5H zW!0kBt8eGUjXln#eEzUkkM?tKq>XF^1Dj!w*L7E%x$6Z^8d!KWyJqGf`>jO|$Ku>p zlG1=&fn#pb=>FYhiW`4D6UUyxX<4$=tYzn-kU$mQ0<(&PNa*{Sb!^k;94-GwFlja? z+fS5!-DXOx&LwS4JUa0;GvxSiWIP{m#RWyKgK|rwOO=7_MROIwrp)Cb>f=|aTvfI) zJTE)PEmLtUh*G%yn~jwWf?UIMp%sfu?JgF^gB=6bj##|qI!T)B+*d`9s3Ldmw(-a# zS@vF!s+pzOjdeInEph*!Cj1l7bRnB=5QHj)%7%sKNHK|9YE&(C-u;nSR(Ln#%S0X5 za9Cx>U&uSfBWrSLrsRj9)bkJPn)gd)^~8$v={0}7sA1z{vWh$=6UceBI!jE@#Jc*y z2jVQI-`^zI-&q~-tHk+nemcYPyeX~}9{Oxum-OKjeZj_srB4~D)Q>A?#zqsivoKt_ zI+5=bbKPISd$Paou)s-}PSV1Te+)@iJ4Ae_J32&8qv$a}xk-=%rD_wk3S?_ql zzrL4uxuL1^{SLi#u?<%;iss%0oj4>2T%V-*xGyvuAa)Ujgwcz1fz<)^8tbVz7;INc z8Yjc0BmJ8$8RrxnaUV~xGxaf4WH)=iuWJ60nCRw)(ytq941Q&rr0&^ zT)JzgTE|K?NBNS#DBbge5sUM!9K(|2i?D7@1vPrgwP^Gux&CfR;@>y_`G87b&Mcq6 zo2v+T56zU6PdYk!o~0{1hHXDm;(pkYtF_VhQQ7?Ct$8wo>e3-}j^V%kSWj*9Wuyvf zMx#|=!rQ(tz3rA(P7`t4H+8AMIk!s11`HqM-86lsMUPGOt;c(N-tqZV{^kwL&8(s0 zhdA?%UEkC$F1b(l>x|bwQmUpmW3l^eV-C*cHgCHLJbQcJbzGK z%_Y2;Kvi9iUOnpCm2Oj~dR?SjT=`g=iT|P0@D=rbR8?(GRlt0ag_Uh^If?V2acYe{ z_|2&PLSgX^0+*M=ghj% z>Z%ck0$8+a3r|<}!Qx<_mvERak)?j#h2cWZxv{C+Y=FRn?1?&^lUv0s0Vs$Yx->Iv zBJkM|r)QemYDNM%_ z2s=((GngTf9HZQY^uw;Mm!`!%27R7U8l*hjXWGYR>uG-yM!maxKG7((R7KA%1vWv% z?CLbzI*!5aE;Ik8-4mSL8nZ}1&QcwQ=^Jg4|@?!W)Z|t~InVtJ$P1|C1;>V_-M7DL=EiW}? ztiHa*SM07z7-bX;wrhYA_PWI{iMuVb)OtPDY`r7r{NBX8p)Evx6o8MQ*AQ?KXSD3@#ILBo<%*X~EPv(bVH6*v2{uLLd3 zhD9!PBO$&})$L719JbrC&JRzi>ZkZW<=&K2*NX-t!6kY#%cdK;0q~qkgk2n(31%{*ch2U(bIxfr< zrNOhp-zMEXaCq>sLNKqLoOd-nk8JI>-hSi6uTdA}WZ(WldUDp?jc*m{ljgv%OD9Iz z%Kr+mUcb(Ms(-qKYyEOJ-2lsPzJN@|GqV1#2!-EpV}@|j|n&{_Yj2%#^v(F^4}zO*6i994Bv=#<1!y;%eYtTVs(n}u6GHVIV`P7o%J5(6 z2r<{ri%oD8m;YM@i1l3K-`w1c404!+qa|nf>NOBOcnTFc4Ea6#Mn8>GAoR(4;nxuX z`@qdeIHUu!#Mud@0$qxz|G8;-e!8Y~qbgMtVW~QUJBjf@DE*>KVlJP%^JQvk%lynZ zrFG15g8FY0>FcZ;D)9_x#zqAcsr(K1PJ$xxUbV4kDnWWd4vKJ38V6DTn0N>kFmO&T zVhXHlXQ1Wq$5%aJEOp-0d!Pa#oh{hX<#nG%zz5>v^(40e8>b^O%W|4&`nQo$2@4P3 zy>69Y^RZvwfWL43!Nc~(ke^N!f6zor@IWzPUBM4SF2f%7{j(?}(k5&AgT1qu60Jte z_(CHvdm>11c(4z|9Ni9Mux-%x72DFHCa0{c8?^^j#W;mv&1^IozD!Ich!!mF^EO4_ z|K51r+#HlFP-o)f%Q}wi+JFqdf?ve>1Y~xNQ1-5`{eNVwU$p{tmKexn##qV4*s<(#*i z>k%;+7_qk}Ixn42oVTPjJn`7tG=e|smvHaE4*!nIX_jv=5_xMMo2)RD6D0!xz z6}UDGsua@pF1Qw7DP4nf`UR9BT3cHWadCZURFY1)bLY-q3&X?HAiezh7>M-r3=x*k zb|a?iHHj!`W989$i;i?n3v>+DV17FKafSv4Fe6$SPlT@>G5`1!+S(i)j=hzE#)yfb zc@)$*hy+{|`#}i_EwH2T$Di|@U{1KSd$Gf}k5|N^*cG%Aac+;yv7~^I%Xq|`=#UMF zj^;y^CXt&zLfYM}vYd;LPu;*E2B)mGTOs%`bLT{#s)_9ZkP^eFu^k=s+C)*Tbb z`y3?m`cOAP^&6{?*KUGX532lN#88kh4X8Wg*P1XuiRpLa;pP_d5p$b&s)>>$9t^7? z;qdJPZVyJ2`m^vgQ}11YS}rkgy7=dpjl_3h3h#9bi)M^-&2(Fs4XCZZ2GOYchG{S} z9B#Q|`mE%1haE=yAZIJ6aDa08)k%n{fb@*f?I9S?UQJWMQy?K3k`0n27+5tkSG>l} zEG=8?>LmB(FlCI19~rrepPfeOU8#DCmzNjc*N9?>FuH>jqVwn6&c|YO@7k>_O(>-C zbSL3=+vLI*x}#!6ChStf$<5{^wZ8_D37{9u}6>@?w>iGTzk=eZuCpwwLqsH;Ia(IE5N+ zTe8`zWFdPGujVcxG9^D>6RBI!+=w!iks(nuV_L!r(7%7`bq=!Oe{1eIr{94v{gW=u|93e9+N!w z@=_8H6+Ef|)THF5eI};bAp`N{U7r~T-KL@FrI~0{WHV76G%_)vbuTS+*HA-jqHuE` zo0`3Su>H`%gAbiM=`rSFhKEXSO*dLUdKVQ=C?R}_n(N53nc(-i^(B(WhQFHZwYVXpb-3wGD}v2s5{@2JNCmY26fpR#k*P1I7ZKBwDF3)ffR^8u1E=g72D~)`U3HoFm}78%eZ`%BxBx2RQ5RXLbe~PWI~_AE zF~;m{b7u>gt_0L2u``!-4NxJsJ<0@&@B#0M*W!}8dbw+4U6_c1GWDA5seRi%++Ml1 znrbuQ%Eim;HP^-}?RHafpRT6nb?*m~HwG>oO0amei6bs`JQ~HESgYdb&7t$f|BM(S z6*bcI8@Nu*e7d_;GidLwU0l-Adhiyr!&dI$%33n?@2%YD+HI(eMn~96cbwAI)%|dee){Y*B)w28Gk0?$O}xQT1Qd`eh2ewr<0d$jD9${l<j z3;1Jv98R_=W}E263x`~H9*?i2O?br6~6SJ~JQk=i$n<>p2@6wBPig~XL zOA-f+ga((vh3Rf}lzTzG?WrxIGRFj5-!C)J$SA`#Xq%U5Sh1r@g!k~_5gYzif3q$< zFFJwel!9$BPoEyQDw+%exe}Zzysu_37$Hni#w$eT{drT$F7-n>t9!=|KL)$wWd@$L zOk9FvuK(a15}8uIjA7t@*zFmU0|En~uLZ4azFz$wx7V_qb#W{2f-r&c5-`{#3{2JN zv{{)az2u?ojCC;6SNm)fWr2UVcKMZl9=Iei7VA=@6e%8PtrOqxBz!t((6gLNz@YWD^yV+}~_jwD6yc5nA6P#_8qE zHa9}WsXk%jl>^6exMo(6ic5Wg*gzhvFyXeC=Z`ergD`G-1@tJ{N3gPSbPrG zogI@hCr;cph6oTIGetX3Fn%js3yPlW?@Ha>p840wKZiT=8q=3H@)hdW?xeE-An^O* zbM#w8svSvaD*H?(hhj%c*2aurP-mYy$_Hk@}#gbQfK;B-n~ zpYgc;m5x)vRYpPAy@?}rY=rjlBPA{EJ45uD>Hofnf-$meobJ;F-Ezt~9NKKWx`mgO zsq0=DvNi5Gto?#u4ffi~4Q;T(y#W>l%mJOyrNIc^v4d$Cj$ZiYPir}yXQsfac^x68 zHucZXpdhW~cug?PjzU1dC66c+|n~P&}tHW2@i|2 zUt_lTv&Sc#BP52Nk~QGcU0?qU7?Czs&RPoo(I{go4kwh9`UB|hWj_oH87uSU|XU^z3{_FWjXV=GRucb2(MswQl5B?|o zSAQ@hA?W6(%j5|cHuZyxGIhfoO(hy4tv)KI>OfDafpzJptepmejD|P``_ZE5>lJ<+ zQ;z=(Ho=RomQmC-*n3#}fksP1!*c*b=*FUmK7I+F=aLbIu!Nmx4L~_spWI`YihHk(!1!Tc@q&)(eZrJ z8vZ*KX68hzhF|i1*g6aW_oR;jL-1u>+!=h{42v+s#(8_X%SGwH`G~W*ZlFCO!9q=w z#k-*TKuZVKVPJ7?)JFp^yKuhLW2;ZW7Simau@kzd3b)R$7({Fq3}aHYR6onB);)W_&z731GYgAjU(W0}arAf_9AB9aYjj%r&JWSw+Oib< zCa~;bRp01Drbh}!i6H<%+3TCheQ*#A(Eh6SI7E(-_6$&5Tjzdz(Mt>uFJw}Cc6OVNJ!$X{r94>BX7X6f!M~ z3<6)u{dIDxT{UX5aO0{`y`$Gbtu*d`xQ8xuhEu#vom%&%mWHlDmZT;Pb#RPxfFT zzbDs}_WQ-T*XZ%u)PRQRqQF*$Gt}#I=r*Cw0G)KNjykz?Z36*^P zH+NQxyDt`An$5y60BB)_2^ic5Govs6TdGb$ax@ZBmibm|V81)K;+K53cXqcM`qLpy zpDimoSR;*o7ebMVjqMcZuDP%7uC-PepwSp@SxnwN$NMOAqRw7+r(&bPq|O~%cEjdC1JLY`dIF<6ZB7Xs;0Mn$TiXxS4fbcDjfOnbDOIb z_pDIhOrepKk{Bg=<=QP=Sfc2Z2&&S=d~KaspVZ}vqE|Wv4jOd@f%8^Ke>5klr}Q2; z7iL&>%d>cqqg8793}1m6^{|f&OIK?( zho?7^Kj7VBJb)G}a--D?x6qEmZ+Vak1>E-0ci2iAaw3{Y1pqwJsZ=&Q>;3I@(9X0) zVNcUfyZN6swE6H)RXFjPPGeVL4rzEt*))FaNS&U0bA#(Ogc{_+I8`8cKdu$Y>S91B%B^*rbC-3xhRn8ZVTAMba%ho=Ml z{S7w0^a`FMgS^`mE9cKHr#Dln-qhJ?5f~k`!`(qt?>>Kdh4xxYKe2w}V?xH&X?^W5 zn!{Fq>?{=SUjV+%9&c@Exau-0M0;?c3!9qaiNvM7SFqViI)!zL-uxz8*C#xiJuS1e zeW#T(`CL4ez?~5hOznKBX!dE(A%x2LUqGeIVdd4@2(cC~9~i4^F!kBthPb&trYfI! z{MV8a5#JFhuBqYn1W1mxt_UC!aiKyc=I&OQ4HE?G7`uPU$Q$S)`oU0-7#JE&_kK}fVJ>d&Dv{hrjC|rh zb8!K*THN>7-wwo94!~$<2pW6P(B-F=c49}UU(babK_NnPgJVwS^wv0^jX0-S*ehE9 z0Ih+?{pa^9Nq(1aoOz`x_Hn=6*BiMV4p1yL1e&RhfOq!-^oG z&`8doe4CAX&y3z}@2}JH%~&;wKK$m!#u)3P=B_MC6Rit)?aGRZSMl!(w)jc*H|S>t zpfN#AOf3KAOnO$7r{|`22ZEbUyV+$^&YaqR6HBP3W|&?b5*eBiZ@cjp$~|uDZiEc!;Y{bu8q13g=1Ibn>qgO=O&?UAR0#MCANxK&_N}4zpq{5 z?^cnC$f&v5NYcHpnx5Ni4Af0!$mr94u)0q82Kw%D6%y4z@&Q;ojm6R4KJn?(eZ7$PX zhz*0jhliEONvO7{(W{sCjD7TWhD{=j_qV7QVRDE1JBFFU?Q8}cI0!9j-EfHDsf9Z9 zi$x!`x!UoHgCWED+-V_7(!lE@wQ{8p(DGwgdP*&0d@Umj>4_yQ ziCSXIfM?n1-H%2}mfVso9%;2)wY0SC*dSNmezqCtBFnN<+>9COgW1)Jp3HsIky>&; zuEjfsXGm603L5EeWtB3YJZBg51nwV*br#vYqiqC6`bn6u-8=Hal z&Bx#a?DMUzR!pk)Q*p;EfIL-@e&_0K z!Ke`-;eh$6gv@?+@;fzhbt*jWnU=x(8^cBCeB8x&7o&b4Xo$PtE62501@KtL+!jU(jL zyC0r5FL6Q^$Vg-kK%8#t;^OF%E{>Z(^lie&wb!Hu1?_3CxdUTOV{9VegXI%?;*ukS zYWbRlM8_B9G9pIwt7Z33jdoL#lX-Y`@>L19k5!(mqSepG9BG!*CPqofo)1>sS6d7#Y$&?x@9M3($b3+t6;xV11H!Flmr|4QC@)$ zK{`D>y#V!z^S60(<4Th-nuPAQ%J1Z&eE8+zN!w4aZ-=}#xN(b^w~!qb(x6WgxtP{4 z(QpivnQFJw?njs@hjj}FG+(MR%r6*J=5fw`V{!Egaqg&$=X9y{_yHVRmVAKBgp!4- zjLiM>QO8Wrp^kI8I;*G5d5NlOZBx7@zo5Y5(j(^Alb?5PDvLw~Qfsooq&nn^*$A)B z+~qzMhls~aHyctvNhtg4VtQa|NaBv=fY3pZMIAxecmo#OaGAELV9ie ztvyExm4XZwNcWzYU1rX`RAYOO54I)O78;`gBTM=SLHsrSdf6Da-QX@T z)!iCz^-RO@{CV%)AG8adUTJD-Cf9jlV+h!p52WwCkk{BwT!JLj+1iK806{DYYP`yt>$hmaqGh8RKm=xEr{%7VcWP zHeE}&bgyW%TiH8b59C_l{puY<4kJeLS3diejVYEYOv*JM{!+$;i^RVl&jd-xZ8`4y zEF~lCNEJ?)K6tSAmqItc<`$M?F92=s_>n9RB5l?Jq#)yh-h!k3B)>DiW!d!uzIB&K z$KT{3b?{&a;_k*A3Ia8Cif&xTciu;KTRxHN4G4ZJ+6vd8AK(%OhY+^~`{p@iP13*I zR~;GyJ^QxVDI-I}4=VF}%EZ=M7Xd=}q09?YO?&3SBA=hP0OZCl*9|A11&?rJ%hu&z z8M{4B>yM5@YRQ)c+D^URO#G-MSFiX6UDwG=_*n(N^ASgVn*<>Z(NYI#-*Z*D%Rff^ zb?e5T{GrAK)`OaH0$z)jhsXp8Q4POXT*(7jQCVhGP3dm;rG=I{WIHu;EFrwt7$>rz4bvhax!;`=uNbnBJp>#y600xedt-LCs*nW#CvCxKv4 zKe*cGOiRg0E{6poemAiw@7a7VkE3{jAtE{r06FZfbFyI;CPqesDAQ*H1DT}EVXs>R zmnR4z(pAFas-+2%bqJUWixZQaoP1^Vng2Wh?ZiRqpA(al?~YBkXjy4UvNAF-T)pF$ zi1z+$x5dWjMZ*R270*#$k)v>vy9Vq-_Zc6e0U!MSkl8@*f6Cf;Zx~M*B5-*>jC@Hp zjc*zPLtv7iF(9&as8KzJ&PIz!A~pv&Hm8Z)Rx(X1iOul%N`yCPrf9BwPJ}-b12Gs7 z2@%I8jAX*dK)G~Y#>l~CYU=XKb#RHE(f@%u7^=BcqA*D7av3dp)_&yn83L@+AQYh1 z+GKUJhp{D-U?Om+`ir>E-oWI+A%G@7!_{1fpHx`vki8@FirhU76M0Ov%M)?%`#Zvb z$jm!Ego#Y{y^VXl8!!YVCtpCXa*}vS2#sUFU}{7}1Y`a%8VCcH;{k?nl@{x?T9GK$M$!9m^Z%l)VLPJ)ukDs}Q zFHt_39LHK)#9ijl2n`(L(aCSxKxUC7tK!fg@tj_nv85MgB)gnbB0VXIyVw5r&gW*G z*}uI8CS$4tUj{<`a*<&>N&gsKMx3^+1YVaI7sx({;D|VS><58>_ZSlGTu|obs0fqI zS8HodE>*0nt!-iRIrb%A(qw&0VPWB4J>f7OljG18i^Hfsh2Pgv8Tgur*5oJ~e=Wr8 zpF8+MzaZ2Z8W{-^{%Ct0nGJy0`ny}DULZ96=*NycF7#K}bW=uKI_ zt3fe_JS0!07(aoTT8YsCY>rKW&%LLy>;PWGgOcaHtZtsdkVDVVe%OXb8Z7~lg!V-K zyxEQQYJ-~2R3~s=uG1_ABlZ+^K5O~S$kCsFUscrzZ-P1$laR&dzwc>gT@Mr#6cjcn z+eE;Ztx`XqvJV2?WdERG+}WY&eC(q0F&6y6mn%2OXJ=-93?eedaBcQOO^J*-rKDQ| zpD{hs;pQ0fHr*e*il^GlX6MK2bnbc^aBw+ue@we_7qbQeBO_D57`c+^@w>9B?`irg z1P}D}eMVH+6|u17zkj60N5@u#-H?((F5DZu72urKAQ!~Y!f4{;{PtE z9lwp7UXGTHbiFVs;PWPWlJ!o;z}H_k!~n3lEjjuREzKcJ@=`&>nih>T=b*}v!a zIe(r4mIY#P0-=9d!wEQ>4C`>6h&=YhRXkyOBm|4kFXbigBR8mNt?ak^X}~&pZ+7|I z--hL^nvBesV?i(&6~O881sIghu5J9~?L)uQ(sHC*u@^Tf%1?cYJ$=EJ9ZpbIBG|Y8qmq1!@pVeS!HtJ%as+(@`^+H+L_q%jX062n zM~sU?P(Z-jWC{Gj?wMLgb~$36B<}+v8ide+r7LD9|M<9Wc`D?umCChW-Yu<4B3JS2 z`SG^xzo^j5Uwq=Q>Q{IE@@KKkx6w=ZXcc4fKU{$2f5u;?vj5w!U|I0xRRx^p{$k%>4HnCv{a;(& zf8HoI^RPkYTGFN}_l~~B`4U$fgMX=wxGYcp@4WVY-VGZ!f*vL7LMIycOA(=sW$&In zoJBXm&#-XzEWE%K3(K(j?i-q}I>>*}z)3ELaD%~AR!`v($hus*cv0XHn>_2U7Ize{ z8H1dB3ld*#6>sBP;D;?-*E>VgRTRg3Ao z{-{Pc4IL_^Mqw$;y&5sK5j-N$-Oiipp-zcuX+)V91q#|sk<0XT98oz|55v$&-8|bf z7zkUOYOh1V5@3$V3;c{!w3TYPEw=#W;WcC_=B7tk#yfQJ#5|bFtAk7hs(l=4q!FZ3ecKx-@2-!d_h{IYf{4AIDW-M$6 zkrC-iP(xxdmWx;(@G(^(e6xGsxlBGxZ{#cf`FyvN=N{0Q;F=WtP+(=31M{O{yiS^O zP$hm7_X9$e)pgDRQK_yUq|sG$%g` zYcFLT9m)9O@4wG??9Mpto)?LU^#I+(dq7t<$elEhJT4$dw*JBm2M1z@Dv{F2t;HF{ z%AwDj(6|7FjxZMNiBMVd3jmD*{iGJ1`IqqT*u@qckR59zsmU5KqFqj>@Q*MsE#mF% z?fz}S7}V$bqv8PhtFNpuBn#T}UC3m_K~GVkA*2(a6^7CoPT2(|C8g_YCzq%=Tv(|W z$;sxIt9*o^Aw{7=8_k4SDAs3vnorj8=!-Z7XW4g*pSksF*D-=>wLXFYPr;J$ugQA- zQ$}BKi(RQZYWyvBea1^jvsr~t6ZK}KNP>7Y{H!C1#P;ObbotyU3CG&7zD&59bTrTb?UN5#h}xw%IZEyRH3+FJ}( zxLQiqMD*O43VBR*thH$8>=Ec%gxKfUTf=i=<$IZPdGHno!v|Ydewer}6w&{;v$mqN zY-73I(S;o`J|0?DO8u`&x)y!G6!~m@G?D5f=3Q?f+%7uDWYuwsxxi@$uR7GVKym<1 zrPBDxQvFjM

6)W>?ejM_uGh@oK<;Oz+%wREJj;Dr*=s(-;b4 zMNaSB&g=941k*imt4+7B^?Wr^MJODU8mH>AoEE~6ejVMSl-^1tHfjwUWksWW>mQtE zUrX>-Keozh$mLEP9viD967IWhdRA*+vvZ>IaWT)S2!JbAjh}R%-}l7+0`98jh42y+ z7jM}QAHDEP)Z{*eP`hxwB>S}VN{isJT;8L@!TRz8)wqP>R@%cJreRd;Y_laPD2 zJCMp3MI+&gc3J8Db$=i06#dZb&~Cu9jDbBORSna(mWq4s7U}wz7gy6cKDdYggSrq$ z9v)4+uMiitiXV?2&2k!lAh>sSja;vm9X~q+4NnyokY8b5x>&j^SikX9?!x=#1>_s8 z0#`y{=^x*UFHmyJ7W03K?X{mW^RN`?rcrm&-|5XV&3_kmvKP6qp7zAAsz`mh(%<#y z2Zl_o4{_S>iZY3aG_1NRH8(o&9vq>|a2v%EOpn{a7!4hElD(B3TK4_tq@z^mZt6J@ zp@D-ne=)GW`emOM+O}iGVtobAYJxBJQuEfSHn(mA&$dEH@@9AbuBZH2M;U{41#Lj0 z8I2F1W1fFqX_R$O;-b6C{H?oVR6fQp9wOxg29nRB+?BAl|WM`9S?0R1AfmC=+{stVZkX5idK&48$C zJ8d+Mkq&i%-V_ZK6U5E6HQZrNhg1jEM_U;b=*7E!f?fa|xBgHgZrmMeX1tZ#YD3@B zSDcESouvr`MoKySx@&Ncmy`#R*=K!zPG~+zE(ws>Pt5h7@CJcW+W?Qqo5yU}vGLek zXtzcQZM}$M!!R2krqU=h2`@6>@$8$gJZ_~{7Gg-M{7nb_!$+^F(e~@nBz|3oD^mBO z$@Nw#o9$U8b4-O9O)@}FC|gt9!+oA%k@C6z=j3UQXE%2Hzg&5B3CbLB$PEs zKihR`_4+9YL8!^AsAKQEZ^=u4gx|T*&CEO`At27)Htzk|7Dcywj$Him<+?ZFM#XgA z0-Yje(m_NX>k>8~cWG-o<3;`jAficOUi6c!SIN%a&Q<@JtGdG260#WQG;33G4GOD5 zVw^7zTCzcy6oG{%OklP$9uGD|aB1RJpeu2{VXy1F8Io&Ln0xsW^%1Gf)l-AF#{=ou zJCE->ZgS(tpCoxwifChw6@>#8C)PBtc%UxQg>c_#68!_2mu}cKU+B+q-7?70>bc?c zT-YF3(Rk_xk)?I%*Prqpv3FHN7NSTuoLagcM|6DGI{3E#Z8mqF&vn5+1mEiZ9J&d; zY7#+L5_Kt^%ylu|Y|>d`CH}&=_ppqp%C1N^DXD?i`SL%m%3r;McoW_fUfk>J8+-)t zC)BZ5niW?j98+8KpzFu(b;a!SI*%g zYD!prq5=H110zRdGab*8d@6bo?j$|$aC(1QWE*38ZALfl8h#;*Y$Y8ryPs83b=7+x z16~Tpcp`V*T4bs&;Q@%{%`uOMnz)<&$leZ{w!imh@T7o*vOCEw<`gD`JRc4%W8NP- zq*EJu$LH8_RsDl#AHmb3#Z7*)Kdj7l^IIz#l#so;B&87TwbivySP0^?J#2d;&7-fC z($_PkL~QP-84?-D14yxAtq-x~$^ zf$->cvgLiv!7@%yg$X^QKIc&L-L2u@rB2=%4~;-Z^c8_3o(@U@Vi5BYt^L|z(M@JC z2#dA>-bjZX`tJ+91na~!HM_sA0Jo5YaV0t|Y z?MfE+u{xv{Qo%!bG6BZQ9bZz&sLky?K`ksebM9E%2i#RnMut85n*9tjWK$eWDF(S# zR(7qF&K~TsBd_$O_q$@@5nE}2zd$k}jn$}rU`a(HB_1V9|w1FABUv|FNRA$B5Q1Px|RlVM-j=`Y= z+3a_loj||C6x1IeS9a4>IqZsc@vy6=OXZ2yLNV&TNfvqyTT+UTA_kgS2d`e@V7lsF zNpRerh0jiKlGA$AhmF>S=p;JE{jt&}+yRL%P+1~jsGI0kE!mJ6q=3povo5@aL@A~ zD|3PM)M@G8&Bn&YGbRe)7(~`=nn{8I&=dUyqBuS6^5Fr?ehi`$9XP&;)j~#l7)NvG z0tUr)_D}mPlextC!oOldq8I0)eRVg((TS1z_#i$?Nw2{^{@P*kg74t$z=6Z9y!LzA zP{tU|r0K1}jO%IGTyl=o>*GhBIWpJ2TSWOBo) z-1ijryRi~Z71Vu1gA><+bqwf~`mUR`_vaesJE|Ypcb2NUY%}$F1edv55UBJlYG_al zqW`QRdO-%>w(k9uizDr<{ee?Z*8;&-q0tVYg(McG69v2;(cg!Rou$dBMV5M0v279w%cFgmF%mx2)=|ME@cwq z@F@FWo!T{=b(r>gT_TIU32v)4PM6{L!c8Rp^g7SYt@kfuKgRbg#6$MZK;ILxGN~{T zbh8cGU)t~?mQr9k*qd4xFzPt&U#F(&-J7cBL7dc*sC4;*R*Q*?t}ODf6@ zze(==g<30@xUoG~m-jGFBn{r6Nlhyp;tZN)WlM@7lo*s+lHEEtf3g{Inb=}5)g^Nr zge_5zFl*i>c>5krvy92FlW+bySI}Ij2lQPJnS=dPNHNkX4|0h^;zCz~*O3$FmOu{p zzfz&%<8`7TydB=Lg6R_Ig&FBym|H=Hs~|I$);ah52+Vg8*u3$+7{FfpDrM*kh_o)y zhgPAkcJQ!TtnyHcmO{c>GnJR;wA`ci5O~be4T7`}%uC{n*89pvzU)RO z`|ODU?!=FkFHlbU^Oo3ETa)_Fqhg5@u(9$sSn~3uyU(&?jvnoFS#7xSW!)W7mW}Vh zy{oaNGd3$NvkHusa)*4AvSF(!$lLRBqN`WM2OG4G;U6{CGtMJC?-9{bW+ zMqN{%s&|#{cf)zQ7kQXoMhhV)cBJad9d_PGDX2CCH=N|KZ?_I>%>S-j{P>S6T!Ke( z*+O=6htg$V+lpMTt82HLZs*uuFRR#jXoP`PmZX|;iKZXwjK_-*;(JE*J(C5|fRf*J zEhHbe7O>d!G2<~@rU)p#MfsOpcH{Hw*niIT#*}_sc-Xb@wkDRG{`XVsjcLIw6*>LV zk;H4kpD#u}cs5*XXlnuj-T4sj|J*EM!`^DAjTr7{FF?co;Qp4pjV5ic9>KN`tHRFz zup{Ikh+F4w9Zyw~d^LU6yPj^6Taly9d~BZ1eB>(V&DgF0l)TT|d*7qG^9yt%9Y?<8=CgZgc{#w*5MVj+pkir`g zRI4;tv3tN_VZN@vuYDdrRF03O^Ksab?+DozLigv$dtQ&?0Y_lEo zWbxjo`d2@Nk?hg>7it*J+9(aa`k5Pjyv3JI`o?3bw+`zEiKk&6#sw%z`#jNc$QLU^ z&2IGwt->FcKG3zv@`YDKrq04-7pQyjNnEX%+*4(QNUS*M3bP;E+Kmjw9)udB_H{H1 zR-Gx{=IBp>j%s>Nz9v169L`(=nScuicf5SmN*_dzxH~hh?~15+5WjTn(rW?Zw#De7 zFogPpQqRNqQ`JC+2cQ_~m+YQZ`aGjEns1%wOFu%?{#SNBi`UJwR1H`lk1qAYyK6{u zQ6&KLiJ#g{WmgjE3U;6AZ!XN7^!+o_^!&fTeyggF-9x*jEf*pB>pZekDCaui;j+!g z0XMp=#JHygDaPz&_iI%9*10P(wzkove*VbM)z2g$Fyot#L}ZwGP0|Q)f$|uOgYk+6 z%N)Gk=qv7#1}39^)5sJ{V56cDX1CIH7X!jtL~Pu`O$0dRq2AD|Xnyzxup9<8H`46i zvVAnc(|4baZV1dCeIH9v=0OfDcTFquwD#ND-6siVS+LQw0EZD&(9&v|avHR>hpz=C zu^%Uuue||`oP>P3{Vg=x`40-HvZ-gU@Dxr!uI$6hopmimt#`6wA=tDBb_t8QqXV!1 z&T2UGhoJG&keP{li_3O~P#amuiNt3Mn;i~g5B$8W_)o7dp+NCwJ_?8&tSRulW^#MT zqfH!S9B#8~(K1YRRw#E`enCIZ5T6&mJ9gj+BK8A!8_MV{m-VoJ8OJ`}Q_(LR_&)V3 z_Lc^8q^wOjL8nc=aH79t8$6B{Zjo_h%llE6I3py=dwLj+5Om*kVY=KVyXdO6Jbf86A8{EMV@omrft~f@~IK@5o&MsB85Pna3O}cFRW}Rx`JLYy(fzrLBxob{2=}?rGg?x}k7y-S5ZSnr58(dNAM>Rsex!lcMo^^$3U#5Q@g-1DBuYthwKTv=_HM}m! z;T`Iu5ZD4;D`xWClfv&8A$p@=3G>MMuCtuoDG2!ixWr1S>yUQaM;2EYoCFGKXiE$L z41qb9WXCQv zvmJFIV}bO>(%JwFNm6f&mx@4I;g)oD{!+2QN_J8s>zJK@xX2;~kUZPu)9x&RuQ)WWqwAP;=v!S`hf3rQK>Vx6!jJRPzM&f2r zSqFa{i7ka3Cf-oaQjSv%XN~;)v&kd&Yj2%@l#cZ_KCpsho zXM8*ay_Zk^JLJ(YyVL`kUhO$m92y2Ch%5QtUq8u1V^4xx?h8@Kg?EJ34q0CD(q$7| zWZ+#2KL?(`CHv1r_< zsOlmO9q9)Tdi55S@++|0xms(>R!jWwhN$g(I6vO)euJfr^hRrzSM_k@O~05eExOAy z07;@d8>BCUJ0BTPw5E;<`VM4!rKD6dvKFjo4_|$+;-oR$kn67=@uqzq%Unh8^fA4r zB7(-B6DKth%e}BU!KQA5=t*4&CrA11{gYl52=a$}3QdTa49ENo)rrMPe=2?^tg^); ztm^jzXoS@VBwM(sD$AR#Y*bh*gmimWs+c^629uE4>Ozk-%LTVeR- zJS~o}Ei^cx<5`S!XYNXm?@eK7lIOmz5f_KGgUZ84NA~&7Y~u8=%HWmY>(iVZ54uzZ z6RwPX;`C@Wh2PxneC8g(rYo)B*W7-tp0NM?-$Z!%a5JBnJpiS+VPz+J5LiX5eqSsj zwX$EKb>F2R8!T22_Rdp_wyLG6%Wgp4P=+jhRvEE1uhuJV*3t#WZ*fFFFu9ImeljK9 z=I`QSYXC1iQ^o%!H;qagmH?$B?59e+EFQ3_aaLdxoMo$sl43_O4aH|EhiflHM-p~g zj%pN-Hw8pV83Ah$^{Ce9qa{x3mt~o%cg+8(Ty~NV&x(K!ut}O4GUsIMPxQ9SqyJJt z(oHt3?Kchkfjk@>8)T1Cz))k|k}z=7p)u&iyZ`aSv_HWw^=~`O|DD$He^MF#H)6{F dTY#A3liBl4lHb(c;C~A>CPtQb&;}1){s-UJF8lxh literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/windows-defender-atp/images/specific-machine.png b/windows/security/threat-protection/windows-defender-atp/images/specific-machine.png new file mode 100644 index 0000000000000000000000000000000000000000..0ad322d1e24a22003a976722a5b0db05ef814918 GIT binary patch literal 106669 zcmdSBXIPU<7XTO=pa|HI4qg?Jt^(3~6Oi5{G?Ct=gc1l*5l|3Ns`Oq0gx;%O6r@86 zC7}sIfDn2DB$SQ!`~2?i{@fq??9Kyko;mNynVB#wD&PP=&i`b{w@(X|}I ze?aQb{FOoeF5bQXSmodoD(JF56{P0qXYcF!(%;qF3vm77Uw5eROTXc&-YCQrKY%ot z(nW>Q{6;fz_4jZDlx`sS0DxNnEj4A6pv?7|;7}9v@#%KpB+J!nbh7u9FGSFsS3YZ4 zOe3s9X1J}bcINn}5&Koi%c$r%vv1lJ^zZHfi;~f~bVlcP(BBw;6yJEwYGI|4#LN2R z%~iTjOZ&Zpcf}HA-JKGy*o^evVOkpOz-6~(`E4Fg`*}^a_~C|s5BtAm?HyRc`cH-W zNq6r}?!VQw8~-oYl4z*C$pvRhJUw36g-5O)SGC+rin!Rq(|L$_&|w(F(!EFW1ir16 zB0Ei(N3QBxHi$h{gdCOnXy^jj@8t-|IDDQJ%1^W-wgm3Tt8BVTQKHvR6 z6~HT*i0pqy3L5QdWOmz*yA26mDU8<39-s2dv$pAYz~AnAj<`B%5=dg4n1S3;X;b=g z4*bUKJBbAZno|I~ws|L}I(ETiE4eCq6@A4})Or0+QDQ!Jx6H%HQIffBAWAu*=J^GD zDm;MX!a7`G0iPZ|aZ`J5Yweud?z%a7qVexhQPu|rlEK<#tQng&Fb_LWjvGl3yW3g z$iNhS{E552vEV*3*+Cdtd)>S=Bz^{SeKP-fVHn@c-nt;-I@6j@M?UVltf{bKS6o() z+gRBrePgfcP>yuFP^ z9+cvQ!u6v>?Gcgj-5gW3`SsVM2Ri8?CweZ}tLYt}x5U$?u8Oc-`}%-kI#W5V;sUb= z^?K=WxR!)<^k_No%H9vR<6x8(*Za6Vh1Jf-+7>6#US2HowP2#z-;w6YC);Oc{4?4B z(`Voo=`f8ZedLg$LW#v0kxO3Z#jd2wn|DF>#6X*qlLK!{{I~G#63*CyHRc1vACW0V z7Ki#*1JC8AYKR+wed{YXP=ox(YkEWepb{tTIM1SAdk}Kvs7w!zDo*J;W6C4S2Djdo zDR6q_Xn`HajD)ujB+dCDWzCrZs^Vml21Yt0uk)qYJ+GPiD!=rV{pklQU z1+Za!e2elq3TX@tpgZE!H+bYiAOgW&5^c$8fvXGp8pz0X&U~#)p^tO#Un^h8P4T>e+BobCQ*Fj03j27S7}4@1897an-@PNhuE zLJ(nkQ&vxsC{;GikX#~_zWsJ1=tYq>c&6l3qN_4^M9*k*!GEZk@(|)b>9`P{mhOXP zNI!@lLI2n*UH)u4(eBJ+5Q@LX1!8y_)@5Y8VVirWV*|On>`eSI|AY{>U)8$!UZOL; zwFwgJK6LHDe zV+&mBrdDK{q0gf74WRNyFYEHv@SCnG!5=+JY&Im7!G2WOOc~q~C%C*?A|I+MUfm96 z;4Wv#2{q$ZJ6ca9xmRc3`wY}vDtXsR@r`ejy23qowt{xRh z4gR1d!yKp;d@r73wYa8xDd6My%?Y>RbWr+!iNnl|z*zE}xZX&Ylx~M!=smxljp)_k zUv5)5#V$+w6K>>MeQ{h~1~boZw4@46r>96=5mmAX_@VK|m=w2V>u!{y*XJGuO5;hG z<(*`>W$qxP6OPGe5lh}0$ESlcbhvqhN7% zR2I9F4;cF8?^}fD8>wWrT`3hO4Mln80M?7%ZYT826{^I;Udb@cGH@sP?-JTzOZQmWb6}+yi%st&r9Q0)8Lq+>enm+rK+C(VISz5860a zW z<*_~_y0v|hq=z)_NFzli!`vy;dZ&H2Xl0 z$@Y=i@i+n1&E=O|bY31k{s5~jquwhx3)xp#rJCu{Ew-{1Cbp{8gu-+EGptpg`Hq3Y zr(A<*8ev3aSWG68_WMdH_^{qoR$W#DS0S(C>{0RLJ+wbPn*zTfHVKJ4*_hiEq7#r< zgVt>jK37UA9$77dt?U^#n4R5zVrfx${cco8XX@o>zXrcu99c-xyoDp+{{Fnzk~X4g zE_JhFdd9Z&>4e)8=>8c~%?VqO`qH<^@zY=2G6J@G6(^}ZCfe?(_D_D?yloA4ECmKS zbg^zO~IGfxG$C>ANPSQ9(i4Pl-obLi;6&orfpKeY!wAq1A_H8+ey-$8wcJHNFGsKq zd%DREX|W^kQ$7q#wZHcX4pXoXT?jph4~|?l&OVBd4aSaERz^iTzsZ(dSvo``Oa!j5ixfao}PcKap!sd_gk>&LOkD zWO&lc`kg7gvSj%KT~HR|I`%pKfeXW{WxdHVxL-vVArq+|r+?rFl@hQ#8{0;LQ7m z?+Z5q70NXiW|&0~k7xbv5YzV>Q@*vA;cUVT6BWURv8_zVbMXqrHOJ*aYZvYS$mNBe zn?H`yeO}i7eTHDdVI888&;*eDBl|45Tg43idul`?&CsyoDpFFJfRwr9&HndEusN^G zddKy>oq0H;YGvfTs&Su-(Wk$JJ4|Qsb*a~Sx{8{Xy+br`gQX!-M zl!5f>=M~G|p2DsrI-BUMe&8(&^U+2HeNohKVKgz={dM7XW8d*~*J~bEzJUItXRR+b zplTNt)IL)J`w}v5cTGU6PrFyTy!x&=VSMO%Vf^eY)miJRJg={60PRqU zADMxjK*F|*yP{(=YmRu+&)AAYa_`}lrOG*#nZ)ANocB!k z1G}|54l!08dr?mb>BRR=v#j&cRK9{=#&Sai%=w}0B{s3`y3@8De8Q;3csOc-#mkKE zU*#^fip+y491aH+el>V9B0`d;OV74m-`iB+3gywBfOb$rl2x!vkRnk~KW1VN%{W(j z+05oQpPcUFBTM>2o&-dvJQiXt4_P+xkyx)}FIi;=K0Lx7)Ue~X{P2ZS!15^Z`kaop z+v%NPwU0M#I&Z{&7PDT5JaHo^q^MRTaaL|pC;mgHM)rcMX4g#KxmL65G;KmH zg-V)M#j!0O?+TwnJ{cFkm8vpqT|>%fbjWIRJYF~2;0b~409w6J-g%$DE{fOL1~#xA z(+c+=JdK}~8a(wH_)7OG1yY&1VF5pov>6+!oRa|YZLkZ6ohr{9s%ReDmf?;s|5u>D zL@W=_{v zSa1)~ZRs46T}hxDnqAYmRb3X`F#b;3a_PXG%3)0UFW0p3;7p?grvcavJ;&1a%en!5 zV=vQe#)qD>>0#nVJxU5~z(IJk!|5*KwS6qyH#p0WAQ4>NC{wXGEG>3}=h#I3%?L$u z{+3Hx7{635L*3>COW07Lwx-^Pq-}GKW8`tM&l(XEL*Ctclst1#5vfjjWL_D^os1ej z*?dIEJS|i3O)HC7b&BaOL;D*&5Q5#|ihdmLj@VwR9Dv7`8rwZi*Vw!oNZNr3BAPLE5P?SSaV*3^|G zwJZN~)M*3vV@H$X8O`vI5|R7-^3oX3TYFu!diSLvImW)=f8fANN(u}@%{;#AtzsFu|Y*PZz06m=@-*Z=E|~nc3ZjfbpVDD{(`M66E5OHUHb@7CgtQf)my-n0urJpHM$4 zM{_9o+9q-fZ;xtS&+R;T{(6=yqhViSh1Re)wk3`!-ff6BJUwt=*sm!G zcp{E3N>VRJLr>=R5EOdx#RAD9Cpa4N<>m1vf+Fyy?q>&R*VBA;DBcE@Gbb#V ziTN=1fnVt4`-2YG0&q_Z+&T18Z>qKPXB$$v&tf1ssK$=`Nww$Dik-{x^M+nYV-L?d zL%euc#=Ha7w695ed3_Gs+Y0O6i`4zleLV4vJrEO^s`$rh2mBVbNS-+SOjUHb@D%}z zs2&hQP^;TiVW$^GR}lPqJeWomPhKpGq6RG^;TvG)fQ`&H7p9jd{4&7jpJ#L5`@Af# zq){H||3I5XlB8?hNo0szWzx%h{&{0q|1jz@(p`WK)Bb)tz%LcLTO7-PJoBHXa~oTz zJ1l5!I^s8Oz;W-8wOi}`<}a+8W`E`$@N)K$3f|k<(sP@scny3Ev$bDxq4o7JV! z6?hvE&3^UZW%K{=OFXNjTKw$rG_BQPn~l9M(TX}c#n6zG;o%C5t5#{3S8-H zRP}Tj8pE#s?|RE+tff_bO@Fof=h=U$8UH<;CCjofJn}yfzyPvx@%Ps5e@d?2Uv&TP z)?8mMe0!fRat>gUvDh15Zc*nXVf{z%01Y{O}uoK%2|VwEQLxg z%S+;v-bixyD2e@wO;@qbc`7$qrQqGzuCa;0{NuD*(ZAUnD;KtX*JAnJ< zK?VZ~@)gM;`flip?neG~k!0(p6z$H=avB5Yvr6!*0Y?YheiGJnfKrj(cpmdQry;lJ zea;P=il^w0gSMb%gtu^#^c}NvZn-9OMPf2X=ri&=eO1wIdGL)*lQPL!`Qo80;961M zC%0bts|GP#C=Q(g@r6d0Vbfe7CsM#KZbRx9lAl^d@Iv*_5HOa z2*jWY3Vs@LyPJrru4Esr%=0IibIl%iIGwgV2>~{tj#Xs^Dy``oJig_=0Eiek>(noW z&uAZNx4J)J;k8Bs$A;MZfvGoLM@XSV!$O9u-ZJ=xt6AuTwQGRTYFk$%bQG!Q`ZdHx z@5+rY7mA$Te+8GJ4W z$offO>-n{Y3a-4o^Le#CSYi3rppn!eC|Me@G;REo>kdU_M^ZyMne6= zC8Gv<$E&YpTy)4942RllVTP({BJQxOKGqIv4qJ$?Q;C>;bUcuF_z*6?S1#m;Ft(@R zZ_p&Bvf6-jN0f1Exr>fv2@Y;NZmy8k_Eg? zY6G}*E*}v?}%hr6WI+SY#60?pK4pA3)S(e%g5gP@pwR--@4CFSo=Lg&_ncq znbVzy0Qoo;x2dj}q{?D&z|#-+B&+yVKWNA2Ao$V7i^aOA4aroOK4xA_?MbOdheaXf zI@ZO7mgn5=lvCPG4Oeww{_S>M%a3`mrb^`ez7zjLgv%SwG+llp3Gac-;Cn@(Icr!M z)WZn(VmF7`Ad7qKSw#{3Pq<+1J`GEgjD&5&W~VZZFq!5Q9$I0C&W@UKk;5t>h$y;F zvax(8W18B1;FSiIy2!)o@!4U!DqPT&mhuo46B_r7<l1bRqXG)B^tO<;vB?;={?C<7a;}^V7b}-xI4M zPflpW=}BvGMYDY6&pYDuunV7WrjzOr2_pkC<)rc~EU_ZsC?wuV(yeS(ksIC5BfBaR zD5^c~{ulD|?4uGWEaYUyD(w!2Qh&Z{gL%5lb3fU1$rIv+1sTo19=wAcU+W4Rt_wUC zASjGkgh!H0zvLm`cmmsCN}tX}m2CzGafQn)|04#Uy;{5KDj)FB0~_08&I0~ggweW$ z=$_0elb5Pe@0;T41C~E0qF9D zI0jTGP9q5^<_p{GGAcRbJ6UjY_b@xSl=W3)?py>5e8+jF-KldedvvMnS@E08!UqZ# zeZUgklVwxb5nA{OHn*`1vHjC}ST32j{H-qL;NsOsJYwsbdOZt1?z65cC~ zqX_a>X`mZUdQv4#jAoT3s%x{Dw0#XgG>;p+XPNuAQBBrREoypuiFkC`3$iYWp*`RI z$^>4WT!1jR65aHD99_Jsu9@R z=?l;KaA4((KInK#2(YQYaAD4Ed_s6{VFn_8dXiFm=%`w{>3aGDnre zQp8=>XXU?euDh?kvacKfZa>~`U$-!mWfr(2p&pDhGr454m&r<=RRMV1zAh2=A*rcL z;3q%I^=j%Gn$l+GdVe~*z=*ktSHIyg>Fw@tTx`T8N%itTc`dHi!<%&Q37fz)_LbO? z-Ew$lX^|ec8HpUL%t9Tro&k*#JN%!*eb-!2}FE zOfV6(Du`+rrR9K{e91bl;;AwzTIEV@D)W0>C>T6Vi1yVMHqj{4x|eu7vJE%EVqZ;B z1?ixzB$%*^h1TH~?M{NvobRq3VjKvBs7^>j{Tc_bu@~a-j+e$PSH5eX9@L+_wB!SM zZ;YbG-HXrM0S+Wtmo}Jo9yC;zfQ~sE1A{+)vFoTCdNh+>Jfv-|efYR(WHZyY=om;< zoy9kb-0Kit5`Dk6G(c1V=Z*{SUz*v2i8tH6y-j8?n>NDPNG5|@q*F$!k2D+u!eY?b z&ckxJM=~i`WR3BX=e&PrdPCnL$!7|f+`nNk?onsVCQuSA)%zh1niI#AO4J%Mh#OGw zo4rX2h94FRB|lb_tbM^_3Z&JiAh0zyTx&4Ls%+rSlcd(o>4Lv@_uWQBO$p3v@JhH; zl;3ii_)g0Z0&yeC6Hi`lq&6d^2a$)Kg~eFo)0EP{#qop(v^kA@y>)-G5M-GkF^j$8 z#~pu8w0+&Z#QvLuSsZp3`NRgB@6F~hl0nMhC`;q#Ae6R4~Yk{diQFhsNow)gLl!XG_1uT1(n$uaMNHuQ})3#QgWz~WUSc;F>x`B z2-eL=&r``+15Z3MtJEBts@!i8!Os(9dL!E0qp7AY+&xsXHxd8HDsBYkeyJmK@oTgB z7UD6D`X^GTt!=SRhWXt?Ryxn%RrP4{i8F!zIn1j{SiUhf+4o`P_3)QDJoS`|VF{vt zasfPL3l@7{%755ko=Jx7)XdNMeVB&@Ha>Xwdh`xCPbqpGq2bx8R^~HiXL>38rUw#Z zT3+8zY6`$!C0KX$lZO!bGr$J7@Pj4f9_h_qo1^^9{Ba%l699#NmQFqMIdDl7Iq48No$K%?eN4j85>24!bozV$tbN3rR zy7LH!ydg1>Z&8zwRFG+KUO7guACaGC<7T&I+3_+Be8X+(jH^pinWz9HLER}voxc{2 z-(_Q8k?}Y1h!)yZcU^-Av)i6{a;9deG*KiB>x9OVJ3*!=SvLoS)F)5nMSG7QJim}p zuNN*MVU$4Qw)INfqShFNOg-KxK4OF2NghWF>7;w6QN1HC2|>&@MN!AtASL92O+H{YOcP`kS;Otd(txzS zZaGl@(2}Wr&o;K1AlZ5v{iO@HUQ-Dg^~+Zm%x@13d4OFo*azYl0&A})FZ?`$xmmB@ zonJ(Rj7#qtB`Nd>#mL)2<9*tS_|qK~Pd#^at?gw+sLD&X-*_z~C3;8pM5J%=r2nyH zSD;4?cVfg8Bh%k}E%g=~aWg;EhSD?mknnp&45dc|2Yryvy_{L;fY5!fX|Zr^(n!|d#LPB#^@vaQUSR8gNtj*)Uq-*dJLzK@TuTX2 z(S_VU!v;+Y+rt@{kFfxjbWgK>ghQHe7>e5xQ9lp1JhuMrxfcK6+;oy{_GIcJrrll-8^- zGL)Y|2^%rV`xh4)m^uUgw=Lao(A$e0A1*BYW_uaHrOIPfm5?~^}5@<{F-d;?F2zv%-PdTN+zZ!_d}_V73EUK zk6++h0V~Ca`u-4?f5d99s~l-7PUHei~&(kh>@3*c}3R!SOh?@xvJ z^}`%Yl@)`Lkr4;BHo*N@az-F5aBm0<$M9NzN^%&gdY;k9%uxufvng-%MDjAuNeW{? z&&==guF6bxLft4Go1=HF>%)?LGh{=d=+vW2h00o5uc3;}Us)Eoa|5Ws|EpXX!K`h& zTEuTX72>(+SG0UOo)g7r^DRATeKh79*gh;|i39#atte^kvbxJW(Fc=>lX_;5X~ffH zYoKx8$EtSkSOGuOQ4(Aytj+VW3_HN{MD70ew#oOYQwtbNq{QYP!%0U7PTa$~0`}sw zTDT3jJYRb9`XlJ~ElYU_{om*peSU(C>dBFi9q>~r0aUTRq+qbscU{eI)!W)OYbP0Q z(gVmsJZ%b(@wuw_-H;*j<_L7VHNNX%mQyNAm=Q8x06iM-OBJaN5oH&C7* z>;AI#iNo1Ai z>y>)CV2)k8eYe*slVI1`(LPLw#kxNYQJS)|h<<94zZlRz zGK$g))&^bHM*Uv+`2`vLn;9yn8u^DU1}WEvP%}BDs1)(o`u*0a=Lz3)a=Y$IbJNa7 zB8lVNEiRUe(;jLi<=fM%X|gw?~zy?WcaIm7f!d_{J5 zDAeKyLgT9JiY%}nOOV3UJ>cb$Ziw+8VoL$MoZjz zA%UBzw?%6%>|$0De)I_R&*6_kaOGT`yHmOl3i%pYHlOE`9{*84-sI|SLb0H%EUv02 z3)CRr^`kTTVya#eD-kZ2?>WaJjboWIhlr+rsO!+o! z(F@C$vxCQ^0$eX?6iw~>@MBYp*(XzsY|xF!ElIZkeo7S z+@znVAu?jPpl0DcI9J!{h!b$m22G~nNqYZ0k%N`@9mm>)Wj_|Q&d^;QUOks@ zQkvble~ju-NPuiKdw(+A`t^>T|Bj1&<#o`lhwonqO&|mRNLGmRXK9;Af_$y0G z7Y26loaPGC1K*2(OrsqL@1@3OWs$~NsIN_w2&MDBb1eQt%v?TCf}@JgXo$WFTDuB9 zc-yEcKJEf#aSifhdxBlj&sy1pbjG~eY=X4URn!Vp+8UthXjGaYRuRYmFmVtt<0mdIQtlY4g&>687?7K^*F_aJtrou9bJcoUe>YDfR(-`ti3S zSOj0Ww?D^4eJt+*l>R=iQpwHEhlVsLBq`rQSp)X=3_CiC)$W8%=n9uN`%{L3HB7Rx z9J`#@mtr?#y0`d)lS{-FK(m|s(u$w^MvzW@?3Z16iki>B(t*i8cP~BiP`zj&J^;L( zrb|z?jSvHiYW?7ZZb?J9>c-vvla54#^D377(m$PbgHAu@YXln9tGb5-8NZ(0Kxng> zvXSqeKa#yCbKgygYS8u{zH$w*L=)|(j#=VO58=z}40cRRMFldn0sa^KIDWBCC-L+P zDqb%W@y(@iPkGFIIY}XzM$yYMZo*G!Yf*6oNp{F^1hP7EXzMQFVEXMF18(@3`L7mS z*cKh=(R_1$l)w3ME;WDj7Rz`PNARLhZJ~v+?{ZrGmziH*OJicshgyNJWZd3mHU2&t z`cWAG!;TBKi%Bwp)#JL4`qrERY1YRo@4gf z11!rojZtBEe&pvH)BvE6VO2X${~~ZW zVV{iYpSR*#>WqW+OS9hiG*j;onc@BF#(MJb6TX=tj`>#{SG$V^h{#Xr4NkdE47)~( zI^#cAgx}Xf{YE*T-$FsMmd<(aH`6dKc?Pui!7GkrdXt&r-X; z9hCd7Oz$6xTFta&k8#X#O{@fXdHtF>uM!X0kJ)Jr*z>+`B^&NOpw@-afa28@H+PSJ zbt;rq<_5S-j0BoqejDcZOg&cCebfMF6B{y7Wwa5mS@`2|YiXK^!2#brd;r+6bzlV8vsJ0pqq;&Co;>`knIz~5{`8dO9ctzWFnJ+m1)#fXd8>Zp;>;m1 zE+DB)4nS73@Z+_`C>1&LW*wXMc4EuB$@t|u{Q+a zwjB-{{Ks3J+j3PPx!DGF6kyB;AldKZW2~NWS z9rp62Pml1`_9akLAB&GMSFS+g-_tR)+h~U1*V?S2&}g59VlEmbrWFhJ(vjqwtI8oUBh; zmo{CpXxyJ4jy}sCu2G7IVhz-}$9u^dzW#>_BGavUo#O&u=Teme$e+hWX37o*>%c2t z!@!N>7nF*2xV4v<6e>EZW-e)1d))uHh-k~cKBR4ve%r6HslA*6LEX z9r1(y_%hB(`pAot{aJa&vG8SV%Zu3`D?6HTR8KKkp>G{~#d69CFC$YC?+EL#*)hT0 z5U{sV2dm-ki>`{i(AAz@XxF8m7&J;>RH$J7J*$n4E?tOXZgh_`C6NlSL9eeB0oN&=jlzW z&af3?$9#FMB2%JsMl`q*T9Jtd;u~rgouA8Do%$NYrR?C-0@8zdKK*@dd?|cgLsur{>uHCLA@qauT$*J+8EWC@x%|D@&WS| zBrWz)SOhowjHcE@-SEa=zjtBxJErAs)he79*R5qbbFJjp!%kXNxnYj9QVYM`%rN~d z_hTE?!y{LxrL@ebJ3H=^d6U@WvQO-;wH^IZ_ojYkGpH(UF7DQ(T`hhe{Qoyb*g&1P9noi|?WQ~1q!=@SpG`E#FdmmpB zB_fmC751@Y;T+C^Z0&BkWP^47^qyU@r|^bxtLKVPuY&Mw+(qnzfu{5%r_C{GkCegS z;^^aBY)m=kAM-9Obw6r*C&3@A6HOqzu=EziZfW}<2gkhwn}xf&Mv}vq?oysX<+CjZ<#K;`d~P}Np9XDGo)ne7^AFWy1NkpCwVZ(gA3lx5Ih&d~Q%3z3E)^Ba*rcX8awmG>9T$$%k$#jb z(e`3`FvFW^Pf6UNjJSwi_ot>_SmqMcex}a4zpz}7kdCgcB&Cpg^f7MD)KQ~ZkfJl7 z2{J2Ub$0DsZf~>=-ku@4#rJ5W9Tefz>JoJM)7gKY_f6r0umPnAiNsXWXwIQ$FOaw9 z9em4eNT(<4*z3c9k9n(YmF4hC zUdXw15?5L&3_0%l3+|+DN!`&E@vK^Gc#R|Xy;IJTpzd|S<+$-+QDXdEUR%+jM`<3S z?7)FvNiijOPL_=-ewq7sB)$Wo>e@!sC_AI<)4jUElp7Hv>3KIpJ8|E6d%JQzb(L4V7sbUz!9blRQlc3R8LPL?QXF-!p&87Xrld4ZR_p?pC z`Y*ea^DGt1A48%9VBSl6cd&P}PL%P&w4l}jz_CJOmhnh^o%2Z9ET}7W;(`6w$4fUQ z%ziP`Kpu&Dmuy+LHQ+NkTQ_#_NrgmUgKP47L3gBWnuDPIhrg*ghGnL0%wdj8*@>QH zM)WN>x`(SNMd|{CokeMDo7!9RmSAH&!%MPG~&^r#(r8-g_53#=;Vd9?jj+iKO z6^3$Fu&DoB=;b6(P+#f38<lhi zSMHe0{wyRIjGvLtEt6Ni>O20ILZYMIu7a=?dJE*&ar4p4l;-kjC|on=R7Lf)BnFH- zDb?J6Jc^PfZ>d~SDX?kQn47Z(`^8_w@gVDb5VWTvsG2h~7hmO*U@Vn|ln_CIMM2&{ zp;2qq*88hvuGA5>;1TAAnE>M?kH|`8w$FX(+p9|dhcgBGX1Pc$i>>L(Wx{7zY z6N^4>f+UUMX@@N8^{WC`OVRPxf72_|!D-+Uu%vF=j($Rbhz8?}29ul(Qq@gwKEC_-74Yq?|6Q^H+5Q0Aol@pbD|e~uRp9>p(S`3Z z?yanU$N>NzDmTv`Z*?=NCWGL0UNf!fBL8M}0Wv;9ilh}4yNod5BZV+mWN{wQp+PEm zr_d%CaVS=K;lc$86ZU^;RZ?k5T$`$iVHfwZ%8I$%x?G|ySVYYWOBgBpmnxmokI3$S zbFW^dEB%{W22jdU`F~hL;iIP4oq5@Db)kn2@Cw5xBs2(%W!(FEpFrhC z1JCa#3!^O-LcOj#&lj?^c3|6kDV5_c0N@t47_0y6*|Wngg5;AEg)2ofw18YvKJ_{O z_thtD`qb$-ng`!;IF$_{RUkJ3fZXLt@6a`Lxp@(7emw;MK!yE&T1g#w?q7U!_Eiq2 z_uF;oH0v3FfvnW*l`Q!XGvXRr@YL^U#{3_2oByDnb^VR51mN_Jrk+WfBEM5p9ldU_ zu;}=53-sFl#>wPy**^nletCe{m?$4Ud*;jGAjlO3>;Ih)%<;zy%Azg5u0be- zCOy}IxgZIXm~umEk+A-q>-XRC_%9B|{id#C&(hjTkVqlu!u$tG)iZ$7nKx5r$lr3% z_D2rjj22hK`T4axv5gF-qy`Ot|N4Z41h@bDlJ}gf&a(+#Vzv%DT*?Eg#kL*o3`n?- z3rToQH&d0)pLPLX?m5hzPcDoR?R-XM{5UQLT3OXe)}9Naz=t!Xjf>>;a}?mn5`9{6 z?{FFhRIW1G{P+EFcBz-SWFo$#y1H5b_vg|J^%Ofug`G;Ry7~bF>jR~8G?(eL!`cD} zh+4;iv+0u5UPH)x7qzAT*E#^DM;*AN$?e;>&t^A4C?sW}e{ZJ0!mPB@zZoxQ3HrqG z*n{<3!oOcDjU8^gwL(>oXR{@#CFlZ`<^L@Pf?4LuqYDc!9G#qKVX_oF@jyFXF2T>Jw39t=uqMr9RP4eE<;>Q=&4;n>br3+z^h$D;b0p8 zKH+>Z zENb#Eu&=I zAn#erMh}anr8BQaI)@Mx_d*f@iyvS~6~up4(B8u9-8C;ac3z8E_z67f5q1;Ra;vgj zhE`ds7|o{}Rp?g9!@5M@jV0;EyFS-tp#`|bhGW_al=yhjU6T(xp0r3`5NJENMvS}I zq`MzZ;=XL&6qgX~OEgtZ6X`5$dhs`$Ne}v?&lH*c@KV($B6Zqc3mR=#4S}@0EoH-A zRt4NxM}Li*K^f-HRGAfF#O<4D5j27!=lm%|iDqD*Hf_9do z%^QI6t}PbqpaIK%%wFNO%6+~|=~bdRP#udV-nSJW8dPDviV)LH?=THxYBDy!!2Q{| z+~{@q58Hs!(bc9zGSMF*;q3^mpE6{T5H|P;yRG$8KtQ2VO!v+Wdy2H&J(UZxmrSkh zM(m2;po-Je<`=Ef;`3ahM#wiRQ|S=Q@tR3y(RY2%gp)a6&kSe`5bYlv>YFELUK$Y> z3S&7*E3)*eSbYOfn(>*v97PWR&E12CZR@PYU({xOY!%OME5=fpG6s-7%;_|En4}lQ z&A#)^joCXJR$Z+OHcFW7KvI))dHc;fQ$8>nKbw5&nP76XsYR7|;|0YmTbe2Hg7Clp zzD68xB1Jf?MqCU>p&LJZL-AsWF%(4V#t5RE|NYw7SDAMGiP!sU5hLvko5mH^IwkiX zHirL{JJiwS7ZQ4^FJcAf?`{J|F&@2muMq(n&DzvPB(mQytMMW`rq1U0RMA-57)J8W zwOWV+P|{pzc%ZlYh+g=dh#Oc#k!6y$O}5ll4-=lRE}%gD{RYvsXRhSM?;AZWf<|6( zi=(ZTITbIt!GW53mC<+I^>0v4Q}tV$LRl4Xd6Xlr^eT}Wh78H-^1s&!FZ;_e{@)yH zA)D^n2}E$Nsz<(4*in&jhW7}5zo%v0HYE`gW`%EZBNVMgT53e_AC=hzX3?FfYHSThTqZ%+lvqzS_ZMwk;y8 z#kDj_`hc*s?W-mv4*0!_hAP5%PqXvC4aDZK{Mc&w8w=ii&v=QR!)Uu*$>e?mWfGld8n|Mm8i=*aOi`%{TwQic~L^Dp@5laTC2@ri_ z6HZs@m++Xs9vd2`$XMY$8f`-ewJF#D>y*!}KoXzWZ)M{#pO{d%zqvB+4_^+p1OViI zXYV(tt(LH*XNbx_@c0OnU@QC?uS3SUIZDfK387O*m<)5?^7p%m{U5x2by!=^(=WwZ z3KVxMQly3A#ihlHQ=n+^;slDj6)z6Oy;vz$G`K@>_W;2u5}W`Dft!AR@9%x@eeV6| z%5(RRv&qSxoSE4JtxSo#RW3u{)jghN^~RcOVp!YC?p?8v zs^O|v^!rXIhpw%c4d^jL}fDc zseE?fGQ;lvrg&%+KjT(?UTI=AK8_8u^BQs*_6@ozMHw)uKVEgpv#p*^SI4V{M4k5) z$#KcFcXHp300;?9RrQC8uOYQCSrLB}>PwH{-bM3@J5C$);}hLYb0QPK8y460Q|Zw6 zzP2GAIQr4?$ig5urEEtXPjmm9BK4&df5XuI`stvZDz&f@x8Ky;DA!c`vzgu$1n`58 zL%XY^Nr%8Ef40uzJIM)~vxDZ$S+fRt)pYwd6?MQlj6$I8q21>yOVYO{O?8hsUQBHA~`&!@UJQZ`bZr0K**J;;ox)AKP6XM!%qu%T8GKQ<9 z;;p;}Iz2N*;8F*yvHfJ_*l7@@aakwhB7z5 zo)F=?)H|>XD#3p<#77CvTkG~gg# zUgcme2!3(Ae|bc+p+a9u&BI-xVJDE?!egbN`GNF7>4CVa{z(%_?ct#W22d*FX>_9kf>s6#oiJ`FOt{BaRa$) zA*1O$xxB6?)o;$GzHzXuEZpF|3uw+T>U3+5Kk)gk+UXV2Q%LqDFG4Y}V~oYS{}HiA zp2cb%Y(fFyeEA@*I1Ljgmuo3mP&l20$ZV~mN3+WcdPCQl#7yR?AGRdkBv^I}hJ zvaOMI!!kEFY&k{ohGY16H^sP@N^bClBZU^V-y~V)1MSsz=EX z2&5SR@riy$zrKIjI>nn+m0UOoZcNAMtG(Saf_X@D))c-=|MEb);$qjeR>B@_c>(bh z0TYy*5#7Z4rT23?Z55lmcCCaOk@we5ESMeO!~{}yv`075h0#``S} zpH9?x_1Tf1@MxV+;7|r9A;E*J!A2xmb}DgJ8Q%4WfS5#A#EIoND2x_a8P%FuRtVM& zytZq}ea-$^mkQ5YG>&SE*+KWSU#|;-1n9zyLx8r$yng7LQP&$Y^{M9vrIhKDxiCin zsT990iu)=-lUn;4v!xCBvX4)*nZJn{|+d;%Abqdz+Ha zjg?cMoa+-DOs8{WoeD3{%}~u&WJ#+rb|tf{JvySfH7dLZ_7B)m($0V~hGy_?qEWuG=eP?Pcoc z3{S51YD|sj{)8^$KUfji;Iw2Nke52}n- zro(+xSIhVV5kI=P+?HH&{JvwHpic~#xj1302!+B$1l?xmOKh4Ln4>b$D{hjKNO*jL zByP_ls5WVzkbXU5GzBTXeErUl;sb7!qUls2*vmo_b2n-tQP`8nc`FtZc+h5a0F;~E zB}_C_=HAkH%^)_ql;j%v#?`*q=K+orrQcUoh(n8XrB=M4xS0N#tWC>Pcl4oCXRbGl zA+396Xw+-A+IiQQm$yjOsD?R%Pb#(l49pXlCEeryBHc6H4E9>ZKWnZ0C>n4yJl=cP z|3NJ^UF4KYT5wLlL;+ZR|3=VAT|te}dsBXQl%b~`O#D7QPr9dmDs=XcQRwUxBW~gT z<}pT}88x&ChQG`Xp?_Y9H=HUNGchf%8^rgevG<4kGv|gAY)Ws+MgNi?OCNH^jBtsF zY%@xFQGJK=-7nqBzRk%y&RDWh@RgsBswqiVo=^=U0nmC7&Grbj0nA?P#1j%{=I2lu zell3u7ln>HT2`qbJMj9HwUF!fipaR&jUnkiW9Pv;o%qf)oIv4k&YOIx$b05ED{lJ^ zJYB%po#j$&yz?=E7Pb1w%u}K|sUO=2aXxFRA>~-+gDQ5Nzyd{cS=r2m=;PHcgRKtD z6hM)@kh(q2eXp>MpD;)K3Fq_hnBAm9JDs)43jI;5({8u zm%{$(7CA1?zwHY$zwt{KzTO}CGUs1s2c|YMqH*xNatXQSnj3;OzFinlXxqOMtU11L zr5#f1aTCl+Ge3D@p6U;+_Nf0?Kc^iapUnuSN1jD5er$@DV|@JHpsqFL>Vx21L{KiB zAubIYYr=Xu@wFj8_@1_>mcl#>Zy*I4X|erB?z2fO(?%d$GVGS4ZVLsgukHFDKW zg6?fkF0mT@AWL^TXn^X&%2gBC1w-{fE_sy)C7>dXK;h{o@jY_hmZ(*O%4T~;CMGUT zLT%Zi-W1b&i#I%(p*x3qzyYX}Bd5k-3jsjuN2shUFY$Y@h2tKa0HswEn1-Y2QUY}~ z4lK^Rzz?d=7x7u}V!Pg;Gh!~v ztuX>)l?Z+x`U9^qVpJY^JcvwGzOLBq$~%Z(b!b+5Lwtt*yH_O_(UKN%zBqTZL`ika zd3yi)+4q)GhMkd#V4@GQc&GIyhoLJLSp(yDDdjZ3;j)TIweIpou^f`6bR@*@7M%FK zy)|w%VtI-DALnDWrzEVi*+IC+t7ZZ#j%YX6Z4boA8DxcSVJpvG9`zeBt~Y6LEhxnK zUaE{je1r$kn2FHx7@X&V=U#ljLsI7{n~-Sje!cbQZLm2-dg4Ze;LHU7(Z^h)W}Tgs2;?fG`IqZqrMAHWI=Cz z_%zsTKL^~XYCdE^>BT{XDjrdyA*f*00nX3k%X_G!R`x(@dG&t0J#Xw_HlBx@D%MsO zeaLlz*9@AB$DzvV4YT?B>gmvHfuwq?r;MS5=K{Yin1>9%Mxm?JF~Gd^EJpFnGkQxN zEPgonF=@#QOX3WW=8gUVCPn(fMU-?{c|`l-zfC)MeC$iSJxq+{zqqhqNw^-DZwyO+ z@_LN*Vl{az?>bUA$yg8MT3*6az!}wNB2W0qNPZ*2#Qbhdv_t^RL9OzhvP(WGkm9Ym zdefoF2@`_C7W3f{kLhc{X0(7Ly1ar-CM6Nk6U);t!X7s~5$fRNI|T1aO@}TwvkW)G z)^C3$(H3mp)3?mI@OMVubbF^8Td)fFM&ND5#YMndYmwtY+`v1UXP=%xqaOBW^g_NG zflg1tubRsJI^JSXEk~91hY(9D`G+JsQi$A~VG`4;KEE{);_a>s*gga}zyZ{ZyfljS z)&7D$o96P>dZU|XB*NDS*&pmIP@uQA6#m^(?naOv@oxBUMCD$jC3Cb%Q*?6RO6YB$ zktq$c-Hdq-?N?g^CdL!T&E}}zⅈVb5?Jl>_uw|tY^Z%CV#&aC&Ch7&$LlPc=tp3^Gt~}XQAe?rkjZ)E%33R>`C_>R_r&%#9q#>jN>K zRI*GD8?YNBi(kF!BYwwIVmtDL_eG+f-oRkmOlBDf`Q#WkL4NsxYG|imjd(xF#t8}5lsv)uY?r#o2LD7&XBMa8LJ@cgbjy_ig1)i-PfoZFZ zC1ef4W-|3~dp+uq$LYf2?3<96?XZIEoeQsR;QOAt01tlqujtIgw>A$(Z8cVOwsCLz z`}P)Zy!oQy8~8sjdOkgrGy&~2AL>akck7f$b#%9Ua6W2u+O&?zUkGPmtzdr?6O)@W zTE!I|iSM}T?MwdSO+@6%w!zPfw^#SEe9u$+X^8cKTv>C>=EM0!0y4HZys}y zvDq1jJmH5_*&qAtmdAjk0zk9cvw)a8$dVsblI-*e04WeEYf8-k;&WQKZRU=1ry1=- zdXTtoj&Ul*?=)Lg{~f3HmHztmtEv!}k;$b{`{PFah&#@hwNKogs{d&Au zeG2ahYQ#`rpmk!;@-y;pS)oj|pq2Drl7!}pl2tbxNLkm`;K|2*v*AN~`ogc?k|sgA z&tIs@0Yw*$W; zdiRUtRycXi-cyU5FGRJ|O;ug@W*2jMT(z6jqOZClVfCbf86XvN4`8a{Qj_9F(e>=t zwODK|vXwWD&T`=!%hOWJTKgaGQ2*~@uYrnj{+4Z>nTyvkq_z7yLc#{&0IrH=nx!@- zqGT}7uQ{nqU)!6eHASj$D=*ePe^nn`tz+=LGyb9&X;K zvj&RxU%w3k$LS?Qx{#J#8R{?3yIP?CI(!URbf~C)Y{`<>6wcE?5 zf3N8^Fo}qWn%`=lM59=d{8zP1ib+OfTRJ&88Ta}t zib8=615e{$YZR!4-evz({`Dnmods_vL-GPQc_lUzOT|kbQ&m~pwgH_W0rC6ll2op$ z=hbDuPSZP}NQd}+0x7pn(B*k_1N}^;_5B9#>dksD{mjGRdK&%A)@JT?dR23Z+~0os zkFsr*-<0xSvO#_Nem&$RhNPR3m#=xAgrop!OBCI_z+GPC zS|mcEL|6Y%ykx<+d0N(|5_HMkc{6JPub_IEv1r*C#){u3OVO1mfjC|It-iDuPwU)1 ztd=NwxTC0{pCMqlZ3SH>W{`Z?GEgUAI zHk3G9U*Y=vPuyGa(AVv-}Ar=Z-90Bmm2Noz5XhM-Ahxq zZlelHQI{2MKjb4u8Ll=r_OL+_DtaltO9E@JZ7-_Ir|4VLcDQK3_MrekQVQ!hRjNZ1cv3w2+3jxA|Zw1EGrxPDwjEvHol zKqpN%AHCNs?c}e{UW8KHX{ZRQDWmRzmTsxge#?FtfRE`6Cl~{7r z7%Tic0yNWvz4jsbtr24r0Z(kB4@y^Sr~?F{Eh)b{-rZCaK&v~0s^g{m25H=mJbt|l zt=}uarfee14V=C3uoPQgwS)<&cj2B$M}qed_f#Es_4`{f64<>#neT2oVOwGCk7pbc z4_RDDrrv81C1zz`Y4hGLad4)KMiu+6<~^kyxJ=plLxP4GZ@$s=SoBvUFlTu<*)OoF zP?-@h6Mf%)cXsvYw40E!0`2F&%!k`+Da)P>R(ZX9z)38ZGBfi=9_um_i4lF6nT%+Y zc;!b7)KY3Jme#)R2OB0dCHx~pZ@{x9e-?3(1z3w4`Q24d!;tRwn;(fNcLI!28ZDn0 zjMpD#58-+t@Ft_ZW{A$P0zCb3JdJMeU3D;~yW598dx>|C`334x6fpsTxU<@BZd8At z=%ShZX}W;g$5IdXSa&ld_-~rfK=-p=U>azYkV7CaY154zIS%u&LBF&yZ|yApS{!!h zv*UJ=*XsL)o>mFC<9(`1dF!OgU?@xd*HCPiY`wwCoqKl-$Kv#=?t@JgGyK*@%VaIx z(w{i%jgrK~*BH@4Y0$^0ok(bknVP6Kx80^85h~ReQqq=oSaDdmj^Ox&%^4V+$#$R~ zIW9S zT84^eY_>&65a{koPejMTKAM`rFG*LYkDqf=#>3;qNk2aTkciAl^agtnN;SpqRCBUg zD^uJ0j(*oh>z0?7Q)Rs`&WJf6&`^OF32SmSj`gM;J-_fSw11G{kR2Q9dP>NX1C(@* z{mLbk-kn8l9AxotEWk-y^sR=74&Eiz9p%=8E;^2S7|Ehd%{aV5flseiIAuj^l}hjd zFhB7WG`Z}0a1ebmXJGf}aEat@QY^a_!vJ_V_Y@cM;1xHVSw1_rMAGWk&;66zlb|U% zm+O10ZA13`F?(usoV&9BAENW;*Q?&aNu6|iJs%B!IZaA4!RIvKNUGNc05II6GbG`y z*(G%TIVjrt_xGILyBFpDNR=)Sg^V=!y8sWN_9O6uLEKq`1)X*teJEaQycpE7mKH$` zQoy{lxIw};(yWzl;0WAVbV?sycJt>HadaMlLrDCFJOwQ=4axBYXxyNnRZYO2Sz~JZC zN<>QhRxi)0BX|blJnKTVCqzit6LJlSauPcyO$7J;oNTRDA81JVzHOBVGbV3-to##` z;OYx1y#m1S9~foy))!ypXO4o{fs2fN3o8-A%N!@4&0bexqVq};k8SIBTJ199--GlF z)dF_2+OG1fzNzWs;PEH^=F2!+KxTT`Sohy`!5TQ)P%)ULG(&j*edhLyttWs2JCqp> zs(IxKaQcy2=h^!i?ge+y5yiTQnCq0Uv>9pmrRw%F8mp%KHyuaj&XT?Nb8DOnp*>Cd zjL|hnd|^Cub>&sHx|f$QcU$IYlW$wcCKJ#KYUN%Y9VK5u?*wY@MpDW$|AsIxSLH~2A}Vqo6*D%MeI%{( zKlE5YOm2uzYSMJhznf30>Ejyda_AI!1YZ8pk08*R{)91_B=?OU&F;BRKfLj=G?zYS zI-$a}j&BG<{*TbRBhp>9ShlTnvL|eCeO=`aVc?VNkLuC5W8>#EC2@6+r7KAR=>v;> zq%O}y#wV0+dHJbEHX}^{RcR4y5Wl2%#~iOT6z{`1&nvl(G}H;cq8|}-&VJMi=y~@s z8Zql~FUzZN@0^J{=lDn?D6dM>=)-`gLTB+&lF-hV5#*6`fE%`Sf&C;}jHl0^MC86W z1bH1lj>awx81oLeIY#*GX}BMVb=)359@lBcl74hxSEG}&aWhp&D`ii>4}*DPB^*|1 zXzhEshAYoGB6Lg!c$bu~itVg_PcCpLxo-{484h+6E_dHwp(&v}`HC-F2XshFRunkQ zpWU2$Yx2?zkyNAND-uSl0Ag)A*jTi!fcH(C<}qnnwJv~lhNYA(k2{OBzK~5U*T(yb z70-UCRZ@Dkn~)@&cvIOw-U4Za%I-Q27X10n)lfUDG90b!Reg#5iNrJQLNSMKBJ+p| z+>tiSv7FI2+tBPa7h@Bv1Ke3&V}1Ex^P)~@TQdNs$v{i08hfGi#`GDaezu92C=rGm zX?6U~c^vU-WL`j0($d%HRxy(wO=;G}IAfcU$*Q_s6PDIA_pv-OE9YGzqP+y@Zte@G zY@2Ly>}mA~SuoIz$CflV&vwlt7?j#fmD@2pzo2#cks&^C-(LSqs;D_SQGH&`Fss*x zGdiZtYMDKkvb4qc0f`GFSSjg&p1J;6RiRI%`+ZBr-tbuZQ2_jzT08cMBtgHUQ2ocS zgg0vdF!j&j&>SZhD2);qdjN?CcO8~=w@w^E0EV?%7eih!Nf?aJIEZA#)c2J_5B+WQ z;gy7Hg_+MERfJnJhUsXz0J0v5)wI~s+k*Es7#39K&i&n|wQ~@v{Pu6;qK18zm?$eR zPkgIQYcJ_qPZ>MW}GoO5JpldS2S)Scl_e{^UPu}3_SeXRb=YXqNplr|8Mf=;&7^Lg`ttX-xtp+ zLVFQ(_(+XiaZBI3YH?p2ZpVh$7(vO--1f(~?7~fXK&vJBgw!KNCaCE}<JE8@L)!UbHuR|=~%1@09g|)liB&HreU0XNs#3?e!DQ1!?!DInH?6ZI_Db~<&NW) zIC*CM=X68d>p|iYS780nd-`#HY8^;jQ~~@>_vn%%F+lcOQRAm%__Ge4ED8tfjl2 zUt5R*99x`zi)a}d@dyDL7{z19^$5&=WOX&GDGxOvTc>0m*4pB|0+rt%=6xP#DQ zJOb}8Qo=@E=n9P`ou=-hjO|UNgCojp0^x*>NdD{#jX{2~{0cJtJQqx5hA`g{>OjY( zM~G=ab?;gb5q+ccuSW{N!CTAU9>1YZNY0zUyy@*^7-QVY(UZI0XhAtSN7uiZjurI3 zq@4ryIccX*?@BobF?Lxy`fscGTF#4o@_S zId#0V9*@Cf1jzuH#l9+1)Otrt=r@}H|~v*E-j?*X%jWav2n`eF^baWr&j>! zm|v@~+_?()`#pk4qp+It!e}~;d-RTte&LM#`gu7D-PXSCSx*GpEAn7^Jy7VF>wvnGWICSMXX7nS?2?%Y;e20XH)VY z5%Brlgsjm0k!0?8<>h^*a4lU%5YT?Y==bMKI061%?pi<<&bod1&l{rkXFfO0KfLEh z8pVD^Qydjaw8ED$YIT0SvJZ~_)F@gKhM#XOrM`37-Ffmn{29Y=e#gCI^7z6B*W0#I zy3E}zb%-y+=bO`lP=cd~KrQgxY>U5wE$~oJtz-8 z3v6h(|K1?jl?*dIPCj#F@OxTnFnleL?QTqHBP?T>VmNsdH+Q-+*hmI}W6>h5-}{ca zKEHeh40PCGTlT<91SkAWkO;L)(??Q8*lO_OdbjLfbbVPE9A@6{i>Fb(`-bPDoE252 z-*~ZWA4h}6%rC@wS>;+2oWwkC%~;b$w+H)fPl`)RfSaT~#1Ztxe6t5?TUGkJAcw}$z)I=6IGE868D)jFQ`yg~WTlKBjE z-N3-TpR)%e*1@>iV$U`xq)pVZpli{=p4WX8CO&Jc6xUt=BcmCTWuMIj-+YPn!)O!J z3HaX8>&b~q8N|yy<<62nPW|7r#g*NYA05BS<`z4l6+GO6#0O)nkdxSIECj`N^43Q=1*(%@h#Y=BGOg37t=;+1eIjtfb(Pe%=u=Nz>3byZx&UoMyj7dU zOFRcFNHRkU6cJ-zw7DFyBJUCK$T}#{Z-2Q_SzP=f6hOWBdUaz;w;PP+*oqhY$7C@s z5L8Hb_Vci?%gbw#e$?MflV5A@P4^PnRC~aet5T9v1;qQs*PTHRyp?1`X(W>?QhAwf zH+2zN!D1^u8ncolwt|0Cn2w_SirgrV=#S9m&`#=P%*7H@HdvmrI#rn;X9(l}>{FKg z+G&?Y5%h})*J4R@u^$R9)B z>~Jsv!x&v}M&5$oM|?#G{~2n(k{2>qy#Dy=5V;$}i#Pb2n)7;&~htXTYLbz%=@xgg3(} z_uKTc=vm8x@_LP9O9rJp5%iN4f5g}73Jsrh|G1#_MQ7Q^o*GM;e6w7W*0;Fd@3Ck} zUg5)UuSBfY^RcJGkJld4fQuQfa{Z1s=dBK>OT>iKm;q;Gfzc$O9bBr#ap8lWzmn zoK`q~9`Hq3jQUC56*+<}C83oqw*Emt%Wasvtn7{@s%X%xNFDISRltHnxznIGvpPsw zgr!oj#2P~|GMs`NWT;>VwXABY4%}BAov3D$sQ$EV&J~p6Dn-jC zZ1a4qQhXyeuWDWc*D-k5RXFVe)6eh7lc=Np>?9y_L{NH_%r3yK;_*R5V5jkoj^9LB zxw~om=|6GDTLrlU>&T z=G{!yU6bLLhVlqg<3j&oj@xipt9mob-k}%1J>``7E(j5mj3wv@a#1n?Y8aLw=fp49hRPGiCUeu#( zsPpZfKQ_GFWUn*hn+PkF7Rf^=w}|mG=1&{i_O>r3bbdF)2r7Hw&Q;cvTzR9g8*M9kgbp&)Ts9%@jx?X%B^8Sn<}J^+0Y z=P|9xG|6c`$lX@F^#Q}n>itX}MRR+H-#|y)Pv#BuPp2i5W5R)T6~X!zG*?S&tQNi2 ziwJ_?z;7Y#Fn2k7aXd1~6BxJRVMBC%ru^Rkv=8qCPQ{n1tq<=G1}f&IEU6q=e02Es z8IE@VT2zZY%Ca}xIUF8_ z{Rx;0S%n?(T!tPdKHb{|3OP($RJr%VDS1T|*wYok33ATO{_Mt;DZ?ihLtbFN)zTh! zipx5}V;flFkLP#zRfD^87g8EN10BY@DY$y~2+p*eJnGYvIpGM_+Zz%OYjs`lf=}Fu z@`QKdTMLQSR<)AjX(}Z(nywtKY>du_kUlyhd0qNDoj zBCP8j$GteK>9wJL^Xhjm2}%+!8z~M08+I~3$%LZ;pK^0YS5zN$_fKUIoN3Gp9inWjp8&b+hyv=4!}yRjkw+AofPXj4vcQhunKz zfhCFd@mYFY%|&->f|i^gHX0EJu-T|F7_S@KAXNVl+Um-V%Fdqy+jcVN=V{jJY1-z( zeP#)%pxML=aK&e0-;Nk3gZBGmTj)v7J5bK_Te?-?2Mjho0QbpFn7z?N$z?##6}&Yt zf?Iw4ZsTK4_=HJF=Mv=c>eljn=F>n?b1B{La%V6Q}Fth5qTo6YTZ=^?wp>#U0!)LL{iR$O_zQbOFNbZq}> zh`J_s2%y(lFp)kKgFD!uTH{+5dD*8}B(!L?yBl`31}^DqsBHi6{aP2nN774q9clQ; zFM>CqF)>E9k)|g}qC65@_bXuF!w41R-R=LBCU*i2h8u^5w7kS&tfYe9t-;lw@1Ty zJ|Iv_d9IB3e%H2=ScV6=LQfB+GVLnuQKI{@^9|5squco$%no`Uh-dw)MpN0n0pQEf znd?Pz(tfNK0D}C&yF6KlU-P`#@ZBL6)LortxPl&dH_}1^La)RoAj7{LMt&Jf#20UK zz8zS*X%tjP&B6^|bDACvhi{3kV5(UAY18D9;=JMY{`KfW?UiYXsi{Vu^@{z=7lRV=errG*SeI9mRO+fTq!X=l`sg$bKyb-P2>9-pmi2*9eijI3x~A4@7k>R;O%J}tXU?WY*d#J(T7weo9ykRANMFwp zgf{--+OuzC1u&IX^Sys5ki=s~Iv|PtvvT`!v|;l*gmE$zDwV(zax)ksUpDm$RvVzn z@SD8m7Bb@;1B%JLK*x;;)2yGFXG5Xbq74jOaV9%#byn|H7ZrfMA^#l?Pn%-*#7>U89}Gk%RsBODfx)IZR@FI8Z^i=P0;oC@##8AZ1RX?LnkE~MjPeW zE0?U9f2IqK7Wp}|cWj^rL;hT`E4%ZSzc?5zEX9)tP?NhiRX6KsYa?{*_Svg2W2hqTA#YO1lg2=ffR}z;t*`*W+(SZ8k@8t}pu`8Mhx_ zXN!+7HCBxfe<8p)IhyhlX}Os>vBoc1g)Stc`BELAAU#5w0+S3f?c@;zk0hLGv3-rW zbj!!hIkKdHQO~oW~08o z1z>po8XuuVpz?*grL^!FjZTwlDa9~9u9Z&(5Z@wMf5Z7(YvU0~BnNNCkl9#n5Hp2* zfBWXGXlQ>Ole4xxpY!exQm{F^CwDuHH#QzXS(m+2C-JFUr*WrBE^Dw1h9^Qp&I54x z4o#2m<5}Q+%JDpNr|yR!SykkqyLBu7eDk0OOy@2;&{~`BnO$4I- zgI1}SwWo`9_KvYheSw<8$M(;rv!PxDP;_Q~-HuIa{{u3oW&E{^4*CZ5DBK_{Ltt3& zzPeEQ>kgFS;iv2+H`GNcb)k~I6<-^lNzkHi9BVB#y1ZOj>kLv5$AXDdp~d(6-v3;1 zGBbTu_b6X1CjF4npRn&PONh$IcOb9T_+e|%U0lQSNg%;}*@j;$r2CAdG0iC8(X|PP zDbkJapB&XC9$r>Mf^(c&monHJ2`wq@;>DxwZ&K*t#cqY2@GtgV>O#yqbOug+V*JUUcr@5~LWDO?#Qjyy|r?yDYW*(eD2ZBmc2x5zZL6MtcZ z>Xe6TnQ7h8K7pqA3#;BqDcYIY;5FdP-ozpL^^le`GH2&cr9fFUlv<)}&nX z$meGEi12RpO?)W*&YYve;ckMHh1aWiPYDWRLxfOCtX2fP^=pMLx9KfNf0_C*l*omF zDCAvJZ?%1U?R4?0fVW7>n=Vr@N!Qioi!KS&YaWAMjV}>A_)JMkp~D+%zAPwvO5L@< zXQfOSOz<9g67u~CCYPUw6Zrrmq}_o3WLovtF}5=3w~TdVOc&V)#uQmE3f(p%>iJhl z3Dxc%R+V?{2;6rnc8X3$9cK5fDQgl&uah#UEb3!#a8c|;JDqI|f1nJw^h<9%lKC06 zV|e{L;9gihta*T3bRw|P@EY*v^L*z6Ij%*-6dT&}1hX1tMF?N~hqY(LPQ8N79&n!5 zBFQ^itK$|2E_}&suGJC0^5+1}_LHnGWX_Z`7Cks8CoR}jkk4Q%Y!t?Vn{LE(&I&}S zfiYu}YioirBkgwgs;bOPSxfQiOP(VoU-FgV(RGWoX?j#fxo3h%pdRvhPMW*9{o#vV znF}uj)I0s?srAdX82x7f@W8WmC`+m`Vfo*-ik_WYO1+oelOi}r7d4_taDz)oqbjR`0=CBNLEy&+cVTBOss~=4Q*Xr1tTN6hK7dO z`FWR}VX_LHasV|yN<_^Z`kdr=*chuV?!5~O6ecDnetv$ZXSN=G9S8oU=F@EbiFOQ7 z!p;}*-dyf04Ymv@=m4y>{Q&7wyBlwr;!o$e_q~P5#h0DrdO`@$4_PLS*JeHyxXw;@7jygc*tIFhtbch4-;py5m?5_{{MmIawN?|;W=C4 zUWY~w#%g~2D5s&Jkp-(nfjO(H;!t2tJA3=zVC&HDe#4np;i)EwgP zjp_eY#m~IOOd}F*ET1Ovi4^d-Y69#4Qf;2@0pmP zfi&MlTZDzG<8A`D$r2^S!UqT0H+8aVW*g1(wDdW@_~j*X{GlQH+f_u(SoJ&i>X<=H zn%PJ++(A)y|2T7r?`n5iiL!A~7ISQ=hpwm4(hcV%V9One~5{wiQOt zv{g4I*8^!^X?XL5#mBq51@|$Rhuw|2MxDKRzxW8^bc+J71boEN;|P$7zRSAH3;G9T z^nPY|DDwnH=vXMleLP_|!m*sJq-joT0ctvr%%BEMFEnatJ4;M#!6%VzsS$Qu^t1pA!{m@u{cJn`IohE`eH4zujgHqo>?WHEo+tl9KZO& zCf$-iux>O=$=ZZ78PTFpA>eKmIz_p*H~AEN^zss4iJq(Hh$ z`lc?~yW-(W%Bt0E{rc5krA4g-jn4Qu5&t52zaacONm<;A#Qy0Tb>8({tj znRncJr~_<)A&r(0^;hz1#){H&Tz#jLb})>JS&*MBr1( z-=!k^AYC$z3K9OD|B&W_+a#^ps$i3f+O|uxR;l`}v*Vkwm4|&}WycsM&AeF9yf5+C zPwYHu`M%`)p~`6)Mkag?6q?Xw28V^GDQVd73pGu%H`P~+f*(m)Hhwk#bkHCmpLm1_ z{HizG?cA7l*PndnHhq;oGcG_RnQS6-h7Ij!gQhJ9qvu0w_E|eC7C8#0Cm=wF3TwuG z*rV_#ueU2DeD(RuV!gjpB-gp(D_b{L5}eNp>{boh_!z|w6T1Lec|Gl7z&=dMibJm= zP&yeI^SNScNI9tT?1~}>=%mFB)e}w5wsm&kt_&Rff&XFLLauVm6KnTn^w84p@3!iK z?7sFCK&O#gp_I99yrkWj7ccpeP-;FfuBSA-X8zKC^^NFv%|N;|1Kiz(&8VmtmILUI zd85ulPM*=e(YcJH)!N@vGclE$`v?G2`*}H(Wvmey_rrWkziwfZcVu|_6Q9ngyZ=NY zuZm&PyDH|B@P&r%`yDJt$e7lQUQ0vM&iZkgAD>R2SRloR8fVVc1eqGdUDsOfjOr=! zAE5GJrG@sNRRFlAv1AS0ff3V)#vW81+~wOtCG;vIgFtYlIti5>;Y4l54C3M9jfx4$ zbxO$U)GhC9-2W^=Lyxs$MWiRC+7LqBBt)`2uJ5qFRSbb&O%y*7BLd9l_okxu$; zGFWwxWw5*LH0g$tMMkX^WnvP{i4HQSqO$keK&w^ z313dbQ0?BzS05B(*}dyG3`KmWC=wf?CTk74{EEGE`DJVbcNz*&Cbck8^SmnfzL(tb znVL5-HeTzY$Z#faYePs|zYj)sHh#BdGSa=t7aR5M`xQ^0F@>IV0ZTzbgV(kj}>5dm>ZOa{!oLQLwN;WFc9;?QSqq=i2C*W*?|k7 z2^ij)ES&1daUL+l{O_5bFiDkrr17-w_-E~(!N-8nVsW9AqJ>5a$<0Q|_i{KW$m6KL z$J-Eh{4O7soEw}Oz2A%xcbd90Whi)td^Z7r6N^VU)A}8q)3+fm7pE^2sMJ66XG>G~ zOd$`NUacMvV_Z?Cl@e{CDV=2=wYvPP`S(|_JBd2YdNXPZ60JcIZAXGCeGVxrRttUF zv+^+kGIg%SmY`xWK&*znSi~n$>ZL0u&UOKFMucaT*~a1*bTGWot~m3n_NH|;o?)#x}PyY$+zZvN}t7BCtQc^M9s=p1DwkHia4Gl`Ee-uA@Kb-HGbo1RlGuEhTsa9jBus_}ZE`1Ova2=%%o zt2#UNEops;2J+felw|d>t@e-sFJ3%$eXp4P-mg7E5gb@O|FX1J@7DZjbE$(um2K7C z*pmQ1QC3ivGMG1T2WD33nZ8ztLZVa7Cp0q<-20@uyRjkdRpimPe2MS(y9AwY141P#I6AqnmYBoN%)-6gm* z?jC{%cemi~E{(f;15KYr-tWD8pFQrq))p-@jY~h@Y zzA^3jzFx<1G3I1G0zO)pfu-Z6&g`AmtAAK{T+T+CH4 zEZ`Y5$I0xI)diXbB*!!7DNY$=6YUBoUjf{xCgzcJYP{88la65QJ$H>h&-iGg6^9)L znUi3;@)JQ2=)FtQBaHYxOftPKbV=sJ2M(FKqx_#geVWq;L(t)vaHG$gFig%`2U9Ps zKe=9GX)T$d77%7?kFNM3;gBqis#k&F;+~`^Kl6>Yow%$`Uk96CTs2K^#-6M3g?C0N z*Lq*7>^N&f`lXGm-#&FNtUJ#FrgHnRQ?rj| z)s|W!04SZ?x1@IjzW_3lD+w$wBhzJQ^xKsF5b@c2nQns;5T%iYfRy@01;;>_^f*82 z_p4-Fme(y*u~0x+)3?}h&iZ_DhgfUJ@5EBQ?jFE=&+Dvc@*9MZgA$Hwj@em{T>YTW z=(iE-+@U9SkoGT(LY!nuMJI!Qbt4^|_42c4U-9U7tZ!`E_MA3F3WruU_q1^5Abj+~ z<_}W+2~_JU1}=Sd{=>X-HHWnqcjjcrRWjVM9Q+}mi5~Yj3&VVzpEh;Sm?Di<(fs z&9VogKfC=Ey1M>8tjZbo(RTR;dXkA~jvHJ03x|;NU~W3^(T%flTCFg#40|RUj{#pa zuXutYtpb_!Et|d!7(Na{M6a*2{nCSS&{x?)iv7f9ca;+l3pA>f>)FF2J4uDlwg#xCy$%^akJ*u zEyj0lTN9j_k@Ey5;`Io(xbU zMWs)*#w|TJnV@w#UU5T3TV!8B!`zJbv+YP%+Ue^=M%uZ_`XrYB2#z%qra{y#8+3H-x^zP~C^dHj^NC zGwG!w2$eL0QCpyEG zm0Z|;)ln_|a)yqW598=EK{;%r*B`;*XJPa+{O^iNIen+tPuOq2drdf-b4xJy%pju3 z-G7+mp}~w6v)veZ7WkYu_3|E%XEObJo#-D}^hh?bH6}@DE&bi4J7bst_V+J)q*VY~ zfM#=5(#2UAqN5_XjBh;uX2dspogn|7&$PgXb{i3i0Ama?CQ_}6r}8(&WNH%m!`n0KeEq!q9lTEY<3xSk!q>tNrmrdBAD;D4EHW*r z8!b4)Z@WIojP`FYCbZ#!*FL>(!a8Z zIB(XUQR8AL?ZYu8i4E?fm_M<3CiEP}crEPe)4}xf*BjQ+Zi2I^?KPKJUMWiY`(dpM7kBS?w?)H$hzLrSTu8czoVrtu_|7k z9tQ)NmsW4Bg4N8*dvB>r+3) zl=*?RI)Q7$L}5bG$oITIBzy&BH2GKU>e(a-W7?L~YJ)gYzJ5h!S+Ga(Tpj-E@wu4N zdV)(Im*QH2bsPRlQln*k9S!DO*g@U|Qu?Es)lo_EdDPIve%_wVy5`Se&XUsO-$aL= zB`$Ud)%7ux`%X%#oZvgfL6(8STK2JRDTe*uIV`5A;5B2ExT%r4O2XzarbIDO11STw zyys?Yj0VG#}v^eAt#HUxN6B;?8}EG#VC%rqCh zC1T5R@Z3tS(bonqmW?xHOKXZDWCH{_LA!!M?ZZMF3*b-l&;}U-8^ifK zptp~@)Dbr@5>?9?zPw*2*3G)HpTH&Y45D)uE)9^)6Cm0+yh!hX!qe6;J19OH_oS#C z>>Z{a9Dhc9Wa*`u^hefwW_%9K{>;LPAYhIO?qYbcrI6WUKOa#=dSwMTng<27dV11}2}gk& ztAS1S9@rJ~mG`DT&$5IJ_ttty_%#X9b~n3mIJdljYsh$hot5+uBj&!Fp0qjv20Po> zCk25LPy>V%_Nww|ZbM-M{aiLRF}mCqg%?xzaDZjG_XR%pxt$Qy_zx)nQ5n%Ln0GWx zB6<_Z?k&PG!i@PlRj@pX`DTTBjV%mC6w|y;`Fl?TK+rO@$%#2DyEFDHccI&Kyk`8) zkQ2!F;I&ex=ZTdtJP0JTuNQQr^)g0rU0i7`L5byP55{7w9sc~oa(It`p4+4cs^AA;Za$jP~rEEi^-L%+l|Ku4u2Q$jznqS8wlH1L@jA*hw!W%v&unF;#15DEyhP zPlpP-e);lm4~%g1tcp+zENxRqaY*P;kx-c=OtX8nAp7&Vtn+vJ>s`E;7e&@S%%^r5 z&b+QkK{8h?9=Q=@{!y{Z)p1fYS+V3dF;rT^(6A}2qj7K)qdVRi>S<&hhtDc?a$_RW_LY2nvex-Z zevz^-*ITYR3`D#bdB@`H!P^ZBg9-=S zz0F~k5$+h9dfu7-s@Vf{?$QDuTj(iDHQl>DK2rp<^QRPUNEHD$XNJ=+6JSOgR_bnO z>IfL)@n}gs+UkobUlvYI<$p}4uHk8l5YLPu!5DM>=|8fG_MUIv`eCy1E!~!6L2A%N z_C-ABWzD)Sm$>v&8080_stWA>60xP!%N(_9Ck!!Fp}SsV6V%TutoMBp5VE#HSz7*^ zg*`96yCI$Ox)8w@Ii72oVZxRVptO_CwK7>~+#vsT z>XB)ARH}C1R-Ely+lHW&m@X2AaloSx>aO)QpruIg4rkYpSq@h#&+C^J(L^$hA>N&b zn88|QgL4pZpvSAnRQ#ssm$N8z*^Ag0j(8rd{H+&r1jXs8Gx-`C`wd}FlhCB#ttZ*B8pkkjeKrqe<*5x ziunp&=G^N{|=Cn*` z{V_6awG8NOM+Nlkg%WbfJ1VkCc5FAih76gna<%s5e%Fzou4+xJ70X!v9Y`5F9a4uY z@sZiM5R&i`juvp$5A`}YFCVxg_lpou8Aet1WztH$MFfJvI8O;_8`8JYA%n7ceh-53 z3*n>ubLykVT9XRVQ11h+)q+hHsO9K+$2FUiRgG@Hza&o_2YJD>MMYy~Y}J4STdLh} zT9BEK=wxYkd=`f=%$eAY!X=AF^A2Q>uKKBSp1%0hI;#RZj&Um4; zgMo&f7Q;3xRl<5+Sw+#9)AZXAes6U$o&aV4CKXhENCcWCC0*l7KRH()_wJI2%nOc0 z3~#YI?4;%{8|LtAu)2@iqrbo=%qt@~kjpDm0H>MW-EAn8uzGr0r9%#?W@_@v#$lkO zRxXbPy*r@Z2{&rX0CuJpYd#ODIyT9J&{xn~(j&b{IkS+q20N5ZA40U*O^cA6^`G5O z6q^f8G|nt2ibCSPWO6xKYX4q~9h{7`c%KdFJG}W&%%5UfavO#5EP%Qplf7us>5ICq zawF1BmIPgD?NUz*HOf~(dDz8u+606+v5m$WDn-1b- zj&Jc%&I%4z_stVD9zBw}?%mmk3)QEUVnR#_yrjqCp=}Tx1wmZ*qks`Vl84@{CLDZB z$lL(kdOtQ=oaJB-P$RN*DD0I6Els9PtivTYTy-y*!rRe{6ckK|52tKP+h(SvJ}BQ* zbgqm)KN_#>AL!9+$xPo{3YL`*LHz*FU#FlTV!Sxs-al2V)9s~z86OE$)o2u2;MqLn zRg!#t?7Z2tV8~w`IlK+2qVE0p(Ui1zU+^N++nyC#mtwH+j*sobNu4=eV=oy-ySg0- z&R33&NNs5(8O-$Rbu4o>w3OtaA+H6q^rk< z?fvfB`rXl##IedtcKz*x1(iv$yh=?XOUO?vht`R>Yl3yt$;S8D_fF5H3iOY!UUP=6wS;ZjVG z-#cD1B7UL*hLP^**lMU-ldUFu`yQp(T#SV9!b_9g{oI;+^lS#<9Noav^pYOldeC~3CqIElN@f?gF%cKHtVY) zUDyMQ*XL7UVps>L^-r`lG_=WCEBEAuO33qX7;6IF{*+QD`dix2#5p@STKCL_F!tJq z+3s<>aJDe|HBsa0nQ(p#+ubrw`L70?x5qM`Ri(_0FlJT2_r`Z1BQ4Fq&Mqb-1cio% zrrrz67cGgHYRO8=0q{(fX`ixQd)2OX>FU+M4Nx_J8?y4~M%%G*`vj(_U_N!vctWb2f%+SSH`ZSVW|6XRHjH@Au4wESPy4sUwez)q%=3c zem}L%&Ry;{Qf|#h^5|ESTXjIf(C9HNx4kGqLnD_6i|&4K-2%fN8~4r!+qgA{H0SXq zw`OVcT47VP!;1h~QTY|YlIeXDh#NQkwkW-dNt+EAz@e$9@So-L+Y+ctb-n&{I@CF> zlM>OmptZ}1Xwzq;#aqM$_wDBb`1`-D&#s=!_Xc9TC(J%%UKSJr2L$TWovd^3_}EmV zQ~D)!k+n6GcahD{pDzd)Fsq~*y81UydDNg}LfDmoYj~BwflL&VB<$sOv}~R?$Ua-l zsVSrsu>yv!Jm9b2xnoXlnOk!)?@eYlbUV0i-jF9T!A|;7Cbu&CSeRkL-Z$ELgTn5E z&nLGw$diPJQz0l9=fbysuI@7iDb|@+QWsucHz}_CvtDe24vsco#9kHWAW?Ib30_nW%BL74l*!`{IV;hp_C_I7V-%j0C; z;9qYatUoSAsHQ}|=jg&Ui^`3HO4N}(w=A^^K%Y?VoMV{m?`Ae0szt4};sttNK6}3? zU+$d>>4V~OW4`5J>zjY90t}$G`g_B0Tr|s(J83hM1mTEKupjnRJ@P$WxZ^JLrb8oC z0U!;RgZ7_0-S-=>NB!szkR$N(4Jx;AhB!EoyTYph;ieQ1fqoeW7^TUe$g%l5tgLve zURkDUCB-kJ<2!dKpkWrCPZO8uS=v<3&w1KxW3ueM9v(&CFWJC!oybjoZB4!T7>);g z6_#|+KSGVl-z{P`@4`!%B$N&th+mj6LV_bN2+*)J_PBsPhqEZ^J}HxH&Lq&^3~;;l zSd_GMf7`|HV<|>N%RR!62n}%_VMJ$0iBT6dm^b~8b6a1KWPRQ9#6eu|nzYE0kZ>zm zw;JkjdjT+;qh?LwX+a{93iUGFt;u`&d0I8fm3>hn4FLJmpE4{VMxSbEH{6OX+vxyF*87ivgrxPRLaE|o1bTDSV%io(sjA$8z;1I^WwNt#WvGKu%M z4_1esGZac|5pIPcFg$T@^IoRQ&u!e~iGyNVw$u_YWP4H~&?lE~S(==?u7{1CyE~^a z{DWaL%8st)# z^K-0z1!6H`Q~y4fS$zcTgW?#jBNU=WyAD(=}m3eIS#i{%Xf{lL+EL; z(z@#^f9S#RyXpO&#>nlf4f|FEhi^1OlVSatwt{|A>_KwC{tM#X>m}vb!UYo53pnT&*B1F>&OgCdnGD_bq7ew>iwxi_X*X9EdZ{ zGb!NJR?ooul@ks2HpBaTZwn!V%_VEuW5j1|Fog@Jm9vH`r4{diW?%}dd_}SL#*em% zkZWa8`o!=8D*^VSEq$P8&faAlcey$D_)6sRDJfjbScm35dKTQRM*~}wrvq_qQ zI$1=2XrBMrH)ZeJ<&odXk!hCuuGa(HAckChlvPR3W2kz2^|6thxXbzYT`w`}x_w-r zoB2DzLm9;LQY1o)#X-sq!?0p@wVA$#H;I3SahCBkame@vM5YDlJd;ecN5k%U$CX1U z&B>-m4g9cg@J=-mk!>KeKDaud*%9h1STbB9g;+gfd%VsAztQ~KANY1^H*^lxD-dg; zf?s-?M_qJuGT1ymAngIT6B^ z;GA&+PV~$4#fD?T`$Cs`4psy9B9~56Yx8icIb3_(WIjNo2iZq0SoT!b zI1LcBIEd#rNXJ={;n!!G_i%0gm0_kR$|^DE!$8LWGg;1nW@bX z>NdHRC~}g-R0ll+W-05)lse;K+LEWK?lF4r9IOQ`ac#-uwBETx+aC13hC%c9&J|8y z0Mj1(aONX)D+w~$Mm)Q0(dfa}`B1njT$>~udU;o-1x))AnOw}UZHtTiY#99|>f}~i z7%+K07AmBAGkITv^V(XAE0RVNY_=RPu#0cX+N>J|9EO`=*05s8+2dWJe%|1P^JX#= zkoaI?O38ST4Vo-09i5EIwLp!hRzxhWkVz7%?{oRMDfI5RKVPXGtVP) zQ*lznU%}ih*-?*NPqgbf;TInF#SP{b@&<{=HE1lLi_E;_0MtOoI9D4#UOrsBL>Td_ zJmJdHbg*-d+9d23*vLUq-xS?s2DYp>9=5p zQ7a2aobh7NgirtBWn?eH52v&Mz_Mg{RXdtjlQhZuwZkP=S$94wX^vM=m|N8mQxG!t_JjhqeMTe9S)T*$W%cgqs=a9_+9K8?SLe>Cox z=2mEak9~t0@}|q23Va1-)S2V77M7F__CelIGVgvaO|7Sg)mWEgKiz#T(sv$OZFa>P zIdkC;BP}?axg^^A8o69e(Z6d`r4vyT4+wqxrM^w<2RVox6zrkVDq`lTj#$ex3j_d; zt$jEZafe>QkL=HyZ(Rt-b4oGA`S$m?6b5SHh`*-_R8BeEhQ<3nlQ>&S4t9#rB+I$C zp{C})9`h0!{t_DvcZ5qlRegm`5U$g2yE>=%LG>G^OmvW5)?r;f;%ViKUWUk+e~k}R zLO|-mB?41mSx)I2iuYBG6T*h+RH7^W^_C0Vup53u#YJuyysv%;bH%)&M}`O` zqH7p8bi5ATnLjvLAfSXL2R}vLUd7^!v8YId_ znRdG_t@gM`%HCYrK|Y;(K-5*j0>_ZTrU9o?M$Nd8pIAZtJWa)l=q_*Mhgd{VPY!fB zJp8ap-;A#6N=S7om2Kb~>D*^jtg6NU-6|dvL?KBxey6;kk->3q{p)dB?a$K_nT0<1(LZ6>R%o3a-gR z7o?3TY^`VMr^WWpd6h>dtD8kF4qORJ<#eq6Z0ByY7=-p7BWhrPcpL3q`3@S-Mm-I} zP{cFXaNq}dzo_@1<{~d3&hPZ~l=(6KQ8f zs>d6hL8@i#sm+YtF}ejM7??fBj1Eu&23R!i^@4d>i32vUfD@`dZagTBxB7!M*fY7^ z%RY#AR$W_YCs2JCdt=e9jRmGR)RZov?qAGPFN;-c6K0)NS=h=w#{X$J0?jAC06}#o zn5wR2!EJbL;6oFm^6rkrNwAxk=h_7@m5{lOIzWttYsUC10cKiQ_iiy`%kRh#$D#s| zk6>eddc;4?P_Qr@R{QbADH+dVQDDmI;E! zcU-qUI(o~u1p3%I)S#2w3el9QfPq^5Q3Nng`t z67fuZiKnuokvdW1j?gG+l~CfcYUq9Ym2uC=nvP=V8cgrdv;C!h+0B@j-ijd3=;7Kk zWXIDk=h_L4=rBgqq~OzQn|M$Z9|=*e!qXk=XZ3UUFeBH4dklUo$x&#DMArm-Q8b)UHB$iHlq?mB)Bxk zJZ$s`sp2uPSaxkT8}Q9H%*x+Pj!S}hkN>}P(3mzI2CtERXbRz z^EO7yoykE7ro?~WnieL=Pc-F0ABXd%+Oqwn!O6Q`*9Q}a_dbJK`!X$g_6Z9ZE;gf- zt(MC+=Ie4##931^o5UT>iyH*N4?x{lItGWeJx5KYC3^!G0s6-q`<}0e-3=BIf;ZJd z#Qfr8cFmc0>t5Nzcntk?ag*^%KKZ989?vk}eEPYeE6t}^Te!>NnItc|DXup0rT{v+ zePc36nhC3F;FexbyAfF}g&dzo+YDL{D;aD)*qR{(2S6US`4e+Uwjq$xIN{8l>r_~8 zC5Omg?BZ$k%L9mfEvI6+*RfpU1phO}>Q_12rf}t}RtyS=$6U){#s^;_w31qLhmSha zIW0glpb8~d6K=}zo`MN68-cMQFYrqB_Pd(;0au568IE+RWv7gzWS5}FTD-eO*%`wI zK%S!yKlfGqA{x^S-PKsO#(a5P*1Y@SI9^=?5@&ct6;36$+#XW&+U@xp14LtIUT$Lg zBc5{~rI6t;4f%D}xuK?a1(lP_tTo*UN8tjEg&BEF+x^lVKa2z@9bK45owb3iPr@Fk z^#8lUVhhbHySmr6j{{zNXc#D+wxtvTNP7m(Znf1wZo%&#BTBUMZAaqyf0li!s^NOm z=R@G;-S`{2<2i)6KbT9MgEF`V7WfM3oro?1)oc^UaxLhil)7SRiQX;ZG4{r67{Sgq z4xLLhQ;dvw3m$?_BzCrC&5Hh|F=Dr$4Og$Zp5K!cG5tx#UY=;I32wwrzc5#*1;~IG z5oukJEwgXJN64>7wDPEA5w|{e! z3L6_+R#w&qdgn+Hjm(v5d7N&X#rtGRZB#qQ`%&co3qrSp9s_pbedpsRPnPJt5&*>e z@0#jwjR$Zj`k$WAmA{v&C(xoGN(+EX?SHlC~{|BhyKX~8f#&K!W zvDzNZznAp)s{Rjt;s12K{(rd%|Jz%>V86X1r>7d-qJVwirre-k{y9xOw*6--wAIY5 zlYTMj3o~cwcXzYXh*ArCyh9I}W(7?Ef!aG{C;Mq{EySck=1xXV#lb3}%5Eu)4;2h4 zE=W~wg#Wh-fKE^%uy%YaC&FIBoIj}@#%|g_XGkvWvJ!SPq$(~>=@W2hiR4kDM^08p zYHma{onhVaZQ8Qcs)aPD^G8!TNE66C6XLG$-3rKqpYKrYsNHrPZ1L3Qe#!5Xki4BX zHfdvd-rjf9{K~rpPGMxil03hSHX1kgN!aplBY%#+K*vzBwp;j-67J>ew;rvT3D$>s z=X-F`s;H8kHE$?)?)C&Ur1~QSt6$}U#Fx~>?RB~E+T9cw`Rf>JKSg6?9+KYAwN1bL zZsXD2*9206Du4Z(Z9Sb{6;I!vNgQTaxNorgcIPnF*y?9NW4xzW!<_xEkNuK;5;Bfx zf{E~-9!@_+4KQB2Rs*7nV^ROpcwMhk2UNy$LnNkiIbvJc2zzA3judKyaoS*BIJpVi! z!s=_>SSVbc`tUuS-|50epS!dFs&z$5s#(q*bN1)5bn*Zv>HGwAq6#d9GC*V@8-A+P)0sF;^2DWkFC zf_p3VS#pyaauPoK{k6C-Zjbm60OFH}E+!wH&>cNeoN0QMM+vCtEeb|DV14iMMxiK5 z|L?~2gSv;LE2<7}b$zX=RvJzuDU{N%FqU5JckY-dA}LGaWiDnsJsJTx5dZWIao$!hqc|OB z%SFg1=C15OP@j6l>m*|NvF6v)I7Z3&x}#&`q2lgo{;VC*@6sZ0f z&XCqPToZjPw$JCCPYT1;0g4JVL%z6PzfjvFWkcX^DT%WTEkPNB?jysY-!QGe?EuO+ zIK)i?p9zVBx@)nxBV@B5(6dQv-(M&4l^Y@8@$<_#cMl33aT5~qpf^Oe^o=!`q~0u} zP%_u`K5IwP_9m#qT&i5z(7j36ZKGtqb+M#StGfvh)t)CeF>FUBxbbQNL58;Z%Jj9k zFl{);+(#l|8fBQG5jA^?0z7=cV^gC0pgfQ%L<-G##VOIYL06bXIolI#u>@kje$`%- zSZ|<+Ct81HZM1uFM&>~tlfSexsjaU9mVOYfSn-{{MP`_HTKZOlGmK|}3rT7+Rh4P8 z@%2krp?lm`S|Yy}A@K~L1oQQkz0cG;nVI7%zbVWIrLL*CZfTby5GU4{0+TE#!|*i1 zvzn;w%ZQoqqZx9wBYRS{>NP&c*)U0b>i7gz1h_w?^kn#Rh7_?(aUw zBAnG}Vd0Kd8@vGPiUb4@dHQ>7_aSAM??= zTA|^)gYUB&DoBhI&V(jIvvWvZv_s&a6~C$mOm72;Q!)Fh=9UhNY$o-GstE4(sQ;MJxNZTFJ{d>WBZdL2g zsbWGYfK1NB2m5b_Wr@P!yxH+W|Hg;%a6#YI>u%M=Z^|(yehfQ^Cnu(&IRAnpheRwX z%S0}7;ns?z@~w`Q_kOB>Q9rhkR&n#WiEYj5QAvox9GQvzxSdc64OcB7t2VmJIaZhA3RO)&?+lKZhk7HZ0zabIfId78>-#=@< zO??X)Tw%VQ$oz{-APoL2LU(3hkpwjIl2ROQ-7>?8^c(P>2h+)jw0NXCBjR+H^)yje zFKAa9cj|?l1Wu`HZm1BLqQ~K&mYjzx(F&TGm}AMoRO`PNNi0TEl!qJ^50_HdVp#8; zs?K7Z?Al0BZv$@E6#QPJtdg_f%{#5hqtP&T;dA8&is4%=RH&BcP14$O?EpK zNpNvc`&lVP;W5kWQy!(B7-E7w)owuM>%N9my{fD^^^>0Yc?q3MuVb(q_s9q~3FPoC zI

&Y;-J zH@vpqx)BE(|37MT2G{!w%4WhJ7GbWoPp}SqN1XmEn8bvqUn&+m*}}=$>gqen_F(1@ zr?r@FAjb$nNK!;d_0i7e&HF?KLyL}$d|ox4!QH0KS51=v0XOn+dC-AEtDchO3y)9O)E_-sMo)(>{1C;nq3qXYf>%tm>A5lwQT~1JE1Kyp|rhhnDnEWDzz^}7$h z*7n1}KUK<@s$Z}%|KPj3(9n^Zb&ysZ>?8k(pxtGi=wBeS*y`d=;DO`AeCshUVSGiF zGD2myrY3z;aZr01T5e^hiN)d7 zcjcz+NEJt)NCn1mb%qFr@fwyC+*K%sw(5JMkxeWIy0M8NJRCz|#v?@5X)fn6#|l(+ zlv5qpU_u%knMr=&t1B`Sl=kG&lf$7AqN^6C{ERNlfgxQB{CIlxMS^Y`a0iwl?FI#Y z*GiP*`l-RMAG8F6wB@Q6k{lulQD<^^Qcm2p5cDhD7Wa~jPaVCs=Oyfs+s@P|5(I?s zNHqmmd-_mKNhE;JBB`?{}EwD2cX={e0Fh3ur*gTJRD;8Wy4M+5Qq;x_0MomYTl8( zF5Cqfxk{^Z$Cn-_t60C^aj8k2@9hoPvvyCws09kViqK?eME|_?oz*)aott^a%TGt| zi2yD%S!JJF?8;cl%duPHxQy?-LlDTtd#)hngZv|(zTbNxXQ7zl8kgq99q6(gU&05@ zIGk5{UahO8|Km~`f}hW1@?%UZ>*R za^I*om$8Qj;#7!a7E!N5CFW~T+I^euc;cN$aDP{>mI`$|T2@&kZvCt*iT1rx!k3ur zMDSn#D0riCER)N8VG9C)j|?*PikJtb=jm;1_J2bmEs@%@#ivM7f(*5o!fV~mvarvRMm#`KeLJwXZ9)VxT(bl zy6?SDJj5r}Yz~h$?*X)R)H#aupvr}uL%tzjZ(ez@A3ud|l>3gJp4eH8K0kwj4J~4X zZdrfiKeBc9JNuT{%AQyO)pJO|6raMyLH2x@T_ub>qC$AayJF*=eEv-_j-XxWwxV(K zNqTn;$-NeR#+F*iFV6-bt6g1)0J5sl=9Ml<JphUsz&Spr6vZv0iWJ7;Gvq&6u$+OlS4zYfO4|0uP@0FQ1~o+-^)Fg zUh%=2<~tJcR3<2z2klG7KOE|-2S*@!8ltt8LIk`k^(=uIOtl$f`3am2W=M7Lx=D1F z|LjxZ?z&$%&t+5Te2oTVhzU|$8PfcvM$9+0!%=yR6{-7N_3`s+~N+WuV6)bha^|QM#Al2yG#rwy&lWlLBaJ%g}CmNcMi{P}@ zcH=T5cF4EI!=vOgo=*Z=sLXyJvB9UY?jw9dk zHjLfTxMqwKMn2Q=6;vsa<>Fso+|ktRElbTl04f!#{YwD7 zAJC#BvklXpM6wf=+eVLlcM_&8R$5gP;ZM()Sku;pN1ZEiEXF4-s4H8B0^)-giA!c% z3o|Wd!BR}8)QbM8Zwg+NixaUoWv-fqWDW~?GnWB$lSiBJhVxsQxxOXEF z@ezcuwR(%)p8N$|a#}Mpb@%GxED90qA(oLV9O2(P_OyN8->ZrTct`_#2d|MfeouDr zaM0?v+x$#u42b;EZXj>iy3@K;eD&xCVgZE|ZaqNmeWX$r>%f~QYOpZxQ0BhPO)T<1 ziLH&{Sv#Y#UxZWQ{#-AsMm~%EQeWBz8WXT?*9jNgcd7%bA(E!SlqN z8nBBmGW#H8{R0zMBLAzpu*+_S(nMy;%WK~=`Tan7blMn(^XPYFzZwlc)vxmWU(~&4 zP?KBKFd9V#l_DyFNKrwN-a$HwfPi#D2_-7ho6=hVQ9*hULI)|KgeD~*Ehr!$5PA(& zk(LmU79fG-i=LzBojY^y-1+8yKkoj)Ovuh&d#}D%d7gSx2h!A?IIx6y8fd_av<8)& zwB8hs)o+c*&uwdvLievmj~(JO*bbgJ3+?#$Z5&D;#%yiqN`byNq5Roy2YL9vUU^#L z?smu>ToqsUPbTRt_g`FITY~DgF%%U>9RI`E*Vdft?;h+ym`HlhoWbG$n?47@m?TdM_Ns6G-}O1< z1npB6SM=X)qP#+Pdn=)T6FL0t-y{DMS^Ga%N8Nkn)bU{z&RGe+GYXS$fyn7n7YZG_ zfU~N~4+)14lMrolL1~SRDTgjS-{kOyJn?`<9k>h1Ni%~6T`G~zr@ zl2EeSI^Lf~HWn-rWOUss7nkbo=141Db%qntKEg*wlcUy|!*O3Lf32oD@0?SWV~c4| zI)10fv$OecCH@h4eKy#_Xg_QJxL)b0i$v84#;UsLwN7s;otac;mMM`Axk6xBg4~*F zmt0Kx2Jn@yjh6LcLcpfgENhR~El5-dI`L&)muK2$7y2H~|0vLL#2oR!e0j zn{z8{j)YVvea~5S0p@f2H5xq~I43YYGFy__cTR(s&%sUC_+95C6P4`9*+lmq6+2%a zCl#+kRy5`(*BRrS)EgN2cTDAOF)ekX2SU<&rMma^UK(&G*VdPI$WAwz`wdM0*v_dmT^XF_ zJ6(8fy4>|evA0WPbtD74+4+@sz%=k8c7}>_fZyZs40k1)YnZl7mJ8-X^vU&Y2|gYk zby-}^YZpsLua#~;JI&WI76FZ{+eT$)5ED#v*((l4I&ZW{-Qw8K?n@udC1+l|v7E0= z;G?H!Y@;haJalDhaDVFR^q%rGE6WU{c&R?M=r=nkzJT}I{Z!OI4x&i(CzGYm@!}mJ z={asj30LDaRWelqB5eF4*$!ne>l(gk?{)+XY6{}bMRoO6{ z)+?G9xO zq!6OF0fs!^VKKsX1~DkIXm9@>|4$C9(Sk&ZP0_5(R*aS!0sZ}{bFgkb^Z5|i)`MK z2UMHJOX1X24pKI7b0o{A?CC!w`gEZ2l!jIIsp~?rl$VfbTYvPU-~$#2_fut^2EHRM z{P4NjueZE%M8Cs-ZdYsa>#4qhxx(v#G2?r;U}bc%540ObO4x!O=5`dlntFiQiwyPA zL!pN+AEPe%Pt{2D)%(UON1o&0Gg#a~IlA64_EA+8d0TU)9fxx?HOQxXIh01_NV1I) z!)ktawk~x3#wBP;2dB#v&u7mnXU`7=7yFf$KPhN=Kv$vfVw5<KR95UncyD&FEV3oA9yRGgc1o zw%Hj^4zI3=7(q4ZlPIq#?3q9L2k#bKiPu7V?m(vTnjZFgOAPAfps`fzk#6^@%Tv%( z>Td{pp47eH3I+O;j<^(54%+Vq6B|c|(n}~W4IP9dR4nZplixWwm{ImQJv}xzcin|k z;{xlG-GxJXgqIpi#MRXKGDuOBQ2}eiF;T0Am*Av$d)ka5y!U|CFwj`l_CK>HYb3KDrn5i^xX&Z>4sg^g-%*Qq=~Fce;esfNrV?8GqjU*FUzS1GOupWjsAk#ksQyO z>$SK8^>Oo`eNl1EGNnjVqO2~GRjf-k+`#0Oq=;0{`EZM(+%~7b$BQma)0ltNn&fCY znU-u`pyN~D(<(bmW29+jUiyk}B&=E9`o2yBE1&!56#Hb9Ci+^foZG8yIFsq}CyWJ*uhb7)r4~lh^x8$obANP@gxh?Y! z(B4srov_L~W0D=Y!;12w;~Q8@5{_*-oNl>Md3$i5_q2cJ zQ~jAg6@BV-2xGb;q_I$UMd}>j(*tPn%0K8({Ij3Rt7p#v+7~#VDnSUImJRNzBSpF< zU~rBQ7+J<|QgLdI%YBcp()V zQPJTQ#T$139S-PPherQB$8OZP>;OR}fjda#B;Yaao7VPTGIK5kF)X`O`tq$8mVW)J zYEfQhy1id?9JQP|6VoX%`em&c0JD_zJ3o7p&h>{lYoRC^is@s z=exZ$wi53C=ks)(zcvsN_0QCY*}tbg8v3)>G^# zq8b38yv_an>i-4vL%#rO9x0!q;N|o06TbS*26bzTvwvk00C>nvIrQK0?i>Yue@2ML zn+uo!d;okZxKDHL@2AHGH%|REZ~&2#3!#72E+Ey2=H4$4@SpLBkFt@!<2KX(0dSq% zr*M!e5DXTuq&-frvjKD%)8D)8M3J^XqvERdg;4)7cWz7kl2z8-w4;{)HkgXGy$xaD z(d}*ueB(VUl#E zQ=C&U!QL~{?M;nP*Q$xS;YklrbLv>2_!Rnxb9!oUhQ|pEm%>2ILACv(A zU*FBRe}t%yZ8uu-Lp2g9fA%pQSdz3)AwMKxbovth_Q38J%}u#W_@DtRc7^q1h^5Hu z+Id&bX4eN+2)2arinD6*c81 z$G@NeYTOYw>?@mj{9(uzK8S*+PVd*T!JludP_}O>_!m2D4KnR?_U3L6|Kp3&$n!6{it#H(+MG5^--zm zJE2Xdxesr``C>AJi04X{((+YarzEi0_?pL_+Fw%`zGyACygd%dqWs9X8~Mo|`_##A z`dt7*THpsxVfZF_&L2GEWcHuGpj>^+g}ZoPvU1p@jNJ$>1vxwi<8&Arl3W`WA9LJl zwevW6>WjQ{y41R4NO{&!zhA^Rr4dIw!=%>2%xC8ariZOKi7+lEZtWM1bH~1hL z?wAZEOibS-VtMlFW|0mlb?Y_jPM<+QBf>mmdc_!aoo_E?*%GO04h^uG1rgG}$m)aO zEuG`FHWQe;n)v_t_~B~@W?`#l*|``N4~i@tN7ur{w!RhkfJ;DPeft?FSv;ue>pC*Y zX=6IGzKb!|qpW|(BEpeqLhsXt85^<#6)<_L+5NZZyTK%ydo4swAP7S?DTk_>vy_~@ z&MVZiz2C?qZPF0OX&gM+Oj>5|LCxm2Ll{l6Oq;!WP^g%L%6=yft=HC%UjO=X7SeN& zxB0>Q(R&YDi}r@e9)>vkjkjUKPk70)9+Lr{%LI0*?yaMkOaZEf<$cH%PM$m`~#7;14z7=fIn+-ynt zsNbiW2rX#204J@xh*%R1#~s)Y)CqO=Mp~#x1Pqj&pqM_Mn$~^;jllo050m@5$f3=ycL|}3bIaHPt%`z1Aa9cDoO~9?%^F< za!qEH-wy1}9Q82`AJB-z&J9<#O9HDUeQQUKI(fdgJe{#|YU&c-efo9W$5ied1ie00 z5#j0G*1#%{<~UHR1BY{hD`zZH@ToYY6hZ1c6V^XW(MhL7Xy0rq-P>_C^x@8L!AMOl z?085qv6tNHG2z-*dx8(NK>H$cQ20?Rj>q!mTZeKv(7!=v(8i3eM6mX*ji}13`@K+SEJ=9uh zjBDJR1m*vjq3{BT{4BhH9>@gJ+{pIR4+b~S-DwZl^mjQ%3QvWz8qW>f$v0h*?9n-+ zbqCbTAC}Tf%iqF+D9A?0gI^y<`!=;F^G%}?iRx8#b}kbO2Jj+p^WI0Sx0tC@_;xw- z4`F`U44d@)s?IX4=KEUgx)sv>U&xVq{i2QRLs4#^LfzFH-_i}C~wX!WYoRzB^6ze<7H_`CvcE*fj zjQ(vY$HNt5J365W=-S)Tz1XURn|H)VeL$9dUJ@@qRtf}v-pkt?naq*y)qh>v-l~gT z5&hs=Pz__;@Jb*I#!m~D8HCTES*xwq-8(v^7&3a-2eaMO8Y;OPxE=7bLSAfGk^Xy= zGLd7_T(dhr=G6)kn-Y44!nC81N;_sl7R-&Pc*vW1@%u!*S^lAcdj;E*B#JZMrP8s( z7ByGjPJFNsB;H|{tAuV5Rx6qN^g{KZd0&e$HsGx{4}s&iT~KDDcof%f`0uvuqm%R( z1`RZ{JQPc#vpM05Jo;D2@72S}#4ErSyarH_7)n3pGE7G%y!KwN?<`~|bmdDIZ-;aE zX;vp6cb`X_H{KsU2U(h8-ff$oDKct-LBOPI>>uY~3fjV}db26dns#-z8Kh78yeQpP z;P8_V_&VSAN@my@SiD!a-K=+P z@H30oP9m%F4Er;$_pr!zxc~4K`4zgu1mPbaY@7lNVS!%~R3a!!667{pX&2}Gi!G-@ zz0hk@Tq$gDXEB0~YlM1u_Vb6=_ERB}z*r!CFDHGb0X9g3Xii1MYTmlDUmozEt# z=-&M?$Lt++pWv`QFddI~17c@MJ8K5v!Il9?i>z|Yhp;W;jJr$ZVhy85({zj?Ps$5L zt!Qh-qXU27EL*d%FRL@0kGAOw(Hy1NYG|(Ha+Zr~Wi+>E;FjM5!u<@kEXBRox^Y9& z`ExrIB`=7-dfe&G;UlrHb^gqJs}7`6)4vVoOh?M(@NX+Bzj4DN93FVs>8({wJzvS{ z3|&$6<&@=~uHy50AanZ0y$^ot0~cO#JhU)k0&k#BqPY;)Hn#B#lVtHnt zKcP>YXqx4-6%2fz|8Pl`D>A51ewZdWamfJ7fBX^*-K=Wn5k)+< zJlZ@>JLSseGV`PQ)Wc)U-El_aPU$4ZpQ)4%Kk*CInPlZdqn!hO!I#R8pO-%z?I|7Kj>sgYa+pW)B_27@{{#W18Q0-6y5CITgP6?hWSYs`TFKHe8XAnL?U-i zAjt+d6%kPM;}B^nE^oWN`Rz_djrsG;NR zrf^pV-0Rloog9BV()&TdAA}A<^B3#I>;=xtla}zlwfN1^+YIM0c#XWenC*j6ca_O5u05&> zdBG7AB5Lq_LyweI61gj*EjTGK5rh>Nm$)E>Upj|>(xjCvrsVUApa&mMHtAu+iL{?| zUyRe*RzEU}Ciuk_xrHC=Yk5a3c{mQF^!jUaJ1lba%H@}@$h{16_DS4$@|#C!pDg=I zQ|^ba>aECxLzb9~N-F!C5=6;83yU#<>tGhhb!e@1tErX!GQ#y2` zPOf@OHsKk?YIB+F(3b}veV~UpW$p6kjINCnX5fRW()fp*J0)CQg*~rv!8G{52H6~- z`n+tpVK@j_(&MW#n!2LbDR;e>x^kS%pX2EfG%3>`kK#P3O5^YppFpEFQuGu|%r5S- z@p7!!$4fn4T)r_a5VJn>+Vq2tTt)%=n+AB|4@VkK#!LVnx9w{oOOa}vy&}c?NEpz- zbU6=;f{${FPD@SoAy<82z`7=%o+nPgG5%xFewA^9^s-Y^u$fzydsO+v01TxsHO-0L zk?PU)$FK0g(&_h@%idWzBxe^(Y-mOx-Lj%Q!6H4b^&~jBT3wc&i@S_4#OqRThaHWh z=$CEopL0@~b$tHw(RIy-t~S%NPXz0tB~U_>0w%7dI?2!Yr>FV$J5k#L@zDb%KQ?Fs zI(u%I=OihtdOTY%wI=&7DPEQB@)AO?h+W|tE%k?ivF8e6tqpAazUMbH?%^nwRo|Zd z3+C-{vzdJq2R>G>&zm{=vjXies)yX67_P^)ioROxN~=R<1A(e?O4jFfHWka*o9K&i z2plNkQhI118tMr3uWfh|$I)Hep9X6f{-9>x*XWmp+>XQ6wiKy&#cdAGAGs7lj~A)h z-==gKrm_9BjMeXp$JW4rJdPw-_&`Nx)#^KWP&}{Ul(ObcuWn(S^v*mZ6X$~wYv-a6K2);ZQAg2|9|2r8aCXU@O9sNPBrMtPhav4nXE z8=#(ITfk@Cc01>aZMU9ercYwbiuWyzW7%f8UG_J}m9_A8aug-FZb8g%4jv60$l9Cr zI!1+iX)X)L?o;>5;H6DU;2yi>D3S%tvrH4Hiw@iGZ%kbo6abnz^HR-F-1QbQ^_;MZ ziFpecUyOc9zrJMvm%v#+YS@HJ1O4(ULRrKnX(@Wzejuj4f4EZYS#Lz}gyP=XFPfPr!USgAb7}V$$&PG{tE`mw25wKx~+Y z7j#YVOHWk0zU=eSU3M%rdpfe!!Lg_i+HP<5OR=@>^+1MOl}=M-#AKj`?rm|}m3gFs zJ{X4As$i+8zw6nI$Sxiz1Q^*_3ja9bo?fkhP;PYr-YaJ+H#-&3HACfg$J28^3|!xj zB2+43a=&m>TfQ1>$d{8o@3L)1NT#@%=(M+tM(3S}-{r3KZgu2-YNDbBV{-@W96#GO zxYzUfwAz^c^3BX)+NA7M%I$?6bD(PTm^;f$LBrkIlTN=ve0)W)e=+XHUVq@)SH3CM zvV2Z;zhE#JW{Cc`1VI*`T7?C}%YFL$r5D z?E=EB6S?BYib-;Us?n9%9b3~;pnfr53iz(q-SALwvP1znGf4d4C&X3lHj&G7pZI*C z#*TL>1FJNCW^p!iDDB?*J1N|j>9iby=sPGvteb^tmeN|yOQLesm zl_|oGybl2r0>Ot1qC~EL5?&!rhHYx0R{q2Z#v*c=l6xni>wFQHj_%>AU_uHR=f%wN=xEK>1s#ZJyw}O#oRp})xCM8*8o4|7nazweme^Qn)hr%0Khxd`6swLlPy^(zi=iBus4cz5sDJ)gpy|Ab~gA*>0%e2%~4V#NPLKv#nxcW)jka^VFb zZ#3>fCaF|>g-fS(3$sZ%S^F;brVbgU9Ne)Me6--hSX5M4pq3f5tfZ?p*B{ROATwwr zMp`xVpR4yTaF3mTiQ=E}zaKjmzl6v&+fihFLFiG6lUHD!=D9eO{-DvN`P!egDX>^B zUZF(djgk);$TD-Rb6gaYoW$aF_TT?~>S&_`CH{{8 ze}=&SKZ&@DdHh1FHEw&UcX9UAAB@C5c>O-#UDeGeXC#}mwP?OCJD1jSNOvxyLYJ(X zzA?}o)O?Nl&t$+OjYZ~AJUh^9>}+{)*&yb00`nRrHb17|gm8MNuw3}v(v>^UjTjkN zNiqls^2z73h>{T2Gd-vdB=1D?1w-D!jr+BH1OBcTvh{ok?g=Mje5JXr%Xy_2>PE>6 z{|eg18UssV17Z%pVv`ldjogB!<&l=9@9K%qh>%LWIWR8(O*>u3gHT*EXH}T-Bbp zX-nJtEkvzV%P1BEuN}mAZfY+M%Kly8F(zGc_hy83>ukkbw$)-3G9NB9%U>x|x&MU{ zPld9Q@qW~mGd@ORuwS8ipYG!aGscsoqu$eXcCPcL!k!He16L{?ztKU@&K{#DTn_#F zAFb`Dggf*9g%Hxg+U^sI$E-f7T*ubYW_$gc0uZV(+PH3oD|gfm(-w0W0cd|<#>Q{mH9 zfW(E`Gwq`bt0SIMCI#kddH!Da`JaKW?;$5|Zf+x9R=0ra?&FJbqBHof4*rKco2PmD zG7J5n4-Z?U=f^l*v!#t*{SSbXsV$dAeOei5IN?8&*x)5VZn>een%uJZNgpsTU?j); z|KRt(vGNh>g8H<^jo&?6RSzkTtrI)?Qv5re6uU;PdV4BEA^rw zEIYbvGP!e0{3r9ZM^Y-|W7o%qkOy&Ui4u^C4N%jA;8x5T6lqq@|JY|F=^a^gjM=7J zD$MT6UlvmyOpQ5}%q?hMiU==_(a&-c7}4DTuK66FC=yK^5yIZ-^DM8J$rFbK0R6qo z`S?uK*=^E-z;Ehyli-cDw?t5+hd(U~)E1`lcGc@nnSefknBp?^9e^b#odoAEu5=q} z)GTA()%T6@ESmp~^#hbIYB%|AeIMI$Jq6(IdHG6Elv1~fFq{AfAG09-B!xuuGb!ZQ zs77q=Hy3iY?%fdduyr6^m}Zg3g*KvfFtfLO*81bR_KB6d@Z>8DZ8B}mKh2JBmisGiJbkDseNRb11ek2`_gXuE!r{1U%K;%QjEX^$1g1;ZPB0oKD1YBIBir}r(V<9 z#Jio-z9C%eFkQXn+I#8(hkQd@rC|ytYkJf^2x!ENYrfjciwTS_?`;h9E41x=H*A3{ z>lL@tiB~RqxaTtcZ1eIT^RlsQ6bqVBkiJ=q4Lw}?o72cmY zVMsm4(RnUqw|d#$u)xgL6c%|KF-D+zc|uZYHunUReFx*`L)&Df$?|Zj&nn+-6wrlr z+%5rPjk~?Uh8_brzGnXZQo`pDS%%iaXvuv(kMW;)$)Aq(+sOICbcwH=N24o*SADJ`+UD(>Yv5Jq{F zI8wb$IwerOscvS=XKd8a{a>Xd=YWL+T?eqEPYLcaIdvq^Jk4p0E}?b90OA|+yxOXt z!ty0*E*`Ri*zhyw`X4@N8?nUr%Sz~d2%{YjX+zfyUT-^Mc4^gBkK>KrxyTy%KyKXh zrTWCkwFS zeONYCWnJmW67AI+lseXe{uEh>k3cBN8)>%G@8W1wZras_1yZi?Xk3Td&j0 z855uUV^jz#uSskX4YMb(-U7I@0+*^PGrBxGnr**fPowoKmUqVS9p~oTD*bM@H;J6z z99tX;9aIJoK5oPur7&MoP9Zfk8mczfzOaZhnjbH$tCK>EF_qL1a!?*ml0Le&7JW^f z7{6V_W7=jW*8k+2mY<{8iZsyEX!ReUJX;ISCqVTY%#_)4v1|;iIx^ zgk@yqvu;i8)xye3&Ww5)3|G525`%0_Wh{1D@}(zA%g3Wzb;f%SAGbJ7Q?T8;*|_yTly6X}!FeZ+7min4{rI@I+3u*iG!S zmdxoGJ?`Ea;~kl=;2tsGGFyPbcv&HuF*cojqY4C-UY;mEjAdmipcKVsEWe$zQ8RD4 z`R2XBbs85ERt#c}Ah`QFSWt-4OCgG_#EIf1g&Lpak`kBcRrM=HOvQyLsbV%)k+*RD zNHVslDRlEXq``P#);e>7q67H?2TMREEogLI8e~aEQt7d?@YCSf_WhVpWZc5Nx)G{zMH;>*KEL7iTi+`$g{Gc_E)ai$*KGAN2f>RtL6#_PmkoKT}}8E1Q|oc3-f`jMb};C-+^ zmdAfDI_dcAT6qr1O1kX8$l#=2M8Y32x&ZViWubGF2E=R%72U13JE5N5`>A9t{qgEM z39)7;5p%570>tK?4M(F4NqhG(>h_44n;OvSlHN={gZe<|kn^iUs(a${w8Aa$%S?f} z4`Z?)<|EFG9_hyL!D~*%Ih^J*E&NnG<*qfgkR-`ay1L};)#0p5+pb{TyWQD%{5% z^^6D2uc2i+4P3f1!ak+yk%KF!pF%%@Y%2mBj|MX68}HMhQXZ;piW#$&~W6e`F)1 zSO~kcc^p3X5mF)+M>d*046YD%;b=DM`Tl6_R?e9u$?y99W^r{TB!{9*ovXQewfYIR z@AWv)C#PJY=mFY?32lXM(s~-SMDM@-+?Xvzd0FOxO035$#wcGlD<=2+T=La#9|J~@ z-DAaCWqq3x)KRu~MmXQY=&bBa)t;B#`^qO@~=VHoloRSI+vOl9QEXU;k#v{qk>XrH;rOdX(bt=!I@*~lMd$|sF z;xOojS0f7hL|+1qd>Zv4`j z7jRnf342B{xI~NT^yUXf0 z!D?t$<2+9nW;UPZ=3k6Htgz5CUy<9+A}g17K^oV}BsNzRTYg$mssVd52W?VhfVdIJ0jc?y-}~ zDgBk3kFMRfIF`96etjoASrz=&z}>GS`Z=&c?Brl@4=r>=vb{N^igxqLTxnP7W{Z@Q zZy0qa&-Cb>t2VDFTP<+$-{@WeTF1h1vU;UDOLue=lWuk?7(6jeTckW`^Li4%GteT6 z^VYwbmW7H!m>0_A#D)jN*5?`C!CncrWMW7^Dz?@cstCR@rpRIi_f$sdN;@grKDOa~ zC-c0Z(|5pn(tTU_ns&O1pO2*D^awOGg9nR1S#sOm49%lhtoga}>dLS;j1KfmCB~BK zXY$G&5-6LHah$Q@6gcmXG(+*&oaxM+zIxXnAGGw9@y5fR?mqn$E%uilBYV4bAM|}9 zMq&QFeyHxgh+v>N&2gJb1g)|P@y#fVfQ#vA=z3z2@k<2v(lg!0JvP{uWI5f1#*@Cx zFOE^ry(}G>9FAEaXT`JR&RYO>rN1&N;*}*+Sw!FL67<5Xl1!pn`y!NO{`{Skj8a*S z)klF@`+lUSS?ib$YNJ&E;{3DFfMT6+u@vucHEBewrMRC3SZp(GwCV1cVWuNhlsD(g z46CYhh68hJ##^D7>AnkM<;o1i3Gv>VGn#d0yp0M7buO>8p!6Ax%3hk7z(L+%r=z7u z=N++QI9fq%kP)+Al2uPSt7M7Ao0n?K6oqvWCzTkVbGI_{*TR~K5?2s54O*Veae ziJTcwH5FqNOFBH?>(^5HNE^|9w^UrrlbCa>TH)LAeTrp07hNc>Rt~Dvi0wggZWce_ z`Y8O%ijfb&hWP|nyKd5VzO(Yrngow!5}SIG)?V~9%vKM4lC!KYDQQE;NgQoA_UN10 zW@Preyqd0Ae!?VE|8-3&#gmDb1#<11<>9N(NY**>MW6nP6Aq{04pCC#cSB_thJJbp zdJIUHTBNyy2=L$^Kc7ESzzDZyutab$Y64iNU`iIFa+{j1D(cyXIzPw7&($xDkr5T$>vE!5g+R zD}koxOb}FS z-@SD7&8ElY)vLjW({CkQKAx~|cDd$eQlVKyP-hiHmNVxB7=p>#&oz;Y#tMfkJ8Co8 z>!S|oih|qnYJVzIQ_~BU`{z(Ki7{6x2wN)@D6h2>-tuN1yBmx|(G1>OUPFenH@ZdR zp|uxwzki7mT^UFd=Xugg`@8X|xUl9S9qv|caLEg#nGM51EpMQIv$-qpNZ5w9qj2^| z&KX}%$sZ-AbX9Tfzx$FrpJ!Sb{LUK!0MRjNjX2V@R|dD>q4=!i9O{HfSVhZE*Qb$s zeEY1=Ejw|Ib{)aH?ysP85Z#*@uNYJFxbAr*y&EZp2nvl=+-f_Y0-UL!6lwp7<2~Ls zuhVuxs0d5Bo1w?0hF@e%*!og`5`i>d6H$~+P6G=8O-c`seCz);h!jPpd{cWU;eFy2 z=Hk3O?Q6&>0rlv_ieDWtdb3v#WQ)E(&dgUwRX6cXd`6%ADv&(={wY%vmm5C@c_w)c zH@wmOw4}oF7JdO4$bcw)pq7RXJCb4|)-Od`p~vrh!x|l~v5t8z7au8?vsIe*QXV(s z$oBo9iPA~6j!$8Ubz}cml>$PlJn`#OPL7mNNXfNOO-jE&?)Eqx-1Wr++O=psF+(~W z0{ZjCD{oea(0ttFYP?Y)kg%F8m_9;1-Xw>;GS zo~6Zk7BWQ;wa06e?m2#?kFLLZhH_m&FQpnTn@ZoDxXo0cnln2!YfTbXHNy{n_*ew% zqfu^G8|ei77nFTi$jcGhLwoibaOMJsGroHwjmunZbu{TqTB1^5bcdz$>rnlk0X3;z zq`?(Ccnv~@id9eDsc?Hj_J>i1Y`>Oewi?qCy(5LjUu@`GwJ9m6co;J#iJ^TYt~n^>T7M?c65Rq>)lV_|f@`O} zzc^(A-L}kf3_xn9E!QT=Wf@=<5np-LquuMcq~9-xEr=Ef^t07I=tP6qY0usdxB8#> zOIw@`IotlLFC;&5_Ok}BlarU84LUxBIn~%`f+Mifj@Il8HPEW=-nDJCQP6wi*c;F| zJFr=UD#lYQ!x43s(iP@CUfh&-lh8e?uaTfFiHQkDO|nUb*iT_*FJ$e$kUzYHQq zfgOFYO$5|>TF)Rg0lbMCL?6Xr$jyEmzS0y-J-+ZaS|%F!ek4n2WTW0~80==17kA3B zx21BVE4YHaRdYng4&y6z;otenC-*SEBcfid%!-gYu}$95=69|wl0M1j*w#4qAr0M5sYu$ zH%|i|i(RKQ)@Xc73=)5?Aq|W6Ih*HMF5u|^dv+B1b0X>o$mI~RaNp!-%Ikz>D!}cy ziPmyC(zf4DRQT?!NvlAB*#5*m)$tg5gz&U_|5XX@*LiMCSuXEOti)muG7??cJ2^eK z6!adnuxraMXIzu7Pi&NpEuA>%7khD~!YH@*h}^K~kIi~i?p~h6i2bO>VjmvvWd_21 zCs;YPDYcuGs-rm{J;~YAcN6AVi7hQr0hz6Cj^tbPH}*tmH7Y2H-@UQN)u{0E3$5T+ z;s<>FzJ?QXbion}Pt`_?KCzRAz(DD~u^|jn>ZfnlX%WV@n0FU*NIIO+K9mlH_-N&A zVb~^;0Jnnd0b9`34~oFL+ltIHm7Awd4h9`BRJ9H>5E7epA1P2V@68>le!gz~O|$%2 z?W2>PU$Gf-_C_wySKtp+m%gmc@%MZj68pxyvfC#t03K-3A+X$W6sE;;ixSohusLS8>Z8dvh37D;ujCqp$Vy(zT^iThusek?QQvCydT(PQA%OD8qnnumu07$#zIDqCB}x| zv}_aR&S!<+i_W>VK74IiGSw}`X)lo7O|~#9hc-y@eh-g2hKjKQmj@0H4l}`odOa)l zlG_naKGbnr@VHi`OHU~4+5o={crd!iCLbp8taS(HE*K!EH@utLG`(6AIk@i`_|yGc z7t39fdo^}it&}2RQObY&4}v!)tOk9?$)I`U z;#EP1L!Ijadz7zYms;S$!f~~Ma8dN`W&tpGn+~$rKoJw@E&t`sf=Y!wX2OEKtEGD@s8wpIw))+hI`~Nj0)6XE^6;bm)|;P>=9Ui{1j^ZV z74#}&)u+cYth@#gy}-MNtyCBYksXySr&M7x!v4lxrf*L+-LpC0#EgFJKzCk$SwToE zWb)dR^e=76e9h`NZn3|bkJGeNk1O%{#@BFvZr)zd!|7C>W$YNp?4#y6-tcKAizQUP zdw8;*tN&VY<56pKaHYAML$XDMC)cR#6fF5X4_T743it9W%KwX4orV6n=QRuShPiZY`E za=FK)*kZXKar`$q>>euN;}-a753lkz>uQxQZIib;GSrt8DKJZ^_m7KLdWOm5_3<@A zu&(7Oe0qiDlC92!x&Sd~fEY{q$x}DUeBn}0{QjKzB36l{G8wWP>W>P@SGtTdfL3$wWp5-q^B*2lLK;Gp;PP|r#xSbE8W5Xx?KI-B#~%+d)`|Lcc(=V* znVYNU!S6_QHQ@b9-Q*u*RVy6B@UA@J;8t#Sa+r?N(|#=RWy7Y?EP3?&uyrv1F@iA= zKMkUGAx2eR40&2`w5hx~tY2@g&Sdl2wws34ffN$9-}0!34HYYb@f6d{kv7>pCWKx# zIng;dl$suV&j7lNg6Phr#5!6%ex~RD+F=VbJav8t;kmbfe;rG>MhF<4tDhe_nm(tZ zc}F;Fb9_n~R(4sVMjSERj9k+imTX#d+2ccsi!z~FQNe;Wwf0C8JL+e#gHlw99!e&g zGcZ1jJA2td>WvG@(>R3lLTK%?)SU8{QT}eE;m0(7rIu+*2-4yG0>!INP0XJ9pRqz3 zX1!v2#$5wrP8G~scU1^efv7ZGa{b!J<*q&dqxQyw?*m2>s^nf%y9EoO(Y{U!uC zKWDUa_v-MlxzYEW{S5HhrWHB9&MljL@uTPvEo3vMh`fuz`4pUY`?wUub=Qj&!u{o7 zoz^1BnP2c*5Olq+-t)+_a%y75$zehKX%PKfQnf4MD3?-f^Wv9jJB#(fI36>s4Uq1e z?UcQ7A#3k+6cCS5M$+bapWyHvbh;tL^kv%HOTEY+k6f0*W6zz zOC)V{VZgzy24JPa5il`y9W%j@Cs3)HXiQQfv~Ax7U97{ca9Y8HdGL=#Z`nBPx!4JE z4GPT3^X==d*e5%AJx}U;F5UVZcFvN2Y1d= zj*oy4<#9r2nc0fqB(?n1(yvTZq6S*ZeQXEx4-SgwVsEnt*p*lad0cig9DUKuV)!}a zLF>l&OkCqhkNZ9DAlj80rhrLo8l?Glp+vH~GO5F`d+T!I;%Sjx5hLsT zn8Z^WH0+uV0Y_N{=boLR4ZZk4b%$szG$o$)^|Wo`g}KU=w3V;xEqIXAX2Y`q(#D=8 zTHm6~I!L__9OX)R_N4mW-ToI}t*nZc$WQ5JH@{}!?DHB?TOByPgu|$V(d9Y z<_TG#zGI+}$#a7V`w-&y{oH&KwRd!)?Jdk1AI;H)UNm-~{&Gohaoc9#ZoBvjNNAPX zxBO%T+w&O3BSQzRPz&`pB+@rM%V~2e^z5^~$!ng=_Wz5z_Y7)k?czrxb`($nk&a4{ zE=ZAHloonPB3-5T4$@H+4j>>UAidW>P#~cfML;@)5(oqoq=XU_2$2%F;XTLlpShpz zo%`WF!!WaF@14D#w#u`9Ypt@ltOg~pE^ze}dc~~8{DZs{E6G_!RR!1;aP-uTkr9m# z6n&GoA2D~ZHvA#9e$Fq;T4%VWrh;kz>wCb#US9g3$_jJ1`B0{h&e^~|q+dld{6_B2 zK-D#fAC=K3oFRss(eI^<>zEr`y^_A!ljfb;J?!)dF@EiMQh^#7Lag1JVmzcOYgMM7 z-CTT7jc%&DIEi-S-Rc(sjY;_oTyRZ22k>SggQIfKH+i<-;Nk|_*w`4%(~KYMIc#1G zi)#fxIJSm({Fw9Ua3MN|`Kc6M!z0RT>$N%wc$KUMa)|LTiMnD`T5g^SEYWJYY$5Vc ze{QzG|JVl7`}A1x+m)jJ7*xkG!4x;WO_=$<+v^wS_T(`+vRqj3qfWlNdyYiXCi?4s z(xW0+C+%pI$QVr+w;beezAZFnGHG~V)7gpVf+wgX81!}e`|%kEdc0pxj0m8qaO>^* zM?b0&&0?QcNPSk>G$)?A#XlwSMGH83tghc+Dx-71TMrg!AzL@10hHaq2sb@x3n0R# zsQTv&tZmXVZJqkuBEa3VBx%0yc74QqnU70llr9!rCR}b&l6;u?1Agf++h{pt^D<(8 zKw+9~j;{HEo9~d6(^1MTP;vEqsQt=7jWsL54}D-@@M$=2tJQ|o%XL-;{NV*5`20%o zCe^TZ){00#F|svK=I}@ZIEG`jiSX{l_v>r~`Qlp|j5;G6+#_aLtf}oZ;G0wT_`DwS ziO7FCe+n=ROG_uWrY72z*Hzy8?9}wlUOMb5X1p=2D9a)9JeknDTD+1$Elo1#y_;OB zFc`B?2&$4v!ub&cf!n)PHdx)pZPI6OD}44U;4EOrGnS8BIuz_Ls=_URc3LwO;~bX8 zRt=2Df2NRJFvb}DaTY-|kYGMFtlU4$N#_qR&Jo9#t`o3}FYo^utG z_2d+gd#d?gCC>oNZjiB;9LsABy)NqD*_q)I6r}|bQeG8ed6u0BnW%6QZ_jZ2*1S3= zm(LSNjY@xciemV{OzQFLYbC*&mZ}f0kb7fBA-nzD*Eb6kZv^qHIQ&j0S112-`{rnl zA;J4N77w{~N)OPk;toDCXQw8`C1Qjr+rP}q%iz5m>aGG>YU^Ec5=jxcu?P8J}`*ZMbtcRZIjA|5_9$iqWD}H#6XC$B~Iws?5#M2jLb;Dt;#W z_G3TSpg+0}0?ItX@C&;)av_bPx0E5iemnp`{X=p5Orao6Kl(Nndlk^m)g?)&5TTL? zL%v+9S*V!FtKRq8DC|?w^_{D6b9@5xcnB%WIjCy2T6S27pf=i3ib}DSSUrL)@$Pga z0(QVp*e)`aedDQ4{*)HDdPUlt3=w zfO_ZUVt|WWswM!CC9bN`5~O3nA*;MS74@3TCf}alNt~z)RUk0mcoEICW&{?-vcD(? zn8`QZWQCi*N_&NBmMw~hdN&(2I62ZCJWQ!LZ|3lL6jb{0G#mxil^U85whlmRfQy!k z0yhuu!ecViiz;Mp*@WIS6koXP!y;g`bo2;PKDAKPYwq>%yVm zthSC-+YEt+d4DBH4)O}pLD8I#!m%nlE@^v%c;fJ` zcdj>B7p0&(IZ6oY>!aUbxF`-oEgRb$ZyHE(P5Dh1mf-{oRA}hRZOyW`wziUq534gX zyg;iuWosv2=}v?~mn{@@`OFr|yJ^k(y{gvqz8EB0Lt+D)cHSQmta*{#kXPrYs|wt; zW1r@HUqidYo<>fC7O=Ctfw6SVtc*b!5++ggKxv{s^VwF%>kXp6PHa+No?fG4sMFbf zycVCj^0oecr(C@X>iR%TjG>uX=KREg>qxy{P0G=>3*4t}Xc#rOZn%)z3KGW$J@Sar z9Q(N_0$m&&b@A{3e%^0kl3Rn-*-wT0@!b^C@$euQ_ZyPvJJR@v$e@@?>2+m{cRF3m z#2NmGxEL% z2##IvE>hPl^zNUsy&`fKme{h;Ffi-M%wn#&|} zT69st0r*%+!VcDw9^mm2SVA5smUQ9u>DRLYEcP~=~$yGFkg7d8`_aQ&ic1Z_( z8;qoS3;zY}7SYY7ReoHOWC{+iM#N>%(61sSXU8&-118dWRq_r_de_3(s-~CDAat}- z2C~l8Rf=RJTwlPbtL%@_mwk51D)#^~Wxy*U%oc4ig`d8PO?g z!BErjZHIX%6{@nOR*bwyaW`f9arQJ!7k>`zH7xu_>3eR9+g@{y32y2qvBK3y)#x@! zkE(-1BJ8jZCE4eHM0mgWn(j}!zLC9?nVrG5C^W5WP!QsF(Be8cQ|3RC z4cy12gvL>B51zVE=lYg*th1F&oIT7r18C!N`!UYhozF9q$9W}ryPngHV~ltCy?Sis zYQS}WwUjNqdr|E`@J*EXrd={MQIhj2R~HbFNG9J1^+B1Q zO%uE|W6jmao#8P!a9U!MC0F_pnV*0=D0BN*;h{hf;W#L() zRwOI;Lx3o8tTUSoEFmXc<7-_4uw|Sb+a}h=sWwhpbB8ZFX@szVf)XOiej| zb6fv`n3&@G){%I7Fa2Z*xN$jd4<$$=3s*yJqWlid-nslG@rfh3;qf}p?pqFlTpw(m zEq;F%;4lqCN}%VU-mnNN<_VQwiB=lb3=IuS>ZAg9o&SMnO(BF_vv)Ea<*s2>-;;SE zF}Jp1|LW%B(ylC;wLx-%Wz0Sul|w;hN$gNgu;HcfS9I`ZAZedKW#ITh5HY4=ZX{bdPnRfQ zFZ1*qKrvqB7kCo@*fE3bf-E(1f*s86Ka3i^MmVT!0ugQAY`hS3tD1q5I2?I9CX4c0YmJ4!^ZSB&zM$d9~V$Wc$+#~%HYLSs@Q#n?8Hy{{VVxk?-C zS+4IBs9EbeVgU8F=O{7HV5l}-x7V9|kdkBSP!*%`qe)R*uQ5q7J z-ZsxB*q4U;g=fN1Z$^;f2#T*%G;&#!P194kDHtFa2Dx@gJ&9H`_@d=VX9RMHy_6khFZBLRbF z*H%;hmB8)}2L}7qO$X#>!Zei_&MPVC&jkyY`u`+)ceY--K^5>cHAN@8q6nF!M434T zFG>>k#|fR~AIW~eY`Uu8U>czRU#1rhvB4ba-1&}9lRfmD12Jk8i#>5$?zo#Xoe^&# z=EG%)Zw7~+sas|>wU6Y|@&Fq;rRnUmS{~^_%&mE-&hb=%_Am}iERB5s5;n}Jz3D)l zvp}^4f43tI`D<8aO~`j|*6zA(uDH{7D3hPM@`&M_61G6G8(SbOrfm6|IrK?^5{y$j zNZ)OW1R+x^DD1dYk#-X&2;evqN5?y0jat1jo9oG2W@ckx^8WUU^k{jn5MJN?$;ME^ zt)euPkvFI8IMH4$I@#8wGJ6|nc_A_ye=jHw2JZ8=OrU71d7fRYgv_z)n@EtX=qO%) zec8tP8%$!IjPI+I}hc0kKv+w@Kl_K8&M$|GppyjYqR_vY=%y?}0zqfgUvBh+L= zibvLU&=nd-i&$Py zo+ftY;O;lswSq3jb>69~vHTm%mvQbi4jtc$Fh2QN1Ybz+Y|m_MOJwZ_!{cvM&(+>h zC<=p&@2f3#SK>3+a%bMj7Av}PkS=YX?0RTo zNkk1Tx~G!7&ck#B9re7tYSJ^9laU>$o(u_AzQ&f9Kx z$m93Q@$>I^Wh_nf^m1RkprDuaX<_>Ky-je5=WK7b?L~|B%!+lm^l>?sU(NY7OO@~U za~YVR9AA)3eNx!aqkIyt&&lodj-ryEwT&To z5KcI`{e@%*$if1?wFMzO!z#PDyZNDzM#N?xn1!IQUu9dHg)W0-e+U?d6Epz(H}uxY z2`$bR^d!xp=ya!PEype?E#EsEHd}09!|$0~FRL%bpZzsb7ywui@0v?O{kT-RayO1Y zDD&88Io&jydOb8FC1lfAo0YNBRP{))rZu(LpH$__JA7CqegDQ-d&Q?fLquELowGs@ zs5W6YeU&x8k7QPSvk0L9Z^%b>>FSO=Yk`@_?*iP7R}wi&kMHQkUt*_{e)PkTd$m&z z?*ZlU#l4zOOV3!B3|x)^lHT{$2fZuCDvY*ZH9)PPqBJ7&(qXL-s>?WQBWC2G+|fP1 z;Es8pwTBK*Cj??eb{baM4>M1@rLGat0@3U&Y)1t@I{J4(~_Cp7Tfkj0e9?laan0^6?>MnZ>8lX z67|M^-=Lw~%AuEHBlI15xDA_vo**6Z`WCrMV2MtoefgwoVD)J`)1WyS`2&2YUDKwB zCCPW#l|OlND$Hlkd3x6lzR@_n7P@BhI$K3|k%@N+7@m?ak{D34yLWjJt&Z4>@XnOS zeZB1Wqe;yLlT9p)g@Hm;TOC^#w?S(f8)*r7mpd*DMVL=j8V*W1_a6C2F|ly<`j*%^ zO+sDN5w@lL9g^myFf*6#Y2}qiiBQq}hi5++%=?e>Gsm?J* zENQr4_t5e^7LH)}(DDcOOs5>TvOYqZS1g9tL#&kZae#$)MpdwBjoXbp8s=Waw7;rd z=BE9@ds-&{4wwC}Xyq~0cV4o7`s}FFJX^Dbo&ixacWQNe{XtWk zIT%)9RmCKv+JB~V?Av**%~gfQ*`Kn*evU9Nfeyd-Zsx7a;(G{3=+)aRQg7!Abfsbh&x1kA^{NvvO557*Nf(;p-?S5zyK04M#@+)-s z8QC|LkwwJ2q9 zkD;hBAj>Fx6~^so#LReEXz+1tbfW7Gsd`dAVE7U!MaWPmk>A50$RG~6d1vi=v*eGy zjB&kWzRHRdu9Ka4ry+!n$G%O{2UNopz03c>O+L%!hYir#73}5p$`j1_+1i9tZjI0K zy=T)B9aD&HDv%!En9lE28@$U6LXNibVHY#_#awr9ZK_;S^GFwvL5+PW+Z>S|Fdm6I zy}QLCS3m`KQJ5?rqrV8hM0cAODq)q@d--{B??)+vk)Y1=_H}voZP#WPZty`E<00WG z4|}pu<;qgP@d=vr@k5kznyF7$sHLR((BO!#Rg?~^j3rqP8QaD?O|>>CFW4Rw-84&~M#Zbg^%NrD`bT#tP7Uh!MOV{NV-UG+0?MSle{A{5$el$}}&gUn4-8q$w?{cosU(U--HwqDv@xDQ=WxK1c1LB?^d9Z{8QI|j| zHBDPY2;`KUip!CO_8s?iI*psM)s8 zx6*asy#wyj++4+}QP$p}J8!OEFU{pJ<>k|l3VhI4>kJ9TdvY}~nK_JR0~0zk^VeTc z2!3aL{J%p8(>Ymr^hSZFIQSv4|b={P*W zi1)&QM>RgJY2)GE~gdyfJd|qKB^bcM@Saw98H~WLbaUX!df15m~u$ zlB#odg}<4HzznGA<(lRYGy~alXKV*to#x8H2bmpi!xDl{UTvqx{0h|_;v0wRGBU=^ zc!_QdCyLRLuZ9tJeRnY5F}WRoi=YB8M1F5g*+3+hv_JU;$oya$Xak_&tgWp_!vnfvu2VxdCgGWCRHr(lbjzRG@azuN zyWO^P>H#*4dhVT1=K~>cjr-(rD>f||YbMv^_XobWIS9-Sb++x)UH{TK4nA<4ShuU= z8`mo|>>iA48iIB;ydqEPXW_TV>U^#+X^&Rq;N+|-DFVsURVQMXU|f^R95+rgn!N9s zHS~{p4*G6bFUkh!b3V5vc-zchOLh{yccl^}!N zCsn+_rx>_xpYymg7F>K!6`-K#{O;@94n3VjDP!LE2+Udo%0@>&dPt?|hM>FUnOZZa zl&6L>47~!?ukWTfG2TpQsZpX*n`ZYQwHhQpsaL#yPp)%0Kg%W{qOS7okLyx#2s5)a zGt-sk8-kA>gL`z^G;63f1J!nIt*z@-6IfjI!lk-0LaOqX%+oeC5~f(`d|04e-JUnc zxPE#-i6lJVa-fpbjT*Qlns3g|S}&X_u2GHr#{|7k5z3xxcYp4%h!fY}z@2rEFfP7t z#-4p(l(^FgvGi?}hZNH!X%(L-L*2_MdGg8nP&CKu?q22sqSB_;`b7%DOWx+_N&2@2 z<1yxX=g6;q;d_w|K)FXek^R8tI<8z3<3>x<(FLyYvcY@T$SHYkRbsJlDRiala3ej^6B7`#v4Of zheHrE49y`TkovkcyTENGBb4pCS|!9L(-E5Kh$nEONNck{R#+tc%LXLeaZbFBd3fhy z^8_ALDMBv-;BfxPa>m7puC!a_^|_WsFfY-e<-QZVnCg<=<44V|#gl)=7bqy`%u--tfIf9#88tZASmz5gJ@XX#h?n3_x$7@Wl%-G{z8zjn9tbfDa@`? zI?{YOXIA2Z6{czp!(N2z%WDkpim@dt7H~RCA2sP`GnlKrMCTH7J#3dZn!KCd9K2u- zn{b5Y=;yD=70{Vb1=kx*H}-cH-dVH{S&QjqqFPj2IOoM8?xd{sn)~%L2!dKS zpw)FMJezmYqlE*1>F`n!MUHoUN{ar252~Db-S@Z44rJf!7A98djuxQR)&he$gN>^c zat@kD2}MlRea}QA=&*MB*n$DUG-ILMoD;z~YdSwbS?!}L!~8n4lFQ0matv`sNcgp6 zZa|^>5Q~;!J~2q9`_1#Bsf@3jAq`HSY>dx`@{hIDnJ?s1gzEb^wqesun&VS#`+^E} z4ul`)Tm_1lyyH+s9AFOSsdlq4r{c~@^`kAvHj5rV4KW~_AQv&r0<7=?@MeI)D3fc5 z2UdMy_<*`bAZz_mzaV}AWSXCNmGy#sdJJt>6T;CNqci#m7~@Xp*5t6C=|f&bPCqwca;+Yr-Oe8 zd&^~db zqN*Xf7O+>G1j8E7r@9InxqSWjD7pErN*qMfr1e-3-8Zj;m?`&Oe}=P<+U@muFSc~O zW)?e{m`%g>JRTN=`ZiH+ZO5ZJOde_TckNlN!*Y(FLu+{h;M)Yg{m@9C5ck^Fxnp42 zv38@)q_}kGyc{e3P;nR#5u9Yxl~82Ns`HB>Nj zYFzu(wAf$y^~C*0XeO&Ztr8AZ_6u^kuVh5Lo z&3utdeZk8V2qA+#lbmZNMiy`trE->&1Vl{ggu`_M(C!@81pbLY?~CLvhg2%g^Z@*Xc-ZG zDPbOaeUE%(!ziazG=oDNYRp|pX;|7N=V}qT3JJ)@gqzo%hAg0YFf zi#WW)B`x%A@z|7CZJDEQU)GNyp(NQS?+4jr<}lD_Zsh_$V9?2RjkeVQk{4fw%#2!9 z`M60X50>=WVC?c)?c-IZva}UB9e9lCLTw@KKqvW|A4)dQ-7X-DZRYNcr{-fGZp-)l zM0|8Jt13+jRpMRI^=cU%o_3PMi%+lL2@F71-xHm=Bmng1JD4{}NlSuW%g77z%My7X zf$0}vs&clmOTJ^P^xUACpR8j#KA#=>4DQk)=1-pGvv)fxMPig!$nTKt#630BY&+p+ zmW&ERdQpK1HUUVd5E1eUVHX@ZAPTrw{*%Vx6%qyKp?7s+y$=_;MA?k?O{0N>_ZS5k#;mT>)ywxOkjtzM)hv?U@~d8=ynd%k?y2O#G9zDuR7DG^Yv9mL+9cK!`lfPq=#88^O8VKJA_1pO`q*T)vSLQua^l1L1jF3bYYJ%9>XC zZC)Q69cIbChM^Bt_Z$X$DaC~)#}ZpXjf1yFoi*-xCXddl>uIFFE%o>T_g@s=mF1In z$hirR1HCQrom8!-qU>gzj)UE+}e zQ8M2h(y}X^b7+!e=<&*JM{ljfX3g?j5Gabal zaS&iTja%3;j|i>x;85yyI`?f_fcI6h6JhkMna8?f=O#%N(uUQwEF5yaO%ET@SD};V zB)LZp2FtL>QMgM@{yNw$f6_s*IHX!?1Q+F1qQ_rNY-Q*_!)cx|_CXJIw^Nd{0nGT%IQB-hWJErynvlt=nOppVzAHS8& zeq@qXkV$_)Pk3%eXA`y?yf2_phS^u@EA8tAadTCCAA{ska;>DfN!HeGh6<3yr?ied z$+4`@&lD26%Yc9nm6-cY5A-dNQkF|UUa9w@E9nspY$D$1on#++A5CPz8M#zyjUsYrJzjzs}m zyqhiJst&qj_~dN@a8FPb0^jL^gdt)dWr%XDzt6qU>A72iJ{Q~YOa zHPukfX^@)NWrKYuvRc6&-Rsb}Khpr;>@7RD5!$32x;Kp7Ed!D~XXAIi^u@t9FNF!A zOPXZMKlcTy|kajpc*eI8u0vx0aJ-L~d9GTB>D zbGA@gL)z<+ie`yJZ6{}vO>MCtq9H}ole|~0fuj+u%*nn58pR+e>co|z1?2Zt2f=I_ zUE`3N82Ra2Nxa%Bo6ab)Bn=w;-NHVSdlTD^ijr=>1&H0&E zx}eWU{q*B1hiHSW=#cbMDYx#GwBGo!cLyR=hZ|x8Juq>xR&yztbGWpQ0Y?kA&FQN8 z?wyejb9X=ntJ|R?YV0lst2Ec3(jd%Elc@jGyK$&WjCF`XO$qhoIT4C4p5+EG2H}y! zoC>hb4T`+KCi3$`vW!2{GtHYjysvB%6Ux~~!=6}ak;qa_3P|G{m9+0@>-sEv7uchj z>X2X+j%>y0Jq*fU%5buoUS^u}Uv+1~ZFK__9 zzMywLY*-3ZHm<;HIKMqzyRr8W`s(Ht;2(GI%M>Y#Z8RQrEU}KVT9&ZKm}Kab=|qO| zm)+G4*CLx@+-c{uN6%?24{AoM8(|7W_yQZWe58w_vCP&XPmzg{z_{Zn;YddWXID#B zPoYQr1dtk+SvPXWIKmg6ak^x1B56sxx+NGWZBXnY+-CL@(|^>7&6*-C6162owQc&PA^b5yYf})x!}MqIgRRNBMfcRfEV9s!UA62 zyb|DWPANW>PqIdDmjkvTY|TgXu}k#@XI>{~zT*IBJXA9Jl@2eg&w?NK3FbB}2V-TSMCC5fU+Nw5*}PoK>!(Au%=Kii%i~ z0`8pQY|E*LB(m}Zf2x|2F+d`@6ska3x zL(?Szj9u=<3CItF#bTe4)!hAFl%A^;KV=l`HOxT;4A8QHsP)WOasZ=h z5)q`u4WLCPpW9Q+KR4v|nkWSs8#QUL)+4z}BEacqk4_6dzs0NcHVI)JT&_d9rCng> zY!Ghe?_GXfyVA%88hE4+c;XJ6MkB8R2;a{rqg~ORT}r35X?}a3hyCYt#;YuVE(MA& zUDFA#eFp-#?W0O}%pG-T-aWN%W}7z4>z1gqu*pVf57Zo9kISrd8K?=y#O*0e@3bBB zxHo0*shxV+p;&Y@oy01@RK;_=F>ktlRY~vQQW~G^mwg#e$CPUPKgpa@Wb_5zRoBE6 zhT2Bi5U|xYMz|#{8){wf1g!?%2cA%hTu7w*9~e-q*@v80`e6yb8=L~o_)hrwbo>tE z22-=kF9tarJSasCt8kA>*@#0YhI$PsQ0Drr>~fTD6U^xO%>Dhr{uHUNQpi|8pWfLk zu!?3*m0s36!5`qw4PAFjK{$V7KJz5l?c?N6B?Yvv2XWjpGg_8l}by5a}Qs@EwP9pgL zaoUvd$on7zQ1AUx>cVQWi*~VdWr`_1zeaT*(i9l-k(TXsvbcnSIF*irb7A5VH^NzD zkZ)u2Szm(TXiI@`Po{T^*S&J&fKrs}g2e#d%t%GY>_*CRy#a}>41prX~ z@PC6LA*!dD+ferByVs_b%ab`{F-;N5BTq|Cy%TZfXCm!lMO+qX%m7Y#Vqu zp#CLU&HUAQxrwhGktg|L%UfGpo0=%TTvPrdTD%#P3Nvosrc>Bj+ejhpjOzL<^)tq@ z$(h8)#*%;4`lrl=T*%7*LFRc~z!;N10?8_mb=^zi(OpeW_O!<*CVIcRmxdl6ozzu3N5fVj7r1LboU6nn7f@T*O1@A}~}d1q-R9x0(S@hvt|d6Wz}{fCY$a}?&v4@+`F%DcK$vEHNFd9&gG zIla^~N;EB7wXSc)4TbSIEx`602`!6qa~_kF*T#?FTd%B?XBB>Z_KGxw*q{tCci56| zdjnYMN#YrwoLphulX~|3aq#Yx-Tu#o_~2gcbTJKxWiWyhSDfLBvdalB7H<8ioRE-^ z$XPOqtK2My!3~a&NDtn}00QcT)FT7c-ROtLlDBwK-xzAwa?p;Lci-!NS1oJo_KVmV zAHat#PYJiKdXtl}u~0{@uB{O^kB>Ix`ywwhqVl|v!TUQSK4|lj{r!O08zRc&LD@ed zwpGaozvaDB&+_s($u(3{crZO*h3WP{IqK4Zj-$!eTmNlM5aaq`?! zF^WEPYa<~~sua3m%m6Kx&%$&6gHX&fRyt(mr-4F^7B9{bn5njdsCBX@@~&otyETAl zW9AZhYW?kpV$$z(S%mu-K;1wNOC-VPqaS*_#7FghC$fB*%5$ZW@I@_)G7N|!Z&h*Y z&u_p=n!3@`3degx`|~lv(njb~{Q~c;ZyIR>OFD#8?L~qWICowAK|#4uQF)K>KK$9@ zn_@wh+u~y|$N4)p=IV>&lRbPzPe5O*x>W_-Uu`*sCdFHw07Aupk`|{|AI3`GjC~^i zd-@t5))We7$h4W8dWFQ1H-CXzdqEj?PR;+Moa22T~FViY~ifU3t^hz8{xV5 zt7&bbgVVgYPeOv)ftr!m<3?_f{dX1RknqAwJs;(4QCfmCUg|O5()^4P1(?J=^4X53 zOtf!*`K7qE+pLZ1DvW2#1&TSKI0-n~36Cd$fVba+=XH%%<3abt{VM0Sp8RO^nIFYp z&4jlxxMt>i`T=K>kmimnkAY^!CH6}X+#JF!#`-m4W-guQ4~h03687b79XHGWwJteW z_6aQpF+7(y@UG7`rfSs0#l;&*yVK%NKmCKpQ-=v%M@s#V2b9}tU%b-KQt^|QmN1`U zE?xE^9k~mVv#8S}bGQlea_|{4O;kw~Q?02kEE(l?+CrIA%69&^p`Av^x2Om-tGQgD zeV(UkysNatC%$Qr%pRP!RBeAV;V+&dZ z|24V8W-H6e%0{QjNkmhe>;M6=?_z)d5*Y!ACm%!n>L5U|>Mw5o|KbYuf7q(0nTbQcS0Xd+$B)9FGl@k1;no8IFiV~SKRk=ASuc+83j}>wgoc zG>PuUea(ukOp!bZ1z6k2HZWmeDDgQj{RsEmC)(63e*!^qf&O>O8vwwJ4#rjnCu4L0 zcRBvRFawfl&IgqY5FY3r%URn1c618=i01k`>Rc($w_dI~IiSK;yAFWjyP!Helu!xA7^FTM7oUg=Y)1okMs92TkGt-0gA zC0m(cR;iZX@$PiH&EMkJB;P5MXh%4RNK>w zeTb)xO`pEg4TLI|2e#=0l*9iFo#JN}ka;Jkiup8_1Q2rjW1s?*9phKy7;_}c@h$k( zOYZ)EsU25D!CdkjE>mW=+&rgGw~d!aAM&M0$7SmYNpN4~ZR4n+7~ZT5L{D_u-rwz`xIpzs zJK;D}5m0!Dz~djr51#}`HF(B9=^D=;_21^+bMpcwt5v!ZZE>U?7u7*n z|5;Thpb!e=nw~{l(pEuw?^5LbdKjQ+XU23DNeS?Hw>6m*{IC`L9 zK>E2RPCN$z)P{tHuX2?QDHiqL$Tf5mFLes|6%au__hK`@cE+bQ8`j^iJSEfk;fKK@ zQy-140oWoXF(R@g^yb&OW#8a@G)pi+SYJ^1xm0;he>M-~GD=Q=nQ%~$xA7aU4;Y^I zQMxiFG>um`F4!oSx^Xli#JX&B+=&)zfA>w-O?*{1V)^vG#^613EEzTUU;Bc(ene(n z6Q9{wVa*-}OCe2S6RUNtdTAMQ3p|y;93J|{90prkz7wM>f8!)bsmC9Ox|CLJT%GKr zRv5_KM0wANE+bV4W`=XVL{mTUP)9uFUNvm^uH(ID4UY*^ptlaApUV=eH<0|EGk%LR z$C7jMb60s!LfWt!I`+(2Cni*Io59t6WrT zk`6fwzUfo2r`^Cr(EAacaTfOg$TYbFS1$*DxvGOJ)^3kSrNxbr+S&S|TLHF>WRuuV@7UE^f3>%&d{W=p&XiT1j`(Hf zaT!CiQ)i{ynMJfTlj5C%J+k19yr(=TMgLbd>7mAjb#Qwh$=1XFMU)v!nw`o=3`X1YMzgU|993*V^Q{HFF3>C-bdE z0m?kiUq;VMS>k4Jqx*&=Mu*1=16elu4}aP@{ZidHYV$+O3FNrW!VYG!a_b*%9g{Z! zsj%-w9dhIfi=GVs6LD&L%@URLA0jKbqkggW0Pr$sc_O>_t8lC zqYMFTMMHu?25f{SDm)&GWz9J^hqSiTjZQI5~`vEsjoJBy){A$H{k3%*UAj>tvvqxVTS1 zMvdK&#W%#grU^m#XuL27tLs=mo0L-Mk1V9*!PK0L(b5SZ{5tOQ5eD7uFdCRts}>b7 z5IRR)VK`%p3vo$U0<9&0!yBbP!hJk4=xhRYc(XF)uPC~I)g+fK`mYT$&&XT$A%JZJ zO@Alhx%`7=(j)!WeVE8Ok#r-#~Po$#2!Z>=LV_tQ(cav5I{DnM$nJQn-=I3z54sGPm( z4gOHL$>6%C&9Rh56!NA)-=v;K?EdjOHdJqhn6TP#v7!YQampur~eVj<4agk=N|b?Yol0K zOa1jp5!-G3qOPS@run8AzSwJ1p0~qWra1Z}v$shjZF$W04^KPFv4h6y+vYZxyX&Ho z_$;?GDB9Qc$R*|fYfD{U z;z5Xw*yMa-u`rqB9YkvkB5cc}- z`sW-4e^)&Jd}o{P1$9~HNPga)@$VC0K)am4#?6(tC1C1qp)4R#`PU}_fLyW2T&rvo z7pXQdYYDM8d+^ntdmPpd(mX?+61{85-ZlJLeShvKev-}l(=PyE`*tNX_t)(&7Ej81 zek2Mlhe{Rcvr|{0V6%>l4jB5dK-xdOc*{JoS=P|-aOxi0-SWY5^l1G}0Fm#n<-qww zV!C#@e?{5tv|{w%8QiSt{yY`dxp;i%?f#M1=|=zUrR4Z;-@f&)FapvXLim)tB+5pb zO!=2=M1Bz#=6`pRGh^U7$wA_Qr0Te_jp69y9sL@q-Bz&xTiqEufLDy~9}}mH$vM%b z#FD_46C|G#)ap8JS$R2&J-yOyf}tGCOf98N$bRFU5BbW!NkuH1c_Pq1`#kWk{h%1F z<<>+=+=OVj{sba{e0}4@B~vD7vWu|6S5TWOm%}IFV`RX1)sH@fTW24Pc+wj)*l)MX zh5e;8a}{h^LIpyzSwr`p#83+F6S6rMO{^OxVRfp7BS#j-WVozt%h9eTFzh9rKmKE9ym6YC_V2WW&;AG^(Oq9%q7`nAM=qHFjVl9`POWc!bqugdsTb4Ub zJjrhLUkjsSjPoS0-p?IO_zuOT*m&$?ugX&eVeYmSNeBwdKLB zJ=@qHaDdid-R+P4zz%bqX6B{ZbAJZ4&>r;#%ryO3H|;EUjW#wcRULWus+1-Yf&;lB zUW;u|wzvFM9jl*ejW{-AmcPzOa|2{IzUDAjb7?Fk$b}rGM18etUS^Ss3NK6wkA}B~|$+i2Y>6jj@$j$^?B) z>4+c??AckmHz9xVB>jeyjYae#PsDm!!|tqm4&^p+Xs;Py@IdBwEvqobiwHl~^)WWn zcZ-z+6P$(y^;E8l7t1!=&rRKOd0epJ5w7rK~CxLiCV zF79cWw%VF;tb6{~ZWPtYTeTF@zdPRt*05>t9#;@Cxy)Q>TY=DEeayMYW}b0zB8)Hwp%lZf}&sr1t}^B z(xppi3etNEouD*H=v6{f5qOo}Yd|^#5|rLic%^p;kuK7E2MGk`;r&GXX3jdZ)|sDn!|!e5OxLI&+G`%N5uEzzz^q=V#GS7{&H!-=!-Ew{%A?B$MMD5*%@t zaz1O{mHM(E@0Rmc)XsFtNgY@gSouU0yy|K`Sj^d|GtOnQ>0G~4&XeTuZ^FcmxR+aV zwJ%&?OO-O_(g$xC#bA%7E|iQ5Xk8tGZ&b4M%h=G z$&n>3s+*X9GTcYpOSOE+5!7iZYSThvbS^~ zYJZum!jLl6q!&#ON4|IRb-Hw;zh&DxnMqS@mN_&8Dso77vRSRfpah#OF0x=-0ddX0v;a_c zokVWWv01~1TL<1&zI|D~se5gv>`$B&i%k=iqf1?_3=%!HuP=xI=aSAQf|J*nZDbtH zm}seyOCu`LU)q1iUS+oR47Ck0nOv);QZpN1cM(odGePQe?lk3B!yqa`d8zN0QynV&$sENh>BE>b zi5*e*G$>&?KlS9_i)B0gsEqhjBiZ=<6%(s{Cu84&mh_{a$d5-Ea8=Y=yXII!!o>c` zskYy3ZE1-wv&=Hp+H+>Y%VTR9*DvelO~X}os&8D9^kS3e_1T$W+_?YJ`v;$clZq~% z$L7^N!6tDvv3WXAp6KlBv#}-m;?RRQGq~TZ$Tbh2`fqdDXUA_oRPCjCLqbA&<0F{y zZuX}h)~-+Xl$MWQ?{03*HELOs`{xqtFfkU$ChsCq-{|$!lcfYU{uZ|lZVcwTe(83B zqQ>{iGna3+n>Z(LWWf|g<{%v=2b-ZGOo)dT%V&d@UC3x*Y8``9Xzvr7)qUtI0l}6E zY0zv;tg+Q3WG#cr-7GiEOsa#cL{UJ#sV@f_AFH$o52#8A^*dxX2bH_M9V2;+Hlr;9xIGmVY5 zfr-GhxOh6Xg@yU+psS%Hv-ROwxyeqiFI=W(`$#e+eA@^oy7=zx2ls(9^Z5p1tfa}B z7a&0-wn`(v!&=a*V(m8xc8RU*_A00k?L|}%R`X@WZj)02Vh^xDPHGnOOFmp~rRDu; zsx~WhcvTj&uCx{Mk;ljTn0>G8Bp&UI#vQQmWq}8x$S9WCS}qDhW18Kx@L0%^q+z_Hi(D z*q@;FGm~OtQqYcV_4pYAh3a|YG z@q#{r{)?#Q|L)6XSkKaF1g1+%Z5I8bc>HH-uRL^zq`G-j(X=5(;OLb0e&`6X|!^sS_@?jBenDKl$Ssq_`4pClJX^W6+pf0 z@&>9AtTrMfVe$V4#{J6=Fn%UiaK1iZuUNWp6PG!xBZhxA zP2=U#a*b23&`{MYTYB|Cy>}b>VlhGhp%<}J&=YZAajW65TXe#QqQV)FJ#p-%zS&M= zSVYzhQd>3cW3k+AQbNWi4*1X9J_&~erqgJ|$uwS*JK0@bb=y-1N@x{2z8rJ=$)igp zH94UeT5K7U*CI>ZfGh)DUm1P0cA*qu_(FQ9cV2p8=CF^_I6HA%W+?Z3fc7|U_XrNHkrr*0EENVigatI-Kjui4yP1!}YM!89y7cwK9|<<^g7DjV3=1FPEgCj}wP zK2Ho%2>yUQ8IBXGL<|svLeQSCjV#l9iv3q&(l4?9F!a3l|p?h(yhE=I&>nCET# z@}Et8`(d;BA8`BHZ|rycwmEq>yVP5=cf5|#CvCsXV|xQvml`uHjhO!1%6)7P?R^;A z*IuE8kn5E_T6WzUl4uhDsFVlAS9lZlL$`Kb7vz<-<{tfo+Fty8?;#I}Tv6&u!t;rr zOJ_R;awe>k*$gRpXH36X#XI84DZlAvS6Xf|{lb_nsxvnEnxjQT74Q*W7Nf4jYy!!y z8-e>6hpQ@{c#$x+@zAYNp%|-0nZOwNO0fg>8X%G<)Cq5AFmcvEcNG!4$Uwwy%XFpJ zc+-Z@9r@kG!+pC&nJ%819k+;kPv!_;{@!erHp175hl{iKE;Q9)&=KB;LJ|?1@96Xo zJK>0R6X%Nz2ZT^(#9rCf=+WU5PLCHAF9$t?A zkR@ulX{M`8ZYX~Q_r-F{*1 zGrjcHBhBzyCEhCVg|{=21@7pQL3(eTjxWV^VNVFp9$cj=rIMHaM@ZaaBo$dU(O+NgC(V68@c zAKt{lfdIrY@7@>i`YL7BP2iQHZIco#Lr!bL*&Ce*vl(%;kI+Wx;p*B}g$j0=J?0;a z$|=E=+?(+@w_=kmBC0v&gL#QQCRnU~HRk?Yf9v0|!H#SB{}emi0F$t@`_?ZTOTC_P zj-;TF+Xp(G*SFclwe$C2&8JvvgtK>;!YxBK`H9py_WLbr zuLVB5{_;7a>CEiNhNvOW<|Y@qGfu51YBqmrp5Q^=;$^Eg$7e!K^n98L}&{&tR9UB4O>XL<3+qaA*5y!kDr02{gCb zHNP}=Z;w0|MhnoC-=pp$`FI@6r}}h8I*m^)bgmgACLU8>gUdwZN#qYc063O>oLpO0d@)M>I_8dmmbz85r^ufEFNoZW7F4eqx~fUc z=${lhH0FP%r6}wDDt}m1>ibqA>|1taCvs}}H(2Ury&jLRKF@Np&@uvmtrNbw2o%RV zOujfxMuE<9QZq0dd8P^xft;qD11wwjyC@5^Ra81fmw)+k-CL8BldPc?E{jw?BE(@l zD+Yg1kpPnZ-AWEHk+A+$b{uiRreEtu*e}r&2e6-K)ShpE|xR`wu(Od4b=_jH7 z701wDcUUAL-`5Em3CuZt{QujCKBox?3TCAcmMjr~{EiC24qCbQ_QQ!~oAe-dN8Psn zzOMS><;$0;WoN!~{gF$U>9{6;B);m6_TGXj?=P{Wc&14lu7@HPau4DzMV>#wq&7_y7plfMqhSrmv@5YfFgX{U~3k0*md{UI7d?LLHN~8`Y`Hp zvE@xuQ&aqpn{_#)44!I(gM-I<(0jY$`%8Q-Zf=W!3^jP{HR&Ek|_Z-dRQj(&uyAc6-QHIMKZ4~7YxG06D zz%n0r-&4(*_Ja?346zrul|kBvJ7*gEiClsbjle71+PPeFy&dxmDNxe|SY1{x?|l9A z+A5o3B2CQ(0{Ax2X7iYHn~E-Th%Bs^TK2$BkQ+(V=-`a+od1<)wznfA{U9?&3?{7j zV1G&+`SgWQ)6+w|y=$3RB_yDAM}*bwLCch{Vw;^Jt8>56MmP-HfJCS^Eq^fwXssusn z=%DKe&}xXvYuvf=SNpCXx91ZmzBhK}2PF}Qo4Gm!?y#uUv{d#q`Yu3w^z!*cUp%7MkAFxG$(qUopN$0uCeqnc4}55fqlo@ z9$KZMKp;1`R$yA%{Av3m-bJD6MB0rNrfwPH+gK_e{?AwrBSVquZqUF(}=hAJC} zpEg-u>;b0R9pmpkKZUW<{}KZ9*0x$kahRj^+4oyEdG_T;TuZ+yO&E!Bu8$LxeCj5I zxuIbLXb7YehAv6z-4n@~ss>8ycTU>Gf9G1aD>_ojWRIDz+wa@A0GbT<0(SagV&WNL zD_cSvxPHhR-q_FWepw};?dea7vx=grGlH> zy)w;Ib)|O?SG}>K@o)-}`ot)Yri4}focYl+IwK!*>+ne|7dphoA)(js3#9am*V*yZfxc83%a2Hycb-%e!{Ygx$+L~N?y9qSu8SW_ zW%Vb3%;G0S+yZ!tJeYd3AEsy%3yxTJ*vN7z_d1>{z9k!86P#+%grmHPAGG1Nz-lPTW$g7>q@1xkoCGdz)#%Lo4&Gqr)RdPj( zi4~2Xh?GXq?VoKp!;80DeA16Bmoy2(`P>;dUU?tOxe2R21pxiA5H3sq&XD2u?LGs$ znoQt4J@vt7`+%24FN?Oyd3iOwVr-WC*}|?^oF4$5}aRy3cPSp=aK1~yuyLGiWHgnouPdJPsSGSC7#VG z>)st+Y5gdQZDfR)s~zw+6&IE1Vkhj^v!C>aw2TwV#nzPKXI)z90X3v>S(8^?UlDv& zablILoMkV-*MqDBN+m2MpqOYpls9D*SX6AKv$Y#m0z)qm8WeW0EWBH74PO-6x;^u7 zgDxoUCw+s7Mz9wzmC%~!P?6tCc87arH4h01EH1k667ZHtl3^}5_^@H<8U{Rycmh{t zxiIsK|G4Ap$u)m;X(WdFC(|^bPCr}=keCBBy~rE--t&sk-kY^+=YoSfmI{{i^z>Rg zI|n3yB83HZ=$=A`4cDu7Ayt8Kb}a~t&E9mF;BrK#ENX)JD7Ie>{!!Zcsouv!`z5?U zOQEfQbV!jv*0Z{PAICsi@^v=_J2?f`YO>C4-HEq!++Cq>-xj&Y{ypB{I2|B0K3x>& zJhYenth9N(J~!@S3rglXb?;uJMjf-ytkHM~`K5sVYh+g~)qSZW@T+b)t5N;jHV(8Q zbysuMlKs8x$S5m+Ikzz3`X_VI;ludYF3sCOIl(HMh=_;A3u;@3ebu8aRX)r@dsi3E z&U^E=*jBexuFaXxMmA$KP)p&mynY8`qfn#1+`{DzX0jwn^s}0=IKcv((z0zVFA~?u( zQPE|=FDAZB1Zjae^e1tV)<=irE@Hn86cmMh_qesm|J0y#W@?cK+3U{dylD|jLxaDr z65YMwIkWAm zH^dWr*WXBeY3{)E7JiF-p!1@vOq(+#4w7Y#-e6PL92GHHg2)=7OCQnpz>93GU`sK( zB~-$t;2XACu!6HxaZTUG2f)vR}U@LPP6}Lq#{5CGAK*iyH8Xi;D+JI)ikRRNP)>RUa9y>rYRO zs6);FW$Y$B|4#Svg#M8@2Hhe2Cy?~NCHJjY+5Jl|1B@sBvsUEfeWT7JM}>58TH{Qe z8Z2*bF*|6N`7~m9D3m|0>E!gT&{EU{NaPk|J4k_6w2Mzg;ejE8){z~hvPj0rl^oUy z7tmjSVDmtY37Yxu;|UjQ$U$y*Pv7<9BQ&?h-a7>Wa;`1F{%uaD{rTQ@5Gpk0SZkD( zPfBMU(P43s@YY~D1Xa{Zb@M|)hu~mBI$v<|;PqYV$1^}XpkGb|6bK|=Y=(!l<2mwa zk98vbGn*~5n=NkrX}$%{Fs(s^g;(lO&4j~oz79|;UC&dN}^a=cid{ zmE<1${YlNwQnYUvQ%~q(zhw zHr=-?eH3oK6vj)DM_%$3RC-(_#6AD9W`wt|*Kh1(TAX;p*vV!CDoJ+D5_%YF}u_h_)l!~q#xf<|JmX=wU%26p1$NAH_*t<1z_8b!Y z)^YjRg|Sr~^9(u+pbUsBtr)l$4PA=-dezo5k+W^mYe6$Sxdqu&Lma2`ZziHX-4}iq zS0uy`ZnwFGdv2jo(j{bN3ysJoG9x+tn1@0nKKUpcyA1xRh6!zifbuYr{pugqIcXnYd=kfg-ysfULOD9_zIZ;fPU9Yf z%Uu~1J$Fpz$h=Nk^_ZgO(V9T1ja85cB$1zGD1|g{Z@q#Iy;*h|6%c40zC|nY3<5BO zWa5;!YniJsYA(65U!vc@Z)?0zRnczd+%qFq%a6*Vfj32<_iCvu2dTLdImJ5qm8P4S~iv%UD)oS<<5ws z4AVGIyBW3nk>8&24myb1<(RKPT_jCE&bX4^xD|fJmp&en%~rpN;Rx#yykdmYPkrBA zE((9W(V12GyOIzDy7+7zc_G0dzfz$LxEcP&aGEO^;1$kM2;|J<{}`SQdD*Wv`OZi1 z!}lcLW2R+ww=zgf4F&^lzjdV4ZAYU zr7b6)r%EgoHD#^t*Lf1=fk1qg|FZyYftvCu(Pt&j&MW*&Dh89{26uo9&35}Ra`541 zO(5YIW*|0jgI)V1{q*?xf1r*-eZBd{7)afBT=F_!+9$xoTBfT44+co43v7>ku_?*n z-Lh~$!>$?mR?V;C*)$Z`9Oi=;7(QLS<8^3VM8&tnXP!*W#5n#$7{eE;MRdoy<>$|z zvlnYFfa2KycjVy8nw@1<0_p(aO%?qiW~OD?9-!Vw-tAK%PR$?mF!m28cMn((z-9X) zhfIrFEP!u#MEue^AjLs}1;F2KAO@%oL>+4RQujM7oDIzm;}#tz>vtRWFRYrXHh!!H zf#~Os?*#y!2Z92~3(Gu(#%qXrVcF;7O<7rAtT4oJpT4>=pX!^KyujZe8MY~^gEW9( zibPxRW{Zx%r*PZmuf9WTF9F;RlmD_)c{_oVr)ziq`&vk|7r9_dX%RP}yEgd}`P z__}Qi9MuA0rQ2??3?5t6tZ@CCWB4#j(j!Q`ud3Fdc4n!0HtR_W3Z1^-IsJh{)(iYR znn`oUVSA38h0Q5bKu>F(`+RUV#il~+w zeCN-ySqt@o>7<~=4)HXBGUhoM6$YrGJHtfs!$XqVs6lxQvD~@SEZ3dQ;GdB)A2a|- zZxaOCsB7B8IN_75>y8KBMH9XEQQ8l_fL-2fxw+p*tJyO|TRo5kB=;pFjYuDAp7Kw3 zHVs8{aEz8#Bwd63hqKZ7S-pVJcl9%oONi2~qC;wP#n#fBx%NMjY?d#~zHbJkFyI_w z%WDG50@xeZZN(#?k2+jHxgY4bPVBf@6uw}-K4dmbjju*4*LG;~7nMNT+=}G|vz1Au zV##*h7Ufm=11mL$+U^;XK5qSkxN|aH zYeEg}$S6qt1Bd#Gkz2gj;vzt!RdwOqRgQ=Y5UfqN&hRuGUV*9N(4C~^w!6$_d znd3uCIq}+!5X@HHiWE!aS2`?I!-ccm#~)d=P0d<}HpNxK=vv16tl#a006d@N#+g*% z>oraF;=Tq1vHlZ;U-E( z%h^nW>9Mx1xvq=n(BxeXz&IVo^_CDU0){KvKjDA*bn&=sPvEUsCK3h}tspGQ+wGW?f!kWUwf%@E~vtr>s~ zDD*Ze7j@}aRU2oGrdk=OG=nQ>9Gx>t&_aSUBFQzZ;>CK-pV&I+&huoc?z<&Q)^#*E zE}?I1C0{RuJg4$p-3NYD%lH= zE)LqMpDb#!6Jwp9cxYQNRZ<^}!6qfY-Yu!NSN5o@u^q~dm9Wq`D!Khd9j#fMSi_U= z?NJ-UQY{Pw>095@HERaLI#W2XU@3idUDV-b?6qPtFW z$Jtbu5aT%-H=&m%g|2c&V{A3BF9uL0g(;%+MKfV4f?HiLRsoAJgO-6EUcr<5Ck{)Zfnck~ zAa|JWtaBss{$N4FvWC$Ewe8xSI0`!(^^H0Etj)1^BH#L2jKI)aG_%Xy#zz>nZOa%z z0R(pL(sH+T57&_~R`~kTBg;q{sE1NOnSVq7W@|xUX`Hg*R~oUVVxFF)@FIolN$fNt zvW8(5l8X_gT}XTGe#u7;lpMcz^@`nmb^h~~lyneJ_>0H0+bSX7f9QA7m=D3n(>7;p z(Q$%miHNb5G@F;%e2Zd(roNv!Y}mN56FZ7DPL1uyhc@*w@4TDsQVgz2WWyl`dw1W| zv8;Qa2aC*R&k{J0FQ5@6=Zx zkFH^8Wt%yFjTYuI_tTVaVIEL?71I`4ZGjWQ?Vjt&u&pL&++fpgML_hr6Ooyi0Blt67 zZmP)d)D$I(_cNC;w)pU29&lhWH}#7g%AN|gePVv3OGk4(&Wk5)H{5hGL`{_lFxqlxzNF!fdYvjxvv36gk@-y)Iw02%WfaFj-LHP zdQo8>@w>L|>j%Pt;be%po@7O*Rh)w?9Pi!8uO?u)KwkTtQkBUJT<`oG=9 z`qx!;yDch}$S;NI(^jQ%T4fJ<_((a|eC)+l57ih(s941^)>fdGJXiwCKRsFfyG*|X zvg1FwfOkz7RIav)vML}X6u)OXfgt6$xDG+>@Y~Y(F%)ZC5u~-g` zVgI!{03GM)DLTzlW;Pk4QKv;tK zq)&_7sljn9itedVZyETD~=&f#`0P?k;=PUCb* z-{l|`R5~wmpVgo%pIfU+h*_7;(}+~NU=~eA@$^Mt}n1UD3 zLi<|Y{5ys!QeCSlS6uxqi*M$xJuRqrJFa8FNu)2WNv!&agF^wid7h44upG^j_I`qz zF3s3*8vv*_3y2?+{i&w{U1R-6iCZKU9jnZ?;diEemjFom@z%@h!~?qgY*P0-Mm4Y` zgA{T@15{+HBp>mS$KZa4 zc(fdEqD`SdS&Pp0UmS4!ln+#6o7 zpX40l+z8k9A6TMxic=2lbDHHbee-l~q-(@dE5jFTZ^8d1GAkh=ec6Vg<+4y3IdZe2 zNZw+pNMu-hTyH?>Hd$Ry;ywbJe2XnE8}Zp1CQX+2i<@Zm>NHaJq)@o6l5QnZ|s?X&jY9)xbf zI@#biNRZgyE@dX$WVZPs!CRpb{OJPh94da+ML%qV%a?U4T$$B!vGW3qTQm(*%&dlb z(f*on^`ji&qepWD9=^`YF0_&HFS5Ew z$^5hIPLB1|{6L`pr!R~6`--!==}jA&eL~a z4)Wd~JG}DJ`LgU{zotR?x@YVsm8QC-*u~+F-QTzx^lg0S&RL@GFvS2Yo&)Bb~H&(lWkH#&pDVAaSz zpKJiVLH}q@B9(+|iwBS(k_n~NnJ9BB$&n8Bn$n)Ad%E-S5d&M8Q=#o-ZM~`AZqN1K z@A|5ykY&=|B@f!+v*j<&AhvQe8xGc+1$;+UMia+y{y|Vo`o<1;TSzER?>%j-M-j9` zh_OIy3w<?hKOL7WlK`*1kwyrok zc&p>9CU57l*9cWdgxFPbHN`P{%`-^dK2m7!elfC<-jo?gpb?>=bDhaqD>tj+&8jbl zB%FZaS1&m@IhS27f;7}zU3W06@{Z>#AK<=PR0xXSL}9X3VgdyPNG*D(=*iJrh6mr6 zhfBVGgcIMLz8c8Eu-7yt6I2yF1tkm?e77G>iiGHe%4t;O*Hz}ttj#i@HC1g=9g|B@ zwzY#2u0lVHm47v>J6>ba_q_uH1K!^jnL&5dY11)rvnj0H6$MA8zbMg{QTb@}GCtX3 zcV*qp5~R^Mz65k|{{0mu_y5g_`_J6MWtOu>jwq~k%xK~gDbPG_csdYVxde+IwB9)? z2A9y<2^WYtk3$HuN#h428C%6tqdyVv5r>dfs-MWcuCmsO8+n(Vo}wW*h+PqfWuD$l z?K1fNikB0#w)WfVjcSQKpU&S)@-am$>Pr8vcQ%ENj@8f2TSVW8Hv$mkG-E%0=DxcY zTsi7kHA=&Y?9bJGVmPNFEYUSu-nIOq&rnnMR{4|`yf0~p_I2feu)tHl_;;(UuA?sz zWVMNwTw9)QcG3Qc_4QxxXX~@GX#Y50>+z16z3c)*tc5@}+x9tl#pptznN4k{NJeMw zBje6~s%@mKe*$w~5=rSrz46hl;NL_1E<1Pk?FVt?OWL``sao1n#5|B2V|Br5Jw42t zQ`GLvSz6oA{oZ^sjL8)26fe~3xl*Y*NQpux1DB{Bf^7E!<(0K@sCy#$EBzUwiY-g5 zkWr+^(9S5CqIRZm2bYae)6q)9@Y~P`r3&8075z@PSuJh4(RGSKcC(TMem9|w3eD@u z9bYhRa!8a0mW$!{!F<&pd2pp)Bz0mzgEHrF=CiwLDLzkuD&Jetm0!>Io9pDYdv$)^ zLpK##=v7XwkX_t<&dY}5&m7zvt!*x}u*_%(C@j8ec9?c&$#ZJ|eqQ$S;!1a4geH2} z)29tXL>>^3Y~b?pTSjh$`#B%W+l+RzmL+{>y3Avhk?tiZ@#+RYgSeDHl(BxEpbP8) zYzn=)`AoY;7dDs#Fh6eF7Rndc^0`7H{F#YotDcj% zB%0@z_h(GFHOSOAio^&c0Q1z;X5*|5^@zmw`JNx%>|@RwAx~Z7U!1+qE1j>jZPiSb z{v}rhNwzXcEjHlR!kW1J5l=%_TI&`-PwKD4w&(tG3a<4vP&<5lJVKLL>fO)L-+Ot7 zl2#73{rHjg@Rgs2x+qjGk$Vi=z4~_47$&DD4@vX$xgO=0n)`0LnYR>UG8Mg?EReiz zB(Rd)4yKNktiNzvPRAB!R2lk!TUcxv;_6p9LTTW=v&w_e^;(fR+Bet9$#a9uC=?yg zL2^4_5i?Azij+pSHd<`fQNyFRetzVzTx5;k$Dc`EC`__*S+FlKI8=3rTe#%K&70ft zNqUWLd$t)k4Q6!OuOklVelO(r@UZ?X&d0W7rJy-8(R_V%U+b!=`G`?hmY>GDM{rr*>x>sbOiHGE$|NY6a_?3o(6rQOhP;rDj!A+LxclOygaHMAm8L zirkM!BcJJ`YhLq|t#p?g^mV`W6K6`od&gN7^ee?ZPky+8Y^9GZW753z&n&(oO+Y)SvH^k zy+W|XV)&bo)1ZKT%99x`#L$!Wtikvi~Z~F*I%=E^|u~w z8-8=^Z@UHUov{x|Pzl`hpZVUD)AvcQx>0${Ox{cW}Y2o3$K?7b&*6LR@GAL=;fGKET5=E&fe_x zZ_s+qIhFChMD2=~To^%T{`Ih|YT|AiL?{$-`}@7R99~eMUDV~WoTrZ3|HSfL{l_hr zucAjv?(YhV_D*j9&9wo(aJwT_Zrsm&+)D9Z3ZnO9YHgKLq7fnU-%?=Cruh8#f?RPi zgtFku{?(qK4Xu$ec3dKrxwVt0SB^#_U+;Gz3ZyWTeBMSiHU~d$gr%EaY=_Uf{3uco zuu|Lf5oSDBaFnLbS8$|Hhdb2S!_v`IkL0AKoJIWXOjkr(ny>D@m|1_0t$VJsT1Uxh zB!UxqTemcthdS7&34TilUfp{#tJJ&T^9|c$9y{3}qW^HJZKHs0!J81Y;d2iZQT#AH zeoJ)PoT=9N+V0uWBQlyD=(lnPkCXF!$D7abVB-Dz&Zt~DjUG(_wo2ig^~5imd5$%% zO3HmK{USwa(ZEfGsV-7BkGa z-FgeAL14%tWY_M_)fch!6MVKE+Y9Cj>bU!sbvR&q_AWQKi7Ai+(UjSp@)}i|?Ck8| zebruk|2e&6(SrCNn~ojri#rVP3<+G$()86G%5zLs*z}79#W~ZN7dP^mYY#%fr#gZQ zJKN&rIblv?u z^@coLYDMwjbQ-8gcA=r~hL2uB7F3}xSwugq*dDDzr@38tgfW)(zch`sR+nvfv$Prv zzq^8eR%2nd@PUc0T}wvBzxOgn^R{b%C`(sf8KL;SBYCTYyNa(J4nEPfLpsJt`Em-4 zaGuC?h&FOajR9_b|*C#)nMHB!8AUiH-9Emb~EF;Z1VXaOf(QOms=%SBnL^5BXO_0 z=aw{%Ik1D~dG^D&9!@csu)LhSl_7xpVW_5IKG#|E`>$4*tC z*Vytl`65)7+jP zjm%hK8($R)OH9p66ZAR}_++%4`7#M-wKs%LsxKiPIe^9K_tyjl3zC102Ah7&t7=OX z$%`mX6TwwZ{{(v_;^}CD^mvSTmMpnB<-*8$xj8W1>)wN<{opbbf)cfshIbKlOWy&CKjiwSax zT?pihj(3;jghpGf^-)A;+PR71h3DBkYz%!1EEX2xO~LEdWiymbLjk9?9j`S>>DA>9_8WA>OdjY!V0-a|z^rF26(yprt%;PJg)~yS&nheYi zcB$yv_!i#9lDMpurM$rJQZ2&@xx%hN1bQhMLF8m4sYZ;5Zd!i8bu9;w<`aST{Z0ER zHxKxx?*m#xZ@Ci;;$eE?+*W%CRYj{tF#Ir?@K|-~-cDN03dv`2dy`qklbM5dLj5jt zy-+hRyfMq}^~_KQY8PchRkJBd^Z+E$`1=~7SF#ESf9IM!8P!{S+eK+q!hLZ5mvFW1 z&{Y>p(9T83?~8_je{9s8omxv8UK9i^ndYA!X%HY{_@e+cORz6$McgrHayfkzOJoAieh{(xgl81QkK4(mROsKtgYUP^C8oLJL)T z0)!qQg#4mczxR26Yd!0|cfIfZ>z%d8nX}K#IeYf(*|Ya&X85F`rf};9)eRydqFahD zo@)^iT{$Bnx+r_?DuH5#hnEsA*WbJ_bSEMr{r2ncLLvt#HGxR%p{OcHyma|4CDEf^ zo@)dOfh1?(A?@k$+Qp5i7&7pJK)U&h^xWFr(#`IThnQCp@|S>xs6Djfb~|n>CT?8~m^0B)?y7 z=Wgj}K`81*RM%P^Lm*%KMb@`)bGCD~C2FN!4I|Kgv!?Ch>1Jt7bclbC`ddua#mULq z*@Nh4AgP5wyZWoDj-7|2HBr&_2n!L>BO=A;(mFmFo3nu?I+#p6&ik^*8MP)A+T=1_-ls>^|%`g>rXFnR$I{q++{ zqe9jbNE>gbTa0p6@wLw%-Mf3;lHy*2<^}1??l{+>fsBVXp%0xecTMc??!@x0ZHo)6 zInS;6ORd$OpP$EECb0NB71TV8pZ$A7#OrnW{O?T&(M90jybRG>z~4MWa4Y?veDLjO z3uJ%t&#pb%A^wwpbouu2r9b)G7q6XN_>;eOA(!k7L29pTmZcQqPrClS%@zies_~$i z{@T0v?Rs=uZ23%Y3w~apabD2IA>?BreV&)62=fO%3o6A@h<-2kDu8Q~egt z@g&+xJj(g$pFA5OwL&vNi!YWO$Lk3PhBwTEUW zv3h2zuDA%jcGp`K5h|9>_w`RSs!;xLeM!Wa><7Jh8GXP!v!a;qLJ7NMT-o3}P(_(( zpTIs+;|)3PuW- z*t{FD&3TI-B*48TIu%Qk@ft;@@DK45&muX1SWs-V;HV|wcV`A$B)kQ_XU8CPG)y0@ zY{A=x)f`0tWeJb zVBD6XgAQe(jEt9xz7v;ytSYLCvy6%2YR$0NgjVj%*iTm%s)FbNTaf1?&xrA}YUvN! zNEy=K8uM&HUVmiGC%Cl+0Gbyw1Ru)>#7carWj>9!yYny%5z9_k-u8BZ=kW_WD(;77U?_7gDO4%OCp z#akjaKPJAuZxpg0q^Ir>+6Ik?(lhx--npA^|HfGFy}cQ4vTn893d>cKyO;UU3*XoT zRoQ`~=4`b4RlAzo-7u5T-K@}L;~iF%!(dlW9q&A?w;W-po>}ad!dOv6NhJ?v!lBG-FcW+c5%^qG9WEoh!PNcD+WD% zn0gC1?|&|(?vPa$d*t$TB4W{cKtegB9*n2!cXI+Xk89%*=@A&GJ`|L9(|BdNtrFgvpr?V z68|%QKrO5+FuTq(Xwv_|Y|zlDuWFCf&0n1z{3w!r$Hk}0q&6&)?sF>Hl#Y8|m$wsw zz?Hwzw6-Z2iL}>kNdd*tj?)hbvfHuoh6Y;Zdg-ELRU6nLMS6$ZGM&Y;#NG+4hjQ+x zNJ;hws=3|0E@pnZT-m2dN6q!pm~7Fat>GYPCbSjkI1FDFj(?qGZ#D@w&xn2Mp+<~f z9oE@Hc-%wd)M;4*wSM3$OpTASZ@w}F=-}vsl(86m)H&l<`Fx-*B%UhU7aM;vaN(Y? zc)QAQPSPIhDkkcSD8Xzz>XLXa8E zSw;x?T~=IC*9Wzp1vp}b*?G#IPuoPc*qTNu1tIA!U6J|^wSlpF)rxz!IQVqua2dJh zJtL+;qk8WrZq}(F^m6Z`n)DMK&^e^&`L^<5(aGVi02gr+$|I#L^_oqN8%@Ai>He|R z@K-ewTTg<;%|K0s#*u;1D+04WmjYeRDmOk#MYlD0%A>acyZf2C6LVQVdeB32l*$AI$Z zMI_Wr8ALmF`3Ep-M|;*X4%V0#1@Y-J$ur}oQ=-5j&ER}d9<68%e)nW7J8xAsYO7OH7%h0cHxR_cg&HBwap2wr%Y#{7c6T) zNlPn9H3nxMw~6UL8YoPFzAnB2z_JZ$y&v*a65A!&f<%vox}4{`QOdD7PgzdySj8Ec zL2lM}o6pz^J9NBP3|Br$aLjHo7t=3`cUlralP8t7&&q#h82)@fu!Q<4ISGtx+O=E! z+k3ndQIbh+4_r$~E|o293C$BtALpsA@HDpPraggZz^R`MJgtEj?WG8Q<6pxRO!e=t zxJ{W=k3CXn)v-v*K(|cZ3F-u!0UW8{sHPXc^Ni!9e9TW@sW`~x%;3|ygmtRxoo)`1 z0h_N)1`Q1NoQhgGjc0i#g)&muS6R_Qy-`yFHG=c><*qeY((5{2KZ+b4Lw`^qb0xdaI&nf@|L;cVV+ic+xf_V~tD|!wx>0~=zDwy953(VG9 z74Wy(KNOOT-st);_D<6!LaGiEJT4GJQg4{fMfpA|FdsGZYy>Kqw8nqAg_hXro0HqS zBa7eaaG7YUa^7bGtT>fK+bU$5D&&?IZN!BeeBqNTpw-?=2Pq*IR#J}4E9@$_dt zluj+a9?ff!^!3RAUMy=}9AJn^$0L5YXEg740Jog!#2WRFArIuD>lsjd27-PUVRUwAqdi` z2)_h-`KDP;ke$AnuIz*1T=Xh7gN zEu}$j-P3Br_m2_G`tu=y4}SOalWY7t!v5F%&p$d5JVm)gd!Mc<;dFB3WEKr7#w@qn zH;2YEgGKm&?70b2Yj8vq40Mg5Q?4LQ&1bb!kt9_}!}vt_mp^M5re@Gx%`6^)9?k*q zwMh#yBYXmWZ0Nue*#=O8-aX>xnJdM8rkbTcXFr$~Z0tPL>Yhzyr?uO?16gDDY-631 zDLZqtUoj1rKlkYs>Vx^e{Rie zp6jp<7Nsi#xuNqlt=44YqfYr?0RBm-r8K(n%tS&FHi|KF-1KIL??gt5GiF`)YHM>i zw)<3#3&zw>A)p)ku#<)_7KUX6>tVN)eruW&C71IuCjCj|{AzyGFQ3o7ie9Rlm?Sbn znoKE?U1Rt8j3N1fpG^pkOI@$TuWna~;L1;n!b?Mh|^NEUQk1{dU0@jNdQ? zmRi%7-U*%1_U;MjDcCFQ-dliPO*HCrVa$*A2Ewkp4J%D)8C7FCaiA6t)e*rO;WHU5 z3R-y71kZWTQ$JyX_9@X4jQ-4C@~jp|4FiZwnUD!VC4F|kP+5gCVog^##7GnC4@YRg z1H<=~6_j-L0_@)i77UhGeRBx3t!l3Igb_61{m}H<_NXTfyXGfntp@UzExJ!9&sLMU z=Fz)u{g{_WN?xJmU00feqYkS?&Fl@!;u4^bcjT~eFO7WX?Bv~M8is&X*(9oi)t&d^ zN{m%aN?#(U*Zg%;ZIS?rJ-Tn%YcL;mcD{(RR4LT&%e3z*W!H=`oy^a5ajG?xIYJr&eXU~@0cW6kvZXs1#GX-Nzj4$&X9hTzx za`?N+iR?8JlnOV_>o>du_H*F=T=TXa>R|5_pY$#R?|z`s#+=zO@yj||o!))v%_pH; zPf`vCnq+%@cfSYdg~HEa+hoE)&>7hCai5(!Rkg9d4%=mTN6TU%6UeZxdo$JE`Y0vv z1~X&L(o0hQtkf%)$0=5dt>h|5H-~iX_o+l#%n45#3%$@m ziX){ePRH|r@0+uD<#{7arQcI!SHmlQdpz{%)BAcETDm{YAgx zy+)msmuxLoxMscn(tFv3Q8p)`Gh6L z`6y1%-fT@W(>C;bLnYXKJ}WGccw4snXo~ZNZiF?gZ#L*zV^^-NqYUVv3A>iqhzl+m z_a3*=Z7~2zRNd?@Uo`s$Hsdj#lV91Y3po1a3?W!0Hw^ABC8X))rmeoxC)*&n6E$6X zCy0Ovt>k5(Kgq$R9j@)RiyOX6IqOL*Jdt*^@rEE9OS6Wm%ZPH^JI85lnD4jSfPIE^ z`=h!dAH=bXso*df5D0Ic%O3U|#Y?#?AF^v-K?&Jgx>t}IpkH1)B6R)PB7$IOB`de) zQP>VXo~sYZzIeKzS1Gx$AMbTeS4rv%as}C}*gk9n+a|eRvQ(KG_l>NCJe!U!l-Pf~ z`WnOVWP2^ZDgJH^+3(o?(Y3lm3q>~eYzN`V@P|AF&b!yJ<6aD=g} zP5Tczc>E@?%kkFieePbYY{1*%kbj`UGeSf8-{Vu`XDM3CcK&k|t5_4bJ|M5b^4*FQ z+bJt4p&s`7Bbx_p#FXs>O{y#H*@+nw_wlVve{1|~7S3R8Ya3&4#I5|7k86I!F6o5f z_yh`WX~F0AI$xd<-OhTjrAtGkO^*;I`V@G9=o0qgOM6S|P967kt6?kQ#iWBaV)_?x z+fWol(fPXbm6BxnC_f{=zhWZ#Ut!CCq(St*qM~G5SN?<9g6nkCBq36SpFhmEaz+2s z_WwRi`tQE?kDQ4Z7JlQn%#GxKK1lS^aeeVW!Pslrn^#rLP3@h_QQ@x=;!+C?`W+@L zs}h^vaPB+nYMZ8?4z#qt(yEpiGxBRnKuHHZqIqhB;KhR(@SVU*!LIPB z($i5`c(vpETsYi>2b;*S&x1O07Nxvam*tQ`_!`8a0Oc8tX;rn5oD=g!$eU{46u0qT z+0SSV1d#L1?|WZeyBsXuy*s*Our8t&y(p1oDa0%J>l0hh7E8}y5j{()oG`q>Ei+BT z)NZD=gLeAWS6T^~nc&S%zL9&4X+ug{C28EGtTq)(he9>b0xj*#CyzYVwcJtndNcH8 zo@Y;|8C`i~K(5p?BvjkGNzrNIqCJ~Z$JBq6kqJ(Cu+g`{T%&}vm&)Z3xSN4+QgBap zs2s9^8*^V%iX-q39(G*%NhtMD&^x-qmx$TSwra>Eb!Dc7@%ce9ILFYmGK(aSRepPo z%5?CMj`Hzr3}$M7C4(&Z`t8`4S$9+LT~v>bMOoe;)CXcT%#*DVbQ>9u#N}f3X2D$2Zc+T*H0f zr8_sRJ>TSpcJ*wjDOPiGLtB5&$l6MqXflwiHT&VID24z_4Qd@oD2D4=mCTBKGMvm` z4Rw~YWqIN0l(f=qKcv#=2j0qj$QO;KtH0OD&efoNSl9?>XESUr8!|Sh4@v|WZcIV8 zq>iFrWHz{&Y9&JjBmd2{l;Tp#J$xwKOQS=mi9&O3iGJ;b0I(#Fy$_?yLNgBd|sPdwpM69jEHTzhkQiB z9e4Sol4v%pMe-RkUAZKzSwdmmaH(fH_syGU0`XCSvd@XUFV`L&ux%b0xKoqGBLq)TIC=G) z4;yCDE97YprSj&KR~uf;d)`XLvJ&0>Ql{$Z>ABkCw-15p31)8V=2flD2d@lGGaRxF z!Jm}F33&9d`^CWwOVJ~;4ZrMVRK_E(BhKP7gv8pq7T(it9cp{)@xpyx{{oMi{>gE% z#<7wYa>E|CoOP@Bxib?|cn=TjhsLlJ;7v!ob-jqqrBPXj;o#T?u1LL*{o~h2R3gn9 zGSCTPb`hG7+;`Q?JMzgU32|1h-(oS>7(1dN@nY>3Nh{}OU~)n25%-K0!6Yi zD9J`&F|Q%l zUC5=+Mu@hta;oUdsAo28^VyMWsIv zu>Y-lUgJ+uf`sHspk)f|7Fmo;9AaOGO5-d@qdy7&1y~4os6Mgx3$<(95l?o<|O?nr5i4n6OO`!R+g=^}4_zu6;)$h7Zc;M%G+yV+xy5vJg6X zn}_9d%BCX{+v^v)RBfw}#`$ttFpq&dbm5AcUeHJ_BIzM0!6?xRXeVSkXIACfe(nWN ze5M>HiO3uT0l2CzKMGFoMsx@p!zmWVnuo5_z&^l^7?0YG=&A|TE+rg%<6_gRsLTG5 zstg{{W#bpsgD#5zgq1KRnvq(Sqxq|TQh7IL>`U6Nhsrd1PJ4= zSJ&tZYP$7f8$)pH1F~tinPy5p0TtOH;@5ScVu+fmt)%m)fd8z&)Qh^31~c30p4{Y@ zrLSDb+zEmSYAp9A7wCApTyJd{2$d3P?|eqomM*MNMZHen5 z$!Sl|jmPi@c{B;I%UzNN_8x}Pa+l5A7g`>V(4TSPyUM#euq zd6eGTjun0Ds_-l&w|aic`S61RyH|)=*wBiXP)RP&02X~~;r?xZg*=ZMS=jqIf0X>U z0=999p{wr*vuI`tV(HA$_JljvLp==T-B48;eZm<{9wbXp8V?yVyla94K%Ta+ECooI z1gg|kJy*eg;Tkfvx%w|F@4OPTYC$@&ybS&H-mUS5oy2oi!;Sq$U2mwG=c>cG`pvk+ z=6dtPLX?iTCY=+}?Ru$wFY)*lz4OWH6{G{mos=v>@yFhWxCBUo!(pYdnKwtp=v1kI ze&|!iZYdeJqnj#(fqk`6lbKaQo^9j2&Paip276PVnkbSUWBJBFCET!*LoXKWWl4XV zE;r@cL$cX4+E&hCp@-JNr!?JmqV(J88ChSp#Tt=Ft4;Sa=h5grqSb(QOL<@fU$CZI zhPQtfwhpAK6#~`O*JoMEfpwrM_I%ZNc~m2~MTc10DXK(f@eNIe%&o3!xA_3+cYyVt zsou?Ie3v}+7gcgGEx1>iNbXQJW@Z`abQw3$bm^DTikMOq8glY~s*Eu~@<-<{UP8V( z8}fE+Y|d)vte_elaKhnm^r~J@e*0+w1`B|{djW`uUVatLe!sSo1AWH&CGW5AM#K>O zuOZWa*CqWI7xDjOq5i+%f&Rbs`gUSsVwT3gQ7+NT$p62${nroYh0h$nuwOrZU75a^ z@X$NmW@Z&g^Iz#j`{Vh?R8&;IV&~gh`~m_5q~Sl_>3r?Xg+WwQG=BCn(Y5O}H8sC7 zzf!Qpe+Gg7X8%R2RfDT)a%0-z_$M3Ftj*e&)48Dp4g8&EINwi374uQP3d=s)3X3M+0)>|_y$0x!8Blj)m_-v`dlb)#^J=fgZhNK%)M zpLhfFA=84XyHjeBY7_p`&1I&EmZ=JkO+mZgB*Ur0R&O77M3@Ecc$IkRA0px08)rA| zbhSdVaHDd5PubimssHR9QMtS2=Q+=EsG~rXD<7l}|UgaZvLGS0eXadOKYC-W!5fKRj_IypCQ7+19Gdsg zVo8|pmy{nF?&W{^%(Hm^yDq3u30S(qQH#pKWa}F?GUDC}1uhz=QLjsg8P#lu!Ngt$ za&c=F3NdoHHX%r4H%+GlfSJvw`(y`T7XHMC-yrr2I`5U{XvR)!yrY!SL2N~>_@JyE9aeWe5jg+?T||P3rjx;wzK)7JC8F<-kz>kLEXV^c5pvMk@#P& zK54M-%k?jo$1z!GK)SqWzTfO&>0% zh}kfq@KcjzJWW0_e$xu;z#Kz!p9=MoZ05~ha$$~qVt&Kt;`~XR?2_`yw2rfHn_dB^ z@S=Jgv+SA!Lg(PL12oxSw9nkg$B(cCzUl)yk50GW!L3$hkF7kBGxC&B<#A$#Tk4-{ z#+=uWT{~;UYz&_}W#6EmD{Sv7OR)~78&RfKl1meWU!goz*O_#wW_&Q4T(bt3-)|%5 zI+f0CiKT|;Ny9ydzjs-5i0N7a4esfRN75PvrtS$Rv(1wu%_Z`j(zm8htJuL=F57Qv z>C*VcpCw+~A%cZ)xV!=#}K57&Ds-R%R+T2AnMV2HFLc`i0w| zSO5}bN$;*GfhEd#QirLJ3*1dQJ|MM?_PTDZ%{$PUeZl$u=%Qy)=K%4W0Mh15crrgX zr-~cTL-@kIX<2>MjqaCZebpelc!>nZ!oQiE_i{Ts&Sp^SNb(1iX91|GbO^mNG>R-rCIcX8O0m*l5lC=13ihokiPgD#M$)hC- z(7;@oD*l3(lRS!-gbx}YUMRgIoOk|m6){&BB*)I&xn~pr9nlU@yFhf8g-;c~=Mh2* z^O3>w+k7 zg+x<1@fAM${B+IhR;0*Y@FoE75ZImdHGhs?T1;{7$3ENzIUT2PsI^V6#9}^9G9Gqf z#tqN)k2nzaWI5;$e>~e#_X30F`oY6P+?e5TYSrr>&W{I|Y$s8afvF$sVvu%lrIB9l zK*d-w>+6dxIQ#U2Nl7GIvx4OBr);=yj@jf#!((OPgNvONeL+i2UPfilJq|!j9S@po zURL-CJ-3gtp&kthm_)w}Jx|4*jyGQw^pPmH`q~kcd!;RfHYcOBGszgjjRIhVlpUlB z)JqHzWG~E(vzckJnde;FmeX&Btxby#fc=S#p3SxDWs_MN@Bl@m&LFD0`Y1x2)6$A{ z-b)2Lw>^d&_CYDl7t0z)R9B53J9N4muVgW$>-*CJR~-en?-%iCp92c(=S4Nl3(f|$ z2nL6#A(3`ZQ}6Yn{nqgjgA=w3liz|TnU};3mgBQr(BF|Co&+(*Tkg_G?oaCmKHA_m zUozR8aEZ6s=x-YkmXdK-GbI2}jOGk2FzK2#|3Sb^Kh7f~z!>d)OH?7s#K_)dm(c za4KUn%T7|%AeAzTV!}~Ej#ub_4EPEGEVO`>X%{mRi3hU zC}wcrUeTML9=TuEPn&aa*eN@``ntuKdUjvH7TYw_#@o~s!w1Gi*eGsmHtSCu({)Hz ziq{Rp890^b@qL(l;28<-a2Rhie?s3ZHkM`qL>L9)Iq3DrD6pv$UiR6fW@ieLwdJP7 zm~CyC=R!uW*Hh~QG(HKH*wbvh|sq)#p_Ys`W+g&`;f>idm} zkb2Q9NOJ zTB}_0EbNos`C1Yio>b9$rr0UFQTtQe9YC{+`msu+DkYhnaZvN#{(g-tqDzB*U~;i( z_tOnsUEN|3NJ)LtyU&Tz(3~kzFSVn;y4I^O$b@HU=wggGF;$8AkMK3AvPgp9m;Bk- z1=b98)6k9AN%S4Mz0td~qx0lPK<^u2xHyV?B?^`hWOg*>^g)ikV3>b`2QcIQWx=J+ zJ`=aF)8PqFZLM?%>5rqU@T}xGH@AfN_}q*u?jF5!j7t|^g-w^qp`6_(XDcj_PTn^K zjNx3fiSfBK%9C@nfpvUk88l3C#`4X6YWlBe`ag|nOc2}KW5#WUPiDa4SBHw*xY?NG zW8cr(yVOM@=1O{eT>9%>e%(_!Fy^Nk6cS9CIe|Bu%FuNKer8+upr9#zNK_^X)0F zf35w{8_@XGA5fQ2PERmiDb7O(Pfiv&MS@Ehm?|XbqWd8guM@zho7Q3^4(hAcZWQn>*w)1yfSXo##RreOt_B>b?+ydXSzhC8N%{2YvqJ00>f1uRcL;ps!)GHKw$+c?h#Wh+Osr{V;lb zW!pzG;iTw}^WL6&_^U*md>N8X?ac?QR35X)*Chx0jg%annBBW;!wKA^>+K=c9#9f} zx9vMlDR6Mz@Po1pN2J~XPMP`XX0kl>aSO)Z3E*X@RR;=klhI9PG(FW258BJ&egWM< z+?~d>UE5C~NM?X`Kxj)N=$zG?H@c)DsU+y3dZHcJGh-#4lkD=4Mzd;V_C`WN&M<&w zD*#@xEU%kb_Pv8lWOapIAaCW#SfKI3lY_cYTwDHf{3H38AbuHzpz+dK7QY$d+4Udj z^BO}S9H0-Zc}0=q9ss55>D3&%n2Ygqf^i%H0`v7PDik4RC^ki?Z1gipwT*sL$&IB| zIS$7iXlXKIZPmBE@1hJCy1M)1Lod%v6`cOSs8@$ry7 zDT3M%F;Bqy;Z@_3yP4E?Az#Eri9zEK_f`Cman|C}Nvw@rxR%54>CM3NhI@Yb({Zm? z9N|I&xoMcz4x^lV)2At-oo6PJ8SW}a`{(JFA@hiVEKIc00|=7h_hg-qQ|%6yhh zv`}!m{#0N;g?|;u?`QeY|0#3!@1JAU_bJw$-A8F+{aMa;IVpY`;8s`kuyVSiD0arfGl)yDZiZW zsD-R`ottGQvA~H0$3<=ty+)9|K7s-!vA4BO;&>}#Od z_n3#e(O1wreV)l@u96Y#Gh}jfiOiuB0~$Nl3FSwYaOQu|bLbw-6z0k@Vp7J(9 zCEIkq4k1Z+f`UO94yp1zOUuHBb;9yG6}^iF=OCn=ikY)oo2K%&0qq{r5$Y3{>_-rV z_PYLkMnl(HQ+&oY&6Agxq?>=MN9PCOpc2Wdq;>qZNU{DMfy1*?zyqm~cNAdW4nN>- zxp}{EF{oPQj5?Ime>k$?>0NTZ$pDuV;=khA9k*Xb*n=2XYC7RIC~>I36t;gKT`PaZm*j+7K8qB-x4K{CtCMuq8f9gsQ#&{llA zA)^u2SDoAj{m<>Uij25&qYaw--d)GF9C_lZ zY&K#FwI^KyU#{R)#szSaV!#T0(>euYYJ+B)fU|e{H#Vu$OQz6q4!erSHn1|(uGBk6 z1*fwNnkU~}TnL>E!Dj7miu$!Qs?&~4%HVraZ;-SQ>{RhPh|nq<=+ge0DLZ=)HV{53|6s& z-P=F(fP&b;HKKsZWl1~3O|FB5xn4mA%LO&3u&XQ_2{oip1cz~?`WV0*)e>N4LF zDYVG5v1CL0awazGNp0>kgK{JBW~^MGD>M{G>i)HQVdyzddgejL`4O{VMz#Dbtv#Af zYtk{d@cd`Wi^D987Q#H54og0?)0A6f92DW4_l?zUCr+xI6MfKIu<-uq*hj8EP-^=p z1wEH%ws@hl9EX(D_lcN9Z0MtK}#7Nkw{Rxd9lq&akq3 zN0TqqANo3Y4#X8JMu{C575cg^-@{Df53Q$ln)L`#RMLQP!ehg}tAv=O1MJpyj2z2J zHbJ}0eSPUCN|l43a5B%{vuNqqXtuGv>IGfuK1~k=3bzL-hI8p1>I1=O06{-mjvZil zxH$?}mQ=(m^zq6!CI{fIB+?aIXCS(Yf&@z$Wh36i_+JCei*3bO2%g{FPpTiB;Mz2Y z8c0&dg(YHo+4#FzHe2lEDe2|AS;c22L$tJWtsPa#`_vL`i1~46Ivf6SefX@UD>23e zt7YTST8(>yZer&yE4|+fK>Ud-jjMIF)hZ7C7|}4`xoB|@9}gIAl-|vmwC3Oh)}$Y7 zh`hp93CQB<&h^um(9fZ5GvPAZaSfFC_=6>?WyhiEo5G928Resp&N(nKjpw#DzbB@q z?y$M$rrI$r6npN`$))89kBginzu!TH|l~P=2EV} zcMy8}p#^YleWPVfa`teBe?={Gr79ef;JoOiP?BT z((8JBCQA(|WE_-B1_JuxSVY~53A6Br+G19~d_zXC(lg>OyZNf}SRrF&OzCeZDl5b0sl6Ju`PYNtYkk#%Ym>(b zi4SeEv}#88&c{Ke_IYzSy(*94OBj_G{m#&4bCj*ZG%RUUO7e3-OVh@!cAp39DBWS* zVl49^R};9fa4ol0UNScm=q|6T*)~J*Mt05rvF=e_|2-Arlk_r8>l19k&nh*|xz}ztauD48R*I2%NId;{-JIBYLD0!!y4d8zR$x=TOR=kL z>>X!k6r<-KyoOxqVCJ230HdJCT;@Uon7eK z`(Vk-fNDv4oi8o!sw}i7KTe z3c$i-TP}F~C6+_C0XL_?ye=-8o&~`gQ;{6J)QK|g6lRWk6K1$-J8}_t%wO9IJd1K) zpnr$#PiQ$wB+5RQg!yg}Hr712_a9(*YyB@kohKXKOENNIZATS|cZsaqcyK&Fovc8s zZt(}k4({c(tX=IY*pLS4S@%L6tzs4`Q_Y|zq-mp8sY}J?Ij1+aO zfR((kW<2Y!J2lzrUT{#Vyc*?=it0wk$kTEIihI<3jLC4fE)h0Z6<90)zCea9bPh$N zZHA_-vRc0*8wmm~H~AZ^*v4D?e-nWX`h4pmdk|8jI7j$;tH>MLVV*Ia^`1p}YYDgb zAv4NSo!G5a&Ku8IuN`5+);<*6lzi2H?Iq#d!IDE-;=#l3VG4Nd7H8P=b+ce5;wx6FCy^DL4G-V*~Q%BN;} zla-uhdRew+P=MKuil28o6=4*+2Q8uzSE$L7Q9g}%M{bG2qFutGYjDWkUcA!D^Vrq# zMn6_+SYlP4cXY{YhVA&u4O+X6WLuXjYi^8#iusJU3*M*KgD(&TyG|Im=<7fSJ)0zd zi4kF~^L>XCGfEI+mnisW)j*@Mq>}SD+uoxWP3ZmijcUbT<&8E(x{QbKm9BNI#elxb zD@9iJ&(W1}8YgiZC&?PNZLG;eEeU@PfB>S=a0Bx@_u#Me8{JJ>+a}Q0`%e%28a8(g zDfpTumZ zgl$1JM)l0(JG2*;r>v$NV_xv9Gdpk>vFgW7d!9Ka@omm_u)BzXNH7qct|vmh`l+%0 z^s%bjOo3FWSp_>_p{}7&I-TgRRwkofBiW}MKXoa(1m@~-_q<8s<4d!ivG+NUsJYAs zSNT~>IOX2;X~jp1MXrRV+eE<1+^(vj-AB2BeoYi?h&f$9xd}G;T$Cs$1Ws5M3me=C z4EmxCvH7Jr=of}URWz$7xgZ~0ITh`qaf>NzWA$XWF-(^(k;$064Sg_Hw8W*^S9#C3 zc-JM~=`G*T;$DY+6NbD~8R@bC*GgB7QPGR%lk+*jRXp1}^nYdjgS{8*sGcjD{T$G- zjIHaRS*ol;Um%KXe|qh#&~1{(7mTWVWVnm225CO*69FnweoX?se(SOLo~{^I-`5}0 z*cIh{z#gujl#A(sbscPtr1(GRp0_=JZOE&y8LnSBj6~Z>G!|4*ML`#>=_>m8bS@s%ISqGTa_Cwa7ZU~` zI}f_Bv@79mS&t}7)L{<_{cvCH^S*+vrWqutDx+_wQZtl-kGW52D!izRx}2!WuLg#n5OjS$8k_6go`0^cZA)&8iB6PcI>96GViSa9rJm2Foc$ z4Vt*h33agEg|}%^2r43?H}2;N+y@GF+ZP|g))DH+^%L?!H|U!Nh43_oBao9$$x2^v z-TtMLZw;FEz_oIe$>N!2relnLWi~GtU)_sZ>`!=5l0am!^)Wh?L{Pz6|7%kH>_e!Q zTrFp3T^&esH#}n$5-%vhPZjTyH_yH4Pejy~_E_>Pzr5k0QH_$A+w#Y1Btz#@x-4dk zmKsR*O5fQ#CZ$r*uOuXuCUr-%*pGUqkngd3ZlccPB+Kl9UF|-!!0zt%&(W%SXX4$a zWLvbI;ypfAiQM`$6*DsHusRan24-Jl!urS3OCMFo+_Pn+d$ZmKD|69@QjDwIx&aNj zH|3jtE^%FgWzrkm64x)U?u<8{`r>0fC8C^V--ORH+-Q2R9I#Lo>E3=*k-cwZaqkJc z3mbVmrVF?B4-s;|nv}bbukyw(YEF31p|kBmG=kWRU9Z-1 zZfG|8J+aLEUq*TA zm&PZ0hzhHspIp9jH7qJ?Wa|jp@yep>wZ`RF7p>OL_*$9;_A`4!7?+95x;+Q2_i(!> z%`Ni}2W;o&F_`^clCX}&Mbh>n%m7}Ye@+Mrj*yqGG=Kglg(6P&*RU{keSOLab0F^a zbIa|`xk3Zz1}C){q8-Q<&WUmaS!~SlA31tz`E))ekF9Y0rgPlAtd5;$Gd^nhA#U+5 z4)^#^;%~3fbScaG;bD5^)_F|=(G}r<4`s9G5496^?!+=Y{dwn{=;SW*=Xs3H-x`mf zw0j5b8ILFAadW*?Iw;(&)34k*p`ki$?OsBO75jkWs#l*sKjnRV_xztKxxL55+9_^Z zkDiWAsr9=SJqRgyzKq=eut@ssZ?g#3t7_MQ{1tlIZHn}yaFL*IZ zXL@UL%WKm(9tFR;(EFYXq4RR$eVh+zG_97`7wE&lH&&VTeq<|*>|i=0)7kj!}WYoDgH7uvhe&cS*^X7wX1oR4Lt|D~0SNq{W2iRiH6r3(b{ zBpipd5K%@qw`!LSzQmQFT!%h#H+j*Kxy-hIz}mk)m>*ms>0%-L(}12b<+}3xCK2cs z#g}-X^SNzvE#y<5XoY+MFS;x|?0EV4vXW-|KPqDtOr<|%r(#=ULs9528ImDV2=_cTchd=LD|ted>9U7t-?aPwF8GTw`gm zR<(Bqo>7cCVaqaWB{f!0KpWFM_wKthd{<*(qUgFmbW8=*On_Q5SaYyXHiO~>O@}Lj zIwfo()o10O%L_1_$^Gr}tFO<-*i;(4UdQ|}u->DP9%!#zp0}mkV~QW_8a7n!;OKPp zKXUDp1n{mr8nYlA)XyM3 zM_FX~J4ss026V_g51pe76({iE4|MW-+m)L?gNtf!_NI&_SGPQl_}dMU6xw|T4U2SHr;Fz969U?- zkhyjq{e)-dH#6|Z>I0JvsZM0T^x9|=-ips<-1X_`GjsI?&c6KJSDPeKHi%I&4ev8f z70$e60H9~73~XzrhK=ZXkxWS%)*%Z&R-g}js-ybP$B1}ce|`%>kHX=dhZE+2%RfGT zyqV1a-kHEZ{o9XLU%Z<3jK&W!V(4a>*pDA09jQA0QN8ESt!`@krzZZ--qzdHU%E~H z@Z;Q^nV+BE`o>01U0w1Uk(P(s~>mziEwcf)FN;w zpHHYZlqufb89}*ZJ{Q@($eYY<`g0^-*~8P5&v{0KSv{+i$KzK$%ZxwuMhO;#AL-%k z?S6V-$8A#o@|1~NSA=G@{R2scRAAcn_BO}uoL~KRllbs1L0-%Dg@oZ0$!=NdKvai^PBmRwu3c=i)AGcGc@LIG# zl4tqFMTfP>|3}+fKt=Vnaib^-N{4{7(kUe!qom{@C>>G)(%lS-bV-B6NP~0@Al(fD z(lK;*3^5GcgYWy^_y67decxK&TKDd?Sc{o6bIv~dJbORS`Nf&55U39#dFzbfvj+BHUgoddu+*X#e6!f$;7Su0IdSqTk*POr`m7u21XM z6ubovstuNLQH&XYJ@mq-bJ^T`~v#3|VSVk9vC!I|B&Tm_W_rTYoD7!u5NnPaSIC0I& z?Q6u%@~c1$qPxzkC|uwt;L-BCik`^@UA?mTGrMD{s68|N&VSxEs^O=P^ZLx($W@2$ z$0O!qFlhf<#~-=+y3ROXTURe!2`NVK?8Ly%=t>!L_4_eXSAn#PpLQnaglKuDCta`+)DIUCepO3t4p3Yr#(X~ zo>ncJdEe&9ZQhJvUm$xf4IA7627q&iSJ0r8th5G;Qs8HUL4yI;zS+dR)VFPKz(Y}| z7qWrR2CHqqOSMyXvwU<|L}(bHKjL2z-Rhu5xqZ|XcfVZ#=GHFH4l`3jH^O|V>|?(O z=`c$$7iUs=l8f$y{d)3VL!!~J9uT?HIBpKVH$SkT^;*^i2d_##zI{E4_(a{w&Sv4w z?nL4GgHC=*fkHWfYhJgDrkS=GKAg_T$uSt?EU+7LP`rHMd$WF4Rm#iY0c7T)Pv$;O zRr9!e?{XPJFhRMyd+S8%4H3k9Wtq<%ZGAz$x1^~@OYE~2&&zFxG4j1cr0zFlrMa?M z1lO#XD|#4Rxyrezx;^Wcr!F?%%3XFB#TA?&FOjD_Lnyejx`tzLH<7U-KZ+hCg(eam z3CwAAk7n;FvgSlm=L+V}OqCb#EB0#|fWhEC`Wfn7)PZ@vcaKVIG{&x(D@Ei}4RFQD zp+B?x9^`uzl!6#9XlrW=DgQSMkSC8KLof~wOl}Qdm>)63y2O%JUUQvS9{8N-kAvd~ z&7?t%`O9R4(b2Me$2g$^z{5Iz3>ab{_Ad7Mm=ZAM#6BuAE7}sP5_QBXO~YDJWo5Q`u)q8Q8yH4&vs_$29J3tGb5B$xBiq| z{paX3A0JiD*Xr>=_M-@11;J`3B5wJ$_BLbQ>L(F6hEk#=><8QVC#p62Y zYVE{xB1va{DzXUANUpSYGG7L9GKSc4SrhpdSMtiFA3kLa#*Smau@mqnkr=Dfr=dojB1FldWL!8qiH;*=B~qob}u7R zsbiO5JweJ5g`(UKqi2G;2_J&%CIYx%3s12%QYq(!I9T(DB0g&=SGbj7Ub)`Z#xQ$ZV^n*M}~1OBC%YV&Z7;I~pJ8En)SYjZLpNM+{s zQKuWJvC<54oa#rRW+0lJ>U}y+BT#>YbXdX+nq#|lja>0E2t6eI-FYRB)2lhAi3?Ui z<0|Z(+UEz>Gt%=B?9+T+q7mK7QLp;@bK>|ZM^9wJSah}I`bVncl6Kz;6+T74#^mK+ zwnA%-h?SC7P7YG`OOgEEFfZod@`)8eOe0p*~D*9-&zE7#U%qc2u zQxclSa%`JK=1o1IHs|27UQEhHcg~ToCM~byIo~)HlTElE={!r%j>Od_GSl75=}XFg zSVY+@7l%gHrW}<@-tyr@ar1^R1Nxy^ss>SIWTWKQOeRsX4H=-|B zO2j*^BNi+i1^l|#ay_zUub;x=E+hxFz!;B>+bOW@AF)&6`3=e*_B>D8QV3;F_=+eI zNFCM_j2wSY<$U>w!-;6lHTaTpe#8_4pA6qDQy8INbO7EjY$N^DwfC8=RL~On#|oVx zrr*GB6C)_c)QOUx__K{dJi({XxJ(JdBo) z*hE4PDkn_qTtDwZOWixlhu_`p5ZkVfvUHL{c^T8b2qqJQ3f!Td+v`GQ^7|5Z*wiN6 zK50u!cjXuP)NRR}UY|6NN)bM^ zWcRw5G!cJdc6l3NN3B5UG9$VvUa!vz^ibnFL5?TXH(zcziyE0>{jAK18vurT!>y)tM2e7o& zuwKPr+44T=WvF~x%@jPlrtl>1)Fo}XlS}Vow0xBvnGJmf3t?e#U)XfJ2pwIF3XqC^ zBQ)qq+)5t)SRKOBp+t;n?<)ZVu2;>#n1K*}}V&qrm^EHgu$LbGWt@>n!i_2usKYOaO6=ewz_ZcDH^}02(Z60(c6Oq_m zJh?r?9O4eMw!96G^4sXq*$;KCEuLD}6?SHO1S4RUe0{(A1yN0L(E!%x;?lO2>^}Rl zhxc|kisZy<-SXUEQg*ct!_K+y()^3r67*o@A4-D!U;7agLMeG(I(bw!19fvuScDGtu;3lOfKfanv^O}=J=zV_* zEyu^pMD+=uL#EPHPrnH5ZBL9DaNOI0s%LG1>^i$dJLW@%#6FIHiVnY8cfPj88+2QV zK;!|*Cex?h`Xx+EY&xLalZf*p#IELBJ=o5AYIeB@u&~>P48}WeI zT&tG^D*vQ$eLwN7DN%Oa1p0deIv4tAN~!`GuCS)>ODH13Xa-=(e-{+B$E8`uDabrfVT&E69*NS?Oy8B8JKBl$Qbp)d}g?rxT-) zg67av>m%ks7PbP!N>n2kwZtbX*X;=TTVbmsB)#CL8Q4s@V3GN-26MoZ<+*L2>G!A1$JpXCDYla^}rvh$}L9cTrK=lsdq@Wz)} zOF7chky_(>_)@G+$Z8Z~!4MeItKH(i6QNz(`2Hxv0#8!GTr|l5m$>j3?VDO3YV_c_ zKWGQh&n99?NjWN8jc7lAizj9#mN#2LtQ+D4&vm>>2`oIYA_dkqpHcGSXHgp7=ozuE zIZo6{Uj-9C$HpFrgbKU_zbuL{paPQe3$oTt0lZiu0ld{$r+b*E${uBWZ zFLyLvzfUC~bRp}v7*70kU9>#ra%K&&fUmb{O7Ib8e9IKU`gwmW*VTInqb_0_ET5wK<%6e@6( zKcks2PwkkQr=CrB(^9jG@V>Xp~r(dZ{xz@8+$&dT5sD^FoT5i;K%=DKSyK*^*-Tc3jHZ z*M}CeDJ0e1yk{~QMVnc*t}NoGeQs-V!da?%IUvES47Zv=_{sci^QrguvHL_IM)DbJM9+IvE+@*$jMD_$#RzdXbPmC}^UAmgJ|*Fi~Ue=T#_ z%GC_CAmgY9!`3vAYMcuX^Vx(T0M0vUx9 zRQa0d1xP!ZTC~^r)d zroL@&D&Ud+xj9xUW$M9V+3;33o=mrop*7m9fUeio&3kS%PAd~El07V=N^(hL_6wXV zAI4WXlm^b#%}QWBd443iZn=P z`1+s^_AAu?XiXz^4YtWGMMuXwVYbbD|FG3|qS!YgCB10FUoN)$2y}AuBE49ryJ15h z5C7c6Lbt?r!pydTPwXhe+j>pKTbTwg-I?M_Pe6>OvM!IeoEsZFswx5m+JNBc3MUYN z?CG1ogA3X<1iAx%hmciFji&#^-FIC{+3FGM(-@mZPIB`qEuqdg5?PbdzB5e(1{J204OHXRU;R-kSHa8a(G5K8oCpV zOD5%fLACsNsVBRU-H9?*e1*qkCcj2ga+gUOwuk)0?zuuI@YoiB_!Z9+7>7()jJFHt zt$7%WcRD7WiOfAhwtT6I^U|w(iJ9%#BAb|dV-cs3Z|f((Mh z$EG4TP}aVO%DbX-90JL>Ri(bmv^R&CV{6Gwd*YC$e&W$Kn=rMwq*$%s0x zpZsfSj@Ri=A@HOm6^b?{0n1VcHA6L~OJ!Czc^tuH18X%B>M@CmxlpGpY#4dh05}gE1wQf$!d79=_(**(Rn@Gt?BIQEgQ_0%ICs|ZTD-@D(tY&jT~PnS9x zM?$%p#9VJMlTV=)_*+h;C;PtL3;zOn;Rh&bX<6R)7x;dc()r)SEcfWp*b-Wp>eDpP z6fkXyyq{SfYrjcOMZ6O&X75un4!6u6T}W!MFgjhAj*jKzsy2yIeo}Am<5>ZDW89Ys z;@K+>2TxJfuOF?Rg&WVTtgNADYphaMtCFXLp|Q+=NZ&meORe6WR&7`FI?b0~+3t?n zA2C!PDlGHH_R5zZ2;t6$W=N*Sll+<25}+$Y-owJe+5~`6hvh15j?0C14&hOMq+IDy z+euLE^bxn>{(KLr(Dm4kBeMCx!@~nWeNAnY?>Gn95+zi}xvN-zGNxf~>MmxI>BbWC z`O$BPS5zllQN?#-6x?vRp28)#%f7ukU76b-KR4W_A>+L;%@FTw; zUW#k{2Y`+f*{*~1496#=3T>=#_s%22+4hp6pT>rJn-8Tf0l0D9fqg*`-$wmqnI&hv z9ZGm--L=eWT;=9E$K~kj?ZwebvcO&+c!T{e;QW~zp%*k<-fpyEkR$Fb{@sFs8fryU zhtlI)R`p!Hr8m+TOiu?ShHn29s3Yfd*{)?wIn)AfpK7X!2ZM=lV*VaCmKnT$x-|wI zSNYypF3E4c$F369si@ecc9XDtu%-Ink*lflHST`Akm8IEi62`Kv~SNo7aF-&Lx~mh z2mFMPFnUCR<4OScLp}~{PZn~>q-iF-+s5$kZEyZT z-T-LOJpe2RhT^V0Dfe0Yj}`!U`Oi)NKfcsUASm@_j%sLFojf-D8Ys$5Sf`-R7Z(8q zL3~+K$bhc@ZREai&lr6;*UHRh>Eyh#&BP$46q4&Uu-jK{z{C#JM=j<1l8~G;@Z}Q7 zax^=`+Td<9?^?-yfR&iG5BfG=T~l#b!pos~_$>nt8s0e&8#K{8OrqmGwgecCf4At@ zh%FEb*Tchbqgzfrk<$c8d+(PpBCK1>wLZQC5pD&u}{(6DdL$r(MnAvhBzoUk^b}({WJKVBXVnkH8K>_&T`>&e2p9;YBm; zqJ|X>uz982kSfdTTS;+GKFOy%)L4@s<)eRcnahdzANa$UZU;o|_iFanEoB3e2?FiAYB!tw9U8-Fjx8l353$< z50!jK(uY?|FaL5AB-Uu|IQViKh7P(AY4-Ad9%+t_Qkbf_UFC80+2V0+M!gWdy(0GY zzD2*jpw78oV?%7sim9WXMiu)8)&y~HmHvbCedWC)?^=Bw2$wcIUwEVh(4SJI_nUna zUH!oLzZ-BheCxxl9v}A6mwxcs_egK5PqN|^(2zKO3Ul+7t^|z~xtytsd1&$^G}k7^ zvkW6V7E!RZvHfj<=`Zt8J)wHd<(4D=H)0@O=Ad4H}o zmaC1g5c>I|qBRRx3I8(}GPv`?G1sdOubR*>eNkdCxde5Adl!|u7r!3vU-aISxLl3R zp3FkD3ZGU(UE~ousBb*TzPJFE{s@0@&1a19l#nHm-Z9BE- z6q_p{ZmxCZ@XfVFz~f7A0-cGLP6cRtM%3Lgm<<(w_}^I{42E=nhQodnd0k44e65S{ zqJ5EdISH=xNr}L0G7Hkb<7~Fun6iUzly|$GkNm{#UU4JvM6l8zJ+Qka_a68jJ%M|PwNOWi z)}pgC*$9`#(%RW(h&zW*LJnCz@}Xbv*LAzE*X((FUfaOzt_Wux4jb)em0(ZEvv?Vi zCV?#fW4K;NnQIv!l$*%C#3v;=Ae!EjC?VfVky1EHd_RqN*62R$K+tKCkiEXpuG4eg zW$Nb2Bhsf=p(M*|s;NFr?m(o)#4YYf&@Kfh-f2a_bstG+_BrozofE!VZfMw@rF)A} zW=g#}3oA*6H&%Q@K*d^$CrTGDg3z!HFR2H2=z6cLno%tExBEL($X3D2zU6Kq*GUsG z%h91WISu2>PF`D9gC6x}&h@+?w~AxgSX`N|Y_JEajswtQXpP?1O_CR-LJWkc@bJ}i z?{fU#=Kta;&PRQa%l04Nn(2R4X^^_-5enTfpIBX5SQ&e5tQV(`9Yp))6sy1a8m)oI zbkZ$o`x#wK2-6Au))PyLfp7L$ye6gLP;3@kqPW$nP%U&_Nhnn&?(3j1f) zGcd;I1af9H6bgR*`rgBb4_7xf@SU>ny5z`M0A-) z;B3u@)0L4#Zp(=~TIZf}%`^WZ!V`cJpcUutpwfY_bA65Vx+M(q9m+O`);OA-2qV9f zO(kX^{|7Ss1Hv7VEWTs!ZO1HHXq%OvpC2{(@mjcw)kF(G$vRu?<#;~)<-aSzS^`>o zm;jGPKA=c?xae4CKQ0jKi~)dL1^vMB9OM2sGu0BP?0KlM}PP7FzVlKUU3}AuWAV!#IpYYE^-(d zS1u=f5F>#mL640XK%_-3Q$V=auI2*otE@y}6vrUWGzU&}I+uy+R!M z1>nB3a7G(WW#c9#8qX@f+#1E|RbSWf#BN1ew8$bjH3c38Z+>Y0*4l=WlVM_S8qEcK z?xLOvPyjm8sbUKX0R0-cQk2tSec(33Y87cS_Nuc#K9G_F7!r2NsG6}?N4Ys6XL38* zzY3BtAn*-p0PY3RsJBPBa463-#i?yi8F~8ujG#`@sWb>-2V5G=?esI1TF3Zj?`~vP zu~Q-abQAp0&*?s5Ugwp&qR_^9K=%O#ulK#Uo5AGMyywK9&(F(mxe_bgV|stdhiTs= zBB#%rE=#tV`&7${5z7X-6_~&$btZA#&`hK#Ik_}d*SXM96cwn8aqy z*9M}zbPMw5B#oTqjV=|~97D4R%&Ym1tfFJ%*|(=|RG5d3B}L$t87`d)z&blKUzLWU zR!NnSB2kCAZt>;5%c(T~D5UV%st{LmnbIuI_R|JKhlz@lGp386hN{C4ahvx?Md4nI zk#Cz4I>ujQSUc9I8Otlo2&wTSuB&E7 zOO*K%A#Fb9N}>5q^~mwc121vc5SGhR{3D3w!*+Jc)a3>5jmuTuMV@$@Vi_5%sK(v>a@mSIP(qeuqXtjPJPX7K%?@jku{N_)C^p zvWdD!b#yj7HCP9qC<$6tM0&ok9ZJuZCDaoeKDtw(_>4RUTfg%tEF&cM?F@^(3=+GL z3|x_=>n0Y(6G&Zqj<=+68)HNy2oM5b5!~|2BoguAmarFMa&Mw|tt ziNdZ`EvY=x0I|W)Zr10Xrp}eOq_=V_frFg*B@}n$6iWfNhOF?eAWcZs@f`4a&4KDW zP-?>07>xf=M$lBxN9ygpX}5!VXwsG2toWGug_mR%zT5r08Z5M=q1 zdgsV066zg>4?Azu&93V?cnR*|@2jhv`2hFJDP=f%ADrCx6CjTPN$O#%-J8{ z06GyE9kzR9(pR7_r9|6ASR$YY8q?x?vmoG@y6SVw*x+I7auI=Va!cLfk({o}5ID8L z;vlwy2!Yc>$yXL+nRpnfxnL4!dd52gLr(5Krz3Jpk&%(%rKn*}JoR@^46db}F5sE{ z3-BX*_ai+o_X#%$jp0Yc)n-=ImDo-F!uZm7VNC!W7dVy0efz!b@ue9-a6tQ#{l%Y@ z>ZS1oH{cWt4)<}Zm*!jJ($rz#PwdyW?z7ud5(j}b#Rk+i>}LA*ZnduM`-cVYuV$BL z(>yB$8blVl?!HvmKD(fNO(kkugz7lhvgw=&vyK&lx;2&y#6pJLhb+4zcg=lq!*|qX zy#yOLf9WGmUcxu@OOHHd5j^RIOLV492+PUh1E>B=iaZW*1Soc3lFp|-dw9#tTZQPr zZG9)zwWMpUb$)3E5NS(rEoBea^4K~BnxyDUjqQB*KrMQ&16qVy(>-RIIVuCSO7`o| zTUYpP^`8>H3er-&0gdb)7#&x1z>_&3qOn)(b*BMpS1%51u}cLIBxVHC$jCzaQg_2= zGc{2h;Qe7+FTReNd00&*)43Qz~*&)1;@V}#&dhP0d-+uj>DftD}i_Q&2#t5&roVT znT$Dq_%Gb;txl8fL_=t7Y{=<9Bh-JW^M4pwK}?>uC1K>djH&IW(1Gp*6?;_eeOYIK zaJXyICONhVqBJ|vV=rnIrlMw7(c};>E^@8Px|6~u-uXME)RWZ((=T9Wdc`p1l$^By zF;+GnId40v0^nJLsw-vcn9&)bKL;`J`Uq|dU8+hfJ}8ck64A_|DH__elUwa<;%&2- zfCuY7qyxzsKvw{>Cb__WLLW)pKAXYG+ug?&`#%ciTjii?VVOVKV3l7hG{fE!1D^u0F*6FJ@LR zFu+O554ZdKWv!L|gAI+P2#o| zx+e^(J9G}Y8Xp7b2F)daTYxY2qq5_&y57kvG?Y#4rr(xkxWaB|K#A5Hq|1whltbga zB&y`4M|0X*QSSB!0vh4ENoJ213v2}5E#~nxla@0R5yc-ypO1bwgZ??;xlMhQyMrUp z?nNs`(xw5R(KnoUsZRP-IDVYnKc#?Sc^ySL9KNd1xtd3o*$w-yCsk>NA$5`rsIrz~ z{+GOOXX3QLha0!qt}k`zoA9P*pQX4V%BIS2$O_+Wqw+qsc9K~+Z=u*#(5Q%_(+UpE z44N-fF= z2Cdg0Q6Sj?DPlYJp=Y7rW-N8RO|5xSN9+^3KvY7V{e-6_-gKFO$B#Zri09Fw7}vu1 ztCtJwbt8ER>RNX&BKD}>PFnz<6)peNs(*w*LjoF2BIV@V&o@fIP6fX|o}tnjEU{T- zIHZcSrUf|By<^#R-%#;0BKyU6w~EpX%>N61S7*)150++3G+{4tbKfnDJGufIbcbuT0W6%wB4Sy%RLYV`#wnv&l}cW;VvqSCxD zRuap>_KZ0YF02Dyqn)hG6X88osW`RSi=^OIzM_Ohs4VJIMKL?_{b=MRbuu-c|IX+& zrDpKdvgSE2T+(P)2ti80J3xlkl|o?J@S1>}B0m7OO{9?N^yJ;UE7k#C#=|$x>u=CS zZ#N#>>R@y<52P&(nA08~0P%S7v4dIj^~bvP^~tHg*_~&#vl0Cy;S!;C zo#i88^nb!@U~2t1aKk}e@+poliS%pH6AKIQ#u&@QTcx9OtvZbmss?0%HA92 zTI$k>sYEq24!l?^3mC^G0sRgiAP<+y3pR5(KiU0>^l%+N*VYyZyYDG9@+-~U@Oulr z=mbw$wASFQ?QCD##rOLka2+jjiE9{7U|TQpxETD0iu|4>H9qQg1s5IIbqYW&j)LP` zmI#K9PgfBw*fNe&cE7PGGCTQb3{PdhcyNj4rKpjI@ew@~njj}ls()rsWSsVxnKyum zj?VJ`ggiE1h1oGo>krUCY@P5|c@0pnOtwoUOxPSNjHE2P5=nMpZl~x$=uA6w?;V@w zQI`rSmb8@E>lBHYmcI15bL1sHkReXb!A90{)26PGv%f^O{3Jt6Pf45W>W41W=+`e_ z%cR+Q-!yfRo1sz}Y?8*jOwx>=FY<^P5q#=$>*)H@U#s{*cdt_)FDUZC<1`##ffp}V z^^;<~B^@X+8m&;}+n@RP1!w$k<)#Srsrv#lH(<41xOiZt@m{U&6E4_#4#%)QxgZf^ z%2jC_ZW9)9$&5ehy-JYa0o$ErDs2dF`iAp3483MD44dmkV%Wv0G(h=yHil>h-lyG} zyR>I{#r-GzVD&nineMX$woFW9`AmXvdK1Fm{k2rzMD(^tJA!<}?~%KGo!$uZBMhU_ zC8{Anq>dp=a)VBkmMY+qpL9pnX^mIa-RTJt1OYBp0bK#nM%q`Su<;?pwAZ0#UT!5e zYZIZ)a%`WZspGO*=mF(S5-+8@QZn-qKUrPIn1YoxOWM<*v;^FdZ7<@wg(u{X74~)U z!3W)L4R`{(^RUNTmamspxEfw%=e5?7u?dO$jFWDm_ z-ly8vIq=Jn4HheS>P>gO)+;CGFH)T463F-jI~gd8vT-57TiA!ot^oR|1+!ke=8E6evmzaz zhBLFJY}^0TwF>S0?37DsNUXK*kOzNKHkA}5TC5|%Ta^*j!h6yrt0p$_!8AA{ zB9a5ih($sAvhMH!9XL+M9OLNaL;KS+2FpIx*Z!-&PA|0yIJtw;C{x}PampQ9DoQj7um~$!)5M2Qx{~C2F+KN0}!?A&m-%9ca#pTq8 zHuJ-o+f&tHda;NLW&b#418_b)zkB|GR~w*%{79|q6_+W#h<*2k;dM-SM^pRYviw#d z<|r5kVAnhO4?kIu(^x)yFyd=GdMr&CX?ZKK*t+(-K=qkN{b|ap_pm=6VZ0=v?~K9* zSqV5>xM%HJjmT&++vNhjJ516T-^dE$DLR&qet7bd0kWPY#a$AD7iJMYemawT+HE38 zVSGX_U79i$gW5_gP|rh%?gM~WN%PH>?*UoXok2zV=OHcHNr>umkI@+!w09hzm0d-P zUs+2|ye`ZZP?ErAjU7w>l;oWi`cdG3@$OcxozGz<82}*3bY(~@T0i03HYnVd4jP} zjO&pzKo~bA6=8JSdW}P}TvYU9zpH{!dmjJJzN4v`xYc1f4^3ZEvi_6K1@FL39I{^@ zc=>Vu5kR4SPPe@&TRE7%T*ALx8r7CZuCJ}VRaN~qv7YpVTBozlvljg?m?D;Z6>_lW zp1_CS6eB#1&)qxJ4&GnMxJA%}HM@C@{``DKoYjtQ`>q1=Cv=E4ZpU%lhmar4qt(gpAg`!TDh zUNhrm5l54oF4zV#S^8;!H7GZisp+iPj>qZatt=Y>;oE@QZ##uEo)*6DxH!8T^A3DKVz8(JeEyR{xjp$P$0%A*y5(5Oz}F@p%4@ch zzwm=`b3|&0-21=gHGkHBGQ>6JbL>c1;w(7)y>^N+1s5GU@h<%eD1q%-S66ohl$e0G zPxXzC7s0v&S`8Fj;^NgfMIaonPPc9j+`ERco4>{v#>Aq~#`3_l9sidovxCmuO+-17+oa*@S-BLgixP9;2YrhvizXLj?3!1=BU?_S$K| zbBA+%7&_eKgVd_BAOv>Wy!%vUbvx_1kF@E#p5bBhzBpFEB{k%10S(Wc_HciHeD`zV ze_dD(cM!D6D;-d|1^KK&pUVMVLUR@8O$u;4-l=21(s}OBF_cX`B_`%qb2k9Ft&}d7 zyi-yi+14g0nV~AS1lby8^gT&|AI6t@2fTXrisgy%_Md{d#6&)yD`y>D-8$e0f@;qu zbXWE|(@B5F-lx-y;<|&>44)4b|J)}d$023{PNyRT;28B?DS=u>DOD&MV6SnEP49Zf zn+mYv(a|jY(~z5G$Z6g1(MoqR;HE+YELZFP_!5hNsZ4(M!Tozps69J%ef>dY!TFA* z_MkfFEwvd06nOqlT3XtiV?U?A&nG(GFLyq~tUkbqku2tMY<2*;W7Jhrh5iY1U z;p0$hFR;CC4>nu7PLXpfUBYxl2ArK5PyvkPDrW&ea(X(=oq2C>F9K4~-``IU0ztog zxesVQP9LfO$6aO10APKbAQ*mqFM0x;Hv*KpzqG#f5T$@H{N)^iFLB|w)}P4dv_5cg z44i!>L8y9 z970dtXwgt&7h}`S4Af!{^^pZ!Mmk@7fj9vaCHBCixcDYMtpt@w1A+>%H`^T{xbT$r zN=~|j<{$P)Q$J(*+q46p(Na@TOSwrm3kQdi;_vRjEstB&d7b-_v5L)Lx_AoEQInBz z=>M$+DA&3o@edBi1-yE9{kd!84~%{YB2S;^Rz!>d&ttD~1pe-qId6?-yWCx5;M&;G z7LNby^^_@5`{&ot@6H|wX@2d}p7%<($NzC{N?%#_U3mW_^R}#Q54N(gS?h_W=g_WT zuv|7ItoyYJ;9~vmzyFFVfI*jD?R$jbuRUovbjT0b74;yfvqZ|6;GW=YV6y(Vb)o%( z5eGu#fB(|YDzM_{WMdfL?Bs6J{JRnHXFtA`k7dIB@4Jp97rT|ifuaupKIyg86+m_T zr~SVK6H+4CQUBT4GxbLnl?Lfvnl{{?G@zx0c7vL#6Jnl+DoB^u{#Sz$tQRSaU+Gd9 z+m`Bf=gKj8giaJ)mqs&Hr&!3~ROZ&>~(3s+g%7JcKZAB~Vi%JiDf}ds*(xp#N?? z!M|nu`$^*7C%!#8c70zN_NMut_G2O{K#eIw&KRc(%ZyKOyL!s8VIl5XFMh?VaUfTC znUc8!xe((=C{S4D3>ggz;efNT;6bG`QwHXz=bP+`@xJEj5zo^*4yAxQdXD)&SX`P+ zoKYRgQ%$+OPv0LqSbd*C*1D4~zoc|!vD8jD3A3I2D8^+{A1R^(h`Y+fE-CV_3`@k6 zXa35L?oN{TeidLy>rAt{$5L1MWg-yeoM4{x|o(S5tYR54KC+hx~j%t2H*L#>##WC#f*>PvN zug$|M!$Z+$r{PQC>2AzTfwF9Ds3+@=zL?unO{Vz15F^t^v~rARZdcl(=A1X{#-FJ6 zicU)-8ZfCP1Z>!HTbmiL(yM@>*G#>WOTF9K+si2|3`N=?w0+xdF|bZM0S=i#_t<(ZykOFpvVKyEWHY&M{)6q6rp?@uP03A zn&QsR`u7thajF#Z?MP{ zN6-wgF7Ynhi@x_Z0I2K~8XFsdr7seo>xl4z#wLQ=jb7;g>c~+{1SECFbF~h4sq*^z z+9+7#ZeEu>xm)F{w!QNLG;}Ph1({0St8vX;KF!p|B0!Qm{fgyw3I^&9SUno8aN4{X z%N!o@+<;DJwV0dL))CL$!thy*GG3{%H0GJ5SM-W|F1_p;sb97Cs$Ot>Y=73N?FjdD z7dftaa8T6}h#M{K4H+)w0syI(QW5Pc)T&1@)3F3}Qh#~rzqGIy!g^@-uE%<{En8!G z$-HJ*Kq7wHwt3f8)7pH1kRm*W++w1+o(J z_6eMJEOKhV1ED%V(+sMx35ueSTX#6eHYaJvS|I>oQ12b(p=06p&wO6)52>^uG_y8_ zbkj{?n}JCXx7UvES53p<^47jzJQ-1ISbr_xKLLxl!~R@d|HAEDofGf^*I4@REFt>a zr|%9)#^v~68~TM!YjYYDE?R*r>;`%%FNU|-^t553p`1dKWb~W)W`%OzkpPC*?d{C^dM^U{zhbqeY#^_NyZ+0+G+^3rE=kJCnp55?r=#FG zq=T@w$Q!lortx~8VogRyPTxE8D8xtP^@(E7J)ZiZ`7i7T%0WJ35<#_P}IKQ>?HH++vT*u>*IW0=qi z;r|6ml{)?=md&CV%78q%A3n9w?bNi9K?U+2I`@Xo(jMs!S2-?&b%ga~8{5)E-F|8m z0!w%glcsfQ5|3B1prKb9Z3iS)-@Bt!jO)1Au368qA>Sdhrz=*8NpT;tTi%^8zdkod z1r|H%XbgP7uxSNdovP?-%?_@Dc8mWm=+u)jRn8A=4z|V$C^a7@-nkWluRXXOPUg93 zXq)r2I=*k`+VEx<+|=FMNTLX1N=1`m{X&T~V|0wI8?9{ikyJ{dMv0i6Npb z<32`T(vM;N7~Fhcjz}M<2$oBL_$lR6RTtSX+g^+D(Lc@0Jq+-7=Y|AIO%67jH(C1k z(3p5YhL@k;KcIbf9dknz94z)oA^s@2`3A!ff~|6TO>I&?SiW>U*xztz&P62p*1JJ# zLa4lFb!A{6d<9_~8{K?)m`GIv_vyLZxiWA5wO5Ne5gl3!_O;qriJYyG_@0(txBaIJt7$y!<_X$zC04CyRyL<0{@rJtyHG z2|B+p9V!<-uag#)L1sUjsMG!?#iWP>9ws}ivE^|kt$XLp7CdqJbG#qi;9f@Flz*D-vV zw#{y^v~;Kg1@lLrmgz}bhvkOWrM>B5l6rin3fgcJ^UFm!u9K?v{Q?IU{FylF|%8pDs#cIz$_5b+2*sb?S4})Y_@t8;e)L*m;4X77bG^ z796r1q$a0t;<`RNF25nHTOCRzqueq+cK@Y8u`U(966+kHwdV>R{jRxUb7sOeZ!64W zHk0)IYr^Z31!Ep#9^|Ua7nW(Ctoh%_ZMCxgoA zp#Ma?a3-S_ABKfz7QV&?`iiXH+ zf!e>6W`~39_KLLF@LbKohrrH1v2_PFKik;gZ5`T-g4QU&>T7FzfV}j*gX3;twJNnw zwK$3G4@cdc2*;wxXYo(25273{nTPT|rLs^eh)FN*U3kj9m5zy4$DkkLf&o)hL^bgC z=Nkg?jlAa*XbY9n23n}1&4I56Z_ve+V-e!v`c&QU8EEgH5^LLbLk+66ty@{;48-!*QL?cR%$L!dVSbv0kBiISE6qx?r)fS3biG zW2)DjUqen#CDytjoiysUqJOBfc0SOLgs6NvSvY;8N0Hg&_3}hOat~YokD!cv)g)t}w`^TtQ<7idMbnf6@4M78QYhhNG|WTRYL~?9ZWgpw9KhurjGYl?qm~wer!} zY>>Mzb6I7))~Sc9H~)Dsb^WJ{qp2s5h0VCi_*n$ZW>$k>9)~^;hmP-6H9o!iPsZeV zJohg{Ic}1ZpLg!vAD0LpqgjSIO;J`U#Kg@e1bq-nT99NRpi3Xa`zW8RPB_Z-!+e&l zq3iSc$+DL%7QH%Cr0deC5bDqdw!Ohe?2^PJqYZa$H>vM_4 z%1)ZWuX<)okQ}MTJ$smyaIw{R`--bUOWg#{b@h96TPTE<{gUY3H_m9)^O9^0_epqhZtLp3fn4hqf7{G>TDU;mSh z#pg<)JA^Lfed_N528sBLCxp{+FPEArm@;vyU;dWotO_@08c_at8P_}UcFupAmmM)G zT(E>kVfXU)nGsi`W~yS_JArdzD~ylyW)G?`&s!as?C$q_9)2@Ema+$>i1wzwSM=Yz znPAIZ-g`kf#%JREQpU3E%I>O5NK9MSBFWC;TXMJ{sB$y} zSZXaxG;3jFV|(bbEoMb=pZs6kon>59?bq)`5HKl~kWQsTI+bn}X$0xcp=&@;8l)L& zLU92jC?=Irsl|Id9t=Q%IVd3&}WKMde(_gwqhYprYjzH42lUM~>Z zVHe-M_77m5DJ6AVv&bXnFeVotoLc6o+7e@zqezNjVgc6e8%Rnv5NVq4z6;b;rk|WdZ5JnQMH8}+q zb5I}bym{k}g2to4$%B;+VS#t{V#=gMB@mHGmll-kfwz)z6TaVdQP(`SoHic#o;B>* zsOqy4e8%>;3#CSnn5%-j_GRErDFL?i(F&7(zbLv2yXG)@ia{<+!h*1jr<*9XP*bxW zrPg99J-?AUufx=IxVS?(XxM%Fnx8V%J3L4-1(=Om3`U}-q-+)#&Jn@&VgjL_+xUyO zX`|gmznzAxHF}3P*D*0m)|fPYKdnxyf#AjUU2=Y3w4;{DWg&7!HeDUtk6bk!S382yK09^mzz@1k#;lsw2fZQUkB zyVuGdU?>+I+dPTZ7UYpDKLI0k`Ypk{CQG{?Qw6rjX1`S^F^Gu6@M>yDfYCZ)8c743 z(ml*s%}t#^VJ51(Q~4#_h#fc4o$-E*_&Ta-Mt&j4Fxj04{0&qx>1+rERT#Au^TiGub?~%%PV#My968?I-d>xP6?t`M$-H;OTifQz(qhcG~cg zigKJ5NyaKQiZ=;+d6h{tFGzQ-U#$&oh4N8O7$t6^ZAMcxCqA9Ii4P+sq*x;lvI{yw zae6UWBGQ1?{GUWW3O{ky@I+~>1SD!|#AimB<2evLD705v%E=eg*cc1njnb@Ws~kxX zwm!gfBqIEtaj<(gjqHFs$UYSJ#{$xl%LjyC5=J;BZtr~Y=u_C+3&aU^Gg)o#ot5^b z={mak$V7=-hxX%V*&#|7*6~*m9z~6S^(Ti2%hYqoch8qGVYm~eC3EAvch{`<7;OAp zev56jkyWcu6OH>^Edj3u{41hq)j5y?389(WwKl$kvMX1XPq`QwGjw`NGf@kOFk#KZ zWhl+s`NH7LX*nGtBm>-Sdn#GUbt>EyN=Ssm0cVjMoCUY~g2tX4hQ8`~hChjX6k2@v z`f@i&@L`6llF%XXJ%b(wA9M6l1gAP)`rTIY1aD8p{?O=Sizf4gh&GBJwKth&<&NGx zqYpwnD%9xVaUoJ>#Rfn06rKH#_~=|#*c#4&D$#HyeZbnj+U$Y5>!;S@U+Ugc?LQlu zVm(EutY7;z;yGj)#GZkotY6Fxn_=PK58-1her;)bQg*lv5zG9cp zY;(v`=(%EIsuU_0{D!SG?ferf-|r5f?7Y2_bU`LsO_eO*XW&$ajUUTIQ3?|%$51$= zbd_5pb8^t{<;LFNIrUzibXcrkxjp^QJEZnJmlgxB6gJDAuTkAVPf#Qe77{zqKcIH9 zT_&J$CKd;iIvc;4IG;hh7HoR9v3JwJr10&*Oqi<11uVt^l2+Csi#K1~LP#KxXH)Wg z{;jxv+TFy#S`+1J)i=1jbapalzNC}xf&{U?zpn@nDao})Q8fHckx6AZ2nPIf52e(- z@|7F7=F`@e9}OuNn)}@owgS#2dE3U+1PL-rOkSjS-P(3f%Lh!IOi-?eT4Gz}0|?Id zL^T#1LkI4zop1d16;`yJ)oIh9AXXxy0AUTc)B6Ibfa=HdUaJ8}4q<_;&^Zprj!kQ3 z4IBIhZ0-BK?;_JEMi?D9eliXmRe3?ho@Q-#$q9q{ggR$R*VL1LMqFM@HhIoA+NXjj zb7rcX#how%j&UMRm{r)GnA1Y#obAi&dS?lU>uu7Q4z}1C==__a%WopAvw9Kat`go> zOGY!xZC^jE+$d-#D}I}%XqKmIuVvZAI`IPj6F}}m&X){_2KbVrJ<#;Al zK2a^wq(^Opki^FxPqXGGZ=VW3gu$)%(?!iCpN;9r?ToiKO-SNnWTKEIFSZ&UFW(v7 zI$1jLEq-s+wHZ)w9J-m!wyi4|JMB614z}x5UZe&g<5;t(${5!3Ir%*&xT?N!f_<@1F5rEQ7V^V<$b5i-Sy3Fc#9Y2_jdi^m%dAPN|5pqa-D6 z*NA?@bq6Y{82filS1cX`-=557jyEmvTng1tU%dTjrzs`2pk68iqOmk>K9DffUXv2Y z;tdV+ew-vMxwqInFOqY4W6(&jx ze44m*g{MKlaG(B)Kg`}suxC-JW)!8N+fh!J{{hx2Mf7{IIom#TA*;u~vEzb!w3QSZ zAj(&bTtRvrJr6ybKOO@5Q`W(uqbu)M=bcNTBnZ%;lP3Ssp2C|kAiu9O19;8I1yd8r zde@7LOp$q&?L#tu#POqp{lK`c%=OVeXTv>{adnDCUYu6E>zjNTqHEPuVP`I(TLEjo zovg%^Pxi)DBwdEx#njI5LUDtS9&XJ&Vy3=l4Yp)meN#=Hy;+?eGrJtcTHb#1#&x{w zx}qOPoowOEiM)$H;?-}t?Ti*dGW!0M#&t=dh2S@f-bfe`%vX7IDe@=$6eH^Sl{0+CKNzz(l%g9Nr znSP0j%T(8GTl(XB2Jbs9JO`GS63-0p`h?l9bWVmAPPd^q3AKjwqj3H1y`YJFQC@ZM zJv;S|f59C?{P?i9Q;J8g!y#6QD3u}`_y1mAeJLk*oK@fSGncJ%b% zKwL}zXPzAb5K2v>;iV>TG@En$Tacj?sBEr#jB6mO!*?{th3nm?bC%x2OtYwmvsqk<4A_GvHGOMfoK7HcOi1;;t!mQ!5Fou|6xL_}JBHVtPB978~O zX;oQwAn2#k@R0?G#NvUX`D=lm!HGOqTurE5sX$~`jmM?))k;`Btwc{F=2F45hR$&2 z=q-pwkZ}K=rOLT?dH{e^8)YHkokq0J844;2BERK-c%ktm>&yiYIn#Lv%s^9ehQg<2 zf$-jV_nTR2j8O%@i>Fs^0O^yEgT`>}wJvj3NN5qMIE#5SSsCj^h~=DCidI5T;0$_J zN)XlNB_?x}bdr@X7XehpKN(7qf52MrRZb$7&T7liy`^Ev8Z5ruzi^tsO&+2xMSx$7 z=$H4KiL^FN^%(ex7cj4*Bpv$L9j52YVdP1kjL6}X8Q16?QK-MgJ4xw{g5Qz@4V#MSK_NzoGT~R z@!RRr;MJX~Kn2*DKC z46HTU83;04hIe_15$F}=YR30Ua{7CAxuTl1nk{{G>fPKfBlJC3ejjZnw5xjI(AZ#OtX@82V#rFh;a$ zcJL@sEz@Fp_7U@JW485!#t6J4TK*ZOWaW2(hAj#BcRauL zyR?he&~pa_0s(nCvOXzIISVGO513mbJfXL0qKas*H-qtf>y0~czM51RoXZR@m4B=f z*&R^sG^C<7Q+xDzTs*06^V5mT=Uzn&M7e%*2O084p0!d}JfAd$Y_wyd|6RkT)R3C- zzNY|ur6VKemk_)`P1m=);$+kSAFwJ7>MtgHY`h3!jA6TJvm6==6kV7i*`cJZp$CQS zlUoI+-#*-h06@e`V0({QBgpN7ahH`iuLlOWk{50#da!gcY~T5G3+AM04)`jG;($@UL>3 zTPh#QEKj7K%UYk<759HS+w&fblGNDCS`F)J8rshkg+LC#XNzI*(&Z?VL0#+&)6rZM zImDg6)Jzq91pF@#yH=qGj~?tyy==MkJVSE~2_PT)9}|Ub z^x11+|4X5&cdko2_vsuKI_Q!-kldb*n4oX^-qR@`Uk{474rQ+v6IB|S=;wJxa=xTz zEX>=p#P2Qsa4jt&XMK{Fp2X*uDZTjTr~rn7I?V~{7Ao}8~brA zByBSvGoB{?CvB+0iJBdAA(+RR@xg}JmPy*&r`77;KbgqwnWqCHxw<9reh&5y1W-^> zhJDoks<{`s9z!O-g8oSFJE$q^hl>VTC%f`6_T>ZBgm8CSpA{0%z1f~NB55O?hm$E> zhThoQSOY5Huf$%%o;ej;WOu$WiRIV4U;{f_8%nkd#sr<60Nu)R!;mho;G4eD-iYQsPD~A6pfW_A>L{|_w`-Qqk0r?sZ zRvu$#x(>wV?xD3gJB`U9Vz1bwe;4BIc*;-)w;eVH(ms_=bG@-N;(9;_y}-ci^K%~{ z0jy_agxAmGY*^)#_xba?$jDpcrq~in9~m29xH9zr$KqN(I4o9?GP+}(H@kHC8%fu-=VY4zgMML3{)G==@a<+Y zDjpRE%y|o~nOYAH><#8HIll!+l_G$^fQS8yeQk2yt2* zx04bKSAQ}HqmoowUnYeX$jU81*qdy8M)&59x(DRcBVX;yQ##vzIv5Vh%X5SXUa>*c zx(sx;XZPfiazfrv_Z4~Q_mw*J3sb6e=x#~$m7zK+o61Ur)^j4et@7{uQ`hW~;>*)3 zvK;Lf=H^wO*t`z34)$MT_8G$FRe7;FEd3ZyKJqJ?;8<3kh9Hbu^k8jk+bgX^7t3%3 zXXm}xl+A?0WGUyNqvhglX3u;g*yQc8Q9(Bhw;m@Et@?lUQwT3Ayl+n4b(^i%nh8j{ zDgPwzNi)gswWb0hs#ilYN%*z8poF?!MR31j?L;87Ef;JV^T;4m^NwjpQ-T-w-L` zQZN&C`%hI*<}^4mUwSspN>_4nb90w?5o5ia(I8Gt};%ai5L)KPWl>+<*8lAuB-A>hAnP^$#Nf z1ZFt@x^>~__V*F*_wtk<7gvhCPl`c4_v(@gpP7+J>|a*}e+(=iyc>?y zi=NGp1$fUe+29G)Y{ZExT8b~C1yY&a{Vl1w@;=aCdz)soGl9a!vdk|@4>Zs8zEPA3+ga_g{jdpO%&G%WLSFmx1O5@XfH_^+o2#2`49GCKTq2*X^@w`^{=G-E9`>ZFlh5l{-vn371|JeV~bCUvop-p~)Z;P=G-!eX1T953)VGHYejBEuB{ho-+2@vo6 zX!zvJGmDh^vS;w+vUS6*)eZ-qVXddC0Ya^CP~h|t8w#;s^l4TD-LTd*rnqLqf$o+u z#;hHy)0wj{bxTY64Qc3~iOxi3rZx~D?uN}?$xGed>0(D=p5^@UV1TOM)3c<^A2j_*dL%3SowiK)F0SpzT|;@aMF&Qv}Mx({Hv6cv?mo|6JkDH!Bg z8iOf9xLzzss&K9y3q6li@?&byg!k@ex{l6RWW231i!p-5CzC=YOV2`@)V)sFP#KG3wz(pspFKt_{0OJmLioP13L>E7MYc)M%12@o2V{T=SoW=dVBm1G06LF2hX!6e0m9+JzgpEh z;QhIA*6No+xqTyJg1?(cEjgW+X26|7rN*mYxG?HLDbFqhC=Zg)46^8`S5!zSsawJM ziPOhG-lb8jFb3(Mjs^_#*CzfRcm30+*i=dja(bt-*4&+jn$Zqi{>hTJE=6XJul8Q7 zfKPem?G>(h!#&1YZ7DIw0QU_g$z@>&FZUl&=9Nb>5vsCdUUYq%8GCydOMI(zCSK9p zMMM1iAoT`v%lf?F>Ab=6Dd{i3$~xtev+Pt`*>P^VxQPA{pqfT?=ew>C(yXnm_4ZD% zTe-T%*VKs8`fe})kxRUGG?qA&n~3U+V04pK0#26c+SwpmBR;SEyIeDE9geU#jIh4u zS*O25_%^+V`=<1LZ8dC8X)Ul<98_>{M{hdL-rpx`HgG2 zo}b5AYlha`r8#QyHua8~yE?g6O3ZWY-Fm{w$$8Mj2EFe9rFpc1xl6>4M7)vkL@@@;Jb1)r)o;8uFloF_aJXPWPIt&L6y?7? z!y_I`-bce02!zJ5GngiL9CekhwkVN?G^zrGx(yu=cLLiCpNGyMprTF-hlVDuvyB}S z8kTwafpS70u%7r38eu6ghXdF@tT&!~<!wvO2-lC|L$E9hMvYTNy z28kZ$J4c5sn-d|t!S?gkw$e)wd~c8FF#+Pd;JxohgLUMhL~_%^xfom-7Jw|)dh9Rh zm#v41@<&|kAH@imM_*kLQPw=|G-UJSn>b{2Hu6Fz0Q;Oh2Lz;GnNPn{T^W>*-UYid z_{4erbUUoV4P9DwPQClq3U7IgaQjrNJRZm+J#TN>Nj=`@1AiC=$O&hH6wE0nE#pDu zA9&)iO3daOtf?gm{BU{G8BJrJ8rV(56LaXb;GaGPO{V23$$k1Uyj!wVW#Q?H=CKaV zX9n11jK1^&|FEJxnz3?yaC&QjZ9`ltw8`U}vT=FQz%N%r$16Bt{7ofw^;WIDexPX? zp=H^Ub4BWOsTp_mWZ7#VK#1yD&LjU+T;$qTW3y)bs!j6PSb4vKA1OdY-5*$H`xJ;6jG0p?xv7yEjEajTsN^WF{Pf* ztlYtTT^WnyfNKOg_;jU23-f$PxPml|_@fUe(7;~l0a|Mf{|ESj&|}PP9hzTl>A0{c z)mt^_A0iGuWG!V``vZ^z?nZ@n8GtVCh20Db@jf8F1AJ`**cXoKFGVp@qD{lgGZYEY znfw$G{e2Ok(k<3#7h5tK!zDXOr=gJ94p^*O%2mhxe2XMjeIaO@&|oiRaQG<{LHfhKyg4@3}W@Ir-yW zL^wAaiHHa&x>DntXUQ+<>AgyhLr>A~Wp`%Q08E9KXK_%i2EO43{?ifJM{fum`6@0b z#j>TU!g>l+$R*h~GIVo_cZ=X(RT3!s{I+?L-)#+Q4 z)+Aw6bO_=}>0UBJ_<9#EZy zZh>T3kb>jE(WG*e%nu6(IfnA^ z6Mh=S!CFJ5wx(o5CiFn`@(c90|B&}H|83iUlOheq>?KXXr_%L=s5fG=N#awfp7;7P!Q>ze|GY*|MCwtQeQu3x`1qxz@VG~Y=j4Ktb5zb{%>^T z3OCf`sK|@?9x!`uwcQNK-#Ur41Qh~So1+W{+)_P(kJ-rL!(lo^vdut@GyR8U5|6BQ ze15LwN8Jr}NCVN~Valjs+l4VFRDiazgf`ON0;a{e)VqeR_v48!{3xq-uBeyiz@P5u zIN?DWwVFL=yO2uO#5I`Nc=+I|KQoTU8GMMKzQ_YsDx8?1%Iv{?TpxOyRuD;;B0jj((Pq=E4hvOb7`6Qa1&XKDjGl1tktY*Z3 zr9KADZdfO2O__0G$u^@ang43H%tGya3p%T{!d~G%jS18BiY^I>>9B96abKQ& zCFh|u8e}=KjJn=Gv|g~K`QIUxm4KHsrG+2p;?xhEf-$lk{80baLWdVbv3C|(U= z(=|r6@);aWUNv54e_F7(%!ZhYq|B%3FxP3>S|EgEgox-=!Nv!n&y@$IyBqev5K6r0B#-coyz0B5v_JNFaF ze&WAKpUuA~AU(r2mtVsnM}H;uZnxYelA(&OKM?WO((Eo9=wji2hgA-4bVmletHmC6 z-MmraMo-9KZ&Esh*^-*Ej^ETmWdGmtDiF#R@7vee=p6#M6@F7Sj^dY?&NMuT8E>3> z57S=|l9!{s|9-hWGwb#1UG`c(UF{ornvH4a*J>zH9w`FTu$ zzjaJ23CS>Eo72Mi$3|q>Dt_^2LwJQD@TtV&FVzH(1WsCa;FD{u^mp9@rd0Qn0YvT= zTZe$=DVAS(ZI+Xquu~Xo&9+-^XZvGr0f3t7=UB{qt)gS|AK%r%aMjqT-$U6QuUS8o zm0D39^W;#2$2~5^n~Uq&!l81l!gQL1myqzgvSoFbMuJ*}ltb2@9p>}V)4d6y z*)9ZKYi`l_;-gzjhMMnTTDr}Obo!S5o>)YM6J6(ZrYjz0eM$}}{|Rj*A~dWFm5>6CfRycic-k)SJJ&5LlxA3Q4_qWCsHNMs?VKvR{>)0jMV$@k|077Y zPQ~pleUFx?XM6IkCOuopF|+#_%goh|ppEa7?s1vWvzK%|RVAgEpQh?ao;hnh%j6;s z;#+dzba$74n@ISKmwHfCs>wNMXT?p#Auzaft0BzfUAK#1%MVj~roA5ngYu)cxI6ml zhr~F3oLJcMd9~Xfi$*tEKexQH=)WkHFB7Hv1Ooww#KB&QO1^GQ{@VMld?10Fw5jL% zuiM5&yd{*ECO@soMKngGqR)HfGSQH9$`+9a^s^4c_v(t2FGbXOeENF=4Z&;x3F=(O zPxS1Lp$P!)P`m~;2gU=QZ!`_6c@eCR9Ob+aXr1}6OWWTRwbNq@BB+f?(f(NdG!&yRfT>05OD~6*=ca>HYwytP=h!nVaK2&hG8QBFZFGMGmDXmrd{bfx7$n{1h1&jn*1=J~j-gL&_Nv~gx$6NyQ?Lny%plbk0de!&c!+PR6b*{9v zJy%z4&S4f_)Q1gyr`Q;WA+{P(RTyW|d=nt%Sy5|b|%qIC84 zQrFTTAFc+Fhy>;WhCs=nE50B$+e)%K#w^6V{XEykudSZy52n&@|9?!bY?As&=1rql zn=Yf4ku)>6>A0?`0o#oMV8W5cx-hX6W+i1Axp2|zEan6?nOdq2Si`7^I)Rs}z>}_Z zdemf$5_m-xsmCH9%+2kAmjIlg!a_i4G~-NM*{KDD_!D{#oec1HSrNV5T+Ly*6xQnl z08FMVQO9KUT*0?&0RXQ|@8|&QbkS0hpoAe%jzRm1Y>M#j<%9k$Ls*LXm}-W$aG}Eh^KkrE$7uo zR#>Hx#v5S))PnfijN__Z%{$(Q_dG>Qo;1tR71Me0O&doDil>-=^DajX-0&arj7uq6 zly;x(dvQS|KY`DyO8jSWW?#(p+d1ZCjmmZlEbG?2s-K4;vBKe5(h&jI0f6}No%F8Vl?@-R(MRr^tLpkD?c3Nt%A0gwUnD5X7us-eecifM28f5&z2wTJV*ygOry<6|K*E(kn|e0@U|yQKx4W9; z4Fm2z=ob(SOqm>#XcZoW8qMDxJ_2^B3jaaMv*dly-(FMM754IO&uxteHXVVEgpdQ0 zA2BG20Vzi34rN*o6`3bFa*R>iHbGYfcdiT2zT2$giDHG^Z%TmVk}w`k5N5lPy-i8B z;Fn!VdUgUjH~-a|OP+GNt0K1&eDcee;0HW!K8kmy$xSyrows4q zL2dyV7vs&(XrnP#mHNtnByL|(>G&$9hN%M%%aRX!6wYhx?y>IAhRzd4kI({0G>@B? zw$!x22NChicUT_b@@bN{tZ9P-eCcE9@yyWZWO>Lwx@FR5Suyo|bBD_cv&k=g*$2~F zI5f8kPKPygJi@FI{A~23T&MoV=m<-LJfN-lXms%+V`YGHYPk%5*tNuXXl@_7O!EzI zf@a~B1P(S&f$svVXI0|?ZQM3fg^`Hm_J})e=mt1W6_C_VpQ@wFXEIv7M%!EtOSgBH zPlNCG^srwiFOgJcY}43nznPWZN-i`7=AzN`2@n#l7-l7Isx8RE_`1d zQ{)}qlyM~rw71{8dWfRrlV0CJGBfSZ`)Njo18C@qUdfWzlrE8TCYqHkwra%p5^q7` z3jeZhVY#%9!{PslXTh;IY6xw3*1G6|)U|pw|Gv*OLPWPb-p_y7A_c&5gJgiZ4!3D8 zt_%xOR%)R#4G4T&q9`*T&{@a87y2|OG?__AIPz2iP=xXkGA@FM&*9G`%q;7 zZm?W4mehU-`k|!#>b_jTs~4&Bsr0@jw5PZ2A8EOA#678d?BwhCo}$zb@|(LBOSiQA z`iE{&wb&vzarZtMYy5Qs7E4l7I(C7(Z4GFhvkiu4F-1#-#s2$EXho^BeN0Fc7=iP8 zXK8ay`uF)MX}z>3q|0;M?abc!urp5M*9BE91P$nKZ$iS~Jk7et|A3e9j$uaRSl96m zg7{V*`R>W$&0GN|32&qU!D`ZZkJW}niRV~zb2qn}0cQ~q?fkxvW2k&z^Ouh7{32D& zq2S_olkQasW}_>br|E=4p;s6br#%(Cv7RuRv0Ld@e&Wr^5M-Pw}(LEctsb; z)niBjTyZ7IL#=|%aIcH3-A1Ti>`NsGVa{8=aU0b#E0w6_JVthBxyO)sYBpsk(?OWu zLlt3GI`972D2m=DFv3luVCr*6M-6h%+RFPDR2wk{%;sP2>iKbz$T?DJlfIV+5W}dK zhQe|OS2C=)1LHewAs|RFqnF;XbvxqK$3n<1xBmcb0r@we{8s97na`GUVVm!tNCPP06&+ap9xx;9YtkBP6D4M{Xlc;QQc)wmdqy8;1+?;rxytMby zyPrAnqqbRrMYQYl2|4hOBEMcY6@Iw$40NWz3VfzPpp;$KIGXgB?+GL0D!iABfmrptY+d+g7u=miYilOe}!v0gDRGHZl~O= z+whmy=Qt@b5c%6ZS3{`deCdq8!KQ~zyyCnul~$vM^M_&#|P$~^F*sf*V$AOtRrOg99(ze~g%n6>0$H79KH;Ct8K zB_|sqhn~^GV%(rJ9?c~#of+(Ru~!uPJ|S&0x4lxS*yhjH!Jf0|?$k`4li@C?h!c-- z8-_e~CTjdZGhpko0zKJuk+%%&DvEhyGOSlE^X$2t?>h-Y@PZUymR2ikgAFX;rODC5 z^8r=%o|FtuHKCgZg1ZC2G$_D5NGY}ooTqwQVufq&6)Ho>u{WCr>e~gP^LFL@0l**( z^z1OUj?+r?zW}v*WeveeZhR>Sk6um9BqHcy3)ZaT597`!A5idR)=Af=1VQsC!}8 zs;nnUxO`H|wo#2`X%4Z%95cV89XYS>up&&^A&|!obU}MK(V(6k z0?i0^jg8SjRuipD=W-U8JqXWpUBVqCV=muwxL3ZSp@p6Ro|P{?kK(8(e7Y z8KA|ZN@!)p4n<*rp;LcsX~_$x3}Dd_NQ5)4;X1v*JrE;sTC9brws>U;mXqtvxq}g` zdR=)kt#Zem_q?^UdqiUvl7`hwAUN%Sg-=~kEHq`5Jn3t!)M#ok)0YCARY z$u3n~`~nt{GcnHiGgdVZqRFfa&fcQ9(VvRSy-Mv-1Zo4Vqm`k#D96m|hx&8a0p$Y- z$bn+#4^7=yE5M!({ui4CmMO?5PJJm{5&$wIan#LJcpviT+SvdKWDnd62-;8L0FBi` z3zCsxs33`XZdmDnWl#*hVzHeSsV_h+2#k!k*$|xWopn!TvQlxs+`z@d9l4 zAaQxn<^V6V>{+e?Bu;=n=?5xK($N(@WlgQU)9&Ie|T(9 zc*Ooo+_cgGL_9DE84wIOSOw>#l6XK#WzjHF0g}9F&Z{_U*l>RA_S~0t{4!UdT2BN_ zrl;JWVe|(u1xahh^St{ro&eubXjhDF^sIz~C2j&=03y(F&poOI<=^%THrg01Ipf`q z09FO-H+$K=Yk^{uY>(p!vQ_@+m*DUMo6-Ywt5m*KevFx)cwMEZQlJkY$sXXS7Fl!?Y>koXO&+spe-{G~k)2tdl1oG7By#SwC zDMcwZ%}on>UIS1P$&bw;%A5D&TNo~j??v6xJYJN%7s6MV70*2jTu}Dd7_-Exap$`Z z`TkfwAB(Zt`NwYv!bI$$cbZ1}R?4j;vOF|O>;A2C#(eyoAgj1VS!>}(VG0g^d0hX~ z)t4Y==AqZN%=NGB!o=o3Iyi^#M?qH8NO6nRJgxW3i>>l#*p}4(rM+jgU{M!j(FInB zJ8roDLRGe}`o!<8XY|Gc>AN>5&n7~G1hOn5@wCqm#<|APuiOMq`Uc;^j)o!MK+YPi zaSLgKd(vsBhuEr|lesQ8v;Dmio@xJ@^fyz+E;H)W}s?lsOkEthMW9X=oN2= zY{AwyUTcxl8mpFJyy&XCE9t9;0VEnM6tl>-*8QQF)A^OBqjM*o%|n->Re z$7}x!wTQpV{wGD4PIfBjWMj*uhed4n=1o@> z0&C$_PV;gp|5IL^>=cRvH)PLCGd_U{07#1wj-+`LfqD|Ik=LBUARS;%?c%HSmUiEn z%Scb87|0nFr;@sp0svWyfrIxZVo%=DFIun8BW~Ab#AG7$-}7H&VhKj)Ih@7qqXj@u zM)vd1%RQ5+#jX!~4U**r%f^x&>g--DS9Z8sGs&^`+Afr&3<7$2#u0hrK%GI%BL_>+ z9~rG@et9MAcgeT@OP?LH2;a+QpyGgXUldA)f`dBZU;z_QKiK&e)d4hW#LJctQ(mzO zt>S#bhzq~KBn$3o+iJH*0K^tnS;ihhL5JD1r2J^$c@U*ss{j^f!@~d(3fIw`R06a1 zH6B6mH#ULiTIZ=BR!({;W^?T8=y=v^C#?vSypVX!AEvR`Pjd)#-Kq4pJ-G)d_8=PZ z07h1T)W0~ezNRK-|1%Ye$j!1n4#)G%^2 zQ`Z0}NBuPxUe&cDE!z_wj@kqLwm?nKF;#sv7|G@@(&= z2*0~Gm3~c1^^{sBTPl;-O2_$q8qKL}4DarJ(q{74Ck4#Ev0A;dU!Mujb`o@9s>^HQ zF*QlN;J`ss019a!2$U=Rbr6MP0Z5ipfZ@bKL*@CDXdqfM=>u9E|8=b3{20UbPD%UA z?EmNVau%yk|FpgO`#f%Rzy9g4f@LYOOv69N|GDfYcUXn}qTJ|08vEtOYdoLG-5z*8wuu-h4yf zT%8x-a+g(2E=Yk6C0`qVVNt)?bu8*Pzz(27Cq{ch7zmaevP+iQ*Pms&I{V%m9sJB} zx6dE*7JwEGb7md6PJazHqyrA=sj{J(vqm@;rV;|W9PDASf~0^;;JSgmeJJU`mweb; z1TYec6TD*BtJdei0wGqqf1KU<{_Ud5X(R>T43rGlcu-1Tj1}?hJ+wuyUkIN42^IjD zpgwQZqSTi#;xdgt!_zxEOAXK^r~c>yXkaf4d}R+r-j$Ir|Lo-8I|{gc3!1;V$I{C( zg$nn3HtB{Ik`jLrwcCJq2S^ps#`HHOSk-TBts2-1f?eSc>AbBBusJo*Jiwh-Dk|j( zs~s<%coIV@0vBi*fbIa3+k#+t9M^>Lg&r(5cJcLIV=&&D0j^a9Q2W@qbK+*m$S;Cb z-UaWF91xvD4^k6{*xzBMUVc2Qvm#+=!h%nI z;r5xxS&Ij#P_h%}Ih8^w(U)EP`LM0PT!8u?DYv9ne`^x$>7jcNEv8}sa8f|9V+tIC zvcR5NB=H_E{_ZIuo-P8cd?heD4C!L?D{k>XJH-gbvibg=li8b#fUC!cZsl2v$Xg{` zMHjPTl8vc&1c{?M!aL0FNR6v52O(a&*;R-9Rh<9F;VR7F`5F907+FDb^!jb@2HCR0 z#+K(BM(Q;9Jii3Lhh{|C`12KjBn>lt zfh^ZaISB6m?ZC?`%>{_~R5DXNOOiLrb*QZ`qfd|1h=jJpB4XTM#_4Z8o-n>$PU5>0 z0M0kXx>}__Ovc&qsOIg;IVwrzQMv%Ae&f(-h-$?Fmx7h%(ttgvE0(5^GT*@hkVj65 zhy#1d=i`f%fI7ppYn?AA)2rzIZgWvMZVCL07u4SaC<-#VXIuISI}M3{I0KzefOdr< ze2(agNB&n_BEtx;=-m?Ds=5093^04RjZ3G)T`5peP&$*GR7 zj;^x+X!O-NGQkEmP)Gwc+gTDp3tUz1R#0!36db;KH(0CvxFxaN8wPDD+nUr}vOl%N z9IN4;NG7Vut_=idRuKY)=rlWKKLrxaI)nNCtmyc`M$%pU3ydiqqx(4=Av>{!mXn?V6P+{Y- zFSG`h{@~c>S<&FBt}%42!AZxZsG_Oe+RV71U+Vli7CSm$hmt!i40|UuE-Ri-EMTJH za5!m`!dZ%J9njFOrmRY?kylw^KC8t`Oihmr1uQO9B4fzZ>0FQ%hM61EJ&SYjh^xrC zFi|-8ogpl1HH6U`=;UC}fcCt${M@af?c>1rUPZ4{<_1Y8{F&4=))Kd6&)LPycoY5Q z4@7MHrt?-rdm+nfcwPo?3Lp(qBl1^n>19JvPm_Bm!v2Jg++e=n8Hw-_u}zb%F#b~` z)N^tpYNi{x^HI-F`9O?;5r~vxpjbl*cQ~IBqXW$_~IYiZee$y6@ zsf(KcI|c?vozN|1SqJ-8RR=k@^04Y;2|x*yopnmlx_;mp z7VzKuXV|wOUU?79k0cR1dxwy8y5y40q%k(D_3gPO^{dcV(tmewo|MIm!eTST6gGec0_Z(?$|FFUQYqThsmux9TQ-#31JzEP#} z#MLMfT_*H;#QMJx4I<-$hLC=|3!o#1DD1I5%)A0=jkeZ;&wgks5^*zu0L3(hs?KYI z`D1=BI}NANVC0^3<*xY9{-xH5_sUdu^`qU#xdDZDqxv}w)ZCXKm7tVm+EDlRBLsX? z_rspb-WE+2h?prFyb2iWh;UG}Uh%0~T++3c8h11h3 z(@)bAPWz&r>(}wVPZnzCOrngQIz8tE|`t!twX#yL#I%|{k=GAWB&VHO0w0C2@_Rp>uOiA?`Mn<`17d@W~ zp+zOR$9sJyY>^JO5rmz)K_vk~?|sZ1tp+Y)Yw<4v8rri5iWkAA{BM&}AZ*A6sg2r| z7u=n9ew}7*6)T-k)$=!JG5}EimB1qKvrB58z3`Xd+1^?^^vB-!dN*&A6%#6baZlUhad-*jh;x zd#v%9{uIAu{aJ2wnI!UK_y^Zy3C;BY?>>4@dbOWj8JlDTvG@JLvbyH&5Va?0E-$Bu zD!0jG>g6jwLrmFKcuX~+;$4;G0WaFyE>Pa^>}JnQX5&Jh!i&ro{+XZ)NH}q%j0lxr zYJmb@EmQRu(@RNwcg00D^g7GF61jOLIu{}>06As9&*aJ&ExgG4L8I>oRlNoUN+sZr zSzxQ#U#$+MFQetZKPeh(>K+QLRq}|Cu4dmX&w8Lt|2QEu(VL^a0vG2M6Q9Vjmoj>( z(5L6YqzLI<*}+StLe2Xx_?$jKUF&V0*Z+jZQ-zJxQ8{q@Stemv|oCy2WftV!zM+Ile1?h1vb76Po|c$dJ8#q@Qnx}N7o-(Y&d*e z%yEYr+`KS2$f_Ew5!I`ue&G=m{LzW9h*B%m* zai+^IN4EE`o^pH>ld&(4d${o9JiC6yRBY7RzVUJaLjmydAv1HSCT?67d6`hWc_g~5 zH%|qvda0AI2=Ed3t#SxrTv1hfQTUA*XH62NNlZq)4BeWDLw;SqJl$xe{|WetA?6YTf}9RUNkPtQp7(d>b~~W*dR#CD!WVfMdRd+VsE+PCi;1VNM%R5~RTq?Lw238h7(Q@XnwLAtw=rh1-g)mZa4D08++Cs$s^Y zm97zD&eMV}x8wu? zubV^=;ZqJh*zAS4L=bsDw_arP8p5;oPN&?WogS=b(MVOi_qND^KyH5+OZQ@l%^p{*Og#i#55Rp(!A z9P^RM{^3`Y=ewYv)$hgapw{Jg1mE2ZYtF0~b1GDjsW4VfzZm_D0RfvjksCttVy zWSLL@wJFE10#p5I0BTj7aEQPy>Bn9%AJ2~;fN!LoN;|SjfT8apqEQ}Rx#>OHk)@gu z*N^xo#tlF$R1S89r4N~_!2I@WVPldim8p2*Ro8*?;T&;y&(|C#3Uu9doN)a&X;yJ# zVV{NOMLZ9Q6)kIjZ7u|E?tuQnC3?()SEL`v6T@TJXAGu0>yP1x- zbclO_MVp2HSYrHw^kes_-f;dzu=d(2$b4g_6|Zpt!PdA2>e9TyWlMN)rSkc6iLG^ue~tuqv9UOu!6Nx5 zmfmxlhF+Xs%dMttw~82viJb=0ElKnVWBV2V}5$FfuPI6&}4vjj27;~XUDFm zkzsI_F4i9-JffdTh0A7Z#mXC|a75pym5}s-`-AGEpb1zcOaS zbT1FXGtGU6;JEJQyY17A{4W+plsi?9d%YvmYp$lA@Xrf7@VN9Y9-;boX)eLvT{Z(E zpzr1A`5}>&Wzu*Yrqahg!n%ftd4{0Ml5-qd@LVGQiu+oZ)zj2p#%uckFN0qK1x&i1 z>#QsyOe0kAghxYlG;;ZEqo(hk-fXm9x~`2(lL$EK&6bo>2so7}u-Tg{G^Ju=6Ma)b z(7Uck1byssdnz}Ix!n6;6u&B7QO#@hBhMWdYS@9pW`tVNkM9CY>=LoQU!*Zl0&>V3 zzf3}$QDsr}7BO;!FzzNWe62bYgx2HE_koCD#9)9=TKS9udrPovZ-X@JEO>6}>0Z4> zi(H_-8r(%burWdHfSap0L^xN`VsDUFJNPbDM>nmPH_X#c1K960)tS}NMe>ldfO3|Y zG6^dq)`V0?G7P=sq{8e+@++1#OR;b5Mtz&dg{J7H58|##u)|SUt?R-*c6`B3PxxV> zV>`Wp>>5S(W5$sd1=7%0oR6T;xt0S#t`-;g@0`6(o@+mX3}kuVx&5g~Qq{6ShyS{i z8mkwW<=UvZ@0AgSb(b=p;fbpD^$33EQ1W?;jo8~Ox%Q~qOg>ZVV*UR3lgMOlaR{4`J)Co%Z92hm zjaCTj;O2uscp}+DV=bLQVU}sDLg9^)R7P%2>F;rt@boHI8CyH zd&Fq_{S+*+1;}5NMCwfkdk}1$UpTuS;OTU$?0p%PUv2g}>Ahkl7Oc;=shx0KZTSX{ zkiB&XmxArRIN5JjmCR)G+?HlmXEkK{KwVKrXrEvlYeQZRBnaOu6LSm0oW>UFff;jzw-mW!@efpFYehh;!byd zlpw3#%3(02Jk;dFXrykqMw?R8&n*DMx2}4z0qL;~HgDH%crd`7fhrjHw}93v&f|0X zDCn7i+L@79C_B?7%EG#fB7F%@23%K{FJ2Q4Ft(P(7d)t#;znzk z)ek&%HBmxW|9U30Sn(1mv|wfiD%aY0Xu_Ag!JX*>Q=!nShw@7h;8%EoD=A=aMGL*W zy8edn16?2CUHSE-q=x;)wK27KeSz!p#rdUdL+=w}jbI zGI}$paEh1RR0>bg(PzpOxW8|-=Qju=oGHINLO;oCZn7@?_QxBm{_$fkz!d(X(|eI6 z(XypA4`V*r%hcY$G~cpExPQ|baB~85WFpP*Fw^sKPMBRV)!msEC8Fnr_Z_%3?R_KC zo?K-O-QvnRJed+66g*ZA>Ki^Q9_BhO_(SCkSe|M#wvLh^uCy}XJmp6+V=YqF8hiW- zfZ75Om&$bgCA$Fj5{o?;H{x|6KYq{)17e8yLl?#oGQ=~WK^_Ji6+mKGlSY5)Msz*Z zWE|02A3B8QZ0&^(j%=aZ-~9f}1HK#O;rlYLIt^4Jjl2hNsSSlT@5PtPY*os@;O_-+ z4uv$lL`+=#K9IOEoG#Nc|HXv_Ewdk*0 zzy6fzHx~z9S|jz(OJ8e{Euub-j-P39=K)^M^Y<-~3@T>((?>-ks*Df`)|Mar^*?j9 z=0pJTL7KKbE@q7fjckM?=VRH>6jhl;g$CrbmzX{0;IodrrE41Rxwrh z3$*gJgZnP>d>}!B<4$`sS?a~exB4Uke2SCC0{3t2?I=oyhwSnt`yKpFAH?beCjV1C zVOCesPuQb%!TUD04TyX?0+oFB;Ol574?jh+IhDt=&2j(Xf>l_*oVE16zeKqDqM#kO z1)LeP3`N#VxD>~`q=pa&dr5<}u{SRGG?-Su<}d>Q+IOF$%hzlIyDI z{pQ|p4*&3*MHtrs^Lle8AER&Nog^G)K?TgKuP@}bdu2|>GAhwk0?ek-2A)t5_ZEj=E{TeDU26$nupte&_yLHdYM#a*&n?W51C%fPI{Qw)IIx=r!Ks$lmP&F8IR9TgJqaeYRSl0dAOB9m)NFp=RIU zB?*l>FVLXuuz;gs609uNplEG6JvWx4C%x*1v6onQuD`$O?5nz*Q~Qkj>Bni2BQqxm zu=Yzbv0|TRsm-K!se3*V2+Z(>5dL9{!if1PmC4B%khyP=;J>>=RAKST&uI(^PEfUV zT}ybhG@5^{_uXkOHO^bvVGnO@U3fZNoeLB=J{%@A`FcF~^LlZP^FrXGk&fjKe^BO| zLHxHu={acVMTv{jVgtFri1_>Hd!GMrbOPU^QflK>y<<3Libin#B!9Vg9cnAj$W1l7 z1e(_5#@=PrSs%|98T!iMU#eEN>VFcrUVl4#*jsSxY$(8zoa38Vf{QN=64fM_fG~j0of`a~k{ZnV=H!d(`_W&JpLqkJ>q9au`HC=v~cqj!0NPQZ` zXJzG2YHIyJ86NJ2eB@c4xQ+us0yvBJz)AHzH#Id420I^~%o=AJwl>cSxg7bxFAwbz zcbw5eR6LL`Vo7%_0W`3*a_Q2f`?AWE$|m@o_IzV#_V?c1Xr}4U{gr8c%HP zD$@c_RXQWztV)5q({Z)j>zuiFBU0#Mrf7aCtoP~c(*F{nJ|PPQsj9mCzC8rkJM?B4 zS^>P z0+UO0xH8l+*f;NH>;66LE;O?7%=f*(&e7fl$nM1jVFp=XBIR)JJAf(bG~pEil}obq z;>|;-puor#1o1dWrN{MjC^oDffKNO`RM~)&J`^MCW5IH!Er;Yuwy!P6b(C?9TX6k5 zF@g=YL|N)LA!9-VJ)UOVKo;erKYG$y%pGXcnD^E`!G*czB(qw~|EC6w2LJIatCZFR z%aTWWqBm%S3ktLEDZdG#(jwU!g`8s_L)koAR7d`dn?9plAB1{x=-2^VkkU9M8#+Du zd1?GQ`eN_7jwQ$Dprut6csm`R+;>o6i+Cw3o$-XMCR^En2rWWcT7ObEvqNzjp)FA}XC3Ignbu1`jMh z-uDLe7Gsu9x_dO+oyfcFgO=K-8_G?l>Hz(+CHGCS23TubF zK0h|8zMof&R>LjNevy%U30y{E!r{{7Ib$W+QuOi&4l8g@^MxnVYt{Hn> zHnEm;(HDU#SaDy&*R?$li zm@~)4-jAjJ^b=Qk`$>M?!$^gnkTlMhn-|HqiaEr%^qTzOM^uT;Lh3(zFaX#kDRD_#RUc>ND=JTmDXRWow=g|MD3jss4Z&7g=bM-kygL&Zsg=b>@Z%qt^DF5~c~u)67bP>1iV?&L9iN zCP&D#5}gQ&U++%Qx0X^Fqpt5Kk6g9-8y7^k7H@uXzc@$6k$TeKH{T;$i_d{NzU(pm zbeW;?V_9e}5pwLFWU6Cg^rtf3C>d)PIyGo@=e4hAMyy+4fNk9ncDBd6e+R6Mk5gOT zpvuROy=iOC(TdyxZ`zJK_dGh#8|~(G7XDzquzheLSefx-SCl4)HUbHj~FTL6%Y%x%B53F}J7OqgRH%Z>-P&CK^8vYhw0DYa$T7`N_0a z9hp+jXK)OK^jZrk2!bIl^USg2!Efc`3I-qEFx>dJY`;o;p+IEtwQf6x{@LO7i1xaKGfUvG40hCLR*XP8?{8;fl=!KaaVZB{0a65RKuW9-Ej04J%znc5u}Y@VZPv-PJ=uZX7Nr&8t&i8DZq0_iS)7uKcI2fK@PUZ3w&EK)Oy}*KyrP|CJ#Cm zsvSl+Rman@*#ykl0y%UoUVGwJnwSf@R*dbt+|Wlvn$kYgsdTm!W+QRLV6p8{mAu~V z(a-WyG)b~v3MExMx>=~kSR5dqc;A?#7&0c=!=ftbi{21YRHU7d* zj}08MU(NdLr|&MBgj~m{rTSh8B?aM28Phi0BNp;1PXAm-Vcs~O<%t`>H4ERYRpJES z{CrcqkDe8kDk87V;K~1`WAEikfurSukZ4=eolNsnTBo)bbJHEG!P*_hF~nK;uSw_! znCC_Smc6H&^xM>K;JAScz7=We^h$QBHhnUn@x{D~HLsLzs^HsYLDNG{V9d3%6Sl4_ zY`hm5Qj}H-4-C$--As+(@R}9vT;|AQyW|umYO^;?T0V{#Vg=TP>Lc@WCRSQ2Btx8@ zPXo$fefzRP8GHqnX7ses&;@a9nCdTuhiewxyJfMPrpNBLjR*Pt#7)64^vZ` zMWB<^qJGT#o%|Q3@eFRII(zF&2K_vL!%sVM@8Tz;O3T1LXq95*E!+VEvc|EQeD|Gl z^q6?RRhR*#VsRlk)d*IADKU3^o?^~7x2;A<+J22Xd1p@arSfp3d20zpQ0yb&2UWh$}0>T01sl4xi>ba{AEPPvWc??y#Q&HDb6rHXwF-$D6h-9GF#FlregPWzYn#9H8ig)saoys7px z9uc;cGx)C1S020YC+lb3o=5D>$<(g*2&T2rwS81!)qN{NiO=&ZPZO>@W(|cES$SBS z$t&v|51qdV3&+v%?b2I-ZI^`~w~;kT++!-7FZkLH(0Sc*o2dpo#7f;51?^e(4T( zQd9Odmso}p%0t+Ib@i<uj9a6{Oam-tz$nQs``?WPIU@r~p z`V?cvd`zK44q{2^V|Z|dmsz#=l+BJ2yfcfj<6bJT%P0RraIZ!%Gf^tT+-f6mznleJ#Ge>B|K&-5A1qThEhrKTavqkc31nb*cO7KKQtyM3++YOu0{FAsVVt^bxF%MdS3zH zItfShk0n1UMRt`x4s`FO(I?gjUJ7V}c>F|Z#tX0FUvlGfJ%<$*N}qg~`(+3!&WHDt zgp@Wv8z!f6SQ+7xw;z5pKcxF`kV)gn>yx^wud?J0aVwmq+taaRmdlJrkA6}Nzxfli z|2M+QG9Re;&OhEIx-FC^ei`PA67VR7D4jsQ#3+Ow^D(sn_~7&}1%hkGOVl6!1i`Nk z2x)Mg$^1WQcWmeX@#BM#etepX%@<36A744nAcl6za@marL0ZGU{Vm=TJf{t$fJC0R zJnsz=q|jA*Pkb*@=}i`J9j=!6dQ83#7P)4Y!gO0HA%dv#<*z#-A^M}DYnOWD%ywwm z7cNl=%(pheA4D~-;iW@QZv6}f_^4cpD6LAH6r$gMHM=Swzj4=>VV9B4YfX8>d^P_A zEe|t8eI5%i`LA}ZO+mOLktYAPfnVS8pizO+$9m2>_O50F@LF(+aOtlq&m!EPlkqy$ zOKG01$I8sMf&FfwwOlsbeMeDm*4zW$M0RqXFYndtnol-72n7wTb8E)4u5b%RZ(L9{7c^DI@WALO>i=J$+Lr+ z^a9|bIQPKX?CiKYJiD1}&M3|}VPcl&Q-oa-%SY{d_v{57Lh>i3$*B)rMx%YLS z^XTW|y4zQUw1vY(VrGIA1pw&>7kV~EV0k`VaVhDCQEUUAs=~?Vue;mtzv8({iqX2R z*s{IHWe8fIUUWtVbo;VmJY^KYu*=O_3wOD}5Sv5ijSKoWQhRxc&$ka5%R2qtI`I3a zzB?Z}N0SG~lPx*(Gc9$pbJ^kGx}pNFq{#@AV>-QiMh2F7G}wH(an|lh4HPLR(x=1C z12Jn892$V~`$L(9pn5>F3eSkyEjpL2mG_^-#3)$?wFm!#w&xkvwws?HvE+{&m1az@ zKoCrkP#wehD#ykf;;|Pr*>$ddL*^0YSRcZ=Y$!O{4n9>&YQm?P&fCHvj8bRVVia4E zb~fxXuStjR2GKVb8z}N>?0HBU=ZR#EBuAkR;m`T@6B1-Og9*Y(XLG50IfkVcr@~N+ z6~%RJ9>~kxdQ;ujxjrG#?yzgTYMM;)aaWB}EnlL*HzK@zv~saTzqkP46q z&)0LXRkE6H{Td1@!NC8pXF%p zPUf#FL-Y6OTDKdYu69k+wxuWcW)W8(if7ssTr9slzv=voQ668V2>O0efq!E3uuhv{ zu^(R^zS^<|5`zm69iVQ&i8;&77~&jsdWX10*jz(f@#5uAWF|nX-IsX{9CxgdAhkhz z$SFfPVwOa`HBvth0b~-VvU;s3Y5{DN-|3k~Rg;gBv8sc`ddVdF2(EOs1V`DUFWB6=PKvH}(Y)f`6J4>VFK+n)w2 z*jF4CEd7O+->%b><3#O6M453Ot@gmbhDIqtThlm@@yJnQzM*;64ur(hU#3WE_fw&m zT%oNtUX>K`7HczaZ5==&_Jd7&-biddQJz}n= zj88w^SDAk6QDLJ2cQM@buUS{N#-9~tqAXxv=^O;U?dr~IBqA?He^lqThn(4wh+K`Z zw6>XFPy7!eFTX#|LnCDg(bSj<4?Ux60A#nD6k|8IpO2WvHo5h zV)#~h+W9u$!>_Zg9O95ea>_ugT%Lb?LdhDVHrG0cq)fyHZ%-`L;K12)a~velSq$=Q zr2Y*t9;I{wve28J&yeZebComx<5=GEddQ%?_Z3sCUM&SE_!QPpwFcHbTFB^_9MobQ z0lZSI$X>MMiREf--jVj1%A`jK0q?CtUREM<0@`uZ6N_6jLF=9T9BK* zI`#p$*+o*pzNanIfpp?5{F?w_H{bnHFw58JrpeuK@Jh!95Ro?KSSIste7xPVwWz&^PT`4Tf@014 zB68n_y#rt{*8DavwkI;LVu_B}c*}&^tOod$?X{1fQ-QCyf`e2@k9t>xW;Ia}0P(%s zDZeu_B+Os*NZ;{3rs=69ZQb$ywj~6h-CvnUsm40p#+IJ|TVMI@TzRQt!XJWFQV*yW z4&Q69zXv8%VsA)QUq)VcYWZpSWyV$@Vm&!+V?&dXX_@WhT8cqB@pd)|0AGEZIX;Lc z4c4ose?T|7h!!Ue*#mrpKjt&t*p-NJzr_uX+L}Cd>_TX{jr>Lh>h( z19Nc6jD=HSF8iY}7MjAe-L9RTctdtTeW9a1cELJb=4gqugw_GI3(CRa!$(B3Qhy_F z73I0!xBrE_<2{23kVAS{5=pW%k$8R}2g!&3i@vbg{{_7@2+xr;%Yp;R#^?Tgj#22` zAMVrzytIl^h%s=7zz7(T#OMAtzXH;>`34{;k88}QS&@{W8 z;=l1Xi6B(u$m7v%EZHJ3seJy|8C1O_&shVM+lsewL#LU0y<4Yhh;e$y&EVQ=6FxjZ zF1~q!V3PokE=@hT70%ob_}VCcQQIgy?{wF?-z8C^kH>%Zb4O*2>=`{Q9W1}Z*?Vi@ znG!ap{nI$`IEh*Cy&+;y8F}gdKKhIlrrSTBva`scIN;iatCtY{6ne?Ho`sZ>>l)s7k@I~zkEp^Sbu5SjhVF)9QjdZsy?S@Ai7F;wrIva z4M62H^OTV>Ab-xhds(@)Yw39puP#~7K0mIJ!O_V^gNMPIx@ zil>=jlrh(g;v$rB`vdo*{MIZ+kKFZdkVc8l;3fFaj!n@)SJ?6AamAKKz+4^gF?SM` zX?`Wn{aZt61xc!Z?!ai-{E#+hfvoz-FZ1JbYlbpAsW}M&n^-*oJxAm`kJbR4GfLtp zhXh*hxY`LaL2)r=p4#Q)l?ybb?iY~ znEhGnS2AqfFA{Polk-txgwBOTT;XRd^~it${ocT+S2>^=19pfnsf6>f0u#6EUG?>n zR`5#t-3FJ+YZi_RIz*|$x1E5+P8HlRw9w^fx!o`P!2h39_`uO`P_+&NS|50HTeAM8 zV7vYTMwc0bau4@Ey&tv}T&vZ_HRId)tDcs&xULL{rvD77x|08w8iap62bc~}{v}oU zU;p%Bvv9x!+CTw7H5jmbKO-ViQ&*=I!gB>?4?vIfy{ak(5FP#HR`ClG-3jnnOQ$X~-3=mM) zqwNougaEzQbEE~om(BJX3Gk7gbzq9@YH`054x~iRM12xSp%W1Go&Q9AL!jXXpkWX` zy92sn0DpYJai>GZ?o{8uv{%5475%;scsigdc)_euoP>!-35X`YW3wXXKNhh+vIbfP zK=A}{cR)x15PjSBlg4A3J41({V;$lCwM>sbs8`)LE=0|@t)kHS^W}ClWRD79YAaMP zMZQ&J1F-rau|GWNxzt$;4DNM_!Ml#XG;F<1S0OJaas;L#W-f8WF?6j*5z?C7@<&kK zF#dL*|6EF}jt96j>(L(psR8Y=uk}$mUnfXFV1(*(iu9q3&U*MoVlV>Okxlx=57sqW zLtA6!0fQCs^Zu_J2Mm7r3fcbbat$hWOy&%L*v>pK+rMRljxXlQ3X z9L3q$Ca0i|%IpWQ_O1I*r5bOfc&pE}aF+m0Rw-ilQO{2=a&Ica?df4r0I#}hHNBhuVi$#>h?UhBx6$WYY$&B8~U3Dn`}ZgwlN*Swn$sPX80zcEbX zfg>DXHK%+CC}R6b?iRfr?l|KvfEyDCR?|O5kvC=4-G9^qdU6#Y{ZSy{KEKusC*0Bk zZplj}vf~Yp{LF0V7P_ zFDGp1$8BNTUw-=1fFVc=XPn<8-E@g~PU($f6ve(eY0ApNkl?T6dD)glOs&KaVG5fA zkEpCGsmz#)h$(KdpFBOURN?X{=h%R=JBRi10CCgD7m(_QJ}O}R%F@4sO@r&^CRV@s z3jIh7!1F}2m$eHl7eZ>Ck-f%OeiHdBloL%UF0(%F`Q=-?1?6G zy>9|flULi2jOO;yjZsaitm=pv2Y_W4CCV6I+^y0t#{b;u-#TO0CxqtPp6 zzPK~a=;~vRL~>rB=I{lOc{~x;nZ^YkJUGO8kF_8dDSdD~+beKsOzZ5iD2vJ|8pG=7 zfRQ}~*YhtU{LNt#Ig`oxa!Lh`Oz{Yr(a=_D#bFPyv3^p!H5i+eS62Dtb~&ld7$R6i zAl4L%{yE^po?Cv;-AI#~ClwOXwoGqgzTRP=n_esx)Tayp5cMQ-{f0(gT(c}!psj#; zf_$=7qrdSB4Wn-DqHd49BHs}_*l+NTrV}#T;sW%xV9pW6JR(omg>hG8li~fv;+1Cn zF4X>K6#o1MIuCTham5qG*tcYZ0} za)SskV+hnDdFc@=|yrlFpUq8Gss_T3q zap{PADOS2{@%2NWZcVR^Z~#xaccH>UwPcKoZ9ai!FAfjE@_9_ND+R8<9V{OA-Fx}@ zk*)8(2!|x|EaG57)EH~+Et|+M_u+|DTwJ`FWw&}68msO?#a2F^$2YG?JTt71+`w5ZgNxZ`y2j>|_9d zw%b@}G%KUybBi)*zzoeLHJ%FJ7<6ot-EkslwmNOGX$QQLEs_M&S(`G!mC|u{9)@md zcQQW!ae=5`ITXrjAbMt6Vl%9ZJmjiyW1{EMi6 zl*>97Rbo{5OPNyydXY_++zSb>{T^Oe;BCAK_4^Spj{Ysno$^Y4-E|pzA5( z`iGC*0Q$T%9grX*JNbF-K;^j=n#km|;0?&byi=6j8#kH_2PvF?UvsFB?@nw)?i)s1 zZmGqqur`{g0l&(iBHpkAYU$-;-0vwyq zez`&pfw6(MaE&YxC-d4Q&We3a%T8-Tdz-L*Iv2&E+!(qhQ3Gp@#zIM7=f==qX+t(g z45-dH2dR(4LcbBs7dm5yq4|F8muy*au$di<_Iq4Lk7`6cp<}Q0{iVd25dorowYSg4 zl}{#4Yygj^e9esp-X(3w zGx+M7ovO0>Up8OAHl)qh z0AqO(WjZ)uxnh41`2gTgp2ghNg^_(vw1M58Q?`>eN<6fKtqQvkFUdp+q6Y7>-eVJa zb*r{+vpE<&G2<%j(YnW(`7)7=NIODxzUdOI`)ufPL3+k%t<96xhsPltU0c(2Z52S} z0(PZgk7b!JNF?8l*e+h_91(z57J!Al1q)!c{~uk%%^4f>38ljvG#%1?QcjXO#+1VP zLVP>_jgNm`Esb(yNwE9CeN2F((NE(#ebY^-cH^IdolO+$a@jlNALdYjEHS@A`g5Z< z2qvlh`oT9FFTKf^*Y_!D`;oR|^bUog=EtWP@4d#Qb&KU+Ik~3<=TJ6wtg?iEZ zvZ#njDPyyIZGtk6z+>keJ+M8CD%AL%x^ zytZR>twTh27R`cw_mdl6{UR1U=A}qJ?FXC28DGV*31Gg9PJIGY1o#LQ==rR{QaeOQ zM#?ZlkRNiM8medc`9#y68D!y|e)Ub|cw^E~>&75@CvQ4<0VFzj$xH$pv8VUD+kLLV zkY^G6Aj{c|J$pswWr}%}bLBsU?eoBc6lm<$W+K3Ca9I-ioUz&FxdiQok@pZX5RCKgB_KeV zNEDBi38Ctj84tpDw|`>Yh{et<#VPrCm)oW#${R;L>8yi0y~9~NC9sMkpefdY(z1q$ z=V5D|M5n2xncPqBAQiA&XuAbYmpl#>Cv`2i|{iFBQ5@IyY?6%A3q~=G!ZxBl5%24y6;Ax0<>*-1QR_Vav6&V{1 zZw;RJ#YXv;_4g`Ak%fl2OOUUj-mo_{7tP^Md;-|g+xs9eVL@o)z2Xgb+1({}L*<6o z$*(*LycHoB_g53*@WVNCQFV#xiiL)QQ>~~LZ#b)ZL!AEqM!@rt{x0Hu zW0RU{l!$7d(`MT-&ml|_I2(uv@P^Ovv%od z-Wgw6ug{D>`uy7;_Vq42So3#wvO*P|e8g|ppWq+6g=!Sk&jx;=i*fydxv^i7`by0B z@BwjTecBL#=*;f7X?Kc1?DNgUWCMb?bOe1e4>>I-!n(hWAEZ0w-s0A1OTWMyO;Jse ze?n|Q19WT*MBX%!U$-z$_1nE{6xF&*N)ez2|WtV43 z95+QpH&VO23bRQimV$X6p;rlFT3tN1A1FvCbefI_*GxP&H^z60o!g?ft^@55BDvEp z*?3nMN*|~UC>!U^ii(SmkG>pGs0|YdT>&dJDx0mtJEEoQT>+8d376KjL6_}CUMuaE zuPyRCtG^RRbl2bKFJI%z7{gS6gIZ4@%};p99qmZ2AobOW{zJ_B{+)B#Evyf;EqlUI zvebn7qBa@1L>WEn)=<&$`(D|ZJxv%6_OYha){=VCoCbPSz_J&zh(~<(Ehh3S-YiK;`X%;0CELE0Il|s@WjZMV0Zf}nk&+?4F&kAVb zv+KOupF))RTTzwe*Uzu);On~P1Bq6F5GBxKl%o|oIcEg^s3%tt9-=L&*ZaDc=(y?d zHLjO49nWH9nU!1fY$PWBER|gT$zy)aD29#(ujwDV_E--Bho>^C^hD7*0zUIsVquw# zov&HSq0>6~PyPy;HD%7PdBVRP{Oa8Z0O|Wta?w!5aHY&rsNMntP+4(rJ)9$;g8%0s z^G*uq5JPg!?+dc|&!%|O---HB&odb0L;5Mog?Zk{1cAMx zd2E?ZIW%;Buc>C53{;*hbK&puLDLumBRjoR%1E!{oJ%7KUBoDB>4jVBujc)}b$ylb zE$WsJ!Br-Q{i}C)11D)IykE01e|q`%IeTO^{i0&65x1FeoqnelI+nnd_wIZ%w7{zGpSmxHoDE^FvlK@9OkOR*mGldLKDK zx(>e~qWBe0r6`!O4mm6erk5O=qE zsrh81^fR6^Pko)o{F5ZZqQQXyVP?vN z_N-N)`OimbV;e)G>S#ktk41DL=+?w$3q46d?q4d?K#xJoxEe1y!ocY9msAwgP!ry# zK3t|#d2@J=l6mPH@QG_grL3pR5d4~`iAoPpe1H^n0y%tO;9-W_zztN_cJ%>_F!}sZ zXcco60 z6p#>*4y9}9kdy``mlhCQ8d-Ybz4-h3zW?(-?|Gkd_UyT5XJ_Wlo%_r)&*zz$5>n~M z;ys}lBVdJl@o_VZXrQJVzLf5TAj4#a*s0ce&P$OfPrMQYJI2QNJ6vmu7V0>$gb}G&MIC43yWhMhH-WY z5z#i)&FCkUC$B}Q$XH?#Si#Gv0Py1y2;*Lh*emJgnr10i0@(!^hus;5-1Fyzz~hfK z5wAcS=(xdyE*UAWYJ^0K-Rxp@tOng1=n#pndet6r=0RaZuCJ?`SKNP%^#`TEWXeK* zWaC#^Uu+&21Iy#P7)h&we&cnVf_>djcE;&^YI4rg$%9m@B%N{#7d>pYy-c-U!YYtSv-|D9WAawG}2g$CU}R%d*k6K)f(eKM)}lH-;4T{IJ(;Y#sY{Z zXk_yYa3m+n!*fpFv{_wtP-^xQ=QCWsOMKk6NL(+eOi;GY8nIE{fMZa3)>wJ`+{NAZ zJ~BQ*XxC>s)&o9?3ny=|nEm?+EfoduVPb_3dHaHhqfHs#$Zib@dO8g*f4t zscC6{j7khiB_&xS(3kKQ-g4Z!d8KYi7*e$qT1OmuZBeYqL*=XD73 zyo&KX>_0I5GT9k)Z`?R_D0EkShs#m8dRQnk)4q-Z;DDsU*D=vU5aDazrpKW)IqclY z71ZP|!3_-!=fDoRu>yy@59b=Iu*w17aR)6Zo{=kKbgJjX}a*hlSn5sFH^z&$oL1LgW8 z0pw*BSVgZ~d|IQYs~Z7_8%Y7c)Fw9m?s1BeU&Sa%uFPbuX(-hr-Mez4VebJUJHFWZ z{P}Y?5Ngn@DF7gwNur(**2%Gcv{2UkA5t~*Xe6ZXt$;P2bOF6BFj%UX#~mt@Bmpu5 zWCX};VFK9uH^#KpXALO(90)|f8~bsWBd}0a)7Ur;fk3EGaNIFTX~$hIAShyT9g1fb2Uym3{uK;O+g;(a}*;Tf2u2*cOB}e*p7OaVO&I z5Lr?er|IeGk%p&tWUF|42Q?-Oc~E z*kiBexBvZ3i6f5fyqoFAPvIPaPg4U-^u1>f&hl#%w18SC0JZ)rJCi4P3M^nm?1O4R zd*r=A`}eN?{+`LlNVfK$<)8 z>CRLj34+BD99iT$*Aj1y`_5qRl-nmbq%d**eGy@>GntqZP-!h@;Nduta@ zn2HOYGN^euzF;Zan?Ifk-Z0>e6d0IXD7;}8@}?s=ts~5a1mvEpoBhsh(HwiA4zlo8 zO;%02DoKKyBX3|HV;dVa3QN=UUB`FzdoVB=M-%T0%WIrVpUInKQl6?Rl0e5s{i^9o zk@@=yC@nnKrdyni6cTy&#Ia69DBQAsO;s9l$!0GpMWn%9xgfwoWHS-m#*0(OcdbS) zuWCe_9T3%GUyVFi0zQ z#UvtgOVz@xRZX?A_3dd78+jdE>QM}!4*^0;D`BT6M5gmt7IXKl43>6f=yYw5j9tc4 zt6U%M!_*UNLDiipp7)H_m6%qYqr?jf={zl{_pBt0;*}q@<}ecL*76N!GGP9FIPZYN z@G^XF0X?Ty>1AVcPeU3x6`+VtqB4=wHOx^IWB6vH6QoiKPKY4pWaXi;`yZuLF|bH? z=zF94L|Nu$mAOMd&mHi3{Etq6)mJyZ;dl{O5mT>EEKFVcB=%2%yuy0I>m%0pw}VQ*G{! z&$%1H?jkKzNLcRL!v*V<9Oy~g9(URb4pG4_Kw~n9kOn;J{PtC z$pu0$)XFO=-U}<;X&gAF9;&x~in48Tz4sm1tXoZh{&n3Jp-IiQOl^)T&^s0wfSzt| zEEp&i=zl4aWgd#}cF_@id3lLmMXD56n(R|;K)ozxoypJ_$-#wz^Nf?}393e{9Ve}B z(8|)U-OLZW*rMr8-+j#5Mxct6_sw%$kux|Q$0}M|QN-PbQgleswZxXgnPE25?v+#h{Ak#@{bi;jTW)3ayWY({T3z;Vvw z<uXQ?_U8$dj|RRe5yPWw(V8Yx z+fmt~&s0>jO4^AZks!gb*0|qnu!{?{rqG7E8tSmWO>vtb5m%L%m&N(+(`Cp@j%QIO zLr0V`_e0zJdQ&Q`Wzb$hH>K@>8I2cX*P6_Z!SeH57oOP306ChJGv;#zV30xtZVA%c z6;QkUPm|!*Q>FqZN)zf2_a+<-&kA5IEsjUgJ{VBcEHlxvzUyj! zfy&{GS2Fd*lDJvu5fAkG@FD$@wP_XKuz{&*AMkeZl8fJUVcisOS<LzRlqGG}3?_ z1N7NpR%pg=*Lvjz&=Gwhd2?7h-Frs49LJuw!g(uUWd|eOdo<69{bs$h!dpwl5v#|o z|G4d#iqAia_d0m+Wm+q$$k$GA!T$xrw%!hdL{!;*ecS5xU7^h~@IC9HnadHh;opFz zAw{itvP;k_wBv`62zcjE^tj#|ed}i$q*#Lay&Sr0))dz0PGaufp&%JP2=RMb8#`?v zVXdaj0O6iTrRNZS}&iGSF|Zx(@aABs=GrxqKl?$+7n|f zrm$s+Xs~Q5!j_432^~V+y}Tp7fzj>Aa0&&X4@~<{#A)LYs5%aj1FjKb^pq1`(xwSd zHUbANUo#HR@P^-VkTPphvDMM3jE=6wCLtQR)k-yRW;hm7!rCo>v?F4XnlLGy7KdAi zrc$_3IzfnT7`Fo_NFi@WM8JB{HL9$~76~5v4jc&|2~}1l*SwvXnYE>fo3~>dZ{W$P z*lj^l3EOzPSaP@SkH;tr8^XMNybzTSQ3s0pK3#EisX3Xue)Y$fE|;B&hR>9H4d0DR z0je{y4b?lXJ2fTi(tP#nl6FJDtSKiQ)y^Q!{HsGF_jC>LP@Y>1-#}&kOi?niUv?f| zjD>rffBiF4PPvh(yEfy5M;lPTz6ZXNi4bXj^LCJ3$w}?)HJFE*gjD+UCA?`adQs}~ zBj0fC^|F24Zko)@-nBu;NrJ6Ed-1iKSKTpf%rEHMYtP@?9NwMg9Vc2Jy@FpoITcI% zdayZFCHvLcSmL_~*NJoEA*aHR-aj?$ zs0=wPjlT@I*e=sPzCys5%>9&Q;Cw@boo8FWTx_dyP`h^b#zQ5)@%#GbymK3_<>TVo ze7*1Lzq)tNFxAF?Z4a$k($hF~^PYcgsNBbAwv=NM%bICH#xmb4-Z%5-{My&s8G@%} zrC?ujZAQG3v->u{-zLrMTe4&Dmg}l@Q@Bz1wjx`J!p|N{b?-iY$%Q$o;*4uc4 z(e6B}a@{NGBG9a(B!9?ava<5ix-z0 zL%ilI!{_tE->uw;zhbzps1Ic9AN=ff_ThJ=D@v4QTbW@hF&*z#Se^x3DNjR+UVOR+ z>rDh6M{l+_zfas$TM=Xu^K%msb}eih@-@Gy*%%jw$|*_W+MTD#UmuGv3UL3fqBD25 z7L|6Av~F|42{w`d*VPMb*+E{lq`jD0`&y$%kod&U@JiW#A3d@P%~c~tcht1&@S#}0 zLQ%iwmvm8kpHhY&Z;w|lDa4Ajz8w&lW4JdFf1fm4T7eN&PKd0|j;;3_)Ta*|r_?{% zuPgY)pK!z7ufVEA3No6sOQPat7@re2N_-BM4r9IvvmEh(T256rkP4h(?8!#=6cu58 zXoXnTTedLHN&LRDM5V(J__x1Ui)AipLoS(=ceNX*8v_rEIv1l>F87a4V92Qo(x9Pd z4s*NJ@?9+6sd2%bgiZJ$pE+W7QbwGf%CXPtbD1b>-81f(;K zA!UjR8+v48sNbp&`biF-wn)&u)p4rv^?T1nU=cN8HINX&&dg^Oq6OiVrc;5G^*~i; zyg9&BuZ;oIq$OcA4umPL(ZDRYs$4rC6)j;c;}4ErI#vj6dW&h%1XUhk^BM&)1ODFZ z7?w}2YK?X?9T$D=wq9)sjwEpUOUSkBQi#ydxG_3Oa1))38&a>c6*0WrBu4=@u-rK5t$$ zd+2X3AAWSh(9t3YX_S?UO$%XjT8VO7zrr`~%eBt-#t^(+rgATRR3381LE4H|pY`ID z;s)Ay)A8^$!r8uhesUr&L<>&WB&y!r$F7PU6itATU_&IgE~_dzxOt-@PPEI#Aad;a zGJQ1i&Xc&UgmSwQR-;j?7`f&ZET^_0F(dTo?JM3I!8S2s7P2EW&79qI3X(ZDvP2fM zIM0E0cS0q>2JS8yQmmkNC*R{{i64{v!piNJoGzDX$m$D`f_yzcf&`!&swow_5V!*~!(^kb(pBshiHRFW4@eFVQ#-<%il&2{yC#AY2tX13!CvHJ8R98m$tuMe#YbE%@Bn%gk*TX8?Q06z( z-DU#auJ|HCD9C5VqU9;o`!bNGaF<`ISQjxaFCe6O9j-edk{$Mo(~ zwf52p!?8N{V&2OSwVQm7!Y`?-b5H$x9caAmF8?7K?Udb>-krswPDXS#;8H=y$Cex? z>4IwwN5C;SR5F~ZG+AXgddVcbjLp|QaGhK^mRlc&ONiLWs4l#DYq3210HJb!c#tLo zSNs$untP!cP#cQ^3A$0jiAsuu)C(c~|CB&E^RstiMu{w1jRSnK>Zqes?pzp3lVKhs zR_E9kcbHjw`JNUXN=vB#F?=BR!-$vuDvp~?2JhMS^2`H6yPvI5MxHZzHY{+e#~U1ehbpXo^8B@ z_*PmySpfPZo1-iq#f@Qqu-?iI)xd14d#xA!7H2ACN_WJ>tH8xnLtY1PL%zR&UJV-r z<475Php?@j^X#8=LI=;Z4b+#u^vPbj8Tg2P+`2)Y5s1WHKRCs&5I94vn!xd>NmVy+x7XFVkI89zAA|dQAN^z+m$}mILeA zc6o9E8X0SHhVgfRSk~kGf`;tcj=aqIM@{_$-)8E}=XikHUhX}4W;z6JR9;B)baBj7 zskN$cwf4R}0 zdsm(hJ7dBsy1uTKiBE67F4>_lW1vS1xx$~jau4%%s_ksN<9cQTQx$a83>3#qPK(XZ z4ieq)(HJ>)bOF}GfOb^@jj3HlcCx`XKF;$wU?8CrVh00|*+oc-6gPKOiL~cY%e@^x zy!RO2$Z2b#dbZ;`&_)vsR;tL^9o-z}XlJRMP|{h23+`kLWfuaTm-K-KAGU>dorDqA&@K<1)>r#~%tRi)W){UEp{)B=}`ejLqCn$Wh8pKfIuK_A!QE^nrZ zXVUvtOOY@AnG$J7oId;Ih)=M9pSFxXA>((2dseCQvl&rF?GEK2Ue^buH`U*ayRBqC zpRC(Y*2+R>{*qV%4AghyV~<7z!ci(HJy3;;P&SJ9mNVk}=)mDOu)Y?PQ~%B_!}+fc zNk8k0vh-gPX6`e3-rn9B`63UhZ4Yp`>zbd^o`4~lW_~>gN#r}@u0M!%X?-aIOw`ch zKNQgg5%p4eGMz*YT~*9wgFsv*-mb>2PK-j1ODhQFqVT`TfwaTW#9J}k2{B*QMUB|z z&9Bj)ST55+d=-|ac7>%X`Bo*`;1P(^&6Mv{I-|bXR5t%|(Dxa-z7>cX$1B#cG_DXE zpJso$t6cL%J%~U)KUF4;AUNpV54)+dUtZk^|L~tyPpK{*4SpYs)UX_D_$+)9*N*kF zXkQE53=`nVkw3r$Wxj28fMx*0DNK2(3ve$1$70tTmS4tzAjDiAEmu)~`7 z$vvZ+BjvVz$%L>KhQa4&1!a=5Wd|;j;i<})uJz1<2CD{ZB;oGjb@pz9!7QKIuYmXA zs^@Sy9*qIcPM>#}94g9Xf{p%`6SNTbdXed#GrAGU*9`uuLeUfwN!R6B!Cq?(p8Jtl z+5ST|oFeoe4q557KXNxPsj^CuhSg0Z7aD$gGc@SVziVI^8zn`3K(8%~$E|TaPM`T$ zL?B0S7Zf-;ZZh{i$Zc3D{E-r#$AaCT@0c0|gdaKjV5k7}?;dD2 zGJyt{h}hb;5}bfAnETc$oW3U&Gnqwq7$n3bZ>%SM#ALrtc2PyCX(i$7Ogm|xEn)jZ z{xAZ7vjL>pp48fx>1G0xM6hNx9A~do{Q92{LYxe!IYe2-c7|*OmRmZ!9G8<-PU6tF zBs(-s4dYgg9vr?HOUIke6yWUX0L#XgU0m#`8x*E&M zadmKRC!y7RF!Rj&1{wX+5EpreU}Lum<-miLPPdk~@Ts!5=2r_NS7&y`8)Y#mSx=QW zJ8u`5$`%TaS8kWCQsZitIzvP21T=L0YGw#?SgdNgX4zo6Kfaa*EdZ!P%fpE|#!g(dUx}@M`hHJa83iLK}PR8Y!s15 zM^!ggzp&n9U$xe;>>ST7nh)j5NW`G-Cp)ob^6yvm>}T@qe^%SLNfY*!&g;}K-IYFH z?onMjfrnk%xEQBWJ%&f*EmpcfI36{)LK+?9&V&)EL|O-`zh^isnjG)|r-nDXV(Gm1 zivoIGwhO0_WB(fIKtd+bnWe;rf@wQ`fgL$XHftnuftOL6v8eY1%GGY+cBAb6`%@T3 zPeucdg^3(CVAH6hNgGMQL*nYiBik+`n`kHL7!)-rSR7j=68tZb_#{p@Zpw}ak;@H9m1T`OEd8hSd`_w4ohNYy$C$O@U^d1uu zD}53dI3F?s(^d#NpCv?(oeJVeIBtxUdNO11c+eXE63Od9DZH)NX?W2lB*x=J5$zZm z59njxk2)W1(|I*3!!^;IuLELWG(_iaasV_a?duppY&rVWW39ibeKbH7_zhspb;Pa+ zWf8bjfZw$zdN5b{??&T3oo7pwF`qQsFA$<88mHZ@{vt?L+HY=xsSo*XoM=ksGvbjH z&=S)2N$wG&3JU_xEq;ekZGrqqf!4<-k7tp|&y;ll76^Ex?>4$6TyQ#NP!`#JT_Sgp zc(aCgy02l`(EjC+`wRezL+Rh_c4FFpDW9jFR-R1p+_k%Lw!iEVQRVf@N}pOsH^%A1 z(E;}jjmp)r*_^15uc7TICH{xm-T`u~`K%9-R^{5^TvNs6!;LGiXL^FS#j;PRu?6FL z(cca_wTAa{6X@#sg z$?XUw$8NpB$=7E%lmQJ`GHW?Hb6rB*h%L82U~m;s^&BHFtn_yLzYvaZGP^G)h=v|* zK7A3n!vR)yl|xk@V^_Yu?38`u=pUmgdXDQ+Y{hUrtj;kX?)+#d7RTJot)I!iIThyc`&37nCpLdGsja8Fryy9NJ)*KPv%Y1 z#B4!N19Be_1Cx=K!93-Z;gaQuhL5_qhz=2lz{ypVz&`lpu z<2$}x1MFS=kILh_K9d=PQp(TfH)M|aUt!MIk -The machine details tile provides information such as the domain and OS of the machine. If there's an investigation package available on the machine, you'll see a link that allows you to download the package. +The machine details section provides information such as the domain and OS of the machine. If there's an investigation package available on the machine, you'll see a link that allows you to download the package. For more information on how to take action on a machine, see [Take response action on a machine](respond-machine-alerts-windows-defender-advanced-threat-protection.md). From f5d47e021a500e4aaaa757549dd1514624d6ad17 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Mon, 22 Apr 2019 11:42:40 -0700 Subject: [PATCH 003/248] updates --- .../images/active-alerts-risk-level.png | Bin 0 -> 11373 bytes .../images/alerts-machine.png | Bin 0 -> 39395 bytes .../images/atp-azure-atp-machine-user.png | Bin 57660 -> 0 bytes .../images/logged-on-users.png | Bin 0 -> 47337 bytes .../images/security-assessments.png | Bin 0 -> 18833 bytes ...g => security-recommendations-machine.png} | Bin ...ows-defender-advanced-threat-protection.md | 131 +++++++++--------- 7 files changed, 66 insertions(+), 65 deletions(-) create mode 100644 windows/security/threat-protection/windows-defender-atp/images/active-alerts-risk-level.png create mode 100644 windows/security/threat-protection/windows-defender-atp/images/alerts-machine.png delete mode 100644 windows/security/threat-protection/windows-defender-atp/images/atp-azure-atp-machine-user.png create mode 100644 windows/security/threat-protection/windows-defender-atp/images/logged-on-users.png create mode 100644 windows/security/threat-protection/windows-defender-atp/images/security-assessments.png rename windows/security/threat-protection/windows-defender-atp/images/{software-recommendations-machine.png => security-recommendations-machine.png} (100%) diff --git a/windows/security/threat-protection/windows-defender-atp/images/active-alerts-risk-level.png b/windows/security/threat-protection/windows-defender-atp/images/active-alerts-risk-level.png new file mode 100644 index 0000000000000000000000000000000000000000..a77ec7d4088b1d31ff8564f283aa61835f56a863 GIT binary patch literal 11373 zcmcI~cT|(jyKMlaNRuwoyEH+RPC%-H6e$V_(u>s4dlBg!0YN&5G^HaQLWj_cbVx!k zQbG#>0_4W;x6WPX+_TnQ_nfotA1Q0U&&*`rH}lMXX7A|NnlDK2J-i1107z9|D(L_K zINjLqQ-t`~_l4$8d+Z01%S%Id0DzY3?+Zs&hw}&v5_qU;C=;yTp`{Q7SaR6h{sSo+ zc*uKtd;qxt$|^@*Vj&U_ETm-ZZs}&{;$a7J22c^PabWR#e{n^Si?5rV?FSD)Ir)eb z7A5-!b+b1A8_Mco=VT2KMUfL>uMqvcq6@O|@HTg|2E2E{{0%4mr*k`ZOGk5Ts2iZM z^H(AkCj1NQo4YyNIokp{8MY#^7{R~Vd%9U#1CW@|y?+Z+1UWfbJ9_}mN76d582;Zd zJv$FaYe4DY6b}Hv3Q$#&*Yn9ffCj$Sv;BlP1})9w-ov3#6n-c*_;Q5!t6;gKnb@0T zt2a9Q^eGblcyp^5b_d(l61^lSi#`wxSCl*9AMlAT^U^8C)3?l{} z@d}Jo^PHo9CLZ3G*Y12PgGvm#`*1^JG8Vg$uI_#8KxI&Fd7lXKG-&vyv~s{AFk$p!)JA}oc>HE< zL_$nKNvVH|lu&_A+N}+PM3KWJq`dl6ls-RunhUAn*H-GaT7EVywsMGe%ZgpEub;jO zdbk`&$3iaf^Cl;@!F+mtOG?uTjthEX$r5HNb+Iy+l$zQ*nRiP$Q0?#X_{VI;%Ag$P zqge-kG}or7`{FSN^UW-$xpW@*luib9p>^TWmW91zelTH&f}e0oaZ(;3vsdaoKw!?9 zVU5qbg!Pk>oYs&OI!Df8|8ySBw$4E#nfVBZk4tj54+>%Bf=Q5+iH zcS0f!KGR=Y;klc!y!UfG!?X4BdabhpaoZl+s1NK3_4bYQLIeifmAm9L-czhUy%aLp z%6M^juXQxTR3@^|qF`tHO|VE7dsftrH1qRWH& zh64Cy$DFVOM7X@QAZ@*}K~{MNKjICPw4Q@Gw>|d>Y4@Qb%keC|LHnbWCWyM52@b5H z+qGft9b@3SD)VR%{lG6qHCYKrSMAJ5^P&do=9R>bPwXZ@t7C2;{~&{NL;(Ie-o@%?tyn zT&erAkggvG8`Yudm`6en%5P9#wZu1%R!mu}$4n6``Rg3BP#IMb6gjsyS-|W@;R_;GrV31qGHdWio>-Q9M++=6B zWMxJx)_q;}onjE-sS*|q^vWlY5IDrQHzFh{EFRB<6cGd2_G;>A9%TP7dq(4Wj3%B&mpJXIJz(bXc#m zM5-X_f>N}D_n)rsxfhHl(jzri)9542v!8-x4^3f4x;IbO>tOs0+u+*~30mjPpo3jq zXWe$!{foJNNz8iC0dsqCF?V56QQw1B=2b(2HwauI>y+KS?!FssvY#P8OeK!UEgFJ@ zQu$aB1h1+Sn`&Ryrh`Wc13nh^FCE{W!QpG_Q+_7K)C2)zC5YS*OQBN&TEzXrK8sbD zoHu}MjAXjU-dh`asO8hVqMADrbRW%vx%2TiU61L2wEMI?O|_+JKt9>4>6Gg``N!&2 zY$5wEB5E5GYc~*XFRxG?D_xQq<@3L?v^+~9qL!aKRl0j9YxFTcxKX$9vY>vCmk@|+ zknv!qiu184&eHd4ylVLZ#S$K&`};!uRCG?H(|h1~WxY0#gt)KRZuEqX(JLn>h*Ito z5gYlPD;EN304y-UC-_mXT+b2!b1TNecv?9Zc>E0TS-UX%R#H5xt+{$#k>CJqKKTN3 zC0WaX)3Qo()P9it!J)8Xd^}O4J9REFbu{*HGb1lB;YMq=?zV*G*mvftYsqDXA!+aD z)!gKH9T#W3S>smQ8AYXTpj(a)^(iCN30qLdh^d_BD!L-HNPAMH3 zALi)1*H?&8fs#%)XpoS&7NauSs93}o#3=?w`zn)&WL8Lf&OD}UHMXV(Ye;*Z+*6=S zFxA6JtPAMLYPupxN}o$TfbQOCrp|^cSA)_QQTzthWZ9St(?~!iK-pUbtq}QIh8kBfv5k_lH(Dn z1OYinu72M4MXk3rnbYwk+$L`Zs7-3Vm?wI{&R)1ln&-~ewN_kE6kEzW_*~}v;!(@H zPblUVqsJ3eqFno;y`|A_{T~0iW1HI0EI~*4%_$uy?5blnrD=rbQmA631lii_(QOBL zlW9TJXTL6xuv_nyqI6&P^<-FzQ434af&LrE$7sR<{=^iZ zwHLb03MDyRl?kR{OUUmd^xQVqu^ zHn}6O=MS&ToGDCsh6TZTC}e7-$@mLnL%@QQI9`Lw66RzV;a)qCiHlw5aVP`s1`a-y zj*Y}ay&AEZ-CWNuuPD09%J=zfVYOtccZmgGAJRfm!`c7Nu6fN=_Dk9#t-XU$8&XLb z*_y-Qt41v-$ZVl#^P^wuQwrNbteQGG{SXsgVV=NxUQ@DFxwl97`}M{uIr|9*9n~yX zpFMky?Nv@Z;bi79v9$D?*&`6t^GtBPFS6Zw%y*NcP;kGOvWHMpf+(Yt@>_*XYt5C` z)&tcQL5Ewn!rsYXASNjLk*SkRkR1Mee73%<2>5nfHpTKvGwlgUPt!^L@nrud_&~S` z<7zoLbkGk9lwQvh&^@vH%J-gyUhbWhIG_joq1CnfV)0^gh|yA$5{%*+Fla|sPtw}x zQhWv#O{j{9xA4KO=wIpTrhLwp`4(Nvj@%=W5H`2>@cUKplE(V9mdXXVgLWY#&`*pm3pWDU3fj= zQ4n4umfg`S19srT(NR$g7t$dQAJY790{5Sq{NMTBe=D55zZK{32fK-%Crd?xFSRpN z;Wo5^4P?|P8u}>*%riXXTB*tqgqO*0m{k{T52&4gT_3)@+at6UA^BFVKjt1hC15Bg zJkCrA#CsU=?p;fO);CJkyd0UzgJ!1pZsIFaOUjAnU9{ffb%=}@&r*g~hEh^y0OfDn zLJn3NF)#V~y)bB&lONwMeJn%>!o|NnPQnsEjv#DBry18eub-o$PlN=1cFzik6*0q}F<{95IkGGA9 zi)NVS7%5ra?cMcQlW9vAgf|k>Q3w)GfzA1tSqdE!(b+ zmTm#ZBDYaoF{X3bVLsS+S|1UN2go$dGT)UDd@Gvw?AKbCf5qhOM9Otj)5l+5h5Ig> zZtFkN!Aehob#?YAf9ertbF}oI1=Jy#*S_b9J;B=k$nZ$fiqJ`hI8%P^NuO_ObNkN{ z@CkFPLMX<7H-n$=2%sdinS<8_bJ_cR?{+mWC}G`zpV^UfK>@*0HX5j*tD8Xq{H0OV&?<@4U|>qGvUmWd z<59X#FC9zrE_6rR@`*W0Clh zF}KO}_j6LaWXXrG%olrQxlCkY(dxw8(m?Q@-N(KdL8;vD{xpB(C$)9VGMV$WX!p6_`TjChKyLOJ-WW6qN^n zKgQsbC#lV%K3VD^XFS79?pDbCA^ZhDzg93M^ebJu!X|4T@Y{p22de~(BWP)IOdRF{2y?XH=7sysSfx)MpaelK16T5D`-fvMKXn@;dHG6x#c zS*_A9Tx6;!^m~4Snou6F{)Y=}=lH#-1U?k{N78?a;S)@!No*xE-9 z?IxfB!!Czgr{vQGw@&F1KOc<0<7GjPDxTB)dhyBVTtK73$Af5=({)=FAGSW-7Ymsh zdfvE`hUH6vkfjKecoGe%$E@}h3KPNba@0>u;^x|gv_6EYEOt>5T**FI?lUCK(NO<~ zCaCH6l43(}Fflq&!j)OFS9-V&s5%E@_hO`%Szz}0kyO4b7NyDRpy8aKE~)qAX$i&V zcz0#pvz$ZbfY64NZ2N=$2aY+puL9g_qxVv&ZCc&4WdaN4R4*zGS3v|j%|5x6F7ZtP zpWkB8u!G{=5#`DVL&46Yi7n?1f#+5N+95R*A)Tha`}cSdNQ#f3fd;o621$3X=CRJeTzD@HO~ebr)(ojUGeJb ze8iH%$o_y&fR2@gS78X(lRB#++-cqBip9p@1p!Q*0A=|{(FosIQ&t)Px&IFb0;jx# zu7CzTrvA(0+f~xoD`oDd{7>#7d`I$sZlVI7zSP>xs$&W}oBNt=J@7)PN|X~?AcCUK&LY23P)XIYkW|OQ!y<~pA!Sch10{0K zB6Tw)MUy+5Tem3>;DF_>4af>T^tb1j(b!$nDxvN_#Mb0cCSa#>i_9%s_lIK62#1pJ zQajYK%T>>^xFDYa4}N;<82N3)89!f)9ZFWo@2cnfm>Q>jKJqatjFE$QHkzsimts;^ z73@uhf{J!}Ih9B-$pGdlb*jS=;<_pN3SXgqQXjjxcUC z85XM#olAd0^_afAjtm%1UM-1dcak#_IcORS4ub*i6b#2r+p4E|Bu5^vMu$PRT zgoD38zVf!CB=yv-AOzojW`krjp@=`OIkGQMA6eWgU2aD%pCcA1zd*`cc@k^YKQ9f( z=ZIeM!-d(IrX2;%4$!OIBVkXZ^TcOIIPPcVR7}75%LOh+Fj;|3JvTVa^8>ONWZ911 zluiWn#X}mjW%EVhL|`c`9rK^;TVai@1s)xOMGr;|oBolD&gjbRHSz3yW{)E(z|wbF z#gN%Y+zB3wGc;P&sBtCs5_M)P>#xFW-`RhL@5PT8@~9x`E#hsbdWHElW6AL2wnet_ z<_H9p`qjCn^ea|(*DP8IFrB4>ejh;|8D^wJ<&$wN?`kxdg|GZ#GrDqI8%*ly^;?@K z0%ESHNSk_0I@)7+Hr#u9Rdshf@2Kb%Lk>3k&k1d}PWpeo!sA(N5ueqD38#`eeShp9 zsYn2`9L@~?u0bC0ZXkp`CTR1pV=#8l02PIB-Ik4kxd@L?wBT@IT+&f*lZ55M-2?fH zMmSLN@O7%0Y0=r&2M9^oujAL%R9>~blJ~*J+q1^bLso4&86#1|N^EpemBHbNp)bVk zraQZ9YCFj4)oc_;N!Z9UHx|Ck_{1@@j*CVBFa?Rm9dd^7Wv0x})n->dV7U$WfU#T*MM1&5{<6f-?y)x8 z>vpic{cTaER>1faZE$)gDGia=en^2Ffpo)L9rz#gOW1nBx*jRbQl*@Ohd>`JrI#u6 ze8(cX_U`yc{c-V0pIPsl{h_d(~wH{WgHplJMl_)jt&4#)&mB&_dg?FjXn<2H+pq& z?3cL+?8>NWkf2oLZc&dWBf~LiUONy|QR=58GO)a9G&q|$XqB*u&USMMtY6rzx`3va ze2_$7lBNbXf3nSSR8Xw)EE-U$s%A6pLrj5*OW17R|F2A(Jt)FEuG2Kag3tWJ6uR0j zXwI7cUe8g$?3fC?G8hn|al4SudwG4KwU6hVnb{cfi5i|VW^dx}{s1`f+I69vZ_Iin zvzw5f*|Rl}C_7^~ zgO+%5wInuyr7-em`q-*7NzhA4hOe>=^805SIN13i+Oq5lSX3TopTle=V?>ml>BQ}3 zOXGi8hqD38fo%;HHk~GMPO~z!vS~5E$4!CV`;KY1qtg4BIfW_wEK>Vdmde^eter9} zptbsTjy+m#x%!az9g7O)V{J(dy=K9VYzjX(Lf|wB0?=e>^c*Keb4&&aPj>={13dcv=JV4ZcBS2*ITV>I_dddEd z-BCSPDip1wi{E^(D#f0XLE)FxHACElK`#U945~nGQ#T{cLebLf9DemPXhDhS5kE7r z!JDAOVhSd|w+K%MC3fxhv5U`2kvWg061bHq>CJcBJ81bEcBEgnAVO9IDa@6VWjID6 zKSvkx>TaBy+1cBRB&Q$`+Ofs^W9LSOtkGi3Yaw>_t$(kd{I}}qe^=oD$7-E$V%-LQ zb=S(qN;uf_E;45wnqN@1lqs(gfv|Oe`iO7OiZTy0)+L;zZ>4Aa( z)&+8%Mlw*Zy95}K@8|E=k##EGRPmKH_hIfRjW{}nPW+D9TfY}$k~w~DomJ|16lZr_ zxMtVq`8_#Cf9|;ZT()H5MVd}6D-Of`Qvm~NNGtsm3SgD5QZ_4vOC37P#~t>JeSs6SkS z5HtL2*Gk(&nS9W&S>3u3SPnQ{@@#!@cGLPf;Y)J!HwzEzxPjw%&B7I^BK2}F-wVs- zger*O3O;Fk|9vWNOEucl+P*$B280S$oEw|RH&?>7lMHXG^Oma;Vm7C*K<@ivJZA-m zExV||(RfykRLV<)ERiIMSpX zgg~siV)q_FO|@R^^u}8jbrFfv7fmCZT-)AtUSrFZ#u?Iso7OH1o!UWoTkH*jRs_U( zH%uCg*9QCh=uA#-nXR{|kFJ8e=h>wn{w#ZBLN7B$f9kvXMd!zjH7d{)?Fj!vA}NNQ zNlOmW7^R@#PD;~vHv}F#k}Wgq1bq>>V{q((+NG5Mv#&dmM5<6hZgzv*0>@SSz7*8A z#C_BM>EAJb_^tRyY9^+%VBil!4l=P-8PcXJ;M(mC| zvE&&T;d)9}=rG}F?3Jed+BgC8{`A>gjqT0p{Zp3m;WHL-awOt5DIHe1cY5xzBBdv< zVZvrOCnFI*@qD!a{I#%1B!f8Baj2od{{laYX!)L|~5;^-q zWB0%f<;zA5?!?V_xxaJG4#VO>%rJNvIVC-;W!!fF3GJ zcEJ1ql8qNFnAv-{K8qT6eezO1o!3EdVM$UBLwR3Ru+wV6F63N zoXMBqp2#4(UIhH0IAThF*cIsy?a57)C1OM;;4$=stq5l?Dr$cqjF{GKZ~yd1IBTLU zQGfPALD-tt=tuV7G23$zneuCrzXewk>2BRWAAB~TZ)MhKe4kt3(RUZuhl5YVc8(_| zT{BeA^`-)cp<_b0=4-OAyJUk2RZ5aOE`elB$GMzjh``8C8^SasiuSX0cVaHarHsLB zeX}k0*RH8;60v&x9szBUCn|7<;kPv&UL=5qRAqtD4+brl36Vn;A@c(m67Ua0uF)YPocFug12sQBa%4dc+v zesNyA8l41-XzAp~+6@H$dI6?_gI0;D#5-X1LiZ&a7A{lUf*&1)SRmA;6>MG?~OV%65DU$Nf|f|XQg+^put&CfN0#v!6jnIT=ceh{?WM{K=C%2^cp ztwiL}y+)J5thYN)WinM(O*bu2IYO3eD&iiq-XETwU7qycrQScQOz(iIt}bi85yjWx zHBQ+huC;PAH6AKX46J)29XL=>pYUh=dap$L!aH0*{TNuk_%g_m29Mks_t#0^+m8}(Ry1Ts2+33L7lsqm60fZ{U)@@?@ zGv=?pJ^TfJ>z_;%KhkV|xi)ifo_9zSAAiQJ94SMJN}qI>+)#Z;{ynZz1zj%d&j^gR z>qHWCMA{RgIoTU$^Hg?@EEY{WUR=h4UG`jFd*rZ|qNhmRBPD44kSEBw;~KfNS9~z7 zUF_*slg(`1K%;;t2n;H%Y208rv_QnTyuugHydf9LO2(_Ib14T|)Ayt4W^3KD9j4lz z^6Tq$n$u~V9pu3N{JB`8{vN*;8j8*$W97c+UYOk@)3*W1_U;i|;G38W*!U)#U&Jii zIF~tuRSGe6@#HYU>~4V-dLaMEz?)gk&Y)nIol0j13hNikJ^^#8G9~tp{DVL4TqN4t zM_eH}c~2oo)D_v>5o{puBKP~}Ec*TMv6n=eVlIe)3VoxUe-#wCJ@%`lAPhm0*#Ps- zU5WXc`sAy(aAAYQ$OK(cJx6!pAE4`pV`w^+w?ia|P%CMe_vj{*2zUnR2ikjdBWFFG zeGlAt$YDJv+5beH__BQKqQtw@3*7*!D)`kTFoJ}`I<^yn`HD`I9F9xEK+CTX*@JmM*#B)DxsthNT%ZvApE(%?%}g z29R48j}n3pE6p~q@3F>`zA?gW3<#r>l6g146B$_Y;|1*rGzs>+o2pqLuJT+HMl?su z8tlKCFG}i->8UNQ+2N9=0r{h8E8DXmORZ%nsSE~#XQ{OcBv-c?);0yA@yj!IdTpyW zA2%i6jtwD@vO||k`r%7c1O086uWH&m2K)sWP}N??xhrcQ7{p|5g2(A9JHd4$OGb|6 zR=;c2{8%Oh!~_^uWiNLwVltpQ!0wH5V?+gh`#kSO7LN0GO+&T8en))zNB63&M{Mmn zY9srlW$vx?9}IVuBY+G3-D<{SKV#hKN52f2BQOA+4%6-*&6fU&^B-UxAS(1JSE`I? zD!l2)k^b^pVt;=^KH+pfK<#Y_bOJOpc}(-PwdhmQF0t=AlvE&R@8*-$(wV?pr=|WM zajJOE$=Rn;=-~SB?rh)ro4M|9R4;S#v<9ED{l++*8Z#S1t`ttf?Kbl z#f84~Y}0-ADVn#?7X#KP9~21il=BaM2k9Qz4i*e$aX;%DdWJt}DU}>ym!$ z!Z@f-AqunYMzRpshR;_zk}TlXkn77b&I>$#sgUW*SB5CB;~jq|DX@h_8dkRFkn~Lz zU&d-s%Qnk@1+W9!y}xFqWvl;=vh^Q{?_Yn@|1VlCXd!T~tfGP`)LiypY2fpQ#xP&AOe9v^3UeK{tDRmE4*o|K}jF^?I0q@Yji|r^(dFWB}`4AcJLeCC~bI& zbDOqk4D*8RcOOpu(2m|6(PTCU4g`%AqlaCcH5kls3MbVzGviLqX1INo zqdng?w%)V4lMZX^OPPdF~9I4X*F*-d_jiME`WBm_U=8cX48zTtY&Catn;IaFFX zMS$8(dWt+#ZBliby#?v%9m*Wf&r{VBeIrS3_8Jb~?=8)?lHK~@T3?xh{-uLe+URQH z(;Mxzc}9}Gh=3+^`gtl=I($XUff$oS*01+1)?jrX_D0}S3K{5E{~&YjD_ozY4kdo@QQXS169nL3}#>$u;|ToXn=3|3i} zc6$x$apq!3#B}0*?^*>valE2~)BI`<2cKk1G%f{J@g%i+$}x!4&A;C4Z7v?4*vCGA zx6hk{TYoq*O0vyukbx`)lJ*|v7Wdol*F}gdXMDW5wKqOA*JootsqlJ*Z~oS`MyQSQ z;!xMHNi%|e!o8KXn)&%dxkvZ|pzFP@y0&p-_4PsccO3ObOLD_p;bG?5w=N2rSY7pE z$`iWUJDXBzwgC9;ZU`>NjqHfbY!0yqejof*<8A)P>KqqVxZX=6={{a(!u6!N@b_YX zT)myfqIk`Lp~4Gf4B`^tc{?}3HBzg4 z<4Wa{Lk<|tTVc&w({7i;`u}AAE%!k0c;nTJugfYB6^`G;<5kpq3o`J|24cl^*?-D& zF9!1X7%kl9yIx{n^vGl;i<^_<84hl^$)lqn21vpx57(Mj+m}Dzag^K_b@iCR{`R=E zju#SQbA&u9Pn1`=+1VS}NaO#yBLAmp;J>=giD+Z3+m=|_+1-9$o@xRAv2Fg7JW{b< zOxjrGzrKPk>IV;VgyjnhvBwdzRNU%jSYxS@`d8tQtu32MllCF3=~S46+&5l?rB`{uhA1Ze#!e literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/windows-defender-atp/images/alerts-machine.png b/windows/security/threat-protection/windows-defender-atp/images/alerts-machine.png new file mode 100644 index 0000000000000000000000000000000000000000..a68ccc6e70d2148594d33c8873f97c18b4c79795 GIT binary patch literal 39395 zcmdpdcT`hb6K`ywBBIiyqku?PdPhaNbV3PDMQVW1LJx>o={1zldqR`m!3Ii)1c(qI zBE6T;L&%HwyZ3(Y&-dP1@BQ)iT3Oj=&YXQ_pFJ~s=6B|NFwoPWz07(U007WxX+Aar z04@*!fV1issVEe(99IJ6?~;e6g*O1e#P{cSM$3qIi$bLK(b83;o;}ZW<2qHqMuy~H zBsFuNhfp6Uh!+4^(WglvUGbri9@~4{c{zLdI78e4^p|e&Q0SNc&{ZKG0bb6IPCkG# zx;}Xd_3B?#FZ*YISh;5$Er?%3a^TXWZ z1?j1kBezo}^U!LKOO>eNV*`_3nHQGaePg7u@;UVoIcC&1cFe=aXCA?SLu#DcNs>29 zyYv#%52_o27laGZ!Q|BOsqyUb*SghVi?hv*qT&kPgGvXJ5(>nuplOL;KjL{f&Qe7C ztKDBsYOna`0B|w(sq#Mu_hbGq^ec2epX6I|VdpI@dYb*(CP>QQO7onuvJ0RNnTWbo zfxXh?_JgkiX+dsT4cB5qZSRqfGQr3C_>H%1t99Jqy1WqI za@#3Kw*>->b;VnMinVsaOW1GU`m5jdKhx)C%49k!)7Y~aE!7_AhYN;Q_O}#)yX1z; z`*M$Mm#e-bl52MOj|YA%!Pj}*+EJy8I^rQ~i&FTq6$K-a>`J4(T28AD+>d1tP^pdC zbfk$Qt4YZXpjoAOaV;387Fp0}Q?9YXF^bwR#nN=ogQUv+R?mo$Vb^5JQ(|Ig(K(|Q zZ_pB>sM97n=gq)!Kdp$RNp!`Y5M1ae&81vhqWHXm*>00be`Uo+aD7(2UmFvHf}!uJp*bI|M0pg}Hbc^IT4t z`gK)=?l23*zRZJKXyxL){LI_ z$U`j%V6uOm>mnaGSTE1_q)1!gi^x{2L%A)mq*bUo396QL*$jxBPu-4J;ET0ORQ0p5 zSL~VI@`3MgdTV>R1cdP=4_2tGY~u(~yUJ#B$gSjs4TxJoFq-P-GK(peZCSV#$x`Ob zc7pLZEcCf}RMNgzMdn^z_HD9eES~e``;MFGsTmWxr>652Gq%g9F8J;f!^I6ZNwOp^ zfP@JVh!I}5G#8ZP>Xn%I9U5Nn;bI!~uL|irLwz>`rKp`tKe^FV)9njtf}%z1qw)1eMSc-Rta0((+Hh6G*MjUz zX{Iilfg(QylfHV1qI|QnwQ2f8X0R!Ysqn88WD<7XTGT{^Hni2E{!20E1{4&lF zoqJvmdtp^I6K?s@N>9#YsmAJ1QbRp$wLgHVWX|!{fRIwg3h$m#OGdI@KJCfGT`T+* z-+{!IsHe!_SA|X62&O>Tf}dKa3tk*HHXk~$wXRy)@YX&2sdK|5MqVkF_C zOKeZEoe832N@A`fUGLiSW!Hx)H$pTkv!0o0jjJbDw(E9l&~f0I{1RvP`+JZTrcmgI zwZb<&Js?pL6y=~!+d;1G#2yR~(nomr0+Wc@ zd9Q~+E7@#e1W$E~JNfCAJ^58Vf^(LzLrmnc^<4LovUL%b!8?xB291=xXz8#T9W9k4 zskruZZ_y6bL#Bim%MeP)>nC!8g`J}mn>_OAgpR$Xcq(X%$#ZuN==gI!%leL^Q?FiW z>Cz!FO@;uj<&~4`Ys889z=x4ad-cgo$LIYCg5D+@(-nyHy4I2EHJjq}a(l-{4MFO0 z>ND$;qxIXXSc=y=vg@9f4!y&F7_(Mw(l2INwtx$##!d(^-5qS6Ub(@i0(Yz(|KnDy zZ@0LDtQ>YT%M?(+kPh8+;Pd@a*>Nv7INMX&2`fRQPmQCsNWUJzImK5F(Y9_&;fb+5 zs*BbCqgYT>tpP#|+E8q*cTnvtSB-UtV*-tr&906^B7Xh6Xt@!bKiKVFyU5WcUD+X{ z-#fUM#f-|<8rwPB0W)kKUn7*7_!sh(Y&aVum~63M^)K@A_L}0#n8?e|jvan@+mKxB zr>0$Z*>n^{OPo^Fsj@m)ZEQrRAZDnuv6vkq0=Pu~#MdRjJH~K>0~xkh>X;ycXFi3M zSam1&&R-cmuPh_k=N6hfQh{hmn-<1rK8jKyVm9{( zE3#AdbDZM?EP0It$EAA2jnR|RemK|6hvp-dVxesl!XW0|-HqL_1ge$NuWy}x#D%rn zXUQ9QF6v`{r@<1BJ5Qq&n0-)Q4qDaciFq}>2=cJG2mRI ziqn-#{LQc?8;$U-St}gde1d0V>uO$`R?cw1K2Q5@{eUY1v#SV$cjNf(ZK-3`p%wsUM?BnIc#|aL}=F`aMZku;kYNwTauAcj&AD{Fei+!5fE>fkH zN4>?>%zX?o*w<(~$VN8*6x*1dZdKJ7&2xnGqidA2&1+`(h1|^@!JPcWo=z9?a_A~` zK&ce3{o4&|uh@3_dFD-D;PYx-X+A3Q(5P@RyO)DpaIqtADak+Nx1W*wt_>Zy)c|8t z^&sG&!t7|USSQpC?!wX23))avEn`{+_j@_;f;~sZ@E<4wgKguyH+^(dj1hI_kvwfI z*Xn8Q=QM2@8qJBeh(d4glL=YF?v1AoaZl}jD&P3Fy^Gu;w)4&TT1Y9n6=1egq29$% zcr#X7SzQl{5_f+15DxDpUnn$8khUEi^)08^GL2wQoeOA7`U4SEZ8FY&v@I!a(d}Sc z>o!$3r(@O)Z?))cs0SZorF-uSX%MCeW0j_3>tiHGZ2zqYH#)yoj>Y(_z^UiXZ;aP5 zMLL!;ItOCX1KPvNkfv9e%uzlz2=atz;RW1Po}Xs0;vI>4_uid#W#9GQ7gmzO>| z=r3nw89ov-8Nd1%q3P^b<3Z(ZAJ(>9qVxA)D5f7cPtyUv{18fZRw>#n&zs zeca0$qglN7XTbqaGN}o%>v7)JkyIfEoaM*v)qckVd!VgQTi_^>0QGzekyH^4$e=>0 z$*36Tv1pCyQ@Ok!DZK7|ZZNYVC@Zt#NJOu^-7kzYP*!U;J9GHWJ!df;O}L0%6%#eg zqyvnbPWH+daW{%_jZHgKQpu-N<1USHJRHZZT{78IZ=1}IwEa0DijdZ6isZ3{{FHX3 zV|jU%V{W~WxquVfPRC>}b2iN3>Mbe7%tGb_%3kJ{H2p_q`s0&1lj~XJtV>bFy_t!D z(Ae`|`yP0DM}C=hm6d7IIb)D7Casy=-E-8$kP^pJ?t!}1U{U{qAPnpPS#)Td2Gp^n zPPf?5TuxWTN=|P3wyIAg<YRd>n4||35ThRNqWIZ1 zmR2HKdNN(^e$x$q3X_gOd$xPn^mnhTab zje?FtECu~-}IO;SQy zh$$MQ*0agRXqC~it)S!(k9#N0ddUS2>xUmL6s92tEv$3?E3q!qL7E!+(Z%Io=Y4HKwz)vgHxq> z#eCg&TinPhlTLDP-AUD4#k|i|+*^msQ8n<}f`Q5}H?FyE@_^!^c&6HT1Qf00FQt3y#X}BqV z<07J3;3g0DkY*ydA}!%Xfv(&{8MB~$k-lea!u~X`6TVsQ#fF#GOl-p}6Tf9e?UDUE zY0Cq{+Cj0012ibx@<;kBxdy$u*!~*!z?o_05m((?7#`MI`Q9I^T#{R?D9Bs6#X=jG zfRvZpAI2)pMdv3Ji7J#}ksVT5U+^qplGur`Z1+Z{OpuO0sy(W9t%E12E$Bvm>}y~3 z52(?HV3@2@Is(hB3w7J*VOs=hpa9+pvec4Rb4IItCyIDP||th zuyPeg;#1FB7abAaYwk39m{rZ`U8z6)X|@c}Kb#&9acq>1Ley)|gK`uH-~Oy^bZxF8 zjq-uqtOtr=ffL*7#1Ts1wc`W#BM%4~b_>6=@koIsT3ci>fTYJAkM1BZ{-kct=CsA} z@|KRHD_sv#z(7g$+L$MBPJ){ljx?V&IT1!|ChSN3+2AbR^a$4VA>cegZn-{*E&N>q zM^?od*`oVVuJxk)TJ;wDdgzz06{c@bp5CJvm1eAn*^b26@Y45y5Q=Y*X^Gvl;6t_Z zNNu%pw`ijl{aADK+eSnkookrHB2I_rx3m}?+qWc55O3EIGlK!6gJq`hG_TH@jJ+Z| zP|R8bn^<&xz1n0gP|$f`M~M#M#$qxNoQ&VZy;J(0#iwQf532Of;bUHRjJ zUvg8i%Xt;#R|=i+(QO&SBZ?Q|1nvNKEjMZ(xB1rm#RJF*eZO>}@qzGtbfd7TTv+h0 z^L9mA0Y%I(d}t{YiL*Q;dC+O(a~HW#c6&Zu5%~I_WPK!0Sip9RKM7 z0M91{VAf~;Il9LAIryLcbN2ts{YmG{{7TR~Y(+L#GdXNW57!tv{Q{PyrA*zh%y#@> zG5N&J6_{P~Cxr|IM675JJ zS!LW)1smGR%bR!St}JB-Hix*Y=+EkJ9_NLU3E6eOzE+57+~fKqz)Skk4szi+TlV#1 zui`5sA0^svkd6U>;|!^|P{Zd3gL}4Gt(r~Co7ov>NHyPGPCL1l2C(V1K6)sl4%VYQ z4Hf61oraE)eu?kC&L-`T{~6RQDA8SPqVk-h&wO$Kd2FEaDwaGcr`mE zTqgtsrzLsXrkOtBn05qCkdJSd59O7N-U5XMHzdmBgr=+GL`RH|ANW-`zn9Gk-A$yL zA|7A2Rw6utIX=d!68@gQY*GIt}f=oRO+4+7jq*#Zd zZn4@8*vXC#EMUU<{*96hWF9I&Jn(6LL^VyVCd@O2uuqI4<{3Y)J$K}OewT-4i3`Gw zH~#}D0|2s~>l4MrHcCTpF2uM*Qmqy}KHf2_XO5XT176N2YsI$e4tQ%n4FN-w$ z7BBdpbsA0)Z_oxRne2a9T5^Px6pL z^6>frYVP)O#NjI=-VkaD?czXP4)^_JHI%>oo1*9~F#$CKsw}9o5zA{NTCkZUVUNTOq-`_^=-AZlPN{ch4v z%j)yPK=@^-1)%=wQ0Z9Er57RxS4G4H{*y-{!n6gWWBWP#%>xBP^U)JlK z3sR`1iDYe%^}Ng@Xk$^oQp^M8=jc!O1y~PT-UL4HJsogVuD7kz7c&`03RqvA(?M?` z3BsTE8SHU|nJs;L8{RABA`(*Hrxw+pVAzAorze;mwhcA>_Vy_zU1{c z7ZeKtI{vh~9|!r_0WLm>U03TF7}!6t+-IF9Tgk*%p1>GE47CGH#dlmLsx^FU9M8b~ zxXF_mwa){eAJ#{FYrkCX=^uVTY-lS41=SDIvk6#80EtD$VRhBJ4U}t>l=Q`rrb3nd zru$zm51!mQhr&fBwS9aPoi*4Gdph-9nRH7t^lF!|Uq>Cg4os17etmU8y3KtBi8#{hYbDOwHaH7g3@ml2usb1Js3Ofmcs%hlCipNeu;Z ze(Tx5EI^#N&1Y%6ExUkpfhMCC(&e^mY>m2L_9zsqI|ZMXamip!ZFW2yVML|7oX+TN zOUS4xpJ__|suarXMtA>_Z%};oBHQOShMKa=DRX-9GgGD#aSb0I*$cHCF{qj~jEZ+` zA6*6(R1Vc%Cjz%62$v$a)vejWFA(_jA9VZf{oIaLhEWMRJ!AS zvJ@)ySrT)t%DZa&!pj3vz429aG!co>d&dX)6pcT%c;gCh-$5gcEP%jNU*u>HIMKue zSQxM&uK2w-M9%NnjZi7HOG?H_D&`Ef;Kkx|-$Z=umrwL~vr*TPo6Vd8eycFA_k?=K z7TxL!xjB6t^ERo8&{`8cIQFF6kf1D}wm{D-)E0Et-aXzye)5vne(#Y(xx;khmm0cv z`kDD@<3N`T1ln%7a|ox0al*;?;9^vqaiRiyZ0ML+I+vx+MGd|VymN;0$r z`&k^)ywV5cYZkjsM>kyWlVz*~W>sI`=^qhP8+$r)xCx$_OEIyhO`V8reOOvnjRMGIoS$NtjulUE(Qnp70OIdT#zg zOG7evg}r}r2cGe4m0ta?l^gc0n^@inS<|x1XDEEFGk@LXb;!usqXbDSjA?p)W+-p@ z#l6~3p5D|Z#Ya>o9Kh-L1vp7sktA+^SCz&wHOT+9Zpu-e-DA?Ya6=zD+t@+amBQWdwzOu|taF$C|RIA^*$@(1c8|53ITJOkRbnq%hp0I0FyjU`e z#qrFS3&8ZUT8~VNHP4;g$z*N2rpWW3a6lFbLyCxDm%m1K2_P5j*87?sH%zh1Vz;~# z3S~U%C24`nq=;pkvSW(w;J?<|Ryq{hEcbfMx1O!Hq@b z!ih{wcZtObYigOXAM2xr#8?ksFBEERk~^F(?2w{Tix^A&1aa(goame0JZz;BzicP+hBhPxQX$Fpdt93Kblc?;}0CPiQ=j@ND(3Zi9#!?FX-# z4vw%3e5-O8)j~iELpH7-3)zmo4tg#X$MtqmZ3+mw)lGV3Pe-8oP)xT59@Fc7VhJxP z=w<;O=C=p1cthGU>KnWW*?kum{@Tzys*n8;C>J_p0RFyPh4a{WP{FfoN$_m^_2!+{ z&+UYm!LdFO@Z6-#dgCiY0q^J$G4%-P4Jx? z2}$<@a+%Z^l4vciD)xw$J7s9w78L0#sR^VeAuacVKdJ`?veO`%HW#&t?$?Yn@K@L{8#u z4csWU;#_F@Ixrp?J5z0)m7B6)X+zaq`G^r`KYh3*;z(WPU z4hYH5$wwNh!F_d~^t=x?l*kF4U2~$^ff3(O!nGqYfmts^6{IWFmZqHe!uHLWthkRw zpx>8V^#{=T!B=gM_YYS%>Q!{m@Z{s@#m4(+h3+Tii3w7e1}>;hxoP`~$mbPva1yb;Km-D$(dE*X6r>xPE#OGlOx_WiO%kPaOH^=TBH zeNfe9%Mnq2P=-vfg>nM3tA>Ss;pDA2e9+%n$fpmkSY@TXl{17`vAxfq?a*9o^Q-~& z?mf!ZTn#XROy`i`T^(43m{bW#XBix(Mw{LI2)N7$@^P!L7Qr}HNUH~cPZSx)Ym~%d z`x+~M{1|l?E`L#O@^D}Kz)0}JWB-AFY5`E<;mZ_H7ZW5Wu^!3K80DxY0W@Je6vtIa zoJH0pxK#GTTckH61u&*e&W`nv9{N?9dn8=`lSq?a$QN&!+QoH^A{Ky*$R8lRR7v5l z#iHmhGBk>A65e%tooT}qbI})Bmk-G8G4;&_>g$fE(dS!mkwb3TPns>TOt~tmJ)PpG z*pqfa{6KHwteJ_z&5GijtP7qn$Z6!R->e;B- z=YcA@#fsP7Lu!wYZ!p(_RwSS?4i1CH^SMcOKtOM!OduNa# z zL%FIP!y-5S3d+B|4khbQx687g)EHB_{A96R`Wkx`?AY%ZSVCgRgg)-+*s!vvQ?{m0 zprW?D`T*OAncOuGWaRM+GWsSXCqL6o%N31q7xzzfW0ivTopzUoGY1y0 zexb|0c5{f%RQ;o~HSL@RsG)s-^C~j8t>qTs-0^IBZ0#;&T0pLzX7?xG*GFRL4=pvM+Nycp{!{RmH3Z zl|1|~cx4(=^(11un0bC9h{MZ zF8z)e`n(paf?*=DSsoB*NTzx8y@*@D|2V9Y*QTJi1xD~K>9P(CkSqWiG)xRDw0Fc4Gzc!Ak>`|Nh+p$vK znOw>#M*rM>w=2tk?%%8zaBcQqhX2Jr6}!Ao$sZ8t?^^*L+5Jzcy!!(U4eGxiCSa(N zT{*b1w>NmZlbQAY^T%`}RDeLvf6f8`?>+y`p8p^Bi}#=x{>Y#4K4zJquY$oKI)?C6 znMIE|Fl0_SpxJ!Xu+-w!<<*`)vm{;p57K1l`$V@cbPPj1Fm_HRcGMzkF^pVTl&)X< ztCFWyP@zIh=pu!CSK&ONr2r^ppF9!pE%cb1&)O#E8IEJ(KCjt@dc!k1((YbPgEw1> ztcHXbF95jZl_z+=zjIsQ+SaboH`LBHEs1S%G1*_xYZANgoBt+$y?j7?^sdB`)PsXD zPxINndiTjW0~kW`uAJHIRp8s!v88l%H?Os!U%fO*X&xuQ7}|1_Kxw=ytVTB)@yM3C z>rp`4#%9azPQoP!Mafk zb{57}FW+l2uJ{ednZTMU@daN3xq@|FHmSfWs3^)KrVSxud=f4qkp6s= zOe_#P;yNc_+}r|r67s#rGllt*S#(bZMXr`mj>X_HwP^)Zq*p>K{qF&^T9%65=+9m~ zvt`Sm!cuigmQMmTdTagIU++?Wpt5lMxLozOR6&zXbp6KUE? zKM|iFje>CA*n06OBKi~SwI{}_9m)Ph_Fsxcl@5^eo40J^PfzV3WJGb&Z?1 z7Od`pwzU2{G>ccv8#hk zWg@@+a5(+O=d!L6OMN^4aNn^cweW-_%Q&Rr=b|Q!UlRqa60{nH`J;*GK?PPtbA*&j zV!qABH_h+_Z{X8Jzjhgp36|_TLY+)uL=6oHH9TS z8LqcVJsXi%UgNFx(eC~?<*kg!dF3&U3-B2%`BCwK^T?g=oV0q%1)2TmlJm&DUeD?F zxs+2HB_uGr@vT#>uC`(8il2-&vwzmi$Bfyj#aRPP>!Sbaw#r>OE!A{7M0OfMH*Te0 zd6qz8Tai83wEHa0^CLh+;&TI@O2Ll;5N!MDhEzrSM%TEe^I8&QR=Qh1rO=M4Bv)9D-6Ri!stxrQ*01`z zHk=}TfHw8IezrGVPi5_D2gL;r5V1?~QZ;)gZ>s{`(`x6Ckkw3u$`Kx^gbHmek9SDf zI9QrGiDdP@Ik&RVDPrnkh&=l=*P(#%T7qpvyy1qV&%%LKw2)fb8T`9))TKI9>`I-t zX8PKNsw20bfxqIYXg|a{O&ivq9d}#sqWCmf%jD;YF3QRU1-whKIoIkMIy|hHOLQn6Zuy~snA_4RrZ~wvQqAGM8on;? zyzCod#m_#%u_dQnLlC=daqohX92&q8X)4WK$$5Q{&fb|zF?B2SDUv-LKk!N*-1D28xxAK{;F)(YNZ@IUvicUHyGMbgx8ft;2Urz3s zf|vGO!>-GO_@;1<-B3!~j@f8lxenB67AIZrw~@32<2g&C_2-2KYIJ9e_bKmiG@_^o zL{IJxV>kKWx%U&(K2F7s6Wp}ES}WA~lYm_f=jI@sdU*>$yHG{A|MboEq?A@>B5osT zvgsk#UJ=QbqDhCX7s8)-8Z|l8du?7(3T@{dRm>~0>>J##kic>jpA<`L!!z>NyAkJl z+M#S=CqL&yY@g&y%dt-sT;o}QsV8c06G!Vd>t@2G?*1?aR6QU0cuT&zMK{9fBxiHU zzq3J0d-&rm4HNRh9a=(^D+l8XPyuUQv53uV(fP6Oesg|{*qi0lR|P^Ih3U%|dTw7` zKho4@5p_055buYHyR6-%_2M)ry$$}*&ZP2rszQL3!?se1IM2rJ4a*z5HER;bT_??v zFtIZ4F=BbyDY4793bLV6#%ze0%TR`=2ZU2mPhrccAJry92R!qWi9LGBF-LHRXn7#3U)F|4 z=zc?o%Q&^|=m~=Q&G-hr@#12F=KjOdtLzCA%054~bNyUSLbNVp$opLI1PKwDK%*ph ztE!Z4xkKm&tgOC@1QD%a)N=ujuvzkqZox6AbdlEHLRC^pi(j?fSRI5p=#kdj?hg|7{wCDV@kC}Y)-8eIj|0;w;%1AnCPaKTd%|^-XKyNKzowU;ER=Q|-N+dYMyL~tD7NwKHko#;$M`7e_TwcSPTCpPzlP6S5X^D zOWM|&sA@B04f*7ap;0O~44NpYm&UV6B^*tGm79heyKjAe=fHJQy1%+|;wr~*-2JJR z>-1}~5a`B|sRjQH{PjHx))q5u;;}i9yrr$Q4c*L18#s#D!DdV)`1%FpM3U?3Jf|w| z9c|CmTzN@Hcl7ado#26TM31lDvPH$-u_ymd-t(R7|%$KRwxrGvnP zv}wNG+JO}UZ8TbM^w3(rmP7tG?c4=t{8M#Ww!C^enE?9DMwi-r5u1FwWe4q~!YF-o z?i8YS(I5d`mT!qzWkfBiO~`0ObMRU89+gZh^fY5muRm#}BCfA?tt<2^52;ah$dAPW z?QZ&U>#mp?o^VP3#%(jOap@yy_P|8XY|^u8*yh>t(+vw&pI_c>p-*3mcX(%o+~?P_ z)Boaglprsc^0=8U%6oZWJuHaZmCUAW?oweGy{L#OIdE+L6-Jm;nr&&l{tld7Y^Wh4;b{xh%+uv=xO#zua-YItjUBY5p9>oy z{g}BXx;qFlk|bwp*KCB0!>;Fc&QGDLAg%enqoq4y@w7kA0KUCd)~)eg`N%N8piTME zz-XgTzQz;tf&Pb#E$hw0vy+BB!kU;n8inlr3%oWb=W_UATd%W*rm}K^h>p4o)Sj%w zewV2oMBqGrnad#7_*BFWiiL!TzzC*Fa@93QEqB(ds{$*0GrLat%w%>nA#2Uty5YUT z`RAzl1hB!1%JxrMS5$mDPP{XIb8KjA&oV+d7*-BosdCC%3e%Du=cqe{rZero^6TnT ziY2QKFv|83*4qQ(Kza5B2D|ffce~k=B#cK!6xdNI44ckZ@FOgL0^Yc5uIUBu&mM9^_E(r=((QrdXUI6)DyPkW6|BfRKt;((Cxil4Z1hDlqr(O#w~sayR)B*vkumv@ZJ zA^2S-Dsd5eM?r~kBfa2+1S*c5V5Zj45->Jq+c}qDM?H_2;179q6!Q8t#3@NoNerl~ zGyQD$x>oq_+4*JV5Q6TdQPW&^04;kFSvEBFG@nLFIsT18%HvkLqPdj^7KMBlB97)D z{G`gKU+%~WFDuXTzxH>0$2;5VshM11*i)z0bp2WqB!WX`);W(ux7@`IwOwS$mPE-B z4BL^Tea_WySH)8EYNxIO<)hk^DG~3s{A7UrBhJNV$L0@MLa=~S(wLX^utaeJv>}s{y1B<{S><* zY#c3aw_|;0>5c@<_)d7Y{7h&+xP5JGN8G}GV9Zs@dF`D33a$=5q5uc4e*!?p!s7f{uaz;Bi?V`5>C9(m|Ka%_4YIWTIf7-ja?*Ja4F{Qa`kwv<5f76 z*+2ISsMrQ?zfq66Ief0}(#9_~x}~0XbS~XO`YSC9{qX&r7N2>xCOF<6a4jwM;(`vk zibuo8b%^`y5x~Q!)M&A@Z*6=$(TefP$uBSY0k=Az zQ0f>w#P4ZTzECcS*7y8y`Pbv5Jc0X%1JoJ9c^I<#_~jS;`llamQP6_@zJbNB-Lv8R zNvB`y)F-&n*6N*~B;L6!Ss30eY12yXN3Y#wxbW+n8fD0#NVLyEy<60eKhWComp6W3 zoODIknVb&!!hdU4GUAl|A1yEImne@c24R;gc6|!T9_0mf&3sDM%gf8!p*?;d_C*H4 zGj%C!+18$!OsCIFCt{D7Mk#>{def?S-!91H2xI9J5ZElfNerKu%7$2$Qiu2#ieoUz zSs_go#9;zT<>vf4CFB0LY-aaOBNDW)USUFx67A3k+=<3TXB?fIvN(uEog&$MdM%wn zho2$??*)|jZ0R5GsroIi#4;@>XU~Ic2X*d}k>%vg>uzmN<81=$YEPRQbkFf|1kawa zCT%?=Z6R%440jBcoe-zHrgc|2*Vk#OJQV-M{$MjBVXT2;50?AF5(;u1Y4=(c%@Sfl z3<{`iSjwqG2{}6&2>QYFf&hIbWInz_2i%}L`lb6^8;xY;=&FT2CC#i_XjSE_Tcu+= z&ACJdR#=MqFpHZcR&e0HvQcwS{ClIRkNfYIL8~gB1B3}*M-YRyN{OG1jZlBUFxwA5 z1-pbIrf;j%mZt@85=B-gButx9sOivT5*In@Q6^xQ@1M$@2QpUVLqzkGio1%3(@;Q5 zh1MQh;pA_~1(Kw)ds)nw6w=x`!dstR>EUARZnlJ8lefca6D1?Yb(kZm7oVV)!cGZ* zCA$Agb#JRLmo?CIu)=PAk~^O~CGHI)>%|xc$Bk3j_%~#Uag;j3#Y}9fB%KFtPm#hm zS1gB{Hvu_j|5h74HyIixyBCK5bm(yY z<&xZgmFyG#W^{kjX~;bhk|F?LNvC@eyu#8kI;{Y@DHHjbp)V1vv<~B7$yAO6h=~rUrW3P_>RLCCb^+p#MYY34Y zJFrX4-}dB)^W`JzbOVvX)ghe8J_AXDM!B}#U!79d(T-y3)pQfiS1i_ z{ReTSFl6~2Zq59u&)XIB`VY`fq5kh<+y5%W|LL{A&ig)*AHzcb5^B~DWNY@Pw{*!i z?D9cA=C{X#p=ww!%`0hzOfJdsej)*lIIVXCe%osZlbHY<8ppPGZ?^nnp^W6x{oJ0n3Vn`v=XU}qvDjnMwSF%J#&=L0> z?@)wVuiN}7&&cdcCW_YA7Zyt``SG#s#ScoRptLEU0<>q@5;YjXbw$m7G5N63%KeGv z7)xu<_jXcS6ZIS8PqCNd2XRJKBS9hW=Z-Of%9lKqej7V{46tIWt-bdOynAi^X%g4( zn^(qt0WUXhr-rg;bhJKXR%(4h=elyN&qNU|o2n%!kW^2tFtVLf{=J7zY)ivSa+Q9_ zcd-v$%2DYuCTA$nPTX61>ml>P&zY}D2X zT2-ibkF;XePg?c6K7Cjww14TjubZW;3TG@$QU6#*+3WTS^(g1zxA-@*nyX{ZQ>nq$ z$=vz|FrAWo!GwU-h`L(E&x$I-zz|0)dj%~Bv}Saw+I93|BNZxm$!oS(N**tZKi_9} z)x>{6g75K1+-iNZTW}dq z0P^q0UIl#8T2I)V*Wi3D_j#D<{#tM7(tEyuISWUdiZ_e4xyVJU60OBx%YDlCVQ>lk zgMlH>C)ckIG-w*Qf0hdD_@H^K896UeXQepK_C=>r+br|fK_o>4A1#}9(cu=clg(r%H#1G!lPmc<&bw0ia>E%qhL6}_C9s%MJCC%l}@{UBZk@L?9 zRAB`l0*=rv&@ltj}U6Pl) zb8GAP2e8=hyH%c!ya*d$h>`LFskGjRPBB9W;o1W`lxjP!-|Lb5F^hqZa13Zr-Sr#; zqZ6LcZfRj=NAls{8>tT!i`MimJWpG^UhLR>KQshw;8Qf9;E3MU>*35_c^lN4!AfL zaSO5S9MuyM4%xII_+a%+Y}1y#pDFp1vts`>j;_1*v%^8F`QM;}OsGR8WW~=N|0;d$ zv%T*XyctMu9jB0&S4^zT%j5@7I#J%S@;gDbKNsWe4rV(jN_3nEb@4367)kIw(CIYl zoh8AmPdG!R7fK_8tw~zHfjxBhCv+0{L=xkBN_3lvRPN@_0o4n>Nz;?^*g z;flXGSE`Pi9oy_#NJBTF%>$!((1)1Q2MN2$5EoPQ&APhQLaZg-vcalCpxdBwW};7% zC`mhM?D`53{Up-(_y>UY=0|fn>+BLX8|g|NPS0FD=EHw#0ebk~=<#E1+Rt{ZzEXbX zsM~9IiVvc75ao(98UXRH9@N^h%J)KZbVQSnAqZP-?p0{_6%A*897loTfwWH`$6<*e z4-O22{C=SuTq)}`ag$u^R~AaGpm9Dp7BnEzZhsWw$A}g9B~TlOuL;SYgPq23x4lyU z$lkwYNG}#Y4IA{Uc7;0&VJnjp`g69LJt-Uz~7vj}WuIH!6%69k+{x7$xWDuWrp@AJemDIBiEGfIdu+Id;Uo#Wit?L z1J-k|x(UE+(-vYC7J0_@U4~y(iF0jM42xUmGm|HBWAFn;zoZh$^~xejA>lSP1H*;& zgn6$%gWqM5t-XFDOL-O{v2$YGCi4v7Bfs;Z&30zUjgRp8zT`(^UkiIW%yBEMN?VP# zWP!x2jU|KckVWTdh=K{>qXP8hQDf+OKI_vOccNPJ45uH<>H1h+m3{j<(-X;K*QXW> z)d!EWR2yrm&#~l-!O%|YsF6}JG0a(o!3cF7>un}o(fgR?)&@N`tFGByZ!!3t0g?M? z+z4ao5I^5%zQ6;1_{&CcrZVD%Zntsq@A5>Tkx^b@fG8s~T(bcYD+JCQOQX4?XSotE z=kJ_#^uyx|5Oi$NeuI9euD0N@H!NiJ=EGNhV%wrJX6~3lP7ChNj z@S?(`Rq~^)icfOz*RxR2VnA8@x5P2z#`q(*v^h~QQZ%69F`LyN-&)wCuPMn{s)96r z@Wyv+xjQ0-L1l@76tKCud)RK88FGA4>nn6R2cuxAc%?WC!Pnm?`LO4(YB9b1Ye4+q zL7GkbLtSI}k>M&Ul_R%Eo7RC=(My^~j+j_j1@jk}%(xF2DSS>ds`#-2Nw3-}ye_Gy z#IdV9(6ADP_U6GWX?7N(SKIIy4i2e=bwjy%qvhF6Hr&umd%N~fnFr34STeXbgb4)F zy`I|Oo?jOnjSA`mr^H-^%G%pdH=6{u?aALW)2)$jx&48WUaH{*WoCZJLE4V3SJ^zg zs|QX?3~bQBW0>DjwzNDki?&BIdq!{by1$LYBFfzHJb;hSW=$clq3}5}LJCVH$%+jB z59;1KuIaSv6V`E*nNeZ9RZtPp5k#bkNH1}86p^MNARVPiM_LFFqB6*gO7AryO}g}+ zfGC}W4k3hqln5aN5<*DdAH@6K=iSdf`|iHa^X`6@kAK8Ke!0py=X=igoa6$W`&L0tY$+kuJx-BHZ(zYd2B7>(LXi3AU;q2YWL(-6U%XD zEPz7&!wO^SEjlXH6{*Xi6P|+#S>=pKi>K`U^sPf?sz)Ap=Q1$0W514;*_2%2+<+Ok zeUkNg%bnPWMG-%e#mX@fhJmS}=?^W3e|-R{`mm09;^w^(@NfcwOTSCVR&#rACEI;> z>H*_gOz|H`$KS>bmFb2^xx|-Q2Q-||l2dK6E=%u3t4sfG0af^&*oUht9!>0n-R#|vI@cJaIR7%Z@)A7y38RKCU6f1c(XVY<9 zYbKIZ#1s&s);(a)K;m)dt?&H#BKNtM z;ZRw({g`r!W%F2&&VYtyIpc{}bKRK2WwviL{muVjVi&`Fgy^?z;WJzM_VdK2Az$u8mYD`>hIfQN)mJQ5ih+4WZ+P7bJtopFbdZ6(7L?0lb-YyXbXql%7y z$Y>~lm-wXISF=8!m+e~I1`4A+o+y0!yY{mI{8P35I4P`JnIA6Y-h z5m$rA?js%w_;;W8b4fG#mno5L*O&`q51xTWb?nj^s` zs6akWqQHGdoi~J^9uVS!^VBJvqh6qIIp->CqSj5FS2QVz`O8z+OI0|ext|I`DTJac zGUN0+Plq&W#U}7VDnv>8Pwa+mJpr9bow^mDdlO?T1`k_u8L_+bjy5|K>~!e+_ZH*f#TZY$oyzBZm^w zfL&zWa{}riHgRymyyYhN#5W_cZ?F9O?2ME(^Da%D5j9$sqi=^~8YCyY-@n=?B!im) zQ6eOM>`4`0KCE?4Dg6Q*P2ezE5%&N1M-G0HPLpO%t+x2n#~hKSoM3m`LW69-uOj=e z5S%eyxCo@9PD*T1Go`cG0Cv2?fixbWFaiDgWi;5r9vm8;;7FD|#rQN+#RMttytGzS z2-*odAcE$%*(;y~64r3C;+YrO!;x&z^mr8NjAVVE1&EKAu-y6TtquFOTQc{r( zXB2B}>e*wH4q6D2vU1?jQY~Cly6Zj6r+H0te5S-on0t5$Lh+S=-YBgG*%q9!g;pcktNMIp6x2i>#{3|b*GNm7S%^B>h^UNcV^2BtyrD)Nj z1(efFZBRs_|IT?cIwG<*NE9EgAvl5wRcNzI=?Tr1f@A|{&smL`^mT(lmQ>hPs*aYF zc&`HGD^@QYpPU-YuJ}eB#Meq?Mg_LhqyJoCoA`tv;T?jMCxI}Z-wRv)d_qE1>2T^{ zDSO{>u_k)n;Su(Y^o_Uop%0HYvDQ~*L#wolbu2$? zO(TyvzRho;=eK}nG_fTh`lEA1SQT@)uUYGAwI;Gf8?-W;s12);HN2%_3~@7F#!YA2 z2U;v2zb$MIbqqWQt)Ee?X%^xLU%5~m>* z5)eQMAR2@-swB7RW~orhjTA4j>Ojl^C@7VFJ(@&RSV3-*PQ?zk)6L-8ps@3?hPFW? z3q>=`8|PXA=d5B~Fk{AxPRR6!u=Vwa3an?-rrOIQ_1mpmiEF^T1X7N&jEq9*t;bXw z%8hVdhLE)=5@W~siYa|ux;G84d$j%0%7DW34MHHfs=-_+CdTcYf5XV#WB``Q-_BeI zndSY+DB7AXlx=KQq6PQp+F1s6&h?}`7MF2#o_h031oI`n#?jo}f*w76S_AQc z+)RyaD+t|iq*kHUlQ|cixt{)oY{rys#aX%yasnc|C`V}$1-i+U;B`xl$RHC7T>M~! zPoTJZC-g6oa|RgIl9=e5A+#}DYNuJ@YMwgRqXqUB{lPx(7Q8_z@D7^Qq)DGURX&+f zqkh;VR0AKI6)!DbV!+C~)xGMeKdL{@_?*s$wT2ouo2u`K$Cn8%_n2O{7^f;$swI=MuoZaI9RDaC9>%)4GIoa3 z)bnvu6WAcD&n>@RAuPS6UiZB7!G>sEUB-M=VK9Lr=uj^w5HwbJW1$!O(%RK zRytX1Ml**PHfv-ELV+$#Us1FW#G(N@Z87X_1{0(Nxum>Yq8nu2EvA2kfat zX3cs_rhn(0CcVTYki~)Q{8__tT|&%icj|6seMHrDc5wn>^C1&|n>yb8 z3aS9|wZ6j%*352QmIukHcN-XY7)759z>i z)#*}F>wj>aye3c?*#aPCD+1WQr)5JlvpV42VPa&U<<7%vJhV|>{euDK*z^E*IKr~U z-OJtLT#GjeE@_IWm9Fa!gax{eW-O0w$0iq-H9sDhEMX@eOow%UDhr*D>9C|`BA&sn z{Yn;Q%^U@Vy7N543kO23)O}WC%CU%PJkeVbs8h1mvVSeFB^JtU$07TwFJz~hdWXLA*?#66sDo&cMl$VLp`S}Y z@qN0PlzD2%XVkBb!SW^KaLiL%y_*r)HY<;dSwzxp2TdnAW*CZ!M3C>TM*jpI4Dj(@u3lOl+@M2Yhc{jvawmYO(rU9sYW!hl!ZSA zW=)s1L64*Y+v}Y+4i?H(;-p{S)zs~>{J*tcP#AOw@g!BfYJxl`@$hk4OY zjZLz}T`}#wcR1+*Y;?tHi+DfomXIa}jXBOeBHD=Y9;=h#+|OJ+75+-Pm>Uev2={vr4vwaf9cfY~jBk0pxY%qF z1qowhpphMZD*(ZmLUH9z7TX4mO1CV^xO1ayXuvyxC!5?icyS5@_&IF)3r}82rie51 z1NNH4P~`w`tJn?lr2kbI6@xgV!;IHA#@X6GGZn_SYU5|BFC2i{r$U{KgeS9>8TU-^ zgPz^nf}Kxd40&zf3}*M_5%z#F6M@gTwp4nNKo{aP%>O}NE*;2$S*7UeGE`kXm1)sa zmMULcO?9?64KUM_^B_-)rPeX%niR&ALVmelEtY1IG%>z1xH|EGPQqMAsy6tn;YP7o zENiuEmZ9g9Fze*yLyW2G-lk<2gS~j%I?Wh-iqq%K&=A#GovkSZaS$J{_Sfv=$#0tB z8#bkr+ZBWC+33ogMP{eFk3%G644J^eQabjO$kJFzL-ZJWuxvQS-U;`DGyc6-s$Q# z@{KS$w8oe}0C50kgB7#?o`j>1TMHI`^qebfXf2%&7Z z%(l2oAqAMlWcpORK)(xti&b?&)6o%dy^B6tNWeb444XCMT)g{QOy*_+LiF3Y7S*l- z#y9rCm+VawDEQolSrmwM>Iig}wyw!jXjPEue@PCM0syeORK!I;K@M!7XNh^~ z84_;mEhp1&3p#b}6(L%#$zxGvZf0fOfMCfCI=+|6ZGU8#ks4Y*o45k9O7o~dNP;=G z{>@Q;GIi~OuTr^-^Jnd<)kC*=*YNC7IN=Q(p^BYNOPa<4GJ}eCo5jF3UQBqhf~vPF zh4ZguW40L6vSAe(LgXp9HZRQhk~YLcm`m8cAc9Y*1Epm}foX-{rLy_Jlk2@)xONUh zZy81)V307|W&FcT2Ha?Zle&Dw>2DlpIxR4nz7%6@tN}(J8zQvFXgz}YtaD}}Fwca4 zfIi-9Z*n4cRY{1DzCEE8PWXI%5}zOqqkQos-b+~bWKD1|n;2b6kG)xupNZKrbcq|5 z%Zm48r>+}hnPnCvlQ7#)?2()og!-j;*}+y&dQz=dpSH14ZztX^6Eb?Kz;AhEhLya! zwliISA)7tkMArxByMMZT+b}InFHxSvqOzo1NAmU3(@JD_N(*|y4F!y71TzEnQF7eg zDsK88nZN!hl663nGDpZTWn~Xy*xA$9;gL7&`Q-**O0tp*>{*Y)n+Q=&gr18{G!Lxb z`D_f$DS<5Cvj_-ua&mzur5qyB8=t3lX~Lx=wPck2&|ky|0Gtlze3Ks^; zSg$3_u5tsNotx(MNqS(vwTWi4bidoroQ;@UVojBPw)NWJ^N@1&On3?Eld&0m(DjE? zZdZGd3N@D`)33|Wv;Q@yqEbIQ;jl}+Lerz^B{neE1YRSs^<*^nf;f>|Mt)U04!25M z75CEfxAv%qwrJ3~5U)#@id)xTJ#;ZYH>((i<8tUufae3d!cjP1#(Ll}4XahO*5O1B zz#+>*qG~VVf9F20`SsgjzD|}+BXT0`EmP%qBU#HZH&i`2T#;U;=Q57&rxg#Zp=aXz zd_Y-sps8ezo}Yt7J=DuzL!fJVAPcS#=57uA*Y;d`)782I9ZcQjr8n@I_$c1!MK_X8 z!s6ZSwW+kgFZtoeFS$HPKy6Q~O*dU6;h>qNpt`H$zz!>fxmxqW!soKo9>js>jvV+d zQE$idOAOYhlUU?N$%e7ngaZ7xfuqsonC;1NsMvNxr9QO~v%>CT+bBW&F2PoFuG?EB zOGik3xJR-_^`{ioJK1sAM+95bA7!(+`X1|TU!xdbX{Og8eu2Vap%#}6rN7>(OQ!ny zEU?c8KmENBkB|>NRFB@BPl#?%>ktSot|lPp)IVwTk42$VKW!oFCBG~)_Dqng$#1(R zs1+-CPV3QD#;qv9g7@#go_%P#s!`)TtK0-zR$5^jLmi>dsj;ZNHcpK<#8zgLy?EUs z{yY%+Ocq)w3;yR`a~|IdAzr4!M(H^PnU|Jk0S!2(iio6UDDHLf$pXK{?3Y*3;2*Vr z_nB`$_x=C*!tfM%ulLhj*hVFi1w~*HAS9GUzg^C1mn8SPmP!$X@bn!2ho^lNhrXA{ zNE-3=XyGXy0cAwNcB0m1+d^CQ_uot7Lr2$eg>8!;E^xA-wAAC@ypMWcEdgV9{GA>+ zj?`SL0!ltm);?{?E2Blgj}&X0q)9*c13^-?efI?8^BSk~J@CyA{Tj%mk1>RefU+oD zIuev9Wo!h2K$=@x{25EBQhG7xv@=|DAeSa>{0*nE*ijrVyI;OVwgDGpEstbVYHMqq zD2u)6I#A{u!^+AkK|)zsnXtIIe?ixE&yZyuycofbAhWU3lL3K&&eOGSdI@f$g-hcW z_JhNDx=~`Iv$Hwquw|v<%1U(Lq;0B*eVC$d>^bfAoz5ts-GNWq!#J4mr#F87b zIJg83hg(@)?ZfjpcpfMs$uAY`a`S#6WBsQ`|@ci)Fn`1gGUBUT2F*@7pu z0Jwo|fZ2~V3)xU|!s`e*u#Rh?Qu-ALDc0VK3gYq(davsW&f-N*wB^2!GNaY&n9B_%OBxO=Dwn##6sr0V^B!F zym9XRZ>*&LqH6&dqY&1TWc9BufRc3D$cL5#MOQ{JycUzzswVPO%O`^lbn z=PUAE#^WNaCY^9uBsUKk<82jZMysS-W0RbWOHPEqK9T*|d?OlPYFVf4<>l3>Q(svE zRLN*VxGO2LRwk1oi&DJWC0{W9R>EDEHyR zhgltFnj`n|>6)TZGdr}TkdcQxr;;-kPF<&Mnzm^9#o^u>skP2u1~w}W${QT-YS~q( zeQG{yZ1YtS81jRpPXI103iUv};Jqtxwam>ni59(J`?F2szl0Nx3OlsrX`9njYW>R7 zGKuCT!fX+82;+}ejr`ND-!D41XYp_R&6n7H|6gBZUY*@LYTnMsy?9g=rmkSr^8SO_ z-Vk$a<4+SlT$%fN{<{;N!C+ihnJ5SwIJ`UOMRnPq8XukFxB3#Pis=HD?^Qt7x98bM zrBD3gHU*isxO?j{Bx75!$!_82%0pSt`M@IYr(C01_TUmdok4Of0@-GOZ__Y|RVG%jK{Zk{-(^ zO@iy|0hBT?T>d-oqMgC>!-@Pgx$83F^1#DCN4)U?2~?qHj!TapC20b4$jHUI&ZZ}? z*f-D_*Bj*fMzAqQiRllJI&V<<6&RVC5?J*=X7V?CV7C<9WypAHE2ARA7l+l$W`qk0ZO9Rf85{nk#-pEy}gv4tCfp|^LW#h z&AyU{1y{^0a!L>1SosIPUR5uFf=zLGkgIMus!{WJbEH;GBqOzGb=qk-p}y>tdbpI{ zws}Eeol;Apqv{9_n~qxCX=2@Yz_(ocn1gpoUyoYWXmsDfyw&=;d>i9yaqCVSX)W2T zxbIaNHl!>Qxgb87zx1Pp4A0k$@&|RUDWtvvl`)}IEG}=ux8%=%SK>Z#cDK{>))>B= znJ!Ze9j6S)orv+uY`ca9OlA&X@alDrMmjnM3u_~E-sC(2fATN4x9Lf^iI?;9FfT{< zVSw;4R7gPn)V~ijsJRj`w-4lj?C8MmJ3Uz@#u=+{1G9zK3*Hik?;qh?uB+yn$Ykah zyn=hLsIBU9uKzc(Q?KG|klHt{vY1DlgvDZ2u%w9m<09&_rfIq(>&n*qN|`NRKE z{o1;F@B2*Gx5gyj{olo{dnGvNmb-cRJzVku>ps&4rw3L!;X2xSeIU!s3=56XM2S$% z(WYQ$a}*GY&*m%4*e6Y=FFe$;dCu3{_Mfy@!X%5CzKo4Q@sfLn9V{K=Tx0plcq&)RZ1Peza#cNia;?O`Fkt|Y-W1?Z z;|cJJd!zw`H%E&TrV&1#p5bPSU&@&Obcx^9Ge&7)`L>&7n}%ViK>b#}8!5vHWhgBk zGB8RU3G;%9aFbOFR0b{S0Vb?o$^-P_taE%Q<3noh{Zs5mh&rkCrr*3`Eu05iUy%Gq zwOm8F+w~VNa0aGj-M#e2=c2v)O#{93txPgAE6&nP+TE@IBpFGJycgWOJ0&1=PBvsP z_g0k2g9pzJS&;7Dg1WAImi14CqC&spRGPR@Ry>f;-rc5sS*k(dGPE~H`>}*Qe}wSi z?A+JfJ$w3`irN7n>8-fZe|9AEpX?8vsCvI^*-!lPr6RN;AV2s1-A)vkXw^SjOUE?| zi)iwdwmpsJX`8J)Sz&DL`1cXPX>8IGRimcX%OPp_ZP`-~QNsJVweO5h%i131a9_WE zT@y5bsc$KjR30_Yrcr;8avj*~VKY<-^Bh1G$|`I{k4T?5GZOFQ(27csN=O;^H$8P$ z!QXSu2;aR?rKD}0S~N5@1{?v2-MdroB|Ro4T|%v` z`$hqet;uraQD!~!bg_r0zM10%VxborKWm<|MHW{Ha&^7+3-yeNvfB2g-s6M4_4T#3 z=?G;#m6`D@nwOVle9ZL|Dft_J7@BX3j}AZTNr0{0wdJ&{XC`)IM^u#bc$>!SW&N+y zWk%}D-9M*gAMgy@oDsBA{Uw>=!0fTBf zBLD@w+2t4u#!YC(mPdmB<_Fgfe`S=lBIThE0wJp@viIy(&Yq5^V_0Ds)*{YOP8@@w zL>}nFh>mF0Dur*3aL;qnZpVseKC^EL-ceNYKKE=eU55FRcA*>0b@x=ollbQ1j2{Ql zJx1B0cB4R{&gMt|q*_ckuMANEisWQO2NdF+VVamyfpctD$uj&7Dx*{)s&=5FZ{ug? zQgO428`sSEn!hKGXj(L$f63I??+>2lKC4)-;?tv3+?)VJ!b6%dg4?D;ylt{&wBa{t3KemaJ9FAhcV^Tr?rwqMA+4L zd9bqk*4B9Dt_$7ZG4Q3+(vdG+z9AK@(sebefGmji$wQtzaCglKwtN;;R8x1!O#IAF z>%~FithJqamzmbfa-|kRO}XC28Nk8t<(ccRD%e~Uw?pJo2!%Z==ZI9xy8X|IKFnzb zFrPDX;+F$hVQ0=zCO)U?bd$f?HL%?U4<;JlPbzwtor9P3!Q{6AxXL`Sn|I=dmwHM3|}rI|zW zclhISDEogmKzuG?-}8S+@$KyYoi9`$x9&9=e@^{EtVHU}O70VR2Ur->b9sFC72xXm zs&Oi>DggaM)?xkv{l~-4{|yAxfAbXp4(&4U!cN-&zb+%Aj|r>+C^Yd?c_5(2MEIu9VL4hUJlqy3C;ennKX-q6WJ36GWW0Z)u_|zqCg_{`5V? zL5Q9VDxgI!=J4tj>0$0qcmS;_I>j@0wF1s!gt?bVt)VJ>e0pQX={Yo$7l+?`U)oZ- zabJ>zD10UXm3MKwZNs6j!Y)ltuO7%iJ3Ak)Ua4E`k-<{t5-?4LWk9u+=`~J_?g-aB zVN%8Ucg)%hT%y#asH{v@2r&f9c>$tht9EO$gbFKRyc^TJ^@e`YOhY(K=s#|Ez1Eye=;LOt9h=muHgv`JOi>#wohePND72c z`=u~c7>zSXASG7FoHw^0TWw|Q6TlD+o4t1LPhtsQBa>N|&=fs3xfGBEfZ z=WR02`5aPCoifoB+SBf)@$sS%&d`YEgUe~q;NlvUB9PBe!q9_A9Pud$k?EqBJ!Z9_&}CkkmE zldf1oMQ?!xka$9RfHv!1fbkA-Fnbrnd)M5|*EJ8nK=6GwBOp&JyJL_bUR&f}%hAp7 zhtcF9i+8;ybgI;`)3EgD2Kd*k;|YBdEFP_=$_r@H;$Y$eg*b+DSGjC}GRz7SR&#D_cLOV>spT4gozu)Ot?(cja$Y!E#RTr z)C%hiX%c=w+ao4zy+U@|g;Rc^7A7huT*Rw#men zr>U*nt>=ud8RTfG*YN1J#kjF77BApy3-kKEi()+~mDv(K;#Y@qd3AEPW4re}QSHQk z?2=V;xS)->j`x#5H@?e2=uUWd=DGiO0%>288sF{xKlGyUU%sypmj*_n!B{$>!H0+V z5GdZbsLk-CEwblXv;Hwx4#*$+Z%nYmSrWEEfwv*Vi^H{mW5Lole*W$YaeNG1t0ysBu@;d{d76 z$WYP=c2glUNz$=+;B?+Bk4tx@EcQw(C>Vpm;9W9Yq8DJasRK&r#SD)MJ%FUzWzlzO z*?O#Z|5B=bPD)D3?uLyP8H;P#>+9<$Ia2vG3UbadDy8jaSp-b|zb2V0i`O1WDM25_msz<1eh5LW2u z<^6oF_wq==aqjul)*{ah>gdlD;BahePEJmT5qp;(_Ca!jX2Yn1kGsdm#ui8P6$}$> zU>w>WiH_1FFGh&79TFB*0lIvSA>Xu^U=xIKc3rsegJf6Q-aQ+aN5qqn3a}aR8SxMT z{x!fy=eM+I?y})5B#-qN+uz^cef^T_r$2vg0wypzKAv1`T2xqCDkBci<<}m+>=Bax z15vXpl<)3}A=MMAB@S2cZiH8nN$laJ)DtHc#kE7OS0b41!m^LzfR74#?=E}}jLQJp zL#mOXfXh;CDiF-oj%Ql!k-B_xw&?NsA^c7a=k`H{ zUbV+$MN(?2xClb%EeZmBhzcyz+ZCJ9Lc@N5b~mxKw0wB9ol#KM(9i&GeX}b$&!3#t z3jX*_IZ9CM-tF68-0Z3LFgh!&0SXIeZIjA#CZf%aQQ`=)b`g}6h-nK2+X1PJ z8NYtH<)zMp2H*22MS|iwSt%*PKtAiub3SIGG#7@`?cIU23kBFbXH=H@ZXPB$^+1** zfA>+EpTg#zd|!?Kuu}h5^%U0_@uj9xzt+mUwxZpcjD~!}oJ@ZfQ}TnnApeU`m8Qdu z9UX1^x?A4?5ukBS=ga4BBKcXktAZM54oja%DRLt}3mv(-8Z`HWAEiHkW}>8NNsSd- zus!5^?mO)soNk(V+gMhw6SXP-Xu+ z7kSn8>(KC{ySbZF=>S(QzOC-d<$M3_!5K}z5k-7@5{^f%Yl@mQ%2?tjQtE-QOWQ74 z*&}l#kur0==#prT*rUn#WvK+MVXd7{?dugOvdxgLmW}hz{lD||3!Zm4OxchpxDTpr z{P+f!-f=g4IomRQSqrHu&2#c{w_7nVPFN!u5WXf`s<$X*hbAI?VL-Tmu#WvfEtSuO zTwQlrM47FS8^uecvMVLzN(q9eYm`(ytgJ^ELydRV&` zwe0!GMik2MeVq24AKs_O@G7mQtTb7+1v;0+co~k@^}d(%vQ%`B;=CP`_wH>L(MTvN zHNmDO!9J*1vcfc$0}5TH$H3*`b2B6Sq@!f6Rv^97z`U~e)dg$UnJ|jzBB~JrP&;<1 z%O0$jjY=TuaYHp1B~BZsz**HVz>$1#zxO3M(6X+?Wv70Z^)qu#ITC}B&c6?GI*b1A z(IR0Y9s;Q1>RI4tQ+|&nfBo#=f|0B5c+B-N@G`2a`E47%ZC7#%OP)nyXziyJ`L1}E zJE6e@xx>0G2gxILX$8de?Uz5t#{xC-TL8z}fgp4*&GJ7eu=!v7)y$up^1G_M4<#h# z*2w6GJexjwyF6s~`?uC!52)#y?H3W?1LxcE0d!GSmHd*U-EO)@3jO%^_Aj6K*7B5q zSahT;ep+ePc^~2De-CKiw(LgzMQ*O9DI&iBZ2c~W@$7vk5ZK?xC*@=x<#Y=(b;Kcv zat=#WGp1Zrix)@goH)8B{=xNK%&z#4e5^xubr5M@;}XM%E`X!_pte!dsu zNap@`>4`k?+2%|BmA3Hu`jdK0mkqR6*%`ku{fPiMu^Bi(EzXRmCu65gz|IL=4_SP( zHZ0T{!hFe=>|OA3%Y=Bs^o5;Q;`+UVH8{%WGz%f9?ONp&q43#{H9%@KsDI#M^{ev3k z&CMudzj0*k@$P1&%m}vQSh=;(OV) z@~|m&Rjtsn*C_j=S}#whD=HPu2);G?o-g~UqU@fThVjRmUF|bdO%=kkb4$i*gIvG~ z>=LD>dX=R-IZ(VkxKL7b#ANDf7;CL$%jwSQnFc8uz|ChnZ8Evwqe*ZFP2X#L5uCgE zv4Q&MgK(3a5|5~$P9epXE2aWmElT!2e5FF^mU~bZ=gJre^)1UlSEI27oqw^Hx@GD9rhSP?uxb_Mi|D5C&JTn$ z0YGkHFr#c%WBTg5nCnM=UMVsvRsRw+=kz^0NgZBGE)J;&SYHlY!46)JHM%C@y8OCU zdp7P<>&=NRpAt)DUn*9@Vq(choNO>(ag+HQJEJTt%-P+_c!rFhe2mn|j^xIxbA*9S zJgHPvxSHG~eIjPOrR~|Bgq-7^0!D@ZKH{CWsk?ZTmfciSRqG1*vkFql z|A@GPeN$5KXXSycgntHt+4y^$uVj(B#pnuA>X7;s!p!R3PFqov8uym-;`hGis=A!+ zm}|8_Ti>WfX^h-|l#pvmiHe@z-#uIsBMWj>nqmF~2eW4X|TBtoIOGG=2fPUNQ`opfc(bWPVn zg&w3#H;Ni;Hc=*)R)>#&^(nz=gNZezZDrJEEf56cgFb~l=ONozvE>v5`5;&4mE59x z|GwC<>!g!02`evEgsvE$2@-MhmU>w7quhhi(z)|TtMxoCMtIlgc|8Z6$0TQL*?qcq zsqW{@pPWVuoqjVd9x}1GclD1FRe#)N1Nt2$_mt0ujt;gv@dsHmps*MyszXI3ZRb}z zg`XdTKnOgVu8!_TcXkWmcT+9PchND*j>ZjO{CMVUMau9=;LcJy&=SA7sH)c4al&h@ z>8tv90i_z4vB=<_MxP)H8<5O{EucsBl9^ z29YH6wxNdd!c!j{)0(*$4Bl=?e$8E)s`u7sjf)F9{6Z!0FGOp6P&axtFbyap4cGhQ z_lH20m=xJfR{Lk9j96R2O*ZzxN-uY-cD-^ow_N>}TW>QiDzQS@4Hxg!IXj}Tf3~lE zc>B6f`E0=^QbkJPsMBRRw=$b&#AeUwp^Wtf>yhee5RRo$Q{14~d;iev-H`3%>B=ES z(6z0^7mG15tM$)4j1>3qb9uT?4%3pWED8p{6vhwHfupHV_NH#^E|LMq!lkW zkcRKL?!Gje+()v)1dYA>WhFT+ygtxIY2q+?yb2G3)^g3Ou^_Lazvs-g93tNIP>G zm#k25FiqWfFFV&BAO^c)E6NSJ)6xp2G*EVwe-UVW7QA=y&T}Ga2AI!PaO*yPE%9pB zlf5+ZzA^PL{M!vb_`l{~QFotk;(KZcCCyL!-N-imPSI)<@dKNEf!}v}-~XuxWr8Mm zgTH<4w6Crp7RDxOU)T{j%j(5yEPuxPfRRb<&BGz1kh&$?UN_hKf8|8^OaENPcRtFx zruP2b`F^zXhC4QdX5B>Yk1b%eS^iA=<;ZfA0vh$`xyLQO0=lf-j0xvemF;vIuI#iN zV9bhIOirh(^3-+hA=<9;14aQgKIav}mJqet;hq%-UWlgf#bID9G>S5_P+Gk$6T8U8 zYbFuG)qKqcm7yy)W+8+d>zpy!FRH{t{$CaBda9Z^&IiKSd>Ls!k_}n9pJUmiBPNqc zO;;$pM>kc-uXK+UPBQ{G|JEA^-=^3YX3_li!y_ZR*rLwtwg^rh&+)} z(ZdA6E`(kw>^O}@GyqAZHtonyBV~;+W9Dq-U-NB_4D+T+O@PIP)16y|?Xle9tQ^me zyltCxnObL$1WzCR-1|L_l_^&0)lx#ZnkNCxxdk$mFCeJA)GWO0LgW6Uf=+V-Yu5|- z60CGBj(}ttnB(yAW_sqFb!M4H_<3A+KM}n+q^gq`#hj*)UW}@1Zv-IH4mVw0q3F{% z190OyRsB zU%wV=@lY#l;(AQ$Y@Lb_uQUC0tv#hUlsd3NUW%7sFzJ5Gt(CBH<))2QM@yDwtcwFJ zPyPA^aGa(^2NDF;Ku}&n=oj=*XZsy(g$VPY5ZP{*+;^4VC$f15Y_}6`y3Wcr%fnZ$ z^)Qp6kgwvGGK|B27nUdXT!aPrWE9qE=`sDjWp}s;>x3mq$MO$T8I-q0$%(4Es=%i1=S;(r9-)sg=OwmY0C;)S>-UTG;P>qc86Po z{W0RF+fC|v-gZfmhecdE*d1p>+&yBT^TS~*BHd-Yx=@z)>7x3^Sm6v1i0^^O1=xaEsR(1J0!}2s>G8z6 zT831LcwgaiX3duBgsU+*T{>m*)Y%?lgdWzXtmkD_q$*)KvQAXRb)_<<63yOJKER{c zB)IzF6a3!3p?pE!^_%~6WE$S5slFMjXI^>N|I0|Eer95T>qc98?Ll!R$4Itrb;#p{ z$Wm&L?1`J}KJX!Q;52`MNna5M7TitbBYMI?f`_^muot`A*`;hqDd1{lFBcBt8*qt_3Ur1Wdp z^n|ma+R5cv5ZCj)ZEh7<5ymHFbL$?3%*dArzDgQQZmyqIn@uvbw}QvuNvC+!C?fT~ zDWx1qMx`HFj_jr{PW39OE5RP8sL08Yv@jH_(veMC;Sq11RXsP*{*cl3Qj?EXmXyoY zW6;r6mLF_1M{9GC;Q!SiAq(|485B>zKf0>Nvi5iA6Bdy$)C&*0-pwu0?6&i`*PV*U zC?xv~-r`Xsx3bR;{4KuTYk{N~WN?E`C$22}U(6_rvkyu>2<2l)TFT)SE>>z}vQ}EG zRAj8oIy778E{7!}eb);-3??4j+#y$^inRL0MwB6qQ zDZO=LQ2G~!^U_PMs(p_EkrDZ%>QQUPuX`+aUJ!7R&1tg#`b?8704ZnwpdJh6-9N`% zQdnkyScFz8&CFly=v9Gb`|#tt7&Mo6eTN>qbVH*$h(?h;wTAM?A~UotGmDV^mQ?`{yzObehz19!AbaPA3Qln{e!u@0{%x@~VDCn^py#4FeDK=$ z?tcpidvk60SN=>!@OIGiY-jumntI(FdO1gaclo-+IKL?JuYRm2(X+3y@^r;jT7%;zGH>#6$!?mv24$(F({0U%h(ew>nnrA%5Q1mhywm?&79NF5L|8m-0qYrMR4GEFAbUGm7pf~qRTh=>Tw*5GFei(kLIVRQ(E#{m`1+E6I;^x3lmat$*Hq3cajZ$uP~jE#+j z<*brU%9y{cn;Zp7jof^Eke3z?EXREJ5`@QuDd=!DKMZiYo>sbZe~P4Dikx+dDn3j} zM8U3Xy0EfR0gQ)&o12^c2-)CeT@dquyj^Q>?=}GqM-L6%Pf@Vf!QMKs`uzLshX$#l zext3Qrsx(XJ)pqVhrr~zaz5Jwqt)4&i(s<}pvvirwl;0xEBq6j7?dT(T!av1K1zJ~ zIDF@igvBBdXXR0-DlWj(yJ;x}bLzMIt_J+NOr!l8%IE8a2VcJxJ45Onve&7(Wyw6Xs z@>U{GB+N9hEhsQ!Xq>%u*y!6|7{HtdGJO!~to0TJpkN<6MKLWhTIz|vs1D~=?S-(>2|sz!DM2Qt&(z+m#@rqz2o}@qjeM+ARl0Rrl_rRH(Cfidf*4| z6NUVu^QNu!4o`2d!HNY7?0s0!;5|)?Z@37|OtTEfe~d$O`SxYdjiiy5+a&lW@zp=I znTy1vFCWdu@F?Rc9oE$a4XW1WsC$oUDqvs_6{H%tfEYqVZstghYUc5lI->s>3mU+h z>4AlLr5CeVIlUcVg2uUbcHa$wjrwdhM^s}ZAtk``n;yM%+&D(4tx>(ayu1LkU^->c z8g^NrrKAW`JnapJ(MIRH!3A|h2c}1Tag2|}ZBV91IOeKGxiN%OVId{D_|!&}E~%|K z@vy;kockkZvi_m+`s*sAt6$JVZ!+~swr)HQX1rNlAU4)0Vr<$+5#CX(68*h!Gpa zV6mA1A-$!8Q>0PO+*0sHWu$8OHMZhxahS$Rm%KbpszH5h1*lez#8Qb7>4_!ZBSsW| zD^k}KmlJ^lF>0VACBV&=JbxWotE7GW&PZBdOK1)F)(C>*8xjg1XtwSr2{~bNH&yD} zs-C_6fp$M8>#R6>oR0{Te<9muLq&udVws%61VJ? z>LYADs;Mz;1&{7^hk6Za{t&;6#3vF*sfC%+fB9^R`Vj6is*m zPwJy7kd0Z}0$o@;#*O-d6Zp;bH6Lt>K-V(CXP~(pJE9XYA6t)Xd;bxa7AWcwp8KFc zk=WeTJ-UMx1LEJf2A3hi0LuqmUtXZ&!|~LZHhE@nhKfNq6cHA!7g+XgVSF}aja0HD zVWAV}<;5DcW!zji8rqHj`y;@Pco2Kru}Y$FAz$!Y zuC^BXe*cQSH4_7LY(ttzPW`2=$uIIqZnGg@hMni4^Ih>7wd)`3M*l@^lm~Z!p+F;OwWC*t~awjLitkZF3+H^Zw6ZXduKjPU1%9;ZcvX34b^3Z?LJs6 z&D^JEgtug47-q`;$KyWxbH29}`4{wsjolk92^bUZ+g;l})6%nev(0N*?8uBc)318T z%xa|S!nl8*I7~$|)(G@@mxbYVWT<2NbpZAT5aYE+XK$%Df_Z;f8)3p}S>#*lJKs=? zRCxAAF?*PIbV#e-dkdzLG&7yG{Lny;y56xirMP*7Ycb7RGB}N2O46Z6Co9ZpBVV(?esvIhJ5;pt(%;o$aR&J&`a_KsumsU`QfC8gvqEkV>IuKeSltF6>B4};Ip_DgULdmd# z<--mrG^0?UNNY7Ue1%R~3sU+41*@PmP)ePw$odLx+1vN-)h$c*V}Evk-+PjKo}7E1 z^PHS}vp)GKNrW^0MIR5{wCN<0?+6cWz24sX%5VIMgl-rb^s9P!D*A;yU~64+%hu`e z|CDg(0c^@EZp+!2M>iZKOQ;aQghPW7GwBdEL;*(<@))KC|C0L zAB`f>|I=(VC#K+YslfpixImmTuPT0>+dd(#Z^&P zKBGcs&ae|$-gSB1?`pZ+g~?;*Opy^09NUR9MxWS?QKs#lo(BS}S+Q5u?GJ@y1T&~zz)uFpj z%91C%EF_pvB#~cazLE;z1hCIR!r?3@9v2(8VwQNcXF>%Y1dWN&NDnX!*2=YC1BLo^(`e3V9O z-+x7IUB$U_C^`9E8ZeojW`*|o`_C}$aJ&q_Jlqr#@C-C&fyz#%Te>Q>Q>ar&ihBvr ztd>N(qD0{pA^>uR5!*Z385Ndb1o5ljb|V2);<5Se{?J|oPjRm+Hu&Ahb~fh5ip(LD zG|%HqtZhQ^=q^=xNKz{Z9|Y1p26;b7`Bk77I&2NBq!^I)dnTm_jhtYiq-y3OvUeD_ z`mzs5zr=^FuS19lgpUFCTSV}N&~to4DI*8OXi0p~xVdQ}{w;$%^^?E|lA?@e;*+_4Glm7Z&57cFbjY?OCGx)2dD(et?h3p%!J_>%N=-7+L2 zs1{$y#00iw#Zd3cDHevhSHRlL5*V9VhBWJn-1n3o{ndWVa1ly+-V@Rf1f&*VnVn9A z6~xlx-lB29p3*%|5D13t$lk^%KsTcb{sr&A43_r!(o2g3$X$XTB*5&>n75{919}q} zF*~R`ppY~RxH|KqljYvqx@iIiEjSO|;|&4;uKBLU7VHxo{ya~l`iQyG1&cmTnL!>28=CeBbYznV+-P z%$l<>)_tDyJa_DU?Q36qA3n;yOsDxk;&hfR3INUFIJPcN(_mc(!A%naY z6IOOj*;(*VPCic+yr^doiZ}WgCZyMD*yZCpzK_Ak^@iDpv{~m&luOxv-1s0X-wXpoa<{4w2X8ZX9`$c%9Pn*?6@qv6FgVtgwarFE70)2oegp(zhIbAbzqZ>arFeX~Ad7wc`$SW53=ugW zeOefW$2X2}E5}jD{$50ZIBBWBIX;g4?|bcte=nk-(3t!tIyBQUQdn3>Wln|h@M3uP z-+Rt{DgHIai)>8x=JD~1_#v2&*IE(=H&c%c8$q52^d`#6Jd%;;2qpO=Nx-E1B! zy8d|WsMi1VAuLl81=y^|d;N~^qy2j?42HLhaT$9)=jS&2y?<8&`R5`rv6>G9xB;>< zGVNQAjQZP;4>IL8_-8(1VlO|S2YtQY;t!^M`FA7w2>)3mSexB9QHA|htjDJy{C5^r zxTcH>`^Nta#0dU(x#CA@qOt!>>$3Bob%lhe68W^#{JVF-|Cx3v?P4a4zx?BxzsPhc za{B%~i4a;X5*H@(pY_>)e%!-}T0AfD$Cc)xhCq(+sj^nFD!rDNiMS4b8e09GncII? zQ{1tNDjK$Q&Hkn6hcL|pLgi2KJrgA;EEJjAw~C|$QutXHw#|8Y6-xvZ^jFcMZs6cpJ9zoPC)%5RRe z(=%9K@DtL=wMMpHFPKOT{^-szgigO*v8v%zex*?Sc!+6Q#jNPN1zmB&uU6c%8BUz8 z{~V^{y_4XYvEN40`gUP5zpMEtegtb!Evy*tRn~9kZN>V4zXv?}QsU)X0SOZ&V(`!p zWfz`n3Hx6~M*B?`)yMy?KBj!)SqL;FkIA4VO1@geEB~qCTh>|GzOI-Ubn#Muqg%y# zO3$nDDZ8~<{>1pN5iZFfu-^>(=8tx<7SM2pfq?gxz= z*l0*wS+*{k*~Q#D?@LBX7H-%9GFm{5{95T^Br0dK^T7g}SO9 z5@lIbzW;_ci%Le$+NWX}F``ag@qRFigWi(moIgwt%_>)_PuA~O5bWui&}e0FHkP6F; zrW5KXLN&GP1SF9`U*nMpBlp@TpYC!)8yr%?hDTHw@A*=OuwU&ZGh@C8_MH6@ZB!^# zWxLEI->8;pYJpM~xJXVuXN&EDJ4yc6sZ9g7Ez4jaIUCpm7Pp`CbtRo^}V2*sa(HNx9*xScDoYL~RRM;5$% zH*78g79numITzjcd;0Rk4kBc6Yo&F$sSQy(%-sAwR-V0m#~+(|&Hv!Kh`dhXGv5St zajO^)@SzpvvN6JC`^d21xOw(tiLK;owW4LZzzvPIo@*z!(Qk5cT`9? z<|?nv%?}lRfE}y1^>?uB#(1ipWQdUAmK#yelQTKH%K_fwq99H z_IfoYz8;SoVexuISbND2PLzY|y)&dzI#8y`*)Z%JbuVu9c+shk-+Q?@)1j5m=i@7) z&h?=t)6LDmi9PtT(mIlwf;qh%(#`+}#4$CP7_~?g^+4MBou(j}dfKl>_hJ`1O*?d#r-$_ZtUbC@Upj)vMGJ$)&-&r(_o$<9GF6s@ zRqqyYW~Qo<&a$fuhgO;O)fQ6aNYAXx3gU>@k=7NYZGk)%~Xcx51gnNsL*4h!)lcbDz1RV7oh85;8AZVa7mbQ={+bg~;M!Ovd{H^Y$xhjTwq* zaY@%~CtNg+Q9N^LshIH`?PR`@!8-|ObgPN1KY6h6FSr$}T*z5@5n^t6HfvHh%^RO? zXY+G?+Mk?`q?>OL^bH9>-kGjOF++SQy{o;+5^2EIKs{tt89eNjBC>_V!LX-X)6Vxo zT=6QwYp}M2grA|F$&{gEH1%#Mi1@rnLti6X#NAqe!%DG3-&`^{4<;35A~BpNG%3N3 zCbGE#t2#Id$yj7H!ec}*RLJrTHKL+YOjc~0`5%#}QHa;I_B>I|%GRyA_lIsX)0Zzt zIlhv-NNS2cH1^ps9qSlTM7Tb&b9Gti+2+is|DG`){c&epIfs^*sn$hkZ1iK$pVwl< zgX!Geyixk=Bdu3QLK&j=F|=;uFZTQ*|)!Ph}kPSZ`WI zzu+We<;5v{;Wu=D6UolbO>piJJZkfVMX8x%jM-Q6GnU%+{_9m3;sAg7ug0Z2Xm=SH%WQD$;UbFexGXL^ z?WahjWF}MO-)>g#>oV3}rMtl~uyZo8jH5y1bKft|B=~G%2_&8D((<2s;A;>vZzY0I zl>SbooJsDtkPR9&G1kMqvCs+~Tn?7qXV+p9jqSX!PlzR2bauPK&Yl!*o%Pgv^aNhiiST>e0%^1E@H zYZoF>K&#ZsgtU5cM+ftO>M zLv|T$Cr#@$P0stZt5WCNeZgy8rja@S^!quSsk8Mzyh*%gZ3R~92L}NlwD0L$t~I&d zmri{^6<_Ea3G^l@Jrcr>-jNasuO!Zs;CJ4UId7E@#`WSrz&v7wa(ptaNSUQ{9G%|u zo#C5;fzl!rrL1mmItst32=$TH@Tsu&!iU8zF-yTJq-3p^uQQ~-2eEXY?0 zSWQB%%`Sqvk~GM{CHD8QE|B`+OYs6G*>R#_Vm#&ZzVo#D2I({{0l2nDbb0VqsV2SYs*2rngUCkdnoX zE4h|-5rpHZifrC=fym7ZO2>N6%<4i^(&k&%s1=cggm<~`$?gkHAOit*z%G-Vt}_|a zzr=-Q84epx8;Ae~^GMPG$-Y0s|9X;L?-K;F0L!7dKwxua#-a}t08l{4N9o9tn`Wuu z7rr`UkkTvJHbU1(1m3%oSNFa(rM&X4zb#B{3Penl7P1Dq)$YEN+TC`*Jvd|^XKS#2 z7(&pb#0f#m*K(=>r)SToBo^-sLn7rwBn?sa7QTHrtW-!B8sp&kaCH>sdgya4sO6{Q zAzEwEGN3KlimLbCTgJg1pt=0p-;?|E-uSXRfV9u>|gdIIU zy(~!HZg3&?Alc%6+Hf@56x~aEI6kEd3o)`p5c|gq{RVp%Fe~ZL%?Z*N@tMY@&YY<$ev;}+q~v2~DEP8{NLwXdYt%NLfRKp; z@gu=2))O7I4a#i8LJxt~tfU$Z`J?k(BL;Pewl7Fx6_OI_Xqn7TFC{Kpc5gz-Yd}6G z=&OPxbn!vWg3z7hV@$&wKO{Mom5yZYM&$`!H(p*#$9UMO8)lYaav-QU{R&K5P22c)QW!?#AGOsG6 zqe!7-_R5y}@j2z+pNm-&<)97Vp9mx+H6AR5Iu>9PB$A%C2PqFv(c~Boij|b0+)k2A zM=#eA^V2_9il!>oo6;OLgu&F3n;kK%)z>~z4fq82n4iX!mwfPgusBhR)o(%Hnw?jW zAwpZKc6CH5fVm=)HWv>Dn0JTy+>~x}>t7DKHQ8S6FFG@LV6w)U)s14b&Y?M7KCqAi zTuYmR9>CqPb2q&AXNPK$OhA;_SHds_WY=H!ma<@#b8Ak)Wf$`|^P8yU^R|x(S`Okm zcL%y&)&mj9r>nqnHxTzxQ(Rvx^Ti@fs3`=6^wHiV=-wvF%{}eVN?5v{5p0TFnGRd( zy|!tFm04g&7qBEGZg*L{sFj4Mz4ONS9ErepeT2pzIprnjhnz$jgnhT~ah6QdS&d7= z{c-8`MrFRdafK(}f!M{lT>#`8ogk4CH;U!TabQ&b3@s#Pgne{Isu{aturc;vnvEW) z*E8M$)#UlR=y1QZJkQ-LT@C23de9( zAgC;(j#5}!BZDDVlsYZQaDLN0XL|*G=NCRDT#7O)9CH;rzE94*Ihq27Z8%Chwz5Zu z(5FBcI1Uk(*$9t%uh!kVl)#^OU$06Mqv+Ac!w^Ka`6@-Pm}#6x<&U_I~r!dz^^&{T=1noo4di%E_b z)&A$u2(H91My=e4=uum$k?;8C4i4yD!!!ENEyNn9#E`ZarF^_>H~r^NXor37dj*Dx zxegzUN9-$`C|+fV0;Diyc}qz&2}qxIK%6C_Z~UQDC*2M}us#2b}8!DP#D*?tKE% z=rc3Yg9)t!&9Jm1?x5Z4_a9ozu2D#$`VC_RCQ?LH9N!M2v|cBLnXj&A#PizzqDntt z2BHWMd8k{7-V-EVH{kucaM9_EvGGRZZbBtzWPS>8u^rfE-SVzGQf(Bhhc#kUiWsme z9s&!#c&pOZ2riYX?OK#mqDb}N4}x4kph5q3)bA1#n-(~Hcfc`@V_epY_Z<0YS_q;7 z@!3hFWJ-+7YFK$|%iB$6fdDr>{LVTAuAbf%Tb`8^=*cGB zKON8Kuqlgt5wdkL6da!7jwK?RzqKGoRFk4>|H9rDdt7|4Pf#aACPEM~BkM=W0{wY) zwamw6;Szf{9!YYIwsf@JD2#N{rB#wt7mC-H);utH+RhPC17 zv7X!86Rql?mE(xR>X-}?lqA_3uoT2E_j7YFBp#g4Uq!g;$G?{3mDo+h9bU|bK%Q-* zPq2j}yyWZWp9+OehxtxW(vCgg^VXBB$-xQyR~Ru4 zCtGIHaIT^nGTNKW=Z2;i7&};46*AHt&k8UyNi1}TeqUK5n?ZgL@QqLLen3#Cu#XOn zJRLN3@KIz97=?dY7vRkOn7U^{B2#!G1aJEVg_K;75{AEFDL+kO5?cq776>*^*#kBe z393=aW#fpL$X z%kdlex$tnzYd&Y7`G6oE1k@ex<7^u;{(MMNB!4TdS3`3qfzukE$vRzXMJJDGdyZkp z>S^kB16~Jj26m8)!16qX|HKpEG^fLfRJY;#D!INGI%(mdfqXOn1i&s zK1-la0Byih|CAZM6vwL8X_GC&fKCMYJI{-pQRWc2kCHX>u!f?=nq2IGW)O=>zIZ6( zP6PW2;&dN@UR#>&g}bz9fB)b$)5d&19i@+O#P*aXcv-g96gLsoW(sbi{_O?hPtg)A zlDDEwn?0YkpZ1wab3=Xq#%r|cr9b$EU6^spR~v00m1jt49g0X-Dx~hcOti^>-^a?Q zJ8%#^(WtK^gFV7r=z&g(2szu?KwOqA5rKL;XO)QeHB3)qG+V-}8p9uz%sdqvbIV;! zvOk)n*tg?n(44-R7&W#cu{#_u#0YxRU*D8yyA^qX)zH{<3{Awf&d?S+I@jOrQL|QX zeFzRfC47*uloPaly*vl$)}{l~fLJ>Y{1MD+nl>!r((i{ft6h*L1Sp=dJGZeDgrdqRhLzH*l*sHgCBbCd~x= zitSy3D6md|i#t45rxmC)+X5!rLE#J`m~W%CD~9t~*r!)fgMq3R408I`<6Lmko@bl_ z9ITF7OmTggC!>19D3Bemb!>sl1;G^{33Ive5W1A%J_o?LTI-&&5gigji!VZZ^?m;i z0V77?(IN;!W;05^`K8$*7+}Rkhkno={#fbF>Tazp;>~ry7fSwiIw&?#$28(}b50}R z2_z4fRf1x*;`s=Ewlz-?-6#ir=Xyu0kag(!5it|Tg|=09Na%3)Aq=?$^(XA#BvQg< z6TW%t9QYd68N(_5`RCWko%U%R&w|Wf+GU#%eVP`d_1}-SjXdp~cYujI>f}PNLw$xC zgZ@et|4L1q;?36zhLghLQ9VbII0yWu+km56VQ*4HzX%~Ge+*d_RMh=N`N_Nx!5`s1BiJ9_T6aJv9N@g#3f1vM6YAdgpNvZ^0hH!nH4WPqd5~1q?7Ot?e4?rJPF{ydS4F= zR9~gvuikf;hTZ$!_z$}Wbgd*dod5=8yWI7*%(r!KHa7!$)Ne5@qfS@b8LDU;Io*xn zHqcvWc~!>}u#gAKNF8(%xZbw5fo5_UAu=aLS)2b&>WOQ-;T=_WeGY+8H{+UVx?C*0 ztJsh)3Q0P31&dV;6;Bqe$^HY&=1);jN7U865J*dpd}hLlN-_@}XNvxXP$lj7H$%u1 zZo*Y`_V>d1BoK{J{W@XHR_+jJUKA2kS&_7F{c`w-kn9TH`TNvxrx;%^OXC5jMjfJ$ zuO)3;u`hC^L>K)`Z0TuG$Gmn6Y*3UsJMe?DvJpAi{Lu^RmY3TX$WMAjb_86}HI*rl z&8;)&exp9q&<%+f(>Jh$UsN)8uZ{@s#K8C{FX`u{#bRtw^33NqYj0r`Dj_wxU%^ux z-1GJk&JXa$@k>nDn;i{Hc0QfO!y~~l@KjYdftir69n&EJV%(En+~-B5Ciooc^mShu zWs>BjcJa4%lan;Z$tAUPrk!OT^>$qzw<{;2`ymS;Nqn$!eDV;k0ZcpHJ|s6Ukt39- zR%!094nyHZ{mR!5zg_e$UGcqBKVp^$y5cWd4rt2-nyd#sP~@^(ZnB0sM6?AA=VU?U z$20z%<^?|z%sL#&u{;zjj#toR5BC(D?``irCUCWaSFP}$7aiCb0Pg{LSrqrPPVu6U z2gM?P*QMNNrMkqW3D91I&}rAHlusZZ3KXN31c_q0vFJ*(HDIbaM%JAnPhRTF` z9!4ncy4!}o`0f}^YG-Cwz2>2Tz8{Iu>ahD{7gPiQ{vRg7v5&anT#1{j?xpM>UjlF# ziXe07wFcFIhXMeYGBCV)zBIHmB4}1!Ew%9F^pKFgR3?+nFu^O2R)^4_ehQTk=Qch* zKUz0L3Q4vG56%+?v7YZ36RgM%aM91oDoMtUD}~QZ@FPkq)MfBR=&M54N$BzLgAG}r zw{z}_VXPwj@l#=2=0q(d(LYh}{hCu1YhPn=J!%T$OrKHusYHyH=Zd+- z*K&d?MW5Ce^_Yn|>$lWLBER?E#F$3~B*?+@lFaHUq^CJ1yZB^y@mvWrQ@CY&v~Q5)+?Lz{K_c8LSWp5*p_j3xViXjC2wW zN#syJzq;dB^C%fXog@1=59Z}>u~C{JwLKwNS}D`HJM`%U#hT2)+m}qnR|AGG=+i${;%ra8 z9I@DJ1Iigng2=yXq4q7!@ zHQqBE6t{%53_`anB|Bl5%r(iP6n<@T%5{27Q~cWt;6dMd-iY_0Xk2XWrjt`S5JDQR zx{sIc4^uX%#svs=8ZmYR?-Cv$e7wH=3T4lqKRAwx6b8a!qdT4Q4fuLBMu)t9;`{^F z4!j^3!XU$afj$^O*X|p$sFQdT6^@BLdL>rS;ZCFbf%r8ulR0VDBy(tA1D|E82Nh%+ z{n<*}bTq<2AcUhKY$sRSLkcnHoG`~SHqk6Ac-XbDb$}{Ou!7ScyWig=c2lzGr+ua za!fH>6E|`OW5?Y-u)<6DG>gJFQ<7jhdezO_ioap*65gV#t>)bP`!@Q_5&Q~|W4HA4 z%m5{zInsRehWCPlx$GCLI8T#uRpqTXGA?<#;)|qz>-1O z_ecrz8ulK0UVtNFaBldILS47ZO{ARs(*bd0%k`X@tUx?i`BM_WI*>589#U12A&{LP+u1 zK?l?}HP{yQ3xpDt*yb}gvj)k(s5@G^sZv=D2K-P9gUe>IoG00N63#tcup_bB2|I62 z&|5bkBcJtHpJ@uli2D+BipImV*Ahwz*Hl$nU^$g*7@p=1E{FDZj*X$19A! zbnbu~ajveBT*LiH;n*n)+uPw=sX?i8)8h6E^xJIA92?vqcsE}U&N*g`gvgq4Y$HnX ztk&L;vPtW3F)F=Yk)RE&03d=ys|Ogqogf$egM`qxRR7eFlYK<1H8S&rEho>2?6tnA zPZWkkDha>8EG-9K1`|DvsSp0Sd&5#!D*YBXiwTgo)@8~3y zepbF<$9eGvp(Ky-1RrH2SpuVx94`+yl z=q%Ld=cqG>*$w++A(#E(ahaut@XxnDRSfbf$O7fK8WzS7lX8uL-kSQcnV?)t;20H9 zdkBPMW4FWM)xGT`gz~X%!lY?^t4YBV_PrsVfcv${TaNUCRwmYHKnBsiVzPkxyiIqe zyfH3uLdEi$zg3gG_A_kgZ^ee`W`@$KHHpVcvO zt#|<8dp&FJbb5u#)z1Wdejo1ZMe#Q2r4N6tW+eP|(Cep@uNU}J(x0Dm5wup^wD|aQ z2Lq18r9kAX4j`2I75Sv}D16?LwEXz^DJI@rIJpvO5Uth}x6D~Y@mic7wNG;FfIq9_WXkyW<=M#DD4UFhRG(STd+b+ z9l?3TZb5TdJKLlXWxQ~bYRL1(*A4HymxeXA`j%LHc}qc$%q(h1S4jUr&o?yfPr;qy z77AWVA!oDOBhoMyVg`M&X0&{t!g4&;4yHog`ak-W7@|A7Wu+s|Nq7C2)vNp-)5rH% zXQQQm&(fi5FT+TE;_fUHS1gC=A22b{0`(n0nzToAL1Hd~ZjAHS9&YOli zTKGzlL5N-bA-VsnoAj1HSl0`A==Kb6WPG6m2(V6lapi5&RGtg9ZygqMfO~w2(gSs` zvQ?{sy)l|fk=T%qe%M|k%C4$h>%Zld(O4hDk_yn~ z($1rE`o)dE_cnNKrAVr51T4S;D&?ERjgD8vS89p$%sJu1IVfV2o2NcWm2sL*skhM4 zr$wKYp8?Cyr1jpPI!5FOd^6fldiPSfFnOK70}&JvH1Ka}d-A(O)Z;(H{%y`;2>+Ue z4BQlycBX@Fq~8qp{FC*M$7-t`>MPs?MS#Ld0MHueHsK*aO9b6DNRqOtX9({_w9`V? z-vh*^U@@O~mxhHg`ornZM7qK8nf7tf(L+mq;k&e$UH6-^7B;NM1h ztS|8w?rAZ=LVgRLN~_g-04eC79xhP9FW*FGYSPn{+C_76qxdqHOd9{n36xPo)@!0y zrtx@UuV2mcjsY+VGb(SSaF2L)(ZJ*Yo9tZvs?CB+ef@F1tvAzzGclx9Ex8JX(K#lxwBchnt@7{;{ zkKrqCABA%OiYbDBi`bP9w)8*0R2lx$Cil2(u^RLL^eO&*T9!)Ke_Hw;7l%=*@t>B! zzqc}-_-~Ki-@6p!{?iZm?~FBS|I=Xj_a>u7-T!GI{Ck)Gv#DUbU4Z=akStr?Pl$bM zN4eIpkI!JJtad8-x9RfV#f1OgSq#o0m$Ly2nn2_NI%p9sq*SqN+qh7d5)+ey_QqAb zkQu&lxhfXS&&$*D`P;2&@M9~$;m61C-(Pdl(2$3^(%17oZi8u{t7R+sz*!hG2sLl; z24r-+aWOGQ&3lGLG?4d%3l8$p0}%BKuA@3vd^=Z!jEsIOa{N_h;-8@=z5ToW|NQ;` z?iBt%GKl{>Qz;F}wQgHAV!~%)W2+e-RCE0P{d-7MlW*ru_$G2@kJPOv8Vhc8eA7Q+Zu;CbI5_Qgf{l|K6M- zlg9kP|FdZP+VzAC4WHBFBJDWyLWJmXp9=_(@H+1ZX=u!1)*pO7T=dw7g6MdiPEc7R zV2pk)Y%Th6ns2|qNM$|vQ?YoWps1)LPbT?b-eH)*$>Fc-k-U7IWwDf*S)oPC&h)gJ z<#YuUgo%$YJS~mn-l+QkD3nX(s@mIlsP2EEBe#CPoJ?OoMex{80vRa#owy|>Ur z>hKoyl;Nh!6BqH>LLlf$Y9V(&epI~s7}{+xz3c4g>immjw_UGJ{I^v4Tj<8=QlMqRr{0o_t;sgK=Zl~SS`}j{5*1@GJ*2M zMxjzZS=^h^`S}}s4G@e@E)XU%2_s42AeLO-L|IPTT0me5Q=<<8KVZu3dWjB~dwbR) z-3EO|RTXvqe1*z%*f=;0PON_c<(dA2Wz}@l*4DOL*FOiZO(zx>7QOnpOx0q%N@MWw zD6ljFCAG~%S84rB3&v4f%=PU_Q?_cxcM1wnfB|Ww;l5K;{He(4_jt>Aj7OxY>DY4Q zfwWDQYWnM#Y)_V&T3ZKwH$pTIX$@q-M=mHY?>#tR0!9il*)JCtt~+z}!zL|C`=?je z*DH=ZTnOoV;o=xW5wvVL|DB^Ld)Z z-ucg;ijFQWom-CXHO#SISfhW|w2A4aZEv`O_7+jDwX(#;#W(l%BwSq1OZveKrj8OA zwGkV%#KoU}ZEDhYAkDYsO5~^7JRf41+I#Rux%O#k4?wuI1^Y@ zP$2aBHNwDqRxt_;WjY)KLqjMCFszG{F}cyn$@OX-O-;fdKYr+OB$ERlQ!LDoryW^Z ziu&{kQ(9K`YGKK9s#=Yn%j1mRk%u@%HorL4xrzAn^wir%=bf^0Mo|%>zrVjcEw<+&Ty|c5cv`A)2LVoe$1$eh&Zr9YpqI0I&M88t)ri_<`Mn(xQFMbJ0Nen_lq_{Uv^{AHxJ3ixd@FY+z6hffb7Y zmBN6(fYbNTdiD0r8xeuKw+W2G*`o~t4&4TaCA+Enr-I6Uk*SZio+kZ3A<#NF+hA0l zVvHVP;oyKNk05buVneg*FLeK$oD5oDe;*=70T$Z3@l{bv3%PnGoY!T~RXIkD9(Vqm z+k@xN)!Xy};Neeu`QnA0N@hdyzB@!-M<=qflDR;cE-F+6e6a=0A~Qc94%Q#a%*;%n z_Y9n-M@?&KDGH~}BJ!bSyOXFUUEHsO70^uUR^R&dD}nC))s)xdlquVEgI%^{V1!1g zgo+A|ySux{pXZrH0K2BA@quj|mfCpruX6AEw%u~crEsl`<{fVg8`|2Uw5?Mlj%;(RmmC~Z3Fx1rG z`x=-ZpSZcXkz2L4w)!Zn|J>f)4Q$u*eUmE!W-whZ$42T`1QKO+Dh)+N=u*|~^Vx}? zKYwXhb0{b%2&C(_y^Fhyh=?FbM*+YDC1`>I3qwFi=yf)_uz(UMvSN2zt49A|(99eh zxCd9;!<(D5087%m&eWrv5n7d8>s`pF?&SgY4si!CKe`FOI^e(9(6t&7f;TH@7t8)= z(5f5g82r{CRzrLzCnqzeFye70wdqk%P$0f3DMYQhRa{PgVv9p_>*^*?U6qtR7ylf- z&U-L6S+GwoKF8YSrKN)^Yg_!^%)ww)RTZRdwWsR3(hUuv!MH!(?Wq|tF)?HrE9h&z zE+uAThl~wN(tt@r`^}9fEjA*g%^wa;#9FBW78VvVfIPZ6cwM`>x#=rKdDQp}6>@#H z3j+bperefjUQ5BsI%YDxEPuwIe0S#!Y=V-S8n$`J(%r*DK}m^qn}s78#p7(p?lwF; zT&R4iDb2>*-2N#s81fr@ugRez_wnOL`9kH*{e9g(dFW8^d@cp`-36F3Z{Iqota%I% zTQTA5)oNtQ(|VTeE=H2@|2h9kH4x0r!t(3T)xm)ka&h}pK||xq(yL+6I%e3*SJn!m zF0iZT5IqpDCON)3@TAhx)1Ppc&ChGKKKO_ahoPb2#ZL9G?cpzR&%dM?d}ZUbREJLaKu!PapZb$f8m0CP%)BM2xo8UZpwSE>>HMCmFkV+`s3-qiWt+G zfSMDdij@mHz&AvFR8-W?Uj_Is>dF_Dm%~A(5-ipYD%IpQHN!ygND=fQ*%(R{ zjZ3eqdknjxba6p!RbkT9#~!yR*k6abms$dQ=Qo74H%|r8^T$3)Mv*jn1Fr&sAB4or z=(KsQo}c|f;#+s;Ksl|21h6gvoXEw{ zurS~+b+n?USFBUD@8GxRVHEVe`{c_T!RC#C(BL94CUmW_xe+SpCn6*4=*R{O2dB@H zYmeY@p0=2)qOa_Q$bMzUA+c%41XiiIafJ|MN zGU1rkYP@Sh8+h_rq+x}Br<92_y~0yQ1|=&iYrTYEa{DwfG0~PGe`*_ikdICk&=0S5 zIVT!q!|jE5p*6ohV10k{o^+w=%6#$KdX-yr#82-%|{9_M@Q=C!|M@n8BretE!j z?U9YwAnq(S6G~)bysv(?F`Rz>3=u7{kn6>(SG{02l<8FZaKgg|y-b?`zPMQ#wrnHh zD88VefWF_4k$>@(i2m%R{MhbbS=e&E0Rtc%Q<5}D3&4-}Mkki_QLqU0=Ro77J85a@ zfvc;?sHmn6k$uRxB}dcx=+5qLH-KM&H(GvK9(|i~AYy{p2ey88PPwGJJ5NwhP{xG0_BJXist83488b5mz&w)Uo*%M4vRdK&0Cu=*H1St|1sTOOCHsj*pxOvJV9SdJ$J$v>ntw)gh zxbY6oqB95uWIU39c#!bB*U(-+Y8LK_UcmD&W~W-}#s?EQ|E3XLfWgXZXdtG_2FnRt zKB=s%42g_{g&?D$HPOB0u$ukNI{e$fo|F-^Zm=kuzJ$D^otd1(wN=ygS=sQM!ZI>4 z3Sis#Z7G^Ckk71!=Or>+wLs8qoZR6i2Dc#2qfjN z9UV_nCI&JQotKVR1e9&SE&zfA;4>yM5k5xhHxCU!Nb+G}I%SLPQ}^-lan~nbGDl3= zLPA52)ZP^;y9dNoql~`%{GIO#e9;Uaunpg&SM&|7F5l`!Yhp!8QE})c;x<7H&m1+? zV@cAhR2u=2Dn=@xRI`4l(b~m@(>Lk-9j&g$mu&~bM)mOR)_P)IXV(Flzh72EI_}2P zT_(LhB(=M{al5&0y}wrEG||BiQJe-WVSH+;6P$dI5l&b)l+Q{jAb2h=^}P{C0Ej4Q zXs(-|F?hZN=)Js_petcz#lS`oVWA85m6n$Fpkd|36By{?i9gJIW5wky1V5SG>&X)x z$R7E1%5wQX&dzgR? z#i$}WG*_h>GDsI6X0vh{V9pxW{p;L|$hrgF2M`q~e+hk^xB4VfdU=RL=CvaEW0zj7 zMHA+&oj$`Z%?%A)n~pqFgPVF%xr*Sn!lkO$%`G19)(5Es1xeZ2*()?k%QA7B)#-87 zN>xL|vc!oyv+eSeo?@g%+1ZUCM?AIyDcX&e>HH?+B=Y+9aDYkF2Y;@VHPm)AN~CxFRC;f z%gZQp>X=WxE1I|+gh~a|iIHO4-srJEYACyhWGEJj+}Zz?1uoAYjB2-jsb|>d&fy{G z2wt?KsT$FKeaI?{ML`-MaC@Qzwg#lBfRKP6kN~(NzknN<7vp!?BLbeU4-%+;kUs$= zec;d_kW}xL*VK$VWvge(3sGX~1EL5B=t<(W4E5*6I+THVO6)VdJ-4OV*;(7IpH%4% zK*4|ll((pePFY!b;A@1##*lFSm@qxAXr_GImScw{M|Mt5*Z$xJ$UlIV(6C;K75ROM zr{lOILa|W!kNdz9dH@y{)?@avw1k!<4O^&;2x1~Q4Uig6n7EPCb0iOvY|L2KgYdVz!LhI?T)m81@O%g{W;NnmaVALCVwcQ5oz;yxecgkzTjhokQ^U%k=QBYP6z@m{| zo_MF*4g4b%{6C|h0RBxbCQmAAy7$$VVPOh7odFvG3i!nEG1!2zVd(SoJoGxSZ|N5K zfYWM}o)O**xHK;`xqv|4VP2aBHfY1mzugxwX%D{mm>4L%_k9ZcZjvBPB@yu4tWIrw zKz)eqY7a{5R3%tASE}rkeOUKxUhR1$4jx`p%gHZUV5BwAd|&$F(rK)&uEu=&1PxYw zbY!1C%n95NxNGYzRkYqYzpi`pA`ZtxezA|<(6K6;KW4}^6L`SMSJt@#Z`NS6Z@&2D z3jsLXcOK34R59%J1>hGO{QbQEQcNHhiiyEU=T<>NM0^Oez(Ls9*aBSH#KJ@iP$OQ@ zpIqNumC)ySUC*hJX8hsFt3bzsf!Rb`_53XIwDur3NAG1(AX!aq?Zm2Gt;X&-67Pc? zlTNreWdYU?a+bi!3-KEKsr#9orB*@uxyNr#yMIE^-z2p8=2z~uYf(ma0tf68v!33u z1U>gDD?W0A+i~9Z-0&if*CGzf+S(fM&geI}T%H#dy_`vNz^;zhWfBM9$HvEBmC_Lr z6L)WJ7D&dWgX5hjeg_P8bYx`NU8_I>vx6r|dcD5NArr`9bT422O$t4WSYOi7jm*!7 zgT$$(J*=A~E(#=9z&k-ED5|7{^+1CwBSkWWtgXv>&%iAhwZHzZj_1oh?)X%c_L5qCd^NHiE=@1qo5EoY~c=KPvYRZuc#X0wS74y?%7(ij-n!F ziE8o78%F?q0DG4mc|az!JBms!R)W8>t^23fgz?JRpq>4J4I_)(_o zW*z2R9a{thu&FFnTU)#Av_$nKPy>LnFLqhh3|G4<`4e$%U}vmbH4Q(D-RFwL4>$BwVR?OHh>p` zt-vQDI^p5~5Dir8oSdAD{QO=+;?Lg$fagcKsRd4{WnSFRG+k#D?D6@W?8E;IvBhpb z^Mg~T!W8dA_D4vL4>;t^v}N%SRm3@!eE;KZX}=|hrlGc^#fGfax<+zoGixCD##m8F z?Txg0$;aXW)eo9367d6+T+@ujjMNcUPh!?yEBqEFeDVdZ*{5P@)oq7{;7jm%aj2qf zy1>R8rTLiRC%ZtR# zwHH+p00dQ{mKy9tQC&^n_CrU%-6m*s-u*(CT?3*Y2(l3B{{6*fk9X`*n^2aNARXP^ z-L;pKXKrmk5K7?{A6Wx$;u90A>~1qNGrJxvLjfLNVZZjKa|)k?r0hox2?{H|@NRE!FE+EI&`C%b z)0Mi8YGOA~)(#1LJv&D&F?Uw~ib67^R!quVcE6qg&cC6RN6RW^_Csu@HXz{1!qZtG zw@t7Gclv=;60i$wZ0t=&Q~*c{LtmL*YH~3%`)#Co$U3zP3JB;7A^waHPC=k3Kqn*& z>*x^CzNASWq)zxSzIez0xakAqQ03?3=6*)VVF}UGqP95STlkvs-qZ7&C&tO$?KMg-)J!kZLO13c9eP*4#tuwURmIo1#Mal>ckVj(2 zh6xLglTD0x2F;*%x?VV8c&{c0Tis91yLx&ET6$-bV?YEtyxsTFt>5k19{B$Ku$Zz! zaGL{gX0yagMCtfXC`d@3`+tSnS9P?t`QA(e3?urcRcnqDPp|&r?96#A{KvR`#MguLe zR_rL#Z$25hp1YD6-*q|E7@yr#z8@s$-0F{KIOg4?PXh?Uv*u*=V3j>8XK&2S%%GUu zOuXde&_Dz&a8FZ){Wv!Wrl!3pLO4RF^^W;^9790E1>S&P zmSFnzVQ;D5u78Q^$AKQiJayEX1@c>Oa_m6b_Lf^(q(e&z=QrY)gCv|ym0fe(Lu0G$ zMUD@V7kplNYoFw?@}PK(i;T0bkw*)Y#YUCY8b3X2oE=Ec z$cPFIH6%Qojlqt0>7#wyd-Z}h03k#{J~Uj8jY+|a4Jjk$!HzYS4G+&a|CyT+H}v<{ z;C!+0MEM_-y=7RHZPzurNEH+Wr9?mpr9nVKN(4j%1e9(?y1UDuLrFnGKpN?g29aEZ zh;)mzboVzez3=CH-u?dAdvkao3aoXl>pagn#~fqKxqR{Lm>Ao=89N^WCy3IEQ=AVe zi%j5yS|c5!MUNOm(W~Xme6g^btLqxK<4emx7G7t%AR@yHF=W=`#u{t4+4Zm-2<=A2B z3l3x>2sETX?`ChPfEeW9;P6DpPgH_pBr@_c#HCD3p1!`m%EZ(sZxa$i02c_@DX|JN zF`Yxb2@ijP{9BLtWIMy}Qjht-k003OBUF)GQ9o~BdKE8ajO2SAn^o`q462mv0yMa9 zmjpYaWR8gK`FYFlTKXO{Q3`~AsyY69TDeza|VQwdLXeqq69WSKxC_I^+K*2u(3S)P*NhuBgdTmGxo zRbx;_bFo$kz^mJG06dWbsZ&l)ZvOXg2{pBMS1$v?O zI$-H`bi5o!4`eDOW##M4%y?5%5xVM;2A_L-doQ>p;2a43IWX`k<@KT;FuRe7UW^Zx zWz*3q3WVOXWf0ONBqg6ddxi;Rp3a=StSmMP&?+$LE!NbK0^ua7u|}&qJRQG8^yX+W zCtr4s$l%KK&!6cAV-FJ&62!Fq@+Bt4(7$UE@rYRK?B)odpl}#*XbL0&=Bhr5MRn4# z3Tq|*0gq+?CCv+>c{237h4)O=((>|B=H{%UmV8?5G42sBA%E%UB$_ySedwn9&lT?n zP^9n}#Ky*E=HwuV6LpP)L*6qNSbiV^PJIwBQvLI+UcjlaPvP}XA=y^D1GwEUGw2u$ zS)FeL(XFiyP!X}YpznwgLM#8zAVjzU4NXy9J-}k5EUO<-Z_n^>U_k-ra{~h$hcU-0 zZ3mmW^z{2()VGOANpVr1-F7X%aeoBb=3{&K^1?#HYkaa_xw(28b)GfxRCjLON=Dy! zBrPpwX2t?|6a&SI^H)8 zHZ{Emg(kpf?>5xX*RQWkPgdRM1QDJ2+qa9^+1b~miBWp)?piBUafykczkmP!5Ml$l z*)|M4aWuq2I_du!Q`)mZOYkGE4jOw1Z$5m6VnJ+*;^G-6&?tAl7Q@=!oQYGcz^) zWj+WTYs0g`R{aawJ7IZ7bOO$TBse%YP#!^Wi-@5lBlCOl0+Usz+PNLgM_XjgAkEcrKw@AIM0|$9@t@TF z_Y=>du-(S5wwtT9hwLc5)05-gqVTG*V>OEl9(PkfIRarj+a#R+DMadI3WbZ2QBe!& zGrxXe*IZ_ngYyi#_5J4I1tOfJa=S5e0Wyeja%744CU=BfHY9der(42ik^q17bwjlc zhrPgg{n=F!cXEKg$yY`G+`vvu8jmd^nOPCntq1Is4}W!ne1pOkuKFMDqx6;+g#G{n zTMgs_swE4g>lcXL zhRr(oW@hLa!{vmBhu`DOo}{FtY=j-_&>PEi$05IFMpzoAG6`{4K_REn|P4i^pUfTjKP1;xwT_0mn+L2cL|+ zW9_d=T9te$E<4$KsYuazeF!sN`( zc!9jUyj^R?|31o}zYY80p@5@aO#h@)*W7q$MkfZBiu%%%K&MG$t&!M}It)2!rOC~__V z>zqv89KUh2*$oyPkspo!`;qWaurM_zSiM9pCcTDC zbe)b)e0R^jPAbuTZ_4k%!-qfR&UtQZQJJ#~K*m}btsD1z zxK`f9$ifnl5fd5NF=-6iP5OYm=f)+#Svl!Y3ef^Q1!=qCy;Utm%G*wML$ME_UP1-* z$YtNMoRT!ipdFoD53t$S^(+sL`za~!Ovrg4IzC%ZVIm%LDyA>gr`SCMF;7<^d;@=?jixo=+*M zsf7?DQT1Smv7D$40RTQdTxzyA)a^<7vj=1D3eD8qoSV&d*V+5cNq37_@2!5rCjMxB zWV1nhbg+z_kLGv$P0sxquH)$IKa1IOzG{d&5Z|J4{tEd^hTjyyqPSnkFr?9>`bO!O zzj2L>jKDn#fo$QT;pr&?)H0;p3j#8c?%bLW8G~#%Q=Lu(TsG)I{+pR7r9i>t&g6Ke z6gCreaQu{ygdi9ij6Gr;F48P~2IW1#Cy8#5C!#-&F~jorI=%5|MJtHPM8?S8eAt|RW)<1gR8&zik4@2c^0cc+ zmj?1%0EeJZ;5C7l_pU`hLap{gf~w|Er{&?&O0EJx!k-m4OliJiDDYV)g_wp`#@j#w?erjs!b?NY@BUsBK$;ZL|tEOOz$?hIj z;uaA-S`!EJ(R?$zNZ4xiX6Qm?NN8&9RkOKE|7>_hWG|}~8(u(tC@ob^WPia&`wk2B z*C7U0px3WoqduTjei#ZxM@3x+`58W}E3`JI;f7>ygM!hxQQl5mSpVE)C`UEFos8`3 zG++dTcUoLrR8Uax4hb%1f4<1f?wBCtLVQy`QAztETy7Hx)=Fds0S{I?`6eWEb!m_S z9x7;;gBBXEU|(O{iVn-?&*{O1hESAO1#GcFAARuPfr3Gl3V`5Vc~S6VH65GFDajQ+BFG2;)cKe;TWLJs=|IHVN7 zzypFrZ-zY9yN>S{8)9HnL21y6!2(=xW#ye;zkYrA_z@d+A<#ar$1GLZ>Oe^X2iARQ z>3}0Ybyd}vYLUXD_V$PS0ubvVVv9d~7$_tUpbMqfohXd>%$lCPrRl{bk}TK+RGqy* zJI_eX!NH+g3Q=LlU zNhxexR6U6FP~f0sb*=&?zx5p)4AIfP>+3cMRhQ(xaZbm13J0ZNFojVMd=(DLd8J|w z5k)5nz4ox~-@mVf<`g7579Yb3mJ@17GUSMPnQZ0ZP8o1&#eFinD~$5itxNF!1k;z6 zue4~=Oc0#-!VX@9&9l)B8C$rEhK42|?<Y4>3kPMw! zwhJy{P7p=mxS}HFHum;1_7%N!*&xPdxDvue=#dxT(a$qRk9_}5 zD{p3OTt7Ma!Tm}0hZ-V%@Ego8FGuZCc{SfjiWhbxg^*jxI)aqEwVD(jr>?;55>Zio zavcYXDgd6T?=bfLd$UTmsHL$IlS`=M5bKkRhbguc$QecG`3#hj`lp}#*;iA`VVD1# zNaX_PrL#qIq1k83w&L6P_{zEqgkp&1w)ITFdczlBhf(P)Hy`5CR(SZnEha7wF>tom z=~g=vspKf%W`Ex~t7?q~B7^MrD=;(d{}gv{xDC93LWo zra{by#b2hr>_=bU-%W@mrk8m)(eM!@9*O(+7t=YkEA7Y6NN8$mBDy`4sJ#~Qz0(k~ zJv};Krv)W7$Z!5!pC08u>SM9l6Xk81>>0dt^wXWgawpi=^VZ5$ zLRYQoj?1oI9R^juI#~2{Q`E1|wC~fQ)-)aeY6TG)iErKMcyCKx&2>C0g9n3gpCuA^ zygbb)P#;dZ9$53$dySM?P>#FIQSG;AzA*$2C3^x$bt|jYNcQ=l)yK4&I&F+79F$Bn z>sxf*6&xj>w!rJpsEgMr$AoxCK$mRAFjE}g0_6+k{q7w(&_q%WFN5n;a@Bl#dK8t@ zQzy}7xA8IqT}mbdO2w)w3XY?`npH!NUnzub3P5gAXF8lg=2y#W;BLH;RGyK2zqhY1 zZR7;XlI**8*6c?>0jtk1?BW}K&;JVa7Kog!QTD;Lz=yX8F)YhjycjHN?@r&TirW#! zgH^!=@HV55$+;g353j;DG4GbbPtD82vuB^15T?cz^A{XSxFxs6i0)AlobhfukI#@g zIo2M&}wIv70S%Mh!>(2LlZd86Z0rp5~Yf}x6jJyS5->(tC7F$?Fet!2_N(Pvg zI{2#r)?w`GU;dbN%72_n5>zO}C3}0B(v0o%An*B&F3a-9XNA|G{D8`L+gWPUoHaR@ zjgqZ@_0yc0i%W%&rA6C31X^$jUIX6nQO1)MO@?L$os9Xg>|@q|?~UUJnatdYr3{Hl zAz}5!>qME>pV#tr2`5`B4)7H>LyF?#_z(|)^~Nu0t1wsFO1C1Ww+h5 zw62QmO=2M$6<8WT&qGcmAF+-LyAe_mw!B;~dbzRK5HCfcn}E`0@cyD%6P*J*WcR&Lm&e zYQ)jr{)cs9g>`Y)#tiy6?i2xiSUjkhm z*fLQrD+1CC4!<&n`ntfaxO6J4$>Ukv;@~;uo+)PokIUX|!E>h`3mA|PwPWY^AH+6f z{c@~wAX|_;cbiB}VaE*b7bYK3?BT&u{*3n=qzG%^wU0JMPr0FO0wKD9;)1}%f0aPM z+O&AcdV5j10(%A2Cycx78C8%pAzO`BI^YBQ4S#?MAFT7LTi}mo-KkNV82lRHt+OQi zZKw0e4%1fDya1joE(QXR@B&R=KDs}vNjS5(XbR`h)kFK4X3&Y3&zARPVJV-s$vHn7 z&rG~PSIU=)7aj5xJqMm#p`z+DzzJNwZfW@V@y@dZ0$^EystiZZ0^#rza{B$d=(s=2 zu7bXGNKH2H-ivsJT0*HHe3!=eP#Aa1>xPzYo|E}Is9&)aWYkPoA7-}~aasBKe)Q7R zSogj6B?-K8)r;@5r~ZH_Q?=O-R@Bgm--O@S3XI%!cBflTw9jf6K6{;QUSJJ0oD1be zlA-#PA5TE^1=(#|9n;Y2oB?XE#;u&WH4bPc5Op+cD~pPVNrNN_d@<`~IBKwC&@MjL0TW-QBOk;cV*m+~Ee}hOQG`A1r18fFCdd z{RE_nlzFstbm0HK)?Ez!6h||Kh+*_Zn+@2E^j6HVA8E~WcViyv@ zC&BQbSTu|QV1?O0p7M4k!7o9-vs?rH{p}4`mIYMXGI?g)L3q!ta%t{$Z0+tIh1xq*+f?vJQMM)#@I6MgNJg)+J_Jf}f#=cK8nrE$hKIW0|6 z^$Lmi)L{>RhM4|@(84Z~l#cS~otjX8f6k+mv|~%7{xhn-<+(|$LxX}Ep&0qr*Jq$c ztTu}M5tfNzRTL@5=>93kjE7A)LIY4i85`+_!LA15bzZtBUa&qOG_fFm^i9ia((! z(1gX0@5GvaneKzo?WTv1N?#Q{2B{7DGZa)*ZWzhE$JwF*!E@=9{zYs%{&&L$zE2=J ze3`M`AH(l@(p@>%63nE`iG2YHclrs$ow=b@R^XT|7N zK0D+}%SeR9B>VHqE#AL>9|QGeBzG{(uy%*>QG{ReK= z1_7F1aIJ*=OTJ^YEeR-e%Bdcr3)0R23W@JAOVeP~bTyRpi&oxxVGem0C+bQjQrWdW zdxJ-CzXoKE9*a6j-gFeAKV?<72;XJBZ< zpaSU$!ksJYe(|#=JP;+?>qeFxl~L#4{XU$rzXO`h%(e6}ODS2|^IY8AM3*knohcXE zHoe@?2V#(R0Skm8Fe+u{<|-NdG?9tHOUa#|>3V7|w>9cCdvAnOMe=ZWPQ%df27u~N zuqL$UOKa6D;@ZwdK(6>aX4zQO)V@po&VwNmrw3mtGM8k=L)gT^V%tsF@GGw^Sov94 zUeZhZ9_GJY=x|O9`uh60LDDTfu86yut_9`gV09_-%T%-yzC}pnVg#334<9H9@I=(q zp`!Z{qHl`@B~c5DeL4KLzs`adb>Za$tJ?h=;PmI1IKK&uC^`%>GXd}%8@n%|@JA_V zo2$68h<`aP+MO~=+MW!1Mpr;*!PFI#S@-g&bJcBab-B^Mko8NL&f`-#6)@4)){69X zk^ppvl2Q^H6XFd7#zrm67Y9EsUq684gKiO%H&8CEIUm&`-IJj-GV(|uY(6dPDq4$a zI$QV*N?s;ycY8altP@xqr4c9lizs;ykoxk$zwz-Z5FH69G*weqU?x>N=4-t?#EmcZqK z*NN@SD|%^Yv#HGX%j`51hdl(;k5X?_k>r{}uBQ6QBQux;h*&T>I9ZvP-f|ye7vm?R z-dL7SZfc6FQSX-+8LyW|XUz&saJ^b-u&It+sqjjD3+~38vJhy2($H|uBc_N0-nlY7 z4_sCK1~dq0)?XVT8zydt_rl3;iSiKkxXu+;v%IO%u9MlIS3CrNe(B|^E9jbtYhlNa zC31Vey33U~$EC|o>+)V|NVD6&uI9j>l-MA)9!$;P!u>s1i1nV=B0OVttcnZ@NMjQd zF=%WB8w;>)97u`$($WRm3dP|+!N{-d^AbqOWN3#1t_XF5L!|C#1MR%o$#6%7jF2#)JrBe* zc(hhp_Pz>u$A4r1Ko_~Vj^~Hp>5*E%Ak~KP#A`opjBlW{q-4H*1`m7|px@f!7BD88 zmx=B@xmS^$-Cpvls7}}!(TZ7aE`JK%Dl$N0uAF{kH8G|a5Kwor^NC&Pa=t;kF@RW( z>t;`L>JC`OO3EiZN9;Y9jUK~;OCjg;eQPrzUrUrw~T}?5xpKB(De#|VE4+; z@64y8qwW)_>UfF+uVb%>0GjS*j%M9oUtK*c0a=7cM1W<*Cru{iXX$_re)~IrV@Cu~ zE7!;|?PcfW+yaQy{tmR(k9mYg=7_crxhtvY!9tb*#l;Yak{Tv9pi0@bQVpmfk|Ga_ z(ru9!#UmjYe8u+y{O>J9Z7bS38Y@p^`aFRM$eo9BT3S z-jKMxUcH_4XlyI&0=(DYv2@?=Qw0*800^xDhb0x|wlTf^!&MxWwqW&S34C!NOd++- z$$E`em_t~qJXyZ)F)6+b3KA@|1PDUiI2g{e@K5=1k6mq4J$MQ;3>ciM4hx4DkJ)eP zUOmv}d#K|N#+oDBmfOBXGRLei=b*QFq=Nn3+?Tt1m(GS1zM5*OU@_EF0d-DTll3(=8j_;80kEYW6&c=4wFN5zvVIE|ujZdixgX zRXN?UI`sv|1@xfkf$1}u8qqZ68l-4Ec=)&xy{eTD_SqfkP;NRz7D|^Z;7SbeHw@yN zaK8i@(D1KVDE5b3>JhT5H8?v^IW|ufw>C^?-;-iAD24pii}Y)3pgf)pc>DJ4Kc*bx zuAt!H_%Z`-q|oH)F4+p3I+^_3;zIj{?7Ep8{ox;N6{i6N&O_oro^IuJHu_PllV zyAtf~W~o=M{D0)pKcBAuO=m(+jy@SAQ)3eK#6K?|0pkW(BwluObSMz|!CgQ;UcAES zLAfgo_#M8SZj}zaC#GSq5aTiLH0J+jNo~Zm|ESz@`GCg&LoKFvH&1E+cm~oHQ92+h z)+Ld(nlW>5NST^4oAbV}YfK=8zLd_+&cR|M`Ak3J0`SuV9zr!A4na9g1T%cV@aduf z1@h4;$n>!kf3;B}MgLpZu6V;`AkVCFYFv-zUr#y)ajivuQw7)NIr6$LKZL4`M6Y;c z84MCw-s&WmJ=P{0g7cqXuNVe_yJR7K$h=JbQo*+J!-seqo0~HelHWAI8>iH%3k)V`2{z!C-%B&s@vxjL@hMEkElc6~m znEzttYY&s1ij6Ll4g2=o=ERj56eM%`wE?lz!D zV9doUh>?9l?cb}1gO$Y8Nl8%OdwXX(T7X<~iG6myy`?nGt0t<2L?7paYa(L{^MNfU zV&m;yP^!_fC`;j;F3in64^{=F;T1g-PBReNJ79rq07SH+$oaVrWRZ~b8VWpc(8Y9D zO6m+4AM$bwoL3`9e*b^gtLWN~|L!Dz{~NciE&8FU8p*BYuZ@{vpmKu=q*@wndiN#s z6|VzUk9m@^_P!azWjJ|4PA8c7_`zx3tVpz^@6=d4Nwz`2{ws&VAjP9kYJG#Az5L#t zD)`hP!uK^#-yIE_ncNzTE0N&K4|k-N7dhF$AmwnqF?n}QDM=pIlP3ncsuT#wG3Bwm z+r43DQ9uY+_NfQO1&qb11qBM8k6c^?z(;)J%qR%4;M-z4(;!jsh(hUdw+A?kVW%jg zdvOmX3X~{1a&vMTfwB_bxncpp7i1DsEkIz+Foj}Zuun~G@PQZe%kXN=Yo zwHWMQ#s@*TD0BaidT%$(7(ri$%@gfT5235E^~tMhGfAyY-FjxDk@XuJKbJs6C7)*z7@@>yjGlTqd*WJ=+fWB zzGEgx|1bz_wjr>6>k`k%MqjP%;|o;o32uT(R6R$k+S(U@X2-J!9|;VTP$pTEk(XCB z5XAJRm);Npjt<-k;8%&l_zWIoSg$R?p{5`*P;gB>;G4ea0dPGb6CEBs3Ki-!EEWr= zhn74y_dLf0fV&`_8e3WI?g>GA4ru-Y-(utAgW(Hk%gC99iaM5EMw!xDR!*+Z0zaoO z`$|lw;bx9~AvgkI0ZcXE)744R)m3B-Tk!GmryQ$hCUg2{x`>48hEwo-Rrs~|CpJo` zTDoMU{6jk{gvI1XDLb(cV=a`Y1FLwgtNiArwwP%>(*{UFVm z!60iwtOsu9=)BEzRAid7!SUmyBq?M+t3td4M_8Mvccr^21Y3|Y`tx=3U3Fw-gO5HJ zJbQgmr4Q;Yz4Vx-Eg0f#7gSMjhrsXgJw!&KC>F=Ev z&3lnjwp}N?mUzZGD$O*i=HY8F?#P>%|0RdBwRpj3SM`QoTKQgiRn>^~dy0xa!9Wt3 zFZR9pW0XyC^PI~4^FZ?O4}2udCI-tcsMP#+v*!_^2K;6Ugi zQ%2MzUkFy^$@}`}^-7})!go&S8JB(oK-qJKvn;}~)HA4$itzdIIkSzcGKC{c^jJK~ z{X!rYIbsvTSA_Z#>^C;R>T2Ir+UkfWz`{CM&8~fnYi|@-7M8^UhATK!*-D?@f`e+d+wvCPYr!DRzJSZ5TTJejtk=DyEo zVk}CgVaO+HoD}o!ow4(#)YGTe?+6Oku*-LV>(6ZOgk@LW3VrT}7XQE-ui#K^!$Z?d zDt>De029wJ3uZoMuzJ~fom#QNyPN>%$QDU#Px42q>&Fl2XHOTfAUv|UNAd^kO*2=nPdCbVbGA_Xd-M@89XP!C4D zWKT4y1vf8sf=o?I*B7O^GEv8Is%t(62De@VR_(GbM zzKIE%@aoIx@sYN}tZiiM^3&DsX`MwNoZ1JW8Flq&Y4SviP0xp>8KjGbDW-9I$X1huLweo8j z=dcc3H1sqKSoA*0c;uqx=;+8>R9t)kE9vH=cusdO5G}#YJ+<-mAab(`VpFI0Pp4b* zuv^&g8UP=*&V-fm5L{e{3J@dConKUB`{=pf%5W)qsrC*fFo#|92azqZ&+h)XN&78> zErx|P=zQaGLk1adaQnQeB-@Us(O&;YhV%v%qIw?6he~y+RV&0qI*V4pB)%=kS&>jxRi*5O8eVqX zF9p-m-enZ&Uk0-78%X((2*%u;KsIVL2nhciBj_ibcL~K_azS622mjz=r)1qhU;bJ% zrPU-*-Wzg=TN;iZ{JYvm_jpnDI`!1=9WdOxc08lyqI;oQe2dPQ_aX+Lfyy`tyr8xV z;SPg~<;~l-Pc^=8ehs*k{r+-bU?BWE`GCN2WmEvXl3CG(pgkz#evIZt+3l@8eGvXi zUi4V$b{VX;%P~A598_4wm^lH5#mjI2ZMNnWd+U>cScSD}nZZU^*v%D~4Y0dt8kfhw z|B8#h1T7Idg5md}TlpRPZoLndEhjjHdol`PI|J<=Yxo5wAS@K|L(C59>U!i-{p^rg z)aj={`?XalAYq&UcgX5PcTq5507{zqQf<$Tf3`{7d`1 zb)C#u;$F9>GH>SIY219)woo7LKieWMGARjKe`t5xp%d-_G$4SI{8vZtg*qJE|8g$c zuoD=Wn83@QQ~evtd7y>n*`EdIJx3}Ysh^OBfCBq92iCIW{Cp0^84u{~X5AgROePC3 z6k3p9zytL;!*mT{c7%ftr*G>92(N(S?$fp$9}z)U*9=3Rz+Sdr>W?Z=E6=E(hiU;j zBnmx`UB~o+o!?j@7DbHg+A5WOFS@NROc{3fzNZeVE0wjZ!$8ex`hFAU4<*AgHWQOb z-VQt63xmF&w>Q#*_K%dcv{;P>pBovW(=2di^oNFqDuY_#n8Mf@WTJ%9W`Lf5>*NBo zlt4E<99HEa{rcy)VH*|qDU^m?O33JhLyDoXJDi?^T{T#wCX&yPmbYW*sU1i=yo~X-wc?}=VIv}S$EH#{^luq@$l^jAwtHOo6Xrm zWoF%HevW=T9viSz&h+nor!8E zjqM8HP2-jK)tQC2P0p3wU~8D@8;v=%$5dd`H=5-_K>UhyT*T$H%Cjl)tF|o#*>g8h z=4BePZjP=+_Up7i9L^`_=|4y`EVJ}tatp-N`}6jiq?hHzge-I)ft6-GC0LP0KGjy# z5Dng&bsiIftu#$$A2m==2E7W5`UBw1yWI|W( zssR}(DV+T*SE+!Y=oFf`qPYY{1{ZMODeuS|86i{0e$8AaBb#o0OUKB}{G!va5dfI% zVHKqDoP(2qZBjBah{V#5)~hyt#^z6Vw6|{vaLcGaQxxa|zG19s_xEpe7ZJs>4M1zQ zdg&=C_xe%`V2~lqo1;dQSs2)t40{(+iWKY`_SE)XM-qv1vNMBGBV7YCXRWH&abbRh zQofiupTV`CKbwM3iMSt*h72DL&%v%#F4JKQ2vGg~&5XmxG!4 z9?*So=9F9Xq{Ht$-WiVBOz3fkagE{SJrF#VJtzsU^6R+@@j(*LzBA`STN5p&+F0F#Wm;v102t=~d$RmfSv(-H<#wk)r7S1>D;%!%Bs`y?T->af(G zC87#gx3{JYI#Tq3u7joFa;J$*E00>ODAHYqB|7hRgn3|R4rs8x3%F+6auBr#NwU;&-ZrsS81&4U}E~SNliGf0|Dik9> z61ZW=$jtN!q>^vnzJ0h;2e$TJz1kxCQnfs;d7wz_hiVKl_t|enbj1s#4!4Aq^#M$A zNa90fFW=M|sdQNSwfjV=SRv7?>7ZoQ1;H1#1K#Tu`w*a^{?#crf&W@mi;9VvE8X_q zNGG(|w_H|>%6Ah1!t_PnHMY101%z{>C4{*2+M|qQFGuw!XmZyCpPoBejN(6%e3Yvj zo17w4l<%PGS*KY0o{275NG(sB-?T-B80{aYV0kYRJu?Xi15k<-~G>?n8Ze5^yz%##*<}4{|Y!ynff6uI)6l2J#nQY zmb=p1r*2jL?*yos!XQ*M*P9WTX9!j`tTnIq=fHR^#pg z?prr06`wz#z`@zr*eI}?5OF!3sB+4mGWzDxJ}l8>Za^7z9J1VjO!87$&HF z9a!(UZW(`z=6HC$ZoQe(Q`sD!-Tl%}`C1hzcsJf# zu%r&;jC%eo4cN^5(2+-WnAv0WP@Q-rc&I`>oL<|pre`B6*wVd+_^@CnoiLS>q6D3^ z^skqX@fGH$LE;C}T3+pk#BV{n3tW>w-I7mFoBgVN;xlSu73q^o|B(IBOlmMc&4V98{=tN?v z0kk3$Duwqw8Z)e|K26>^Ib6;0oG3L@{l>jCOP3m+0e9OoDwvIxRRVz%+#KWvmx4Be z6aDoAioOjjZBv4^OKb~L{VlT72m zmjQ3SHJ*{j6-f|HFM?T2N>Z{Z*eG+~wR*E8iNfQC`vQIzeS6&O%uL(iD_(`wZpXy# zNcAy8gGp`nm?<~CA7}V3KG}B<9AD;cGxpf@@cOqa2Hq9zf#+5#&6E`=CpM5Tt6^zv z^_IcH-vs+{eZcE@0E2BHw@G-N=c!;D(X3EM#F72 z(xjS_lvpQ5rW;@`C@*{m3+DFF@7}8NJg#)V#mmAX!|sxK!5zD@)7|4#Tnw8*XxlLU z0)=eya~0fPM#@Ln6YgvjRZv@^PH@SK|$kUeuyUm-! z{~7lzAtAOgw(3a+eOV9`-=f7=M#>2hDB9iK;#7C2T^AD@7q?hQqx9@q%F`qno3~>V z9amC=zC&ru&6>gdg7E&#J`ANyW^PGkqFG8|OKr*3!L4Y3bhxcDy0h15q}cf!u#^bv!u+nGagO<^N>RwPz4(rXBa+Xf_Ai|!C41OZ36$p3tUgFa zjpmG2B|fb%!YNG5k~`&0*2arGFls=XG`(~BD0U!q|VC4n`ak|u978A4*W_S8Mc-=?~Qyx75{dc|7n~~t8e;R9d+kM!%OT_3J>u$-PP=I(E07j} zYV%#8(Il=m)com>%&cuH$!=8LX;mkm^rMlDGPhHit z;{|wEN&jNn4>B&B+DohYii$+Umo6!f;JrJl#-ZbU7Zc+Lq)lHD!Bu{5fHZwZPEc4? zzCZhQU43Npj+#esDPPz-s$B$N9_A9+h^Tt%KBngLt`C#v_F=F?SlZ#^RT)C0#7s;+ zhpJ~;O1<}Ien85ksk!-A1Zx1|*UqmlDdG8;mNo_R1g;ZM-FfA4xP!nE7<;?vvagz_ zrMNwdeeDcUP+*_}a0PG^`lbyT2x)!$T~Jkh`7d$&0j3_;x@ zhaFq%kS0HX;!|1;{6eGW>qG?C!`M40t=@863=DUBh}>aruVW@3H`qdb`~XR?7OhN_ zniV4n`fyL+W+3ov#L>r`d;Ns6#_9gOw|x%qliCGcnpthH?;ldfMH$;yXr&8Zj#~Y6 zRw7ZruGv~w#j`9bDGe${?X3HVTU0OT_nl(u+Mg9aYm~dlT5VPVqEvbq-Fc{m)qI#$ zmTPKdmEY1mr)0?r9TvAc?FYus_QHHT2%Dd z>7;ij@4^p&**1$mn8rNQg!`!=2f=XE-fbz~;nSB6;@yzSA^4q2buSN%)6}0k+HBol?gLnH(St&8C|ZEnx!>~sZ+C^chb^l ztojiqK2Zo9xde~Ai{JpxrWUzuUG8#|_hF%_Mz8^qXM7IF)GZRAA*^d1&W6#5Hl#>) zPew&D;z|bi&&I|Ik?9E9w^|>NMl9fuH;Fg*>T<=31pU9Zy>s*SBNqtKR%F|2!)W~V zBQ33J+nK<{zw>lz4`7_OF$vwdrDUxZQY`HJJF}(u{ zU5}PB6mB0s(kIDGrl+M{hc*DnGoDeM+L;pjW$^ns2T%Vf{riE4VSqO7*7-o<9`h%E zedaJM>*f#fWc8Gq8Y-{7Mj99z3`59h7N2!^`N@`MH*GHmv_p03T!D3+y4h-48`z@}u{l^C^?2^4`t$r~!5h z?D@!Wgu+{0I6#^6S&r6!{fbQwV;DT?ZwEDfIj`{t;m2{qGj1i-xsoqlhoJZNQGajK2CW@^-#hSOazGD2s7fr4Wt}KLQ0CvWdJd}GPiB$C)mG$W=%EIJ0D$O z#Cbw~Ru`L|O*1$l_HjM>6VRR9&(Ub~Oa7nx%TUny2L*`(hNl*CuJ~+u~8u0 z7Yvza8-Ry56`E8}v}1jki`Zd=;IA3-s6w0@VXt>~u7Aw)uZNDLnFZPh2hd07%q@%y zPLRC{`A%?v0PXn4TdS&=sM?_q1O+&jKxfN=Hp?0E zicx{!%Fw6PrIO!qg#K4^OGka`P!7D16=@b}V(@*~^AY`>7STx>bWa$C9D`Hx^RPjQ zDcoU()Gog+D4bwua@UwGuRFHbKc&@N0|PZo6%m!pf86k|LYxyF0jSMJ_}|_xat+YS z-O+E34*%71cM3laF@bM%d)l!I8C`<(T>TLLJ0XT^>$KR(sn90DC~=Y|;N!!OU%yLz z42)DO8D9RX!88?2QsqbG5H>BQ@h$Jn$QRT!NkQ?&V6i3I3i4|nx9;k)zN$IPdDs0G zU#*@l`8^@EFZev~sGL{_vUH!}0octAJ1WjYpe?5@v`KT5t5xrMR*1^FDPxkp9uQ!lgLJt!~zb#d(wUoM^`v%ZjkT={7qvPvMiTp89W-A;g#zxgW+*hQyn4U5gn1WA?rK>0Q z9mwlo%+6~sv#rpo6*5k?zoYFydAiqkJUFJNT6V;DYA?EDmCthJ_QB65A?v4}j!p&% zucgePmDFZ$Z3?190GLehBrs6kEunWWqnznIf0UWkRH1%A8*D%FZRky9zv6FLJR~V) z&Mw6q6$rhpqV|H@4)3#doE#ljlFQG84TA-A3gVbaWN1^E<)1?nnQEJxCd|qTjeLyhITQaB3x%TW0#1xB;Ze)}=3FXF$D1$g>gpmVC-;Yr#tLH>K-MtJmd#BQ zI*;Ez%9w_(3`ulVWo3I=&AX5ED}DnpiIiKbweS4%t(;DoDI1|P1C%uo1+;~BN9~rz zs8A?xt}b{Z7w-#*O58ItLJ1yu81xXKn+OjF1c1R3ji{#(oWRtY8jm3cYx#sbB+$Pt zx#^$YyTI>xv{!WCP9G6?x)ZkhY_9)|op0?<4VC0lwbQoF`LWngFT0N}>K2Wu&|X0T zb~{U;QdDuy-xNGj#)8LD4~a#ittoY^L_pH$ORrXhP2IB@Dgp;CAB_xjCv6WS5I$WH?JrBIB#Zsg-` zCoydJKOeVcuHpUt>IdupzaLb}DlX=R#Zuj>4h;>xJ>L^Cm4AAWKMn7y1LY5pXidnV z3o>>swK*NQC`!p=SEos7WO3lN*!=t&02XWY)fIU1H8(I^!$v5c+}AKNGJ>JN&9D^x z$xdNOzm9k#+P=0$+$7WD5Xh7HbOwH!(Y*C;Nop!x(UAF&?M)4{n*y=IcC#I>PH;2y z#`x#r`CwJR4Ua#*1&-&L+ao)ml_TEPAP{lh#m1@^FT<0T>Wky15Jfe111}^Af+jGB zl4fR0ceZm!;TXVCBeZaLcZXvNTSXrR;RAf|^73lBYj17M3D5kocR_0GHmqPt2FbN6B zJbKifAV>yXGqki2H`IPOE}XNFxZEk)J2plIv-bCGi(gN`(Vt6tGHCgI7EaAikel#V ztQOjyFOMB}Qov>2GAOPU~f7PhC7?IUI9ytnZak)dxo42x}Gk&Y^!8X3*`)+F-@ z?5?b=unQW&H0<^yeNx|)s4hF1?uiJymS5H8FdBEhngW)Y!Ib@C$h*2mdq|9@9x#mQ zmu*GLJ_qvR0L-)CouQ+J_77c0+XHBD|GL>NN&``A|I+92@$n<+B}mgj_e$Uf!Dy9x z>LY2ei_!PKe;kA2o4q0_>d}q=)82PSMU_AKGNX=;8I>R)C?FyTC`y#zAVCQtNRCR* zL2_)vfCPb&90UYJ$(e?3Xxc!K&>%`qEg2-V#HI<|uP*xA-S@|P@9dua=bf|n%o(+5 z?!Dhs^{J{)Re@Mrj=FGRG-zuWGJPwC<<-^IWhPYb%*4ce0pm0-2-_-wZvNA;to_@! z`yl0n@*^~FqYggpFDfeXuQv4lYZRhvlwRiyN1cPZAn`6J%|^TlV&vc1e7~PVUNTh> zJGufKV^=VP!{(SqHhflRI>k{`|AxD+T%Rn2!A}sES?A^9p#aJNlth`2yewrR27aP2 z#{ts{ZX!-Is*&sc`)8r{iKctZcchei6N*Nn1w@elprgyNOzExJV_#TPa~<|-E#xLB zw5q4eoPmXha%SQ2$W3UZETt$#`FgN-mLC{EPSb16TtLlMfjAf;Lu$bpY2Rz0@jy!o z4pe<8lLfUB4%!850?0jzkBe5H{dNe!g2T|jfD?`~$YaI@RArMVES#w@pRFuLuVkqALT7KUZr8L0@oJK4|81|) zxvI~iKz|n zC%$N%9Q&MclYs*dlSeHY(uDSByexmQ(w90D>oQ4DU%<@4!J$(|%g+I_q|d42=HT)zVg!wLe%%sZZ7)!LFP*bAux zt%_zmD`^GU7Bt8O<(N_hlF~q1|1zeVI^s z1lc$MgeaE3P8O(2UIQ{z831&}lsfpDCHwt2h?jo0cz)<1#SFipaG^UJ5!;@^{h(by z#WARJbFsfn1lZ)SztfL#vz9+a%r#sn6<|BULVrbA_yp`lJx^8;iG~k}P_1li3u-21 zZbi@gjVgqJoV_r0)CqRm8uYch1d`+gr~m|Iz@uEhy?YG1Wp21qiASQCzo4t)voH9K zpbUQ6cBv$YDmD-g_;%3KoT+!FIcS6Uok2t*L)tlzG*`Vpc)dS&AXq z`t=|Km>e!>EJ(DCn`NZf^QT%fjugDiaW7!>8-b!-^77jarrQdgWTcKBXxhfMHr2pk zC^{hW=FJ;3ApZj!EWYm~g3-!mr)6oBp(xb$cu2@bvwC0|4=YCE8q1b&P0wpbJpnNF zLHJdT3f`iNdX_CS=g;{2-8uG2>rvxV9x9z)h+;?s*~MamU?GUA3l6f%<@ zmHGDXpFiLMFRhqDk!uChpvNU@WmulMPZ@i89z`V4%Z-<9S+M4q65r{!ixrQ zTfH;CYov)o3V`eAhoCYEo46LhT=Dj~61QMq>!IL>x4;@?At#1TFOu|9x@N?< zPp=N;iSvU`N{XHz50D2BGh!=f53qpDT3=rW2cmJ@dYU|J_;8SV3ca%n3lYfYi;IEs zxV#Yvrb7V@E?NLgTPOJtaEU?y1ys(nAWs9FXL&Q~I81f~3_H^@NtFjm%;~%CAP7+~ zf#1OM7ie|A4oA-1!f$4(mnqUZ0)>kKT3Kn8X+wRAX;g%t_J|cqP%~b z3>qvqkMN~e46H2J!hA)8{r#uGPp6GbJBHv#u<;q^m2!~>g60Q3Jh`RE8>id=@Uj>7 zJM!+3^p5@3p*3p{u~9~lneHbzGfEaf5u0XAG-I_GN)Gt`9USHCUmd33(^Pdw-zP zyeYB)I5c6%Zk>vLtS6Wd4)s7MJ{JFiH+%LUo!C>xJ)zojQNTL+*6+g~&Mts5rF_YR zs?vOi++!Z%gWhXuZdP4BEHLDWLeZXV-Lr%CKxUY3aPKq%HStLYu%*L6bLmz_09az! z?*?E^fy)S3sVl#kW%n*1K8p7faxj++h+-`}2Kq8Qc#B{A;{2T!RUxh4s|09ywv zD=^x^VAFRkbVJ2#ygB*f`xlANtJ@|!_ROQ>E^!WW9EG%B<-I#~qVms~nX`iIO zBLRw9azVDVLCfzIpxQrKl`A+Zv~^rfYMso45%6*g&YSbZgaS7zY%5mEqUs~Ps>ja<;AEy#!TV~&8%xPZzB z9O^}|4Rus9^{B8slMSowJ<;b9KdeDBeYgF#TcMD&PLC$ z5X1r450StT5Xy2*zQnT`fM#HHdQT-;^EshJ;IBZAF$k1J3>DZmhk`Q^C1fP1 zd#VLpQ8AI8@OK_!Mer>c5+p;xq=0)H$L#>3h0Crfm_Lb?oPx7P-w z4Q&3C(7Uq$TW_TqzXCPWTtO#;z@WG+15^PS!35}ma@L`=tgbsxbi44)VLRbtcJ==K zU%BN4*z|R))dBu@BrGie`d8&CpV*G>Hn77hD+Q)W`3Qs2yE5wV;Phw^_ccF-@dFbsjn?dr)G>0n(=HEh z>g?)URyM4{{k83hvlrg?n5~q=^9gXhgu1i(*VM6&Tqy8M}`ijy0h5 z^^D%f2A(u(7x+ydu|P51kMI|G|DG<`c|Yw_C=W?|a;_DUp+PScdpk8ZKoaA1D5pdZ zf)B{w)UYVX0g01FpSb-_OOi!2$^2R=tR!Hhd~rMI3&j|r1yckWDc#61Mhxuw?N6PM z%gc>F76&<_2)b=mq!Z+s)y;+AH|QFZA3h*UKJBjvipD7L?@PUX-w$9$-pzN)4-n@i zW57aka&q3mbT0NbubNoptRz6r;UjpkX0)Ri@2t}x=%wJuZ5hqsX<_;Bp4{w~0EYf- zzmBP?DR{I5=B7(_rTtLmZ{OwSxJk#nPdp#0D<3hYdlfw2I&VM{yp)piG>y%Tp5D#v z7&R?r*GHC${E?KHniK*2?ZmXC(0=$MIW2N_HYr3crKf6q7b|_-mq~w2(F=5W!oK_9 zr-ic_uIvCxy%Bl=-8mYHxVVE2f+TBn9_X={nECwqE{tfhSK!PM$$wckv_pfy zz%~*tfXd!B&~Z!#OoWvH62LkwzRH3Z!79yG<(=K#+FFV}xjwh690zqgxB2yXy9Bhc z1Td*LKqierej~*^wpKUcs+W_nuG51OU%<9`>G;HnH-9UWTDg=W>j#(j7z82|_Lk^%V8LCP_%`9VSD=JohN zn%&frgRN~d$z1q@dxiurM|qDiH2H+Wd6Lu{)Pyocpt@G)nv{dw~c^aA*0BE>!dJA=J% z6*8;*7n@|Mu3%P8T#(g|i5OyI@%Yek^6hRMz+68Ga1vCdB4=j#Jt!1d)1NLs{>Wgu z{GZAnmwy^PP!!RmV-cn|>M__o{G!EP7hdT=WZ$J*5xS6r(+{-ahr7F?>J{f>-hvm1 zuL|}i+;?qJnehD=eoZbIlDO*?l%0XJ#PoI$h<&!boYgRBU)ih?uY9n37{nFGlHI z%owzz38PY})j*(yIJbyM12k70gPOB?(`k-I&9qs^{Ve14ZiKnv)Y@JmM`U9#L1gXp z%GdBJGn89E?K;kQZkPdij@>`>nfxx)uS?=vi+BCK1I#+t0)3ZsYN^y8T;IDlw`Lm* zm!_JsREoUThcmouyyoe_hsjze7DFR{PPOGyc&r3GrmNtA83*T>>r`73cn4J3B;9%8 zBiOxexSFchRenulZ<(A6ThSckj@RiXwQG80k}G+0>!T$;1)iCiM+8v=cHkLS&%b9< zIHDSvpczTO34Z24=t_E|Qb%Rz`QE{qk(tw>p}GAVt+K->=~tMxMrJvL3`w)bM-)v9 zGB_$1B4L8eX4>85r4A_AQ*iqWilbyUdBOJz$LVDV^m~{{K>Eu-chvWY6V`vVQz>fg zR%gw<@;UUvTQ8CN%F^7hDBJ*coSytlzAGD;+GEoaY-76+DyaojCRK<|lgU4ND&zV%VH_F;}h9doL%oomESj-!_aTDH3P z-7Ss#0_VAI9{TvX9xCiDb1CG`UpFPPjAQh(_95HtRj^|peI`A<;de0w`Fdxnt+0uI zUg`YOv10XlZzs{@d#o~KV+J9aZszo;p^gsM=7B4kr@XZQidW6dbTFBCp98z8A`>0M zcPOZxdO3#XHA(|{Psk-Gi2Z)v%_VK;0Z)6~^;lCAy~1y>9Ft0a@ysD_O2bfLDXygX zU4Bxb+3@U3AY1$EFhws$r!4m^9ruFd7Tx1VI;8Mx_GjS;SA!l-oz2!o|oey_2Hw=65^md(}{w)YeK(cBAoD%FLGX%4)j zN{ByGBPPo(uzATaFI8?UWp2FD+ZEG47_;JL&9vD2376D|sT9Q5P7la;%G3^DXO!;c z;e@`smqQ9xYd>Ia@b4=v#>>8xow|@_A9=Dvq)A<9By5MU#_)8edvh2G7(Qwu26IRz z8GZAu@hX@vg^lkDq1n)AO!LU%nQ-_jMY9YMHOS)8W}j*tK$bcIg~|}t7s6C0c*7b} z=ld5ZqQQ%*y7NjIOG6H;=d%<86GPk9H_JNDA&mNzWc^Vi_Pp?c<;U8wzm()C{-Y#E8GV%`jXNvo{10x^TFV zcU0)0ImFT<9+6u>32E+xed*0|z06)>bDi zadIn#V_Vj53^V2bXkD@6mP0O4%blwwTwP>Jwme1{b2~kL^RVf{4i#k9y;YxWU=FyV ze2emyaoJlQFp=;u%J?#TYT2|1g6zseXDj`MQv-NhT@I?52uGJf1it{P*T+g1DykS^ zubfU=SW|dEonLr;48HGbIYE80d!eENt0V2Rpe5B=(`mDb>yL zu6S`jO**;wM%ob>B%Pb9*xOVI0 zRq4{t4Lw@JZxR#v>O%A*((F&F!~+4~ORW+8F+ululh?=uZcN5qr;uX8v$L7Ls!R16 zxyH_S+6vYd6!6ovP;Ao!Zt zuyzm{5q%S1Ji+Nu`I}AVz@eP(HcVw#!)o?Vp-qK7IoZmd(9WT&HmD+vl2D%J3rIxM z@kxN`u>D;Z9|rXu8^G{eZiSHD7&z+q?aC_-`{rgl(HR`+9yy?;*Fs*tTV#{gR-?Us zm0~;wE03A69=0_PI%CE~>sgUAbhC5Q?;lXg zhS8`*yb9IZG~3k7lQnapgeud&WlW$weFbmqDx^s*l&S zJ!LJdiPzE$_CN(a#1^9$5sbNf{vMp3d~r_UT+h1(v!m}Kg8_dUmZaxnh+c24TAkQ7 zYd^e9=Eq@p#jY~dq=co{uw+}rkQ+f?DRBJ-zZ(vF9}$tVMYq>Nlvf&fES>px1Yc;y z=<&WB!Q%qoAEeK=jOHKyhWq70m@ ziVEZ(jPC22;53_67__J>mVfB467@jX*Xv@d^igD>pnk%b{NTK>sgvwN24k-B+tsX6 zx=#fEz8g-5^vIQsaaroP_hg*z@&gcFz{pzwa+3FUfBKHTKcwIwE-#N7MC5=>cJ<-a zz1CzdOj`ocYz9&_Q*#y!-1{l_QWA{qq*4crMAI!E-cz>S_snaviK`qZ!|``qd$Yga zLmp3B-Qg|J7>$59Gd*N#sju>G%r-1q;2Ady3;pkihPj=u!SV;5 zvNRJGi1*I2=0?Ceb&Dz8?l~N{%yG6WwEoS887=)!l=(%0EAH0VnZ!C!{2%5o zscEKOwV#keeme~ii50os^__79(kzX1*UWX9!vg6T5|EwFb-mH896|5j&ftCtWQGVG zUR)pca}fGVc#-`%OrOEPTi9t~f~Sh(vISoWy1%Gh)zg*?K4d&!_&RyKq)*|;mnOwU z0-`baooaqix{t%UI07Z7$Oxl(jjtjahzT1Bv}My>WpVVV&M-AAOSTG2&~l2emIPejXV8xGdh|U9`mp)XmD3i(cV^FunuD<5{=T2 z)dT9j0{Hn}MLUepRXm38AmQMGb5WGN`6L&Mt{*-o#nHD&ZDMP!C1d#n8IUG3_Uaix ze+E6IbIn(Le+&==45ZD^#VPM4Ipy)!P%fQjFxb?m*v&m-CK6q> zHn(ZLbyfUFX?2@Q%eAcIUnxWqby=NU4!6Ri_Wfs3-Z{By*&cFsM& zi@rgY?~pD@aO=%K0I7_seZ@w$z1<^x!P0)0Rq=m}MaBt96=?|ajka`$_LP4Av#Yt)qN3Urcj`Z6=xEBV#oZ(*yq|*;e&vdY;WZ)K z2PxT67r>g(()mCJTY_P@vR3Pr&VXlGRBP(Z3im-c5^&4hdA$Vo6y2jDO+v*(7qQ1v z*`9s~KW2?eyf{cy-ZCY)@&**R9PRwFpd%R=UTI8NVd6X-bm6OJx<~$w{zm(C5+vQ< zgphD;-WpJKkbtX+&t#nT+)V*x8Cg?_E;caC(vD5^*rcgHGFZuxJ(Qri=|@qf1VHNo z0wHck`ug=0T5?j-#Z7Rog+a!Vjg3u6`p&#{=TL3!$^)>u)@#>#3|YmF2Q|I8d@9W- zYLoMap);-$+)#4hNYvkkrep!zH7GJkr|?)MA11>Vk)fwCrk*PdbaB#m9?zIPn3*Eb zU)S__F(PSt+18iG%)(5P=gkyf5r>BV%K50>Ag8yUGj2_%3vpM(&)ep;ntDTA)_xYe zGTP5FKsSUzBM;XFNv)gFc86qf-u&xgTiSo#&!Py?Tx!giu|96~9E&3-Xmhee{Usmd zU`qEcY9Cg_GpB};i$)?6()!WgcMw|K0;XkuK5!AwEP0aj4ii(5$9#uyM%09adh+W_ zf%V%F0*ZTnbGXD|k{*I$!ztmspXxJpEIk zPVS2XDZ)?%cX>CihHw|(1&jF?`@7Fjr{X$JxN*niRd1J%4uuT@EAD>40mNa`_c_p2 z!q9c`Gs!<-E^H9Sr;s># z>96}J^0X*9>Ll-R#|RJ3@d?V(W;bqDfm`NX78er9zW;G^;m1y5VluyBT}|o3L=4-r zt8prefg&0*oZwV>)ReHx4LmZ(fp5_^qDHuXyjitVC~auw7F0gvM{eDt2QR~Jy6Z*~ zEeKMymzm$r2z5L%`IgZCl0FlD$Qt_V4pdc&4PmMay2|u8k5t$>!Z1r@cKMwSdR*il z&k8GFdy4Ifw-dAs0+P?W@4Jl8yZ2c5V=?fi-Rp*ip&frN9}f|;`U`CTb~Iwd`L(_dOxF(booNYCc1NHda>Bd-HgXmq^AKTzFrwN zx4mHPl{r0t3&Dg?WT!Zx`Sg?(hd-fRv5g?#)?V**b#3VbHCPD)FZJ$^`+ps9m`n)Zeqe{fhPjI12`2?va)la0TDOIn6DwLsFGWrVDi0YqDN`A zlgvLOnpGFk&bi?WhN4YqffVz>c{U59N{^1@*U5=ulFz%jF-#qI94OnS z&%~dpE^lU4fQ-h|bZ*~ZAKoxAhLO@geNqP#o+!spXgXp(INLIWmB$;`!_r>+hsLroxwHUTk(3Jpj3!0F09TLvwG9o_=2P%bMyU~atz#<9M(~Gdf%8KD2{6^-A|}}C#8y5#5_68{EgHO^ z`HaXHu*g|hMH^H)9Ku5=67o%M~53Xz;NAMh?RPo#3ra`g=K;ML#8nr7D?+Pxecf=Kv!(02Sm%DeEI|v5}{e`M)$;;S|0L^J_kV`$gI`z>JXOx@IZ?6IVXg@H| z1wB}(CrHLHJU3FEYAEQ!zy8}v#Lar$sD`P$oE`}MIstnvPbe}<(q_He+7;(-b!!iq zoLJOhQKsHp`38rA@!8zzE zldDg&C%43lycKNGIp2o%H2zo>=>hVPPON=5^~L>Di~I#tj~SC|sYmn=Q` zlJBLASCSSCJUQ}8^*&+shzWB&IEqWPM5Rk<9?V{#Gzh3}PDJ#-;z1$D0psd+mY!0*P&$Jwws#J33Ng<*OOnTU-w zLUUiO#2AXo!6%FVtb6h*LxQ@liBVjt;T#gd&>eY4+8KK&3a3%Q{No$MpTLVJGjoxq=zB zsIHrK=xRAGP=V{JEV!`X<5C~DODyx!w1~zTj`oK7E+a&I=V;B-c4(I7o}yzEX9r_< z_qljt)Hk-2mxUV}%8EwR(O%6?H%HE3l7LBjm4T_%^wvLZDcFC&)wu+ARbT)zStTy1 z2$ihwzKO4uVXeE1p@Ydc2T0)wG-(r3d^-ltP_PMb_nEQzrGkiSk^j4ru<2CVn+DQN zYEPN~#Upz9r`$q>e9CO_c_n3;xU^%ZpOMs>{B%i-(%?({^kl0_3tyMy6w==xLYw}& zw6Wl_bfAZLlo*A8fAF~p_3Mlp4BUqS^4QBuCF%nFxG%yCNmX<=)NZ#7dLA1w z)L>?&Un02Q+-~3~^lxux^_rR%mX6k!qI(|V4Q@q9scDy;hBLY1mSN>~6*1`;(i39S z0suZO9TVd*hm$U7gk$9hkdXDVb+QtCV?8|v@4O*=UAr`*Vf!0=O)S9tisY4(G;7jA zU(b)TmUY)fSmD%dRS5;?kCKXsAjKbHT=qJgN5CBtPC&+ud~S``!PG<4?cKwl?@aJP zp6ZM*=SmytF8OBDsSLX}YvIQD&7cf?wUp_1PcW_Xrr4#y!w$aIQ|09=9SiKW2`C3C zv6^qX88nx9`=!;Q;66?KMZk})UUs6M;E$j!4H7g=tIBpZVD^_dOb1vIB?0#IwkPQh zp)pd+7)b#_v{`@qS}EnSC(6x(Y{9V+pg%m}0}Fkubyo%0eW_XpEe8@1QQn9Kb$YJe zG_mTSsw&Maf@qT0-$fA*;YNFJm7v6vQWg-1IE$n~P1M>`+`bOeeov<4IroeJWyQpz ziebB*ri67toaSR)LyqSMQ&adkMz`?N_^Vdd*5*(d5Q9Xco)-deXbQS zgr8xtL|OhvSqE1$M^1!AGg|%uUmRbhY^4^+iHD| zPF*rR2wZE&lebg%X53~r*nli=21ps~{QS8jZ5WC3U;Ur$i3HBz`p;(C!LR(k4rM`; z=uPD7O;BT~_&?@%mmsmIV+x@1WA-|=@lu7%B?~}Ab^TU;0U&C(Be0&XYMDbMBMwweI!+ax=5l5!mC4R z1z^!Yp5XEvB>X}l@2HRv7&FwQYmxO_8f&PA%9VkBxmtXl^L_Nt!nhz0535H(9yA67 zz$?&e5fW;k3rDgk388ubw-#8C1ZQg+b;oskV<|6+0K`Nitoy~r#zr9K2=v{7bU>gM zPvAM2nLm+eKn~hUhdiyux9NdMZU+BILdYj_?w4JDdNl!vX^>Gs36xpuy0`R{ zWBXO!!g*3sy%{OI9$0jYc0 zqhUH7WwI)HY5nEoYVMaM{v8QCv_2cEcI5)*GIULA=&f6?+=zkhPum3MxXrB+S+Ct? zeK$V);`wnL+!dB;&X5=uLh+%4cn-{j0`&bX8(@JYM<_xN4>5y=Rluj6AE@Mqn<7&N ztwK}xrTYQ@%byu21(1q)i$+@*CfVPcrZp|~PN#fN5=avi4foKutBJVll7C$OOlJPw z*Ebt$x#oju?-v(HeX>{PBOZJ4DI8F+G43TixR@BNS+0E(>!~lDyml+I(`svIhAgR) z{F&1TRR8;cp5GGqy>2O*kbzdh6*f}ueGdpsi?S^KTbK0psu9! z%waIzQa@T$?yMUP4*v)leRcZl*RNPVa#2}-fy1B<@2O}@ec)I^i^9S!6K)^#fo<~C zNE&R55s~YXlBW&^Sq!2N20e*xehoC_3GsIOVqFsUG8~C(5)!#`8L#g0zJ{9VlPf-i z_I5ift2ae{*QWK1jRjb1=CCam!XBv~y*F2L!2wZgZHdlFOH8~gnW_WbWML0uvDjM5 zZFn}c4i@j-*r+}c`gbp_cgR#Ur5h>G?O05Z6zw?2eApL%@yNFb>yETp;5!-^8r}nL zXMZBvH{Cw8!E6(Xj&=9<>#r9znw91eiMiz6m?5$uuDvxbJ`Rk`hsL_`mT}s_IH({6 z6Y7f;vFUbhgzhWLl-ein@9TTK85f5_Tk-J;32}Gcc7OePZ@s3nQUp_EsPW=-sC@1B zGT@4Z<>8W&PQyqkJAuYH-^%%NVE19094`q9@|_6P(&A6PT!6zFg9x;YbAaUEyD*H^ z)e0zMNgl9|)!D-mISx+Y6ay2J_;K-rdw(Cns9HWK469b0mP%6PdvWX2^vdiuWyP{X zI!P4@Z06N9Z=$A>68Q*r49VFmUa&92{GuAnTBcVvDbwj5aPkC-nL_1FY6O*sp>d^| zagu}@_X!bx8{YUun3%3;FSMc0qp*!FRj0`W7_5za9Chg*xN4raCevG1 zQNaz{bZJb1L~R@Bm|j8r>3;0jDI;Jb?_Q6lD&`n6d1fRaI@Z4goU2>WtC01I&0BvR zahagS<}{Kgdi=o5$78aw+~Ahi-UdPT9manos5rWou1V`qyxlc!S7Tic{~vz=N1us_ zX>x_aCwKa`q}$YU?pY`{;$b`uQl8;A&9ldUErzunAQLau%%ZoQ?(<7eoLtxHp8>QT za%<%N-+zOBWm&E-?fv7Gl`~$`sz&W(qk|Rts=yIjB)chj=V;ZJ!NGhjzHDG~bH$nQ z91vuPYSO;MI7!~hZ-4q{ysC{(l!b6^TpYvXLkS?ZsRqftpSv&+ve1T^{itVO1a+db zAqhUXNi#f2b`Wi^bK;NRf9ppVI*8^&Sww7)A)7umkIO(MWxAj8h<={U&bu%9V*Kc51gKzSucT`#4jU`y&93NEWyZdQnRd7ss z%4y`5N{Ee4nB+4QoQBtKu__1ob41tJ$?`%wvQeR>F-$M~ALbdVH+EMJFIrXpZjie~ zzVGX60JYgoIt*LOEcD}S zc~=Jq@=W;>S}&$|h;?0X$zQom(-Mf!(-F}vhCHr|Y)9>#obDv4D&}e_Ll%*pb3tGt$vbSv(-~Pg8ag`2@7b3bIqr?4p%1z%Dk)WB zv3byJ7Q3etQd-1DuxJgS8INp0Pc1kQIr5wtUL!u%hK5TzUqOO)zAdMZ9RK8DtRKIo zIGy{ZQ=((?p@{6@EPGnx99qZN&@iR~$M*qeHU-sh=9)NAv2)nu#Kg~#W<>VC1VsO6 zQQ!BXnz`7o4AnIYYX4!U4^f?~?m+eZJ-74v(>pHX6z2YHR{h8FN%D@cxcH3Yimk6h zT_{wo(%lsiVh0bwVdmB*GIqPZ6u8-907?sB5bUwArg3dqVly@4OJjVcOuBl}9AD}k z-JQrk!vkc9Gr3`5POK~G&O<>?dBc^JJBfAg2~KZE{{8R`c?ukd zjyEq}qvW0$03LvK2Q>$J4ZXbxS!d8GTd>zdL`KGB$wxA^2e|kw>~n+8cmdn2JXg2N zC!(72gB>XTCSTgMSm6`}$(>^eS5Q+`)q4Kkl`SGFs`oJSk*mE$bMb3i?rci3+drQ6 z?tgf-JkGiDVCzDgkEv-oHxlS$2v8bd+CcBQdU91K<(Z54rQ4fOdy_vcVO%_{!3;(` zLjGRbjqS4qrOnXPwsLvLl$`vh96{FU^4OAh_alF3CW&^;zsoxV6@j#g*^mxy%<7!w z`5lJ@+IBC3qb|BljVA{52FQC4$8t#Ixq_Tr-_@B)LpMaSgQW%#U=wz9Yu-8I-r*i^ zkb*D+MgB6ykR0D!b_oaZP%IP?6Ha=*ID#|mxmkXfH|H+zC-g!v`owSxv_m)*-T)`k zV`Yj^7MO)Gy3=6Rng1@oVXqWahk`KcGT#+9%*#uy%Zsk%F5(42LHjU8`OxhNx@zXu z)EGj(T{KJj3LKePsJ~%gY}`FD@mef$ZOsGpZK}8{$bigI2~e7#J$rx)4&5+|;fH`O z)uP>Jznpj8n$)|*Gl<3!lPHJ&c!~wMINUpEXFOj4dpsy8sBGG4$`j9LAWPjaw-i1N za=_U*(VF@2A2@+h6)0}1ZQL~F1vylH{!E60q5lCvR2kn-#jlQ`jO%{5orE&UzP5 zB%KkHmIQrN2jv(Xjq{UloP7mVQgWfeX}qORFW|W{M?*k3h5XDlppv2bPgrLT%PzK-#db``wNBP7k2J`f21R~|6@<3{VQBl_1DKbP$WWPkmu;?n>88r}boQ&NE5VSk4wK-rZEY!UY? zlxZPOcm7&b_@gl5Mnyy7I}yN$G3qk?q+c5h`NCG1fScj-Tp5T>{JL%g*?gtUzD=JH zztewZ5WNO}^+iF6Cc}<&Su)iL3X}p~gi4t6XWZD7AbaZPwyu$N`PU8TUj3_Nnbdr z3rbSt1%iJKu9DsZ@+qITw`-Y#+2N)@kztTl5aTd3HSO)|O9Tz)4i18V(_ZC#g&RY8 zE#*)^VV*>x_~iZdFT_q~0B?8FXK5^m8~U88!5yMsLki=PbUDK!+!y)^nw*6pf=-PzuLrh9sNW_o@dp{gv4g-(hN2M32GFDIo22Zso}f7XJE473Ej z&wl{^p*hLvfZ*U>&_BJN$*a+w0*xrH@=DSuTZk`ksRT!)K<0m%q_tfo++066y1*4z zjL88_n65yRlm*Dl#oEc$+R*_HAMGVA(2oApF6rpx-?@(S3pI|1IaoPIZ?$+6 zU*;+0t=}v8EF0mdt8%HYwty_vsEpLf#$8-HKJZ3kD`!m^@sfVkfiDQB35R!CKD{-g zn)j&RF{hFDXc}YWKkaS;p*3u%lG9(_&JnW^VkuJ3e9XI9WDJw|UUhA2S6XFkkF;19K@BP5uLE9wT;L| zwVnjg@DcrKcTz$^J`9-s_2;3_{xsPr(F@txwf@m>{*Qk0+_Nwbo?vlWKoTI!5S;)} z9g!3Rn_Kg}#DD8swJUh5B!bqRc`pqxZV%*%2ZawQP0Z9G+-m)oR`|{yAA^Gbc8~qf zGu2o#lm2!K<>@oxhr4$XPrY;jogMr}2D;)?p;cti{R|KipPnxB^nCLSe4-X_jokm1 z^VB`5KAAsb@WiT|myv+S_xbA=)m3FyRlst8D8KgAU53ZQDTB{>`m4mwFuuoA>};Y2 z75pb<|Ij{*cQnI(axec`kxVcW%*PX=!bl7qrIWd`$!2&m^dFi^{W!=qsae(af-XhY z*YlRb@IMcp7!c5Q$_z$?Gd$93f3hS%b^mw@L;TSkAND&JWK{+X!l<8pkP74OaG&R zl-+*}iA(l0oPX$lh6T6!Kg#~ESldQMMg&{1XlSPXadUISGR#a~T+|KgH|G>!;o;%I z29&7pEq&_DvOah2zpVMcdcgnRZV!~^kx|o3!G1YCK-BZ^w>Xy~Z3WiK$#AexEstqK zI6fZCS!%u4(UF&yM*8~otA?iLJ9YJtVe{OEh8KYjD=i!Q`w_{>M53ai*EcttdwXG( zm5wNl`hfYiZ+;rJWsX?56W4lfW^65X1UpkcJJlzJ{%Pad$IL1!(nXba|dABI(ml;A04GmQ_wYNGtB*4fk zC6$+#1933v;J{{NbkrW)-rkOeic0G@zMS549H&R3H*`P9dds^NW5@!(Wk+`D z+Y1O7-F3yNu-D$|^Q3B?o?md}FFW5a*=cHN&8^RPRlEC_M-H32XxrG>kUw=NYz_^d z!F3tUFl1^)#h2Wii_u5)^T-fA|UCMV$rqRHk!7? zk1ZVQ@32ILUP{?3(Y_pWp#WL6G&|a+o}j(AOyDk~z}aem+Nydm z8BP%{lKmuJc&Y;(S8WFcR){S4sJbjjiVPl@hm$4I+SI zWw9kE-0l-T>JTKCLS(&=CX}Ibg@0~4GO-~ z$BrhIExBLQ@5Ph*U4^{z;q#E3JdMW&FK1@Qa8zdIFA00RX0%WAZ$RFH;7Nk+H_=Q@ z?}3?+Ar_DYOm48h9rz-&!|&E`Fh6Y2%dC&<6#CAv2`osV)+a&YwdOlWfAX+QiT}B1 zpVJBidCgXuGmt?>fWt24{qfRFJX>6t?9iyUfU9VjnW?A{`}DMHw38_Q=l$=6UvMLA z-BRzMb9br>A$pEf;^MM=vQqhkEhO))1S$kf`i$TFV#i*peM71?%pWgNQXYjHhF5w7 zRT|D2vS=?hC*YpSJ$&#`_*E&x|Z{L}1oHO6K#k zEwo!sr3_gsO{X}&F#OboWv4xclMqX8h>p-QEi$bRV-#^=0VsT&j>nq?eA(Ex^!2le zTau(fbU?)fc+9O?xDo!=XURo4`3PheTdw5pW?A0QiIN#(-P$+?PF(#YS*cvyX?W!A zsQW-c#Qkn{A5tlXGq-e983H1KGz?6v&A@a52Dya?-><|PNC!a#=GOKCkFthbS|&-a z=mUJ$pHX@OFW*xM2A0KfdT?Ro>^X#<3gj~BQmB+JV`@snwJKsE@LTl#-6o;vE(R~# zKbETpA@%_k_GM*dQCwCNu5xi*B{ek(z+2V#?`KWypEqY!Z2PN7xIM>3kQ|o?WKMon z4t+@{oTi7o(!&~p{9~yxbaYP{veJxR)UHHek-dGJ%hV=`;xwA07aoJ!UAjrL7Lcg^ z*jh4rPRGrVV62Y2wr9BidjME8KWmNb)2VsrgbHWBF_oL3x3Dd=h;haxd98lXh~N}{ z;W1Fn%9W@(3eBHEhTL7?%OoflRk2PB*ERh9xI)!5Y&tI!w8e7f$^>u0OPzHs$3iAl@zEk{Q$NKev^ygh~HW zB=JL0G0OJR+$!bO?#rnn>4lN>ke4#Ktb57zYx`V^4;VW5iHEC8_UuE{v}?uQdp_SI zAdQn(aRQi2P)Rz@#G9)MvD!k1=U10UN8@{YY~2(hdR24uE|9i}j>@knA|`bED^gLZ ztk*}*{F#?qjq#}@HmNOfeR^gO!;p%KUZUIe=vWwkL(JkL%ft1$@ap4vkua#$;?|0J zLC_mZuMznj=z-Qy{>E{&9rAekJI8tK9%S@zeh5S!pP2X{o^s)Ca9&;A7tr1WkI|{% z_wsUjcJ|ota8!E1FJyYsl(1waL>WxFUxFGrR@{;q{-2PMk*1F{UhGA(tCDg&U+VnK zY$XuTFD35D(g>~BcupW!<;beDklgH47@T$AdNVEU&6%TuYm_<4Sec6wZ*cD_wOu&P zx=}2JeIz1>8&@B|<&2?zgctwGv~z_e<_ps7M3|RQ5$K?iYNG#!QSWz^HfYc3(Q@;J zsNvc(awz|6ZVnq`ZM@XfR6DZH*w@H|jutq_B2t^`mzmi=BDmyz`KF<)%ir{uen!-j zO)SlOr{kyEQGR_}Vj#=!x~YhlDZ@usQFbykpse(A;@H=b;CKZ^>1b)l${?=$#si;Y zkzNEdGv&uk2I_S5B}KnUY$E5u^JW-aHE|)8>DoI5Th_c+n7vLMxjnuP=~r_BTYyMWB8j>Ry$AS17p5ZePX??1q!gE&lhI?Lw zi0uS*W6`-N4_+bi$SOpZRq+Jcyzy81K5?-p&liT0)j%%N#?` zw`4bNYu(qTR}#lEuAf6D+c#mb0P$7W3xgnREg*zg2O~l!GKGrbkz6EOT^{gu41+#? z;>l25A4+^4;P}0y>%r$z;gi<)^J9tZ4&~b`RK`9crivFPHeeYKxXG$F@a-ebu7-K& zQu*LB8sU+16fazXqL(&h>WqTIBeNSHpgxr*^5zxXIDEVwQd4rMTys9ZS6&kvy0K)X z;Bd!34rlye#mMVUI|Y+BhnYZ35R{vHBbWj|E~FA`k-Z^yk|TYwH013gZRKJT*KO^G z_-=M$FFK*9WMLAbdmLgZYP(E4{zJyJsIbcx<#k#Loa|M1j|M1=MJ!p;Za1#`4BJ$L zK)Np>t^-Sr<;dgq_4B&+&)zKKm413caYa>-UUgx7zd9M&os&`)VsKgxX0>agUR@i zN+d^-IG!73K=<6v+AHVuRCmhICrm_u{yCoH-PY@TQIQ10iF;*0D%UEFeSNdT+fXi( zUC7-{kZltsQB0M|j&1`L|66yC-7PWUNF5awW4Sm#iB{p~?NG?TXTJFkzVw9Sc4E=j z5&a-W{OLmk_OucD4R5`TpICP$mqLfIwm7EXaFR!YNF)Ey4X8b{z%W$Pn%IM~=(Gf< z{rE;e{`DjmtbscDk`ZQS-0e$y%YL0u=fFORiBMq)*;sO{wj89aiR1`yfFxBPe%q~i zG{~*0L(X1z^5*uqd2hJ-OU$X^O9DE6mcNMp;fZWjCk|2N7xj-qkL?0G0&s12!TVfY zgVH+q1w@b`_NK8J8+*Qs6^anE=B>J-xBk& z4zyGFipi4+nH~`}ObXh)y^(=cuN`%4&GpF8Z}!GFn(a?nZu!wp{-1%Be!fb8Zi-Uq<<+ z6fld#iYjPOTJtcZ1;5AQxCDOg z*h!fR&(K(1x?mhQmsE?jh3%@apxvz6r$>^(dUw{0yR7kxEt@#5?8u1op#raQosX+| z?Owp*{@po90CBe%W!&G={u@z*m`LyaQb&KBFWJxWe)Nfe(S%7qd02g=JzlO-UgVn-~(se--R{FjW|NApjeC+KV?8Z|8(qTK8nO<`=yS|&N1NcFZiy2 zj65_wASI%F=NHRYzd1l8`@{Pe(C+tp)9TRE^BY$N{;R~=#>Deo=K(hD@t9=a?@X(c zX|TwYYT@ve(JeF=x19G(Fi%`DJ++=%=Gk~s3PepJnD?6hKP89gJN8zqTh?EM&qzxf zv5Oj22)%BjSiCn$YSvbVFgyg@5;`B_q+2Ubx2Zg8$M|9+;R+MWG6g~m@{-~^tU22K za_AhzsQi6!KQO4Os=bwt#(CC#996)cms5wX^7y7z*@Z-NW_^Wreupw>HA~etcQLvJ z(gBMJ{_Jpl6_pB5i0FK1_>6|P zh4BKlDD1@Ib4A7=0pm`c!Pd2mr4wIj= zqIlJ2_zM|_8Es{_j8V!FKWm13iE?kkOet$H_bV-$h~bT-1`cj6zuo7h>71CS1oidq z=P%IPGcSIX5!@nPDVD*{cWs`WV7MZ2|!w^zxmbHXMvP@7{%>& zX28o8sEM|W^#x9SyI9keYKSiB4BOMTY_0K;d`fPR^KLC+u;&GVV7xV7@Sw1L*9I5c z5Owdvnw=-SwVwKrQiY27{4ZEo46*F;hUr>&Mi- zW;hb+NIuGb|G+VLjt~l&R{(o{3*com__daBu9;1yQ^%9g&wMxWpv9qEJxGrVbNa%edfCcz^V*&$hs>QN;dz2l*z{+4dd%ja`(1<#V)D>om+dSL8fT_#m{(9%AUg0lbaLBFOaE}e79rBGm&1^ zVN3Fv%6n9GAbT$3q)Hw1(gc%O_{*~gH?~5y3zHu|s5s~t5`N@}!-v45MK^tY_R{dz z7Xp)qLlx<+qI?j1Lho+&?zdmi8` zQu6(k{f#e>ZYHZ-{G>nXjACzbp|D9Zr4K*!o2pcF`(posY{`J>Z@V#vBJY~O1CRzYnm`TQ7=b?vE?E2J@)d} zSo6&F;=4I8eoAO+nINi5W71TCejej=vYZ&An$0YQpP^+ED5-5aD)|8 z5)Jlq&F&m&z15`u(W6&eH-eb8iWP$+zRGvknzMX9fRG)SbwT!AC;PN&{EN$mi-7CN zXczKVA3Rc$F<9b6w*`BfzOZ|BSYu-^DspEy^&JMrD*>%%?r4OS`b>EP%z>)6LFV=K zDT?cx3$gCLrxzb>)RDOFjDTd(^q)kcZAXeem6e>)ornVI3T2;I5|j>fMvtlBldzCu z_xw>?FzVgWilTFf09SxRY0+{WBSa(kdwI0V#=aAfLs^YDND()%M@v1itj^~o*urn* z=sWi?kUr+St5lNyC`>RqdgYpRmiK?n6oWr16TIRF?P3DyxN#!8i5YUy8;II01t$th zn`GX;)$ozrnU2fnv6ax{-YoMC3^dG+Q2&n3PO9n+42j{1>Sn~v~v1XGQ zC5|8YCjZ>8u62JK=KYu6bet*2$XdNW7l_@z!` zZBibH>~?k;md5KAjjO!F5_khfmwW55ou+NeukRVsI>bVi) zC0xgqMN!JwnnJzaa!+KmGFpR@;cvB|1eP5d0$K2s-Q5NLJT1 zfiZQIMCB?Fz3#B-5o!`^l-8lllcQX_YlZ7M?$adHAK8sOsl+2DRB#QCJaTvYb@_lR zdDDDQz~>%CT0x+n)0F?^bBPU8iPEo`*=G+QSG>}9($a>+zV>^mvxhFPPEOT#4tW@5 z6wtg1oqwfZ`Ki>)7h?ZxC+p!NhFH$?yAkafJie8Re>Z)0(A_H;ou`A^>C?rI2;@W1 zt_)gK%PcO^)bVHcf_Q&^Tr+QoMZeCAf$i}=*5z4_Jg*iclN4vZfdK#E$V!ThZ`oMu z6NgluXJqVZ*-hz#xq=cdE$JH8*49giXy{N#Sn~UG>j=J|XDX1f$w4muv9r>FgJAW; zd$2C=;X>CayRYQ=xe-^x*P#0IbC-V<6oejW@s+*?#@+^y)YY~1hc3|0|Ck@(I4iI4 zxvuqD0B6w7PB$unQ0w@zTMdnm3W-;}=|6>O^$w*Lx2_kb^#HYevYnsf?f`~g*Y9oJ>(x9+7&JG17NQ?2~Dk5QpNzLkE0{;CqvGr5NIm;)DlAB@)IopeHuOy!A3iP!b1O%0tn zC!0#uGu0)LO5}DiQ~XNKfnuep3qs3ZMul*L$Scw%E|njtnv*jsAlV{A z;41i(6yJQ4EsSf{N>|*9o0<)0{HPd`r08Ws)q&Z3;=maiF!>ov;Lcf`PAGsYuHz

eN=QCIrIuCRqdIBy@ z06|dDD-s9&JCpawZq*)j1)(b;s0ZOBl=dvY8;0}C(#J5oWaq1dKar@%#C5oF%oe3` z(tL`pRJP;ZF`jNlIP`>?Zr3{2-0tHkTefv4AOYL;TJStSNG`F}4RRWI@DE#%p3WV@ z%_lt7FS4)#wcog?*IP$OTBU3VSoow#?^C-*E2B~NwVa^0@JznmAaI=jE+e_NrZ+bW z8nU@I_)GT#n`FfODOR-qs9m{vs2C2z`6(o%Usq?agB>N!gt-L8TZ+%IsaUk)fe7 za5v=dKj$3dlD*W-dCV6piPMoE8Eo()q7l(&p;H6RGxRa?q;Sem1R?&Etm9?x%zT+bN<1~>%mjI%g zOMIlb*`(uX1oe`5j0z41xoCa(&RG*a4{^^u?X^^jp1dftRi zIXb-&U9*VS+Pr(!$E3(`dhsqtRjTEM2PH8Za0U47pMNqyKN|}ZRA8M{8K0W=u4nwB z6&F3eP5O0iHuE=~Ha?CP&Haet6$pDl(sNDHyKwG9J6PE=pV1h}suu>?Mo4mu6FD)r zqp{O&%@p2?Iw=%x=)7+*leteyDk3^VJM(RFCR)H!pVEVZ%6vw>J-`lzKT;xulOV{B zhfeiYgtDUZ;_jQ~{>z0RLQ`T+WGK0a^4IC4!%VX4AI(jWW^X9bdI%0ir32eT8C!9F%LIy8KN=7O{#?2Ww%63u*j8-W%yNkKr=x70*qh{D9WRqT zQm^`sRI_M_I9%2B3-Fh=sJ)eU?kyOZ3X4c>i0VgZd~>@{UZ}Z&_k124(&G%-TU%9uB8^_&Z1C$PiH)}*oRwv9 zO}X(tzK56`(#l^fwFDx8V-mIWf$mWbHnP#*-#IY|eG!>hY<8?#IR*(f_YQ?l4svo# zBnWkZP*vExqG&-@Rj#G=9eDrv^ACrCi8!_<2Ulz~H;xNfbR7e*VvO~hKc!f0HMcis zO2VH(%5o2D{EBYz1dOcC>>VhP`U}1!eNofZ?^>8PIx~&Thx_+k+NO@yu&Fy5L-NTaWZS`-`5SJyNjZkjhV-SU+@A%P+$0B1 zP%Md9s?NZQV$*o>6&~K?rajq02U9c>*VOB_1IfzPO)ncL!z%eT8f0~%qv3p(&YSG9 zOHW>G3rG$AUX6U2$8bK+u11kP@nfoGWgRq!(bfoJA$#A^e`r1Ux(!{_FBJdr8spA> zL(aQi_C?E5mdT}!oR1qNP9;-N+=gPxJ^Vh%c-;H8E`}qD*e$*>Y24Ua8O`;i|MWJC z#sX|AvuHr{v=DFYE^$;CjznqIzJ3;*E6WMpVASEwE0#yN3_d1SIMI}`?DR|MDSb{r zF}ZD2W_E-ixs3Ydf}zPr)T(kD^y$Oc{UhZCCKFBPHH}w4(yl2brKh(?k=0`m=I(78y$<@so>KvEm)IlbN*!{0<;qTyV`b#fz7kd|;6;!%`fW%p%*Y9`QA!g8 zU4yEB72X$m^*L?Y>Qx=(KbqRY_f|Sd8I_$k)!WDQSOx zdjTUAD)_f3cq?n7icX*Im^D3-pdjY#kZ?Jx+(FvU;jSipy<52KMjd0HFo-Iev&uXQ zYwfJy6;}Nck~}U|s!eW2%@uX~T2<;rm8`Qx{ZO$TQo70&hL$EEI436O$9$>l$}V?F zNy!y?n=FhfhCR$KuNptDGzmPgXFUYheido5_${u>1?ti`r7+r=`2iYw4w=T6l4^PW z*SpGrc%gJ~R()YrvYa_+KWUzdf9z$CFuio3FZgyi;+{OBEs>Z{=$@68-5}gZ>;}6R!NaQ!u(uA`+Oj!j_n9u>(Rx_EUMp)&LhCla%3;ov>c@;H*ZMjUo!MC`pC8>m29|!t)A>pzB1V`x!va|n- zR5Y~gD{?fw$?1#PdkeDc82Md8kJ`9o-;svSjNon+F83exJm1DA3NjI~$VN}imgE(5 zdxkMI1993NZaMHDK@_c2#BbyF>c0~0FS8|P>xnl5$>r|*Ci)Ut2msDn&iOK?DwU7X zN|Hd5CFoW%eo!*8*mY+?qTjNY-1e~PdBZ&y&tqVGa&ZGA+hCBgha}I6V>=u0+*|!!jBuql)jq+S#2ka2*~y? zGT0|}hlV2^2#-X}={PDnornPBinIJ*ck%W0eZ}q};@U2)NHqWGF39}o^&;3*{(2_y zZgA+sTYcz5HsZAA#DfnX_`Tysp4h}*Vu09q!X9P5ku7DZ!^YOuwC_ugZM!|#43U?m z#&j&zm{42NDkSE-$G{$>4Lqq?;16&uGp(}nq+ZL^$6JEu{#b!wXQ6sr?5wL+=>9mh zC%16`0xRV9?*vgix)n#!V-!7K88Mbf&xo8^iH+y>@l2GC(JHr4S)zCc7{vk4`{2(! z2KK9`graaW8H*VXUf$izZRZ(e67W7*FPATWF}FQLwytl#Fnq|qZ&I$GYqJ%5(mNgs zAX$KITrmtlIvpLY90((6;oQd;1PCc~X0w`{ZU271NAes0ktP!I7@7PCmE|RGN#AZd zW?fucT57eIC8&ElY%%vTW~zoM8H`Z!k3ogl!--uo_=H5TYv%?8tB57TB|LWVTPPR> zd<3!S;o>vo+@Rv>JH@t3dvXz2EI?R9zhZZUehx<6){4?3>R?6~0mLL+(suy5FVj#w z5R9!;t0-`|T9(dCOg+;aa8GfIs2 zmzFEbh1qdWz(>=9KfxOUu+D&VvkRLKM2*FA~9Wg{Qo$cu4 zM8(+Hn2h4qRutBRa?fy2xMkyUwJ#eRE4Be{?%kh}DF*wkj5#CkD;M1&_kUo z^z3%M+o>6qAdK3u}z2FhYwuwA779tPZ>?UcD|1b9vH`@K{Ymx8Xdn!ZYXQ{ z{asI2qoY%(m+f$w^UcW4%_8X>qklnJ&(2NUIwjlO6&hDvnFP>#K9bnapFg+6ID7=K zCCUZ{1|eFv|AYUvFD@>&uF}xb5^8(6C=xpwQn$;=$qC#vor_%p+r54J78L^n{M&N* z&Ej7;uF|wR4iFX;&@eE1=jIyo(tolT85tn~p#o@pLh4GjWB_ocsdBx&d-gKDMu&@| zC4dV6Ak$1Sl~24grr2cyuwO;Z#VE&Y&|AT|X%b*Q;89X48yXtQ^7R*-o}RLC97q82 z`o6wELeF?KJ}e6m{~W%|vPh%)WBvgO7Rn0@gahR9dmQTnzW`VfpFMjJJTG``aVHnf#i`UIBp8TDLm`B&@?Vq2&ETczF2VYn@_yli5YU zMnQ6M9Sl}j>+s`Qd0H2A*dBW&Yl+p*m@BM^V5~2C&zmM+g=SRZtWE>_e z_%2qQ;K>V=B0&V&A&3Cz>}ZAoh>YKg1MSplI}ZaqmQYYhG4Oz4Q8zHKzinm)%uP#8 z9hjR-0|3>QF13Nl0Qk;SyU&%oNX(ygZPqTQ3l^&arb+`$llcz7+3l~k3l$U;5D*bH zdUbXEKk$P+N90HoYl=@Hz!LCmL}X;Ockd+R<889`Rn3&kz9k9p4$OE?HpFg7mo9*I~lH9_=fsK9al@_<&>1ljm zMFQgd>E&hr+WIfe{|BQ?!}|o*{!7vSK@R_4S?eM~SguaHwyKr3 zJzUiRC7-B5A`BTFo9(iz*NiEB!quGlZ?jb2KYsz?z{mdv_wH{81)Fv(He^`I;`H?P zBE*IZ$;s*VcSkDsyNDV;^m;ts*pTR}LQHzRCr+n?08#}|jt&H&Vw0SfRVb8{A;gJw zp_T5egT1{W#V5N$l#mq|9cE+~@KGW!d&eW2K&av1H)#SRR*jvC<@j9kvQXxoNZCLC ztjD0@=&g)4`bmE(7x$|Osq9$o^96G-j9XbLPXk@2zp5^OY}^M{L0pu-m@1O$n|j7U9?E$RJ$RhVyQROg7~L*xShECHKN?!*33_= z5Bf+b$;zf!8!UcS>-8*5ULo%vSx^e<@yf?BTES;b4o8wG1tRV?J^j~$;6BfHAW?Z1b+ z@&Yr1Vg(WKeca|4LC2i+rDzr(81)9mgM^H?us__^R>TR82$fDBI3T_McDi?X6)N<8 zXKh^Jam08bcAR4IIvd;KVf_}CSzqy4#LoAOTDT=Xz|N~@c_E8G;^zh$=FQFo@?geg zH@#sto~a?C})D9U98~V|L9k${BvxrpJ}YSb#JB@U)R>UA^Z6vEj`exDN#$|0KwfHsx%Uqk}0lC2rPW z;!Zu=`FRSL1#)Z@&a=&k?9F4Z!KH%;qnaqj-13tefd*EpP$koWyhP#yq^Rs)Ey$n$ zxP)BM59=bzZK|bSW#if2BF(w$G}bAWA^5GC9iju2 z>+#vq?$$9*7-_NkmAt!L^md_m@qhaM9>)MI6mHbU? zog4nk<0-O%cauX60q4Cc#~U%?;B+U`&}SKWO?AT|+^>D_Sp4x(N+~HvC~z2SZL}Kf z7bPHj2JHSR_k?Zfvi?F5r=5(T!5_J5_0XpMOmrt66IVq>Yf14F}^rS(NG% z_xBn6T_{~;R9O9Y_CEZlq9~$`%wIrpSB(qpCsbyXpH8n3+}C2XoK9&6hv7FQ2UB9b zPMPn3h1gm9E|54>6sfH-3;~KpC??i*tCXdL>7nwhp?$KO{Pxo5Y@su-b>K~1Kq4Vv zoGw*3XvR=Oc`1LQQiI<&(k|wY-|+XUT=uL*Z;w{CJ0XHpzQ+?@eBY4oZen*M`pIDD z^S5K0)RD6%-2GS@Z85c^B1+7meq$^rE=OgsAvG9gKH&i z%n55_ON(=mGui)Qa+m972R4?S(p9iFX@WVZ4Ov3axFfi3E$DejOu6*sr)uN*Dqm*) zppKj2<3Z>%Ar<$+KGtO(TukeSu9 zs0&STN>_zK)s>Xrrd*7E?Q>MH98f7rXg7cF$JyIC_{M6F<+vkB!ShyR41TsPV=T8z zAZi1y)X=b3pp^!8A~KrcxRrXj<#fkX12Z1vK+W#`@qs$O8RBr*g`)GYPWsmW5>Zkz z=lTaJXW&msvkw+bNPm0=ci%YESgM zLYkboEsE!HRG?OzKekLnd>{dFSshFF(FVtz4?;W&x$I z-e*dt-?HNJ-=qDzB2x_H<>uyA6vG3zi$F!031{k?RK=(LiKeEsx%u{`jTtk!nOC0(%gwON zguPepPXQ?GWSn}lT8TwSdr-l7u0Du{hV{MH+;ycbm=}Cv2UgS5v-JULFzWBw8rgtq z7Obbzhmz7#d$Cw@fphQ7+@}fT3J;iFVyX1{R_6U~?+R@gZ+tj=dX!swpblnx{m-|5 zJ4eI!RXHwioiq~`xSfpi=A!5f6RVQiXHF)m6Z#Ccp;84P*2f;r0_2Rx3uMEos6vb$ zI7F`@;Iajbya1svc_r+po!=8Rd%50=OBf?^kekg!c5apWuFw7yKEL~C)!z&I%)J-w z?aiQ*!>CIk+cC=*2I`QJ-3qzu( zG7l3vkh`5M9}-Y4qOJ04mK(1}u!S}A&k^LQhxSK`&zM&`mxC!v_!Z$E_ifal>LsR3 zfEtGB@}M9Z&i7RL;fT5vOaR8lO_z;}EAd06gYV&?BIi=^F_{WsGnIvtLm$EB^1W&# zcJ*%3nHS-m*5R-VB~~#vas58pkvVQaMl{!> znSOK$;O>XlcSDepsJqwct?4do&(-Qb7gGLR7+lrWv~h2&(bWUdfo)G)F{LC zCJZf;?r>jrC7_tZ#gDm;nt#NX!JLkgT2fK*lnrc4Luuc8Oj==#KATG)Aoy5nt zvr>EenBVB~trCpwXDT!bw&+PbZK7Q90U`@8`e$Y<&a$PZ7F z-%k38gKON^K-s(*n;=j?yGl6Z7m{O_EjxEcs4*5EiwbS`<(n_Ih5z29&*`k)%GB(4 z7`O5me!Te5dEyM3)b7lRp>L@EiH3x-;K7fZ=Qrpvzm*@gsJM&P>M|YOfbDxYFGU@n zIvaBhR1Rz>m|ZFP^loVjj?Zps$JmyJsN!Y)V-E2rGT0Bsob3e95B!Kg>x0+1<->1$ zGsE`oTXUAA56}Xa;tQiO)e|V8{_^p{K8_Qq zx3uemAxk_id-U78clm-xR3fO*%-6vtY`OrhY57&SQ>%y$anX_4@@(BrjEg^8*!|_;#!CD!2S5eYirykDsD{m3JB)d3TE9w zKnVUb#}*Ziq&acE0$BOYY!sK@sVLoRJ5{YTQDMj^{7Dp+)MuyO*e~exdui_v!tSlg zd5yJKIEYJNS9oVSTayTBvTNVb}ZvEAhR?tC2ppnVcU9T&&(23 zH-nvO?T&^#4kIBJTeN`7 z-3QMOC=(xvb^BL9wYtXqV)Sno09~g3M%#n@YY(q&Zci1Wr7|BQZJn}wm6CcD#VcI1LXc_C`#(@e$*z}r zLeDl|q~T*RBK%pu zb&?$j8wxJ+9#@@VK8tw<(Wl?PfB)di!hG4QUEZq!)XoBD_$gqGiU*hF6;ek1dnq1@ z{`P0N(su;!N;+MY-rbIJy5RUuKC&Ik$RR2EyFL$v3pkEKcWTcba{JE--M%=TuRCZ} zi2!wXLI{3cLlkrpy8~tKplh^pJU%4A-n;PWQ)` zXk74HpFI_N{~#>e8yHCb#q64|%ynsO zZr%wkp4WH_?Z9G5gS^@*mw%-6{IX}X+7*uxeW>n|fTNXv`Wu0kn8Oqkr@bkO_LGyZ zG`>8(UTtjg$Hdk(YKuirh14@)K`UG`>{hv<4@}!bH`2mf)|j+1QO0+51iZdFZWI*} zk>>IAgA3>9T)TdQB7Izy{&HExuwFqr!;IFD2v+^d9IXdW7a{1 zj03T@An8fn(ddnDjB1`{SMvWHE@UY9LrKhszV&T5INK2=VT> z!$>8I{ae5!J^Wv+;5Kc^+mHtf>{Hyg5UU(ZS_(uN1Hk=r^r>N$Hw=N$CN zD;xe+g2EG1BC7VE5psE2`Zf5yM(Y-WJ1uFSg5P z%i&K?46B8;IFaBZ*X_vvJx{x`Q3&Pcv>}3%dv243x39}@I)rs$e$CQ^gKJrHRg#C) z=|>nu)jMG~elcZf_H!GJiDrFG!c8;<%j@~NvH2(C|5`IxXi|^>dbI$v0DZAXxrM4 zB?oU0!#dAHS>@g&eJMxb_r7=~dv#=d)H8emwOaxKxlVxg?F7evg?J}9&KUWokTAzI zifXH#qv_4=EvydEbqvQKB*pB;@OiN;w(RheiHce;S>5h3h53zTP9Pj!-<$PuyJXBB z*6!FVSaF~0Bot!39Kt`1FxjljURtcb`atOfU{B|8`macmdj{HfA@i-GpQ=}uU}^lt zrgV{wsaFeU3HPYMBEFf^!3}qhhbw+g1aq0}ca^H*HE?E_;Uv~t4H?UE>)PM6964(I zfHiXATLo!YADHN{B#_Ed&IWfid9mHc%i2VLVO&&&)Oi!%d+!m(P1A7H~0oF?JCp^Ol|K^j@$y=|<0#2m2zJ~-=n@$6&y$5Ksor=j>B+T&TY$VXgcz`Jx!h0h zdXQgP@&`~rQ?Z^4m2z}eqQvKAhNO>2?-J&03oTV0R}8Pn{+Thku3WWPNPDf$g2RUs z$&I-W_h^Opx7c?*cVdnd4fmRa=wqKPB?x(i4J=p}^X`f$(~qlS4EHlaf^T_Erb~V` za8}uQuQZMu_#=ID<1wI z(#`@XjxO5s0}O%S?k<4QWZ{ORk zSG%>fT~kv@)6;YN-qYuv^E?0Blln{RGV~2bY{eBk*THcymnA{>>ligwvX5=2?piPy zQ1Y%@$MUXQ$c5Eo|BO53{xzrZfkdLI_GKn{r_IrIai4ME_S$&+gYcju+sZOKxoewN zh-2rMmG210%k9gkH}6KjLCOD`lL~*@d_>5f(Y00G^X5i-`&<2MY!%M|-(yEhfzLq1 zf!jkLv&Y_6+<#&a_{n|S^km}1fiB#=w}7DMW?apo&HCimr?h@Hn5yf-bZW;MS1cA@ z!nPK)r)jyRQ*0Ih&vXw*^i`A{*~|-lF>J*S&~h;Z^tAoY|Auf%Z0M z;>^6h77lQ66Z%3M?GLTxNjlHj;mFzg(w~Ifift$RwV&;)IR0(Mr77AMp;mOq8MnN~ zbqch$g|IjSq5ieO$~qHU?U!iFmWFLa%>ftGeg}Aw-+FV`a_z4N{E5d-K4#}VniDEW zqerZxqjg?wy4>Hbeo;EgiItS(bbayu{yJGC?|ShG9szGS?j2O~WHV)CeKboaqS@7w z*%z4SI4E0t=@HTMp%2*`Yok=3zqfN<>O08P2f|NpKM5fmE3tTL#Saia?&5omb0e7%9go=%SYXamcS~)G7Gq7-XNENlxG!&4xd^|R;-Em9&7PD` zhkb8)ihX?W(H<(X=dL8TtWijX@Pnj!=x}FgNO| zMAQ!L2pjq$UGXEZ9js|jH*W=xN4G;rLg!~ zgl>!s8hYIa7s!Sn!u8_a;eCqE)V;h}HJ`U@P%uuUUj|@3l4tGeA?DZNY!0Fb2KOs) zUgN2n%E}-VNgllO%(+<2i0>!6614RFa2RbtSt62T#f^4*eiY3Ffsd^wQ%_pZ#IgBf zk}NwfW}j}x`t?z@;jMWeyZ6!6#_oL4_`@(=nq$kRzco8e-c?CrjdLAz9M!y1ueTTb zz*UZZx}DiEBZP7GxlE3b2EShD7*V6?+;eADIJ%J9F=y)}(s{?s(dJw*O&Wi#vb?y7 z#P8xGPxpT6m%E~4zjYEtRJdvD@nojkxm}Ho#J;|iL0?A_F{SlQFRvT3?O66c?+kt) zqy~XHCKZb{N8{UO;Sm|13;L?xjGb2xy1hK#1C#iQ7w)mz+NlOud{@}ZR+~wuXK=+} zW~M4!{Zu;CsG4C#1h^^=$H}YI?S^Sjgysy0HBlBN_Rb<>5 zyZOonxpYw%qS+{+Yd4QQ5;6AvT_x-U`@Wq&D)b5Z6j?94+szupck|n6w4SV|sZTQL z*U!@-?P_?Do0Q5msVA|1M~@A;6)JV1R^-L@E8LbJ%ibK=+6eH|bC)h~-vckH_KDM+ z7otMr4+B5gYh(Jx;pGI33b&j>Nq31;lE^;~{6Jh?xWGn%_@l9K z6WyI;zL~4j{x#fg6Rqo`sKVFw-Wz6TKbHqQ}Bz)-ksxG zzkmgleG~1jhsSAaNl#s*2J4of3%VXlO>T4q7r*u~Q)c`;5mT_L0UR%4caY+w#(nHf zzgH(h4(~E~RToX>bIe_JnwYF*bKmZ^(szB`Ws)Rl5b|3l{kXdE&M=S!epzPB8Kxtg zn%Cusdy$P}F5c0>?9tbe-~gt-wUsD-sg-l!^!fXQ=&$+5jE8jZ-7k$&b)NT-RtXc% z@YN`d_SmDBfmgT(f2GSDJ0DuYO0#4&j1GBcM8B5bzHwtBme#(nIS}L*CJJ+PB%qSB z4Gj&|shQo$4y-^$L9x=T&>I)NJLG^&Dv3-tH8{P-9Ei4VNb_t=}Dg>;1@F90h| zYqPS*%1cY-?~c3CYtelY$tYvez_0?relCEz#bM|fu| z!fo^8@^-y@fn}9LqdHFFr)QwG?kfl4lRgn2??raDJp`rJiq-&z;=R5HC$kmb_9--h zOp&x8aCRbnq6;}6T}k2k`PUEn!Zq)@YK)VlTo*glDh0ksrA6)Cz45bDGP{{*7c6|x zSRrX0x-nhYp1}X%Lk}Kn`GHNmuyD?1yfJ0^P>G&fZjbC_!83?9 z;AK-8B}LzfXPb$3$m|PG%4JbzWtQ0%p;N}N_`yEb-s(3rw8b0OfREbbcl0lB2InCJ z7|`|`)+0Ze)p^Myy^Oxh>pW!MX>T&8H$A?~_*D(Z#-JTGo_aV^86{)q!%SCD$ME$f z9R4v+<(1K_CsM*k_~R)i)@}WsK+emJAIYA)5%@q+q`9U#bm7lR1lHNeL%D0>ogzY9 zTPyDb97Rci7ONu$sbgC({7fpwj&mb zSZ9hCr?5-`MF{wyNLSI%wBPAKE^IuAON~ZkFIKI)h>=wxrUawtN+hWd)2vdDNU+HSqG@?c-M-<*IRGGtra7^{J zvH7`Ea=@aij%h)VMU@Z-&iO!&@!(~10m?vAbjkkWWq3PB+ezQ+tohiQR#K})Ke)$@ zOyJ*^K@vcm+PIgjaxfpe0Spb_58_h0o$|_Dyi(;dbjfTxArS8c37W7QtiAom^9ut= z5P`cNzSxp4Y*l=^lLhHuz;f^#Mmf;=dbuIYV%-}=`#?`K-_l9Df z_k5yW1VZ)*RTt1eq*m%%67`2+{-n{yI`^n3s~X%qFLR+8N9NuStrq<%Jp4*r`73G> z{j5dr>5t%%VASmc8Q%W!BSrfv@{{p<^^rPu6AY91p;3#EkI$TjS*Da!PsikRuc-7# z<$Ky3*BC(s{asB9U+7_9M~h8rELbx|D6TK1dw&H5BoBRL-zI$!8rg*Pxg8!nRW0+| zaxO#3>Kdn(Vci`YCX$DCRGgw$AB^!avFJwa3%EG#bqlww-19kjAA8(iq;Oo%M^z+y zZJi|ZK3%Gi@Uf?=UOfqr2atGf2(>tGA@aL8N?cGIO6ECi?ySbWl&Cr;M45!#FUpKh zJ(&wWHW0ot67;aW>Gtw#BqMX$%2aQ967aVG8C7=&p5LnL33M$ zVwr%EZN~t9_4*z=XXboJSB0Xw{i?&TuKEv{0}t-lMuWF7LCK3%ty(Yt7BA0&X!DxZyhZNn9FqMUMIk(+;?%Or~Xs$7bpfX7tmX zT}QBce4(+_ySweE)942$GnxplY*!loD>ox&1V4|IRz8Gy%beWRSLUt0$MT<@sKtsG zYy&xx>~;D!a2)NuY^+}n)<2LSP-oegiqx!f8c@Bj^>pxwS71exhX#P-S-jw6npWYy z6rCPM37i~nestd7eSI(7pb9m2x)dsNld5cX>l8$3n+(1>$_k-V9c$3rC6_#E>A6i` zgE|MW-i|zEqKm}!IFfVuEPqQdnzAeeySfS-cP{QYTdL=eO@x_;7ETO3;(ZaULq#xz zfROmd&kIoJKFh&fO-4Elk%2eI9#lA@q3I)qpRojMA1Dm?;BY*+a=jk18Y1Aiaeg@w z8I6M*<;%EoOB4RLn&kv%5d4zzNBB=dOU8!+d}UTS7gg^ix@f*CR!>k%_cAi;D>eBNF^rj{$O)jDU? zW6aiyL9EPC6DoPjd>A!3Ouv3iPcH&B0}167x4KAPHiV@qCopcqXP)MINKiF|CyroG z*Sh>yCOREGv0BxvS=#z)*S)XuL$fBuQz3TG6{LE&n8$|*mCYKPrNXV;C8YF8Zcdw3uE1VA~^_ z<}DY^ChE}IVczMmdLJn>R5Uc30jx1j)U-lM5;SVyg@a`5<)syPB!r2nK&&8t?`}WB z(f(t2c6YbXwxl)-vOqt&7ArOc#lqSgv#p5pmkCJXy0wTY`HUFN; zU&(Ooh$)H5ic4N}GO0x5oHC)Sqie8=_E)Th_*cg0jJjIA2uePvLd&FIX+kgw7~;3| z$UmH&p3zT=YrW)E+7YatUn6RLdJ*S_|0@z715;nK@Sq+;+Rx8_3aV}>@kZm}`@&^& z!PDdVp3hV}NwdB#QN(u$UBy|%>D(Fi{Lb81k9}<73*c<#T2D2N_uM$p!=Dweu_|V5 zV_=N4KF(cT>V37=5)wT3;}$X#Aa7;2@pR84xUi$Apc=#h-sN7g2f#qBurU=f+ZuYq z=X%|nEZ#EQf9@mMnwVMauG5bo19YM)7934;JI^CNCkrG4;fKcXobUM!{L#F2e@$I- z3ZBXN^+%%;BLQTA{s$p-GdAY<6kBserNEd+cRUa4-l1`95E&V(`8uJ6)h~V$8~G*E z;9LYrNy3olcObPVt@w=a1bor+Hg0Al@%*&W=S_P~`JXb3q$D0U&c6pFhNHs&McP0r zZ2bRu=ogkDx95kPe!4lIRI=npem*Y`&huBP=;+p%4ZO2_7WVB%bdACN!^WvR>5)U}dEiN9laXU}jWnI&{s}yl+4uINNlBM{3q>iy zo*64k*c?Lb7&2$UaYvhtL0%=*J5>)ylR;y{`<(lgdT<{gx3rL%o7X1znodBHRdg*bUs?6KX0a#Pe;J=;%%7Qy zTT&**MH;tk@kC3EdTGph)~YR?{U$rH3fa}$cO_4P^YG5b-q%q^U3lmm3*vh3@gGgu z8&`HRukC^`k-4^nX3VnBQGF3h(&S(?wFZ&!S{USeXbTg#B8|Et{*Ii zpQsyNH_N#@NS55bTg#W$Qk-8h%3^6L|my}tVKl$D}j3k=>3OHZUydgqTc0&Jd zzmDKD*U7J58Kqx^?)V^AiJ@sP5?oiu{j)Z+qb?bw93QIU*+09ktP6D7LRFCkrW|+u z`maj{{~2H~fw|8l;N9sB)#XppE`EPxpWRM_#fF!l8Pc)IrJAnY3!`xQ)IDM$>M}Mw zs++31YzB^4z=?FVRk9fq&D{6ekJXQT7%`w(+W9n`xGDbEfF#XQ$WY<6!hFft8Ru(o zJupPLMa}Mm_8pmOX5Ku0dQ*^wDlOGcc0l*=;bmR##}&oh@h9mhacws!tgRhrF@TAI zfoyiBj8jo4^1Zn^{l^1+qifabmDEJT7!zuxOp^QTe@6Tjg?*M!)h_XLu{cMXr*NbN z=-`ME27_3_5Sac!ihG`ro-`@Y?bwaL9XsvZ#7xASF$uVtc9bcRAH>u4y2`w?e3e~w zz1J%*{ZV^GSa@T_#1%-mCBgNqxvZuW}(){B>>z+K3-98yI$G#yd*46i|Hn zoSvD|p0@V-#SPD>b4Gyi)XnRc^&_qZ0UyrHhHgX7)UbRi`FA3f_$dbc)}06>BqRuk zh{SnGA_}cRL1kr3W|o%JbaV)Oe0=?i$2hppW*;q^&7j(b835|wI|N0Y3xd)-E7)H^ zIiNL_-4SV0DxtU9rnqHHaSk-HoT=*#r;H}ulR>RA!Tveot?O`AS9VdP0=dVR47ve> z${xkomuuis&#-Ag;`4%X%P2z9jT9-eyTR{ko#LVoM4GjpSFv-f!9s=yx zm?)5c{(G14jWfG=*6#c!L$Cn1I6+{miK z`z930}S2Uf@cDYez9?JI)O4WGUZU0GcI;^tSh8&al~-(nWwAO zz$Z?K@&1b!FIZVw6I9`XKLY~?$Q&qHSR6mONf6KTe_G@9 zpP8VIo5bJZD>^H3sNZx0dcTRSKxG%0TvS|us|OIp+a=jCUo4gxAE!}&+v>|U-?b8d zOgiisnS5)a3cbcIHst49!lX*3(@m!u-rioBEqmwQEp!k(iQVYi<{BkNRpHDW zAHJy@Ft6&t_G-}W;o;%s4r*>Z_=4O5NIw8*zT`WvFwktXFlnx9O z!DG^5rM;mA+BGP7r~*uMgqERevjJy+=6H)D3vR4H?}8`rPQ&>EhCX1i`c%SMk6VmC zde!3)224!p9qUGoJU{aGP!Pd%o36)S{r>F?x#=oS;6@Aok!hN|7n3SILZ`H>X=Zx~ zJ%Wn&JB>K(BskwTPtL9zVhW#!Vn2NrbBcn|Nwcct0^7HL8r)0+459Ht97y*se?!hy zE`8UPa>uH2frqxUca4oHZzP0zDs7ZIR`j&Gl5P*T;@h_0;3>8pw0tkLCLnSl^GhyF zhpkl>r@#=Uzz9MQ*xXPJ8ci*1_rstN)$^y0EyoD+RWN(fM-9II=qVMUN8hyxo0LT* zyM1y>`M9B;NGV`&Uuq?Y7p6ts(KNR_3!lPh@s%_HY#ZbH$5m`4<$gm`svw!XYBjy7^6b1;^M@G{0h#udxvZ_z5u zPvnWvUrkiSy(0xWFyHppBAORPs?RVNWqBn2#xjJI*5(0LhWaEA*FO&0Z}bTu>1LvRFv>12BLTv zli2PPR0b<9hOa@ySxq2VcdF<-d~waO8D;7yjBzB|0ezWz3N3G^6pfDM@?K4PeKM~y zf46RZ0uIB(aUHfxZ_P#Bb%v|l8g()Gq1qAE*y{h#0@Ug3x>$)Sk4@+YN6$eDe$ez$ zCA+K{Kt7Zmxb)4&7ZsE2eo7LdaOP9i$w^A{h7BXaw0hs`km~fZ*a<$D=w|SmJ;y`r zP5IAEk-L*TH`Qus$>X`9D~eS5xW86TY34Q>T2-78uxZ{^@GE9>?UUrGxP3ee z^`5*aLFjbAtvH=)DN)wZ$2gea7@d?5lWz_hjAff_Vx-_-#(dwLgQuaBEP3GtD#tbO z!W6YV%!8CWCCd-+kgH=F;&T!)t2R)V*44w}8VHF1H^CjqF_W%>O#6$-)(MRo(?lP>D)4)- zzLZLl1Hg^UF`=#_#8$;q9cN z&G-f>h$V_aH4@S1OY|3%RVr0q>|bBO1mqWm+mqplv~1fSt77KW!V95L3JbvpI3h>e zgd`Aysue@}3OXFaB@r>oN1ai6(4l*SyY}f&$c@v7gqRv*2pz~X))^({R856m!U2B` z`FbLsavl<_wJWvOfZ<-j1YEU%Sw3ZFe|_yLQi}o4uRgtmKwC2E2NJjPmmPEj2Rsdw z_BbXJu;A?KnC_eE9Z8X_k-iuqAo8cDrtv2+IqCMQ*l} zARha`oIQU0lOOvw!(B`h~POYFI4HwcG`gNzMpd{XF(B#C443KgCY8J*y#d97(0isrYtbTj@9G8T znpkY63UOMs!y*cU{X$kSuoKp9Y*fA>Xef&@E+J;kC^aptAmKE{NQcO3DN?M#-K&P2 zVGo4(=!KBCh5ggVyZj09)1yMcYT8yD0R zMCAC5{dE+EelX6&k9b0CNqk9N(*#g;FRCuXYe;spa(G}QxkD*dsW{|Cl1F~a{MlNB z!Q;efkyy~^EUaTFYH<7hvFPbwqICsTF$UI`_dn~qYNf$(CCZc(bExW54KVNH zgdH&`X8I9-mL8XJuk>+_z{kH$KH^nDb&1fakZ~j|7g`(^tY~72gT`#9ao1 zu3HXh98Oxo(q(!T( z=CN9qg~8lSV_r;A(F(6M2KC5fVd5Lvu3IZom7{(wm9}E&#>(j|t$D#1sewLm=?5?6 zh=+q6L+!6xK8^SA*%XaWkQpX|OmvZ!j?0`o7jrsd`-A-V9Aiv#3pLO{b4M0(&iW5U z-$`g#0#zPNNd{ron4QFg?2$R05WiNvfhY^-?O0k6M&X|68x>uz3u%A{tWtsLdz@X` z#zyHAGi6EP4#6k(fUaH;tc64rrd;B2OX1yT1~BFZ+sl9+e4$p(x1-dRW7cy~&67(Mnc65D7?7CqCyGXmrL zOeduK2L?L(qa0AQMh1S@&LhKXR#}OASLvzswm9 z9xeG#3}=?h8hjH(|I9sv1ypUx@LSC0Q!-q3CAR>er}*G)UAuNPipe2sd^1robCK_LNzXZ>x~?j(~8Op=j-0 zq^&N(GBlaHm9w?2hRHSDvquj_fFgf_4UL9gh+Nsc#G;X1(db)^EbHv-{6@`do%TXu z5(6y~6L=wovkD5vgoK2cl>&&0Mt%mel3^KOnO-?Qu5ti<28a3%ZPL=x8wNm9m8;x; z`}BAR%`Oyr$4r8@2_%8eed}d`Zw&7Cjb)#>yv+lPAK?9bgStW(NT*41iaB`gvwtIIRiOL=mv``wk@ohF zjP%~$oQQl~iQL*CJeMLxDBRtd1*!m#>~zwnul80Z1=N#l_V%F(t)Q zA)a$+a8TU9fDG6{$7cDQzs^Py+R^WZwltyus~_k5Ew)_}W%~?-9QV>h0Jx=XV6eg! zjxvkghh0W-_)@xA2~bT8^uBfBs^zb0E(1;ikh)22N~$!; z#>U15pkmBsIg*j&gKuVTZak8~_q?a_E(=^gln%WHPDUlygUT%}1{A6as-|RyK|uh9 z1)$G3&W?5Tg-6~Q(PyjMHIBZ$ltp9$n@btiZG3og3 zgI(RQmd2rdg|QabLI|=DA>3!LJvp2q9nLy8u~%E(tSxOgbb9I5D~xt2 zxZs1HF(1o5>N=J#v|qjQZq~RNpa)C>0>nViYBe}f;;|US(8_-?8u&!3)#Am5$E+9C z(jv%>^^9i==`@|Vgrc>ND57`O8xQ>(cj$Q!%r#Ac*QIsul z_FMFU!~9nNvIw1z6X~5K?)P?MjdJQuQmsYjrAYT;1LN&-f}SAPw#*oJ61y7)=CLQn z7JWzA4k-V4Bo;ULAJ9GC@Xb;pxBzL9C?C2DC)&5NGiH~Lzu41m=1RQ4EfL=nSV-pO zE#$E}8}Wvbm3D^INw#?wC9e3N0wT=XyU(t>oh6EHa9U;u;TXd=yr5-8Wb9|G4wOB# zbU1M&R}&2*CG2%$3}DziCo~Sr;L7!$#{k4UH7}U$bM#5h^_et0NNP1^=MOUSPPM%Xck6sD-WWry+ zx_>_vRN0)7jppQRHRaso+iBOgcV;0V(-G$A!JOsll3A4fG~|6NOMl4Q>V%o?@DK3E zVN~d&AM=GzJ-Ku~Bm2>FE8^czluwc9jxf}G;`1kOy`c039tg^+5nIOS;%RaiGN6gSA=0ql-_ zLEmtuZsGoi|1hqTk;^(({ASETOZTmeu+utv{#E64LiG!s51aPm1 z$)A5oToRhrGxPboA^$C!JX?AHC%jO?6<)cjf^t*PP8eP^&9{%e>bM*fc2m4zkEek1nj>% zYyL8t|K~#uQ}<8+uVeb7)2e2>@b8ofMy` z{RH{*1=5>_cN?EyT>*tR?N~UEv_fMuGcZtKBOoB?045+dU>@Kmcs6?4&c7j}?0@1+ zQsS2;)@c#z>&AL5UYNlC$%JQ)nm6?8`C0~f;o#tQq0sE(TY$O&r%U}s@@(GvA_P9q zJk8w62?IFd^#zrz}8f!z1IpdmHfF zSL~SoM0SXg-2f|nxt-P1xx->QnPuthDE3W^qG-)Pu-OuuStJm{61$8LDSWP!B9{KH z_1GtNHh|WH`F>lllDyir(vgA4Q!*~rO;4dJCajkN)I-h}7uP4JG|EQWL+*bV8k^7} z-IN$^w?pM&K=nFHqz?kK?`$3O@Gl2^HD{rtcK>$7-sX>}5OZg9K4zSZ>%{M1|9LZW zzPH--P^CP-zB2OU%7X%wn46m{rn(xpHzgz~z1Kqqjxp@J=fq#CmK4d&+wmW9kWl}* zA^_9Nk+>Wmy=}P|uDyQLi}ZGd_AEFabq{#9$2Yg(iRc1@1K1M4fK|`rv2#V=Bw@_$ z&a6VN#QB-UbRZE10|_eX_(7vwKN>R##TsV87#N@jE%2BYL#L?-UNlOhvSbH5Jwz%2 zR=5GCRkb=FQ#Dg2(2RhPrQtw&J|($Jo*hp-@a>^K0>K)ejOV{@XN9JUXB z^N#Whu}S914I;Pr!g{1YPD*$T3mlNA1a#md?plh>MM=YBfFDwSCLsW5!&F>t7}c|$ zJir`w2S6ykO<2LP9KKZZf32%)EaA*3xcA-G7K;L}uXO<0r^+m|SHMrF?Qblb zVy4#GjIAJ8RsLT{A_C>iF7nG#`(!Rpm3KV~Qk!g|WzNM$&zBtyMAzMF_@X(Ak}Buo zyGTeF!>+Xd!ojYxG;{vbovby@N_eT=uB_Ur@n=Nc|d%K@|P|+C>&dO#|)loPE6tof%zlMv`Y~+gqhM=S#E(A(o9~ z&U?bUqcVBXa7M)Ge$Cz#m|A2TYxAuJDN+_WI$T>xaQv_zddLTp_~)A*@ohJp!*Jgi z%ZM@JO%(YDBgCCYQ^cFM%-=F5+Wc-lZPr*WuDWLg+CIQBy8hDhMwKwueodfy#X1nsJ0YX0AmAr>c? zMlcW~1Q$2=pxpp4vbYQmjCh>Q?NF=3prXAm^U=P>M^Cy+ zTvFw*Q&t!0K0p+uVSHi?mxpEAC1FTC8Sc(St`ylMGci5vk7)P;L|O$kr%vFfD7YCT zOl>sPjJ*W~F&X1NK-ZBm6DR`&3Iutuv@in(4>FGg&kNesLEp9R1fw4l8zWyr)q2n? z=UH0S!>sH(ceSxnvQ{|06~97kgz2?Z3tmO~0Pqf)xs*A9oy)6BzXr)tnWWlm&=OZK z8|$EwR4z)Reh|x=tDR)JhXeYrE*c@jm@FY5iI7A`+jd;9R)?tgMvA8yLFrq*T^-YN zRluZeoFv%W<;#D9IxR2FqC`Y4Gj{tXZ&IsefY8-E>|4A9QviX|B}wn7h;!=Iz^HS> z&Ran}!Oox77W6BnzN7{7kH!3o0Yf^cKeEGZM6~u^l+4 z9Larj)jZ~P@Z$cE;Ni6n4@yC-o)X%&*WWqY30CLXesN)+N{G!sd96zVrTGUWx^^}Q z^!ez(GGGK@op+S)E{zZ6__04sz}6_RFaw$;pcXg^oV)LdF5=XL0X#;{%+Cgm!tZ{U5>=M;*L(> ze-Wefxu>KK=Gs|p2Y}y9q40$sVyFxWEiPthrHBk+Vdl6%b)g(H*pxvX(MPGAh$m-o zdR!V0Tc$E#EIz3dTGg_tFRk$P;~ zhrX;qE-9SDXq-XJL~OOVmz2m^h1z z*^3yb!B|6!BR9HO)Im8{Jfyypdzx`?xpjJKP|Rf?=SygR01Zk!>sb{w$PP&~TD!MZ zN8G6PYYh2Hm)!Nn48o_#qTMr&A1J?~Zf=jIz;~ z-vgu_JQRUJokX?nt#C#69+B#oDb~H*J8Om4VI!!yumFK|@@!Ua)B!2}Rt|A+`T3OW%Rc*%7QXwobl93%E*WL#5XSic~s-c{jg85S!8lYb){*e`s24a+lwjj_aF zR!JUkW*IDR9)rvU^I82QDN+U4{bBe5i!P)PQOK*%p`0IylqX;T+H-rFx_i>-X4_aoef`T6-XtIs5{ zdC3o01o5j?JQqVeH{k-%9j=Nf_@?UdlJpkHr);D^G+O**>s{q(?~&H0NFXRnvsfVwrqFEb@FSw4{f z`hqs%QcOD3s=pNRSruU(c6ewvlqDo!v9FzRzlv@GA&3Qo64Y)nj=T?OMta|63;A+O zpwpW+Y8u-9!2p4;U*)?}+cJeqylK~9pYCeR5j|8 z0-#avv+Zi0zw8U;uQE@1V0gG^cb6Uzk$e(iX8Z83f`o_1^ONfi4Y!_nUo|3-PtofS zJMDJTlB~GC(AFKE)h2m#yRCn^zw2GR8l|)yjkJEER|GO^{r?^vqFmDNcAn|_2GePX z>N>o;J(pu#Du>!zam`cr!D%nFRK zaYPh-_2Ku;VeS9W0vy@_;vBY&XRcs{HDt6a2J#Pb1?9V-W-Qc- zXFopjnUOwXOxJpL;NsVfh3?cp!bG;$jaAEZEs|F6oo_%8@T47~M6C}tERUn1^AQJQUF@znE1-}seu$Z3Go%YGKg zN(sbRpCvX^nkaX&NSeL5h`ueuaQ6G`1Y1vPvIw-&9#Ssv(EFm4P8^0?5V7U*h_-Kd z=^?co)8xkQu#1(y$Y|`>>}Y!H3%re^KgfM6=pa$Y;737aJY@sGk)w%@VUJVG{$r9AzSz@zAJ*#T%*GaTc4 zeh^m>8YO&oKvb>oW7KT<%lYd88fe#Ye0fKS<|u`&ZRH!iHPwj+Cz7AeH|$nQ84@!y z98u`?|Kgf79YEv=0%=9 z0=eo1l{j6QGUjvw3-3oGm2IH}rXpBcZ72)O1l}UZRn`9jp~8Woa5BGJ%B;XiG6tuY z3Z%wfMj zUU%jEx_Eysalf|OrLltEeoGnBD=<63H)Hems$1-M*!7m0s@xvy8NUF0F`LkTALj8* zlYGF`XV@<+p|@-EyT`Dl^6mZCix4>|H<`Itjc2=8SWh+j|-0|eKfmDN*Jx)yY zWhq7t-D30N3{-{DQ)Lgwv!298V0`)zwWEV1*tmm|#km6YF@g8R{uh(}{6BC#)!j=a zNy*RB|F4A3;<5yYGyZN#8viLm{=(_A4>%%~7C_oJ;)eHZnGW=SYr{XeJ&%^YjsOoJ z#~eou|3}sgeEk1gp#0y^iI30i)8J2_CGvLUIO^~ zG9VgN@DK+6*ZYjo@L3Fg9UoVjQj0MG>PDaz_7R`O#L3Bt$VK+~{9k#cpJ$Ma;9wX4 z^eK5g0KO66ZSPE;p9&jQLH?QtC$$w3Xx(2jW-+w3Mgh2Q)qSaiC_oBEKwvZqWcE~4 z2%GyVMvhFt&5-8sf0F3=X5vqCq5=v&F0{6M7+`G=R!x zWALe!ms!lFJV<>fIQj1(?CKz=594Qf9532u(XU~TU!F`R)7*Unf(NeRnY;cIjyT&~ zHEoVT>WrOX-X8P^r(Z{oNPjv4hOjf+_m~k>ZsJ)Es&`l&va!BlU+F)~Ob{~9_8a2& zdOZS)=;H?iSab$WMJzYvU;x1q19n!rCb0{JN znA5G&@TRqlvMt*&;5&L@sq(Bj6C*;Lcn-jim2KF5JEsn6(=q0P6kSzal2>$TeoAm zQkLeOXkl!;f|==I1|zEA9|73)8nY}BLklu9xjKtTIp0&M!X{OM@goNIDNaLu3VzLb zZ%5EcFUl4?PMiQnEU12&p8OHyXR6L@LX2<^za3sfd~}3IkCDg7)hXS-?9hPxxk!LR zos&!rRAi&Y@F#~90}e(vKbZWeSZ>)Z1@4X=$tc-Uk2DYYTD3T5` zd;^ggeQ7>pnFIdVLPZz0?g)`ia7^Vl3kH}rQ6lbsg;e4r2a)?hFp-`K@t#G0gE+bg zG13s(3sE2acUYLq^jKUtbA}e7!Sk|!Ga;SU0@Tb{(?$sup)+Wxe5+r1EU4%Lt-I#s z&s-Dy+_`bSA;6I7N_D*7b?Un(pqObG=P$pJLx2TSo(7tikiTKbW8fOxqxePSPib6B z$KI`P_I_|FQF4vBJgE77IFfF`o8p{W<*+SS5RafcjMtDr>KBTp5Ln3{p8)t651#`T za-#cg)+m?&OV*m#Fv_iO9jwZrlkAr(9oC{0+_XUYJ`soe1xAoF-4M6_U+PKvBatGF zSUjA#Tp;fV!I8*9h}5aXdKwppQVy1$}d@TaOQ+Xf^>F6FlK{ta{ls8o|SrJ zh1h5=DxG*Paa@Z!gigtVC1oQ6&NR=QA?Xkxq<$`q4kw&&;-tpHSs;GB@kiqo8Gp6h zw)h#1-^*4wBET6_De%V$Vm#^f9MyR zeh1Gxt;HV1=7>M5AzxW|7r=L>(X_tI5w~{FtwF<}=m_L5EC40@n5O?vy!k4yQ8FB_ zCoE)chmcY@3Ta0cub0i^_HqovGnU{rY;Pkjqt3dca;$wbWjZC}jO7ejh0#3}?!Naj ztRW#EW$jXw$?b?1p5hg_pZ9TwO=In%iBfnw3=)Q%GzA(NY385}WmW zd`bY*$A49j(YG;QTWd2${0B_|myVza4L)zqp`mKR{5GL%6!8HjQQFWoYkscOn&{ch zA08eSM})Z%wQ%o2-#rT$|3`Ue9Tip7@BN{>QyNr4y4zt00i|0)K#-D@78)-m|}-{r&B2ixYVL zt;Oh~K=Aj&Ka#|!GEt5HVqz5H?&^4iY0SM?=8n;8D`G3$+X#bHXra4x~4} zWr+(aCGdTEu(@MQrR}o~wMt96I+q|qPbx%EwR`sm)nL<|ese9uo1Rq7e3ivSVq{6F z?emaYu{-}BkpwUVQb~>mA_X|wio%m41o!&w-$HrUC1Qz zrYXqsv6B8MVUJr>Xy>7cW=3FRWyGRqow176FA}Jb##G;{*Rn6CNn%xyXIY$7=x;{% z4+8l=+SIbra-~g{3%aQ$34&`b7=$A}(1@LnEK@$P5sSk@e>0MGg^x}jfP3bc4S2|_ zubW1Ha~Eb&Ik(%L>CBo0$yYcz#=@(JumUSWdv4lVn&M+un)flU=Sw$V7*xMdGPHlB zXpf^5w9Z0L>sU|Eob%Obg~f=D0jvLt^$vtWWF#gH6b2*=ypof2e4|TH?}}bH8bdn8 zOW21+C`u<9aAM(gR+aNVf9LoU;2ymMJG*E)9NV( zPht9pfc2jrYz;3i*Z;^;V7}s^Y+2cV=>AjpqcqNw#H4u7Sk6cSYErV%6MGs?BVg|P z4?0@RJinBq!){K(LujvFCrX^Aqh4RmR^G7YYC(L?ozgCzf?IF)?l8>lJ<#b5##;^6 zh{XzMCj2>EwlLK1RIsSrh-IcNKw&C)C@tv;&JKwSq26XV>*||lj_UWelW(Xsv{!hM z_C7n7TMHzYz-s%IH&a4h>V=0Ejhxgvl&O;oOHg-J-9d}JWvcLzLa!p-NrenSO`Kh_ zsF>g55XnNwYgvIEdz?rQKDHwI*-_$9nd+!bzXJ}oqYa*-3F$Oyvf+<4EJP&;;Udc; zc#|gHQ|}^jFW$<}hl%Opqsbp9l^Rkw1x z5$v`1cPl4lm4hk*6@gx*XXg2Mu#G#}S0|ch2%;J6Lfv6YZ%hfv1B}a8n?FGCg`|q5 zpO@0!`QN|OPyT+GDNB1(V&jRl+&x_Ik-FZ)zR2{cT?yD@zjhp4B49X4!XpslQNnX7 zf_&H+`?<+1jaU2tauA^#QIT|LBi`m4Idms`>snA`4GQf@&+3px zhx|!_ahUWBBne#7Mn+F)mq~4DnU867pC3+U%oIx**~d(grDjaJG`usS&*48XUf|ZS z&5mB8%&+BIy47TSp;cgcl5)u3ih+3} zFvdg}%QWyth_4NHC+x#)y{kVStR$mj&4ivOHG`o5MB&g?>E@;vVoBSfKu^IMXWzuF zV)3-5BoGmEI#zjc-IWMrv*vh-@>S1$mT%+arC|TOr*?wSpNXA&KiF6Z^~RD4PYTf! z(*9MhWt_;K;0dcYrlHz27%)_zdv9UJ<=vLpk`z4ns6w(4+^0StDlix8G{9JHcEMAa zzycASTk1})!+?6->~5u4&dp8`r=eH7?aLUmM?cL|Wpp%BvM8M3s$KGJ=nCX=oh*_qlhqWliMJO-HqnZ$k4 zLq1z|#4xBpmj&Gnf|hB}@rsw2X5-i^2;4Z@@h7_5bX>MZ*4HKt_wF`ZHmpQT)5|^b zbg7x*QVkQU!0Ljo=-^K(0QHs1sc)W^!_Hn7DTlW1m~t(6s#1*R6WBBZiIv?~98&~^ zmN!drN~6DGEMPpFJHq&4eHSLtXv#zp)YWprNFfW`t1`@vwI2!ojSO7B-+l!I(r2OM z)uW(2-b5iJU5j*@+3yqXa2GeOA}!l@i|(9p-x8#lcD_8p_2~;?KWdn9SLdB-y&yd& zRFza|+|#g;$Y$kN=^OgM$^3h!CMhH1p&4hK!$=lHH+nRRUp6W)@4kkJ zoZ@(n)Q6n*n;mfRgu^eRr%&y@dHDI2uUilMxo7`SV@xQ~}p#Gxx3yn+2b& zO{QNx-s1JY=&D#8gPKS3Xx<~AZiB(P3WJ+&PTHOi`~klVs2VsGSCut-eA4T(aPN3= z#HG970cm$tfk;Y3jrtI_GlaR0)deEglQCxbVqD#G(*9~1a6*=N4tq=jf|vJRqUzD{ z1a!=0ai;B(HLebi93=PPHG|Z5Q+-#bk{5BN zL@fr}i~}Lc#5)WK-$=fCv!2+N2-m_KL*~xx7ICfC`Fu6D85XiXQDUc-1!iz0+>XNn zzz*6Zv+6}Stw2zCcz7Josav8H(QoZ9@tQ;^dNfle@d*&`zK?;_vazkB{Jp*em3s*q z1$XYD-i_{%1Dev~G!Lnkq9kCQ6|~$RTfC(xRx>)(F?*MsOj~n%e_t6mZ)$4l%I4-d zF)G$KDp?g3B)~D!niBvOUxdd&$<^Tk zHf&tr(~(l`w?}NY7K-wa`tAW#5w=gf?UKMQZVTt_+o%&D!=nACTj>)B|sA%05ZFmrBKd6E)@E^J1XsGl0yVFYBCT;+=j`w#(kkmEZ&UfB~kJ{(>#L3=# z)4cv|r1Voz_MqGHFaP`Bolqn;zO#8Z{oM^W_mb1YlHas{ew5UInOO5$92%#m{gb-B zzX|-1-8ldC&l_>q@ypnWqng(=n?y4v(3g*XHC;kK^d zU>HROQ;Z1!t59Y9;y+I?NHd-JPDkXa1bEiJD-|XjES|sjmG3130)}IFe(3)fZ=nNx>Jjnifz-si#8-exwAFxk~@C@+RTLLCKV97fbi@3rH~cf5#T7HcR?ued%ZN zr*hE%FC_SC(TLeUb2061xH*@J*%EJ&LRbS&h8=-^iN4+gD%4h@Us_g%1|pBbeEaR5 zP7x)rz5TYzep*e}bTq0X>h(wWDj;>vTzcMs8F+AJ@E&?DE8S$`{MsfNTF$dEX+0Ct z@ION<_cOfS9}I-=aF~~S_DpSk4Kr50?t?vio&4|;Qw(&ujnRA>_N8!Q2Up{g^vptR zoEQA3%yvR05&las$TNAJ$H z_|a&BuSCu-E|{&5s2b%vl_8Dm*_N*9$`}c(xdg}P;>Un_GD5=vhl$V-ljG+lc7`+L zMo{8H=MhwzP<{?|3fFk8qO!5#XlGCkyKjFmrw%S{ihpJ~wU7XB7MO>D<2!t?fy`Pl zM>jXJ*RNmG2VQk{q8k_*zR@VCt297W0O_s*1OYokb4Us7=GjgeNo#2G0UE;Z24j)r z89q88PT+;l;usDDSWcqIUE*{J`{mK{fP|Z>y%5=R!VL=3o6g^)R~v2TAfo-{v4t@9 zC(Tj7(llLBVBeabXQ8q7`upbTB)l{Smo&AndKDF$2FAw7scC5La$)b()YgV~cPsJm z@;X_5M@7IZTsAX}sRI|Zct5RWafoVU4z2kJ=NJ1rf#(7rUQ;)4rze zw0_*re-;xEfVt7?N}UM1a@aVg&gkXHUZbA{lac9{OiXTJ*HtVPfTbdyOcuD|-q5tY z(OBMv`7kP5UEdg)m~@5UkcB-4 z$G8kT9>`$|?**1$U)|@fX#Sk;BDj2gb>V%qslD5H`<;pIdOmF4JKDts{dp;Rc{I!i zDp=_Fp!VRzQ&aYs@&q|cV^*&dHGg7WcEi+kxd3jYZ@PrS_P3_jNT_k1CxctS4=t*W z7H_&;ZUzz4YjxMXra(vh&+>i`AM-T#S3a=+ub^y!GDXaG{< zMUFr@X0Kf8=Tyg>?8U6^gIDoRmCnuZ@V7jS{oNyEUic%F6?4iXY3FTUpIVp^ zx=`qr=RsYs=dC8RTJyv!UhewszEY1@Dr7uMeWv$mgL2fWte0_w*9GTzR@@#|cCta4 z<#}iflCEPE$yg|}F>@Sam*Ph|Z)_{z-86&kO0NZ&o0o#osgG)rCkH!6mwP^!`hZh> zrulK+nE$ij)Tv*uE0}tB+-RmxnYs@up0(GcR;+}j{ILP5o>q~bM3rT7CEtUQC*-+m z9u2V!A_`%+?HOZPX4MvHZ)@}7X1jvC2jQ$}dn67RVKL$U-U5*?IvJ8IapC%O_;EDA zg?gjSC^CJr>LRl~U8uUK(ym{Yd&t|dpOBKkg6BCKv*X$$LYwo+$ELfG$X$|AE;;%s%R5U}#}YGW@LJ?Bzqm7u`sje|GX?fx z@P(PBn(7GM%$v4~`4M6-a=hZI#MU25k?v9+1Mo&f-HR0m_xBLUG z`JD=*%(%yKb_iE>pwH`fM~bQigtXz&rt`0~-v-BprF@f5`%-sRJeYVN^48&I=!Ij_ z4u8^+R6_4uZ0@L*vKm9QS3h<)HKQa!H{|C|;p;w4S^;)zLM3tepKn+$(s@+FW7tZG zD==qt+0z6YRH5eZ>CzmV51clsEqr=`MYxtmN_J`Au)Pd~kC zl7DSQ=8Th|M;ngjDbWb@pydXAGr1u02Cf#$<#XU3uaV-b?C$H*J4SaTaoJR@gtV$Z z29oSXd&!yc`l*Gxzqn8)b)>xQlTaAv3DTEW2(?Qnjy4g4ctzLc)sy%qiQ=G zRzTR+E`0Oip(G3VZuJu9`;2)mqlnK|GlrXho+>1CG0AFsanfp|E`;_?QcmMA)H@wo zisW(%;4e^qP z?!}_Ze|z%g&xR|0Lh2YP13>}kyEzRPw}11T)zg%*=WV~|DRa-^`hDw;`1L!hF`HTrb%_)-GF4eSv4$x` zUGQvtf!>_oG%1PlW+1k37FO<1si$#a&kKCI-{ZLpOj+x}Q$H#DuG#hzNEoHMsOzQg;7)+i72aAU?yM8SUBUqQtqj1kB zvPgOZW%XlRWO;P6d~YaV1NGv$_O{05($mTaq~8dfjNfnb!*+vCJLNx}v$$!$o?gQd zIso$-f~jEKy_&Eso!ma#=jYozCyp?nH4LQB0 z47)jfo(!ddO1xr1yem0yOqJPSRMA<=KW{QzvC#vcPVB6zjWfn(tz>mWEAQX=Y|-wu z_)NXl#yA%r?jQF_`4OL1A9ic)fI4TV}Omu(=v`mdB zQ>BcKgBmV4Zo57>Z|TlU34HqQU$x6*93wm-+rg!|Mwj!raJ#d;}{BQz1w$nOZ^h zZsdCU!9qL7{-wqo9E+Oa69=mnd#j#5e=uGX(j1P&G`9(FM#JZd-dDiEJkOp@NnYTt z=MvG=C4JLUjiwgf$`1QLZt<=;?xmeibp$6HObsq%4+&+i-wfN!o;Wv}7DQ&LN&+p> zA=izmvNTnE8>3?kfLCPcw;xD}F<5fi>~*9gh$n|Xd|@S=%G4!jeE!_76TYqKFF9LG zDXyY*!l8d$9(nP9Q!JSrF9FMJTrL9I`}E6c@VP?F!H<;;WG`+mJaWE!4LK94g$f*_ zM6JBg2glaK|CU?TSBGl!=kr-~0W>O-i=E96^rjB=TFh2(1??TCpk8ca4NAg|f3p z%fiK;NUGdt^u_seIj`X0!$UU<5k?QkI_3}aJmjZMVcBX z+FY96mu_YJNwk1@8&uG}&68oZ%@4C|9NrV`G?-1*#z#TK$0+7>O zspmsID>KH)O;`6!>D@V=pMA`6e966vi@!ANm3Quxv9f`)Kb4L@Vn0KE%kXVRwr51U zz|s%GUE{e0&`up3)ud+`k?rAI%s6Mg&%(s=Ap{Rk5w=XO8@ad@zn!(YY$-PppTkY; z#9Wm#>=1$7YMd%}QT)k*wnc(nLEfhXu{*?4PeH%!UbFGhxV*+T^r3+9y0^X!@IP!R7B=| za`Ii6xzE}=r2p$6pdagZx+j{;JU0@*a=5_-!!ZmdFP_wLOzv(9fR@A%W@7k4f_k=$IzucT0a8wO&Pn?~49-X#P zHl=kDH)YD^b;y*K-8`HpqdszLa+Yt3om7r^r!DTG^ieDh36B)(4Gt8PB9CoD15gde zEu}i1;B5(dd2<*cfnZkwfr-Qi#b$b)(mUr-5e{jdKTEZSL%J0n!qQhFt8ap6U zKWL!%Q8ktXDzV|V{6Az^|H7e89HCgiQ#YI?4VWmh-D^LI=W-s$XWH zU8D!77_Bmc5WSdxiCvhrP{VgoRJ!AK;9ulfY*1okWYi7_P*Mh56F|K7_v0HF7*y8R zN4B;;1S~@W7O2pUqob~=kOO!^mH=*t(x;9IS%{e#Iwo1)&?e|UP%pRe#&5BtxFCuI z%Gv@nfq;PEFHHc{d|f4KIx$6QoZGIp?)&%efrCtsat7O=U`u^{-<#WO68w8#waW|+ z7CS=LA;Gg#zkYzft-Lmuid!*1XFG%)>Y6q&wr!z~E#nP$s5wt@@M8o&X6Vg>!PL4@ z-XmG|sIaiGe@bp>N*8R08Cb&VjdG1~tjy)N>&w4_d#d%M252V8PWKmjbClzsPw78) zS(>GR|A1Xf#W86#46Fk(ALfN7aYa02ty5Luw_Q|F>9WvTdy#QHbwh1l5OyZlg~)q1 zy;ii~E9Uj5U0Ac1ug&j9ylSBBDDzd-04j}8>^1bZ;sE!e3c$G5NTTMeoC}F7VBEp) z@!}u{-z5&m{{=+a2afDQFgm5 zp>aj7?|3h%tZdiRhywf&AmP-0P%)hsGa%a`8&{V17zZh63g~mhZ-V6W_j;TDLud!v z6z;`qKZy`}7U>noOOYRv!dxPTZ^+PBa32%w#R?(cuDvt06k{*&NU83U086DT@KOp0 z3VXtv?b<2}5(fc|h9_mO@vDJxJeSu_4D=eQi*oe{18um7U1#;7r;}Q!gg6F)PIcEB zrNvMbDb6hQb*Q7Zbmf0h*-BEW^FVL{z(ylf6bcmB<6?|6=Zo;bY5of38MrPyAEVf^ z{@4Sb(+Gag6M>e?0ST2TP^c4geYhRsF&pas4~_kx%z(}Fm)4Jo2;%&a^EF-rbdZ=E zSJ1OHfJd`-@ zS`qh+z8G{lSdIiqQppy272&d`B6E*8tY6Lq-HPgT&s$L)F>G#Fi&4ktwm<@m-P)=> z-OzU-(=iAYHkXFWj$-c$?W&bi50W1C2@8z8``l|SVTfNj>oW81Z@nIQHP$iAptzP} zez&#ByrTkKytrs9W+WyH5!;odU#~}3(#|q<+#MtX8KrQk_NjUftbg`2^p^!RcA>D7 z<{eI(wdw4B;N&dp)hoKHta_$Jyo|&H2YdHKu zqH-}^YW#C@Gd zGaWr`(!QUFR8SpEV>7uf&G||XECA|=IZ|F)=|k1#tQ;Wm($C%_Rwcx^ht>aZs@Z1` zTNLiPI%vs0aha>Tkui-wFt(j-G%8VWB?QJv576;xW_R~hDSjv5sMG4I8^`Oy4Pa@P z)oOInr(?5`&l6f>8; zMBG~y@-4f5C`jU?Rg`xh=zsKBs|bi+4Ao8=RAZpVH6gl#Sqy^JPSDyAn*|bA3|#l8 z{NFpDaM?+(&IU{3S#!*ZU_xnHMzHS{hKBp9C<3eTdM?7#2LzkRwx3nI^ci$U8FT2*Ba>|ETo^df|Cs9`9L{}X*EAtJq(^Cc8mNAwKY8!)c|y9asr z&03E^%`dLH_|d<`Sh@#01-HB^(drV-GRsFOoLDxio1Ela#44Uxk15D~CR2QMZ-PX~ zCrFqc)GsFy)^(v)!_S`-jE?i7Pb+u>P|ak>WsT!~O@``hWpo%&kJ}&kAbCx3$eb^B z`Y8$jA;cdte61X)WE>!v^a*7ZXCV!2U|}V|c%KNQ0^#;rFGkZ#{6mb}95q9NWo$Y* zfA+=u4)1JS)PI7|Cz%X|{OuryDzc59_rta&3FAQ=9D#6i;s83(uhc_PnN%3g@YjVR z0Ua^z{e-Mya>}-xmmdUh+(((0udR);xt0EUP3~U`n}i4zbV^WdQ+mqxDF`244`p$q zzoKt`OJjQ9@!)P-qLcBS)g=03YBm=}yR>?Zx2)!ZT9u!H=5++q!;)jPuF7k%fTypZ zld-|L;8W@>L3jQEk#{ps|lnmt;eneP26$;uo-F;{z`sX-l$CooTVhVZO+a5X$8v#!}Tj4ZnTv17D19@3f5V&+k>{IOU7jK{ynH9lp+e ztl&eoa}YflsW7Tk-obbvl>2Euy(^`zm{F~ele>oXEKu@9kESlfV1eX~B+are{$x(c zEc~98ooUdrc<`b_(^S4ERy68?V&!Uts@+%lK-^D#sMRB4cOBK&mw;7w$`$8j{LJie zbh0n$EHm|Cf-t^^3rwd6yolhHY@vy=`Y8Q*B?;Tdl%OWD$49F1{i23r;qXMpONTrC z_2h$aGXL;ghI?iapUxI$$v?XT&1|!aAQuiqTyPZ!{dxcPsxZqxWO~&N_#WU^kO-k5 z(~dukSdO@vM2&Rajd!S_^8wVkBGbUYz?(MniF_jSLssN4~$ZWzy z4wOk>yc;t)JBcvw$lGrveVU822D6!&=i`faGOrvr8jZz+AWt*^h6}paC96 zcRY2|MU26>CXT-fH9?JibZW}5?g+d5YJhp!JCy|ulq+Q3K?8Fm65oD*dVDOXA}9NV zVcv0r6m+l9WJJ;z7Sw|a*-b;^pSiFs7Y*Z k%m2VT^1m{({JKG-4pDl8XJQTH?(Xgm!QF$qy9aj*?(Xgm!QI`1y9_R8c)#zLQ|F#r_20Th z!7!`WUemMpboY9sC+vruI3gT290&*qqNId~A_xfRAK?EpFi^n1ip+h1zz0}62@OXO z5De1KUrz4}l{Co*=ebE>UMZSZ82TvTY1Gpsg{O_~24MjLATr$E3Zs3uvz{Y#q= zyZ_JAZC&c+YNGDgC^H50wl1Ut< zE&eQ1ACP`}ym^v`!?u=`Lr&li-=X`#`eE0UcUJ0c2>&b5Hv}kHs6emh<6;nqKtTvW z6o{SM;S5ekkQ8oLI>&=?*bndHIeC84J8~%n6bQjb9@I(%{$%Keu+7 ziJbPd5`wY>5W@6fCd9tOLj{J9DWl~9t6hnbXhKhRj@AJS!}PKGx5xm;|Dvavd6uUU z0ag+e_$Q4JBoF1YFepk8#b>4;#XlQCM2O&k&%g-bKKB{Lk3L0+r@h(_=Wsm|Fg&ED zh4#5G*u)ob_D5TKhFaGf1)C-BaMw|#>u(8i!Mi#$g;$02xBEdJT@G&x7$U$LEsKwe zJn%1%QPw}V%=eEfR}$a0VWk>CE^mJy8dX82TkUkpzTR&hF$?2v81IK+@FEj_ZrR91S20=V?(vAOo8!QRYOz1Iz<(dm z%BLNcpEUIK0(YhFRG4sNUt9|I%eP8r4&i+AFY7=PmP+)|P6sEy)uJh*z( zp|5q+p<oyZ-`K2lT z?z%KNuc|ZkZnslpiO<~^(f&@)=g*0qUZsiF)O4cxP8Y{+ZoNgL;)7m=$=a##)l2g- zj`PKin)m~xuvFVFMmKOMIj08^4Xx*GQWuZM4uyQ#oA2H%m<#>~$H{wv5#+L3Pn5!g zQ&|^qu~KMv%TQ=fvwG`l5)ilA(h)xl53LaROAj$2Y3k4Z2EJr%$G)L(FA1)3!IQoy zqd#0TX1#7QT~yU2G?e|uJP%oZ>L>Mjy&li3qEF)M{b5dU2_0zFWhArf1+V%NVf9WY z06VpeY(MNn(7a)u`;%z-VI?2R5c%Fav!*Qa#U@5)Nvrz2xBjoV6es-~Oy`~?9Fs+@ zF9L&zX;RQ7dsmF{DJaqk@{jauzAX5jAUXWWN4_cTnjdTKp~9Js>U3^>aK2^lT=!0F z$LX7Y2MI2eXMNp>FU#@xH8exPlaS|H3nER^2>Nbbu3`DI~FX^N%*El=A%5?h~E};h1ktwe12h96wm?EtljWU;UUtjeS7i#*v!-c+vG~ zkUEdiy4;I>!;%8&YEK2u0Ee^FgCs-FyiUsJSgJ#9upA9 zHxYfO$MEfJt&O3KKcF||!J+P-8GzjMyzJb5x;+dO78dS(v~5>6+sVD(y6M$|cKeR3 zyLu;EXBkaJ*X7GUnpJOCagr_tQFel{cExq|tTD;-M=M$`$1mO!kW4%3J*L>2=r?Qp z@H;Llvy(SG>gaeSBJ*oqcM{9BsA)_c@bmvl@nLh(b!%eto{Ps3Y`9Ff*OhHje+3|j zYa_`-WcB34X7ZGIQ1F}*I!jkcXL5U zH*=DmtPTa;th{CXWcvS_0b>(u0>jx|D|`!r?H~I>(KhY@$x#0C+cb7tQ_zpwfyjfe zyniyi#-}0uPM>ZT*0JqRA1E~l9MU~%F6-;B2$te_6>_HA=@n{dGDCDj?f~hf-c>RF z*<0*XWAOm!tBm9PN(p&ABhX{^qWbfw7=O}4CpWhbGaS-qzATO8$*8T>!I>@QsP}+^ zNb)0Y{vQ8q^=$w_?KA!FA6M|Aaq_>}u=Hl+)}O+K*2ewqZ@hZ4Jn7k0o#OvlKjYmJ zl&RS#?ZXtTH-OiEIXjrJ*Bxw)8<)K> z5HinkGLKPP-Ys40s@kIbjp!Bo6e?(4g84vOvVvSIjBYnUqZ^ZZa8y@4f{SMKq*}-I zgzmTa`~90Y3-0gh&ni8`jFbv>zUIEnNp5xP@rz}V#M8NcW!BIGUf;%<>^DLgl2TwX)|0s$V7vw@ak9?#xsy#h{;w7Dwgz?YJAu@<-ok%u> zq!M6BDV#q;!<|ILaE*Tqj2`!{eqeZsi+%$7zOOb>$&R&#L)3OO@u)S-+1aeVM>J3a`)z`#yY zO!6w#$RZ`gmvC7%wQ}Cx(&Z|*6TBB36=Gq%nVsv7O!bE>!?!zJ7`_H6Sg_e@3plY5 zM~Yrni28IR$j3;Vx!lUK4)|n~(?0h~82)GrnElXxdFB z?T9S2E-B&pZfyx7sXTYzp9z;AlqIhwwUQiK0h9V8iNV_&DU)a^FlyIIw7Cw%Np^d^D{K+($!v^dD%_vQNr12KKmZfdTjCa}f6cs*XrTOr-L z3I+>Y12r%WVKiV)SIsbX-e;c}Dfq9}?cdEAh(ahZD*z-^=rarA|Glrv)7>}#cvKhR zeh#ryfu$C4cTWGOT_j%phL&9VS^xh_-T%E`{2%So|83~2mwg9*!brjU!d~0zP2|32 z@}&dk9k`oU+)eYP`ri&qOrBPlENyu4%}$RS*Z>Afy>MH5x)a%f2D$kDj>2?2%lJL5 z%Bz9hY2@vRtw=u82H}Gx!$aQzun$hLFUDC=duO5SX}4E{b61o-APBfY?Kf2-1NPhB z&$QqJFa3(XvGKt9qEW9gE_?Gs%`|eu2|HOG^kT1O~Y`mJ}j{Si^iaJjY zQ~ygnwC^zR<5l+THXEtuqccr)MQtaVfO@N;wN(FgQYFzixFt(9kqFlAFos-Jj(3fC z^r}w6Z-GAuV%w0p;e!f42(GW;OAv)uQ)+t7>xUTu!k~ofhZtT3YSreP%{mNnW^jnE zKX;c$(ytUE;7e4eCr$a@QM{@Moq3t+1$}T}aMS)7KrYs^?PF@m7kKj8A$sJ;EcUG= z)F!icNsTV58Ic?~uh$5?3KI8(ex0)Q1LXi96|6IHZFI^%RX?$jyu!VzY4=T$d3$bu z7XW)zxqwKW?C*XTafX)fgFgJ8{ZWS5#XC^YlL#%oMrijX<7KBBu86*wP#dbg42AsX zAK{l^o)fvUq2mQ7_P;q5G|#oRlLcj3*S$xJ=Y}8r1@>jVBK8q!-6dG2D_(8*%{NZP z@LM$)-h<%EDi{e(gks)@+RHvGQl3j+)(^q_g8z!T)}Gi(Q)rkAaN9b$==oC1H!mNZ zKTzzM#^VR}_JGGM#si$MoD&mT8`*=;jAp~r>}?b=l(dcZr#b~T4zO3{bqgL_`J|GA ze>zV;kJDv+G{SE&m|=Wtp*{tbS~NA7*0l(cZ?x0MtlmzD$a%u|x*Q1`+ia##bRC6{ZARcg=4bE!C^_t2fp-l#!Aii;O^C3cz#|YE zlHcAiVsOP;e^+XG!Px$eyNXox79Q!V43ZktM~kZNk^hLYUQI=Cc+fWsTg7>Y`ndgl z{Ef}b7d6h3sf!5_-ra`ko8r!2kXHlb7Wf{9s5;0UrdBSw0(Xy_kJ`kmA8XAahcV?5 zDBv$8YDq+GLS+Op5sVxjM`hy!ZF*SCy)nhbaZ#=N%N_ZS&(9~rV{}DD165SQejr_Q zE}HC^u}`iOEg`VkuB?CKG*so)B(T5`-0dD*?ME@Q4{pN}4rEmtvhTn_!H6x+hfYVv zHYL1GOLR~;4hJ_43-!Gb?;TNpbCAwaulYUc>O5k*R!1C>wa2XVON*wh)2Lv1)T)>$ z*0idq1cUhSyy?s*ZwT8*c#iHDDnXwf^J0R$a$s9=nAG6|inqcltfQRM#oDC-u5#Lg z#g{_$Ses_5Nkly%+rH>X8ryo%gMS-)w5qAXp$M<2k6ypLJ|O&!hW@xjT&|Z=2nNZ< z4`g5Ji@UWu62CIh5*g%g=%waQ&5HcE6(iZo-Yl&+jv8pE|GND1mHct^=e|ygu4mqi zX&J#LQ_na5a!4;--3pmI z{^Q;fcp&bW!fzWNVA4k|%Yqoq=~@*rDq9&|LHTrc)Prb{SZrfztntk)VWA{X4Mh_ zU9#1^YF`uYn%}YBr6=B>g)KH2y`FKtWf0bwHa*5-|uO4fpio9o36{~{~3o#l_Uf~B@?ckU~} zKHWs5^}gS(jkmaUK@nP4a+w$PR~t~Hl69kPA5765G00f2{p{_K;@lgSil<`g59?<| zy4Q1aw_#3?^SfQ{*jcds;++uM$dl=hEU`c5K@^a82WGl5Ic+k5l1!va=5Ztzc~C*Rk3XoJ_|Lz#-Cu^w$1( zJ4QXMhB^(JO|;cDdx;-TX2z9%&X7g_Ug+W^9xa>9r{m!ZS_RIaW|Mzpz;u8t$O|Jo zh)*&xPwR9gqfrWU$6g+_Q)_cv!2TCof#;%oyUb|jbQ1`;RWHCtNqp6#;@(?T_>(iPdR$ju!%jHTW*Xk8(oA>Rga_reIdq^lxwmpbQUC z44C4i>!1hRXhApRu6{mn@HRBrBHmqm9%S}kbd@WQTT5dZM^q!t_)^CA-M?(E}_8!@Ds5A|WFrTDY5R4v#lcDRvQcCpF$XtZ$crF8?3k`I3wee2*Q zze4HRM=0gPvsBZz{DPzxM7s5Pv?(>0jUQn2u$$yhYU%H!C@tyi(4sGiw)%^ECk$CJ zKIJpUH7Aezwb6eW0K3%1PUS%mGd|UYh_Q{q-MWt44X#rDVB_4;nu*Kr4rmrVhE>Zh zM>WO{dg#H|98%})>U3^+ul7cx5BH8Ty5c32>dm~~h9NMU@o|4;-Q1#_i7^n{?04jG z%2B9b6=<$YYeFY&Xw=>1=u98V_;KlSxs8p9j9&5rsVWMX*xMLcX zlO!fbAMn6E8enxpy?C?Gv>?K&y@;qvY)XzmAG@}=N>05BZi{=_P<>R#)BoUce4gW* zh}pShm&^FDYB;^n87O<2D^YrPgY?Y^iP=@2-@mDCYx3YEiEQQDfojP|)3%Nqo{!;! z$RkHn@Md^mI>r2D?%=FbblB#07N)xZZ=730ao0tT95uCkCAVFKaJD7}uK^Y6QH47j6lZS>?{LB`%J<3{k%$|;^<;R z6W2UZCx_3<*cZTX%RyBrYt@{%_QEC^zUQJp`+PAms28}-{AIV0EzR4UZNC@b7TWqm zKMf?F`_ep}l%=G96{g?Dl zRoXv`h(*_ztcaIuw=<32mK@8%YRVGFQ2hRH`{8*fo{>Xsmxkglk=|DQo%5ArIdo!~ z2kY(q;7ta`M1vd7QaR%}h?Z4|mXVfs#+)gvJtL|WLwAW4a>Cga{$Kbn-Sg2hZ1^+< z9Lv9e>y&+UnQ7q*9Q=Wii4<&Fg%+iOGu_NW6_*ppW)W^RA8CWNputF=nN)|~Y>sEs zv*0Qc^~xIG$TPaq-XkP;V07mK?FUj-6jfo4t>mu2jIK27s_}x-zYgMSkF4#+>R`cj zF&mW1;7hID0;B!QH5_JZ9EFme;sf=6?b3o$bVE;!FWXZ*4%*K+e2f`m#*=oaYs_gYZ{)%6T>xTO4x z{wlTen$7}5&qp;~&`KAlhauarM@PnF)B=Qmo7ONkAQI2WILBchB{;AnSA66DX{oBL z)ag^UFb=D(EMc8`{S~d3CaJPb7PKQ*QqTj*)t8qm0Yh4YmXk7>eDlaVwA%he5nf7* z`PohLVit$+cEsER5_Nk`%P={$#{OnIQ+-|cYkmd9sVlX8(D3LP$QTUWH&*S2A&_hGuums<%9{4=4bNsvP1`zUXGT3qqmZ+ zNcaSU_6LNXOcxczHRk?q0_Prv#StI*xzMDLX-UGVKslA7C97qP#IARPod(taY@+L3 zmDYz4s7V)_5=lgyU6!de2uU(wvod3&1UY5_zjx-G8Fca+$;E2)J1yz16w<@mbE&VQ zp}p!I-yap4Ec06-l6656&11`}D9ZIhBB!muuiP}P&@2l6RB7DXzsYwz750yAwr#ca zdzk=hj^H$pWn0omw|7I0<1tl(NL4^Q@EY8EJY-A`f(18V4MCOYH)AXug z+lNod<|x|84vH1c@o}n@#?Cy>w?#``ls*x$<+F_Hg zF>nQ2M5>;&e;o(O%2C;5>uS9B>gv7}BBsyzdrntp$jA)Vupr)c zl3J;kilaiOR(~U3t95w+fw^0{T|E{;m^*_99-NOz7rEC3H#&~pR{huD@SN~fbw2{^ zf?C9A|A1T^hL4QX7Ta|5<{^Lvd$+u_n_bxLWViTPCKNu+n~>#$HjGiLCt)YCeeL0% z7JX4t4QF@VY1d?e%k~B1<9TD#Y*vd~Vp*M)(bW(-R;118wX;QX4P!#<68N(r^m>&K zpR6Oc?M9r$tpl-3IK?`^gQv09HnNIAeEyTzlC6O%dv30(M7<9aUT;bDMo2d!uWu$S zOe{S6H1}~df)qwAvxQpZ<8pm8C%b_9YV*Qrikluh@qpCv#7OS2TB3y&IPn?gMu&sd3d z&(PW16mv?jOV|Xpy{( z#-e5(_)P1mEV)uYrXz_-s;2}Ujq$O_P>ax06WOCE>BX|4H)|D|b>oPQyz!b`l_f)X zmzyvXTKj&DBnn=;;AE-$%L8Hi20%GzEnZMJHEHpk@qtW?yCdXu!G&T<>vZH>^v4&1 zXbkFsnI|Z+>tqB^dnXn{T53XD<0FmXf}FanD%ZR!r5D3_Y+vc?qeJ_;L;URwcr9Uc z$TF)0K7!PQuMh1#Rj0P_FVbiy%RrP;Smg z?ydh+gRuJ-9$vD~=0btK%50izYxUc;zE`kx@b@}f?NI(a>sh|*gBZS*y}bIOs3|ez!_ssW(x3N)^ZAOc@QuR( z6WSb;ZXluJN3isc4cD|HUab=2_Ah9T?%6{7-=MjWT6b}M#=5T=;zO(NwA|aX!z%R9 zZ(n2_oHjerL(iIcOsFCBQoFXyD6RD46W2W~#VN!WyN3qD&ThZKgli42E5JfrvW|>w z1l~jI)rPLUNa}xh0g(6!Qhk?r%>UlapT~H-Kl8@<5Zr8ET<#{)RKVBEWS|>@_#RP4 z*Eyg`=U`s4G-DkxOAkv$;=a7#tfXYh9q`Z3v7#7>t!Rt{(&F#0zPL_rT>e?v>aY6F z3zCII?fJYwe-)cqiOjZ}2B1YgXW>0e72_jDmm{AnDrwBPvuMkd%a9}ez7(tR&7SuG zunU9e@o10RRG#f@rOxRM-I!k(R>kPekne+QKi5$Tx3-Oj4yn!Z-V(hz^6WV+ws1hf z{zS3rZsmFDM#{YW%egaY@f*N1%M(#;{2UDFq?w)hq6)#a_VjYJl#@r-9-_^9xj&&6 zq{>wIi6w=4?daHb_iRlZ02dX%dG)ROPs2|#GiW+Z&+l;SFLkU%xCjrk>r8@o_Z?3^ ztyg=yCiyZ>9OvrmQ2qS%mNX|1muH#L^XlDUw;x<8$#%WXORY)}EKJARW+J#NmW9 z0y|CKqd5movrDxRhIsbhL5eKy0j1!|GrQ9CC#U7ZdRSaFj(0pcG4-CTFSQHQMOGxFI-J5Ru^kPBAgk&9r8cE0FZ`}ljbPy?mMms|QTPjVpig2T#&NoQ z%iMZ)|14$Ru$7&k=g5gO31;1|KG_A3kxK~P51}?BQb!=N= z$T4E?#I91_j0t-()dFWebmSt+^KV)Y?(G%KX#z;F6a_h}HW`ixxEbs__G53{R z)uZxoI~ewZJ=BV$o>DoF@)i*qN;#GJ4-V(w0A-E4`~3!ll+RM|jnJpV*v@omGjl(e z)^uCE5AuUQ`t~myGZI0xaXoFa{3F4@qhi|q)$CfBwpCOp3lHsFag#3R-(Y5P#gQIt zVPkm;74I_ILGld)z1=pWxguZYI3kXu%spGb^;c9{x?dyt16N0z1Jj7geN`;K?Vx02 zL(sKQ1K`$T{_f0;+RZGrpI|S)Iv@Wwi7eu74P-D-?-9(uf7wa)voU71rk1jEZk$^+ zgombslw-f$o@DXSNxfh3;7+-7b*ii!zKC;%=mQiVM#A5C@yW~@&Z=9aij4%Mj{q-zR$08 z#qX9b{+K6j75#W!YM|LTS`qPTwl%+Q-L>%ZpIZ2}i;COh7Q23wfjXWTHygUl9K$xR zuKh8Z;`;7y_#dP~q-!MEM9ga0Pt&RTPPYX{HD!Chcy|mhuY~QhN{vW8{est z#+{zjZ(F{Cp~Tmj3EA}uSvt%k70SZzC+*X6DfmQoZ4uADM|nPZ2w_iBC?hQn}yudS((|qJ)y6yxOARoxC4F2XazV=xbbzH$t%fH27Rf3B(+@|}nbOh#PJy~E` zA1_)w*9*ZImn;*H1YWXeOYi)UR$?^XuGifa{+i_6f)vnBKR<>+Ggds8uf)*rBcq!t z|Bl*uB5>5()CjV+IOE`wOBNgJ!P3lEP=PHAb5!G2NZBC|Dp-8ToQ!@t@HqcI$zhx;4?hVEsZ3Z+j3>0Pnf66KGtS6} z3fs?nOp!dfBpYUsWSb~3wzJFcWobJ%sE=BRR~iptBAP?S{D~%$r8JS&h*W#VqD6~I z5D$Es5g*Pj!B7%YMj2<394U73oGjSH`-isB33lgj@UIGXxM5n5{TO3j{C;S`a%SJfZsFefHp`SLv*nYc&1TzC|@?7z}i=wH(r`~yFsF=o0|?vlr&@tjuf&` zqeogYeeJbz;WbmZHIvX)7_G`y(eE%Q!ehpB`peFulw_^ERxyyGCI0@6w3N{p1-4;6 zw%f!5qW=u z85P`_wo^>}=%$twyJ>E?cDpAjlTHv*Swn(TD|z5x#JVj~RF%E{Zo4sRaqoPA{niP) zaanvnQ%h?(-}VtH$rhh&5b7b8_YCMkaxkHkkU$X{=k$H|VnBf@u@TtOB%jtBavfbw zYRvoN<$_m{_P%Bg#O=Qn{>y~W_&xZ9=dLZN^>w~w?&uD@SAzn#j)Zj69}~3H36L+*&Ng&pI8E2 z!SofpQa$427_uj530gY=P9c<>&o6Xmaj$?2sGK; zPdw;vqD)BR+aLaPJ78VT0CnqjE}ciz1V)pOl+{rhry0QGh7&JP%WaR|=EDSGA)%jj zTyrJJ_2~Q}9~id#`^dwibc9U-{KtHxW5So!8=`_>giQI%Avw9(3QklVj%T;`o zZrA98+)00#+nA3zltTbwEror+I`G;;81?su?>`rbd^tbmXNzH$1rU=mZt1I^;)@~T z#li+k?9T_oypyY&!sk-fk#!UEE|-MTI=@|bj1Bj6LGTJaxhZrZy5@9nJw~D@oWZ8d z3H-x;Mqg|5`kY!S^Q}u?484y&xsXENuoQhAFfpoBqezXN|?i|5` zKgzY&PCZ-=d+gnvaBWNuR#xW!8>OBf?>A31Dzx3rCK+zK@j~KghUq%PXE++!)*AAk zk7D=z0!#%=A94hBgH0Ff%3RTmlvbbrr3a9+5g3&cJ{6{ZX&4OUns5% z#X4}F99$&F?mzG30ILoB1@K?rsYN`>5Z?2?#IXwvvu)-{!&7s-c%Jhq1$W0>ym3=>vVwx_k&(-p zG6(H^9anbcvggVScZOlG<Wy^>UuP$z915JhFn{7 z3h^<}O2VDVk;y%*k<+q}DI3H%n`CC_UB;CP+Ck2{~&P6(W@vhv0{L+QT?S_PNvX+Or<~&pAOUS zfr)Gi(tSMoS;2qNm!&rVDJ5GtNnqES+B)y3%y-|cn_zhKThwS2Yp*IRc)QT@$O2) z>-S2%`dG893QzCG*YHvMtt$|{`MkonqCr~h@ex4G3sMtFE^C#->u{YMMJBS0naZXF znKaU=hFf()RKX!$A45>5>Dy!{jt6#-*saj~{{@-vEopy~0AYEj#jl1>T#oK~%0p{z zd87QoD&Tn;#^LM-JUsFbgUXj}T7s>S->{FX6xXxVCh>Ad=Z z4HFi_&%a6;ynr1c8UajQ+>aeXcY#*+w#YSQ%&KhSZY$L#jVR@gX_*~bsn+*E)iiGULx4So z1@dAX>6!$@j-$9Xt%#m0F946O<9&Elc{?%?lM6RaW;IoV@meU|u*lAmc>~%-;ak(m zym#E5o&IG+35MP>DKx@MQe(jv{tHZO^Rzgqa8agbt$bDfelG+KI^VtG%IlwtC`J|tG}b7w<;i$%mQe6FP­JX^)H z2bE9%$@^TBzBQQzg=3Tb92o;~m2E%Wwnk^W_T|?U$8{qLy@%O`rp)PL7?auXsDzQ> z3;E{bk%e1U1oe$ZqjHD|K7^O9F)|VG4yc{fE({&295MWR8@)ht?oqx!PP`>9`Z;q_ zCdF+5i6vnX4(uk@0$Z~s>MZ~0r=$483?^muiSo~PxRLXezjy8Eokg+cgX&6eWat;| zJ-qXE5`}&8bYTBt0cBXCz`<{Y=1kJ+NlbxaNy|^ux?%iC-^emBhj*tu<`M7INLG1Df9(@5ZW!-r#@8ZHBPXu49d z6&L3R2Sm@fhTd7IPE;rZwI{}^?P?t}2CLu!SUE}JV>JYFa$(%8^Rdjk+nuBy&JorK=0n(mHTETi1L ze2dWP3(sbCQB7OAf6uNN8!MpjP5n_JA~Q`?Y$u9n0Kyi=e_+dkZ1wE@HVgDyORk`= zIEH!Y^RRyAza_|xvo#h?{Ebd-GanZCd<#~KL`5D{|Q8-!*Cblwx(rNT#l?cG$UJ`|B6#eRx(DFY(y$(Q3)6^L`yN#cUvb4 z$xZrXG|@hN!!$$FP)n>kH7zXgb}w=$Bf+M4Unys?rTkMz!TEg%4E*;xm5YWWNt-eX z-`;-!jGQ^00XxZ0U9bi2Kk-E7t3b`CH@F8~=N~ijFH6k-9~=Mwey`d8ff>GoY|2rm zQUgU6n*wJ-yT*Yh?VVGKp`T2YzKB)jv`AG@bF8FOg*(7zcsBY5X{(_s{4GQN$6{!5 z)kJDRy3EhS#$EiZE~gvsuYBcRl$(&xT%#lFtK0@21_=q_Yx#1Kk9K%&{`VL79xuF) zpz(L=i)f0EOPt>@Wr|fX0Y!$IMn&c`#dL$QS)%W0D&L&b?3bEskNcn*&T`(jDdCi& z=1PI{Cp><|$-ffasHG6?|L&p7trNO)A6BpDz#CwPXrDwYLZFkB3cNBDQ3Lh3V4h_y z3yMkFp@YtKu2(lGTqo9rA00p^63;?}EeY3##QP#mJgR>I3soJ4o=p(20#pB?mpNZ! z>WCT0`3;Mi#a0|~Xu$B#I(i-|3@*frJ+3o@;KPCzXX zBxJd`1Aw;;imapOeYo1}3mY;{gh;23YQ)=F5-kiosVh30vG#-#Jor$b5?qpk*i8pf z#|F7q6gz&++o%K0h92_QnP*?VE;-J^ppK%xSF(RWfI|m@O1`D>tg*ZM^cM3`nUSB? zWrT+=Dp+9SbB4n;D5S(;<9uE1dW;LK8`$I13MdRRwOn@e`sL+Rau<#v~l9wvc~}=K}t>gkNh$hC4)=? z0EvFO=@@TE<*OkVX9twsjHsI*X{9Om%nJJtKsgj8o;`EiS!Ld}{W?a*$(ysu5p?*v88A>frN2 zmZ3hegBXN3v#N`7*qC5RG1ab_2uzguJ^0s_y^DgPBT`&(P=d{OTj{feFqIEKuVQCw<}hGurNwSa+*wCq12WGPY4RB?wq<#51q3j_HkCuvQv-1#6KQ>? zPUwL?CSao~ENNF933~}sY3W#TaVNyPh3k|;S1-mAY9_aSvf+jLL<1jH>r+mgzYDN{ zG#CW3{!mvTS(_!PMq(F0sk+mx_;w%HWk!8XN+RZHX^XdT&Dq0D-K(9`;pinX^};9;79zI5%{YI#|)~+cPF4^ zIi?WtLSSTBai3vTNdC+>o)aT>Erlu@xF=K6)NWX0;hQ~65b}B1 z40*cUT_zC>-3=E>eTK$!Voj_sG7HB#O{KF44>!kCj!_CPrDMHc-`Et&G($sG;Nlx|vwwb>Z)D2Y<_=+SNo*lJ zwiPv}b1#&Mc(KS}1VLwKU&Kt4#{o{<^r!=J%%M{8{UTOtL1+YdoMa08z+6%*A%sZT zcM;b}(s-2UfF>~-O#};8NB&^hB zW~U0HC+4Mn862JOQ2KGHjRsL>L+FZphuU{YCE3oFj8pf-j9#cu?MW}o^_~soZ-3TK zyi*hiqG$|kv1WF+rRzlp7*td=x$$n-eA14$nF?DN&6A(i)qj!{v}>EiF*zDsjlld ziLEOlB&4cU;Ari^z2d5-6yx9wtBd{5XG_hI2-^sCYVZj(Q)9)B!lcdKk|3W&ifXvmd-vc zWt;D);dx#|VZ1D*>gK%}EKOeAi%ANnDy`1HJiVrI`mM`|y6X~IRPbfvF($a_`q)Z7 z&Ao9qv+Ru_)lM0$DDBo3m}W}1r4;F5_e`;0vOpkf2$V=-T)vzxrZA2-1;uI!mP(rc zT1=GBrKF-oTWUVV0)EGU$mjP0pz|j1VUNwi;kT+)Q*^m&Hk=gny3UGu7q*!+eGiO0 zjvr)G!nHJe)@+`p#1!GwFB9AHmi#YG2&~@JO;F{CTcdv z49fV@;wh3{4f(i{lnqpED_=Od&qK(&pZg&BMP#GE0xyPd3)+b~HhHNbQk-b{$mWjd zfz11=YU1{ZMRDT*22vkvhRs25rul0d6Ya$ z4VwBzZH06fqYQSF!nSi_a7|*?Iuhf>B%UX!>>!dJFSjuCqXYBrnP!H7kHid{jg^3Te~tKYMkYd*9(IWE@8s)gY?3EOY zAgu5@QsU|NK^KSf%QWILfA(VB5P^$8eqgJ} zQm*&ZsJGdLnzZT$#;jB-UYsq-wxIA=ZOO`~!C+%Gf)VSW*IcL=t6B^8+GE8UjB)4c z)TR=*Hz-;f3R~hwS-mqgw{H%q?Q`x+^)ouB`1^cG!-(33!qYUo@-ud7%~X~Sj_PqZ z0yIxsPe@Vd48zTIde~cxhtGU2@tkM5Je9M)=JZ+A6_K&#stSVagsQpY%S2M&35n2o zXk*8rjAPBr=$F`6m)IQp)`@iwUaXdsSvt=hF)pZjthlR)R@^edf3KBGl>JlE2X@b5 zzgv-}-(Q9z$LRN^3!YUGPtb4IX@&(G&G!D=S2WI9_u-h1n$19eTt`T3JGw=fidwF4J71OUZe?q(gC9rKfeZm;nYS(o^ z^?sZL_%xR01J~Q4ES*f~Tk^dX+;s0w1?pkoWB^NkxD7tH*fqKK&G$QdIvBtdl;?g} z$CV}2^ZNfVlXp|;jZ?ws9E{M#t?SP|x21BaoCL|F1{&9?R2W;O)0TWYeBnI0_h13Y z8*y~9mkJ;D8ekG$I&oIwFxQ}E#GR(!}flGEraLJV|j3QqtArz~|n(=!65?I-&r_T*cl zuTl4!l!I$NM^Ib*U+q(&2PWl)=F)V`^^phix=NmoIz}bsNtl^qi`#%nC=nd zjJs!>^x3Ya8z()G0em(OR?ZgqZ{hQd9{rN@Yl0nj?_g-oI)TBx{xisiBiD9VCE=1F} zVcScM5EN+A-`O{5@!c#+{}OG;x$SZHc`D56iP;}7y!Wc9Ctw=vbz8{9DegQPb(^LL?Hc zt*s|Megyb@{+BEOcqw%%xAW`buviA56vwp{l5D#|okQLi?&hzOj11bv3svPDlKLMp C>zqUY literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/windows-defender-atp/images/software-recommendations-machine.png b/windows/security/threat-protection/windows-defender-atp/images/security-recommendations-machine.png similarity index 100% rename from windows/security/threat-protection/windows-defender-atp/images/software-recommendations-machine.png rename to windows/security/threat-protection/windows-defender-atp/images/security-recommendations-machine.png diff --git a/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md index 040815c1b4..85a0cade3f 100644 --- a/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md @@ -1,7 +1,7 @@ --- title: Investigate machines in the Windows Defender ATP Machines list description: Investigate affected machines by reviewing alerts, network connection information, adding machine tags and groups, and checking the service health. -keywords: machines, tags, groups, endpoint, alerts queue, alerts, machine name, domain, last seen, internal IP, active alerts, threat category, filter, sort, review alerts, network, connection, type, password stealer, ransomware, exploit, threat, low severity, service heatlh +keywords: machines, tags, groups, endpoint, alerts queue, alerts, machine name, domain, last seen, internal IP, active alerts, threat category, filter, sort, review alerts, network, connection, type, password stealer, ransomware, exploit, threat, low severity, service health search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: w10 @@ -15,29 +15,29 @@ manager: dansimp audience: ITPro ms.collection: M365-security-compliance ms.topic: article -ms.date: 09/18/2018 --- # Investigate machines in the Windows Defender ATP Machines list **Applies to:** + - [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) ->Want to experience Windows Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-investigatemachines-abovefoldlink) +>Want to experience Windows Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-investigatemachines-abovefoldlink) -## Investigate machines Investigate the details of an alert raised on a specific machine to identify other behaviors or events that might be related to the alert or the potential scope of breach. You can click on affected machines whenever you see them in the portal to open a detailed report about that machine. Affected machines are identified in the following areas: -- The [Machines list](investigate-machines-windows-defender-advanced-threat-protection.md) -- The [Alerts queue](alerts-queue-windows-defender-advanced-threat-protection.md) -- The [Security operations dashboard](security-operations-dashboard-windows-defender-advanced-threat-protection.md) +- [Machines list](investigate-machines-windows-defender-advanced-threat-protection.md) +- [Alerts queue](alerts-queue-windows-defender-advanced-threat-protection.md) +- [Security operations dashboard](security-operations-dashboard-windows-defender-advanced-threat-protection.md) - Any individual alert - Any individual file details view - Any IP address or domain details view When you investigate a specific machine, you'll see: + - Machine details - Response actions - Cards (active alerts, logged on users, security assessment) @@ -45,47 +45,51 @@ When you investigate a specific machine, you'll see: ![Image of machine view](images/specific-machine.png) +## Machine details -**Machine details**
-The machine details section provides information such as the domain and OS of the machine. If there's an investigation package available on the machine, you'll see a link that allows you to download the package. +The machine details section provides information such as the domain, OS, and health state of the machine. If there's an investigation package available on the machine, you'll see a link that allows you to download the package. For more information on how to take action on a machine, see [Take response action on a machine](respond-machine-alerts-windows-defender-advanced-threat-protection.md). +## Response actions -**Logged on users**
-Clicking on the logged on users in the Logged on users tile opens the Users Details pane that displays the following information for logged on users in the past 30 days: +## Cards -- Interactive and remote interactive logins -- Network, batch, and system logins +### Active alerts -![Image of user details pane](images/atp-azure-atp-machine-user.png) - -You'll also see details such as logon types for each user account, the user group, and when the account logon occurred. - - For more information, see [Investigate user entities](investigate-user-windows-defender-advanced-threat-protection.md). - -**Machine risk**
-The Machine risk tile shows the overall risk assessment of a machine. A machine's risk level can be determined using the number of active alerts or by a combination of multiple risks that may increase the risk assessment and their severity levels. You can influence a machine's risk level by resolving associated alerts manually or automatically and also by suppressing an alert. It's also indicators of the active threats that machines could be exposed to. - -**Azure Advanced Threat Protection**
-If you have enabled the Azure ATP feature and there are alerts related to the machine, you can click on the link that will take you to the Azure ATP page where more information about the alerts are provided. +If you have enabled the Azure ATP feature and there are alerts related to the machine, you can view a high level overview of the alerts and risk level. More information is available in the "Alerts" drill down. +![Image of active alerts tile](images/active-alerts-risk-level.png) >[!NOTE] >You'll need to enable the integration on both Azure ATP and Windows Defender ATP to use this feature. In Windows Defender ATP, you can enable this feature in advanced features. For more information on how to enable advanced features, see [Turn on advanced features](advanced-features-windows-defender-advanced-threat-protection.md). -**Machine reporting**
-Provides the last internal IP and external IP of the machine. It also shows when the machine was first and last seen reporting to the service. +### Logged on users -## Alerts related to this machine -The **Alerts related to this machine** section provides a list of alerts that are associated with the machine. You can also manage alerts from this section by clicking the circle icons to the left of the alert (or using Ctrl or Shift + click to select multiple alerts). +The "Logged on users" tile shows the amount of users who have logged on in the past 30 days, along with the most and least frequent users. Selecting the"See all users" hyperlink opens the details pane that displays information such as user and logon type, and first/last seen. -![Image of alerts related to machine](images/atp-alerts-related-to-machine.png) +![Image of user details pane](images/logged-on-users.png) -This list is a filtered version of the [Alerts queue](alerts-queue-windows-defender-advanced-threat-protection.md), and shows the date when the alert's last activity was detected, a short description of the alert, the user account associated with the alert, the alert's severity, the alert's status in the queue, and who is addressing the alert. + For more information, see [Investigate user entities](investigate-user-windows-defender-advanced-threat-protection.md). + +### Security assessments + +The Security assessments tile shows the overall exposure level, security recommendations, installed software, and discovered vulnerabilities. A machine's exposure level is determined by the cumulative impact of it's pending security recommendations. + +![Image of security assessments tile](images/security-assessments.png) + +## Drill downs + +### Alerts + +The **Alerts** section provides a list of alerts that are associated with the machine. This list is a filtered version of the [Alerts queue](alerts-queue-windows-defender-advanced-threat-protection.md), and shows a short description of the alert, severity (high, medium, low, informational), status in the queue (new, in progress, resolved), classification (not set, false alert, true alert), investigation state, category of alert, who is addressing the alert, and last activity. + +![Image of alerts related to machine](images/alerts-machine.png) + +A fly out will appear when the circle icon to the left of an alert is selected. From this panel you can manage the alert and view more details such as related machines and. Multiple alerts can be selected at a time. -You can also choose to highlight an alert from the **Alerts related to this machine** or from the **Machine timeline** section to see the correlation between the alert and its related events on the machine by right-clicking on the alert and selecting **Select and mark events**. This highlights the alert and its related events and helps distinguish them from other alerts and events appearing in the timeline. Highlighted events are displayed in all information levels whether you choose to view the timeline by **Detections**, **Behaviors**, or **Verbose**. ## Machine timeline + The **Machine timeline** section provides a chronological view of the events and associated alerts that have been observed on the machine. This feature also enables you to selectively drill down into events that occurred within a given time period. You can view the temporal sequence of events that occurred on a machine over a selected time period. @@ -94,46 +98,43 @@ This feature also enables you to selectively drill down into events that occurre Windows Defender ATP monitors and captures suspicious or anomalous behavior on Windows 10 machines and displays the process tree flow in the **Machine timeline**. This gives you better context of the behavior which can contribute to understanding the correlation between events, files, and IP addresses in relation to the machine. - ### Search for specific events + Use the search bar to look for specific timeline events. Harness the power of using the following defined search queries based on type:value pairs and event filter types to sift through the search results: -- **Value** - Type in any search keyword to filter the timeline with the attribute you’re searching for. This search supports defined search queries based on type:value pairs.
- You can use any of the following values:
- - Hash: Sha1 or MD5 - - File name - - File extension - - Path - - Command line - - User - - IP - - URL +- **Value** - Type in any search keyword to filter the timeline with the attribute you’re searching for. This search supports defined search queries based on type:value pairs. -- **Informational level** – Click the drop-down button to filter by the following levels: - - Detections mode: displays Windows ATP Alerts and detections - - Behaviors mode: displays "detections" and selected events of interest - - Verbose mode: displays all raw events without aggregation or filtering + You can use any of the following values: + - Hash: Sha1 or MD5 + - File name + - File extension + - Path + - Command line + - User + - IP + - URL + +- **Informational level** – Click the drop-down button to filter by the following levels: + - Detections mode: displays Windows ATP Alerts and detections + - Behaviors mode: displays "detections" and selected events of interest + - Verbose mode: displays all raw events without aggregation or filtering + +- **Event type** - Click the drop-down button to filter by events such as Windows - Windows Defender ATP alerts, Windows Defender Application Guard events, registry events, file events, and others. -- **Event type** - Click the drop-down button to filter by events such as Windows - Windows Defender ATP alerts, Windows Defender Application Guard events, registry events, file events, and others. - Filtering by event type allows you to define precise queries so that you see events with a specific focus. For example, you can search for a file name, then filter the results to only see Process events matching the search criteria or to only view file events, or even better: to view only network events over a period of time to make sure no suspicious outbound communications go unnoticed. - >[!NOTE] > For firewall events to be displayed, you'll need to enable the audit policy, see [Audit Filtering Platform connection](https://docs.microsoft.com/windows/security/threat-protection/auditing/audit-filtering-platform-connection). ->Firewall covers the following events: +>Firewall covers the following events >- [5025](https://docs.microsoft.com/windows/security/threat-protection/auditing/event-5025) - firewall service stopped ->- [5031](https://docs.microsoft.com/windows/security/threat-protection/auditing/event-5031) - application blocked from accepting incoming connections on the network ->- [5157](https://docs.microsoft.com/windows/security/threat-protection/auditing/event-5157) - blocked connection +>- [5031](https://docs.microsoft.com/windows/security/threat-protection/auditing/event-5031) - application blocked from accepting incoming connections on the network +>- [5157](https://docs.microsoft.com/windows/security/threat-protection/auditing/event-5157) - blocked connection - - - -- **User account** – Click the drop-down button to filter the machine timeline by the following user associated events: - - Logon users - - System - - Network - - Local service +- **User account** – Click the drop-down button to filter the machine timeline by the following user associated events: + - Logon users + - System + - Network + - Local service The following example illustrates the use of type:value pair. The events were filtered by searching for the user jonathan.wolcott and network events as the event type: @@ -142,6 +143,7 @@ The following example illustrates the use of type:value pair. The events were fi The results in the timeline only show network communication events run in the defined user context. ### Filter events from a specific date + Use the time-based slider to filter events from a specific date. By default, the machine timeline is set to display the events of the current day. Using the slider updates the listed alerts to the date that you select. Displayed events are filtered from that date and older. @@ -149,11 +151,13 @@ Using the slider updates the listed alerts to the date that you select. Displaye The slider is helpful when you're investigating a particular alert on a machine. You can navigate from the **Alerts view** and click on the machine associated with the alert to jump to the specific date when the alert was observed, enabling you to investigate the events that took place around the alert. ### Export machine timeline events + You can also export detailed event data from the machine timeline to conduct offline analysis. You can choose to export the machine timeline for the current date or specify a date range. You can export up to seven days of data and specify the specific time between the two dates. ![Image of export machine timeline events](images/atp-machine-timeline-export.png) ### Navigate between pages + Use the events per page drop-down to choose the number of alerts you’d like to see on the page. You can choose to display 20, 50, or 100 events per page. You can also move between pages by clicking **Older** or **Newer**. From the **Machines list**, you can also navigate to the file, IP, or URL view and the timeline associated with an alert is retained, helping you view the investigation from different angles and retain the context of the event time line. @@ -162,18 +166,15 @@ From the list of events that are displayed in the timeline, you can examine the ![Image of machine timeline details pane](images/atp-machine-timeline-details-panel.png) - You can also use the [Artifact timeline](investigate-alerts-windows-defender-advanced-threat-protection.md#artifact-timeline) feature to see the correlation between alerts and events on a specific machine. Expand an event to view associated processes related to the event. Click on the circle next to any process or IP address in the process tree to investigate additional details of the identified processes. This action brings up the **Details pane** which includes execution context of processes, network communications and a summary of meta data on the file or IP address. The details pane enriches the ‘in-context’ information across investigation and exploration activities, reducing the need to switch between contexts. It lets you focus on the task of tracing associations between attributes without leaving the current context. - - - ## Related topics -- [View and organize the Windows Defender Advanced Threat Protection Alerts queue ](alerts-queue-windows-defender-advanced-threat-protection.md) + +- [View and organize the Windows Defender Advanced Threat Protection Alerts queue](alerts-queue-windows-defender-advanced-threat-protection.md) - [Manage Windows Defender Advanced Threat Protection alerts](manage-alerts-windows-defender-advanced-threat-protection.md) - [Investigate Windows Defender Advanced Threat Protection alerts](investigate-alerts-windows-defender-advanced-threat-protection.md) - [Investigate a file associated with a Windows Defender ATP alert](investigate-files-windows-defender-advanced-threat-protection.md) From 53f25493047c0f212ec646fb50d3074b593cbad9 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Mon, 22 Apr 2019 14:54:03 -0700 Subject: [PATCH 004/248] updated language --- ...ows-defender-advanced-threat-protection.md | 63 ++++--------------- 1 file changed, 12 insertions(+), 51 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md index 85a0cade3f..aec2147527 100644 --- a/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md @@ -83,45 +83,19 @@ The Security assessments tile shows the overall exposure level, security recomme The **Alerts** section provides a list of alerts that are associated with the machine. This list is a filtered version of the [Alerts queue](alerts-queue-windows-defender-advanced-threat-protection.md), and shows a short description of the alert, severity (high, medium, low, informational), status in the queue (new, in progress, resolved), classification (not set, false alert, true alert), investigation state, category of alert, who is addressing the alert, and last activity. -![Image of alerts related to machine](images/alerts-machine.png) +![Image of alerts related to the machine](images/alerts-machine.png) A fly out will appear when the circle icon to the left of an alert is selected. From this panel you can manage the alert and view more details such as related machines and. Multiple alerts can be selected at a time. +To see a full page view of an alert including incident graph and process tree, select the title of the alert. -## Machine timeline +## Timeline -The **Machine timeline** section provides a chronological view of the events and associated alerts that have been observed on the machine. +The **Timeline** section provides a chronological view of the events and associated alerts that have been observed on the machine. This can help you correlate any events, files, and IP addresses in relation to the machine. -This feature also enables you to selectively drill down into events that occurred within a given time period. You can view the temporal sequence of events that occurred on a machine over a selected time period. +Timeline also enables you to selectively drill down into events that occurred within a given time period. You can view the temporal sequence of events that occurred on a machine over a selected time period. -![Image of machine timeline with events](images/atp-machines-timeline.png) - -Windows Defender ATP monitors and captures suspicious or anomalous behavior on Windows 10 machines and displays the process tree flow in the **Machine timeline**. This gives you better context of the behavior which can contribute to understanding the correlation between events, files, and IP addresses in relation to the machine. - -### Search for specific events - -Use the search bar to look for specific timeline events. Harness the power of using the following defined search queries based on type:value pairs and event filter types to sift through the search results: - -- **Value** - Type in any search keyword to filter the timeline with the attribute you’re searching for. This search supports defined search queries based on type:value pairs. - - You can use any of the following values: - - Hash: Sha1 or MD5 - - File name - - File extension - - Path - - Command line - - User - - IP - - URL - -- **Informational level** – Click the drop-down button to filter by the following levels: - - Detections mode: displays Windows ATP Alerts and detections - - Behaviors mode: displays "detections" and selected events of interest - - Verbose mode: displays all raw events without aggregation or filtering - -- **Event type** - Click the drop-down button to filter by events such as Windows - Windows Defender ATP alerts, Windows Defender Application Guard events, registry events, file events, and others. - - Filtering by event type allows you to define precise queries so that you see events with a specific focus. For example, you can search for a file name, then filter the results to only see Process events matching the search criteria or to only view file events, or even better: to view only network events over a period of time to make sure no suspicious outbound communications go unnoticed. +To further control your view, you can filter by event groups or customize the columns. >[!NOTE] > For firewall events to be displayed, you'll need to enable the audit policy, see [Audit Filtering Platform connection](https://docs.microsoft.com/windows/security/threat-protection/auditing/audit-filtering-platform-connection). @@ -130,27 +104,14 @@ Use the search bar to look for specific timeline events. Harness the power of us >- [5031](https://docs.microsoft.com/windows/security/threat-protection/auditing/event-5031) - application blocked from accepting incoming connections on the network >- [5157](https://docs.microsoft.com/windows/security/threat-protection/auditing/event-5157) - blocked connection -- **User account** – Click the drop-down button to filter the machine timeline by the following user associated events: - - Logon users - - System - - Network - - Local service +![Image of machine timeline with events](images/timeline-machine.png) -The following example illustrates the use of type:value pair. The events were filtered by searching for the user jonathan.wolcott and network events as the event type: +Some of the functionality includes: -![Image of events filtered by user and event type](images/atp-machine-timeline-filter.png) - -The results in the timeline only show network communication events run in the defined user context. - -### Filter events from a specific date - -Use the time-based slider to filter events from a specific date. By default, the machine timeline is set to display the events of the current day. - -Using the slider updates the listed alerts to the date that you select. Displayed events are filtered from that date and older. - -The slider is helpful when you're investigating a particular alert on a machine. You can navigate from the **Alerts view** and click on the machine associated with the alert to jump to the specific date when the alert was observed, enabling you to investigate the events that took place around the alert. - -### Export machine timeline events +- Search for specific events: Use the search bar to look for specific timeline events. +- Filter events from a specific date + - Select the calendar icon in the upper left of the table to display events in the past day, week, 30 days, or custom range. By default, the machine timeline is set to display the events from the past 30 days. +- Export machine timeline events You can also export detailed event data from the machine timeline to conduct offline analysis. You can choose to export the machine timeline for the current date or specify a date range. You can export up to seven days of data and specify the specific time between the two dates. From f33e0069fcbddabd86ad5f35f802c829126c28e0 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Tue, 23 Apr 2019 16:12:06 -0700 Subject: [PATCH 005/248] pics --- .../atp-machine-timeline-details-panel.png | Bin 168401 -> 0 bytes .../images/atp-machine-timeline-export.png | Bin 91582 -> 0 bytes ...ows-defender-advanced-threat-protection.md | 56 +++++++++++------- 3 files changed, 33 insertions(+), 23 deletions(-) delete mode 100644 windows/security/threat-protection/windows-defender-atp/images/atp-machine-timeline-details-panel.png delete mode 100644 windows/security/threat-protection/windows-defender-atp/images/atp-machine-timeline-export.png diff --git a/windows/security/threat-protection/windows-defender-atp/images/atp-machine-timeline-details-panel.png b/windows/security/threat-protection/windows-defender-atp/images/atp-machine-timeline-details-panel.png deleted file mode 100644 index 4aa7b0b33b2c169a744bc007facd1eadfbaedaa3..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 168401 zcmdqJcT`j9_dXgcR&Z1lq*)LIlp?*OsC1Ctn@I1yHysN~Q4o-h(!2B;iYQ2zmQaI= z)DV!81PFoO&dfOTz4v$jxp&>Q?ppV(&u1hjZ_atoTlRkTv!8v!?yJh3Ja*w20)aTG zAb&>#fuQ0>AP&qQISgl>kB^4HKSy2U_1zH&>Q9va?~CQ4W`L7a9ttXVseT+ee~_MT z=5dkHU#ITsdED~!uyJ-nJP#ri-)bV6XML#OIP6hG0J&aXBS^L zTWcE+L?KPL7@Vd4>#UolIi=}E4_ik|gdmaTD1392@{Ojmm4~;vnRZho)|b>gI|lIDLe2TG!mo$=1ml(abRW49-#g{d-S03rhrk?=kjwGg)UxM@uIU z1fe^w3C?CqV$xS($es<0Z;cfU8Y z^OzTEdru#HL3UJ#F-WLTzOLnSZ^X~wZUWN z#1YGu3hbTHHV=C{hqEJ0@(zzbeKVWU*&@Ft8yTS|EZt<;TIQyc8Q)?F?t#VjR>ifL zv_2C5a)NcLC}rsWIliR7WL@YLU+MM`{e4P=9pf-na$uUf$Ab@n;9&HfzH9ty;r8#Z z;onfD|31*meLMZ{Cz-ZCY7YMU>6Pn2?tTA$ddT?y;m^F)vycDoNwW=ctg8MLVoCm|v$wB%2;F+W$|(SK06-kFHK{2r7)gj9SoS#}B9#Tn+nn6~TJz z--iwns4a8zm}+uh`YIN+H+?$LWnS`8JmM=&+rJ}WcCg0!oL)c=a5q(kn`tMF&$#hrb{3`Z_hqN$lQ#!`~%? zbzwEw=zT}AQXv{)M$GwAKUV2jju~6;43T2ToLCuBk}g7ZkD3lvH#K=Rldih_cY6`P zO!n^^gE^}CWZ@=ek8f+0@o8wD>Ncu#Y=KTMf_?>?To@AC7f?mMi@82YFm5v0wym^d zF?p@?YvACGz01zC>5t-0|F;x+^GLgv_5;3sQiPD*Uu^}gWocJ;JrnVH@dl6 z%V-d3Oxb*Q#afj7zq(zMtfim+9}6yd6ysZms}CY`l<8K|l*rd~yBxZ4)$iX)bit7J zc6Wtl0=Kw028A0*^^#)-$T2@hmNRFXt#$KL<6G$~-u#czwZ_= zH=m$8R9kHf{gcUldD!f%{Ls2v&EvS!lK-x45uOo$CB=dGl6nqH8l`$u=U{{7ghMb* zX@ZWu4Nu0(%Y*c~j+iZ#5gP*5_Q=5-x4h9G4&TU9KUcFsBHKARp*mvNXT0h?`y`1r zyE|LanJyxQV`B!Dm6Zz7ZfO&N;VQkM$m5?7L^oZr975CdCTEnWN+ibW3!C zf*LE8dFh4*)ufB;OOQIl!^3OP6+1gcz1`^O)7rYaL{rzl7aSs_ui>8=IbgCfIfd&l zm1Y?hba(PpZhE+AiP~v#IN!WwUFDrxM?eZdbx%XL`B&|6pNPS~x__SCI)a={a4 z8`pc;!pFp$mM>_RP8{5S?8$An`bm^m%xHsexq+dfwvo|wg>CXma0!#R*L;3Kaak4d zG0Tq3Gis)RM~9AY^vkj2<>e_zZ?@1>1d_bC%xw2(-ZM8hpJ)u)BTZp{eQ!NF_uE3b zaPPQb?~&cOEDZL`FZcXXMfPtTSMluoN;PThYGFb>49_DZEZl|j6895-dixS`V?ZfC zKR+6c)z;RI73@36H03iL@n>k)dD8&(>Gmk}l_-h#J39fi=g-^EbjFU=y613maSiwP zzuVsSql^MP3^~pjRj6M_TCOh&e9~%OWK^qBR8*8-Sg0i{`&dj|Tw6oq0siC0R)C$o zy`~7Gj=gClg|F0vhN!aSGhcVo9NG^`uu4YaSA59L;!3Nx`kwh@-mJ zc}hwpO=|L(fFIIi=I76Ar^Do|*u#nc1Es&$XWlH%uBtirjt=H1FB+#+!06Qo?s%OYd+G z-rdKm_!)LXV?}9oAi6~QE+L=rofgc1`X4m`b1B}e3cALgv4TAZkNW%jpD7+38M&s= z+12$j3H|l!MTJDEz&eZVPhn?hBko;IIr+R1k22)s=GIYHe+`X_JW1ug>sAUHPEN(F z3*TBEM?Z|{;84)aR({Ru>Fu3UsglR@B_Sq8*7>(bYkrnmKo z-zN9%?L-llMl%){?c{#(y_UI{o}JAG!>K2EOD$Q1FWo}EY7*wbZh4|s7IW^OnL{j4 z>_+CMD|h@R+A?1raW7QsmXZbRF4mJuV zf{OJ@Z~GIL)OqQY$EN#Nh=#Yi5)%_ItxRzLe*Gy#$l`v@$S2rlAgt9)Y7H?niCaH8W|q8RKda;V^v8K>hVLm%_!o=tJRL5 zyMEu;*mwY!kZz%-7G<%$I^AAW%28fc#@f+u;XaV5z|pm^zBM#7#2VF}k(hX){cSwI zb?=*@^8o^p%#xf6iGubzow!6itn%2jw3QKni~k(F(Yt4Tg>mUw=4uS2B@3Dpc1;bk z#p;@HC~#i8_KNk;<6HI#7VVJ=(cHB^qib;R8LTS|Uv6CVsQ*_?Y#0Y$aEoHYqKwMAUuOrY}_z>}O|B zk9J@nl47z0w%in~5BN_`PQrOq-IFIzU{?>lpyk>apW4-t-tLbQ2;L32VN`P;EVa(v zyH6CAl(fN+!!Q~m`JC%!cdVUR_$>nEMS zL@Gpsd)c5^=XdwzDfSUI&H(eXbuw`({-?6>zwitZpcC#tn_%5L;X9X-z)kggSw;Q8i60kA@l>Jj6^>=s3HLFQ4e_L1=6N~WQ76cmnKgGn}{r81`S&??XU;Fo|qccYj={~GGf(SW5 z=k{%_tDKu9((QL25Qxna3~t}tc0S8u{)62ieIoy1PXyxs1`0QRv+x`IB3z1lQus__ z*i^qzq5y@RrIY*P|GsZ?h=+%V4Xgt@M@Mae3$a}@8s_HjmK#YJB>DDA1_E~MB#GbPX-l1jeY_D( z^uT#UNdI%@f1X$7!rI!J2iVUyU5wH}M!vqjbA>0G41$)cQo5N8>o>Z*r8G9a@BA@E z)HB;()6}&0;>{oeA+z@{%D4UHhm79#Gttq}Y3mV|ywT&nc^(d1lAxse0 zxwM-97B_$twzB;25c>Z|s8YCX-|n(3`8)Z{q9h?qHPG$ec~cQp{TS|{c%GDW=ir&+ z3EY?u_3$htKh^y8XXS@0cgf;)_>lsZ`R=-ctASMpds_ige{Dc*Ev?-Ad`{V`ifL0T zXbjT75`4$4B9;?}D}%^>l@%58iv`CO6xttd6}~9SQT{f8K(y5X294#?&Ckw$`iwx& zJLDe*4y>*19u9*vjMg$SDNf+G&abQU8|n0E zR}-a!8wHW?-rZ7@SpBn+h+Ih-B)9KY#c%Id>Z`t6ghu~Vb=g6AOK%q!cQcm+O0o~r zO5RYY^KE-5x1vJKSTR^<)dye0QoZe{;%@xYhuanRlvXV%j zi8m|(M-|GYCnYS(EcE$roRPGAwpib{r`}h2*K=os-Z+-uMAs^+dKNhxc$>>)Cnhxj zsT;bbsU5esbt3L8!bOTcHneMP&CM5y`E%bB_`}o7OEKDrJ0Aa-lLA2Sdw04H?cew0 z_9d)mopj;L7cYLq;r~L}WhPOvW?$raLql3z>L)o42ufqfjhL6IZpz~L4tl2T`3mYl z4+DRH)kV3icxt;T5ououX6&U%^4L!@a4h$ZlU7nfFZ=9AT*)Xa(~yf|9tL;1F{G(x zyS=d>=JP9^fE&-LUupFJB>ht5eh>2(56O{t_QFfv2loY&r&zEg;XrkUb3YA2n_v?R z!?Ii0WtyzJ>EA&6s==!@sFo#AH$^%*tCyu$F_Du{w0y?kr|SZdX!?%Q{KfgbOz|qO zh1#owg?u6^wN9gF`xoPBL?1m1Lp24Pq^qKX?mkR?ldBV#7I z8x=u5_K}&JX5V4sRQ&iXt)TJoo23Jj)RsYs$>?6G_IawvWVfM}nqg;boXQ_$JKxma z!ust7Wm-}t`>tHmf<$)NPG3Qbu;llfYK^D@LGdZwyC0NxlgcZtoO+MMpN2`fpdH#Z z0!DmbK!f(&Il?&h8r=!8pbAoeRBU{_AvPgBYeDYtm$89W@?uqf8VP zPW#+-z4U_OIy)Jx1bJg{E>{2%qIdG-$-hIDL@6Xsy2b9vC$}Mn>3n{eM@42}xgKr$ zzTJe}%!f;yII1J#()!4Vydf-C*lg;M?t&@oTgYh=9aw41spT&7yNdC*h+__%`2Y(7 z!d9BoI^ABPewWz{rw(4l9m`SiC?t&&BeApeF?hne#?(aO$~@}L(ev{dhH{Ut?C06F z+-@5#0ZttPwJc=4cfuJ*55$*x+H~&zv`4~5`co(f%fr~kvsOc~VvE&5ZTXa$ZQAuQ zqUoy_u;d*W8l;%V)n8O~7|GYE@raO141%Fue`8rN9Jv)00#1!nE4n5oCI%dK51gsz zdXnbm@#m?ZX{)Q7Ba8F%H6U)ecuJnGnRmep5I|viW{Tv=C^R;_Uy~(l8P49LR`y15*H^YgxH151Et9KILQQ+V+Cbp zH|-O&BtHyVI{TceS4r#3!C*|}TEpJIzbse#K(j7;@sbltaK_ozHcWhW#N-U2jVa8J zH9jtm^Fjn$iu9?{JWrfunBy1oG;6=IVuQ-g?Fm6iV;mOmEv2NWsAX)76UiRg{?PZb zXbRSBY;0^^X=%R!Ta|EtLzD}Nc>884_N@i~)S2i)Kf_A9Sa3#+Xf1~W^!}0ntSl|F zm>F2BLZdnm_rWOJ2qgZxz~3&BjHW_-oA4v!(V9X(ls*Nt<+SdmT*L=TCy*|Zylb`^ zKLnd5tk_&3?B+GC435n75W2k`mXO*2Ht}TC6jI~;G~+z^T`iA(l|#a`xU>*fbxAUm zTwmGHV5G0Fk6O9oKRL#LR2^6?R^oLt!+A$K(2RqDv_4!#6+D zo@7o(E1YjbE^lovi9Db6z2%UglCW(kP4HQs>MzpYODe8-P^DC0D#e;tLNz-R58T1x z*5(;GMa^k&z(=bcAElOhUQ<{hBvLa z(ZORv+W}H?zbcB0BdHo>c|8}k9H$xsWrFkkY<9uZD}Ylo4YYl~yt8<7|88ugk z=T7i=S6S4>Q#&#iw+cIZAi-0YYulxfG7fX&?@?=|MQkdFq3)Fzsi+%Cmr*;e1yiWY zQC*3_-@b6P?|2y3n>R%=l0J>~_VBZH;mw}0a=@?a-sgDkMLH=AWRx(X;0y6baR+Y5 zT3BQl7#I{jV}hUyW}JfX01HrPD(YuNGa3E4W8>pRmaJJjC*(78a@vobh1d&g{$kY1 z#3U83&+Cklko&+*cS12b?KUr%lI*y+bHhVJxkW`PckkXc zXz(e8J~HkzYz>mqEi%Z0K%ADA))qHb3Efp!PzVElrD*0rXh>&gXQ5k-QE|;Qm~7N` zDXD@=uSe)X*IBN9vC+{{)J|2E5bfEsdNamNK}cqwZ~N@^tH*KIEF2{Lk(e4+JzRII zVR-7b0<+%MZf{8Rn2sol(4{8#}YA-2hCNgvBNXFEHMi>L0xX6NMOEX22d{{Vq~g%{31 zp*KB}%={@Rn9d#^2EJ4r;T57C{54=AM=-O$caXIlbv5Nc1x)(S7}8)PD*n zH-*3^+X#8q2joVTIsdVs62>D3e=HweS|YN}nsiTGk+)_LPQYJz{Uu~2qi2<^ergiw zUk#CZk^d(!{Xh`PeRaEN3CLRqjJvwJ`b3~LXWp{?RsHFtBtPL>_xvYEiMm=^nb6Wc zMGI}3KfU3HM3FjF>_riym?K;hOmby^@6>P6)wx_43s0ndn|F!4%7db-(2m3O19jm>j$?<65dMSn8JVzp>GylH#j z4%w7nD(8mt#^MmWbu@R=a*{R6l0@~xL~y$r^F59BOYtiKnRl7vGXy7ToO{#(|D*;K z>4Ig^ms1O{J0xcMGN3TYTDhvtz-O(}gh_HWPtfYl#;2S}%u^!fm8E0X<}yBBZ*OJi zS4Fn62njXu;Ucpd z@R|hWnzV%t0I4O3RzqUCKyni1= z4f>?XD#xU0*r-7Q7a(x**tqs4Gez7xKQr@_dUkKGDsT#1bSJ>aiFH;xjNSz7D;88U z#&VM~ei!t#bacczf4J2$A{l@Yz}M2k0-NOl9?{*Gy+dA~4UH$)053YT z>Qmu9r`qnN+}w@DcjCN&XEkisG%|9)b@e)+lbxg5Ee<_8e*8F-q%4pfj79NClM+9F zf2MIR4vtcka984b{Cofr{XnW;j3DL>ByrF=Zlh}okt?YXs2Er(YxMyK0pzg)(K*=1 zKF+(=2<6KssoYbg5=cFV--n>{WnyBYSeg|Te#i9Ff${BD6{S-#fV*prxUr<30IEb% z8mtjH*@O|i#V`uh78oD*=8ayvRbQJ~oZ!?BUjlo{v=0N@1#2?A(g7@BJb9?Lo7LaBtQE~3TYC4_}OFjGu_+$?WQ(v^uy%{qjNzX^{d1(BZYOafcXpJ`o5p$fbts%SP2VFea@Z}2~ zK}ecSBbKDwwGORhqmbL7)9pQGU9aNf&kNrWibz1Vgp$o8SZ8Ku38W9L8$0|lo+=kn6iFLEETHI)`3=Ovs6GIg(= zIjw8PZNo}{bn;m%O00C@$7$m;rQ-r~H~Y6DabYY4<>mY{*7al&6?)uwg=q!>dv#Q3 zNtw*1sO$8$VlI2`B_9QjnmrU05STyTwE3jLq(o}xmnfvyY=2eH4Ap@6v;S-F!ivI_o>0*n0HyZ zxz}b~{s31OG2&l&hnP9r0G{HLv2$KkO0TPqwzfXeyR=E=_PhH=_fD;M?@u@rcBjG* zzgQ86#8r(a`dp;@tp(5^+-6Y~?t5EE2?YD+w;<$u51v4^R7b*}EpJ31cbUiNrw=Nc zoBwbY$Dqtxb2nwS>oKW<+f5Olvl`82d8W3$_)%ZMOP0`4D2y_W2ZCjdz+T~Z*ie*s zz60%FxjiErX_8FYb$vGy&Izk67Np%xEnk_t(=zaI-%x+?+_c)8VB3KFNe^Z6#FH`c z!%_4I-n#I-W=jXP7@&Hv?Pk|WQ4>IHfVne}wgC`6LnIZkoN}r*yn6Mj?6N1lcqCOa z_-{6q#5cSm`r6u8)B56dzODT@-o5}X(PL>S$8U~&X1mu@e>-Y#*ZpI9mcA5In8D=L zb#U2>I9YZN0F)F@t}&$-Ly29%V9d8QluJ{ej<{vZYS+V#&w3y@Efa3YGz@gl-LWE8 z=TyGY{wwYumMmP^D9}GLb#v$sAEwBgtQV$j(m5JW(|2x4YD_&2125wu;&3Ph0;Zvf ziNfV&r}oFqE#a4HAYsMz3(&`pHcmy$+;$<8Dn0Dxe6~yAIo8>zTk8SC z-7F2TngoIuz+A48pI-H}Ck_u|Fv}v5Edgpt?+z>TRyX+{tl!;Vy`VT3gr0HZxDe5H zsN$K%VgAE2dNoZ8D8sD4{QxsT3F|ZVt;z() z2NSoIHh}Nb8{gbjG4%-dt~I|^9JHNuIEs9xki;LJL99G@CKKH+D;d z9wmoB)$&035Vyssp>%c`IGI?8Z%-Z3la96sme>qvyp`i!NpyLaW9h~cv}xYC1&J-M zjci3W`++B@Z>xLw_C{1l$D=r_Ej>c$x2(oD*L2lz$7NI#TtbJF1{xbAWpqUx-&6W- zhZA!u^0p-SRC+O?A)xVCIT?tpYjSxl$TlN031rAJl22(_ZfZEDgqTfR!&r<8AZT6d zAo#bV8si8MBS~&|n%mcYzb0#MZ*OFfl8@EYv_PuP z)i-nZZ!MQl<0RRia`N!>DPFRkGGRTfFrxYSx`mn{BLx?o4zn4~*Um30s*Gdk#U4QL zmPzeyPG_#~5}fyRu&5%2``-pqOU*?dT3U*>k>YwI=iV-_l|tYPARZzorlzUGBuR%0 z1=Otb3GImirwUk7sr5vENDDzcsNG8Bb-l^(US4`of*~GGSQT2NGGJl+hP62>Yo&V3UgeU@FN?SuR(uj-oh-iB;ghLe?c5h4sB?$yIUOAxA5)7JLw+0L zxXU)9Q2;BjBc&FQ%hLSFcY}+IOEXg4B4BIaXe1gI%XB_j7iONzaN@p0&-f%VDzKynIcz4T$c(gt%;~c z?8qJvSnQIGz-xVuPHm&86u`Gyxs~*J;8lATV7k@gA z)PeSc`)Elw2+D!&%$^TZD+)Z3b;654B+0a0xls7|<@tiVypGjhEpzLlZB_zlcLCGs ztaQQxyLa}D^ zbNDeJPn30XpfuaCSN>{YFYUUS03$Wr!d3laJECMFT|erP{!VqS+ra_z=h_& zd)LCpBQ0$TTU19*PHt?x0OB}n>zrwEvujgSkk`>PG)$UiW)rHkgseWE>0w-T@ZRW3 z=+cz&%kw;54qYdR=6lS`E6k-3!$Qv>gr;|C9&E&o_dw%r3FuPG!P0Q-_askF!t1S#X!bK1KByP@$M~d{6H;RRySFkyUgJG$*dDr5{&C+nGnbpfB)#hzhX`rQ3x9_ zh1I8TabCfiMQpU)DtddMaV+Xqw1q?3oh1^%N8*5D+VH@@g9y)uBmS(^pCDnN4TOw~ z#Me9Rf^RAuA5-Yt2-5UlIwQVxtx|}d7MGW++Rg&DG^n)GHZtS&V(Jj>%?!NW5qfhJ zp==D%P$pwFkOHbwX?^O%+4_QtilJ5GhiytXCAFWfZ$q9hnX>IE31$Z8hD&)XjX+9@ zzn!{RI(4*^$a_FtUq26$dF_(QkV_umOTZBg*{<2PT?63{&;@17@en6gLXZfq$Bwu> ziE?2fI1+_1reaNVr}-=#lf+&y$?^3|-g;k=mF4q6@kM-xB8YBe9L*FK!qp)~` zxoe{%D+`LAP4%E;kh_QuHx_do697`5y5_`V6|SVkMz3@LsGdzW#Zy{n|NJ^?*qp!x zAu~bf16++xu~8n7OW1(6T_O4ff2VLK3qjnqdrdH>^U^fT48Q!Q0(YaLGw-Hyv>LM_ znytHQtW$kwyHmU|2@7r_Z{p%0lDfX!9#7x(@x$J?4^-S1@h{2m=#Ly^Eb_L{Y+yTX zl=$WY;n_whsZ3m#<5pWV$aNsTJLyx{!>YaLmVYoj{QuZki zY_c-uQ;A_~v$j5f2&a}NjrQHMj_P_SeOj}!tb*z&$v(n%V3_sHxCV;XqA$ykZ9~*! z{=U(%ce|8S=o$8GRsXe&0VVv>iqsGbM*1DbB5j@m{8pb#zY$!x9S8>fsJ{UvshlxM z(V9^n#3n`d88yD?6y!*yJJ+O3fLQH+iIc;BDQ-337tWdT%)hX`EUOcrDf|;$NnUto z^VMD!w6S*zC4+dT6Hgn4Ih$>w5TYwvA=H|b=zVg_BScffUm>q!hZ{K^!@eQI= zH(4ZW)&r42-`-vb7(ByGgq(*#`Fdc=&d=~2Ve5kHd+S$>G!V^OHd@&)0N?y|JnZ#O z+sjC`f4R81z+cB{-B8AEYSZHn5viZlE`?~hZ?-$c_eTXQNHxQQGKBtBY+iH^s+(8Z zhJbb9pVTf6D{9+Q&*uGz)2iNMB|@M6`X%V_oqv_1ufDn~Wm{5G`+ct{Eb@QH#eek& z5H3vrn@5HQUqpUq;VG?eM*gQqK!k+KS7Ht!5q$%9{ z-v^}9LEhLo(s=Y=%_r|iX5XKGL@)@es!45S3KpfO%S^XLFuW!Q&xud<*SJmt_P_Tq z*sIctvDq-$<{0o}A)86ahPkD&JLbn~keQFpe%yZ_wj-pMl|${WO# zl>qj^&j&*ORQ})wRwxpEW#RoFQ&&RPd-F7N1kHCoCva0l?{M(uPk5q@T?c_wW>tU~ zw;z(U_v++Ze^fV-i(ZvN3gS(LwzU-WOT+t|KcxDqQA z*L*ePlDO}pNA}Bqz76M?+UoTdaGDT#a{FCSJaFB0yW7|z*PA>|J8KoFn9KuI)boUK zXEY2Cr4^{wG8wJQn*xFRo(BO_73)G?PHI^kzZY&StJZzafRrR)8|~CY_F@uoX)cZO zXd_9ud<&WFO({rDX0$g1T~(k#`^ofRGKlD2pD>B${H=EjQD1y5$K3yzMk<#QT+vAH zd|+J|wN9&i^b8n!1+*kw#;Ibge?E|mZQ3pHS{ixR z&g`$8m6cUDm+H?rzPXKVDh84RbPx0PrliEh#l?+}$9d$VgLc=`Xy!+p;eyD$UD7tG zY0tkWQBVn1f`+VYYe?0;i=`fqy&trm zG^IC)1|=RmBe=(`6Gp}Q<@cy)n1{;yq_BF+yQCFebMx=%1VQg*BPOW;y=Z~J?Ts2T zqz3KK#l|SC{|Zt!-ZW?{w11`-e(-NHKQ}S??lhe*1BNu?#`_u ze{O$6MG)qkcpO@Bn&M&Lkm9NWt~V1;T$$p@;~_7aZES4J#~C`&zYe6QqGtU1^d!T^ zY?AXLD19@inZze1Swi~Zss6q^xQP)M zJMnqX9OZo0u5>+|;LM*j0xpbIF$M zy)oZ!J{iwSZk677EJdvC%d4y$em#JP9l$a~$ZSlFm)_gzql^+LYLLG^9*2INm*fdu zA3Bu4jR+}SiBbF4NVhsJ3}i)T4j1Us*pVR|K#~dLuG6Z^W0gw496ZLLBZM*6IHWc? z6euC`!5grmPF0t9Fv7lB-CpbBK}!-Rt|*8FZ2k(VrZRI#Z~t#-UIiw%KYFx3aGGK2 zD@73n6b)rtlw0?qVBDjNO^uC<;Ep%+KFF-k^`U=!ep%@_E(ENbO|7Wr?342*Uyt)Nq%RES*aL|P$sdn{+*EZXlnMU)g4XX> z3sr1N$_)izpkn&wG~M0Hy;d+ql-6L_p*5q+w>40I4}{b6Q&cb%<1_%8V33Cwf*QNO zKjTdEmgNMP4ENc8YF)z3Nmqi0XnjpPDe^YT5%MRc>_uN!c`!5V%uVC72$|CqIP^cY zgEF)KTY1Zg(T? zh!sSH`$J_u`bwqoED%7^boRvIXB8`YEoS#2&&mJv~L|gMmZn5WHi4bk%0ZW zE3ES-K3=?&3Fwe@a!`{+V=eQ&?J*U6?LXEi+!M@Gcnt*A3X1d%5G|`KDZRu4Y5i32 z$iTqB`?|WiOO6=;x4CQh;!adjcl#=zy>s;N;}`cbKvl@RLEvvWh=EKh<6umReF?gt zs;a7H0fNeY8v&;jdDhD%Xf8M#7Z=B;E1id_hlmr4F7a+~2HD2b9pKOsIk8zFgZ0+!|4MD1J#uhhTY^F9Nci7VeK7{+`OEWS*^cvGE#G0 zi0GVg%d4#wb*j_1E>t97fSl*#;BZxjXg&^&WqKEVGD7ls@-;eJnl*o<3FNUVtE-hR zY|hdDy~aX5{nei*$Ir7Z<;8V2_^uC)jxM~NUEeyLomG+JCa@$~eL71T((fuYMI#%P z1U%&NAg@K`!C3l0^ZwZ5t8BEn3Kq7J970#Eb#-++acqi~^oCR&i#Ox)a$H1`eV1PXp;m zqWmN!0;Z?4Q$tNn?c>d>N?Z7GbDC5|pKEn=)Vb>c^m3 zl4By#FTYRY?{Sp5>~i#?EJTbGPQ(z6(}^L`zHgU7_&z?4l~=N5{yOe2OAj?23jVN+>sc4@8DGvWDB#fplGFO<;sQxJ2{79SFo*%(5paxvoU zeMiutq;X^G%KuYBRMPk(-}>>}K3A#h^Uw@n6GsCio=0C0wiT4huZQmq^FXO zMXX#kwoN9{DgJ4F>{0D8Wz{y&lSk_vi=TjK>y?8fb>^o1y~TQ`?wt{$vx-WD#pwNO znU(fvv0`_UXgIkWsy^I@)RqGBR@N&a`wBgw;K;|D01hLu9~pC43rtk>DY;E`^-Cq_ z@fB;1zvuBHnD$q?YNgGv&Rx-43agr5R>!xuxIVzFXzSgPJIe=IF+;8=RaPUS3|EtERxo!N&d3tLu=mK_GC7 zi;FMUK>B@NUXl?+K-haPg7<*MY;ROlR4l}fC<~(%-}gPMs}m~->XyRY+VE&MIC*eC zMT#(Up2x%?5S2)zP~4S;9Hzl(S^wB82%PCYL`G6eZhV#H7!;6#e-`KG>AputNIqt| zauarzpM2W&YkKNlT0s{ zwwtZwS<}qR2ky%nSyP4bmhE7N`@*AAVYD!8<;>U5|B|JC$RN9#D3$;IZ^dU@&CA0DH zDJbgEad8DyZJX6qi3P@QfRNZU!u$hd9h4%pYiHezRu%%{{=qL$UxsMb>;L*S9Rjc3 z)o+vF-2GC4y9Ek7zr0*i+-vDo`*c5(_ryD({;c1Bv3Nu;%&V<u1LE6tUuBo zKpsHXgCzfDqCFDw&)|SjdeO{L?fu6~n~2L0Tok!#QKTBAs(3lYy>0&OBxx;5iR4xQ zC7~19mno)#_dR9E4n_{xyo$C0kNQcS=0S|CJD5P*z{Aw%-I;szV#$GRqn}Nv!fK4T z?`HJZSX}rL^w(nklKG4!NCb$5r^68VzFoMS2@%k%r_K;j0`UL9s*ij?39Lb-203!< zJ`eB_P*WrTQ6yK2IrvoO;2l@w&RQ3})Qf&wOoK0UO2uA3#_s;&aq0wtC{} z->@Fn0}8!8Lf9ITOrIlS>AR#FCuLYV!LExBuxAgFh5$i8q~j__w)Xe0&#|$EzAA+gk;+X`$81#DEyC+MhNX2sviUh*CQm zIvV_DwDBC6y-1T>4O5rV6=FeYDPK`v@k8|6l)nVYsb%HmGeDqRv=;lvh=j8d%#A`y zuM1hAY~=FwE}n!)=nX6A1Z}|BgQ{pCkT}Vnw_+a5OIP8S1S~@!!5nz#F_M^76(S9u3qR^dhs>@$Ggk<(?)JV0nbVJ;XI z0OC5Zq_rbGq?P`rG=7cVi&DCHl9JkltQ18lVm}6?1pcMz4yC-Y)Zlt|0)PAKbExam zZ&G#A4gn`XDXzV8?Nm}Ezq(oulqVKYvN;Bo@85qcRR+ia5Put|GBhyogO00jLxP`V z1PQX+?_OnovgHK*$ z4U*de%cuUTE%R%*N`mb`Na9}miy~A08wudfxFWJRq5>!ST6irf`cQ4%Y%07=^%?(S zl~)rxQ@uDZkjl7!S#Ym*o?6b0fveTH8p2+}>D^njcQNPD1auF*qG(WUVXjIY85AHY84G#xOb+KuW)HI!K>ht|cB5;9~X($1(viwMX<(>Yd>)!;+Q1>%$C7dN!ZH#;T6vF_n66$;`p7mV#oz zNTx%X+X-87N)UNK-y(Fu^G)ITOT8?~*z&{M7zjeN_4P-6B~jnEe);~zuFfS1j}z@t zw1Wb+KmJrcf5@V_l}1`QUoTl0Rbrav65a)URgBgt)cgK+*LjcNygghJlx65tYx(JM zJSD7$lK)S~p0!dWQZVYn{MnhAcc2n8k|B*tT3Xuj+sEt9E1}Ugq!`HV$z$xHf;WQ2^yD8ns$M8@l{}*Ah-H#cOh-p z_6x~(dm#t5){m!JEwz;oJ|Dx5uDs#Ug!*xwt0{Ys4wH{|LgIDocU6QZDNt51nxZU5 zZZ8%bC6+_geoq3wTy(|5j?+jY#{Vd>8varkKouFDiEEK^?0y1*<6JI z$Lh)K47sSqvM%mHXj6oKD(W@8HJ4WX$g-5guPg}+u1FlNkJ1eE$Zd{1!?iDN^qCQo z6djn@#W0}`SSXW@T%(yIWHpA&lv=d2D)3u%e}$rE2x-J~3q57w-51Z*p;VRPo^D@? zV39T%%u%bJRY{fbl^MU;RRSDnw8yV+w@41I!4gm3QY*!k zLUaNnI}n$hwB~VLoJFedFURvJ{Xt3x|(`-Rp zZJ}b(yVXT0RE2V>h~ozneOHjgRPOqvo9!D{>|C=2YSJ0&``Y#_2{momRjOsL5Usk zlqf8`dO(db5b(tn1)UQ4Y098k#v9KbImK;M^VL8qC9naQ@<_)qGLYr!!m9^(J)^x zzj3U$V_)6fPWALhHtMdgPU~c=aj8D9Ounn+_qK4bD5pG5{&mLP2PWfpZIaJ$X$1V# z)VAo1JE!~o&drMlHEk9APJ6d&%UtbuQ`NGG|NQXH!2VTL!;$&M;GYx30FvB~gH-F& zTd&@?5k05Sfs zGR{rpDh#~$!7x>tLCa|W(Qu)sl(f=Io<uF5buOg(`^K`HKfX+@+8V@xJg z;Op2Ew>XJ-emXjvtx(xB^BfL0z(A6QD$uF{U`piSwxWcy<-rZ~d6?57Lg z>ehgEFx0ugvbzl?6$O?06LBRb zNITKs2M;b!OCF}8xvQoGZ#%rpARh$SFwnUrB|MHckjK}^KPU}SukaGm_BI4_=^((u#Hid5s{IRiG6P+s$o`u6Yn7b(#)-^8)I~~vH1!w z4(MKmFv-2C|KUCR$xjz6>*@?(aD_^Qmu=^9xZ!W#%up#8Bj!4@1np6|kn!}YHwGqs zkhId2w(ifG@#FNSGz@sDp0ZbcAj&-$(l4CnUfP018H3Ue-yKMy12o(IP7|C9?~>^g zc{b^!d;MIOt+W4M#sq=bn(+{W|A7*e4LDJF@eE{3vy$iVemyIoq}u?8msoP9ZwfAk z2_zaDHwK6nkl1@)?u6^KO8Qf9tdzwMk`BB=MO66IkuO%|`j4!E8PM0{ zrRx^UrM#p>L7{^&RZ6_AsV^KqL47b@<`D(q0M-Ob3fKtS@tUgYYOZrH^FZhXadBKJ zytxI0^AX|U4;>DSgLn`mrVPSPHZY3E3BOaXYwbr^AbJPp*gh}U2t3rx#3xSPRw!-q zByW4J z6B85jqJ5gaJ!^s3<0B22CF{^K_&f|dr{4C{Rt^RwX;EghW%LG43B*b0}$7V1YP%= zb*K_!V`sN6w0V<#fHxz;eoZO?o)U&9cud9}3|L$~rZ%$Alcfi=Fp%hjEFAw=2M31= ziL}1CLCAgG{9lxPbyQVp+%+>}j6LFr5`v?IAfR+eIO-swpn}q%B5~=K#u^=zQ2LUC zlt@W8$e@IjfN<%M60d-?^tTV9Gw=JY^{w@>_=81U&OPUOezEud?Wc}_ARHvji*I6& zSrpG3T$zikH^lsck)vc&M1YK)>12dI83R=x`+cM_v?N?sdG4B?g+(g1oqCI-8lycs(tc@LvIQOMbg< zMU|_>t(`AOwb8?mQnXF(2l{dc1XZ#eW|HsR#Si?L*{7aU6zI9amVMC;A3XcwqcG#y zxu@X^me~+E&r<0_N{8%yJAa6M~7E7O!}GU$dTMwNj6At`#hb)TUuJ;T*?7wbe_O$z?B9g6|{hhbK@oP zrxZNC%TI2F$(aUm${{EKbMr6jt90@{s+tnq!;u|ad%tHq{*=uRgba@B09Fn-p!DMI z;VBY=Wo)`NZhiU3vOL6{tWSOnKW`8e7dO6tFT?9>^hE_bOWak2Q$y27A155Rf78Vf z+Q7h#H>=Fs!GCgbbBAShCG*9naSUnI%&LQ&RI7vhu^oO+F(X`Upf}OJ)mwW{6u)a} zd1H_fTXW5G^N&9u5?9-7-?!IUBwiqn-NH#WPLOKZMdP=f=T!rO3L4_CKdpQ;QcqMn*agkzG=Msw_Y; zc=F)i;Dt>l-oM7G<8)S$zXVLi$;nAYLnFjKQX!`!`N@;rM5$gV#k7+O#Y{UPcw}Tm z*xxrmHh;kAzT~$uyxc=lmNQ>rSg%zov-%o#O$Y3tW=@x~&FgF(`;i#1!BELm(e{HJ z;^N|j@}kB`2R%NzLjMULZqHt^&?2W{Y8FKYX-U?0Wy!H^)P4=mTFnPc|Hl*ASKB#m zero+Kv^LH`A_c}BBScIVWg?wc=wARNFS)ujB@T_kDXE?7F^A?PvdAXEU`uXCt!nZ`*?%*26HGyoNH@p9I>rqkYaGwvA4CY?6WlL%C}n>UtO_i z8=dtWy|J$8K#3!QVp0xTi>C<*oJf1x`L=S%H1F_Gg!uXShtC^IGW*EL$kd4OYUjrw zJL1>OFxGb)g1_~T-m%lK*&e?dv>t&AS~Gx}8sj%W$cP~vNGw8|w94nD=c|-zX44P? z#tWys@hgEHf38!jG}cd}qYw8e(2OY{FZ$Y!>MkxWvdICI3hdX@(_3h(cQYtn8M|3x z($(?5xy}civ=YaOuIJxh-zbq zS}(n-1@g$nEX+b{*S8D5HQm}zTlo)!KCE)^G!pS4WGx6{J0F||l!#@3KNW{jfTOon zv6bYvzoKcxVygTHbpLO1;K+Q-`W`opywkKOVv|E(^rUG7etAy-1c8^G4((ZzSu2KW ztpD@(hjTZie}*bSzQTuv;=WYjZgk_u8Q}fCF@TqCO623467a>$++1isR_Ve6_b;0z z;rQUFdE(nOyzIKwOIz7U2p!`i-868Yhzb0eZs+kTxN+5iy~A^AKn6;&a9`|zrlqdQ z_}@p)yCLW$6Q(MuulMQJh`N3G+}DwVd7-Z#x13+;4m*GUWoReAE8qYlj{p4KjF5(A z;6Ukj%?Qn{LcFbSFGBP9=B|PNyvWUmK{`&Hc*xctp}?q|qfM9j_f;SN4RV?I+1G^- zyhr2pchLe(899O^2D%VvozgR|Bo-(!?#rf-i4uY-iMh=Pr7xsstQbl=33*hFgAV!_ zM5J0htOpPvLsVM|j6F~kh7i^EP^J{NTSLP|IbSqF4bf+ZZC&3_vFSwCw)>4o7OtQp zs?Hl}30hi0HdMt+4Td2m!ZX2o_0_!Ju%b(ftx2$%#C#rY?4l>=ZgzHd1J_j$0W$-B zN*Zp8tO+?es<8ATrHVvkV9}RewJe`E^!+k^undCcsGJ@*P2Wjc9op|o#K(Hbtu>;; z5)w&l3V|_9N;`KWlz=QI05Ujw$@*eAEoS;QJDm;$IY6tfZ8AWXMAH-a`G}Z|6 zvn_ehoWFbf_G;ZeWLi;Cqlo?q2b81Xc3(bBIM~j7yj(rwF;yS;wINV+UNJQh@kZ}; z$n5bxc;eMEy<$(5?qZU0&;YSSPaPd4j5knHimAR|Xq5EZ&1)zS!FzDpL4r_qznK7j zh)x8VSKp0Fp706X0(&M6xRA}uc!K`XwVR6NT>A-<3l`&AU_?wWZzH=^8k(l~K zKN4u~lAX2r$J?31^uz<(K8dkl)JJ@J;Ah*pf~sSYY5mi{)e2<#$CZ`X?)CSWdsNZS z8Q|UKjfw^DHqN!=pFYcWA%ke#MAXHBk$2Cirs|w$4D5c6*a~>d#KA$WWOaEw3+lJ! zA(0YDiq6iIGg=HRxsiYQ&*KJuNjmMPyShNpD6ltcnfe5Z8~u9&$gd3XlH_C_z0dbF z{dgU|_UZz6UzeAci{;o0or%8qx_`ny`xz=^&L6HJy+g0m@iRx0cI197cHQx*c~&_f zN#{v};*=SV9%o+kkeQ&e)a$E$WsMV1zQC~a0kKHyoC^yIPMC?pdM^_Im1q4WER@M^ z4!|)+<*PdwuYKz6{d+J&M5;+M%Z_>lh4hpO6oXEHxTc|Y>&gD?`)`5B)By}EMYkjc z_?VivZlS|P^xdz*hQPeVBJHrs<=c;j;OD$wbuwtihfHgOwI!JAKdNP;V=>8=2oDZ^ z?9U)UI1{qCFQvtd+=6x`5uk{xtE)k1`>U(`dHMWSuH`e>kRrp!Q~2r>_C2i2wwDVD z3sd?1_uGR`(OaAL`&9G~soB|O=@)x=Y%%LD6f=7!&VqeNf42h573-l+%}lH*_o7*z z2_?m!it1C~O86C3)x;Ms-nxvVvThPvUYbS^jxd79i#l8x8(>gC`v}n@BS+Y2{-bb5 zq0=68cWx!B@jR6Ig5c~;feq#%Dswr zfPuh>z>v80a`AeId_hd6-hc3*mV(Q~obf!*=)N4odS;OQQ&d2anfHQZVt=(xMR_h9 zTARL$^nT7pKQka)VPjvYMKLMQ5Z4FgjP0jZKDZVo{{8n$S~@@~3dapHpPt`-c2DA> zrzCflH9&t{+yLngK zrylbDm&Cn8oJJxh_dI6xC?(+zZIRhA@|h{Jrp?Ev&Q;~6S(Kv4ErCHv#$A62YN)5gpM^vRmLv#d&xSfB4&)L(U*<$g;VkM zsFrV*tJ!-ysB2L8sY{<0N6l{C^GZ0qTn+o@P0=2Tf5MDu-0+i2nq3A?$JXnX&X81> z!J`Yn8;L~Fw(Gd2%+V_HkM&U1nP9<9=^P$9hD!xPNu5G{i+uQmmRG)M@BI-jCbYk` zzwmT@Ifv-3pV0;fI`g_G<~{QL-Q`lD_t7Sx{%~l?QfLYY_h^o6wEZBi9IGS2Eb>za zU^4|-F1bjzg#^4JU$t^wZEI_=uxab@@d*Drk!+H))-2i4w>FCqzYFB-rQRDG8F)juPnqnAaQB9!;SHu!_*utj&F zI^dGH`S$(^wb@IZXu~ni&Gzigv<)mNAejIcQKN_JBI;d#miM z0xjO^c2BM|{lg9T>y|FmC<&$nZ-M|^dsT?RtInzZjEs=cqzzk6IWoapfXxDR0v%tl zM6V{?s=b1}3uIM)S9>0ItH*?ZRqEfDxhJ1u{Xt89;mEHcs)@~*6$1BPwT%0NTF-_a=^ zu884GoBHZA2-u`?RSgYew;rJI{Ilqg)YpD-Xbz7tO|2$fIu@Q7DoRi-i81XYqP7~O zrDz`-Qw&{PI$g$I4X;~tK4wJI5BRw;X_&a}C~b$R2y+^4^&IEN?dW$tsQvpo9!#Lg zix&uv+?W4s%RU!y0@N z;Ues#;&kkUoV07mzU=;vz^o3_Z2#{CQ)zV!UFQ z=x-$POwZTXNoB7u9Pv-1or0tQ_w3F7lkx)N6!LyvhQ=&AyMnI3zzmPlIM!-|u6?{( zkIVXG$z|p_p*`-CRUA&A(ki(71vWkbWG-&|;jwxwd5PuJdTE)SgVBAc20N^|wO^}U zZ@!#QA=g~VB9BT0N1ijg)FijF7V^K0t%1Hr5Bb%qTs+Z{m7yI;;_k>25f+Y95jC*U zJq;d8#;TNMhJ9R9`DMC36*Y|LZE6|-fl3J$KebBj>oYKMBlJP#i@h2 zXS(4D<$3wmh^LQ_=8AO;IwQRg?z+GLPj9^;( zSfI%*U|X$&jGj+5xm)vFeQbGCp-vFB!Bi&g(K`wQ=if6w8F~KO9{S{+o>QOf3t-zT zpqFc~;UQ?E>it}Fd-swTudzph2+sE}I^5I-sRP2rajIjLr*Zu&`!v-Qtp=z`1$6vK z=dp5=(zS}5vg*Q51X-t=0&=SwwWq#~I=x}t%#?JUO`X6+& z`>q~3EEo_oJ3Fg>_mbXu4-;7(AGpJE(Nd-?i%UJC;-eP(dzBh>k9kIF^^5jx3y}#;spp zc>|FE37mhJWNh4sEX*nwuNclhmnT?^cunT7P*#$R#h69iNE?+(y{w@DH&b@hbtD+r zwq!AwFwoQUQItUtjGP_?wE>d|0N+z#ZBEV{5zd2e_A2Z>^6ffbj(+|hfZ7~i^p2#S z@%kxw^YbvolYi+XojXw>J>uTI8ZI1QS~<5a55ARo|E%;|RpF$j#?3(k&YZd13c>qB zc2GCRe=7_zn3#KbJg$FZ5OA2DkHP@FRxV*{6$e>WV+{??IE^pRd_z>mZo;EzUgt+k z-9uQCV&QepPcJ>0eZGE;mU9J~&zo*J?{@y)kYHf&#GU^b6FZ*$x4-}YK@I+0Jv20v z-o3Op!(obu(J}vi)WYBaNU0uY4$-G7RIK?n^)!mx5cv&DWL{@|77h}LJHO?=lGMYh ze)#%2Dkx4p7{&q9!A5sfYg@uf!;|5pdo<|0uE@pP+V-%QcFq&53jjjsi~Q4&f-6UC zhpt_oqJVw@O^9x}$~cy^+87IQo;ficvKma*ed(XI^){YPdw@C-Yd?ezbiIi{4fTq)xxpMBu zTbg}S^MFkO&GO1MmFi=yqLEj>hB;q)W9Z!sM>R1~Pj9Y>6+ zoj!fq*up{;!4vpv&F2P4gNll}v>s5X&Co2?Ou#<`w{`cG^>*SUGjZAgp8R9wubA3n zA+#%5NNYE8I%?lu3Nhd3jOirEcN8q=F#tmzW)ioR#oG&9<}Jw2hZ$Ggg(HIFuE$61 z3qX^`j2Ks8rK5BY=_fWf>W%sQk`i5_NTIHSmw0%<&BzpnZ*M&(<$vKpxPkygqJsrp zDWDAFJ=wA!3AMjs-*g+x7gLQ2Z|v}N5#WR8LVV|?)Y*l1yBHbhA$~vAXdVR8C0e9 z`S%VOCm(EY6U2a)wRNLQk^8C}8kTzJ<&hSDg2G)xycE$(4BCNH8FYlRFtD!-oyBAw zU0Cgm92-xZ(C{@C4h0DvG9$pzbF53EiaO&ULFhsA*!RGxw6yg1DZBTJ^j7y zDO&32OXsIdpjZ$g8h(XKI%}OT=;VAAW#wq%7>#!c%7JObB3)iy_VuUT?nc$@A-Wtk zL8x5UQ1~-wjqublBpSS0;nw@|wx*6d27>_hbI;*-0wqrvrt4Mg1R(tfTt87!A#4#! zE4b6c9Id>fLb-e2`cvPQSWuu@R#p~xoNxbjjje~x?N(AezQrARf+_-0-!+a!=HkfJ0(K_Ppm7odW|V}NUG zs2g90K>W5Xj0_AlGYnC&6WhzF|NQe$lGHBTU33p2^}UD$+S+C*7!%Rxjs!dD2xb27 zH?yTrlmCUxHiuXg%>=^#$5FAsP~Q z3bz|FKw{sbPmJk0*7O#<7TB4or2($GdGN5rfg56mC^XOZC$BD|wi3ux0!Dn65 zKQZuW-zuS(+~6yd_3p{xvo(5@R9y;YkooKQ(0*-+etZHbDp=yckIm310F9Gt`aOtM z;bkU(if~D1;lz1Z=+yQq`C`?f<*J#t;aua<$x)G3KI9+sz<#6Nj6YCqFe;#Z3}lub zZ@*+f49=G^COBJX_AAn`#EMP+TaZ=SCLK5Rb-&eAH;^Bg-yQGq`#L@G0rVaH_>&Kx z+A;zo_x8_w8iM!EEbIY03^YLYgzEL?As4`7;Zm*|SSJg_VJ{HTjEI!XdlBLb5vXqh zha$Fd@mf*j%y)#QJbw#{CD;9itLw5SkA`0&b5m`QgKK`tIe8t`d}jkqZSolX9v`;) z@X^BcHE3-DDU?BT<2ldgXXP}&*vHzLz7O{A5Kj3D-Z+*YY;K+NHm<2bH7#@YEZg~< zF|D-gf3#2(6%~P$s(S;4gti1;h#Jplw~uJl*0HBa8e1Q2H|_8#o*xReS;&K69e7Ic z&B0-pR5TCj)YUC=x{RhG&<4{SJl9OEkG8(D z!>zMf_NcdkPRp~8ls_XPC^#_Svl}ubhtx}YiHoPq>IF8!XNOf2y`^8rQ(vW&u}g!Qjj zH~M1xu8|fg3e_w7MfnUC5TVe4$tpn5#!c>cNP)dp*@lV`C?-}_$tg5HV|7IVFHpP! z?73#Heb72K)A4-D--S*y#_fv=P11~2Kg3S7v8NslLhl#{#UM3X<-e%?VdM-1u3b`J zdOf55rci}SjvYDjLWRWe`#r$}vb^f)X9x(Jd>9^2SFfHVOhNNXCWtvbA^|(h_dQ_2 z3a^wHM(8?zSJ|iHbe8@mY_;g<=)ep4X=xV$@&-;JgF$0ueBS~&V|y94*k0VC$h6(T z^t6dA7^t~?;lkszA`)&dc}RC^^8Z<(`y#7!o;!ASn4s-~vNCQIV3 zaB|9RIktK8W;nT+N9^&bsI@Q8NR|wxg2A6JhO(J!RL7?ZYuK?C0vY~IE+Y|QPa5ci zFQQK*TK3Ok3|?`WrstO=yqp<_IUaQ0K6!93Lvgz`roAn;Tmi5nBq|!5eO-7TA%6f> zkE#q4y647AR#)zHa_s&O*@H2{nhVGIV*KMY%h=P~Oc&liI>ucAe^HYwXLL&3v_YX} zc;dvIGkum0EyC$YkpRXh0LToPH4E&M2Sb2&X=A{nuHK=93=Fx}K!Kzm(#e(m{P`Q& zVuUJ%FD(=bk=_(ukh%Gi02iN2cn`}zXtd->hZiA7GPbpScWEygaGv_dOv3B}vm;^2 zcc42bHtZdWZ4}A+k85#RhBmH1A?Azao5p8M7o9iV{e3C~aSe_Ej*?R!K0L!5hQ3$} z&KyET0)J=hR}$1MBz(1{rQEvrB}|vr~dfcKVN-2Q-X$u`!Rkk0gM3kRv%O{276<7^RnlJhf}5e6@qxft-zrS=3_}+ zvAJe2!o|FcS;A1vzNz_@N3xZn=AtQu<14ms5pzc^i`NOQ+d4j2ZSC>mv6&iRY?b{m| zkhKo}#p8_a#QQ&h$R!QSns$URUGVntNyJO{XAvPra&5AWioXKW{dQy1M^Lz8No)_ z1X#D3pQ742I!sd9264Eh<=gb)S2kXY@tTSC!wQbPasp#LNFWv=i!ycDvu!C##qKBt zk%J6P1H!bDjcdX?X@#2v7(sm1SUR$QRoG0L)A)WF0-ZsJsvO!R;WF9KT7!g> zkPZpX-4YxU;bLGL0gg1p9O&Wc%-StI!PL(z(;LvLBgl77@J^}iZ{2`lP4iMv2Sc!( z6{eTTe_pF(H|^SO=t0FdxZ-PICRTvbt$G;@z?%?5Cxek=mmiNjH%6r5p~{&zF@hDT zN7CXR{zek-(R?G{v>4BxB0X<7a)n?LsmqY%KF)Boc&$q)?%myR^w4C{PMVtu|B<`c z>rZ}NDKAHbB^GWMr(X*Xl#)H6QZp7Cq;tu}#-=#vhk-LF+H^1%;olE<1PMY|Hxe}q z1jDso&eF;BhScg5P0irswu|47X#^Ofg!nKxgIgVO<@z80Y0f)`|0hZVJHXmV?H;>iz2Y4`y6#Kpoa!@}y!ROf3jtq37v;EM)$- zb^s{AEwROZmR0}p?_}>7-`DTj6o0GeX>y1EWkkOM5C?bu#_Z5NK^`nDmX!3AJ2Hy6SJ+Ol-9e(`n4)ms+#t$waO3?9W z_~UJC8&h&W^!K+zlLqKY*&d&UT&8A@_EyJxg@1($)}GL3MCq*|ct&dGPhjL3ldw~Em>9*KZPFRHFMurQx|nd&JYa)040VpMLjdxI5h_-k zfmmhjRn|w`N<#;CK$2K;Sy3 zY&sjT8VBAUbDzhn4>6!0?4XH@f9de6Fa?#I$u;X$edm&`-wJ3ShJ3 zrp2G~WT3=4-LtwfXXhs``1OwW7SFueqx1pOSs1+^PZ|a_d)BR_X9>E2Wc+9IEj*A_ z*I3DA&KG*2X@-WupfiZS$svF1o3kvgDtKkN6BOVmXu63u@hcve)Y6JEbM*3_CW2=U z?S@u~id|Q0taDIz?Vj|kjP_(2H9Y;g)fV>r@KyeFQXB;@K7oyczX;^2A~T^hBi7yB zs&9DzY_BdNU2XQSBf4#{x=34 z$f-!}&;>zlZsJBC#YPv{;Fgt~Y^KwnL%6B~6Qb{EVgL)RpF@mi`b~skZWQ?sM*Xsp zE|VUxmU%)Q{88)=;?`raG~-S~lDNL!Z~pbQ`Z`Y#%aY_u$g?zFF(BC~=<74Xi|3?o zmPW%1EMJrjwW4ld;!x{q=USGoaYgz?6$A&8(Y|Zyb6***0jF;QexP^`+uPZZ&5R69 zc(x5}BZ81{C=Vo5=8r=0?$`eH4ZRznu>bkIq-|T;D-dEa?AuepkWrJigywP&+mclZQ+xOnHRuJ{0Z5 zA)g`LIo8I;Z#sR_N(dXp4%9${Ysc0i^#lIJ%68P&q)bQVSmrBj|j<*ym8a-1}vKn8dP+ zcf8#(3iM;9Sy~#?hx0m{EtN3msI00Q^fjGqR6CBao6zIAd?i#~7~uQYOH-$3UOuVY z_CisCMa!3<>G>T-v({of=dW8y5U>HXe(`tlQpqxpMfcLBM|2HVOzUszG2>D>ePt9e zvGvKy!?`Mega%)A!w-=|eRDB9{V-#jgT>)YKU#}jes_S}rm*n&Xq_obQuQQ~R-xvE! ziM3ROEk}rY|L;Er__LmczWu+i$?HZ&8<7gVi7*Zka6NP&_KZh8WCbP<%LR+M1hsGUfr~QJuh9? z$^yI)k47eu!^dQ0?DVjV9BT;KCW$yf6B-WSGx)?Am z;4LxsfpK^YJdi7}fMWki#hJjkcF0{owBvZLP#`yKx5~n!^YYpz=h+1A)W3T9?zo^} z=2hxC`bcvDMUBeYvzwi@x_|O!kxn7dWJBpiG6p7aJ8-CUJbaU>FK_=eYB)G`nn7(5v87!4xD6Fb2F;KbJ>zi#DZ+F5O$ zlZaE?jun4-O3=VX!}rsh`qNI#eZRg z#y7NrIJ}iOU@izY$@pX)IngukJs76-^CX(mgEVqyepgvt?pY0pQJ=Fe)J0+=JD&ka zG35d~whz%hQXmQaVn!am85$b$zr{D^C1U>eKI%AAAPi%+0@|9SueI%zK zY{xuvIcT-Q=Gwolf`pZi&8oV~Q*cJ}8@HpGyN4V~i0g@YpW>i9nplPK8)7v5Uf|7m)Uv8Nj(o_16C4-QAw%c+fpgc)i%9jrxMi;K3JJx zS-prggMQ?}WYMoRrP$)ckVr=4GA8G=5u*qM`WPvH`GXcWeB;sQ1wz}3>1+H}OddI9_v*f9VBXVCXt-Ju?-I?-1vAL-! znvk%}`QuFxoLrkeZyShwjL=_OSz^Ffs6~&kPTY(DhboZM@J5j1_#PthLWc2MW??l7 zzSq}b@4l1pM@9}p)^0%GPHa1vvzRMRL8xR5nHA*o#JD7!dGhwXhgxl4@4A<&B?mnV z3kB1ZJQcvJ*rrRnN`GeadidtdP3z10>}YCzRa8{`XM|*qkUPn|bdNy1#&0Nq=3qPT z?fJin{Dh{2V1w6k=+<;wP?B!kuXe6K}<8&u~ts!nXR|BJ%!R)#r(>U%TL|fp244FYnG(lmrHXJ~~Z?IJ*)!}$4 z;#?2(%rz#&=x0~KP0gVL%*=`>x-~rRk>An9r{m#iVpB6 zvJF}Y?ow^+b*vPmo!Xus?w|S%g-7r(;o6*-r~qIbx4sE#3nC>Uzo0*}*?G6iJV%9> z-G`Av@7s~HbH@%$DCs&oIkCzi;6Mh3PlJkFgbq9!xPXcdN?M9CF&sD`r2F91ZzwB4 zlf6zV6!cbb-*N&k#fs2fU3eC;Zg5#PX~jRzy#=EewT4Rj?yyJrEiwD!fIvbJRp>b^ z+`XBU|K}*7av&5E$j9TqPda-otvw6G*4-N2e?VZ2v9~zPvZr*B3llkh{OX#XzX;>xLu%KZHA;Fc?uW_z8O};*q88dI#q9Xb770E9z^IV2 zIUe)kHTSrEO=!nW4HSUlDI!Kh(ke0HR^rRv-px&*X$F>_9r(=utco6IG@d_<3TS<)<%DoGDZqyI9 zo0uhm?+KPbt>d#_iv)Q|qNsiJ#fi(TVx@q~vDhEwl|V*cH{GdBtwu->5?OP8>2 zdh{CALIUIyCjj z!#qD|!pw(68cCusud4(e{`2ZZ6LbnX@h3{K&hb8>XC`SDF;H003lW;1Hy28Jjumu8 zWH*m$nRaBK$FB@6gF+(w*logPjyQ~UiV+^40(E!@hHm55dE8U8b8|R$r;Q1AQ#pn8 zxPQd%UJb=g5^x{afb3?Ax|i`4y(L(q^OZFNN>IBq(00eDlbJ~81m7oO-dQ=vZ~f6? zWyoS0VRtoR`!PzgW;_=22TX)5xUY_{>VHxw0dWquh|?&&U{r(fOB{n9;XEd0qg0L6 zU9GE4k6kb@<1_>8O0Ch>!~=l+M%VQd=LaxDDv-!2u<;&ZIiaJxlugI4@tR$JyMWi! zG2LQrIl%Dwh%9)4+GEi(pU&AFI&tFW*t^Qgzt&U}_&RJRUyYkRs5-!^v-Nb-aUr3A z?2q+*mLH&hGx&?BzOt_gY2{h}0kH)q1^vwk5_pJRvVfI%IHH5oaQMxdhkqQ-T7J*c}BVGFXquVRyE`eWg~fe9q%`oE7(cWQG^L&HhzbnHjuUYO50p zN=tQLrY>NPE0I{afm37lp!U|xQn1GmztD*t9+W;*fhdBIhw9nA@j(-+hq~sD9 zt#KVhy@0(E1bB%!*&89TIwJV%GS1Dxf>a{Tr9Zx3>+K?Jure+uO$<&r&`n3oJ%X$U zZvd_xkiKZ6Q)Rnapbh8(a)=nP*l0MqtcCQm0eleSr3q^OaYvcz!%rBFIg^>Vy3Mgc zAnPDR$`H&QMx}0tE+`C!&E$+k&00=EiNJ5Dr zvUq=$aF2Fd?CAM8J<>#sl%W|*h+LVD_l?nAdcP0+^II^Lgj)ryqZgVYKSIDt{F-8< zR5I@Rn)$S2B(%pk&Yp_$2;?`q+fHSNXCLLy(1(2W<#-#K0lyiAwP>f#<(wV5u~j3+;XMnmgd3FCip`*5@M} zaeayYL1Wfl5JE;ORIjy8JIJ3p^OR9v1wQZMO>i&_I(dnSBkSiWHxHF ze1>hV+H+MFz+4bNf9%Y&Avyw9a;eSxBI0CM)S6Ir(HBhi&HhG!Z#}48vtaq*I_}&< z*w7I2frw55T%FEwU(9LGw@X}E8DG^Q)H^+fGVxA) zSILy**|Vk1b1o$%QS!ALx6v8FzhnXXN#9%=UWr{+6$gkz&9M+`Mj06yg>Ygi@xA^X~zU0aYCYvI{0tJ2nn$`JsqppdkK$Do+yEK z7gx0Uzt}8z{eI+E{*EVc)S5s=P`KzKMqTMiIv1nu5`-M-e%?^CwH}mQddZU)npiks z+me55YPFAXAb`aw200MzzEv^Ax5JYgWQ3W0;>|9fpsUL}gTramIY~^_&>SE5ydA_f zv=~E#$ymm-SF)FQH8N$P6wV%ap3#*OW5uS+$H!Y^kMk##&U!O7AmU{lD8GkuU4}4? zR23b>tIZ|n1c#aXT|HmQ${k2N?wZ} zFC9tP+niOg7>Q9wdN^0GeAq|gDS-CM&SBUly@RW{RGb(mkrJT0A&xx+GU#hNKNu7_ zNPkrn(N?d$TXsLXpU~3K!=f$KVgal9{T65#tVlq2KefV9Z|$UjT9Qx zI6l|mn*pvANiL&E7o{y^emQKasNl@{-ysncHS@&K!?=UF5H)%Ffz7w3UIHDZl=6a*3#S@ zyHCgAcQg&Y_g8Y~t4o%ur<@|HZ!0N{>{|5s(9WjYSVPu3+L`+7*;|~Y47VFqTUY(qOOEmv&m6!PJeum zy80k*%vrZcg;DiJi@jd?{hKvC!?pP*t2m?zSjM{Bqjd`x)6B?Cc8t5^eBDY`o?rAC zbV^dFP>gso-R3B+m$PucB389{UY)jkxyEgVRVmiXPV}b5XoK`CY3EDhCaQJKsV&}1 zne9AYUE-}Gk7r#g{i$iZuFKW?MglD8f`>)Fd=e@%j~sEe%ueZWkhPd|o4uDb!)%q3 zkzQ`GXqxp z7=OKCkk7^w8zsi+0~rzyFKBn!${D_cQTWI&KObT6TC>16Q>;cOLd9egq0LwntV4OB zqN$k(gXfQkzLyORhaJN+!%Pvl2{sE}R{RM8K_wEloq?H_(iyrGGl?4t8+39e9!o6^ z*tTzY87HzZQ$|@WJIByflyz3xWm!5?^cV-*?)SC|dO4%5_7+>Gr7^GqblFKWrOBz6YCYhnpsJ{#$ol4 zFcZtw^Ld=B%=;_S*m-&ua`qT#|JVxUx$y> z!e23Lx9ZtwgJ@)g4)_K7+M*I7(0vxy>4v{Lcp$Wa90{Mqh)TE1)Oj0iMMZB6@kGJL z#N`#A=ar0>mGKt^1HKA^PzAtj_q;Fh1r$r?<=;1wx$_b%Q`{!TDu$>tC!FjC%9I|Q zXE$FsUy@QAsn5QuGjDLavz|%S*24PT!0n7TpH`%6oAXtBD7ecUf)kc_-wW*lHUf&< zi_%3BQr+hdP0e6gYB*Hwt9#B>msg)PpD|sxSuZqHkIU1Z#q)sxDa-1QVx6{76~lUu z%nl2uXkClB2*Eunq1_);l_vd*-Kj1%p{d$psus2^N(HM9N!W9)W&N1hifk+`zP*J- z_sy6jUpsDRh{?en%N-M0M~6dFiJQ65;uRE}>YkN-A*CWe)9q}ka7ra*rTB;1P$3un zf+wx4B%+BA>miV+jydHFgWBt3ax{^etT0F?&c|uuCvomzV-4a~e~Nkq>n~(WI>gIB z$leAXhr2thO$iglwtX0X)4kd4Xehr?KY!WF71@hpF|&^FBP>(2EOME*?hs-mJ)NxT zO=sO~Kf0>aW%>HkwH(RGzW8j`NLKCepy=ZM_*zQ8+3Am_!yze8-?U$EY?GQC?e;TP zBe!YMA&PK0PI~e@89w(cMj&uDvPJ$M+qC$C?&z!pyX=eSE9RvQjGH{`J&;o`7DhG zdU7MrE=njE-rSKCxo>#EcJ7XV7|)K&3cPjIX=XW}eUEJq?UiEm>!KyB&|iKb1S)Mi zf1s(OCvKJzd}nd9NNPx#2;ws(E0onn0vvT;opYxkD6`4I^UMBCSYX{ih@V|uH8JTQ zq-{?I6&-`YLm0QajB(sFH!`{aVG&{Dic>{xhMbm8OC*fD&Rm+Bd9q9Ta@+f3?L&bX z?DxFGB@WNMo?X4CW8d(nL2TfYBQMxR?koJYH2K!5Hq`Dm&+j&$2I#T=ND6VpYUvQh zih4&$2{SS8$9C+j|0FW}B20w(<1+q0^PlUv_P(i~&bQN^z>*W$bFIbX>Ujrxk3-bp zkvgko?{5DaUQhnE&c2wH{lOOTC8&l>Vpl^Pt(1@^9Z@$li*~}I=bT!SYrG%newEoU zGqAXB@hXA`9;|@r_E5JbixaC2?UA#rN+V-baAYidW;b%&@J5mxnUsJ1IL^ za$a-D5y7cuzvp5deVJOyZNG_bwI1i;ut#;yrGM$=%9r+yZ852ShrrW1Hs3JzKqOyz zJpQ~zP4lwIp!b4f-86$}y~VQkHf$)jb`$@xjH@cfCq{3oIJkYOA_*jfe)-^!Tc=k( zcCM9SQKOzm+gj4k{n1+4KvTD|Y%b!*TlGJHy@jdCnL|-n^0#mQfSSBEQd$=U4Ti4t z80uv;+;A901KjT7@H=3( znde=h`o30g-QN7S!b5Ww;i(Y=oEdflX?}(^H|lybC?Amfve@`))mGgV8f_B(W zyXDGP7+RFnEG;8nK6_~w_0(B9v4(L(sx|jekG-P)qmpMaY+?(GGpcQMtL;nb3%&jI z&jpgTeC*oVw`u+{$8Kk~lH`Bp{WwK8c9*o6S^3-!pQHNjRA(Z-lRB!r?RUsbzUhuB zwjb2$unKSXC!S~-Dbx8M`gp5)AA4!p+4^cEju0$L%~O^Vk;AI9?8W5(N-PB~7hS~Ud3q+7S%y3V?Ssf=*)~}zCBp83JRanc zl0Uva;Nh)Ezb<32OOgkKODH4TX0xEH#B9VJ->RD8PLb^}npjzyH#Ral9)vnuxnz0N z0#%t%lvSjK+oWIQhmxhB)u%vWF>OR-nZCa2 zCh~@Wc}7Tz9VuU4h?2C;R4z?nsI|ki+r8w~oaQclm<&3ClZ^NinA*wj$ny9bfmv)b*hki}d-PjK=S4s7GBZqgPp zwMH>MyESz6#aV_RSQBtw;azj#4pTPjtUIo-=IWpXar zJtK$yz$k+!D+24oZJ*4pgjYz|PkNdcy@_~M`0438X}+@s94$o)ZtVjLMss&d+xaQ2 z^~WRXZ6*ikml2of89%K`9`808)`}VFL|w5lWm^+_d@2zZa!jTScPu*k-yfscM(R-= zkbP>Ncbr?{`P#RL20hN*@HsDtH!2rr7sxeYSlqNa*+xspw&4#aXmHJ_+i)_sPX#Jg zefHnanjBknoFFz7+}d4Gal^0&hjl4)%)j#8?e|0Dh3mCO8&6oYY|M`NOVIzE4f~!4 zHi$>!NG_b04Ws3Pwp(k21^G2PH9qDYJ2#XrDC!qa&PDJU9cSFnHy>0dJM~##gGZEU zxbxwrVb`myY~ehzJ7i8Zs=4E3vL_m|ezDUiiB`R2d}uDPe9T{7>@X>7#A{`DN1^!e z$T`DYljD2u7jWEPl-Ms<(l@rbUtH6#u;uwH+oZ_hbDqK?AC0;{NTq~sZK}Wa@thIy z4ANigGTA5fX?$kjcU=7nnbuu)$@qbWgoBZeU}jl=XZdiXyAFzTGy)WWeU~)C>F9Q5 z^%7{Ih<;kcvB{|^;$$H^yB%!5LQV*=a^2ibUNsaMmuPKWE0jV#s{Rae`7Kt1dbQ_P zN}lPnOK*gzKibWm37mF5eg!XXDu!Y)b zQTLZ?1=iiGL1>N3Z1=y%n;f3O~3XK@Rw@8bJyW~2P!`0l9#^PiPF_^E|q zb%R&VN-YUSZ+MZGoE4iaG-6V7*!aA-dXL|Ei|No&xwG;PcC%r!nvx-$hKClycPYlP zzOAs?(b!d8M=5uCUMI>g)V?g(zWlb$<`7$zNzp!;MF}5+nEDL=m8Ebe-}p<3}T z#mF`*{_;ACi(FS%$LTY#wQuX6w(nnUam68T7a5DdxO zxvNSxL}z1gNFSwc_WZ~jI`@lfW!fq93l|$3#b?H-+S$voQTJj6Rr(y}W}-PvlbfCE zzQjbG`OD6`m!%i*{pQ{B947yCym2p5z-4B3otANF;Y;RA?r8|MXMX)8rPRorD=ZQDN2J~c z@5pKNg{0igvb`Bi<<}~wBP_d>%B7;acKMomm=32A51~AFQ(b+A)%oI;!AH}(CSrJg zH!TwJVx2RZyCe9HcaExCTxrkSV%1guDW~fvtg!gb!;OY}3lA@Ae&uB>c?prAC;=N` zei`D-X3S!oM{!Sk8a6#mGSerqDi_Z+E7aa7MJkbZv3(=V5t&sR`$X`? zm<20|Nd21T$A=dE?sMf%4!P0wBe%w=80mycE1P?gXouzVL=e7E4nTx%eB05i5idR^&_4bc<;4+EyR_pvyOypY6 zM3Ym&+>JMdo^^Aj>T)K>$Fl5Fi!GQ1;G%5dphfDrdoH!q$aC?fXuV?w?+fkCoHIH{ zEw!KFXA7?jSVD(=t0b=-C~GZ0-njfZG3(E4yPnUvrXDp7QuSo5y9GJz()BF^QEA-^ zU~c}N_zB*!V24X(#hlp9l37#;UIUVjwO;3ZhE!3p;{ z0dE9pS$h=fjKAo>QLg8-Ex#55G`EtVi=jEr-v4dvrE(KWgWk>@wCEFFYu4Orzj-U^ z@PAad2dT3E9g!7B|M~qR-TT#daVuW_-#>e~!4XI0!4e_kz@~CSK|r1H{-VRsf#YIu z)DJ8FbgTLQF>r!fAizfCT#``o`(iTgZw!5gb^up?gJUys z1ZN|#4O;+xAylFV)pi<*)yOdqkBMScfrKk>1$dnxg_vT6e5a8(6b^q*g(NA6l~5@X z7VR8!H{!{72OzP*ZFEecolnTkZ4JzQ^!hp!H>*5 zTe%BV;X0FEoLV)vSUXoOYSAw)dz!}-!#mKZz;EuF&QHTxGWNuR|N8Ng)e&-0+t+(l zah+GNQ}S^`*mkh(TOI9Lsnv3WTb!Xp+>^{gX#Q)Lcdqw28G z{tFoUYvdB5d&K!fww3n&$bLD6Xdx4*eQ~Q0wBClvxD>(g5X9tj zJcV-$a;MGgy3FVPqQroGrqcySo>wO;%Rt2en0g8qWPlhGOrGvj*FgH&T+Zph5c+)ZGXziY$u^v3z!4q+AiOR>kIZ=teM>jI>-QUiGn^oU0ul_ z>ID=Jb2^|VgB;B0RT`ul^UgTW+^iEVB0;iKab|=mMGW_!*@udw2Ic9Sp1I&Kq;%Jv zp5QZ=F?ng>ofo_PHQD-#I(xa(|-BW9vAwZnM@k5`0}K+c6IT9CH3tU zp-pV*fmtrrCtg1}b`&P}H3J_3PrvK#cGGcPopC&gAZe*H2P8}0gFB$yrNE$| zc-HioDCx&Z?hXvlteYvhs0U%X15RccUKR7N96s`DPl___>}a>!&vT+tJ0}fP1a9em z%6_sM+~r4^U)0SVl*6>#5T*y6Fi8eqf!(QJH)y{d;@5NROdNc(b<^GKaaxQ_*-h1o zP%&XX6U^dW47F`7Y%qNIZnCpu7%Tu655F9IB9O@6F?%j3B9e$;gL$Fs%^4h;;5rD& zN}?KyZYBiit98y~QuF5<6Z0;xm~Mwv4s<3sqlT~*&(0hj8x!_RM4Or&n6EssyjSKd zZb7+G?i%h z8qD4Bu0gSLLxdsgYfvAN4C}MDS!u#0U=hdQPD8PG?tJfK!D;PNm`+6TAh441YQF0d zdk16lqbnX~{<)HHL=IYVVBQz;3#^}ZB#;cko6r640lKdR*=Ef4t;^cJQa`;&Q-+<#?QyFcndnvqNy>}knnmS>GK z;96W`S0?#-(A3d5T%xnhSY-e9xJ>#ib7h#}S{Gu_BJ*+_mH{{x1x962Cg$vosS{_O z37H>`gCqnI?&uR)FnR6&hqd>Ns`6T+MoBapdy9ffi2@dSmrkM)q$rB?D$;wC-fU=8 ziqbn#nkYruMmmNFB258lo1)T0nn)A2z?}>9oP76uW86P?kBo#+_I}^>uJzRU%-I>K zndRqXJ(Mq0l}qugPkL^f;>)+q^>q5As1ZNVvTaqJ;_V*YalW6l3mTJl-*WOalI+vg zT-J1@NHY)bTk*0fvPHI}9|H``(G3hnJavk^r7f)s`IvPFX{?X|FK}jBk)^?yY73z}zLU*MFD9#ee@}CwUb6QTTxt`@B&w=efNA8X%Oewysh6TVw!bR#l z^UEGPHM!@PUm}NugF%SN9wJY^Euqs_oDWSoirSc_=+I7xNtz}nIdBD4hp1>V2FQ|$ z(lQ<%9+Bd-y}f;~iz_X_iQ7%y2&(%z53ReUNLS$w70c$<@PoSuy;6d9?rdSijh)vK z$0Slr62-9} zlNU_nmcu!N$x+qSwGK3q++yb6m(D1%RB`%P?}N$pna&A#_J~9=O%9T1ovtdDCsob9 zXxV{t!1RF_C;&iY(;D3Bu4_frmN$K0Z$7gxsQRY&Mjp(v!()6|YwYS;Fu#7rzU?1T zTX}i;mxb~toRmkwLhY61@4kZsGgBq8zV@Js1ooGz-MY29y~kbVpNssM`tDr%3sL|I zheC{ss)&ofT+`OuYu9jMe#Bt8Q)K-G68ena=FEHr=@w24^QBr0*0t*%mdB_=c404E z8nG@`5Dgm?0q79KiUTe2T|-K^j83s5H+OCHs~fiVzj<5kkx%-gM*_>`<=NiwD;dF)!1EyLrJMo~?R-{?E_VTbX&{@|o znJVmynR9VbyxgF%vQ-+1#5JP1QfO;$Z~qC@>4FAXx`hHJk|VR2pZ-g%!9Ja;Q>_EU z;alLk>f11i!K6$64+_H40zK%P~X3Ds4IqQ%FDd%KYclTIEQH+-G#Me8I#`ctjK$xZjRBc?2I7UL{s)q>X=AE z7e567IOX)ELIj_~Kz8@aR;_#8i`g&pC ziLtTMIKYvsn6C4@{E`b%u zC^bjunQ=T1%6>TG!O~VH!SWI+iMQV@80!`-raK+$9~z<#a@@V4eIFzooeecw_oK$Y z`j6bRwN)Jw7PEg_@uzZU@*N29HG0{UBveHX51wKgmajDyu<(2d*mX+YsiSZjp!y_Z z)t+L_R^JA8Vil3GMT!7O4!i<6l1>nU3(Ii+9kt)6>wHVDz_ku~6i{sr9rsVV@4WT- zy}|RFZ&o6yp}22S&(JnGXP+RkvQrd`l-Ac63nbt4BE1?=Molsh z4>i;4y3dy9MB-0YIAGlF=1N#g&nO#NS|Dr<85~MaS3<}rxJwPrt|ZI#(dF%vQJE>LF7@BnbY-^Xoh=BqF#tK zU*}70-}L1MhFi*3f2&4+{eI(0LI{*owy~iGd=Lw0xyTxfo~q zW<+5M*ghY@04z=w0Yx@oNTfRUvJ~Jq9bXTO?}Cx*weo@_!4tsPBR!4W@B}s!tt;`q z{$&0G3#WEPrwVrI-hdYZ(Ef=Um%@qNf#BT)(T(8HpOX8*xk4#CvZYl_XliQ8CTk16 zpQ~mH{Q)BKh`oiedw~f^<;02~!Grli}|9Uu@ z$lowhZQ~abcJIrjLz;^|zAt?$)%@Zn#!Kh)iM;qZWX4Dl3AY2f@0eTu4XBb!RW;$b zEO_ozHeMiH5VL6+M)1fFOID$1jbsr2SZ7EEe9Uu`luoH>i)&(6y7ug^49k{N54AX1 zks1=DjKEV&J_77SVe>$2htS8SM$ODGdB@GEF8{TOxe84WFH+)Nkt`rI1#BLK;V*Xt znXoOzy~(c1ck90=XH8Ar&w3tVc=!=#{bQ_Y659Fqr=ruLnML3o-V!>1jNsuNb=Vg> zm!4fZ$5Rd=F(HCmx_%^Ekm_wZ~;{xb0H282!psA?HHTh zGChScaDVLLOB4wsN+#=Mq9o1j(SnNT%q=re-dAr&_42)LO@e4Wi?SMkQg?>rM zm?+(a;|#lvs_5ri-M^4=6@)zM`B*P<0l|A@g@f;%1|#>|_a533XNO>c z+2@NPH}pmho;XwcFgmwk_ZN3iz?~0vWp(fgPf5(y-$kyxqR{65fT+;XRkr7tY{GPZ zO2nnzvVHQ>3}Nb3ZdhR8()PK~kdr$FDvU57CqNQM?jVA;=!5$LtmT!`dwdb4hFrN; z=}#YhCAB7%eU|Q)85e1iP|8Ibw3poh=OwtNKktmTf>H6I)wQELv<{zlnSZbHbM^)U z+5Gg-&Y~5by30;X_<{X6==kaAjQ@#L{^k20Y)TgR_9g!F?>gJ%lVDE-+0)|MAFs$u z#3Qg_+Zh#_jr=50&DOMTcT1Onp)o1`?blzk+G1X3#~G=k+-BY9 zrQH1dkUT1E|I9(hI+clK7s zH26(VPy8%{tfSDr08_`K_Tm4kF#110%L2!nY8ZPAsnvi>@f!>?TRc?ZXAUCSA}BW~ zW5^S2varrLh2XHfnc<%Y9wxa*Q}ba@kG_0@TCzeDCVHC!4bu}w!;2GKzYoRY zA^AT5g)X)r1)LRXBy?}edGO#kf>G1jrqw)Mr}#YUeNmN|me*^4{DI^Sq$YQ2pF$=& z4@iv-sg?V=M4;cBdebG|F`N($9EOKziQm5pOF#iZ2r(A!KyH7Ag^WOmqaf_Yh2sa?cg5QKyJq)MwR8Hd?v8HTi zRZ2w{_{`6|mr}1<`+oJ9Rura#={%Oc2~kCJx_(`4Z8O=ABXMEZhbh?&&qcc&1j10w zqYPMq#HLfB4oXsP*abotKW76qW?MjQwbj^Xx%^Sdm?VP(gM*L2SvZEcFaxzoD!fuL z>eV7uxfRBQgyMpNndnnJWU4@gj9crgm@;#hvb7%6+@52 z+DTqSSh%C=C>9%DWmhz&8YbPm{^>(?&x!V0yC`$TlXvYoL58en=S8ajKE)9p9-fje z*pQr?D`;~vWk-at>0?M$#n`pf3{7=xcx+wQXIJx3kh^JHF8$|P{`f_ zD|=~Y6IIK7-1?+|Bz;RAC{+yQAM%D5GYq$Oqq zE#^Q)h-Bqxjha!9(ulASLxvT07~#a}Yg+fEOZeZ7D7x6g>!hWUWkzKlSVefr3!0g# zKedz07H$pCiW)a#Bvg z=JFr>y!J;jz%w@oKIX|dCle4k>rD8Xt#W!?_&Pf-k@Q?+w|T>;R>#(#==l86mx5dr z-CZU;Pz-eBaf9Yj@^LmS8w{(B4O{vxnV@PT={Kg+8OJ)EPN^XJ6I1>TPT=6ZCo`|X zzbrg-;FK$Kjd7DYdm&0Kun3wG_5lwiF z59Uk8=)*K=mLj)+j@SL9#z(BaQ!%|@L;nK`5;blmutUZIVi%Xat%^H~f{=kVO*2(SY>d0it%8A?>>OW-s+Ma{SxStpi0&h~~K zve|D$3^@!lB1rs$4Dt{!b|*Qb* zvPZu;nKr(3IYM{Y(7GeX?>4GwEgvuxX^|=(jYJJ|d-Aux32xEZ^Bf>+cM1J-v$)I9 zW{-Vq{_XSWh7KZKyevNi`ZY1;RXhqE-KoR5H8tOV0~%F3iS_;dy6a3TsNY}4OvtbP z^U@*(=#td} zreo`>c|-wkiWw`waI<`oTCN6qM@r@Q`+r-qQjULjSZ031?uakCU#5S__|8WiLBGZ~T9*j|}9;#>V2&C>04_yGD?* zE3XQn)%DzB!uUpSxokn3A;z*o4Eq1sD>mG3`)M0eTZ%F30a^bq|&SB?m? zK2G8o)sQa4_QKode=P;E7JYn}u=&sT=qmC^hp5UBfiWZ|U%0G74sdC)bKgGL6T=O; zOh59mOG`P6|7#hrvo1Sm7Q1kh$H?$MTZL~csH0T>ug^XKQ+1aXgt&$HOEI7L-=+P+ zNTRepKG*RsT%b}>v)O;b|46Tur%Y00jGp4De0x}Q4W27Mi1%5r0K2g9|NKD2w(H^Q zx|6@S&btmLWfcp6|E;+026SDni}lLB^97N>>F3{)9cc~Q;xQ4T84k)>bqp-Q#?(~nou853}F{3{I>-x&Odhb#uuvGtMstOKbiZn$S%2>^^^)* zIVg;hZhYUD@GYZrulHPskMzyKSWp;)3UbKww(pp(@N*~caB1}BC zPv6~;5BdRQ5y7FTPEnTQKK8S(>{RH$N2q642!W2bYUZZa%2aCFd=UbFq;Ut2ubj!) z!-Oe;+6V$$gvMzY&-!pv=Ii})XPmZ=1 z=tBO(W+vcLx#if0nKlCref@Z!PuEzCB^c=voGRJ5x15hFVIvQ3`_F4vOb%JyNG{!{ zXMHE>eeV-WjC}#owLy$x51`6x1yE@;ztIhh??1z_(vo&r}jbZm~6MpX}Qp;msdgiF6sXDK0;K6yX#U zW}}wnFD%O^2tNxLpzt@S7W7X~DtuN6CLFe8H0sToZIXW-j(0l_a*#JczF&=O zI`e>x$SfXjBLCM7Mr(3uWM>Ye>i?>EqRf*L!F*XjS$kg!mwO@H^6zvN9rMLdAbbW* z0Ae3i;uybN`ee{6EjqY}dEvrmV7%Q5lIAAeSun?Lg~rvT_BJ#ZNP}Z!rF}6oJnM_b zL7fRYAxuOgvfi7;>(lQ}-2|PGjm}8)&PJz3sbi!!(y71SC_}%r(oZjjJ8_G9#9mQ^bAAw zc4)5He=4Jm?++FF;=9zioNY4&`moIk`>f5)8Jxc=RU=wp3>Eq?s?CLXQ3sg!~QAtTjs3<*`=G~l(q-R!{g;lyDy0Hy?bT7J=mwK0}vwAI>>9}0{ z_YW{?PyLE24&T;-E=SarDvqEsXuAXvPfk>50n?Hv?Dgo^+0YOb9bpbq42BIL7&2!R zM^UGEjeb7c7Bv=()}b?x2oNzG>MYSzXp_8Ttlf^rRxel@fyA*MK{;=}bIc`%iZ(tN zMP_Da6@ro50>$wF!JiY2C{*39e~k#SOG>^b$cJJ;8)@?eg)4bX*uvS@KBc-Pqa<$b2^?FmsdUqzEND$|y zf(~Jc`PLt*nwm!lJ4*{j91mI?xo5$JK8+e`jBO)K{D-VA<{(hD&elf#X{VyCt?kPZ z(g7eM8AyR&PIdv9Q|$^O5F`MM{Nt#kf+P&3ekAZQwTC%YTyjN=;2@>ss=)K$vtY_|o#?T&i9Gfe*Z!&Noxps3PwiJCLPR?m?&xf%36d03s@#N z?z7PM!%d<1Vnh8^kaS<{Mv&CQ)I*_wy!)+c#QC6_CqniVo9cx;P1Ny#8(GayQNRoI zpPQjA9<3S6edkha6P7lNS{-(Z&U@#BM#PrUDPh5=H$mud}` z9A*1V#j8%z>xEi8)N;mcTR}{VsNRa$^`sLJ4WwBo$jo@`BgG5*4iY!W?4$Ja7>HGPx?*l@21iC%pU51U)v~(~AK!R^0IDBZnkkGa}x-Wo?wjpX~ z3u@vEt^iQtIC2ToA9>KQ<6uIAA*qpr_0H|vpoxGyd@3*!@+8d!<98zJRpT)U30c4j z=H7;AmjX%@9B7;KG34dPFr7j7yd%d&lC%QG?3;n-Al*DTI{1Be&wdog^tB+F}k850cg=7!^*X>tD~B00*i`z zBDyN|izsFhad)d*;HL{!I%HD~eBfXS)9~7B&qC*a70g)2&B-Y^vF!v@zISD@Vl_-X z+g7tkG``v?{0-pkehA6|#3B$%Py_rah(CVS0C(&Nkj*EKFUNTcfxiNanFsRpbJb5_ zjoIYk?X$TXFKteI*}SlPzuJ*86`XojxCf#uah@UtHX@=EMr>>AA(8V9lm5n#23d}* z{&BS&UiA*4eCp{@p$m11AC!*Ee5zPObOU2|0c}ep7y($J@%5T`pi&D6pJ{NzfFl^9 z>vauC&G)_hi5exV=ZP?S&@mXw3B9otq$#vd4K3U;H&jdqW5d>s#NHi-O`!(HSq!94 z#b&gr{E8!JHD z?^pJB&5+50MuB4R9$x))0HZov0mtPyd{|CqdA>1~t2IsJ)9}$n!{r@%2AAGM&ThI{ zi4SMLwPG({6qVApT1=|_6fNl48p??A=~IMm!lna9$GO|NZ8%V3{1qYca4AQ8pa_k1 z!m@a4*I_t5DWAm=17(Xl9#orxsO1D2NObtB8EYAc*@SPK2Dni^cn_E6UkD;=DSD`_ z4IP8D>waDs2{cLZID?bmbr#!}7Yv|FWUbhQs8X9y_RIh?o0^yJ9O#X=?q~q21Ihz| zkCS;WJ2fN8Ai=uZR}wEVxpv)O$sexr|9rC&C-aG#e5Ovp88Sh`K#}SJ5al?7%Pe)Y z9E=QT9iEAC0sq>{i?3rPQTzgu5GxLzMpje?(L*@aWq-}45aitQ+9)$2)F#r&5DhIx zy?zE#=MVGpR7vY$(eCNHb?hNEp*G*|c$g$yeV@kce031R*1It5f?x!Wq9XdR=9Cjr z_8<)pW?QUD_*(NPb+zw!6gw5+GTcOP65JtSIKX-b6MXn6Llr-!ONHNqdST^t`2gA} z6`~~=Q}5Vn_%}MC@=XZ8qXteL(#Ht|A$uNp9P#bklj)?5g>Otli4n7nX{!zerijo1 zgoT7868=0IdQA9j!psQs1OQfa-TCj;LkrSc^REOW56z;3qxB&r*0!b=bq5l6NHP=J zJpxmVZvvw{Jn>@V^1KXkhR>n=V7AQ!u?*HFj|Orr@|$>qu*AfZtiJZHy4ko1FF6wG zLxZi}q-p{W`DktIa?EhiC8NEyhdzt8nm`}oE}PWkKf5a9m*>rae?`NLBoWv*vk)xM zu`2=3bGhUwgX~EACE8YOtO>$Lq=iCY)Y}i=p2~%V)sMq8mIioXS_v7+BIt0M!A`k? zjwaNM)73Id=gKj$MYvK4F_FxdXWQ81NvMN^EQMsolMv#u%aiY4T9~#V)E;2}@R=(H z7k?ySn6U(L82P#k?-E_zQDD~_8D#X&SMtV_k^ zaC7G8o#(5`tbr4(8j6ve-#J6*MAz5-yM0YJ^bq4UD(IOJYG-Vy?S#h;o(VpeJXE9+ z%7BInw;dA^A)EHq?cJQyppQyrVnxj!j0L>QpLx&EE=~sdro$oQLE5xGG1OMo+v??^ z;M?x|M;pDK@Sry&E#VfMGST%S09I6pVNFt>=dbLI*qHxYW&Ok7*6V+u6LsAi7T(Nm z0Z9h*KOf*D^uXOp{9gamyfrmluUH+OBh-|a)0dZempxxfMxYW;rU&pD$bCmWiP41z z)j-IIp1X+&`;>0r1#}v40pO*bNjl7nnMF`S#D}tx+38?quDvdc7_9}0)!MCEcNr5| zA2qBtvCEUWx%|rEp#mFC_rme=qZ+~e7!t!&S`%~QV%^!t@BW#iPYrnXsWeOfQ2^&> zLG1*dOw8tZ48;62XoaCvaZFck)TQT`Tzo!gbbd`&fg3B=jus+Cu@yA_iu=+qVfzj+3)k$ zS^qn`VZcmWv_-_j*YDN4TRwPRUw69HrAhA!*<2~Df10Tt zaVF;R!z=BN&f8R*C=6)Z8lSvmCKnjzwfw4~M(iuQO86f-KGJlogY%PO2~KVw{`81z zq_I9uC|t;m>>CX63CNAJ8HgRjQOwp{YcX&eUK+_!ebo`kKg9Tdd zcA6Onl}0&B^<$(iw#au6X-zzx$Ss_!*dLsfAnj4W?Bk%~ORsFw&C@IO*5_jqMLlf5 zE2ybMhSRQWD!wn*jAJ%>Ws5wCCiL(*0w)MjNjaB;a(Dwsn|KV$VqJxj*~YqyH9+_P zq3P>j_Eobgt0hcK3lYBa^m=7pT7Bse^5 z)2(;kUm4mNUFP;?qZ_%Gw8FXE8w%UXMbm0pcE5QVD|5TlY1mTsm1f<-@Er~M%|*JD z?K2%3rqc;B3p*Z{u8&uIF%z)Cs&wzp=x1T`9-eAZ&hc~1Ziye>^6Ai7865Uz_^YUl z|Gww862tt2*wUQzXJ_6l2)AZq_3zhtTArA{DJUpOd#Thq%dYh-l9m>-Fh=#Q6*r)H zo6U`K3W{B;@-wCu-1Y1nRW9@7>*bfY(J;8>2YO4-`!n-@xB1l-3|r5=qdz>O@c#XS zYa^HZywr7jBVSd{WU`AfuNc;22M6KGjWq*6jYpO#cp4a0@d+1T0uTn00ca9haKaQo zhX~9%t@sWaNXZlmrNkz(nlI><65;=@tMezBjmwyJvdYoY*-ook$8?t1!iSB^snm=% z16rkoP*l+aGlQsmLM%5r)}-7th*b?35s~}tbBB0@zI^}IlRox?56Y%#EbAnPe4I{Z zejb&vT%6+dNmRDcO30QJo-6CxU6{bBW49d~v)R0V6(fg-C()lLdt+eqDmU`pTn;Xx4C>x%eE?wXADwV<|8O$G(TDDA))){)a z_eY+V+2bQDJ`PR$elI#uJ(Q`r{Pj*Rm&Kn?UzrWy0S$1JJJ(!QS$QP3fB55(h(g^; z{xNS}=-`?f5J-GPgW;BuJIWhuavkkpfdYbm7`WQznvf}WDL9V!bIc-bOEU8{%9vu> zvsqN57?q_#T_}x@9Z95ib(L^=yG;)qm3O@UgF#W2O3-4nSX^w`D8r&Fc70p5NZ4b` z#b|%~(QOm@3Av&DYZ}?7vriA~WxrT2GM4!3gw&@SKCV;R-81*7mpm3eH^o~s&+d%b z6rd~E*cYd$;oPX#FmEtk__%9hQ(aC(NE&C+Kz4#o;_zs-0&hr6R?^^H@6(4{1`5Pw zzc9I(hm_4!PI=6RMO~GXN(uU)v`v0&LYX2^Hr!PC-tT1?Ii&?zI*B);^A~D#Cib)p zU6jOu>?ypYX0WjMGM#nvR9K>(xdBbAeZoS1p`#_%Bj(Z6EH^c~KqJgTz?t3dZQ)t! zri@0Bivk9{mbwK4TPmFV{+#t3GK$G*3^4AMjpog#@?TO{88mx7p5QyVzk1E8nr4^( z&**z?MOh+w{O=r+m!M#agqcUb{d`>mC{XFk@u_T&ae zjsM+6TWHp8Cj zE9p!t5^kkAPFy+0XmV|=uBm9&YILFMI@u8;Ud@dYFrn%9d`->c8;w8S7Jf9LIH&dz zXW~N#i#J14O0Q01nLuLsom9sgZi6M!vyORw<5m$qU2+ETIkE}S2V(nUmj&9g%a^N8 zzIkd}dt|_}m&X7e#q+?hx8P7--EQe6VhNVNz77%%kD6-goXAKxU2kEfrqy6m*XT}Z zyd77_l*qjjyB(8Ic>W`uEl0w9of%O;0LMpjsxqdSloG!7A7+;)E=1TPXFH%jhzu0q;@e!~E640IzQv@i6%Mq+YLzWrl10dIgI8Bz1Wx zE}a@}VnV->vF_D}VddU1rx+}8^}-a48rk82Z!PZ6q?JF)Z}lD6Ch~FOeOmetY27$l z#M88K2QBK(xyMc!^$clc!C0Dy1#%nfKaY^s=wr}wO)&G8{n?A#XW>J4;K(QVC(gUV ziuIi*UidCPkfX=LPUKY{#=3__d-m?Q@TLa5AQr8 zjIO^c@Nw(e@nxV7&rF(<*5xqqb^3MjOhfWxb(W^u$I`RPL(?7N8m$!#lD;%4m$&y% zw=T`k=GQta8$@~s`9iQJG9ZV`0mWS@d#Bh z;c-o*QLC{}%IMrAE{>eTzMdSJU+&q&;GWK(eY&9V{-W&J6_MYH`agG|B^{%HX++HA zKxDG-NM9#-+gX;sRG%zx#qse5A%`j&1o?ojLkTm7Epb!U;a)`H2oo=cU4!712Sj-o z*`2dAOkcg?ztp;~^h=mbyLrH+JWqCqb93%{;(4FEdi7$uX~^=@#1%0nsriXJ+P=8C zeQ{pLCQ4$1b1#h$TaD+?wU2uizc&5p&Q#ldqYvpKp}j?KbrYIyCUz((3J+ZnnVoyi z7-kVzr4$ic`e2jO#E>qpSS4lUAk9e5#c-;pHClHm$F-zV(s|8WVzt6Wz1b{1_8QRs zY=CdS-&?j=;25qeEGJ@GT)n5W4be~>b65B0_QshHwdWNY^lRL$EtZ&1ZS#i%*S_LV zMxoa(e>Ed5<}H@EHajUc`C?G~SJ%by!Tdmz!TIFepzX}KhoPSvyy^;1(+j#DS#cbX zw?J#{ZHiHX#%r>j3n5N@mb;fR0`NQ3j*!Q=j5_5uT3KMy`OoB6`U@z=LE zW$?OyItNi6xpVC5^xp)%$14!?h$CO3c+57Qsjv$o)P@-` zz0quXl^444ibuu6i;cNg!=C-bO#C`LR?yoDqS;~1Jz(=D*&f6s_c1fKx+1Uhe>+C3 zIn}PbG+3|H5Y|LIQv*}0CMJf7TOxw@ZcT2SaWx!Yd@vXy;qkdwQ1*TlYuBF7xEIEO z)AcG@!kN_RXU%i{jL9MhRUWmPvFuiVv49{W*h#hH;$nY>>l^I^3APv|J%`YKr36;N z1ep@gQl7ff2?js22D`|SeNlZP-C%;M>C z3jI>w50|~#TD=U$>Rc!qVchMAQ|N<7%3jRs4;J-0#wB=bmC;xe;C|razbQVSBL5}Q zAi=F!t~XQ~C8zumsi#8;54DnyD4wjGOll-8(&p`nAgS3%pRau^Bh3j*dD7^#j3B+u zhBQug@bmzpvzey$o2*O;3rp06mTPoK50K(ae)& zlucR*LGA{UGZ^v~aDQ9)N9(=z#E^-P1$N6B{sV)hMwrs^jgXGr)m-)!L8H^U;S{7H zi|@MqmOa<{o1QHH7Z!l7!csO3fUMJY;5f%v4#qzSm7C9;tFH!_+)~egtrnvpkMl;6 zX8|@>HeYY|5phla3K0^XA&GPP`}=>CE1ZvX@>+Us@YN6H9<*Sza@=L=cRnoK7#ryqemiVXF%j92VO%xLXyecRV?*Y=PL|_#zFGA)N^qmj zdA#+FAxG{3S!U+mG$PxY*n_=oh1=ovKAN3(+B=|K|Cusds8&CsuVkTflr~T8 zZT9OgPFRG-?%w@rhZ?R+#$&xnJxEPplHhOq0I5xZ$nbF7(oLkCu<{?>K zmB?(L^^tO6yAC};Rh~=ZIxCh#y;vvScWHhbvwQzNmAN%^mxBo*u*}y=8A7P1kUV(e z4tg{|O==lZK@&`3M}zo;kb3C&p~=5cXC{3<=Qmq+U7v~DOJn^pk9zNkW%V8hqFpz0 z{?(B%1q)+iwjl~?Unrw&bGp8g9EW$cf7##Z;~LPKk*p*`r<+AsY-Euy|5_ikb##1O z9fJnweG%bXbelwftijkLqEB-#FI`j*4_@H>4TCRGu;P>#hZH4#^Y3@|w>*DZxu3h# zI|W_$oacw6-6Tdn4_q4dHO}(No1I#Iq+`1r7dGaf#5v?EVbqbqGEcGPrslu*zE$0~ zw-(8vdI^iBHn9XrkRz?#s}OBsbS@J8$B_v*oZz3mzSYu+Df(Aa0ZJ6}E5bCg+E3xeiYJ{ic(X}o~_^bBqy@(`%+(KC*c9wUYb|_gi3{uU1^vT4Oo24Ht3)X zfVPn7C|V?ub5DUYd4+^OqYYDq>MY0aZ%^coAaF^npscJc;r@1$9B25wI2hZUP0L$8 zS*0~6%#`5JOYv*Oz#+0gscOXyusc5{}qN+e8IKLiZEey zb;aJeaU;jp7kVhrnpVGIsOgLK7NF>u8F3vDPb1q+2GBXd#Qm7oYc>p?{0lcIp7v;V8UIqpX=(t{=$3g*5^qh9Ji==!N zk9KTcNAIv<)c*bZnW&LJUa1h4Ic=%m zY~_92<>-QAE{K2w=bZR)igCD-w#fu3&WIgN+EU4v(-VW8t+`kykPRu5z+Y8@LEIeW zR1RP<6lcViBPO`}SvT+!5_HC1W)runTCrky!#W@P7W118cmLFS>DiBNps-3L; zwpLalNxPThuFS{PNtOw*log|?z4O-Yu{&&74NT^XhND1>fyNBCZwss`GRQlwaeH3q z{`|Gci?9yqNlr3cH!!4towSunJnvw&m94G*EN=xG8K?}ai|q}n?)y0uLvBQuHv`fR zt&5ajltUK0q@f2UIvDgUU`$))FbvdBi!lJ>5_!Px7+}RY7k(vB3xyGar-C$t?9W=j zq(cndwA-w^$eECm2hZHc)B}zu+Ib(x#`JPr?sZR3=fTr3)z-bWPpc`Cp@T3Mc+o`P3% z!0&r1+V^SX_FWY-#H3yRQP(Q1dOGJmC%?8${!4Xnq3u6w`r27o)G%1kZ(b)TE02zo zM9+Coi@{d#bLBVL zy>F-c_T4bF!KpUSsCC)e(PKr+Z%}g-U0mb~GSoMqd73lGR+&rDL}nceXZxb4?QLc> z*Xo{aw0UC*+Xe6FB|Du3Dcka;!Th`|!Ny}6%X^AiXFXG2?Fi_QKHQO6-2b)UF9$dw#0yI@1+apORHi+$YWl!WLM#+IWB{pEFM%r?QrqhLVT2IjQ?5n>h!7|4{PH!6 zg^%q<&jcN9ZDWQTrlzKhi~J`09ipu~6B;9Sd}fyNz|5dCCaj@AuL|T_KG7mqlYTSi zqBG&=P8uIZv_B5s+wljQl$vcoJ%Iws5+ExG?SSXPs>(T60#4Uuq9@MDd!cJDY!MJI zfuFd%TT%)e5qss2wxpd8Ec~r0YUqOgde7hX|GXAMr|B~tnGUeDeT#e(5txYSE}z|T z1%f6j9AP;Gs_<|YaP1tle8cLaC#3VIfHqaj=EQ2$$l zPXa^)bP`Tf@-fc2;Wj`q!nBy}dj`jXd^vEL9#8ZF1)VU|K*SU`423L-)wp!CgUtr* zA-$jSEd-YJ`_%KSg)9Lk-x z5~oR{YmIN(kJ{PEEDDF8!QzoMuC1F;nJ+Woxd}vxNt}*gn1Tt@hLTtem^scSr=*y! z9QxsHTa}cRfrzp^NxS-W#Y}H`#NML<^|K*MClB`O2Hh}3i?zY>d@y;AJJv>x)c*x-9G%}2#g5l6 z^>oM`0$qFC>oPs0hoX!wCCb49gMvydHm;D!Mz^$@KEhZaieH_e!~y@P5nhwC7*H`qj-86{m}GMs)5zi zCOeF!aD=HC7$oHTfLdbj@6J3pyO=U`D92bA=dT3aaM`P=yjgK-+d*piw#-oQL5usC z9T4+PeG=@bRs!$NKA#yjc14Xgr>)CE9tY>&T!$m!JQnHeh6hB(Sfg%pCtHk%WL$qx znB^|%q*o?zGg$BsdEV^8vo)0$`#F5u+uJ{g22Fpyq1bUVIq#RLB5t9L4Ls!eF$hUZ z6KOc~`8Ds?9XAYFJl&KI(|~866qPm2Dy5 zYVP&>Zv8c4OF0z@xiq9zs-aDmP{)#6hG)0KzbBE#) zg_rw8pcQCtZ-4gL1-`_(`+AbhgrSttglCMMzFCpEQ&C_KtHFFF=zoqzDQTB$9`kL- z1VHk~N)<(3y`r5>a-GOMGz~H9Lk6ICuS2L-*gd}6_cI^tbR1O5ox#URVinmGVt@B- zun4yjR&+?YsXoklX3C}x_hyd-!~)KlFukqi zyE>R3zDS95KRz~hbFT^@u=PdC&9$7V<;#UV^dWnd4)45mbx<_lskmD!NaMqhDD{Q) zl;9DuWnY!eQ$JjrrkKHaJtIY=%Wnq2N=94>bEdV84Y$^>;2JUaZUns_O!5m_x3ySQ zm}6ZT>PCYZAM#>JWO`HuAtF|QY4<&Q?_bFyIYQgEW;XbGlULL;5U*Fy4xZvqd#Vy` zdP|13?KqG_HAl9XFW3|c`GnpD;uTgq}ufC+WHK-*T%dxnh%e^WC2wh z@j%q*p{J_enpMU<_6LSp$IzV_EIm-O@ft2eaBv;hjndeZ znjQ^M`kYHS8NIE0Y_1DWn~1|yms~OZD_rT2VA-e0`)V9vFB!zbGmK3sV`IgLLog+B8}7qC z8*dRDo68DaEX^;!*)gs-)f?cIaFj-GjfqfJxj@YWCioNQgwAVE0rBEtY`_r_1Fw?sc$?u-U3A=*4p=PpCF1X1NFAPNK)#p_Y!n2@d+Wg0p+;;i^OG z2EXwqPt^(dgoK1>DOz;;P8w)vXiT5iMHB~#J}j*Ie9du_7y~tEd$c+L+9q)E50(Ju?GA3tEVblze~3a8w8Ej^-+K%1nxx!TPwqZ1?8>bnDE1+TuD zc4?xOgY8=GY_uH>L6=qFDG8?rg^0jslPK-6OP^~4={H|@Hv*}%MK=ak_c z-Rg!RSgt@Tn|K5MCYi%cUl+lDkTu-fWW9Xotk24L+GW4)&tIn+eLuZm4GJw{p}VYx z84>L%jZP#RBlNSg_VK8PQw(z*hoT zMAt68>9QM!=5B87;)Ki#fI&-BQ(5E|_{X)&;U>a+FkcoYEsEf{S#4~zHC`>6HD0}M zePFIT003(93m4v|Yz)d-jJd7k=W_-Yz}{&8e%}++iOknU`2)%08*S-$dmQCj2NGy+ z$99k3LiNinhsS_6@B4TaRC!$XXlsy{PC@vX_GDR-@&@c{?mTpO{6qOyg8zn;}Vs80)r`>mxMkbQx#C) zS$FN()j?0e&6WGYa?j3Ju1>AOz>hH28|f>us4HMOQR#t+IucZ!J92nyOJCW?gSz*t!Zq zrtA7y;oMG<2nmTOwkx2f#VI-BHiyrZT!T4?Za^!av>(8Yjo_*1!W zAC&1zKInp$eLCe z0g70{Ik`Y{!piKWc2F_AeGj!7@YV?Jdjn~~{LIw^O?^Ku?VWvlXH{3VG0R@Uu7vXh zeR$P0)tB04yzioW%AsC?$pHVdsMW_b)7hi3dJz|dNi;}T`v9fX55ZZalw-F)K$hv< z{kD-XLk1u|Tdj~3m2O>k4c2iar8U2Li2NHYA#hGRS=2=>NL?6$XDUjkfcT%m65q-@~^V@@U#4t55Fon-8rj zuDG&vAH*s!>O?ZGc2DiZoW#}FtJOV)=xqxinu2vHXf~) zju&@UkZ>8j%LcExQpVB&fGLoYG`}Nkb}32aD0Z=C)|mIbq*Bj0ZQov0hjvE;$%>Bu zmaSXGXHO@qv|aip+J1S2iEJZHb%N}G1Tw39bX=So5<5HubgNOH+|xatayo`F3(-va zCp!-hZJ6`gb~F4tIzFDVVWYosm)R(yX9#d z&%ibydBI#WbVLOq*yJ4Sz#j(>$OjsAC^oFr{!!-IO^#1R4!Dye7@Z_K<@9jm zCm6MP#x53KJHX*aU2!=zc;={Nf$0evr<|w~jJZe*#wsOTb38Ekb1e!m{yF)6vFl9? zSC`&C*N{w1YpT=p>em&HD=+mcgL#;j`%yPSpXw1rXPi&LFqk8IzH=o~-#ZM5ons+L z9WoZlNCQ3%zf=9^>4;jBfPc79h$aysDuTMNX5l`u6?c64b`!_etnB;rrP0PEC6om4 zoXH&+>0wD*vkbCs-MaOF%7kG0?@}xQqK&bRT)C#N=GDdmM=SZ#$54+%3~$tuh^z}k zpXqm-7|)4`i$6k?V^xfQA)=CtWcYdQ=UHBF@B4|rdy{Hk0qAog3Z%%cub4>%cHm8r-m$bKo%f|*Xo5#9t?tKWqeEx;Pg9h zrN79ovkD)H=3%eob3D_{x@sLXP((gA2JkG{d%-KBb;D3}-0!zvpM2a*8@EFT)W2;~9G#mUFd-RSa7#iPj%vhFD3LqaG%rDcAW1bj*NDHN; z#}I+m9)#R>P&Jbc=&$$QcqgilEUIS-+TkVD4QBTCuQ>RvWMo!vF$41}s8pbHfO>tP zGvsPXt6xs8`u1E+OK&e0d4m)wI2Sl^(|TUitxvrZB@HoxiaKeN#+ic*oA(F@oVgDZ zgdpio^!wC|44c>GK?0kNI#Rwsuo_*ax!?lNL`XTpcx0|pRcp2B)oxqb;~Tcm-U)=B9h_f7Xi z0CR{$ZPScP#&b3uxL@}Apq&zzKHLSg1dz}cD)lj@5v)iR8b7C4cN~;QIl9D%Q{fLLSPGKmyC&z9~~vv z+Vmdt)?2aX^+nR?j4*E18L3+uD&kq?#}QARri^_2$ha*OTgnn4X{*R^+uwYfM>?ab zpU5!S8rYSq4~kJ6lOb%ArphrwnO%ycx`7aiLU{zv7Fd#r$|=7*8~m2LX|derv2tw! zti8-W=f~^yJ7MH_FuPdVODkm`-?FlJoT(_uqx|X`dPjIDr;eTjK7&kjskdX%^`p3RdKU9)VHq3$vvCsDjNMm}4^^8hBS`vNq>}HKjeaQI z2Is3)37X}k+9Gj?R@^bTmdMooA zw`VJ|us#?Xd+qD_DvIZqjRRb}t;#9E>4n0%YAu)uP)Fw=pQnv67P(;U)2dDN09Ces zFfRr%P#@z|jSKT8zYoX6SGHU~v9cyMzG8zrRu=3+T2jOv?j$8^3}cjVZYNKQ9h3E}GBaSX(0On08c4nPmyh+A<&5hdK2 zIa1t>jmPhuLmXn%3-CM{)!ed$`)fhgcPzk`;61*}*rF1h;l%ri%i1eU-JiTTjt&5_ z3a7y$^F0B=oBB~L}ZmMJc6x(AxROc zP2*vwNru3(zocYdhu(}XD&o$e1yX2f-DdJ-Cs16_#^9kI(TZw7rxxZ+&Z6yn>KX14 zey1>tu>ME`LGOka`{fb6kWlL9wYW3E!OoIBiXE->SAm54_TtKh8ZkJeKM*P15_hN9 zG`sdEzfY9WGL1Sgkep+?AME^?&4N<($(ekNf*JYLVf$m(675;7IsUeocWFs#5}i$C zRupIK#LcZ@;b;<~MQUoDpmd0dbzjy=#4_k2{C!;Bz4jl4sl=o8JA&`Lb1ckh(224& zHvR+kNOCI={~zk!JE+R6`x?ZyTib3!8(Kj@3$AV5Ax*@=Xy^hHfEfuy5!`F=ZP`C~rk%@*<$A3bVpNi%?yokxc& zjyjw^X%c40v!FOqq9V@6r<=eFRnFAVGk(@qJ0kOhR5!!WmT!v^Ig zEW@Fv-md$NF!cB3OR`Q&gqRcGv13EOenK*fg2T_}1fS1l_tWHHq}5gY6WXJOQADOW zgTwY=GT7S)Dc$){dr}ZZf|%kA{>$6GkJEF!<lcH1`V{0KmN|%+dtL`B^+EoQRDqv;OU}Iy8H>7XV^efyqaT;XC-no_(Vo;iE-QNkO;YmPy=2jnD_s{Kx5&YAjtGO4fl#G2?!Q zDoY-m0b1eIVLMOnTm=B~zs)U6$7cc4in?qHP65tiBJegn2LlNdgfCVGxlKgV8ixM* z>&XMq6`;(O5f1=-)(Nwp2qBjtNMS~u)0=vwgvUv-Jvh-egrW$v&z(xOs-*zp7@sJ#H{xxh4N& zCJr}C%IE(UlY@?q_3XcEhK}y>XM(q#(9kQe4I>r*;4(~yms9E?-}v$Mzbouc+^ZN> zKWMvShO6)6m)@=`25g4DwNoKtdOd!zuEfn_F5U7CY30)B?MK z$)QL_XZ(ot+==A_88C z&dlj<%Go^rUxuMSH2y_eZ(yh!oo<5+MaaVy9wl>SaZoI{ z=+by}{aNPWsQJo^VUX2HpS?P&D$vVaIS!3fUlyEU?^{cTe3bJQ{FWIX_pa=wAO)H| zcg^&$B)9|KwXyfK)T|lQ(BlB;C=>|M6134s$sn)K&3^0UCz{9x?pf+UGkoJdA?do6f|}PJ!HqKx8MHTuJ`ah$LCqhMv~EaX$2KUKT>}Y2zZARV0LgOa-V2p01lt`iWFr% zuQeDcNV^oiF}R=J-fm#M`~2LEhseCZVMlsQ#u!rr?=#WUCr`N-Ym@Gi3fm5)btLdT z{*_R$*Kt~1dMv+;&m5^npvGqT6dc6uT+{wQFdrd7Hi@igXRUb}7c0T^)8aLzeUJ5u#LbS}TZ zjlgJnV~*v=zfLYZOx4sZJPP9sgS#0|T>(Pg*!H*E zcLpHv9)WVNWo|@RSUo5>Og*}+M#zAbsc60V^-9OLN=Jthx+D~r&+bw31n;8^%8*Br z&{4c|pQHlunwV;?juel~8U_O1ivEg?Y$4SX0gj4spy&w+MbUPNf9%4PAJCT9>cPi&5G z=nav#U!}BJF;R_UCGuUpA{`l-`p2tYrgWeCxg8*Lz*TPLJyU{N)`K)JcJ$|2Y*ZX@UmT&vGtlEWve0lrTN_Nb0hnI(9 zw(DUq%-h$*k4GaYD2Rr0@Ruy3drJBT8*G|HS}jpkDNE;*jwciMDneKsBWlcePLKeV^YgeZ|7{J z(;UY2vDB5R=c;|(P|hI>u^u9Hr;93-w$kwZ)=P^El$<9|_8#tUOV+v#A(QrS=X@kt zHd8~&rSGc%4oF_Bbb7T7cuD;D$mnRzuWB%p4-%}5PfBV6Uxjh6Ic$q?mh+E-#HX;7 zM05#|i2xDIz;N=@X$#o=@`R-SRCJEzQ?NA;{d)a7UPwSa2IC+N4Sv88!U)0XKIvHh zOoriYwAil#>u+~$VLb!FF5Ue=Bw@(`b&>!B(zeR+<01}Uqis8|5gEo+%{%kek+%dbQx$7|y-;OY zcl_)N2d}`}%A9s7dfHI<}lS(gI z&ch*n-H@nNRD6y~8Ufpcxu7%BcH_mXF>U|VYM{f!RNvBk^mhWuPv9&07|9_Hyd&~#gP)2$Vn)^^4<)L_ z{D7Smwp%X;217oTK~B2EpBARY5Bw*eSVqRqT>s?GPXF%^dd1D<1A$1GEr$`on|k&= zzkLU{>5@}d-tXRqT{v*Bp2!^Mu3RJC)y7xL6xA+? zuailxc@64x3Po2)z#?B)?{Y)T?&iK5V;-8iMXct(DJE_C@hv?y>c_WM0K@XPZ4Nro&N2_$x-OQrLHKL@Y;u9D=+B?4Lbaooir zb@-l!wLM(nEm$y(Y@gz zUGK-gl6fkK?kfD7@V$9SYKaq@5ogu$G*-Ueyga@9k1qK9=o~2B1-mj=!vY5}zTdS5 zrYc+j3<5W8*id$KJ*XLa>bp@R|8_TZMAZ`lN*QbE1fNouKY=+*K@M;fy04k2IM;?!4uwBL6MN?|217b2)E?(RVJFCc=tf$Vu z+@x(L`0yE27hqHG8CU!1e-HK_@WOck3Qcv&5b`?&#ip6@KHfl!wrnfb*K6sTmI1B% zC*J?`c`Ax|;T+sZ952pA%g6qmWoBw>V=4~n8rojiTDV4}m_Mk$j8P{b_T7m1K5Q~# z09}$Qry-PpXk*ecR)pu5!6jSIog04s30Y7rKv@=Ydp2!Sotv7N_`<@EkD7entS$Q@ z;TP+)3=I*;42XQ7?JK?|QMd0XptJ-}} zttW{*AF+S%PJs_h-06gtj_;|Wq&&FWEG8_m3yee5Rd3{1o<9ycvIH2c*6G$F-rAHk zA=v(%33=UzpkRZe#G+R@#{)GFU*FA#uTD7TDFhqd^U$|6+9X=F*c*mcC9m@wPINTP zkROBhaspT?=^d1IgLjuQ3uxH*d;cO`gM1)^9+YD3)^vC5b z3){wGaRBc*tBS@;Yk_M)R3voLMcBzYj`R7By!;d)YJUM1Gl6{Kt+mHH^}x#Q$RySF z)wI~yvf2@1V2@I@R4p{}TM;|soa_pEb#aoQi^%VBs|b=q&cRVZ5TmdFQlwf@&!c4& zi_!!?f_0tMYGiDzoz8l5xwJd68R}_r*uqVD#LF?nAi|f0R$;l^JQ;o(@t%p9NIaeD zFdNc*M|7iM9h1W8d+uB)muy&v2A)JUq1d3-KSC(iDM2m)y|-o4CgK^MhHB1NZGPMv zsa@Vp!ecf!0*K1E8Zr;GIi&r-N&oY=2ys^pXy03i0)4Q~)qtHSr&{(NNjMAn5h0?| zS<#W~!ZAm4^9z6>Y>)8XZiHH)=zd-3(_KModL?uU>5W3R@tSD;G9@~tjVl>(=S;Qz z1j4iWO7fUY9wHfXKkU*5_)i^iXWFH&_!n^`_yp zGD%swdaaw(?Txgx-*IbS^n*5_an)vFQPHr?hXUXALZ4!!O&F0ZHYZ1=ZvOoTWGN(s zY)(9m<5|I71x+X_&hrSzmksJCZV?$zlb_q9&=C_`r;;vq;YJ(Z1`J&}-K>{a!fh!E|rfstTbE04>!q+r zJt|D(B3F!e$LdXu3|0LC-dF|vAKtJCdQw8Ymya4o>PDvuW)kpOTA^&M~(4;s1rtdHuodb(x^7&zeK zj46Vl0Ruw$hgNN)9pF6>hu5rKOE9|=d#+BZ`pvs6J)OfDP1jYDV%05CRb8!r!NNrv4FwXPclORG?EZ1n@G6tAvxiu+o4f^4QutHPD-dtVVg_A zqG_zHwUX(hqZ{}?U`gh`qDc*;ZzY@f`^rd)h6kPb?&VbNBgw5|UnhSiX14~B&Qs5R=URR1CjWE~8lTV|!mwqU zIkE*Z8imr!rg(NO)&RcROvyCR&3(&~VC*=yt_Ti(T~;+Lb)7Huix!`a5}pgK&+hBi|9XuGXW=S?fHJDT4yAqk5iW zql*6G0)`41D(aSAe-KIAFkYaTq)}y9@FDZQGP`8wT*ow#x$oE(^&2>xnDCarOgB@^ z<#G{II^>&yDF!Q7{-(-fIR~GgiClVx{Pv}V>l~G|RBb-K`vn-?IlskTi$#fo`5vyx zR+FRw%=vg0=!Phn%3z|J zziE$#j7E|oDt06+%F~a48JZ;JJ^Oy-JkB@2abuPu0V;}Ub+ z0#kx=p|v@AGxHld-4=#(?ffcPnKxQ|z$J`c?v-`|b^%TDzWFF}oTa6f*GpY52A!6= zlfE6k6D}Gm&pNl`{6f>t zTh$dsHxUXX#p>!3KBp;DA|KbFBPD_S0>ZPksnF{ZH>Mq9 zDoNXjV*+N#4~rn`46Eurl2Ij3nb9wL z^LrK9O8Q&sLbE5XAIm`|LF5lhSXUtGJZ6 zR7^~rxO5ILkcCQcX8?B$K}Qo{761lYxnH0Hj(hMJ`*c%bSJe-ny(r4f)=`KPB2KYR zDn?87jQgMp0LQ`a?hb~~57=drJ7nwR{l1QmlWH2A*gN$&Or?Y$U62XkVKr~XJ;M&- z=}KK*YAjnIh>2Ag^ntMw4QoFA%3xml#t^7(+QPjX_z3A;Wg3C6fmPunZ78)+Rt>Gn zUemk6d)x~5f(MJn;Gi6*6pjMF({*3>o$?_QITu+uViv>B6m)W-=qF;pCE0 zNu<1SlpJl^s=7tUPP}G%Z$LHs1dgz-eOcPY_dO078KIVMfOw>Frdl5KQ3E0)BO6lT zvZo)ndQTSPB_gsB$Dr_c$l4L?EabdZ11Zy45_Mm(=LGwNal6f!h|6sE zZqv5vP2%%%=&(OzA&LFSOmnxhaqy|28w z8undGmJIuiULol~)q|Ro+k6)|07&zDML^LBIUk1+*pnx3gfC8K zy6EZahgJjy1Qb|IYC0-pHoa8MsFqum&veiEQvra!fhP@uXr*sG4TQ&YV#1>moRYy zUEStqUJSevWQ3+cT)+2_t3Mc~T3K(mKb=b@g<0 zUqnUe6j8IL^7)iXgZO&6r7FA|03%?D?NVIRKraqt`cdZRxQioGs090LYBHg?iAg%u zO;=*Ym75zHbPqo{B#DkeD36}hJ6nbr$ppz(&@aagx)(6)pFO#eMN||+PM1M3()wy& z7cKcbAeXVsWg`@6)sTUs_5_?E$$ES3{Q@xBhI&E_cSo`7rIIBTd6y;4^GNlvl9dkv z9c)4YG??!^%k2DcP<^>M86JhEH=6s;WFyU|bk&ez)nPN~&`aI+nZc7z0F$A`&kM(u zWKbDjNeD4M?wrF|u3?w~^nD3&-z)+SJlQ|@UF~pPa#jsdI`x#BgVpF$kvsV&_G~Qb zooWFN%v$@N-7V=zH3$Vvg8eg`hwu>hZs1qp!xyEqXWTkl!q_qI10oJkjPBO z!Ouz1Ea;euunn)0^k;)?cW9E=7>kb6*v<<2vXe9s%$&|Fl$Do*p=$q$iTR^Ti4@-j z!&J$d(@+c~z+*s=rYgI^q?8I}3OxdjX5I&oo4d zR0;qaRcjRY8)YGN=dJCx5y?QMyQ&Gc)1Rm3s>TjHy6_zR8mx&*2c#%w$ z58XPu^677muOkLemKUsq7;$j-7QmZsoXz1ox993-^6_t4s{pFQij{|P_43zEUg8!; zCo~HBp{j5TIzR(7`7{Ms)n@JvOJP;Q;5p(*#TuA&IpN4c)|NSg>eS4sWY)_y1(3w! z`jy_oO^-iU-kvrz^sw;bQBCAkh$ta3x;U%hxr$U3wyT`6;tq!W{ryB$c_s(wBT7T$ zK&hZAo2!!~nn<%Fi6CyB@TG(Zi**PYwBdb@#F$tH)B{Qd>!xY|$0-`GQPz)te0s*^ zx39((!r%NN)b*nmPexiM{ zH8q0%4^qUA=pgM15qCPa8ygVv(}W#@J7DetZvNsiz4C3mRz?%E(Z{||Ts)xv_jyBu zgn8^MG4AyDMTQTy?Pb(b;1K}W>9G+(E?rrq_w-uQZEnASl5A*+)le#~9ew`VV&&$& zx$8+<$6dL;0Rehb&(cLKyKc7d)^(2s_h@*faKjfG7O06hdecgu)$(48)>A<=xFRP< zM!lkYYpSb(VDWE#w(??hL(3~|TmtP?pnf-5 zckNX=LKIa1OX((c6PA~mG>?DODR`>lK{*bkl=^k7h@8?{az7#IiBJ;kLJ*{=O1>#Q z8ep4|B=U^M_K;CM0|S!bGjd%T%vw@ofNPFO+mf?T8x(9xm^DQ4OL37pc+lHNqEX6XEMK!h&nYpAqVnk|Mnpp+1 z{qes4)I4%{hAf0sK~!F#kGa+SIiS;UHc9M7lrNd6%JecF;;DSv{MtxNQO=wn>H7XD zchEa7#~(=DDBz^Q7RMjd@hp?irdp!leO*W{sbOyNF)(nz3`g-RnM#SC=*#MTk87;kf>uVX*wdj>w=ahDH z`+skdzA3)99P;{LHjAi|HvN=kybl?A?BmBLa8UK8Bd5Y7f@fAi}d81}TAqlzt5_-*^j!+G<5IXUeM#{&Zeoh`iAQs|STloZ*%31@pk zD9z3Eiq({UnGjEWPTU$K7t}e4gUTzv-lctttov|lVuXhEgTa;YJV5ucu9al~JgC>9 zn5}u?dA-0$Ps>$~%_#rx1!VJ;6nVCnevJPPH)cOrxdcXx+Q5y3u;9(JRPl$T_tD6- zp=YsN3Z|o32;KVb_!1?YCeQ1QO7<8v$7tieKS4BBb*t#vIjQvhL>fQYic6XufnU_+ zQvBOZ>mq|l*C*lyu1bQRZ%7AeNQo|Y@cRmSDYru%hPQc@os+eNQR6B?L?AW&kFN)g z|JU2sFB)XxV|vto4fl}EJjV4K85ybM*ciP$CFu^cNtCoum})mrLzA^UUl?FZ+fVi*3~_@zwC4N z{nkp<5~=V5`}d!M+DrqysXjfE4HJ+-BRvNkt90YWm)lPNO1H2^N@ZvDf4{#j-kf*&r6 z*D0^6V&co!ovKh$9O71oDO%fDdWqGyFIv<-U0eKzJm%ixGQmgpnnyGXC3Gej)jwmM z-}vdB;N`kHO9B6&|13&+R)BDREPrm_zEOCTBdcwnBtl?X-V)Y+dEdAZsNSRpy!(3B zs=V=PQI+JYw>UQ2!DS>CNyv1kYXL}rmtnPz9!hDr3wdjN6KPZ}sC}fLg^Dc}qe4sH ze3pWbPJyin0;>$@nEHO7AYbhfHZ52%YGQ=OFwpdMJ_%ZIjtUiX%EXW@0C$nArez~RzNh)~+1Kc_l{eE9N(3I&9ZBT@ zTFrG(8}K;^=ZlaZ!G}9+zKbHXH0`>iNMwYG9i205c^hE*ApQ00K7TA$ONw6*8s-Be zOs&t0bneI+ZQnGT|Ls!+NdfQ`rQP|OdBWN8Wna80?bh1e{r(Rp=KW@Ir*GwxFEm%D zBnSN)rsq1BIs`h2t;TUlXB@u*qcA)%4NJ<)6XOhQwk2j4&VIAFK2sW$jPHAJ?cX0| zL5Ww+oJQo|Qo^*$gS!(Vr$!}#hPd(0&cG)uBct!s$9p;>o#p8qcg%B6)2~V$hS9ku z`N@_bUtcXM!3oSt--}e`ES1=ScB8hwBvU&`)~-Oi$%OH_a+>}m_Gn|K2F;4!JI$&s z!OFZnhu=IB&k_KG z^Z|Hun)0qbvV~+q70b(bupw5z=8U8xEg|b+WTXXk3Lbvlj$9WISpaFH>b-y1EbPS* zv-poALD1gAuT?flj5fOMc07kU9B!SXj^{bilXzn`3N?L@;k;-q!e*^}97@T1w8F9Y zJXC97pJem-z3<7XEj#?4K7AVPq*6lCZb`|q17|1r|5IIhrs|fM@<~}kFR8U7QpDEy z-3+mhAziLP+24-CCyJn~Wo5M__GPv}Hsc(Nwzr<)LeTqctL{%7P7}3fS)CunKa7Ul z95@nTI@d|d>Y}Wy?7LxlN$F)ZNS0#OhI=|V1F&@Jm>0jSm0T!&1tI{6UnB~${fqz@ zhkYAdrldoaFrq3+2)Dr6q-M%RL4opsdxL!eQM6F?n;;vxxB8I@rv;0iCJZ0(wLwI| z7|rUo>}RKnXBI|X#Ye0iF>c_mvexpMdf?#qKn^a4+_vr82VvsTgj4sEqeuxc^I>I; z{4)F5U)D4!(rHAPcOgtN`a} z1SRv{{+5LtLg|JHC;CqZ4B)z*)IiKp$-nUm`z;+Lv{nAfq^pPz%ZC_~{j-7T-*sQW8YrHm z3+FZP*1+8(okzSGHOrz2+EV-$9mjz2K}WG9U^7#qUPYi0%tLW(CkdFfMq@%!wWiqO zM)xi>N%-)x9w3q|tU;Ax?F&49Z^_<+b8)Pv=X%~}%=2AqXA$u1i5UlSD}C7yw{$VT z7ckFXR!+wYy z=V-FxjZHqJ#;;~5bAhe}iU#6Q+A9<;?>b6_Y}~?ppSU7gc@N6E=I3vKvm!pi+kxAN zCAhWZ)wQ1TC-%Rc+f0g+m9L}skx)PlfUFqc7nm9j?N&f>_?j4tvk>X|)9;EJh$j{% zx7uBo7D9!spOJKDn3`om;*L8-u;cnE%oUPT_P5`EpX?2@7{r2Bz=fN`wpS8DzA?nI z>FV2`aIP9**Ak@9=1bQ}a6Q=DE3B}V0c{WiJ489;6K3^_2`VvIn}Z+%DS#G&4H}1} zuOIHHQN+R#jZ5%xh%YeNP-G9Fd}?CA_RIq8;vlEO&6N__tf;uX?tl+$X9uYm^^H)b~{hhu5y~jLsfSg&VZRBl0<9CRT)SN!!J8rZ&WU)Q||mGI|y zXCsK>_2yqdcoFQpkrr|;AUa6XMVUlR+z7G)2qX`4IQUV?+1c6EjnQ|XF7aMvlp7fk z@aK-cmsjE*!hHz>Lc6oDecNs7WioX{w-mN>?LUb~{$~>!?P2EdlXsTyR;|Y4L6TO7 zqbLJpB;L0RZPqoh821XyemGlthEUN6V_a-uqTWw;_if!$m0zl((-HJ1FyG)D>;1h_ zqPxla^ws2JeGSnwIy`lkn0}+XN=HOYbpBnzKsWzC2SqtW+yCUt+Rf-C^nKgVJz%M- z&J$?dOGhW)mA*B|RouGOu;_b{i=XM*XV>apahOwl_{xvpz=`pmy97n)_pkq#@LEo3 z+wU*z)7t{CuFgV+LPZnN5pTi-B=}w7CHb1 zjA}4Q%A>P{a3IeByy%UC*N+0|K{W9Y4OBJ12z=2=vG?<5NWqf7*XG#LED2p7!H&!;hN#!uY6z56?OePRppb$+W)MJM}0gsh(8FEvW*ts~78 zTgw+(CnTmBs1iKpZI*I^=0d@B^b&&+J4AbwWF$4=<9FuYLe=j98UYaz5hwf5)V*kD zH^t!bag(^1HEs8MF)q8og3h_Hr?Q{JC(R-^dHy^idN`430O4mOW?uA=f<3P^zv$5EX77bO-nd;0o&d&#L1<4mNu;)q01oH>oiTV7FdY1_rGKn)2U3b2N!;S4&UXxnJu;Fe!XdBE2dd}K#l zbN9n@D|8VSbd8UEynTQCBG26Jidj+q@SZiF>|S%d(D{vSM;u5O;31)B?dvvm&@!jV z;q6s9AT1=lwJB?dDl55NLcfm3LyuzDGL^ zUX=^*QvDF1sDU}xed7x_e3t*=)Fv?-i7aL(3$97_K$rF{{F$0-!2`k98gUOvg**@V&O32jLSy(>&>Sjod3-A$9pR;TevzEl!w zId7v}QMoZa_iaj!jCEq!(Qbb4Tei+6$9IkkDP#@!cO-2w7xjHrlSy;k=xm&yPwn|2 zEgtS?89LbC0l869cpB6#H}H4_6xD z9UH$sI-4<2W&Vo?+smVUVFx|8(OK>lX5Siw7Qol*$JTBAtwhEx`lQ7%&)>h^>P6svB zk;N=7n|TY({u50Gjtx$e|73do?mubYG~51p`p+^Hn!*PDCI-A?NJ$dVwzw#%wDHbq zwwoRSlP(6?-(Ih42Bw6bFt1}3kGz5C7{m|HvT6xG@Zj)OhLtqv5~t%766(lVKx#-F zH?t^2C(u~@7Qe(H;Ac!Z{Y=L;4EOj$;Lr1sry>VGQWNX${o-F))cH&>XR<3HL?wk5 zoLG_b?)`%l~FzFffruwX)8-H z`|qO;DVHkjcLzk@DXVDK$sX`B&$Ih-X>K;EbmNXYX^ij@`OD@4E2qxZ zn<gXNOR1F19-V#VqOqjt7j*7Lbo6P^LePVm zPuzD9{1(6JekJ}s4-7U4GkRZkTSd2nc**yJh|EmkLGo&FU}x7n26ed;l^12fj|H#E zckn1DJ?1&EDtytiX^34|$JD)q#w2jTk$5&PuRGC=KIZxIvIQ>hraCtG*Hzu=!lRss z%Q`Nw)iuTa-3)KR6V1HIu?N(MPuZ120pIX=9S1Xf$N~&bN|5}k)6^}2{nLqxU6PV< zxd$0C^`>2#qed@)Z&y0!WSrP+d%nAltM+!5zVS%fa424bQaBdFe8G1-R`yCgqfBtN zr`SD-p|FmA%Ii|cD=C(#W{a=YH!e&&x$gSrd@(!fBbqtR8%x}3xCQEH>jLsP0qrv7Uf1S zZKanBRh8_YCD8c;0l~CP9vnCf;*Doy6hAHP_64KW#Dw<1O5+IlPRRWQ;`P8v16|D5 zvX$b@?si^9-}}{N5}n;@Ycgy*CDTmfGamj^TX(^)<ZttDt3;Y-RGO_>^;n{W!C2V;%sV$!8bXvK({TbDos13O=bU} z@kOzl;3S=~Z!&B#Q#XH6lLpux;%J$&DW!!X98=#w9s&&Z5{Xqfd#2zGQy)v3!`{Hj zw1XTR8D?CWwO*TF@2xd>bRfTZ^u&;X(1+1GlM957jy}UFh0W*mJJ-%0S1H&}YTgOi3s^icB>OP)p zAeKof$*61UE4h`}y(UM&J8$tHubSBq)uyUX?B;CTy4K#YFeiDT2=fK zm_n76--;?uM7pIEp!=Bla{KCHLAkQNTZgngbzQ3sa6*z%Ujnb(alMT?34#S6tve{} zEZdp4Q)jEsuI=YjCto~_j!y|{?X`;5)MjId`DU=UEc;qzj8)R>;|q?Ar@I|anpR4j zKgGfPTAUpBl}m>e2g8Oxly@=(q4jFr8W1GymvelfPNA;BQl0YWx+XIgF&&>LEP0)i zAt8Tc%ywkxnAO1N&(_SfzM3MNe$-yAPVB(#Gh1z4tK3wYKAic)a|;}b(|LKC;+kQ{ z98!O}b>g@Ef2C?CsdG(OGg>BQvox-vM>??<{UoG+nA_SU)ZYJ#@E<0JD-8Kw9=!Cd z`B@FxAm;@zM9b^Y3dk7kgfKyIaaW~HYdGydmTSOB=)Fmcsbb?>-C-W_wlnanNng}{6;H^y(m)D zy6?-E(nyoVN{iqMbtFgD>h+1aZE8UuNme#Xsgj>?XG}okDKK{r9WTuc<=gVOWTLu% zN9dgCYhf|79+&pvYr*xKT<2ezIi`|;!W=nUr&eSC+$R7h8_U7j)7~Ocnuf)RI)2g5 zHRjHdR3k8*(R@9U9l{2vvc;SMWyJvZ4TF5VrTA@cQ>=Uh}IYHW2g7c`>dJDJd zJZfoa>FxX*_l#;jh`NxqjB@THSgpNYd1G(Na}v>YqE2~5bRs3gZ)7$tH~zfLcGZg_ zJk6O*oXgt1sry#5B^0gEiDLJJm38Y>#r5ktjGNHlrGgrj4l*G~ZUD51cQ~#vlO^Kq ztV3Wx0AX39@q>}l8Z z!0SmaY+94BZWw61H50B3okFY5Gc<#+1IM4&9|RgXcfsDq<^cWr(D6+ZqFQ3EJLmk* z*Ii3?&Qf4YcB#f`h0+o+7h8;6k6Y^Pg=#jF?77u+JD##i2d}H$FO|VY}8ly9ESx3o9w&=7V}m8jZ1haYa&wO%MQ~Vc_8{lcBJnf7eT`1NDP7E80OSpewem-1qs zV3skr0EEkG#{}q$A~Q%S`-EoOI4^HvaeUJ@iKs(5GgDJjo5hYX4LN3^uZykS%dd^2 zoe+DBgv04EO1vydV&7)lcLK6@PyYVywU4_ByF9}PEY zL*7mLgl*n1rT3}9UNCLCRK~)Q(A2lvraRV^%#{4`G%9&YqIw*t0-M!0Jumm#wK23?pUrVQ_ZE`iAp5N9JDifY-Hmon za=>_SsMchycq4MBO5IN+H6t06HGO!5?FRL0h%{4oGLWe$wefOD9;%#qw!PQ8ewUkU zY~t{{VRsQVBoyca1571F*%H+52IEU%sRC=~>a_g!adnLJwefeJi_BVeu0z;AoAJC5 zqrld?B+>^BZK%ND7Fl9WNsyVH%7Gj6$5cwuy|>qIihTIR5Ix*$*4F;_hqW;~v}?LW zY;Gt`lB?7CP`+*WM-mmN&s|T|EX1lty0!>*&C?dgXlq5e7A)^S6XLuiW4&ZQL^e92 zglWQn%T(UFK~I+_G8Q&8rzY=4_B_oH_iDjb@kVTC{!*3Z35l%Z0}JJhy!%?`0ur)5 z-p*xjZz@7xJWJU9r$;fzi)27qpQv#sT@*IrprjMw8Dgs-vmv7w!f5l@`?P;A*m z+v`7>yB!QXOQFhcAnKS!HZW1T1dg%>jbVd&!nzLZ$Z?g%>;nG8B)?bQX}g=6zdi>D znW;p$4;jH$GMj(>`P1>VckkY1n*=>!vCdP)84v10$oS4Vp*ni9squDbFP5_I^bhD4 z-8DBOHP+N|@1t5bc?=Y8h+S>wzj?u?N|`XDuRa=DaBDOywohrnXF+{{9w1-;4X~1s zt7Vo18QdQmdY7#zNT0Md;Ec>?9AH$x04DYVdfk!FH$F^;49}F$1#%xct4%4gamL@L zm`AU4JX}0P&NekvJeN`RRvNG?>u_awxfyw}XEw#MR8{7@n+j(SF(MVw)KKqVUq@0j z7781<3pGX*?Ux?03^Z{>dfJ`qi$UoQXuBPCh7}VZk*(c!=I+P)dDZvL9@S;11p5F@VlX`my;SoeCNs)xNgB~6pW`fhnszC4cYa$Y? zx=UgK4J}P-F6nhNi(@a(4#>KSd=~M%^EtSJtClIP1Tkf+bKP73htUkSjn%knu|~G4 zwC@f4Q@;IhbM}nl;z)MK=9mD*gt8D%oY zQ70y7?52W(`@QzoX5UKDtBl{UQM>eI2%k~igH58I3bku!onFXfkmF^89P|8@`U(j= z;Nim;(2xYdlDD+X)WRaD@FTIrf|%XY+WrTdF2{=%R8&-8yY5hQv3tBw1x^XG3n7pU zZMMn*FC2uity7i|VpV!qb5KxFaOBoMwllYOx?&I}OuTd?vhbrEdV({p&E^Q7LGBzo zg8D@_zrN6&c7DR4bgGE?{v>Y}uvj13+hD_X$~Vt}lv0k&i&a+(wx(!Hzh~&F^lO<0 zS0m6UW2doN^v9yLbo43^5OtZOc9wUK^@D_u`jPmwU~elVsPGSs)kDE)tH!93a?K>@ z+*TWI$M@C4d?S0j>#EL4P<2byeI!#^uX=7t06W!AQ=rb;U)SQ!pQ=23zNdBei7;;D zo!J3e4NJgVP};ogJl7n9v4?QUgBu6wy%iH4JM(m@

f}JEez&2`j>7%=q02f7jorGe1=>TwG-_FI+NtddPTTSQc7n>CQ@!6 z`Ljkv@=)gbm)7%onFbtXJSC6$w0CaQ31*Di5_mC!f7aEjIA&3|*R^0;a9r54VJUYX zQbK@g?WVfUH6D+8$HSC1b%e&sSlBHi5sp@51?Ei@9<-{DUhKBcqR|TeboYx{%_>)8 zs~+hR8y?p!JS~F-H65nif?COqYZ6w zjNTFyq#63GreLT(wx*!Y$#uA~ZdBK}=E;&wa5`VFti)3V`_&=VGWQU88t+f&QI)mq6CdPBNTx5IS z3C4k-eqd^*?oGA-?5(9gTgWjM@P5FvbN{5c=dW&sSdhJiw?TdaRb~*f>zQkB?T>Xp zqunADn4lb4G4t-Km%y`~3>c!j7Jw36IVn#Nl zzgii)8yOi0TCGz$EKOD=a;qhH?31+=wKoK0%P8gSY|Av;e5bWn5si^E>f$Tzz?cbJ9_wm;hD?V! zlri|JOdV~O6I&e&iZgPo3Qtn!(QZCnue~dDPG7Xrncv&_>2&p3_mboM-e*!f?|R_i zwwHJ10@{S3fyADQAn8FaE|bd->8ovJv9LnEq_Z9N>WIL+5r#8fhn!;?5$fuPcH~yU z+^sij?KJ>zDXZpf)CXA|O*3TBy)xH^Wc)fuWtBP_TjR>E9y^*G=*eGV_vCrc8w?N# z_fJ4Zsnzk)1{UkenBJ~2Ks5#YT_-Stv8Y73)fKbocOZ>zihWOM4ARYK>D3l8A9`fU zJ|uO_D#<(&>%G>br~c$w^=?#l)?(MCmr|?8f*0OW(>f#yoj4{`^WqtIeKgWbh{z&xBBF zYqh+E4<3xQzIEkkjZ=2%QJjcJRvRpYBc7kln`}2+yntkfqOmV(v*uIlfdPT-Ki%|r z3n?v;u5?Vqx>C@!04wkO#Pl~CT`(0&<^uC~*KoJY=m2>|Z;>$m7O0jrGHaqz1}*&} z+^bV4ChtzC(D!J1{j82u3`JTz3a|0w)R9#|rebsFdw z7YA*qw5+ANs45HA3o2}(ntlZr1Nm>Uh$SR#X{%p8aoM!iqedubXQx%S6K}BY z^jbPjT|#IKI){gp}57tEhdx?~|F2DmO7X$tWo)(eD6ap6*qn zj@|?EFD(1CcvI|wkmz*pLa{bl_K7`z1f7+~17rq`GV zWQ-_oKC829Kf&-&ZiABYIo;8NQ#JF*h^XO0hnIkfyhyFwPi1_kc}wa&y;^dHunq3r zuNkm0#wW#+)&Ni94U>%vRDYcIp)xfg&goj(fV8=i3jC7fDu_Fb2^&!ak`Awug$@y}7oR zRLdg{7gh4dUj&XGJ0zK-CGV(46VaLf*~IVbK$C26jLwEy_G^{ghc{5T_ilBVo!qL= z;Ju42hF$$a(Lcp1_gU?h{2Is7LarU3bWuCFO=p2}I`N{sesN+&rNZ^+TW@pk_8z-h z)HnWU>{gOjrxvYQ(!HDmLjz$tJ0vy5ZBhmFAIwUdD@~uQdl17CPqllcR_J(OtNZE7 z6z}zv-R^}rH^}?|JL4w4T9=ro8AKZy^XiCpsOTV3e(%bmOz_2V5?w;mIC_x<$!be- zg$^im<)hP7@6wQd=g7*@J7Xv8U+@%`4ZXf7-yVF{Pr28eWsD^4v9V?I-n&>^*V4>< zhZfNujtBJsIx~+JC!UK-4i=0gFN!giiJcqbKQ+W(Y55Sp0;s}nLmIFz>dbySm)NDy z(sO?FI@_R-iG38@B#ln4Bjh_Vxpf5-^h4JEd|$U1mMBq6xbHKatre;%E!m=)*&vij z(d`AHzx&hfGTU%lD#~a{O($%|ao(MVL({q&?DAl&Xe|ACr%up?5S}x5)k1GAJ}Iiy z)Pm2#MsER~NH1s4ybhiS{_OUVy%o7TuS9#=g1lek>~qg)iTm=6lI-}^GCus_3vc^{ zG%LJ6wb>(8TNr!)#ZTXFB1&`VjGs-GN!uUR8jL(VJQHQ?k#svi(-ztAgG_E&hDjyZ>^>|4FJAX!W#W z^Ri;!3jKf&?pxVE9THB!VWOyR8-TbJVHts}7so)zDA5@}D$QMrqDf z{cJUT8>UJu&8M;%``N6L6#^+NALSCby{_@Eb~ih?>-D0p&R+$XA>H))cW01;czD)u zIeo=PFl$E=wP=!*BkPPzd8oc8=-EM}H?wnb^;@UX36Z_p7U)>!7OyfP9C#mi!OU3y z1l>b?o(rO?;rQcA(xAFBrKawAwbz1k4cdJKN^>htW#a->Ca!e1)A@=Z zE=35sgGDP`t%m{OmwB>X>+7Dam1!GSw?>-iziJ zL!a)aEjzqNZ}f?x!Qdv5K7@X{@aJPJ?6@S$y)$L9E>EE`aQ$?JOP^>bLysYN62<*! zztzILeaUDt&b2WNh#y6q|KknPf_tgB^s**@=u+2fWgvpR%H9)g+m|7~3wdA559|MQ z$qxm;*`n#?P3hhXro#u)piGJ*%kX=>QsTp$G*JJXR^-05@P1FINg{DZMly;z#s-I# zRas?a`W5YHMiEQ9aQ`2}6m)d4<7CltWt?stKNFc4X?ZubM8o)k)3j0&dK&V;;1rV$ zKRNiO9}6SDv){Tp@LxIV=<1}AMbU-9k%Iq4+gm_I*|z_pSm29*V9_9;B1nUDh@?sh zl2X#$ohmXk2+|S)(%lS=fOJVoOCv+4^uETozHj~aKI^Q#&SAOKh2trl4FsR!-(UZ??k7jptbcyckH>|u>cBoryLJLju%8gV@C_nZ z{)!g4bE)suXE2BVnJXes-j0UBLFa>}44nBBUie(Vxq^1mp}(|=peftw&^nce!UN2H zzy&}#&<{d8U36M4FF(ej@0)AtR|uKNHhKTbwm_erG@4k5p7s57-gm;FS3~oUAT%0G z!blJLZw-)|8vPR&h>rrqe5aGWM=}gv2b3z2?HeE^X8?u(fE%W$2k<`$Fa4uQe4+-) zv}i3IIyZR1m4}B1Br7g(yp~#!dXpjk)&flM!ave#%p9=iRfVPMbR1$FK+n5mz`>~bWY?xad#s!6WCG1kX>PhiJ@#1>91 zQtPMRAeaJ52<4w}qZpW>m3I&XvRhlB!>q+Wbs&&G*VHqgk2k zFX~}_A-zcPahLb6jcEmTf@k6+@!POW#UC4MGUGmu4fV@EUy~7BA>EOoOMR|pK&H8- ziH`WgRGVGw%-4bGyN2Jaukl$2a`9;UluuEvspZrd_IwOt<(vw+;T>~QwwJKEQaW5b zRQ!6HAPwTUonW+%MXP=3gxKD_qoe*%gNdd*$9SKq4+8T~C|-kQ@5)HIvZjMGhh$x?Cez5TB_CcsJPt^OQ!idk6Io0D{HKq?h^d<^*jOK zBpl&qgRr~T6GVx=D1cBn^=c=AX)B^Pk1*hOaELzQCKKl-`wBsm=P;OScCOuGP|8u7aZEMvDg0<}Ug{Fz{x7bJ~Ye z2atW610PBcBNf4sUnd^lR~;R<868-Cj9KurlF&L5|Hyv_~4y{A2q7!flg`NvbuOA($;G2ksP`I=~*% zh=QAS5VM?|oCf@~n+N_U6%!UBSu>ArzlNk0WOZ5DEl>(0+@Y+1KF72NOaJ#P7te3i!5KfVu3X`?New^}l~w>j(7`Vdu%3GqjIc$j+lbD? zsa#+-!q!*>fc-R>BQOwr207|T`L*n{G)yp1d;!@k?Gz+qB#^yPRZ#E(rB@t}t$0GC z9*H?f#okNZyFwwxJhXq{*2{ql?^<&k?1DU7*DwI1oZfZ8O(FDZxD7K3scx@WaqB&j zUnvKNhoLG|!t-??4~HsR``(Y@!I?UKe}6z*+T~-c+}zRj@eK{aG0Bz;)w^@wSNT5d9#wAo zT&;a~s?#hjv?qG|e1+$Pjn>fqy)5__>mtX?i%goK>l0cogw-7!W@?&j!FQ{6y&I>i zhhQgTtJW+tBZdWZPeSWfGJF;g?E!rZ%V+CL2+zbOwn6YGVBmxt^FvM@RRjZu+X+f5 z>P+cE76yy^pD~zIu9I$x|k*Q_yFL~9WN8(!1)oPUnO}SOkVG#kq3Wh z-;~gJLt0f8Dd$HMv7$*$@X;4%Ma4_f{o=<0x2dTsiAB8-&fTPyJmN2Vu5YtJ zxpSj__aGeGoTWx1b69I&{$4vf*1T*yVJE%$CnDpvsYkIm6rLy7SJr!3oeoGSqHPJ+ zm}{Ofxz-t8{&>~he`0-yro@FQ>%kgDOPGuxh(@3nXaE=jGOk!mhZsamy49O1bxP8C zWm69=9{_VaZ%K5!9~tXqUvEVkl))^mmmJjg)9%YpyR@zvI`Fl^o!!P;tBC($NnGbg z*u9)Y$`c$)R20s-27Ep>TAJePQBl^F>ks%9?0dK)f-S^gC3DVXe2^`sdSj6WSrjjT z9yqS4y7{0(sSjsduU^izr>T#S- zI_TGTZhk1YPuu-GCq-b&ds{@AF~od6RN%?+X5*EuU0xr=Nl3&?CWZV7c*gl7g|dXE z#w-4~DF6Mhx}R5!+|DA->Z>vXGV&@&8BbjqhezD2DSOBda3&?W&R>n1L3+m8et5=n zU_Mz*4C@*Q(RxTwEW#wq^+nRl!qy9#G^s>Ea+u&Wdq};CTHSb=5TGc*Qa2R>#!S*t zB`W#atYOG^6CU1WC9lbcSX)?AMiv%jIdyS@?xXL!l|IK@Vsl*LfkWfi5!jCTeF#zg z93*%5yhUGqYRha}w8985pv=fLV`54Qpm>hU2VIinE<=DzZMPyaFDom|`QzXZEUTK9 zH}w<|!hCuoMVDy|#} zh^Q>~ZVWT-zuMpQFcaLN8(K$wJ#A^9CyPr~NAK+@(i+5%q`|$Hc>CImv22aj6tP0& zhKIFb`PU~Jf4WTZy9%%6zpM*PrzFRVi}CVC?c3{aC&`|xXLB;HMO20C&vq3P&XxXJ z8o%4P8(*}0hhpSI(@WV=Yx9?E<`!?e?x*y|5&v%j^{e1=dtxy^Q+{%?;xRs z2hA{wd9G}k#TZir0sfE{tCY?bEJ`=+=pEHv*fr;H)FL~h5vKvl8-*T!)SYy^mLkpG zYrTF`38QF+$#?f+DOVEQmz@c$(n|bd&1w@qNSmxZnK)GrMWvnQG87q!=6dfuo2~2< z+k=4wkA;Nb*M;R;X_Nj3Ec<~sBJ5TVn2f{}=B;z{glqNjJ=rz$31RIzaIiQs$?;wE z)$E!1il?{U`kvV~_JVz)M;#@6dWb1X&|%$=Lhjp?1>e$n`TP`yK{#|Te3jVc`bJ-n z?@-Ws>sOBtPidaoEnBawN+~;~3{Z2&-x4*vYG0+EnBJP3pYY+pC8MKrSUJ!H=KV&X zqWL1C`INw#7&qKp9dy9^GIbDN9~}xZCZ6(KG^Ot?Npx4{R8!%=R`h-piceoN&!Mwz zz*LirD^#*|J>^#w!PG3oC_(HjNqgE_i^)JH(JLgR-XZH?(EFaFxTqbUO0fYh+V%Oi z%ozeGw=|V&e9kx4P0cuJ)s*`l#i=o~^myv#3C&j~#tsu66+g{}B-{6rcjg2HhuyoD z`LEs8QpW-Uyj(l6oTrhm`TZ-@?E~L;F7B-@ZuyPb`rQyQC%2%~LEJ$9{k7pi( zJ(Ki`1&4vj7ARO8yE_nwnVg?5tNCD8JvZ%z9LgW|xPlx)83Rz``--O&jF`c0Fdb?% zbJk~c1N^+znGMef-oFqytr{Eg0&FXJKCv8BrPbbD;x0 zaL0qnHpg?0T}`1x_T0$WHK_OC&eJ>T8mG9sd|e0GIQ@ETRUG2a)fXY37-8S!@qIHa zXPoU#2i)9Xif@{=hOR7?@#@9%aHBfoHgbB7KxL@^O9Z025m?LGEWRoX2)X;=d$*xY zeE&2R$Fl@(90-lsDm|o`ftt{Y8%F@&!m%rO7+ikS3-L#g7G();L-SKqmeY^?!BUO8Qw1zYgZv-Pl!K~0aD(%5cM*V>K( zel7GyiVRT35uhnutol@^a_*!VTWZ8be(&x0>B1uVe5W!}H6n%zxu4=)v+3rioIU<; z_T-S)jW{^NjxVT&MYwlI{(^;xSD4WT+gY%$^Rt1vUFb49w)`+3Y>vHJdvvb8_YL(m zzt1&FFmH}Qy+V$O%kdLFIbV}$NXvz~DWPQX`*85WycN|*C||y>?v;q+)c+bA8y`0_ zy7-W56uQ60_1r^ee|O$^nGyW!moI*EvB-SGoV|VXdPbFcUWu-n`=m*8oBwy8QErHD z`zAOnC0bb!n&w}c%z0Z?gJ#_F@E&R}0tJo#- zI@_iECR-IpM=tn$=C@;_C9qoEwTg>C$ITtz{g$s{zA|J!>pEnYHEzR9BEHwtFH~l# zKeXLJw-gUM6hjnH?NAf=iGJBogAivbA$IGoK|>AO^iQD!DPlbAgN`8-0@$E{R6sy} zCiG;Di<*+eU#403DP$YS>tMUV2&_oiZ1BR8h@&5Rnr9fT-h&Tu9lg$v?7nn!31nY( zd70{OZfg2riu8FI>2v0|Ksal_o%0%!%iFiAzJL4n)`~lh(_cTw_j%Al{VY@k2!aR< zIW_*Sf?y>MMNHy1J2K-3(E_?^qo~>|$~f~1e8B?oT(R zBg}cT&`)yqE@9|RZRL!`07HzQ)|oR#u7(zylOM|Vg+cP8 z=$&l8>MPC5PjxuzEr>>-YKd?#`#p{z_Ni|z)U?X%sKBMigmPgvqXlRH=i$tpcC*PL zb&60Wt}$NG7%B4g^OwPqZ0cn|9a;}IKsF}ApkFZ=$S`{i31{TyLKUEl#INxiu&vcu zKdY)hw!e1wqA&ahNx#?^Zo@H0Y6_#)%ke&V6^&-T(l)cUV{+xa@!@`7Ra z6qUvCO!NHp<5`Za5#s63{*Z3rat~s3rPFuhZ|$*^<;KmOQ2pA6@J2`YUG%q)dlh3` z#3(CGh|DW~V%@dTdVAUC{3DYeYzDV9&icoZX`OP;391}}_!w>lIg(1%lu#jg>5C!S z=Y@oxbTn~4aA(QUMiI9h^T31Hz$4MpgV7X-3Vdzn2 zxFsSXfd!)BNTpkS_tO%hdKSGJr|SXR!8szhc{i%#(#I~$k6rhA44eILZmG~0YHd1a z)3HLR9d2FKLVI+_{9{kgx>ug)IGKD*hI6PMzTwNEaF~k-dKPMJFS@X2>cfZuMmvot zeHc{u@blQlfg7BBMJ=Bdd4r)ZCvdmS$?$9hhz45PhdI{>LQA3Lxux!zz~^YueWEte z(G{d=65ly(^{Ai2nNrcqqTcF#KRkS`ZGkr)Tr6~}rznT2`I=|smuQD>?oX)iKYWn< zCKd1ynRJC<@eYZyBb7YfH%^*27GanmH2nG+ik+%=mX!|%W(QECFe)^I3kV$%RWr_) zY8q0XaRKNsPE@tGe+UzJCx!NFw9S&TvKg55(Dwa%6?AfD zK$pOwGkd7(4Dv4L*F1B` zMz=MLQ*K?#ZT&v=sl+K3Cw5Px;_bdG;#)9RaYlh4cKT^yo!Ptx>Iq-TV%5ghm=+O* zk+>RW_RggR4$0-IT<4hu$km7o0veheF@;}R{4Ng#w~*A>SA*iV*-#)|o@L zZDeA9*xhH}C|UZhq@gNt zDzg@;-!9Xvs#?hGDoOIe06Z7v*rFT`VD3)8*22-+rU~Qfzw%6@Vq^g ztR2o&V(GfsB^gSBypC-fW{D&far&#raX*jRds&ae*(ByA84_N;n{B(YRAnWGNms{n zBvb9YcfNABW9xX(;hL>;j<^mJea$lmIWDbysg6m0*Q6h1k$%bRUv9n_|KJh7#kz0W zZ{-r6$W9>5zc6rIKPO8nt84oBBGaXZ=4it0GbY;^RfZ?Sf{!nl;Y-5bz>0wu5yR%{ zLHF0$O(K`OANoM9UI;)Yx>bcBhhN}mr**xvNLpQOJ9-0+f)O%nG-D;=PS<&sUu+RP zmhJeIsv<RtpFhGSRK9q2?KK2%NfriPIbJc z(%JO0S7v^FwT_RH2@XP-KTuk9ji0`t{mRSjoyM6iMIFjlq7{?`Tv_@~N{y zkD9tYFE#a2-Py@HjIm{5VR;QjFszA-Uc&tQ zbi;-+J10lf(2y4F+HTz?BWAv$)JrQX9C0m@%ho0??%U&D$T{rsg$Id;d1=PI_5zHb z1Y+5IWwd5h&uR#ab#wKq($E*)rc)jCCTa^G$5h#3njl|dTW#M*=y+P%RovN0m{rr` z=!(dXtwG10>FG<&s%1~pW!~t@c$s{(mr!$kCfGz4o-F0Ego=K{TAC|D837h;yujVQ-)dmw*k2*I4j&L(XZdwRb8y` z$S=Zo{@PWV{>6Z8-!3@fX(ran;<1UeI8cx+lJed&WrKYdkV>&o*R?2 zUaDS^3%i$W>o-ztqgeLWrk}2LCTH4AKDBp$_()k*keo8U>YeER?OQ$Mc*=zIk#9Oc0Sa@p z2qHx6nqYf#=8}OBvWbGP@67aj?BXB-uO#6_moefg@!B8W!E?oj)wa9U<&}%Rffyz< z+0LS8PN}zg971jcr7j>}G@C|s=o2;2&5>@D@EYz~wwdhQRVcVlkUCc9Ddey^dMU9d zinG!Xd`L#d#&kxWCSMVxN#NOGnc{jKxSt?}`Ur({47P?eYr<-6WRTMW5GJHEn@*a- z9d2v7$mNS@Jo?@TfTUH5^!|7~9cm3=8_dfI{!S(>(7m`#MG+#>UsApJq4N3E8@J`E znQaJbLi9k6Cg6cK96J0IJtL1IGXr5b6XsWtX7>wP+G?x;?<38wQI2kc`ofe_K5vr; z8EZmZl!hj4c3)JvDT@LWQ!m9iAwz^KH~0u@HvZ~QL;!Mzp9yeyx(Ji|Q=Uzlp`lP4 zSKF-baMZCB8_}nk3H&j(r{KK0{ZnGGHBbs3&mr}J{o2RKC~bqj7d%mSF?ixbobSw+ zk_X@}ZoBv}UHGJQS~)N1X1f<}bJFD_7-7!0psz$+1RR1LDoVeequ=#0W^Mo_!>_P6-Frz}{<%3|%n-Myt zkE`dcLU7m&iaoTr;G>}HPYgG8Y<;rUH9ra9FFd)^VIR-;GZmhlr0gxC6gsb`?)Xf4 zg2|zy1+OkZF^KbqtZvFO`s4G@7^VO$3Adx`+88P7h^KA4qAn~D)XFVhwtdm3?0 zh<2qP76geLkYl)Y3gB#IAxxjJ;M&P5JM6SnYJU-`@rW^BjiP)kKGH(AllI?KaT`3;y3XJ9g;z6Ru(o0=b^T| z6f)51K-rNl17skOsW6lpM?Q=0>7aAPmE4v~=iihprnyOY0fE7}%7^bKx)tlgi+{Pb z{#D+g1;ecms=-Y>{XUXcXh(@_cB2;Ku+g?0Hl4;YOvh3yAb|{>wG?oRnHxUcHa| zbfZ!>=FHt~>X`PV);QU>b6w1~J@$l@5+e1Ne?KlixPXJ1T^5y+kbOU3(Dk~o@g|3z zJ7*Ez&zdvmOIH}bZC)cFxT*8_vws(dPjnuNi(yqAK3e?{a9OmMd^NL|xrULEolUCP zo;23HJea)+v2YZS`F-wnNl5`9@qjtCj%1)&t1mxm^8u87QtP-GX5VX5>p<(Vv#M&m z&RkANx}g2yLBSE_gO)@0`UR0hbS-`kM|R7xmi=!n0ET6rQ~<{vllNQm<#q2fbuR%T z!(*8G-Zbn8h_As6_^X@e-DxLDmv&*M?6}ao%$Gr zCdppnO;Poi2BzWY2$J=&%bq*5mG~*4I znoFs#K)${7^QW+e2Kno0Z5_zXQM=t!jf;WAeV;ID4&jPCbyZAJSAb!ht$xAv6zFmw z>>lJhBM(($`^)?eDw=qeh9Oe$b86;w+i?HY&TU!PdKw)&R~^z%aC6m4vB48cyy$+H zx{@3{HK`eDD0Hy_BWOBf?I8gB`SUj*;kUE5pBFg9lFVmU={gt9474OPsUqZQg@t`q z>#X@#afY2mtt7{300x0ALC+l$38x`*A|os7OJ9nF?c{JyAV<7m-jRx+{rMku{&oNZoIbdrk}k&1QWT=BX!ok!IAgNt@dpP%eRsurCl}K zlV<~#Y=e$)bVIrN!;V*igItu#2DlV=f_5m6`p8DKn;5D|&890E0=~cv(XSmx7$jXQ%rC(2e~m^t?i{CJqku+ce1!|+Tv^N1(r4EG(cQZy zn$MC9+B!=@Q%A}UqLx}N+1FBDrRD9>>2sftW)%?NBLymq!~@bFr2+|}>UaBC4|ZD7 z^9x=H*j`m7xOmehXpS37*(BwZVN?X}dFZtyQ{@q}^Yl}z-Qz#P*4c^;v(_3c&)8nq zxpTe)LdEK5`@?Y_bL^)EQjO(nbVX#wPk?$8

3jogUe9=VEpWe1g8*H^R?Io(2*IzGSnC$#gU=oAfk!&!WsM%-SP< zPl-;K{Sws(4Qu)2WPbt+_wOI~p$mph8AR)HQ`XefAeDi|rEYHo z;%)Op`Sd~$5F#iKuT(1yc0rUR1cR@4b|lY>Euh6x5}Ik}9c< z=x3mg?QAN+rg`=7<^_(~gZ5MP*{Iq#e<>Bv)L#b$!-KbuF$k!Z zzZSlOkB*qt>i3&Me~zM}k+3fdPKw>8P9AF=*kr=^OKJ1h9~YwjeAHjRbF2|n-1+_5 z|N1T2x~2XfbEwwNj|F541&osLh{9iw)PtSU(mx_$f0cYCEsXE|s z3dBCo*FBVOgl&MGsi#DS6L@2Am>QXxy@Oz4jaPp6{`jvSVqpzO-~;762uCYNKpcH$Sb(7zKK7)>AfxBdhElqA6O!A-esYHFGUExgKaz<^V; znI^V`d*&Y@jj!+0y+3>!f9>?k&Z9s()Q%A&$^HQ5uHax;!AvHMdJr^QLH0@`XBNn2 zV5%_&2KW@-MQOUwrT2v<7J!j0+FLjpy4V5Ji43D*mFwi}X7Rz)Bga z9yW%M#C-t#T8TXX<7j!6?(zs)MWCcaB99M>B0%4pW;aXRt0vY0fBK(z2!TU*&eS$b z%^tXIz(ATngJ}&3ct{!GvS8SqW(y5{Q^tiTxJ4&@ZSeoSw&yS+8IhLN0W9~Lj06aN zjFg%Zg6rak4HED~9N{+T8G)y2)z;2?QTV5*>ixMEK$zO}(R(2SgsOZmGymvzf_`t1 zv(f?w!2BUR5bQ;3vmk9N8dvI|t%A1GDE8h3HwY-{wb$sjjWP9jMxX)%Y%gPaVIaIh zvw+Bf!WB6_yIH@!uL}ngyakviC^?oswu*@X*?LL8)n!*P*gQBFZj{4ChH)u546g9z zpc+u8_^mm^0Mv4SdjBX?>K?AKO}q^4`8OC|Q5+^Ic$8KFe7^~ z{0@uK;}-}-A?+v%rIP!x1JZFf(Q{2}Zwa@88tfI!^uwe(r+u(B&kYgbIKk*?%z0OF zLUvwAD4+j&`{RU#gtGFmZ#xeGSpVU|3=9u}9G3Hq!s7OLQs_KmZZf<^PDtT_ zNw_R43U|+cuit1LN0V1Ntj;wGnK$6^>Ma)K9p>zp@VgSDzUQM$S8iE2DaH7M(R-b|QTJ@8w@|*k~ry(gsBz+mAcn8e^fVfoH!8 z60Q5ch(N3M71Wum0GXgKKV$}@+o_6E2*sW^;;m%DzYNzy2vr?nP?`5KIQimhu=?9M zIFL-5T3T{d%cRQxz9l9AXI7!W!Tb}N*NasthH~!9s)M1_n9JdgF^mT}AeXxL!6wFu z8CW=T8juq%Ray`w(RJ&Wym?9e`pvU{x7Xy4X)xaG6l&X(srfpzgko6JwX0w)keGe0 zF2LWv2=jLC0tbYo;=$(zTaMmk-%Jz`vjlLZ5v#g|M9`E+3?IN+y9m8Rk*po`)4&I` zR*bLjlfHF?^ojSCgJux@43k7yE?&x&&-T|gV7SHJDL@BT6)rRUevt4B=f%idUlWW{ zfZ)x~mR*4)gZ7~o_#A-JjA@)w`tC!U#ZK|zz80FZ`{&EfE9Sxz^roz+coS%@+fljd z$ZKHg_<-`|VS2N(lLs3|REJoW>LA>CxGm~Pn^g5hFm`_F@z^UanSabp7WvcI8}{4a zU*ohFKyTUG`x^XHjYk&cq_EXM$Ah?$ja-P_IdEHATjN|QhPtxgYW{El$VH4eu%-Kd z?7H-e%jEr8t{Mvu!fgku8>3OULyAW1Pqulk64GE1w&PWf%#hiqzGlS@yg}dau%SxJ zI%q3JM{>nqU%P4YU*+6CZ%|ZJcSdwkm7y}9j6IDo$nm+axLBvFswDPU-`3H|eaJ~7 z8+>L*bF#oyH|_h+Wleqzb@6mm-SORPei!XDeE!_GK_T?U-`{_eiGqMYS_kL?*a@qR zTdsINhHLXkS9eyL@7~1Ze;mH;3ZN_lzPtcJ*N-7i?-3XYaP*)CPAV)6ZGfLvISrH~ zU_vlqDLU9~=ja4|k*f(qT3S||L=FDqN`=$bO;2qx5YqB0)=VeM-@wix?hc4`tz z^rP%hx>+iJugT=|@Z$Axq-r79AK18NX(sgU(>KRzUwsA8>_5La2w(>Rj*bh(3-VJj zC~b?`_={-$=w8a|>~Eg3@`(#ZuJH$e_%zs*Slk3OMW90qa%6@3wDr7%`afI6e1k=~ zu9X!Fir34_3n+eFB}91wS(UqC5ugsI8x2vtT65#^N}?G1&{K9C!Y4;C|MlN$OxM@)#v3Cbe%7843BYCwPSp5!5&o`!g zw=PuFxST;)4+xowCIOs+b8hxU@-ZZ+f>4bFC`+=wJrLzW8w1Tc1|t8`>pL#c;(!No+d=MS0m z>v%q1_GhGKFo?tnCP<>Yw;afuuZ6K8ZR{#!IqZn(aaSi)5>q9t)vd6=P*1TLj zO|uFXPWyhknSdYqM-AOv4{DJd>2o>Wl`W_fY56g4>ZIMRf!53+SKz0iWpNI5{UN=} zNGQHt$(}tG75&i0NQ|CVYK2sfJa=g~iRPtOVgJwYvof`w@n3PMSDyiqsT5Q{$Dw>E zCX&bU{4Euim!ht7Eii>cSOx!2qEFvo=?@qNS+dwJ zk-}Bu<>R|z(o`856q$nCdYwR8Y2o%Ws;wF>{0Sx~^PuH3&ae!WIO!t8??z)ov1!E1 z@kw$SpLjpL&sES&61O>SgXsg)AZT}5LoRN>yk2Zj7c!%h{Ab~Ga+>j@wK#luP59x% z_n9EzgpZx%?Q4M0&!4W=xsme?hqu*Ft<9dGwR#{7`~gw`y+<~nK?J128`!${0O@>v zQMkU3^D17XQLB912S~?4Krd84=mOUu%GS!?MgVT$T+1Djw?0b0b-#dv;^^ z<M>Fg$6k(#&Z&Vn*)+x3> zqYixpmfPu?moccf2;$Q4o*vgEDB%1E~>fO3gfVn>RLqpEM45aLLbZnK9+}UC3$Dttr zaqru(toE&+2$*-ad7DC0F7QK5Bh5qfW(C9qdMN<=oUC5e$nwSdOn1J(yzceV9}{d= zAOlTaLF*vkRsyN8p^7K02};3VY>T@w8R*^9H4$f~SrN>P;{K=-5EdWzd?);sV9qO{ zd5xeiW8(iL&kEXOQN}~dvxs&Hft}xVnMeI2(7II*bQ2l}@WF)R8#Dz6YVI4>zv~Mi zp*mH&$Gr1UAoyi6`UpyW&=#r$~0 zu4qdsgwb_973`$b5M6)#-@3~NkKe@wy@cdP39)RN7_pFfboU}dMaRefoR1=U|L6Wu z-_(@lFGfg5LfFJeyw@kCVk)~iAJQ^wylA%8mE*8hKoXi0jMMW_hlkMCguawvA@ue# z8*5l81dW}p`G@8$J0JyRL%%!|pxxe;i;Bs&gyIRRE1<0Dhgm}qTp^d0*RLpXNQ=PS zf+2ewcZ7k714i}@&4rb7%MVSAj2=PhHxzgdrZ2o{oQ6Vg+Uf^DYR396@^fQly6EHc zko}=Zex<2YScXW?G-ev=r~BP}>w2qAhGNHg3nC}+SO^qVGR5b~MltutCyZR_BOJqt zHWRX4sDKkc*FdBNSO(?Q`vt}6LF zUOTE?d+lHA;C5&;1t7qdA_e*%DAOW4fCT{fOs$387CBHEt5`WznCB(q0QD$ZVyGZ1 zpnpI*@LNR{2&pz7zdcb3G~vLaaLl7)56rmu`rC{#!oDOqldbjg=W_2k-Mv6#TNP7ipY7B&gwg*r)7_ZTaD>`X!knI(XmtS^? z&8NbMTRwVsvZS}EjQ zz`>$Cr;V&30uGXb`(~!d0L2?L9jO>ld$0VXfNt#gFqh#J-Tqy)N)i1GOUz2zKx$V{ zCUxv~)!Y-qc)_qf#5@a*0HhnZhd_fqw-wT@!N$-t41yNxwV9j9L^zs7;1tII+2R{G z0?NoJ@Mh4ORUp&8Gt+X9KCqR@MLwo776*N)@8%!iQ1MaZg8aJC; z*TIN|R&twLQKlGpLT2ZwcB+GpKVZ8E`YVDMCokm%Tl79vU7_$<4)u0tv7V5q=6EP@yU)d{7qxc~)hmS|o6g zCEG#ZX>{FY9mL4~?t_#vfUXJ+w~Q`kM7A9hb8>JH)t1u}RNq3;et6PoxNOHe4a%i0 za5y#A$cGEO^m-2LI4Dfmn6!ZD40|#=WdPIGsx6?)H!?L9xqqW*TvIynL0<7FQT)#; z7zF$r^oG!L14oU?=;tfNX)&&1b>h4>j&xqFf{FqC5plwx$i^+Wtwr47T+)F|A%ts5 zMR}(1!@{7^hJGnrO~2h{_pgiF#Js*=L8DY!`U>7326kP~`FfCr0WQwS_tk)gS2Jr^ zvZfBINaBj;D9z+xz=Ux2hXKmLXzYo6%oY>gQ;rr?RodLY@wDnJ3k^US-domLuHjcE zzoRv>TqO}gAqG5?eUse%i;xz1S?!iQ!iqZ({B*@)b0T*1d60#y5=HkJFCN8r|81m> zv#u@;#t$^9;Zno4Yg+axmAl;Rob$&ngI`RbQEjvhg`Mm$zK+*TipMk0w-Y()!5^bmv12?3kA z%is}ClFEF64O2$m8)pt|f$I^7U1ATe0r5061B7)20{iX5`RiAMsYX}v_ar%J8I##eUN=}eE?Hm`xmciELv2)TLsPT z0cv>}oG7fvw*vOD_3fFtrnCllV?el`X1wKb*P~JFBpt0=^f1Wl&jd2*+gjbSyLi{v z+aO>3{CKVSEr=@lDJ0-yp0D8}EoCCX^O--94i~G@@-GUgOjugV!gPWJ@tkb`#h1_P z+S4i0HHXoPpc+vJloT@z)iDAz@lDZ{CAztOIwJ z>M$5R(X^FaE!l(Q)yMqVS7u5T)m}V+qeJhqQW_?cp(>vc5DaW3`El|K8DxIVwgFbq z700cRKh{66ip)dnk1Z2wUR#_LneovvCKyCtRbUKp9-zZups(rZ?f%eH1S&z6k_oAM z(0fcD?RVdIs!|?yzkspf(sDqm0YpP(*En0I&Nh|H+4*5t0 zBtax3MG%z>LVk=ui|#9EHm!m-1%gy`0pg41vAu^@*HulO$OwL4|4ZH2?e6=(Q8)4n z**!FOk3i1krBU;M4g!w!xU$~|YS#LL6|iPN>(lOh8~R;vK1!yEqg$PD(?(CV%r_lq zedK%2!FKAq-fch$B?(O3m0*l@tuRjWFI1yiud=!X?=F=*zqh@_DY{i@tvsOweNz4| z@23qu>*Hs}y;$HdF!8yteZd`~PP)J1v2MxAd2-olNI)R)C@1GfX$s{Xi@gIkP{)8F zJL12Ujl|>a;<)!AUkcj(wA92dyIO$8iZ-*;(T>l6_q30g32X3HQc_5krZUzd|$kI}R zg{TP(a>`bQ@BjBY$GUAL`%6i6byHiX=>`=9bZT7<(Qu;}n9wq?#xlHQ`ATo~IW2J5 zUc;g38f1p97}4^+f@I`I2o%kfXmSp4z4P8vK&B=SLWms}N}ooV=D9*5Oe>xxa{2ZF zOdRc2ow{j!CKh?+Rf)bFO6Nd|Fv;T-;27XvA)fBia8j{57ES174(SI=mfzgeSzq>% z>;J6%NV;j+X450~%XA*|i+T76xU^fn5WvRDvZ3c_w zW^2Od6}=h{t#Y$E)-mYRs-}LnKying!VLz#b8uwHzQn}QO0*9~d3q`}e3Lpi@KOUv z!i)-9fk6ww1rKu)8QFTEFdax#;XUhF;(~StuEzhx_+;G zPU6*UO~;u3A%o0o`&R}@iI=nR=|+yr_PNGPm1cf?g|g-EitNnmnqhF3aR#=M(b+R~ zOF>osTV?E2L!e&}JDbsa1I9e@g(SfK2)cEUx(Gi7fD%?R#4Qn#oR?s0nFDH2AG_3u zL#?-(wS0{14Mhl6WgaPS@pz8-IpNN>obC|yR>R2bz7qVHy%b}$A)Y803{cF;l6};6 zMMfY=|a*}L3HF|5UqRRb10~vunDyHG;=#gkX zF?|J4y27#raC1a>$e@_&njgsQ`mHEvGF$vIF-31Pj+Hzx;L5@alXX|_=K#U6(iD+2 zv8Ye(~1sdAdffKyS@U}NVN}fd-Ev70TVPgXs1{sESuso+YCTn zx`jp`=IpE9@5@y0)c-^Ms(~PfXXUF2Kqqyfc1M^}pZ`;c#xUVLR8T8vZd%$o-Zx$) z^$M^4k6pV}DgvO6(YmHQ@K-&2;$vfJHp4+lIHK zBU0!FcLy;v^bhRNpvIj_ta%5tks0KX01f@|(SxNr*L;ZFMyCC-xtiu%;H|Zxi-((_ z=Yf@TipzFprW_l&<4G-aDBzqdt2;oduZxFMf#o-qg#?8qDBVA2^i&Z_(5ojyXil0O`C;>r0uRyngYkM z_Y~{>aLptAUFVQFlB}St-wTAhYxJ0+BMWCzFjg!&gB z>_uh1GUxEb0-k*Z09@iI^q8ctkOzQ`t-erscB6gS7UT! zU;Z4l!r`gaH6=FKmE|R4;O((5eyGva%-@XjI!>51`$yPef^#g%WkfE8;ShEcrY*Kx zc`VVN9&dh9;|g;P99))PVbTqT{n_jXTya8+gYaGDpmd> zaj_~OooLBtLp!K%(R$*daWn?Di${(w#bL+w5wugJ(B;sV%k*6L?v&t=|Fh%!m{bnX zBUfkFeUAXN?QH4)EMycY9ej~F0y1o%`@Va^wssr8)zmd2I$MI#6_h>D?ABQ?TZ?9` z{;6hUAps)ZSpL7%jGc*w@UZRJ^TYk`vr}HNxi3J30rXmIZsL&B&$$7Gc5+HeBa6v% z4K9U4W_DIAV-1b?B=zLRAm;>D48%?qQc%mMF*K4%I?lFi{Tj=-ic_)6CqSfM2%Y?t zEd;|RY;GVgB8r5WvY#p{h(HnVybdDA^a)RKc`ba15%z`<5)pFonh=ae8uI2E;hg-* zsR7>i_aVx!2~>wTNA$3kDXMc$P4y&}ZjV}P2IF|t}!4xV7+fg10j$1_K+somZ z+g5~XAy>eMV|=*n&eW}l)h6Dh7M@)T`6zQc3^QcStm5(rNIroA1#}P95?92jLrYNK zVa7z_{GUsk`p2)8;vSN{yWN=(6}0Zs149Xcd;OM|OJtm7kbE97CN{wKu`VF%qas#n zp(DRDmH9iWz94xueq4>jpd1mGbx+NPFW*8_WA0K@U%S`o+X0OL1h=&Mh&>Ozh5K_^ z{Vtj(EfROfD3b?@xqOUK>*&M-Y9}&?s{pAX+Kot&19t3Sxj(!gBYafaEg<3x6wnP2 z;nfQ`^e?HVaRKD<(pa$-Bt^L8Xoan7RO^wK#N|);QM$V-jUIKZHWT-IuYffMwSNvB zWC8NvOBmoO2p_7F=}i2DNv8$E`50cMUag$>wo2H`aqpGTQu-LgY(r6Ub-$l)QAVap z=VDYop!u*@(lg%l|6WJZdXrASjI3598!#(;|J%H`;;c4jJP{!Q#at6L4eJ-h2+j~`W|?V?w0JUo*)MST{mKP@W{Aq zT^R!%DaYfZ}|PaJ>Ttn(r3neCskLP(ymRDoy1A*?qC6X*?AmJMg$&ih6Y?Q+m~b z51c+YEiA+9SCD(iS}&zt>O$teJb+cUpB6rVjFzKs99>%^BW9dCySv1vY3zg976#^NZ-@g9jw`S0`!S-an zc%mo7!{D-JY}fEw6T9L*(d2dK1Bq*`G}M(7en?S?QG6*;Q6%7LX5R~vetepfET^HF zL>U#e4b(ms4S!-f9F^hB=ncMbMulaA(FLt!O2UBy5B|6%{s6K42;HwcJ1b^@l$ieN zvh=Vu4X)_ic^{n{l}d7_bC6Wwb9P%(mZMJE?K`xkJ-OxOT#Q}POu*_!3ktZ7e)xYQ z`J(~WKra^TEhK#THG3qnA3t6h1$6}1{!>xAm%st_+Q$n&qo$X%Z=L`E_PP&m&#dQh zUC-vYP*)pLxy+ob(8h6S&qlWdVc$&M zuuTmRXPe{jjll@h%lzv8%l=iCHc$L~jo2#hDm4E?Y!meTa{h1j@;+n2y{MWg_IH3X zZ)mF$JkDN}@%{As|4bZOjJzoPi&}?2I6O2p_HnB#*GSRy9IdMly5~l&0J7r**58t9 zJ+fz#z<3h;r*cov7$}}ujf>Dw2cbQ;{~-he()@qO^Me0VgaXt*i6hRxto(1nze4xl zoT=aPny=*l`SZ{(^Z!aIIKetf4lBx)rd{~ocYF~;rEIQtlj%GGL6FyTET+2BrH@?6 zWdA+@{$@u?YX4&^k58iJ%HLXr-+xwiSqJ|kz4-l||G(Z$72nq?jDKF!^(P?D@Hptu z0yP`Bb&X;X0RHmBaB>)fO0+(M{t%^A$gKa-VTPx}9AIEA&tZ6M2512mJxf^k>k`JN zygWQOgJ)Iw;k76K5%lkcN#;77)`rel-%-Ue{g~16L2^izd{ACG$F;Q&mEY z*#2JdKsX#so}@Z9R7o{L2FXeE%*Ruj11E{H1wVhZWE=@4{_s8< z3xI#nt`6Y52ffrg^P@}x%er~1t7z+rmhAsx?yaM$YS;GBr65vD$V*8|BMpKeA)SJP zC?(w;(xsFr-JsH4(gIS_At4}*AX3r-(sl0n?)@9*+wq;h&N$=j;TRj`Wii)W^Ld{8 zzV0g)Dmemyu!9WkE+o>wx{=)G1g0TXgjw4ZnEC=`=xB25pmpnDHaOz}>(W{l*l+_! zUBUC>!fb0JGqa#yF$g~k|z1!6TPPv-I6yF?4i%Y`X> z=}KzS_~_#Jj)221P0Qipp^fZPTz{3e3*T z)^zXnj}d9So6z&9KvjK2Dlqi{{29 z9F$*&!oF)|1BvuW|Bv%GF?m);9svvuW$=syhlI2Oe^y2-mVlOn<2vAH1XB+Zxh_F; zYb(v*uX&g&fF~d>F^A6G_2rxs30#aZlQt6{AJJY@UNDWka{zQ5)C+ofs946B)4CB{*d4-mEvTE!10Pv{k~zK>KL>9s9l)f0d6F zrbNHr6&x^4Oxr22wY9}SfxH9TNe)I+xEPXM=i^RYz^?<53yxrJ`x`GRu+Ti!9NWQU z!t|s0z`3w>udLj#9s9VLDcIM5j~p!X)Tbo9n?N}Lma9bNViBEmUhvs=#+QySV|HTn7w zc(3su@moB=*(|xslErd%vP`ml+UlBNsEe(zUu`s>UNP=fgY(6VA>G*b-sXeGYv<}} zm(auBd>RXHZL(xNEzAj0`pXkOHx+VvFI7i8e(Ft$!A4#;OS79UV#z&V^6>$l9A?it z$>6WULXGeutV`LL%SjHdmqpi3gM9ZtUK!qNblSPKRl;shR!EhMqA^$UGIqSBQh4&M zpPy*s9vbQ`fnN{zG+f5k`}(fVjJ;_F1Ft0R9lL>*!D`W6`28ne*DhY+oqq4?t3j)} zV)51nuA*fXO|NCu+W#!dxG06!ATgVQk^)>7Ag>Qw^zaATdm(3RROI{jp;xKgP*CP2 zavODED$3!bJ9s-hBjc#T4RB;5#tD@%(l8>%=acKwn}qbP$kfz<2&cO5;~;Ufo43FF z5Hblp2n+yE2)ZM)w7e`?GPWCNPTVcs5lM4{Q7L$0>i4jUSUV75NgbQw2UWXQJ~Py- zUNDexVm*NA1lU4O+X{F;eI1E?3fK$tcd3F48hAEVwYh5`duYg;$Tv`M)bNl zIY*pPm+>roy0TNAj|6?Azn;tc2Q+zk%*&98R#jZ1_8IiAa@xYS3N@a8?%OVZ+Tl&i z>x=~-wGk;p!@2v>V!}4K&=LanE%EpaLT$f}k7H&I1_P@UnQ_put^AsYkSuZwf)CmV zBM5i{v}+f@m~h*lFypqFxsxbZY0gyvN9o)hZ?1V4v zbXo9bp<%OQif}X?w1CI0{y`1qy179)*Mc`O5m8!Up`!hJt|TQt9hW*vU{L?CX^{@D zFiJWFzcuH+o;<8tr&mv;%7u6CskS-NgK02?b!4%G@DNHhMo5=`&?xh}*esWOdgKtb z$>c;Fr5EEUyl@gbZ&jud`R-i^+@cv7GM181%xbM-gHEZEF+^5yS^=|o8vGX{meK%h zSbDm+@V~GckXBVCgy~vjOpJeQED@Cf3pEMY`b^);mQ<-(M-65$;Jwq1Td|6}E~4N* zUR6fQEA^Wa25Bz5ulO|`tRHBI zzN(njt<_C?{_F91xa?aM$+OK0cg=ilXn{osq=w=uKkz;|i(Fv{3=A~j{lmP6c_bW{ zni`RnMZY=DO08Y%#BR@yBbg`28T)}kUN&-;*L{>A$g6*BlA1mJ&$E#B%kt5W$7rej zHH?AfDhDBIE0j~F6#xrglQ6|C8N+GNjezQ~nYM3j4|%|hs-8RNEVF5pz7T7L_}4vU zE}~c#2u+a__4CNOhy%4%y*mFkFvSUx7Fx(z!p*bYU$cdPg+^QP(bO|naST5^1$)J_$v zPRs39&iE4^FI7z$)w1T}#?;E2DAi)@(D3;J;v2qSq9J{mBzpb?b$_}2cFlpF&BF9M zuXm=iy}$A)BvE%~j;;v=_qhK_kuvzcB$M%B(Q4hQ@x_s*QD%7B^Mwa(ydQ=&X1~e@ zDUtzGw(ad5E977*)~+_}e=pc_4zw`g)8DO#KOCb{;tNQ)iHOWXC%BpFbIbxvXE?0+ zhcfU5n8zN3eF05eBtgXe-_nLq$g&e6B)1_N2NNnxk2vmmMk}-zWA=&J zDpG5;RzYgz@WPvJ)aQRcoZy&0p_n2_jqG(F_(QICRfgik% za@$BQ`Q5c3)oe~yh)AG7_<0%#TTd%UX6Cn%A|7fWiDJlrdI82YGZ^=K_gsNW6BSG3 zbp!>i7kA)Z{@B`)T{CP^SBxlkd*Wp$A%#jpZVOmi^nbF8vgaLZ4}HMa%1gJ*Fz{=9 z^1BUiLu}bA4}N~+_NN*{MO^$6gb?Zy;oRxZ zJ;x7wvZRi1xtJ0m779jE=U!lZED=p_u>E!GfKE`547QW1#K&rCXs|EIN5kHWo|!$i zwz#8N{KOz#fEXsca8OgIQa#b`wyfIO1$%K!oHxDA=EFG;PG>B`G$kd`uyJta{{Fe0 zB!l_v(;4oa-Q7SlkDgeTvrjI5G{J*iQ12R!rot{psy<5`as`AohYbnfRm*N1%h9N>x z5t|a^N!ZKXbNCscFcv9h=LqF3tcvGClyL0)ebW~8e=V%nj;@tRhd`Pis9O3=iHL|W z2QHn6c6V}%iKVV3!VImuyZddvW89YE+-C9L0;hykfdG?_(Q9u6Zo#{RC(v!XokUVd z86vfi4;T)*o9cT$TP1g2hrQ|#(h2#6S5bZVuyPAmPw$Zodk2`VxVcSv{O<1#Nrb9S zfYDZTI&eU!X>N_H?K7-)ES7UdDy-YN#=doy@aQ}8Zhk&3D!V&9`CyO39g)7#S;#QV3^r$8)zxir$O{+<30O@N})c5yBe%S?)1yEDZ}&7 zTG;+kY zCb{NE=85TPHa4D1t0yGacG|UEu0_*hIX&cqJrB&+=S~&efikbpMH;}(&dEvA5AmN@ z3rBi7zghDa64$-_QNcnz2DL-;p-sg^+VDy#c)RpT3o=5|#(f2aH}%T5yzLQh15R*ht@IqBj2z z=KtXW)Zefb#k#`F1qlT$#ysuD_oLS`qL!o>?+x$8DnEdQ0^tHWPffO}m73njM8rf` z!2~i*AU-}GyBwOuIF8X7s&8`}E_JIZi%UzEqkg!ue8;xR%GZJF>#pq*b{3Zo&f%~e zkxO7BNblWb$9zZ@KK%?MwLye(Py$2TW$6Yi2#Dhitjb9DD}Gk$ z>Wpzx6i2KcGU}9oZj^m-y2w?WIbYFl7qAyMUrru(M(boK42>BERPF{!*GyLwsC{qG z2)Yx%Y2~#+FSu=*PL-oWWdaNzr3Z}NU1jZu4ya)gwW~QU_ z{%id9&KFKPctsHV5r53i&BfuN7Ic(yF8Z>lTBW9|efQ_jp8;&I9gh~hBgl9$oR)eA zWA$+Om)4Ib+*nN@l9#M$U(jhOZ{g8Q-Jd_tt-;b74hO&>)RLW$Dn+pMd#c9_s2el=uMdp?N+_p z6?h2LmqXN(OgV4NEu2p|dB|C5m2Q94oLkIk;$glf@ad&4SN)?vH-J^#Z8eMC~Lt@W48I`trM`ibYm2o;;#6UzmQ9YSr|zZ% zh3nHjf~qVkPoE|%iHxo7d8MnRoX4kA7@=CcjXDvIfZRw}82@)JRf?q#*& zBT2=l`XIu~|HF-vc%vMjp$@f@E~Y@Ll*DF$2~QH=umx+$BP;D1!6-oQxaOe1M7{L5aPLFmw+5gw)U;}wndL5t1gk%_u(Art+bXZTVEb~#D2<1! z0ZKS&Hj=319Z|J$Y_n^p zUoAesz!eJi zFEwww57}>=WSOvCGr8X|vjUGLnQOkYQlwHT`M{a$R&F5z)m+oWcV6`7K9*CgE z-e-~msX1`OvK`F%4XUSLf_W8O1tIyu09=5C-|Rw6NJoO6&+F8)b+bevXI6xM2_NkY zo}&E8VuIc+PEI_iktM)t5{_2~unM5PcPZxVM^h@;ObQk$mGahTjiIlG@-7d}!z=P$` z4LE6kfm(u@g{4{BuHmnJ4aTRAjyy$AZgWaz-PsHUtB`r{rX;|9hcsD87zIi(fkPU^ zHE{NnIW8(p`_u^uotAY{%`baFuvDq@+7o!!S5c374wjE0ZZ!~W0P;U_g8PB%cV`k- zR#p`HwfEA}(p|m1ZJ?z`x?ZqlHUL#2a(NKf6@GDCa?t{}v%0J%}^zjJSxcd6qx?InFMZw!WK0C8mS=*)OHQE)t4kvzyQ zJpA)Tm(7z4Ys=?cvv^m6Z$OJD6O0+@DHRm9Rh;b0aXg_xx5#I~g{V%sRgsSV?uSN@5g~%lbz( zy3_1=zWCu6JGBuswXuW){Rabu+{vEh1lbCUtj?V$UFi4)z1@wG;cDJEBN4@ zDyGK9#%+&%-DplX1Vv2kwz00al{F?@7%#b53qOxPKmcs)Jr005e&A8Rm(-akD_x^- zd?F$=r?*Bv>D__t#A;T>_R^}Om&}z3)8=H3q z9U7b#diHayr$g6j%3P{&pXFwVd1{~?UGLFta>@52mWu?|j?jah!~EV+G6{AM-T`5M zh_lD*h8?SFs$V1!%D9sN7^?w07~9gWv<7S>jpkn-tI&V{9R5T?}PjYQx4 z@eqL-#~Z+BjG!X&!UZhmmgxL??blB-uxEnQ9~R#IzXsnXC9#ki<|-$@fn*@-$x1A{ z`t6{lT7bNfoz39c4FpLCSw5pmO3~y~UEOflSD*)&3BO`eq+NX-5N-h|ZXTb=5SmsR z3vGbaq->j;V1W~PSA%YAbF7)WC3S6QE;QVL6++kgcsZ`A)H1s^KR;hwO>H=@z=Vqe z!gfU0&)eGC@;cb$pVXYSa(c9ov&U_aDfk<#)hZ^s$$kwN<3DHAtyZ1UwN2yAVN8SR z0(7&Hg52gc^#Vuy@by=KeCFE(agMj4=q>GEl?l{eglX(I`PMRr9q3 zxaPN2Mj7I|yiAjo5-cn%1$>{*7~Zd^_YY4`7wxQ5TSD{pqnEHxhemeIM>gh`4LE-Q zbq4e_EteDeOp#mz&_3muc@}XoWQ$p#P9#-TqkCEjF+E}{1XWV5C!{+==KFjl%)n%! zJM2LtI}CFFF!7Z)~;;L?CHbZFp5{L%_L$A zD}$NIDzRK>*oB^yVFc2OTd`{aTIF2J3^~-$vcQ3_t44q+bRQs7_?oIr5MQLpv##>XIiSYcK??r(MqHA35S}N7B;|AklDs+0*D9nh#9&@WDnYY(tl0eAIxCm zMnexvC=xZ9Jywc~>TR;L9Jl#vS2bXM!b}igIsp5+uc@cTPSeG9JhC-fBkvJSGIGh9 zpSZ(fg5R@!x<;WTBYspHcLtTM`eMUpt5?0ukilYG*75LkT~>( zM6eCv;T=&X(sJwr?^_X()gkS(22nx81_eU@5ZfXpHx8J3vKH_|Uj`e+;j-8Tnfk1P z&&A0s+C#Hi<7Hq>x5`p`XH6db4B^C1O>#KF|Bl;Y zh~DdP?iGOvwL+|nBF2gEdkZ7kz&X_v7uoRg^AUUS$`xG?`6F=I-Q69`Ksq2tfX_;6 z()wfR9ZS*+m#6i=k6?8_+jPMAdo+Iu2Z6%W+k-I_Fi2%{}%eNW%M zNHe40g%SiNF2OLx?t4{N>h*+BHCy}PzRRne>34XpbA34|IAdt@)(>5|r%=7*ddS7})5~zw<-``+VOoW1MO8Wj| zKJQYqwDffGs?XWOD@b&@dXEqTY%T@Ts{YMs3a>B(C`+>J~B2- z>gy?BGI6-E5z+WL5qKnkL!nd3Xuj({jNMSj8mbV zMUUvbu}g7lOFREY`ST@5O?bl(V{pAnmDxg_DRdu-D?SRijVav!|wxTXaegrDKo0OlMS74;Iq z3;HJ}Ca@wpGc~6khJagG!AEX7Lf$8r5vq0i5w%X8jb#CME_g0a&zj z%qO1SJ5Gq%4%nFuKlEDYB0#*#z|Ttx;0K76_lIG>v^Tp#&p%D?CKwS8}T38}8A}|l? z@wV-G@j4Xmlm1jOYCZ40zdFKhGF4In=<=zq&S=$_3(KU^7`J-c@f+BA_Vu*`P53Yb zLoIl5MN9Kj64ctX#ji(yTEP+ZdkA7#YRv5Zo;gsfOlhdAx7&pduSfxiA2F^|s(%U6 z(dV8Ex%;lS#}jLefCwxD=GM#o$&!kSA^49vEf1s&x6$V9fpqcyy3Wt3Pn;Gv*|*|t z+hLxX|8Zc5DM*Q=9I#yBsvFFct{6ZkL7|`uFRVvto}t%9IRc|W*qM#4l;3}>$hgZ& z!mLNdJy7gUD92`@avgM3?uO zu4Jm3k;>(O;aU)QDT%)_*p<)QzyEOgQNIA_INb)yC#=CL4Fzi%d}`?WnY8{?%kUId z72grNG&XZPuAEtKXJWi3ED5;t54*opizsX2aqApE6WkFLd%SUAj+MJremt^1skt%q z?c3vV>yL>hq;j7)`8Rvak_EHME;>Pq;8X?%mb4>h`l}03Ux)sR%THWeTf5>8_X-9< zx5z)yHGE+nu&9^--fgYV^*<%gF$ivE3i?IVGy=RHaiG%P=yo0>(1bz>TRgnk&=|I` zw1nh#LUS!Eg*FPAl~-vzBxfMdDPRB!QVe+9wtH@uq`^ZLA+k@J;`S4Zw$HRiD}c?C zmja0z)zTt|4xAm#C=mrSxK*@$;cQ~7go6=hC6o^^$~h-y$Ti?~#kSq2`+#yee)4u~Qqs(plXI@217$1bmJryz2>Z1IzS--2?tWO%| zeM<{U-a}7Z{7Qyr5mG!_JVAGC)?o`d{vbf*{b#Td$(<|M0L!g)&)>~gk5b=*wMnTR zm<_(&K)xUB-8}%MZbhIwWd8n@88KvcMI7HC|7;e=yZVFB=)uCpp^*@yyN%*3UDHVuZLIYVujhX% z8biK|w7N6`uc|R1AV4&AfTTQZV0leZS$XqIZ|}ks7@3V+P1}0Sl=4-Wk)6Gm6YzCo zU*eE#y!*3y7sq3b$p4U^jOiwNr0X)1t(aiBsaNM>L;XUuWNhl7?S@L8F_0C!v9PcR z26h1)IJop{s>&)M=M)vNjTu<}?Cwzl$20Ps_X@QTd2;7K45*r?$E|y078JunL&vD! z14&6q-Y^|2SPn=o5gQ{Zu*q^jr5zPzWoJu^jP{%u@+2Lj0#2!zQ9mJ*g7U<%{bMI3HX!6=ZhZ=^!CjQc@BgB@nM@WYU|PekVC6u+ zrS>Ey{A&*6$HbX3B77G)In31k1?ex(#`gx@Pqz{peyuk8DLy^6U+Z&_BX{CG-}vCx zC#MMQyrKO=QyLnem0?6|OjUR4-29N4N#{rhrT++*-SN4U)eZFR4O)Tu>%9ZyA>Mr? zzjvBTNDW2FV*Z#&-u7bBa96Y^nB0%*ite*WI z@Gy`eVn@B^Y&zvpP8JG;&*<_COJ5HUp%m|ZO>j@#txSgn0!>IKbeu*CdIiRS-6Qk< zh;`!$95PrjccGnzjPq< zR$MG?YHHd=lmo1mH^?*q@H*P9)abT0slMH7j6isT&!rX4YV~;zSu(7(e{|&O{L4j} z6{x&S-zp$vXh8b|*v?~%P|ewOcPiXzTi0=Gas-I-+-IxCgGw8lAi)~k7djigPY^K5 z=gTGZR96{jslgnw6bm`-!| zM(fUM6h8r_k3JX|agm3WYOvLd&Vi*wg^U*jawm#-@*^aVgIQl{1bO{# zi{KDod-xj`vOW|j&>y$_Y!A7F0!(Ce_C6jVfDwlS7pE#dP2-7Rf`@$0s29oiTxCYa zz>3+5=&!%94z`dhg!UQ`3H13z*T!8+c<2z20tu=Prxt^q)aA$d$rg2`em)>6@H5-@ z)8V1PI&pGxGN{su0zx1>#Sof?|4%d*;R>oh>w`%UJv}}0ZvK9@Q-og&%(zMJPCqI9 zs|j*A9_i^tKnII(vwsXY+1Rkd1xQfcybTa(NJ0NHkP8nlR8mEYH50To{dwN{ECS&V zEH$5U`5b$RPD9EBoZd)lZeqd!`#-R>9H6D7%@3mr2M#Lqa(ipz>B@g81}PfKbwd#@ zBhw)l(wv`|&|<|!2#?MnZ{(yZ{J+$nKL_nmq!hq<&HO+jk3V+LIExg(cp213i3Pwi1GR}D0^BB z+b|ha3V(9~WPWS15l@4>8&QDxgHRUk$!Ehd{k73zVb;yYlg-wJ?wB%&V?zRwU?1-4 z@9%&W1v5Ei%BrQ~*e)jYa5On+2eoj*bou*qdHTF)=aQpV9Cz=c!%; zE`^2~Ezyer^RLU8qrtY;)@?w;WUn+Cv;uexxzBK>!x;b|zkqqr7a$A)gYz;9HtU>; z4$G<*NVzF0!iCFhhAtV3_rJ*rz4uE$T0VM2Q1Y5A-2W=xPXPU8fb>Eg0gFYWcvPHM z>vFS49JEB^`#6kClaw)H2QbqJWhjnvod z15jxrLu{XO`54CZygW?QZ=_vu^nxBdVo}x3?WfB+oYXMbbIV#p_VEAt=L2ub=O3)j?c4Zj;gYFi<+GX%N z9UG|^PhnBvN$Vib(f|B22`GqjmNZT9O+Q#Eh;uVA$g`wtX}RC^9sX{`+XjU}8xfhj zj&I~#^uJsaa(#xFEX>SMf}J1E)3J4j;V8B%gxYr5%m2%-KzQUCfz|M{l>{pS>_+}!^U7vLYSN9yq3-T(~wf+d5HL-s%Z z$WZ*ZYlrvzbDHPtbx~VUK~l&6xFINgk5Lgi_RGk!UpCQG1 zU>2>VjjcJr;b{muK(7;62Ks;%!A=Ul-w4c&TJ5Fb8d}l*%QZwIF4B+#3GM5p7Zt)c4}Rw{>mr7Cz?vXnH_Okvs+IzqfEW&@qRnrV8JL#{!kx zC0&$(_u=ZE2bK8B?orM5?#NR;PijDMSOe-?sXlZ~R3Q1cQK}6?ROZgp#c4acGvKLwfbg zsSO!`CiG8@H^j~ljn=2C?c6v5;Il@jX$2P6KUWCyg;e+P-r9D8lvHc#- z95lY#TN{fg4S?s04+=HdWS3L%s72YQ1wqKHE6PW@dORM?jsL+e+1wT0E845WQ_7 zH}F^Z$!+D!C{dPLvo_;joGKgEt$LzoPR-086e`Oi+Am znA$)%0Qoa;PX#E9|Ls{}{<^jYa4*(WPHyh2TWP^J-{iV{oYRoy?043in?j@)qbozf zGG{Y+P}KeA`!uWT6DE>16iU%(#yuH_>yQLFC2xE-=0jkxMzLS z&-ALk>KBxaT&K#>hZ11H>#6D6z`!qmvg;($&bNZ)1;DrjPhFI%I2?T2yCaw5wnF}a z&IWj|bAH>#wRjLh!+8@8&?NH3&H$lmVz>bT`|z0H)T;QTzzc&GDFh@*Ua6xW2fI{e zPA>zc1vtx~LMbx#MHC6Za|CJ3>re3|vKm7-{b6qcw3`kY(J=QwYx3qJJ#@zbw>VzY zw*Ny_bSCs9cNoZBj0@*aSDV^E@?kKQecSuj;W3X;V`J!z+X$eIe5@f!(f&dP&IUUHbfZEY5!4Y-b2c_Wp@#h3=X@7DV1$d7kfBQB z1Fc~{Sa8@D3K!=`(!v+Nlk)&dk3QP~W(ON0y4lf`N7&GwF?RldprOPwGd8Q{f0w+) zz9`72RcoiR*=mo$z=9c!KOpD`hZHGafVJT$NgHFePfXo2vx$G}Ph~jrc)oFGX>m85 zPJV%qNmCnan)AkhinMT6b%n!dB=ZIeJ?wRalJbIub1J+>hIjL^pVt2?LZSLH8ajF? zrX$ye?2|xJRWVUyp%mHFr5H`*81!k=;^UAR8%=NfIo58V zuaDA}8%~wrn*l&WnS<&&WF-+EKfEYDbZ#MT@-PS-fcR|UTMP8^5;XYu6hj&T6lCYG z&C4K++9^YQEFJS?rD}?9gNA1C#yqQ@P zMwWi|>rulZZa`TD(!*s;8U66ECM-~l8NlZW1Cju(w7OK~z|E=2Z zu!es;$Z$NTPd|eP!uRM;M;MP6h{i-uGp<@K&-^t?+TF1NgZRU+6E@RT!pL_Hom>jY zo-!S*^E6129W9*#R27+nr2N=;n2pc78p8e;eb!Ez@xSP^Fv;WnqC;uLAwmM^Fh)YK z+g^oMGeF~I)L`%<6OieB&YSW=he}fceztd|E z4<;QzF~NI~XhijLM>JN~86l+wT$qKaeH^i{_a8?WPt#236wfh-N{!p zo@)Vv$L>ad6s=Yw8?JjQFk29oEyzb1V`vhfNO*mN$?cteIPtm$BY2BHdRD<>DRF)? z|F0-E*R)`wGK$yG=)mO1q9-F1J!;EHnHH>be)Q9_4XOL+WSw;TI4zE4QQ#ekE*@&J z5d&(P@!>;w^&_G8%#<2MPprnd2iNxQI{ZYxSa+!-0293`E$E+eCsUG>ul<;GiUPnB z+4B|_Xc!m*Wi@&_+l_g!4wMBsuLr)W=P@aEG~7h($Z2I{y{-RLezJ8c^P))*G<$tolnlgv30(*;44JnWZ#w@B3L+3N^uTI ze?J>{lF1O;2>K%$`RG-l1ta_rTsX;KFXvvl$^Q-569)Q`#&T?QkmF1a#Fa#iLL2?Fgf3vc$&<&0^ z0rCV>UP}IXhX22aZlJz0{H!Bz=l>SD!F{l7f)Z1=B!V@15QGlcKLLObl-~cR(2XC2 zZjtmX#tn6#PRh#4izA^qyu5U9@(8Gz)u6+8_<)2AqDUZ==Yf*%+%3L~gD*3YC#WBF zv+|!K%tAYh1v&$*_4Zw^9*>%3*m*Oi@X6^UUG>v7>8q-eC2octA?u1_KnS^Dt$#EBW)*7~|o`CU$#G zb?rHM|F(nbl)7&vTG)v0t#LJn(~PC|%Fx+rZm@1nLS_ zNeE5@q)~4jB$J?Efj=;AxdMK3zZ*dN4YZ^s8&sQ)Z!Uyv%F8z=;N=c?lc;H=0#j-1 z@X>iVSBbTI)^}KNhZ&gKrO^l3MJoS`$cCr$`u`%b*;4&~TVzB3O(!}zIqW{o=hT6Y z4jH*F zE&?IksatP1r$E_>l9*Hl*LE=8xg4w<5wq3eRf86_#97DoAzlmy#cmA(ANVKtzTo>?>a>&gM+ebvdZAEJ3|wr9`H~sUmw4YnG={pqM)P)rL&-{t zua~L(q4MTpXV87f;cGujdDl@Z*_45T?XNe&(Yqkzc1S;96?h^FlHoeB>%XmxdG?-S z)NWJ1_>p8?F#)?&DGEK<`7&5CmmcCnP}fU1YJ6tE#>oKGZ`7<|-#{G=;!wJ-1qg|P z0}1?|@6*t9J=M^_1gmYf58Wh5kUtnO%aV;2^q-oSfZ*4^Ms;LE@!Drp}8~Xdppxx_zXRTdi z-nZB@>r$(1%0)^ePnddpT&L>~b#bj!{&07GL4j&tlVh%mJ3q!~eBUAv;{15yKry78 z+X~)Gk|_~ni6D|Q;7Ky%q3L#hw0NrVx2}fuE=yc|yyG*Km2V3!bx|=ft#AQB2JvFoIBJ$Ipr@@4?~OZ71Pr?eOi%o!7{Ubp#B5ev)z{uWlcO_ zk^rK`H1N)dUkfDX!0OAYV#VZ*88aP;*S&^(iOKujm%9b8Mi~yQ7R>XV-mDYY8 z7VX|N@LsGbk}>h^dQTbwJwtO@xGt%hzvic*&e=DJhye})y?gS?^_qFFSQ2E(zyJV* ztv5#9GbRo|yw)<=7lw$Yg=6^{m*&rZFSw#mcKpvst)l?a3AQ5}Q!f~QSW1F>Uy11k z%N_hoc#nB^p1`^nxw9CuoqkIOJ~r3^B08dSUjjzTMT!e#+n<~vTAVkeB7yz{pb{k% z1kx}!J_p0V9g-7v?TAJGk0bx6p) zRr}Qw{Ay$JERmx$+||b)S|hMj@E?0=j-wL8JGHd4TP7et%Ld;#p=4!VN(&H7EqQ}mplU

rrdrO{9wf`KPi5n{+;qJ|X(7>7N3P9S4)G3SjQ+ zCTrw-f(XXpRW-~~`aJOqKMakI5e+Vlwo5D1=ixu zPRmE$cYR%beSeL<35tgD$PkDye#5)eqIX}x-+}}c!h~aDd9D@MPP4aYDOQ$}$13G$ z=$kldFtWv`-1*IE=0IcKdkVtHU1w678eITgaA8NUiP=-TH+6U%77e`E(xV2B*oN=4 zQVxir2b?SglULC@m*rclX4%<|ESS+&_mn|4-c_TRY$-s_IOD^s9NJ<9s(f%ekqMlO zZXP1OG&Zyg)%T|SZCTx6$u$#OC;>oTvc%cAGapxVXMs~Rqn zG%FHProK^QKXC(zd~b04(ftdz#GlsxNmyocupgD&85Pap&I))zxYX4~sg{go!lS;i zvC$%-@4GqygGi_O=r4AySm)KMy=nb4vy;yUq!`Fz}iW7%dh=!WU!(>2~fJH#$ zFJ7aB-Wv5YgnhMKkYh-K6PX9ptj{!PC(bU0O8`{?Cf{K-ZaxhJ-H9!@&$VQVUVig1 zz3wn5)MQCe;1x{Vo8JwTL47V1=ISdz@qm`q;`~Q8!YCUfkz0VcLBDiq*Zj}3zs*7( zV{E+a`i%QxF!Y@;uM8{!{a>SNd(+$8@0&%4Te|slgudOMVF~W~pQ4_*()vu4xa4;b zqN!AT$7$`3m#WUFVB??0I zlWqgJ5(s;4bOeyyuR6?Hpn|$d)qFs8%5p-0Ey$qoWaMOIFt(flHgSFx&W_$j1O@J6%&u|usvYBA&}xBOjYxJ zQ@q&7A=4hHETtzmZrsRJ$c(1HJ$*h$B4Q90-?NXK-CPQ1ic&qDc_;Nv-y0>`EOwj% zU&+*NAQbR=8xc5I_;hC8dEJDs%|%>a%UZ8?d~dN*?dSpA3-J z9ne|S%<7hM817NReUZxyYQpZraXU`klvjK%EFI0O0gKN`BgyR;Zqu z3Bq1zh+9>^=<`JZ*Be;R!0(Z+$jRgiA zHh;>$g+E+b<9K&Bc?z$aU6HXCTv=?oZ2(Q)wIew`t@rVx4r(JjZl>i_^tYkJ9^xuGsFi7#SCBZ}*Jz%Cji; zpFNf)C2Z4=dhf=o)wrH2>Cq`xqOah1G1U9_vfO?`!y$wY`$&-itL=!vH&;`wN*Ro4e@Kuuz!Ekju)zClbWr9 zo5W!Z-cD|oOb9OjWyt+O)r zFi&JRk!|NOThCeuG2r}P8(ehaumkrv1s2LC|OO(3az zPyY5<9F%BPAup_OP(93bFvp)GM@bcV-xdSUi(rdK9rN42gD-a=8@Z^i@`DFqk>_vs z@XYnbl1_4$rT57FV- zd2m&0rM`2#65|cuO^`0JN)e-egsA$zoUmT97@lY;EmwYA^Qjb=kqC1+FNhEtFMLF% z0c=r{i^I;YkzpV+(4gd{#2<^H(0%I`ooszoQ&^pYUK(Qqt^tWYH=dL7R|i<)p*vG8 zPJ=ZVn7)19V}Lyv?do-)$fQ9M67+U3R+E@zyJE%MG9rq5wXmwMLrzevTu=o}lP*Vw z6;CJD0{1m;`fPB1VHx4|dQim=T%<1@BE(r@5)zysohNkw;r_+{j@^_DBib}BtZqls zYz=q)qAVl(Z@l8l2^I66ug(0@nt2Y2tyX%Gb7u^Ko_zr z2e$bF#oM|1Uh3YB`G+%i3ENzQruwu#%0E}-n3F1aaruPk;T`Rjok8qWg{0$W>7(y& zF*F!%=d9kS*H-?t)xK-e{fwq4cCF7KEAo@b;xK<~^cMBZ$#^cWT5|xesoq7*p7~c6%dtrity$+LPHgQD7Ywbi|~vUYn#0tn3Np- zkYLzoO;A0RJbdF@;xps_i?p`@i*jw-Mh8$V6ays%79!H!tpX}3(ycU7(jaNlCEbED z2oes`jl|G33erg9fCxx~{MVz)^{)5d-|_8ZAA1g$3ze98=DF|ty3Xs2MT{=90{)>Z z5bu)DUWU|(3X6tepjlNhqr5h(nO-v+D`I2ifaKpM9$Zk*{wI(Y z9Bp9=*%P<2=3f)yPZ~OrqBiC3yT~W9l-kC-CB*7(}? za}ez=>e!$!^skI)U-^>F?E zn;cPpjtpa~#OFX#*!~P-*{m#!Q+hJa-gp1)nrlgX5zH?jIpK4e!=)1Yan7`H0M<3^ zgL85|7n+>_RZ#v;33=hqpGcf+-I6O2%1e?CBJjX!g&WIpsiNe+e0%w?^D8yf)%n@J zdjR(1P9IrWHT3k77BB#*vR_Dg)qmPR>R;)>;FtOrHk=Oo_0!wnwg*MAFTj#0n$ibi zl~IbBW}8dH{OBKs7`YwR1K3p}*N>rKYS91^78pMV)YM3#NHUb4WiUI9 z9?Gz${g-{Kj0_)RRO?GL+PrUDU84zdwc%?{p$1nAfi8ohe-hV3K|v8gpkngwPV}4N z*r4-|6j+rYslnPBuP^juKGE&J-;{Y>FuM$Tj62K zy5^BM2i=_kTkqAbT1XH#*SpXles5_3La)M`PFa;P>Z92wzbi@C1`+<6>fzD!f^hf&Q{L4CZU9WH=`o{x$T)G8zg| zk#kEBk@4q2h_V@ZFsCncuPv5c=P?`>oi2Qq&tVu3PXH`+xz}D;UQiNyu>EP>SLnaK zQ1?3k5D+?!Qo^l*ZIBSK-zlb?3a@x?qlN&Ey5`Hm9CM6>@2ZttYm&~N}!H~heM z6cfDOGS#0KPx+_ku&QeaNL&HeFZvW^#HT>mb&&$j+DG8BIAnhRLZNvl6$uFmXi$OX zscce^&jp7a*p{tg8oo?y#mZ>aXF%St*<|kxx)i+Yzr3kCgC3e{p+*fjr^~b0Bh3e|8}tcA6D=`4%X&R(N^$mdiZVglN=3>6F-5}W;H`e zvg7p-{)Gk3Pfkvk3~sjZlU;324m2-(B{dM;5!Y_E+wGp3yLLVi^1&1b0^(@{Wz2I& z>tZ$ur=)7QkSD0hW0#C4{{2){W4q_Bi>9RZ6#_3Es$sqnSc7b!orm&(DB>hHMDl?# ze8Q}%#(8kd2$Z=dX>rn!Ey!3``4AT=jqu%}W<_v0M>3Rd+&BWxzBaxPa1su_%K-ta z_x|2iENMMJ_puUF;FbB>3_K`=74rVd*akIFMorDwj}d^uk8|RNhJrRWHgv3U!1e|y zmD1I=gi~RNHFpn5ZknDfO>)+LyRK}mp#Wad)p{g0gv^z z9v=T$*RCWZgD^p{+11n7@DkoyuBryPTJt-Ne`kdEiWdT}4kCr3f7pM@(U8r9C7w}H zK@})N2)`ipfxr6wdo^WfKH&C1kU|J-hmemm;aD@j>o|TOTGc^FyqPgZd(1X?8{!{l z_Ey|!AdVEeQK0&A7Fbb1$fWD?*hzZo#Q+G56p7@~wCt#Y)i!tNV^BI?6mUaD>>E&! zD3d<^v$y1g71$pp~&Q==alv><~yJHZr2S zmL9==GVvxOboEMWr%s(}bL#KyeFV1K$#n@U$(eVuSwe|`EC}N#&H*(81CH>k@I`$K zMI@#W?+9!_owl-%g5VlHJTa#ZK@JFhL|X}(PZYonPxJ9;YgV%3S5?VCXWW7d@e!WrAdm7tQ@Nl$4J$m_4$B9X~b05)gnSRzeshX6YIE zLmF3&uXdoxJ@N1b=b;~ox0s^9n^1PSTc47aHkQDC#qd=Q>vMnqxe6=fKs`bA=O9`8 z`29OKLu3F8H+?Ew%u#WQ_M5Qb;lu&1TD6A`QdZUU<<&zeGJfeWidD|SsT1~Fz~+dEy;mhil=~CfHJtL2O@Oi0GEZW4LF%yl@g`Hp%CvpJ3IU0{VQsE%}3hZC#$1 zAiALm_ZZxy75U^YDG*3#$)BiZ*x&L{3BYrblP6pE;Z>p+T+QyD3p|vpoMk&l035qb zF<77UnPskED}YQ;$wtD<1;xeL#rUg0Zv;=k9qe)mOo=KMR&zVGpGq!A|<1L)J+XTVLe z_1I_K&E9V!XZCO|7hzt7UVxt+ltCXO53xtms$`J!2u#9DDax-P=kA-EuW#+h9P9#B z3088=QxK$R7T5(tiex=HH`7;ITu8mE{1`SzT&3isxUIrqwZMgFRaw{q=O?upg zv%L;$!_Q_TBZGO>0RwDdrxLb&E66Wx+fmBG@iJSuRTB+5nXrFi&DX$}C)m_#Xvm7w z#&wIOblt+{@bl7=7Yta7a`ro!xs84R1|RrRCKPNdv| z+ZoPKxSgLu^=V@AszXyT^A4g6g$>KAQ*o}$h@+vQ!K0uSUZdUE5kutAndOTO`d!;3 z`h$)*&26Z(cHfpp(yQ$CI^}z``8Du!WT#^ZSfL3{8HatTm4`ZXMo5;}BwNNjg97(1 z{$*x9UZgt{X9W=XjBPOU0V|<1xZ6UkIHV@>CIJrY0w2I1dEcn&=vYw=7m#Jhyvbme z4UZC58$b*)XpZpEIe>htc0nK3Wc}US;52(SP^aD8Ni+qvjOS=8^n^|gUMNOB;qg#V z#!DzGSKLRO4b6AfwQgop7G=I04mXz9(o$D%sg-?R$Q(n0f*W^LKuwWpT|Y>MAu5cm z3SytF!m+w7`@3q|MQazUoW=RJJKoQaRbO#f9*c4sdY=7otLJF6g-%}_w3?E}|D5bQ zU2Zi`K%hhqsdJ^J1N?b_BeutKuvyU*!_DF>YI___M*Y3;Jvetj2|n~d^ZW4!rd6eJ&Dk-oHm zoJVE7MqzJbG1zG;@-HPQw$Yox2}Co{E!>;|hr^OpqUQIiH#zr*1aEr@TAG-cbP1de zlyPjf>?k!jBTP2)048=;v=};LnkG;Smxmiut64qC$$^z2%@7%n>1gy4wE64@1flr0 zM#4ef=6?KudnZ--s2#`z8EC^*tZResNgRp1X{xD^7qrh^QVC&u{3_fO9p!RUD`i$A zZ7|_)H0GgvO;!+S$}3`Z3tz5jV1Pu4T}Yk-aoAx63zY$TU+vI93AZUs=S)<$_;reT zwhqpK$_OGPz11o3pL!=9n%pn>mES%frhBMC>fL74h`M|#)7fJQ&yL1pk3~p?J)?NI|4Yg;DnFv*3i;2 zdGO#t+e~u71qYi;kpZ@PvKArRhTme}kde|+)r(~{JIsDC+a57EFVs-0TAoAT4E?qw z`@@+SEha=!TyA%yH+pZC)MDiucB)0cEJPvh$^+b_EVEGsg;8}i$-$3Jw%G~~zHdMG zS*oNqDEn0M)B0A!YbAryYCNdUd43~C4X!Oq(bYON4+$GVgeh|CrY6~hWNu&6(17FC zxR2-Q>X|9Jz$Au@D|L&n_CPI(UU)X?UxQD*7b zhY-wC+i}KOYc?mt3>y8ynNL8H{7kRc)Y>-KUZ}5z?q+k|FxT2$OP$xHuPN=4IqjMr zAj7aV*zNN?E6rz!zyE=~Jy)vlPmjI%8&Zj%HcjyMp7hk(4{g70u2L{+9m(FAB$|N!2#nQJ(miE#otU#&Yjz8YfDna*kF=3 zu)Pi;DYYT+Y)=oB9A6hG?YO59%*X9~7QdYPq3^Pp(Cg0DbNxPX6}U4oMIE5XFwYhM zhzhKxtoumjt(9O+0@dp~=u;<XT3xP0q(mutfjS&vrrxxk}2ltc+_?;Fb8 zmT#$@{yr`#9PYbqUwUu(Neu7z&At^9+F|`LtPx!k+~e(GeVgATj$wm+ufaQaQ>uJS zu;+;B6D?Aa^LuksZj+f)l#9ZvXJ{q)9|L^U$|EdW`E5MyLzht+ui5+{$H5l<)#u%p z<%c%ljji7`No&QnM%t8*2`Q(>;i-G2uu-JBhayfgQ9XHvyv1Rc=m`95pTAtEsBsp5 zf_xHovfF|)A#54m-U(PSIwb@7CR^8**?)GX?URqm8%cY2a?GC`yC>GIfaPygFJdovn#0Bjfp&uUEcaY|d7x=r;dGoEcN&;Gi$J?#jEWOcPc*SX`*j&Gcz zp{8b|2>G$?1w+wTf-_*sb(^{IZp%1gF$UTmE~^AE!6!w4m9Yias|s&P*A?6W4khMl z)dV9c-UMiuz4FfPD>0Kj&R|9lJS}EV{{*ciFxD-WoVd;gN)N0jci%N9IoDhK^@!9K z0SIjQGR=e_Oras~F9zOogE4XgCUZ+;V@Q4+3{XZKZV0}-^fO%Um3EESw#G@rAivkW zn>7w>K0AQFJ8i1Rw)#zs9bsEpEA48jOB1+V=CU96eXW$~Ks@J;U9?VMxGg6(*xu_g z+-QnOT zSxz*B8!W*~7lVoR<cw%! zO3ccHOHYaBR(}mK(};~5rT1hGGJ_Z5ZhJcpmwVYTcZn~SnWsdFJC>zY%RG~!{{?4; zTl(rEcXT23wChsXRgCRvDK9W4gM!a0`4W%$@w;7)7cN%;;vP(8gx2n-`_k+JV>qP7 z#~!mbPb_|IolfF_$+h%_(5OKRlOrS;pWgBY&P#*w+Y&m>tERb`E}^!V*hPNja|yY| zBh(Y}=(i5#tzB7V+xJGU;8(bn-_sgJDp5f6qj)O)jUc}bndww9eVNkTbk5L@f$;dlL3*dwtE~C^ER8Y6u z>>{qp(Qg{we&i{YXC&lbJYTf1hU6YvC$dFs~VrGaOY)NDmd!z z_6WMmtG&PfiS-xkQE>bDY$aXzTnaJDXm|Cj_|CeX103HTbK~21wfN6YLQESYq5jE1 zd%UEko-u(F08q3L(-GWtTIb!{?ue<&X1-{=cxG#kFYXq>g7C@Ws|H>6O9Cu}FO7HLz=VzS1&(~l>j-SFBKyd`hbG4(WiZ^` z<*B>kuqs$P|tpdalj>T!!JVCn~UJB5%@1-h5eH ze7@I`ED_zh?P7rK>4``_B3-|U5`(&wnXCKf7M$XHa$U znO@3=`2B2NzOJeoDdGf>YRHG5Dh3DT(1L@t^;;`Lj4h7@tji6pL-rw9lblR`;0E8x zj<(gSGAyvFm64XGAx($87ih;JFHMj7r3Q&{Qa;h^auIyPJ+jZFo{il5&>PvV?M0)Ho#qq2-^0t9~K)%R*LKSCVQuNcsUfqQ+=<{GfKNsf2@8 z#11`L9gtn->w8=*%!_fkK>Pg#1s9m*ytqWZ(%ibXwUc<6H+~CF-!Zyf#WDZ%g~4-l zPwu!r>3AyeaBsag*;5yF+sNqzl^{EIMaoFpW^1TZhNB6<>z6tAyQCoCxd>GDT`qjt zGEq(Rv*(m>;H7!tqs5s>ZhOMGXO@Xfe9}PI-_u%D`UIC6*j4So$fj6u*5%}~yE%(L zmW3CEeQhLvg&19ye!nUmz`kCn42P5rZvfQc)HMorwZVpxPJflUC4VpG;;N4=Hu`X| zyGz1pklG@4kb2-5v$y;GlExb-@|@{CL-*lkUx`rTSx0-WK8m4$vmQC2C%Vjpg?>IG zai&#C!FpTAwPG$9il)|=uW(JrpV`?WN82=DYcx0qE_*Fgm$ud7ETpijg=}1%)uft< z5BE8^D(lt1O~V{((BwOm10!lW<~xqtn`(dqzfV9@=zVAUQ;Mo9u9Qw8)lK$BRN@E+(h~xP^t8ONT#wIt+=f zJ1ZU&bp-PjVK*6#+n5jey}A+pVQM9QC|WrSBs^CX^r(ghMn;ehbEoib$9HNTfrJ={5D$YG{i8r8?t-;=pk@pa`-W? zihJ0&n++bd2)s}Z%#l`G%E0xYwIyd!vxtI{lK$vpmYvUG!)-C;MX!S?a(Pv}R5N=PbxjkChJK)jM!b4|QUxhtJNnmU#)z{ zVTS{J_7!*yzTqkZOCe{UB?_bQeq|Ii?PN6M1JS)uwU{0u#?Sd8$f`H&m;f23`U6ZS zs|q*`%ryWyTNuhND2S^EbIz`0{D+6iWU@Tf#39S)5TMf87QeU%43nkTgDZee!LX<5 zHb>1LE&$q7_Py*#<>}f_hgUx5v*)BprIni=*F<;w7~cIh3GGnA!q2ue5)*ahrqQ=; z-+z9#aG(1qeE)5sMg?*pe1~-cH&WcDG7LloL;bC6!UgbTsD7;xn~H9=jv^=+g+?pO zWA_}KX~wHetXkXm_tLpQ$U-eHgj3S(`S9i4LfUUZ1$6YS*R7B3ZY=SQmZrZo$vH-- z6-?3WKd;MeFW+?Gx~UDcyz8*1Kt))>p<&D}X2HRA)U^F$aZyoApG)&h-jq3IJ1LdI zi6H8I5bsI3aow=lqUj3ty?0zUmHL3e!sim6+|7jLh0~PL#3Qk|nU31EfvoRYnC^FQ zq%Q8QvxuB(grfqw#<)z?abXWy4f&1C7|C4`E z$xWunS7C6xg6&;NUW(Z<)7^__{`d`9BhUnFEhJ?rN!g)?h*eMZwP+tFYa!k|WPQQK z%q){ca{3bQ!J#R<;eZR^xU=j))0lRJ46GNej0ojEn+zgnXM_`AV6f;o-!J60Hh}~lP9r=fWbKBmcnf4cGyMY@H_+%WWr*0wZ4i62TsUk&bb(t_l zVN&eGwOr5BgbZ9j&_{zxc>S*5Msz+_9c+ak1ZcAhwsW*q*e~(!{piG@mAj>U@g(2$ zDs$`Zl!wH;&NaJzkn$&Y%=3`8r5S8(H5T$`gLepi1~ci#5h9N_t~Ue7b6NxQB{MR;yu4gmU2j(v z2z^iwkUxkbCe2IB0@?b|ON7Y)qDvFAHY({`zpS5Iy9bilKI-xTY9-t|n8FTEm;&7S zxc;u{qxPf=Tpu#q&y_t`I8n8^B3x6MO@o!(k}A2Xz~jra_;7S)ZCya&dsnuD_|F~Y zZ`tfb5f`mjR|amZz+c(q13S6SjzqpbUx+S(qlvZok#><9(pboDzNmsrs3te7PKllD zxWQ6M0Q)%iVMB|IlNnF^R$K(mWl{tmdq*}2n~@b2zf#my1oHyq+r-)VBiYfUHi{^K z>3Ao|Lgk#A3D`|5c1wDIg$n`mUppL&?T$x-IijZd&%nEz>e}x^AGKm#QUWplurY|2 zG}oE&q{Y2Q@Ia^)&^&x8%2(h{2h*zCdU|X|LW$@v;AMbjJ=)B}wnRo{Q52DVs0P7l zE$=~jAt3O~_sR(f(8AG5)o9o5-xGjxj@N~rbKPzGPv=%1hVS^~^A@#00O|Wsn;kL{i))L6G0Ebf~N(A;G#4rr;WkTG7 za&n9}zl|b3U8t8}+QU`#oiO#`R~B%vYUJT;jT<3+8J?(i@W3V3+~EA>5a+RyCiCt;u0qaAFP93G`%! z{lD;ibs6bB#h!O#T0Be&1m&COy(Q@ofeOH!Ejen&)y-z0b;;;uhB>0ym2c{-W?x6_ zs>Urx?b1CNnq_$K4|AbXkNmU}vU|?}tG-;{Q*3|rFlQc_Z2kQF{Oh&#A3s{ut+VSV9oy%wgNZ)&b4X)-#9yX&2?NhV|8%FP| z3DypCH0^0NKbm-Cb1S-1%Zw-jdf|w{=;rNEf{LM>%Uj!e77;Y%%yE@(C(Rjea3YAr z7mU4GoJ($*YS=BE9IRj*0;WEw+PVVER1p?O!q-j<_Gd5bD@p0v%*iFD)xS?tr?qUG zXPj&`<(+d87?#>1lZ_mVmV@$(m=R|bCwYf7n# zsrJH(Bq+|B{#b%i6lSo1d=s-m@=-c|M`JrVq0=vUCAe@!Ur}>oFmao$&rLnha|xhCMG-eGK2~U+ z%We1=Fc*@Wk`&r7`B~!1H|uG=In(yxrKsYQuEVE~A7))@wlA_);lZsIzq&nq;p|i~ z(!dCdzvR;vInj*8I(+$Xc(7NH=9CHWR0|V(zy%A1LT*kl&ih5YvC@R~2Sf@4rA_%h z?t9>k(s~@*Yz5pIVaMqJl8jR%BrUE1+gkbhEWQoCF!bk*XF(gaZ`MO=0(27C-kDD7 z!yQZvgE<)N@p8{QmYcp*(a-?3dz`se{ul zQZ4UhXY|Ejg3P!n8sVfdU6lbj&Pe{Rv0v%v6$~ea7KSVj8>f)2!l0;IyS{C1EusHj z?uF)w%Q_qZ#*5HTyLyQk3^>UX7@mX^P-~xQzxXbg?IGp^8_VPNVrVl!lib`kU*osG zE}5aR_6O?>qT_|6xQAC%>X?T7I>F00?mNX;=o-|_e_2eddTyq6RQdwQ)=HU_@!96~f!yIsJ9Ca{ev5JP zXH40rzg)kBOkXH-bMM$S0(@6!yNT56wzm<8t`Vsy!hQcL4+oG?wRAy9GhGCV&yqr!^T>XpVVJq zH55&J0?59|K(++pq@irxzWkvq1*&Z-wjcM;8leHh7N_O1(t&xjyEtd9yOP<(Cc7J| zWPo}m@H#Gqy|;WaO3^wQoD**pa`FCtB=6{eJTqAvCDL?SYd&%8cgVP&9>Ma48ip_V zGtlnf;>KZU4aG6g2)0E>fVg0ciMOhO-VQ04cVM1AV!^|iy+WaFlmyQ)7PtrK742Wl z5A)%bkK4&4*E16CU~G7vOQq`i|4=)a2G_vB-PB39oZ+Qd%9!7jwpUg|z%Edgt10*F6q|{^J=C(Zo z|7=EV4uW5hd70i-*Z5@3I*bfcV&r4=XB0cQzMY|3riNN9QB)Rd%mbutocA**{E-*I zEe5RWxiOO(=~s~}siUyN&XhD&YfTkLaQV%=d!cW3v! zFwX|1qmdaZW@3=)QIO-Bins&koaHrYC`Gyn*W4-M3#=AaF+d~%CetvVIb&=_Ru-1uu0UJrZmm&fbWsWm@L6JOp^x;b zt$lq51HdK4#fvc#m1MG40V2s3Z&u6(t4(p*?(J0zx8xHscbD+^s5#-to1ZzkB(Z4u z=(_@87e$B70`jJ0#8Q-jOA!(pO3+d>E3+(9zcWNeU~J;2VS1CAs2S4C!yIhgys5{J zH1fQQopuqXLHf&fF`6)Zjv^mYjdqfrC|+dl^aW)2%lLs~`t(fA=8zEqic}=7+d1k& zk@50UbWFnX6}yqLGf1{rPR`{~I>N&G#z&6`U|z{ObsR;`Wf+YM(JbhSm7}Gj!vZ%^ zG1HV_q6Ekb?fk^*1a|>*6?Xfkf6G??DAZjE5t;8a`|gl6MJLmLGYDYUFc^T|*h05C zzUA__a-DNDL3wgkRa(X)uCS*;5EM)PodBNeeOt+QtJ5@8RUaubB~kG6^1g6dCTkhv zOA0-1S@fObUsE*yK!H3R7#T*NF<~#i=k-Wu?mhL94$*K-Y9Y@9mVR5)>Ra~Sy~<`b zmDU=JXRku&T`Trg{0z)rK9f}y>Ao6ynpItzlzPr(JL_!AC5DW*mncXw;4w{S0ao>& zl2?AgHUQjQ#(YufeZU?1{A9bW!q-{7S%42?KW_VQl8~e{?ufm8=X}e~r6hq#{>|*J zfwfR`rU7~q?r=C@=#Z>YbRp)Me3Nb|kv?VCDnfY`s@+yf;IR^_Wxiy6BgDaqL$>d zq}vw#7_1$H$<5U!MFF*HI{Jpt*!5%2uJ!P9%=yT}s|H%n66Q620P>nerT9444BkAm zyGvz6(KIs8&L1w|WL(H|tTEo%bopbpn#g6oD^4quvg|r{$`)I3W5X-$QprsKbzXA% z!V4Hqol-D)y4QlS*ZKzUup)w;jsuCD_{fp0WS(DSX&D(ct-k@N$aJSIx`W+w;%lUA zR}9d3LSi3#lvNzAkKJAY@5M;IQ)Vn5zHq}YVq#*1TX|U_HvYK<=B$~K&Mj^sIaG)8 z4QtiaPl?Q#_?_HSqbAWe8BdcC_kQ|hMqMTjd7atGc^KYQ_b%oG^Qr8AAK?hO@Lo%8weicZOD5CWZC`aCF-fe`w6@ga91-*0YV?}*6W&GR+e?+-q_ zzaiDU{L_n|x?ap?&J%_h-8B0YX$Gl&4~-6gwYDp7Rj^baQ#K zE!4cgY=acgD6BZy@r33kb~#L@$urn*BO}kKeQF17Y1JAjFp_G;#Ke?v0H|150)6tS zvnWS+FS#4u;7<4TS3_e1D_d+5E&W%%?o{75o>wQ9LUl? z(`&Q6Nw;sbHD>MG^yTVBA*prFn!;6cb#^`WtOGzo5D*;@v!^9_#yyVD4ay$Wld+E! zngx>>+m6><1oH(A4QLF81m9TFVEeSqUEvjiukA}Kns$U%?6M3sKK#{na1Vqb4S_!8 z!3%T$qcl|h8NdO#JkAB-m+*3d4rmEBuB>`|RG|!1p@huhdj`-eLM5tr*$jH@nIDL* zV{WZ=0i>0X;s_YDBgE#=;>3+5Tq#p!)*M6NmizNa^!y)Y?e!)}YZjKBLRwBC3K{rO zo9IuO_=c*B2-zMU^A9f^e`dODL0>9VSp2aB(@_G;%G+B4wknfW#moUgb4AwpOZ0D42Y zL81-K z{3p_CX=q#>SWmEJMxFya3z9$VUCY#k`FSw9>hh3;$)hTnn$BlqmLT49N|%0L-b4YR z4i}JPiBw+j2u6S||P7i`IY|F|-Y zxlr&k0Jp3|aF_Ogg=;|lY6sq(yLcEHjn=Uf`TKeOc&E<(`x%O#{l$!idt%xNA~}AJ z;&4PTTcDcjTi#6Shd_9x_T7CS5X9@)2>kitKQw0k?xzi39^*V8K4dbu0bH5v*}v(| z2Itw&EBv~6e}4NPn9hGb#rfm{9-o9~`ul5@j{TN!{Js|OyJgp(pZC9fGaT)dBLoL4 z7Crgr>jI9V-Z?a+0OcRHO(NVWeIJ+o@lF}B|9k>`G%qT+R5#Npq~v-2&v*azf9DjF zkCFfROv~pqB94dPkiITVlZr?8@Iy55c4-FlJRaXJCNVA!P(C7}_$`1?DZt1K9R0U; zBw!XoS}|tr7l3;Xw|D-DoSa0$AdvJR-5-;H5)q2=Y@mqsrQYKC=jC>&-`Dx~`{M=g zkCILVFiCq{42ap)vdPF~6W-3AF?b*E07KkA59b(Q2_jy{s}4Y9BZ&y)eg6R*8wpUb z7oz+CJV4qsv{?u;+5rcDLKM`pkW0r!CU6quc`R|u;KES3Lcw+DiNckD1rCQ48 zuC~ITkbzGfw4G+smQbLJB=}turfCL0^qGo*T%Ai<&`b~W=Yg{gOm$*$X@H%;IUuJ@ zj_0ES`36oaSKDFqa5e&mG6#uofZuYD%SEuZf?tLOr4y?R@8-dBzOD)Q=mdg=%o8k%SvFh-RK z$8hmd7&>E802*-BI_9Gi~77rVl9}Bk@P{|aTE)7$j z@-JAh0d_3Hz6D|Rwm!&eSRQ0C%hyksSy)^Fqfao8nRaSk4|Ji*0vC9XWNK<^rOf*T zAcg>qzp5mBCyuO{6YTJBG{O(0B`@I5!#EHCpqVL{+JSou9c(19MXOCvx0r|P61|mC ztG|Q!=S9iLXazFo-S^H zA#C$sYCL%wPa)#$62NO5HTtIQ$}g%`t3xzsm!L~4z1v=Au(a_uCy{Rh=L`c_VBgM( z*G3qc7>DFuyNrht^$JpSKs*IK_DvBnk8CTLRKO(WH^%ooqkj}CECBn!g%)%fiOt#k zKW*1HhV4xtIFEhJ3hG{l82R)2B214%)Idt`5??Wry5++ZU`^cOvnl99cY2%vY?0tt z0-7g_r`l-~wV>s5u2&T^%KxJZ__DSgp`4Xfv}h_(7ijrKx8-VWHgR8IK)yznN?J3l zezUq;(f-9}O>O}ULw2!@49dX2h%z9UuRiEJ+XL{(uUg}Rfe4+?*1cQ9WwangggZ&h z<^1&lmtl5!6u9dm1L}ox7!ly6VCo8#!fkhebor|RHTX5e1|G;TG1KnO4xGHuyf6I# z{16cvSaZYZz-m&&x_=&A0H()5SYBwF$Mb--8Fe|4Gwko3i$7c(@&%C+WdVttn5!5> z?k4ruko(gLhV36wTs<1oE zjWVfX{%l_S;d@B_Cj^2T^zj1OU7}zBFVLBGlhM@U4N&2AVnNpg>be`T9*0oj*eIv# z?b@1c%bVmQB`!V~N!3$0?JmG97^7|tHjIk)cbih8VPASZwqgv^Y7*G{(W}Y*g~|P^ zDU;d+gVdU!OX6+saJP~5%)4w5I@egniOGec1){bymNzd{k+M+|fypcg0c+&*3~5Dda)ps0FOH3?W$kAY?=rgT*L zi{edCt_-Y$dSYrP)D}|ukeCXXS?;p&^5zbAxOo$7cjq}&_M6=GHVD`+iKQowa5||s zt_O?be7|%bfV#l7>Kz^B$g&+QJPe0t)LH-!=cAF;e8@J|AW!a%NlpPivnr zdyM!AdRcH=9(Oio5uDHxeoN&t$_ILSxE`H16@`XQ#ue*{{3XK=ZN=eLq49MUHQ9@$W&Oc}H>Ng1 zcdflU&p#Xuc9|6`?YGq)F!S<#=V=?fu2X8|9m;+P0sy{2#D(}@;qQghkU!`Pg$Ar{ zHPDTx3HyGT1Zkw@P;OeDR)bsZ?&#r79i50E7E^REbzW zR|Cn(-tdAm2p9*gbxo54c^*Krn&IxVTb8&S=M*fA2K=v3B!ld42W}G`uNeD{> zv}%s!zqloj5c<^SY1{0F!umE(znocJ?mfoOX31SF0V!yx_dW>->RXGa|R6zNs zI<6e%obWx1QMM17}mh&?L-TG0v5v z0F*k~F#fHZk$BN++KVM_G4Effu&angMzB1n!nu;SZxy=OHXL$n!4vx`h@mVjER_3A zSV9J3EUz=3jl{OOD}nqL3M16UK;`<-X@LycP=8?G=me2ITp?;3n3 z6ZRDJ%Qfd=dim6H{rtz5dsee^b2|p}%h02CrR+^iZEu4nl1A50nRbVk3Hq@OO|V4)oieJX z8Aj4%vaMDY1_miW>{$B*aU9?C?7dHPOKc{4<%2u|7(eha4V=e(dAxOS0=mkuxMkr) z-d^s{GyC%B!^}#c`G2HlJzzesBvccs6NhBW0t*NczL#4LMJow@3qAVs^I=TxlyK~| zkiSF*%i^DD6G=Y+vZ+p!n%X@ctycu4bg02y4^Xyup=fHX%v;w9N^J@Xj-OdBx3yPsVz0;H- znP&;2L7fQqG}(C>jQJ}9Y0(tOG0_++30N&)kk*2RSe^A5oc*94L$#RugFq2x43r-s za3T7#paL*`pwfTId|X|F<9rz+R__9z+dv?iR6eMlzbutV*)XL(InM~= znv(VCsi&0~&-S=TWU1RRMEZfx3t*yMj!+Jv@3dX>_4RE{sCBx0Ht;U!IuFn36yN_8 zE&q@l4=gH}LZ1Q>R)W{8jx#83fEL~=V%wlD;bnQK?LGSfbl3cJfBIs6Qtvsj@p|C6 zfUpHne(OX{&}Km*Pz-;Vt}u<9Xo}!rwV;#kgM+^-A0?r=yhrCis)~&zTcdsgQqY^6 zTtnd6_8e4_xC&@@%$Sn72jjupgd8TBu#;Z4=%gIDNCLO2uxZbG(9>sez&3#>83ok_ zT%c~De4U$@7h|$TiPiq-GFl{|ggc%}4x8g+$tLq50YSl8eIn?uu6&QSuVi?@-1Y?$ zg8*fcf|(MC>7i2@xq%7IF1o4#`VVzrNp{@V0Sy97gg^p#kM-OMQ-#;M1x8Z>)?n`l z$xK1+;*xp$oJbVYbo^Un#Nq<&q|#Jg^OOTvUd$Mbo6hxra{)BQtP)%*n^2}=Zc9UE z4<)HWL1J7}m)b=KZ$TOOMb&$78dhn)bKY>?-|+v0P)TWrlRZN$P7rxN8$9el?s#|L zD@@@KR=%*|Ueuo3!OxG$N4f(8=7$>ZV2WPu|Njz|Y#-kFBPtpEWS*9*KIjEK1iWUR z8OPHZA@R(AG1&>eTYQqRF0AwH+Fy;vm={>pL{`{*`}%nE3f)~B-H*z>SG{jr60lZu z+ptzf28RR}jkpXLZ0#@mlG1xNjBh1y$D9oTp|<&7gtIG`k(-~Jm)Drevk-J)(9C+w z9r1(V5@j@*8PoOj(=a}yIiVUd4ChYoz<~b)VG<1uCH#fU+G`14ElM(&5y2p~MKmm9 zYY$V>w4=ismd6u62;xYb9UkO$Sj_3E5>VjwrUk-;B=yqN2AbC#)D(0G2UTKn513l< zgyqJIeXwN$sPtl(d$?Zyk}7Ba!_*LL*TemxGX>$$z=GrtdeFPN*fG)B*W=4^1h*W1 zg1Q_P*M1lVx;$&U`)GXA@}|npnCkq9?l40?d7uo!IK{B2+ilc6B0`hsVp5;2jwpt#*W=%%C`%T#erNaBVeqY}63x%5n*ohz{@0Vz z3=FKPprwbj%+{-|e}p`ig1;x%-MiyrCsY~F)_41C@QLsLz@ahEp>AD)#J{NT#llkLyr^1()QHZW!&7021sa_$G5>8s+L?)tF{KWw?>ts7Z zN?UZ1IzIy1$j&>~0Rb(nr;kp6Be?r)g2ne>qdh{m5r-o`A%A{ie{&qW37zKKu|Sza zpF$ofg0^X-a`QFI(JgzrWNhtT=`cd^qufF!6o`BSA&BP(C7Io@QoX>xKm8E7*wphx zg#=jtW3-E9^?MeH4MpVLlIxkKTNcM!f^VpyFk_rC8s+b=5`h9(}@Hymjov zKBjwmYWil0{xbEI?)LT2`LwClBZZIN%ZiQj96mt@`kjk6BneT&XQ9dZ#X=VLFr*De z_?exPal6qL9(3`!={D6f|ohgkXXH?((#g%4H#dg@LTGD%MUL(=hXH6 zvxpv~&?XmiBX#S;acLh1@%C^eBC)wHry0?UNQ(*bZRY zfp)yt><}7~a#%*iou}sX?XpYPF*16GrbK~j0`r1}ee8^5!jM^K2>Zw0YwT=8(49MO z3~os>^>d9~S|Z$SK1KG7@Sy2kY`;KBlkWYG!b;AX2-25wL1uw}$}uWMWhK@69|1^j zrTB&5R*&3^%DETWAhF~Y_Ga=jP=y9l$?@y=^yNC>c74X{C+itH{Eky9hS$D-U9VsP zN)k9c2VFt0U7;L0Og2~rH8Jpw^56Cp+j@^uO4+YfKiB8fs&~;YI5MTJIO)#udbJE3 zdA93Gef(f}uV^(0ZDr>JAz=?(ZElk&A*?S2LOMMBILLS@`)z9PK7Ft>`~xj8@nX4;fth=c3#3%Ozq z1;zHCSbuT{Q1Q9Xsc)nmWCDJ2t25Ar|l&e6?|YN@jPRR z>tgpr_^T<<5f1SmTvt9^>#>Zx72bV~?0;8=c$_OEGf8ATd(6FhEO{X(2YfCn-YClb zElILdc5`z>3=6ga%LJr$m6)0@fdu5acPlxRa8SZ2wF4d7+<|ibzeP!7`|cwf9$&1D z3?Fk?*FHU1KS*f?o@B||GLUyEpL&9n84+>i7L-xKDv!H*-MaitFYW=zM{sd!y+qwx zO*;s`%yYaN=?m+ z^6?Z@R4)*m9jDFN1l)q_pe(nd?pG!?*1wG34WKABwY0n`dF8RFwBW=YLqogc+>~Os zQG;|v&E7?lg7R57?NYmxWV?%%a?Xp~#9oi;(fO)Uc`Uov3Y~>7?VO0x}V-R${##XZOj zR3Ql`!3n=-Y>aaNhEXwvTAIVuVCu3r>!N$ney!~4_B&C|$?>!P4e7~rC@29`A)I=c zWQ1go@`=6Xfe&c3S+7c*Q6yj6^^)|c342Q6pA8xqXsD0+H$a=;Mxh6#QTex!fdIIl z`Ur8ePL+T_L!buC24HC1<^bF?$H8Xnn^pF)_#uH(>+u?IM-L*T7Ea=BDTphL#cdL$X=!4izNI0u5fU1xTWP!+nh;hevzj~ zW?^#kgVa#1*_e!$y}I3TkYV0x%pdij@Su<+fJ&mKOnc#hkJ#Y(um14;C2>6Wg-85} z=;p01&Ret28hg)(SN;6y;k<5W`W*(ea%MX+LeiG^@3$qgoDG%3n0F?Iqy_tLC0HiL zy6H6%sZdd$xWJBJ7FT@-dHIiUX8N|0$@HxH9^6A|<&U-q@8{ETL>%}|1Ug1r^PSnF zUw^jdMrYJ0=a2Sc@!nbSjQCh!+`U2|UQK^`+ zEAILU%@nVp)%ySn-PJL<+VOBeKL&=uiUtn08UHzejsb^1J97GJ6^Kh<=h3xNV~DH+ zWEyyi@GpHe;B^ko2|dlJ_RSDVpH|a5aOZEbIDqZ#@+Jybs%AOE~x}CCsyEBOb*3l;PUBS?@0e1{` z%o%aFa{a=o;Dlcj;0XL#Y^$&@#LbHvIRQNdjBHj_X!K0pVL)L!=x^*9iXC?kJt~-_ zBq9hn1;XGgfQf^RAoZBnno@b5>u#rK;^$_dB1Ol>qN|aczxaNfFxM+EF!Yv1aC%0V zIKmkHOM*pe>t_NxP&hMG?;9go_lP&U3gVbMM(=ov;j;e240tFu$ATAFZY#td~*mD-9K^zd4p?|U&t15pNTJ;2Gxr|GnmqsgvmbYc49lLTDKJT@R^0ruz=u#aq zBF9lDc(ze`{xG1Z3B!_;gA${_QdD`vDE5Ghmm_LNqpJE7r$T*=i}~ppU3jY;ezJ0s z7-5TM&#iWk;7!(n)(bf}QXe__l6Gy78aCYUZfM()>m&L; zJ^tif^Gy7aBwx6FVHs5IebbVkaCvRZP0V?ybeN+6XsMBkVcZXBm$A6y^Eu$16p&@(A$}B}jBH1e(dt_#x;w~zC95b>L zkz;Sdu?gj5iw?;OSy|8fTX(w2!|TwS*=_i=ptj?d@)eyz7iqCtVc2WWkf zY4fNYZ%vjHkA8=QL4pX-#TCZ%9XiK|MA3k%$vv~$7W1Jon1Vq68b;AWGSi&_(Y``7 zBvz6oc3Fr|JA&n%==3HpPX!|VX81TbBI4iTdxGVRSJ$l*vJSm%@(PjJ+4ZY)mh5V& z%Trn4$+b?9#A>w+dq}RtER+YK^2Cyn8OV)aP~pckhwVy>iSZ=Gs2}r1J)FeW$BEnB z9-Sfd>3|?iS;}%ED$uVf%j0#(BL!p_Q&=|X@wXBO=r_1fL>-bGUmiiL<`f7=*`s({ zP@vsjaWH41>c~5bsGbtrPx+CN)bu-Sh;pJ`0YX#ZWH?*2fLk91H?a3S$G`BXy`MjD z$w)uuM#;)-1((u0L8m<%Y|g4n8m5z+k8_^gZDLKvfsE$@ndMm zB!q%8{O-B`;^j$B4Mwa?;&Z1JrJ@Af@AS+Rm35PIzU+2n+YKPxadPy++ep*;*puB3 zSrG%tiE4sI;TCeE>BfTwk>iSG_keKdHk#=S1qy1FJI2O*%!_AdL}RstvDyOI8>gwf znm^l5ez5`aOSuRA4g$U;S6VM3v#5~_qr~wYG9bAi+zOeG2sY3J7y2R#mBtub(Fe2b zZazCi{=JrmNeR&1A@Mqu-+oGx6HF0g0oQ_MA=MYn-ZA+g>rgzloT5jEKh+Nrf;Q%QpreGb*|ji%{hjS!1Yg?Y<$d z#@oYfF;jCucz-=FvUzJDUXIZtO>#kqr351);jm|cJBGD5_UiT(E!KZ-%&gn>RKtms z2n}~!;;%^C&Me{Ej^rQi#q{8_XYyGR7~kVabLxo!nGesy-{D)W!K%ZfLg>pDsikk( z8$t{_?&NnhC2!=BBw3iPWs2!LUY9cuaB#Kqn0;FpY7N0i&@m_s(FIN2>KE?7ML_vO zhK4-|Qu`jm^}P>@Qk2HvQ=s3)+`dPX8(?E&JA!f7o_Rm(vgoLK=%A|`k2bNrge#Hi zhcq&;KHMN)9~P56RYVIT=q8anCB=lkE((!3u)FU2o_wh%xG)2`U$p$tg0l&$-rYM_ zG`#S^&DTIl4MwTxiV%`^ZEGoS+&Gl0VsL)A?$b?h4}ih%ws(0yOoauCAydQObE_iX z5P9Cy3SlE&;l7v%6ULqP&vC(8918bCOuIrDZ<67iz{%{|tISJ2g6#09Js+*fCtrP@ zWu~`!^s|vfJV7wUZ-*)KLR6t%zhcla9aC;)l(QJ~Y8+P7o#$@pjEPF@fjeBxBHVbA zRZEUfxTd0WtCsx=qK@s+=>QO8M=6+f2v+#O0er6aMnLPT3Ko@YT;k}5g% znekcHo>FG|d9 zw)}eJq=K4|^R(66#yWC>e!WdLyhs`9C;mp7TzzF+LMQCqvLn|Fi70tN=^14c9 zCK+%s=o5Rvpx-Zy=;m06NJ#{-zQ7&0LN*nQ=^Kc!zY0yT-W|LS=aob#NxoI)bIUMN zTAtewJteUBst{pp!NoQ<6FhhH(7|?{)UwDUPoFg2|L0n&|Fm0$0hHn^$wHCnuT@Nd zZua)3nt#<>u+=$gM7qnd` zLkso+P^`vmS6O9$^5i^NrZsFz!_qY~^gFMM;rJ7+EA-Yh(FW8r1z9m1P&68nMLEpt zVQGt1Bx{7{yzvts;pzEmdvW*4F;<;zxck<7opi;*j=5GZK6&4jvtB0u=_ih(oVDC{r%+Z> z(6Yb=1u4c+XPPz#jC)AtOEP|Pld>l-(uXy532S*~lyV^7@C9bO3==h_o6zwd!X**< zSX|j`@2md9Db0PfPnL1Sl3}IkxnhIYUGLRu-5w5YbImum$A#ee-W^V6Z^_!Nhcc^m znLRd^Cet^b7Ofa8*B(2*tAq`u`FV!(mDG4{9v^{agRgEohP$z_I*)ycuRM(>hq`EB zIJTgvU-`cGYzB@|oeaI5$`>uWcz66|82tD#ia^VDXP$IxNHKcBefDTZJ73tnoA)nY zs0T2fvqMflCaZXO0pfR*`0uLNejFWrYe$00Z2X62s`4DHHJko}@)shC3(1FvhE|ft zUqf0Y2ZjerrQ@i5p4GlZ3HCtHbiyB?13 z+%3gU(Qns_?peE}R#oXUO@Tc{yskC6vsuzTBg^`APL3S=>ByNJ!dx>F8w!@|TY3;* z4t2SB0W4p-Y2}%jq|zyB^fUK@*Q_006z(k4*UJvo7E1K2fZ!O}ejLs~m*V02W&W81 z*=QCvmgbAho^#H`R z3y8k3-I$bV+Wqu^#-Jwj$Mi)nK&14i!s$^7lY9&MLHU$;sj1pCb$k7uJ2SD3bmguT z&@R^J(f8jGv?Qzbbc{g%N&g14wpSDXiZvuV;dzCQu{c$r7w-gSciVV*gle%(T&+Li zqe#d6V1V1Eq0YS_`iLG5gton3MKhI}`#x%dzgZ;oKZBiB9SR(F$c#oe zDeQ()nw}Lkij87){YtCzjzH7@xiroEpuVEKeA&hSDkW|0gC&Qp@+h=IhyNo_mwI{2 z2X^bzNTf3;;!u$0kA!r7e)?NOdh%pQ(d?;F)Sok6m!Y<8=I!4eO)x-zMPZ~SlSVoH(k^+dy>n>9!N-iN=xRyI2Qe>!xr|0kE= z|L81c=ufsrT!enb(Ww8IPi=MV_MFVime74~+O_=|7rVI~a^&m$W}W3S{10a9yKE(& zyrnjiZU)XA`SFfV^z<@mr*#=*3pMy{vn_V&m5j=YHN#LUH}LMx&%By3wy9$5LAjbIW^GIi+U;;m1w2NYS)#mZd5zzT?2ryTd5T1wV4Zx^yH-1&i{NJK zP^O!@-7xFgE>kz2vbO58_+>H)CNYw}^%kD_@K*Y;;~6l7uEd4K>boU*NdK!yKdE|~ z+@P;~4iZf3b~@@_foZW|7Eql;LckKNz)e?Eb|@_QjGCc2Lm|Le{oo7jNfYDfcO!}$URsq@IQ+;;AfY=y&uG#OG&Qshx3g6eU2OAc!x`E)C+Mhb2sqIdzROob*Fo}K+}Vm zaX~u(5&#qa*N1YtQUb4~COytK;SYiWyxbr^uOE`D5E%&dGeBwU9m>?+xL_cybmQpn z8#?W3OyNc6)R!qO!*I%Rs_^NlP-|RLRmm!)?tK~XSefBr-LFptKLVI{P!KW+SCL+b zugr0r5(T>S!_qrHuK!%O@C)BF-H6>(sf%>0NtxBAtG-l8Vh<}Ll;ih}B7UijEJ@b} zg;1*2?!CJ&02OfA&cWK5P1M+y`H5f0X|Qu*UMr4(FVYQbMWawqqBpMKE*z3kq>?xo zP9Is2SI1{NjDU!r(oBg`y|ra!Lqu;i--ps;`*!SR!?0wxmDbdJ%D0<=!um_jQg>|s z3!>gaAjrxf{uk86D9|H=>I(ooc2p}Wb9ohj`aC(?l%B(ZjS)gt99Y{V2N0)2YjZ7N z^52DG>%^yUNQ^MZy!-QJ;M1n9+;qLtbss*F1+~!15WboWE;vJLsQru;_HE<$KYMst+HE~>rcZqx$WrI-C?|J0suf{<%2E%#fQt zwZ$4(yl3!ZO7#mR&=&YHK|n{ANtQ^Qaw>x|JE)?>RkP4R?iNELX7162_V{&gNv1;q za^ET`AqG3FC4K&d%CMbLmXkCW$OEi%Kl4rrHm}nOaYOt7B(@zuK}lh~EgOC0oc&;r z3eu`H#D!9wrOmFv+~1U7GR`9-?I?-I%Fy~Vf73D2iguEk;WcdZuMmpa!1A!apWW-g z_G3Q36Pr1+4?T~^e$jbW*`ugutJPl9qJU&EitN<5W#swL$Lg z*JY1rv;|kH-IbbUhK^!2=TS$&QMRTlT&1^)yUIfb^ObW~`X-sU<2JlY7kbLb-))Uq zxH$^q+JAMsNyjbiN9E*+{@!I&r6#wUdg}Jwpa(P9ny)`av|ds@?YrqUv`TRy?HQPl zLb%KZ%pph;h9j^G@jYA|dGzhw!f&kCd&#pSD+@H>ZSdWonnVjfHfXdRNT4hI%c?(EOJrsKI3(yZ#IMwcfiGCOD zcNVjRuRg0Yo#7o`CVP3sCh6=7Idyl=cSt^;#q8}CaP?na(+t1ill-xOll5XYEV4HP zvD&xV?3l)U$>3@fakIhO9|Md=#(86jTm5Fy2NAG4d|q(ZrR<{{fuJvt5#N&*l5vIL zN0dgU4!D?4g0jd}f+z{WF>hVbkQ)y<5e62JN0#int}7naWpTDQU=B2x)v@q4^s_E- zIY2j1F>2~9zm2>F1tbL<$d*9S2?|P(j2_5fnulOvaWzOxB4;_6^9Zc#u_=HMf`lg6 z9xgA!0eqc9GUO2$$A>RM(FBrj+I0TveJ0TdM z*ou2E`+fW=2*_a|MY~I5wF=_m0i&s9DR|UkiB=)34k54zAtZr;<@AIu#2|FPyh>b~ zca?~70ar8o1}%6b04?3}L=q_U^@Yfmn(8q4IW7M2?a5^iy_P_gjYO4=qbTUV5xRtX zX&&aH1BDg~w)h}mR9GIteqe{W9KVRM024)f4G(Mpr;pJHGr3F8T!*v;4XhaLi_yM9 zDQJqUzRxZ!+>?0ntUG1!jRLeGW)6MAv)vrW(1lMK z>8aMuDIEX0&kRThTo2tz_2?*JGBE`FxU`o08K96bK3*-sm!U0(3t^Y+ET)b(gjEAU zQGb4!Q(7mKwkUnY9Wr}&!D;V}#-#H`r65tcyE<)F>E;0JH9x7cN}XW4hOLC7rWBU_ zkziIO3?z@{6o(Gvm>{=8jC;`TC4bfF9(xgeJP`q9AMuA*T0q`NFZldeXkN9lJuysHVsEUs0P5U^7DFh7J_uiVH}Z#!V~w+}<~?-s^eMT1J17B>sGngDrOyn*Ctoy2 zFW5mxoj<1(UI?_9E*T2FE0Rdz>zm`9_Nk_GZjCe3t!p?+@lv!1Y@IOFrp>t$zkLhN z-Mp+xl2NOBoq)3#V|%TGjg69iw_-tuxnK^XaRDJWPr227UkF$E@PI5}5JR=CmkC>_ zjL^j8YIiZlmCwkefp`!>w}+Vbq$NFfu%dN<&z~Juw^C)MuUc$aUw3d zmo@EKBl2`C0ZO1WFp#Mni^@1iTTru}z(}B0?CIv_E2ESSdh|6(x4&>Jq6!_}LswjF z(t4Y^|Ewq~wrHGI_sbIf;vltAn1q*wp8TeTfl* zXy^vW;BikT4?AT!?KW+v3FmH}nhR~2!phy8lIB0vK&F1}j3Vis8zz?+Lb76xbT#`V z-K-3Ii?r8(lxM^QouhDJ>HRGC1$Nk#!}ZW|&AAQ_g`az!k#PtjEK!d@1k_=hhQsvZb0Oi$?(HglbV?q2c+8F$Kf97&SAaLKzzS3YJvVwod#4 zzd($S*w%6j^Az*m7iR8Qaa+8wL4`X>Y`#HDi!tRC#wYvG{!&z(E*Ver&n)!)46B4mMD^dh$HOeKNfY*nC+vAJW|!>0(lR zYM_ftYdb&hxinpxNKy@}Y5U5+O%UN*4~AcTxEMW?F7SXY$fRFK04pvcWWhzN1i<^l zhhbUPQ*SCOhXjv1<$=uUTP5#C0l2=jwFyD71h82x>844}DGIqdvO=vL*eKwD&Vx<) z+j`&daIWSM|4^Zsf?hVqg-RjT?%eC`LE~$9jXdBoxl>prb-ZH9Cx~Ww*r*WRj`lZ? zKd8J+ef;wfIm=pSZ@Ht^QV7?*Jo#%upG55S)zdCLNvd)cdi-9IJ0K|QvIVrp`mh~$ zR&UO#VV(p0#1g|{>O5P+ zjhRTMlb6|}{5L)#P>quIehnx0f&)4OXUNBE@p? zL(_TWYzR`r6Cb<{viksSA&0)M)mbHF<(NE!bf|fB6F#yth3Q*#1hc93_qCr1yR6UO zUwRLeJ8!FVo;?GjOTlds%^HO=p${$M~k+9I-5oumak8P#sNK#IHiac(g1=EiJ~mGj9= zhY(DBq+*bj4P;^9M-c_{&UW2?RcG-?rCTo1)wH?;27pX_31rs7T?wi6EEsw*6P7}i zy1OwTr<^-`z|BWYJxe{>YWK@^7bpHKE*X@O*IWTCKbMMPkgom7mpSB=(*JzTnZi?4 z7~BsRAX(&{YboD);yPQuP2)@=h2D11Q)n@ANXH+P^A%Jsnm(|Nh|tRKl3#V~(JS=^ z)e&RxtOsb29)LROTO)xeam*gbi{sSK{?YK#*x3hjBIv!MBLgOdrsC|%{6`(Map5-; zL!#`5QERD{TMc#hZYhGI2WoG?3T}e#Jh2N~ns4x!0IFB;xUk2+GEc(K9fAa9}0ZVhbBe$`ar;xrx4jucc|} zsW#sA!wiu~s3#08xOdohx$U0<)E}XdonQ`~vx+I4AJzWo?ToGD_&Fcct3!$)6cNPp z^~ys-5W`w1#YEMjeDOlUrFr+OPoF-;-4+rS*8K5-;faTLu2jMDH#{|o@1QQJQ?|27 z>`ll1iwx4=&vp+su-rXZ4=p|Ey}+}%MDuhSRR!Vr-95{!#AE_P)b*zQvjM^Q+h4VY z&HXGSFx|n!g0d>E*??8z4Z)VQH=DA@G1qt}9ir(ic)~WK97jW*3~>`{l(q8$ut1q? zwv{d3_QpJ^(HV%w%tXm$UV7s>UkT+KKYUj4*mY!EnPt`V7p#sJtRjqyck@FID=#thFJI{bfRI>;0E?M+d4quzF9a~% z!;BF?nN^$C!gRnqd-_zl5F6C|e$UT>I1pXos>E*j5FhUm*%WfQl^G3k5@#Jz}Dx zb@sfI7xpY+9;r0c8$>Y}6vVl03aG5^Qasc~0I!0{u%`jyY?3w<()7Pn%p^A=lbRsc z&Ig=k(;n6^X;wb}x#;9>&K=$qc4JstmVrD6JX&M#?bz9rA9>?#cF^E~lIA^B^5&yz zj*cbStSG1@oR5gF_R5;Uj@ar_X z@1qusIPn!kUq92J`E?buCE^9V1noIecn0AnaaP6~GCBIyjXUq4Vd|aG0yKu*0>#Z9 zKmDCNr+WlLPZkV{CIA;fEQQR>)Rp5KO zm!5Vth(5%+t6z;(?c5IIVN;2x`D69hH%2ne7kxj927~Yx4(rhV5b5ijxJ2}=s77FV z-nlx7Pj_}pUY^o9HS?wyiputi!x#A~tXQsXZ`oS~gOH(7a_koxTh zH`cM15VZX`2HG|t^5_u=jZp6CHC1vizbkr!Lm^e+(87qmu3ld?cJ4)K#8%7UN5x}%0GMLUJJtdovT?;+xlf6x+=&?SpRpp}x0Wu6irnJow3R+UH z2S(c*z7TXELy0z2Sn-A{n*f&LjQlI@LlifxS5*j_hKA=LAB;O77$)uXT50-CuWkVh zT%`3vKw6Qhqw%IjM*gu!(G}xwfrh0L!OMQE9ERmJ3xBf zZUW{l?SlncDP^Ul?;XmO=BUGtfcoa`g!CaNx-DD`WCA{SV5i;ND>kAiYq!Pr7Z1cX|T!3_|R}2BLT= za`~_5S>P~O# zE+|OMS}=x>O83_(=9jtUhcVk^?mGlha=2GiO+gP2Nh@Wa8o5AWwcgHEU^0k9gZZTy zhwdh!R(oU={=|(z@Njsc!TFP!2pzC84fbUyFt+UZ@b^opj~qGygB~m{Kt@KU zK}ETRkYUQC_%*%BFEGG zcPpTve{WILR&M}trm+3>$U@#0^vKbGVj=3}uDoIKPe>jUm>B^2*%(hb_H6{Szv}_< ze}E)AZu#mSx)hT9Yte_b|D+;X=y~8afOz+fdR^(0hHLUwjAWT1W-Nm<8f2kX{aVY82x)lu9Xr%#(^uw zD2Rzh5xO17c9LyQN0!kGSXVvmaUs3zsR%Ob@4-%k{0;2BY4lZ(mk<|pVT3+=m>tOigS41 zJBnw0q{oA<9)^TA`Sjjm%cDpxW|p;*0_SpY{r8O>s5aCgf7wY2w5Dc_Bssy~Aoxt& z7c2_hcGlofi;RpcURz&VOU;n)qSLQ%M&oZ!3_`X`u_eE0p0`u=3ccA#x#Vj37iBDW zn^^Li=2tLmOupbV1>O!66Y?N$+Br@Z0G(R)+|q8w6mvRXZaOF0NT(+k#OBWyDTzVeOPGaA>A+=#mF zVY0^!gJLGGKy#}-B={fxjhI5W|FCa}73>PpxUCsAr6wN-K@8s#xzhfSrpZI?Z|fBU z)|2#0%#%ydXk^>b3Y{c6_8sEAv3}z+B=JC?O53JqK3|_!!v_^$1aAJk2nH2+SxExX zfaqaBr~0|p_p0>%&T6q;o*hhP*5JWQIs$^f!yTbm4}(^4IBKv0g4znW0KwN6@zc5B z=w1cEAKIWSZcOK#f@bdW?+loj)j&kJcYc1P;#7Ut^3i4=_#s#B{~hcO$hxs-?? zG*VOZgy8dL)0H^L+ko*c90yLTn`(A4hqbIyD$ze%Nz;l61wTHh56vgw-b)7*n2hW= z(%rp4{}5sZFQbxz8A$4SR>U8JEM*xIk;MSt<|bLfTL;75#;*Y_5#;=sJ?O8t%N0T5 z;oD2ByC;h|wG(sxu?NrNP$4Nxk&K(6f@g)^wRd@WcADF!f`F(%yZ0W-oTx%Z7+`K& z=rVH~Q9I|{Uicqohgh>-n663=oU@~5hyH(eI+#qt9)%PLwpc&=kM>!bKh(Jrc!lnV z!0OVl-q%*V@vm2hasMZE5$`Q8=#i#2W4AyMBtI6_G_J|Wg$+6;YJD(v5F8j=nHAwo zrPmN9hL)9Z#$L#f0Bax-#QMK}w`hl9?Ie1GSszlwc7ha-UjMdP<7&(|CY4~h(*)<}$p1T3xwF4?zQ7qL?t+r;7v zXY(Q5gd=Bm&C3Ow0+Rw_ha?DKZ6l5t-RSPwC}4v%B_T^q`BxF8(%0@xEE3q^!Xb8{r&?Gr-GMIZ_c z)_oig1t&B>Ny_@Ab`jes#dE`Or-{G)jE^WqrYplO44{bMU9mHev*g|#@>IZNbYLKh z{FIp=FDzOL(Fd#zw6g?pXGQE_yyu-{RXT$Gz{ignhYXdKl)f&5;rN5FYK3$s0is;h zyL*xFAShjCT`$m)TbyfIb?+Y=3kB{G1b8BIuF%NA!Rm%}=$ve*0-Umad$Qz{N2nIy zST~MpUG6sS5_I#syM8F+d4K_CB3q9V8coqwS4b();#f75>V6GRKi90v~!v=p2| zmz7^wvQOP-7&hycAbkYb7SPphtfzztmWWHHI*nslr^E!Pq$%%>9uALMZBaiG)B}Dk z9acnLR1|+|^wG7Tu{u;AnTM#QEv)2i%-*JVJdgk+$g4^RTN^5Rt4oR@#P~hQ<3~vf zJ0FJ198NHXx)@=qj%e}Xd?+91EH{uBxs-vFs05I*I3nCAe5SFzdVD5I2eI{Nzh zin%$!ZV3aKG6ZWor)UzD(F_#i7)k!1)7ml9|VMgSxZB?2h7-3#i|=7b)8+eLX!WTKf+^NVgBz z^j&n7NVV3(zlv{t+G$xH??X>Akao&NO^xc&N0$TYX+RhVo}+9D8i?YW_ztL=P>2ct z5tQI@@%|NgckTy8Z<6b>><-5C-jR_cLNVAB!ip?X z!!n`OSOzG7BlEWL?yfj!I}AQJ2b(D~1?T9Nl~!4Xz7~G-d(y}WM1BLPkaKGaIEvGYWj}Ctv+aP|8);Z-N5QXs6XMh;U*cv&(Ka& zjzCc}d&tDcn6OsNZ5q}>Qa8?5px}ZMqa)Wd;+mef{11tK>#Le?BP=>0ZQ}Q4E0Z^B z%3w(}Ya1E{H{u}J8Uu47X^f`N_o`Lo8n>Z$cD9XMfE!?y83&^Q5Jrq}y<{sy zgbG%|)MWgqfU&zUC3w8V{>D+{a)qLgj*weO1Ct`SfauKQJn$QWTcBhD*7at*QFLj^ zFFSA=DCG=Dr?uJBY>$1f$$9{{pKlg z8)0JlAK`6=GugLaR@x_robJ12a;blY3rt;l@qGqz0=W~B%Qd5O?a{%i%gGUY{tU&t zfYlEPhAaVJ5vlcNpuE#yRo_0UfGMiR z2P}qDHcF?>M6sg+eQq_cj0((%?%#Pph6}H#9!MZ{nru1>a*RnBJA<1iS|J`^fP*_2 zx||`2Gyul^!JR&S3e80d7QU8_Q~hUKh;XKz{d%!~TnoCoT2R4~3m&b&=Ru5^v*i10 z0hgzj_h8*5zx)YyqLLejyqdhAO@@UN2K=GXfa98nYp8(F7*OAsHE`JFwKUJHa?Fvf z^pMe*U1W%5K5{79EYiN_!U=A{IZ384!I00CCr^V-DRP*7Kp;{ChV39O&X5u@2Gbq2 zDY}1Piv+EF#4rpzLsuc0l>kll5Flq&ha2l;K!7;F3T~DdU+XbrGx$xAZNxRz^t}7y zWc8IrM}fVpd+RRHg!0pAmUe)aa_h#OF?PsHa?vxGnPdb7JmekOW?i9K^zh;5X$-f@ zi>B?7U5dTPwc)kyNO+gwYL2#mI^-XYC?{RWDFTRnD^q{RgCA>4L$rXS*C1=&B%v$c zx-tCug#ZM^mzL7Xes9r|WJ3B+xPM^1Lbt_&GzAV?NCa^j!SO;>P$9Y8xb8ly{^w$q z4b1ju_YMqPR;C7Pd2pLEw8@OjCm*4$+kBuVhRh=L{4Ie+qpaBjuvOh7V{N8;0?xgy zmoV8E83HFxX$*XUk8}!d-hlr8Ag&+RD@+0M9B1bE7WLD0TwV48u}5jP2k1KO?Cn); z%eLZBIlFNoPNPuScpiQd4A+Gq8kxtx3f9Q4%ei1;{GEFPacvN7;6Kcdozi4@_FX0I z+~9g9gw#zbK3}bY7*>aL_WNAH8*yQHU(2FFT=J4uOM7`81l~o;CC=&41$=&_cTjKS zOz_M%5A?aQ*({qu^@N@OE0;pldO*X@_4-XBfv#Lw&2lf*x`cb`jJ?@}2KR8Qfd#n3 zxQyFZ>F53=DYHj`iAnc@J2Yb8?;s5eP<#TnGgQJ1P9LJ6zj!nEy(Va_fc0Iib29qY zsLJZj#)KsRYQi}I-QCRT*yd16r%#iZ!a`3ai pf^&8%p~oLh-~{~F*D2yYiS5Kl#0?!8EDBz?Zrqm7zh>h9zW`K6&uls7MXP6i`80hHen3NPx zYtYfHlc%FwF-gA`NA5H3BjZ2oZ4@ut)6s2wPyBC1sK7=}99-w1q$0oW$4b_fEPI#U zKXdwfNdA(;Nk<1$YdgBs%o;@;+Teggr;Y86?96N&%&e{Gwyxi`2gezRx_FV6KtG(T#tP+8G-Xr}8+MSsK%cO*5~@Z`KpPxnOPL;B07TOs8kFOq|a6_u^*u zMiz!R)s8OzO->LF(-Via4ehMVtgh3&;q3Lrv337^-qFs;m~L|UHtpZjPFY)88e2Kg zP1S^zSZq3~t^vKN(o3griy17X9UB*e#TlelI#maALpj)Bz z_3G*kJ_Dk6E1f4)D{08qN59b9vmFJw)IODx7R@>28)Lo|NA>xMtMGBNB{YGlePK5%76bs zH%h(}|DS)*EpWu~{qMiZ75@M9F;eK_{4}kwFS==Iah{fQ;=i8MTgzy9X^~WN<5eKH zOy&naHtGTPy)0|~vl8|E>^Du#%u;z%b8>Q2-}3$UM_KERY!YkU`+q+_ewN|%amT@H zOL{to&i>aT#(wy-?cPQXQN{A*#St;ndLDa{%KzhX)!ICgE`P2mHU9kc*kf%%G`;-) zZe-3S%9{AK25(dL%c=k8=I8{Yvt*mQxBI*9{_k6kr?A}PFlSJ>&6)6DTWU)0xc)Q~ zMevOBe_udLZ&gD?*#7_ecsKRGzjsFLzrW8jK<$5x(c56p|ND<=YLG|~YneEnU(PlW zb3X7;)TD-;i9$72de5u=Xi%V&teV=)K>`4w$(}#_XjT{L% zYbQVM2{OeY*SUe@$l?&!Pai+lKiqXn)O}{uRZ6-xRjg&hzt{5)i&NKm&^F|h`22aZ z%d8`^T@nj!S^e>a(fWMgF2VV=t`Ads$Fos^iE8XGIi>L>41Tq;s+ zekiMK&fGp+En|{KB~K4`K6vopPsCA&el^RsoYd`UMK&3)O#b~+x||IGZ5lZ``Btx6 zEh3IPTV+&dl5)=mHz%KusXR!;uYZ2t$S0|vYKXKdQfizX;~@t>dK6bua>8+-@x%3M zg?~??qbpDgX!96;uJm}~o7>0%85x6g?W~rJ{BMKyh4Ox^O2G;N9EpNDd78zgIXR*k z_@XmGTw=vv0|EnEb~<;&4KyXs>s}xER_Z$YD?BtjJo(nGl}dfZlcj@c=@Sd%b@*k= zi_4!se-5rSdHmt3dW^Kk#Lvg)U30HSiIKy^ExyJgr0720r*b$sX!{X`+1c5-Ia*e2 z#Q2{-gPJ3Ql=R#iV^_!7$!%Vaxz=A_zAY&?tiT?NDh7*Md_6S&WF7WfNUx~Bf?38v zr^~U3=JJx1QM5Eis}(uRCZwAZDxe+FCn_ziKi%nUkQ+4i?k;1lNiD~(zCPu&MUl}D z+O=k8X0G4wvJsb)ny5c@R!J$f$*9k@Z0dKb5!V^ZAm;z96)8r+@&JDnH={;yn6SaH z{nEEmw_N8D{mU6zDlyV}SpTWQXPZ5DO1Wx^h=_2Uxbd>cVIUq00`oBa{_d_m?S+0R z=|ZyVMH7>x-%iCpdV02Tb7#GNeK^0no+6mv5w8*{o{Eiq5EK;7JM^to=g9RhFQ#7! z>lUa9myF)}TwN`8WAuvrnKRT&BOQhIlg$^-9}pIw^qOB8RY_8%9S1dyjg5(K8Ej1Svk;GLY-*aEXgW_G?kL2w zt6#eGWXsmA#s2e7jS3VSFgrDAHO+-`_<@+Fh647doH`T zjjI^`G#I91)!@U#c`d&^^vRQynVB1{7UIMwAD!Vcds+0Kg{&{($W2V)t&Nt_A-B9} z815_%ee}rC=ebWv2utgbQ>Sg!&RnZ%Q>Om5!8&?n?M&T)mLlOjdro=Hw|C*%Vy+XW z*>@8hq&K&!{2UhH%?;*lfEMea}$2G-2@kl>T&=ZdLQT!N zm^$tMEK`njz&8!e;LM^yex=6Gp#r77*tt(vU-jp;Tcz7_!f6`E>tseKOlg~sadgIT zunLlRi#sz7D|`y?IuP-IJD;Z}l$>I6@c6Zlo0J;kPWhU@XlOz(>sYC-WFk9oc?9dS zS7~{%Yk7#WW~k}BjAb7CBxOr>9Co4hiAcrJiE}XQhK2@&nzQH5O)!WAj2=3AlxjJL z6k~n)AZwPaX0S=klU+)rd@H@%&3a8n`CiMO_H%IDS`iDWm~|d=6AdZq3A|Cv9skKR z^>boMd~@}unDH#8O-U+NO?_XY1R`sbZmwF_Vpei)z+Fv@+;UJQO7fynrN782;qwYN zW^g*C@XM1Y>@kk)al^3X!4g60BoWW#gWdYW!o&CbefY60p2L6GCf~YCKZ`>sBWHi zD+M29_1k_2zS~ZA!Cv(D_e=U_1UDn7N($?+IZ6m=ql_GdqLZ7eWc2`3%XfAT3iNZD$6BC~rNw$bv^&kXw zR<4UWW*e{b^|D^KNsfhupnq)szDJK9sc5QHydq_oC{x3DB_)e0`xHGY4E}TBoO3Fy z4>sK4>ne#0t>ISw|vQoEiE7xZjYYQ$NINYie$F-V}Lq)$%2zp4jMbUJs5DSEKQpO29y zqBlZxG+Z_7iUS-pLX52Sc-`BkoY*r$?^C#LnY_j+{p*H+CSPr0vW2ltQ!invWz> z@b?Pe;sBSnwjw>E5c~ThTN{z{KOvgcFY(*Sugb!u&)>g49U2-6kkGYZJ((lj4k^-g zVXO*COc>saCqi0HCsQ+B`{R5)2jfHwj&`|UV3wMAh&*_;B_bw97>R1Er;0Y)7n3!f z=d*EV+Wc_wd9Cz|Yu2ohbQ}zMS5d+F%C&25Vj$tX^z3OE;bV%qSkM46&tO|_I+xeN zn51J|N4-_)q*m!{ZzSw9gg09VUyfTVooG~6(ck*-6VP#-c@w->`Pt+B=dFf`3hsY? zWP>#|G#Yu@XJ>kX_KKbQZ>VZ|_WzV}Wr1XK%BsdBTkL1=zw1Irm$O?dJ-1MK^nTd? zAw}E&7X|5>qs~O4E3i>b&Ms8O-`EPhy}f&dh=VEH1c`c!bYLawqxvnQQAE(lSn*6Mf(u%}ER7c*dX+_@IW#9SO_O76NbNA0=RD9CN?y|7& z#q`8EEB~IO^`0vKF(PTr>ecnGsG$~k9oL`K3(u$)#VN6=f9vub*~$-9MR#H;f~R;; zv~y_am1*DbT(+^4IC}{H_U=7R)RXlqn{(Hgs#I&Tg>CU)N$1UYQSaep>dWk;Zvym6 zc!2s4q0ed#?Rl1@Y?FYs%v>)X?KvavEJ5e31w0o0sM9K(Vopg2l5Xqx)%3uWYjycpAN@%^orK8#^dpO%fY3Yrcog3dEozAGRUh%IbU^n=c zQ10*x2~9=l>*~Jv`t{Pdr@47r;0}o&dEZc%{kD%xO-;q`ooG%}?feIoIYky*>FSFL z0(}SO^sW6X%xc1)?>Q4_ihJ)pQCGK4$ts4sI$T)W$|{pEE}&u{O{v+Rk6mG2ES#L_ zSRWJ?`HS0o!irRn6nuGnEssHLYLC*>r%ylE)M%D_E?&zel~&HZAlF9sC6x8pYEQSC zJv(1Fw0+)VFg3Yj*iD*iDJAn}N}ni|m7}bPnvq#t%=pXZ*iV~dnwKvRh*^ItaT)9= z%-(nI$raV=FJD^bCTWh8i`oM|oL2RHFrw%enG)dUi{v)(to=Z?Vx_iC8WjPMdIS!Z*DrCxLv?bnJ7w4OS6mYo8`EV3fyD5 z^ZGYu4^KB~nZDY{WWXF+ecY+El$6ogxrfj1GO|U~*(wco7Ux?P4~gd+>rU?}l&O=V zI(G*3(JHc+T*iA{C`5s+bU6G-V9)#eTYEkIhuB9B1YgT;o%o$y=Q_0N&G`$k7pjZG zra_51szcon5fSKO3v-IpazF)Oy&Y(B)P70l{`$CHyAK~e^sc!$;I4fO8(7}Wn3~B} z9k3`pUUTHEiV7vfL|nurS*F4THZO;JT8wKkl?kRt4^Cs`H#WV(+#8e6;Aa_39VI zN4h39sCRyitL!RUsh;2_Np-0drMggt(u-y%Qwxi(l>xm$6c8#>mR)6fR0FS4#J}XIfA#r-s_a zY`SIfyK{}RBARRmFI}IA9 z!BbjojEn(6cJ((T>{U_@J80|XDH)}T$dgq`t@;vmd>aQx8c|;~dg*gszI?e?a=fpO zz_`Pu)A~w%F?|XFStWlS$elV>OML^pS;HEM*bPAGJpU@SkNi=a@qCZerza*md~Lb> zsikB3wqSw;aCeAnO+eH`Y`hf#C6o_8OkoAm>K$mjecJAohnXnEUg<#a)Vz2x@xcRz@sZD;&t^r^PV|g07D_~^ z5?s)DZ|xClKQ>{lix)#(CkOWetrFp5cBFh+f9G*0d@^(+*NGH?%z}58Znn0zlAa3% zt)wsCZA?Et+||2)VDcG%C&G&;wI_49w@uFsAIU5pmRz%L9Sv#raPqI-Uj7p&bXTq2 zaEN+8D2VDv)w?d#RPN<9{-h<#fMA$ZB1AtulQD1R%Nnxl>2(=*m)1I(_41|KM&F7d ziDOQ`FI~KN(QKeGaj-t_HcA)cFUpFFHg2^NJ2t|lpVpZfb-tf0KI_;;9-NCJ(2c2LMkY#; z?DUfrpC0c=u`!bS?E3UA$t}N0%9it~1KCaN0v)Ea19N-!@42A|SfhQk z9B5c|-a5ma@pJ%VK&F?QzJqAXSgxgk7ZvGK&BEeEW#CSlcximR92f>_ONLHpWMn!) z|0AMnf@!cSn>8W)A9X4qjvb9dQ?hGK%H~0M-{eSFS4KO4PAWVfxgq8CYYnU)sw=DN z8;6DJi-eluPOaN1_G#yHYyX2*jLbvh zOy%Tmff-If4oFQ&QFJQq%*gd?pv02%y%|{#&U~7m?6a)_IVGZlcV$YLlHg6!FEA%xp2$&?XBJO*{v2< zdJ9(Vc^Ti@P17Q1e_C4;&M+HazaCj-=|Aux&Dl ztVZfQmKf|FICe3{mCT^0;LjchjA0HMhyTEVhVHkwFJ8W!TIMl7h&_8)Ym)BNIViW0 z>cNqr6p%Te);&i2U{)?fkcB%=t@r6p4@{m&meIre6q zNO4O|ef>1G#Wg%x5+QCGL7cT}-A2M~cJ10lG*za9R-6b82}uDa8ANI; z)P(~U>fg9gfX}&G?b*FsZtvc`(tVEo^(O%V#v{UkkFn1{t4ACr-J{@nU?ZP2x$pGt zBNqu(F~lzEmhYKiIJ0Wy%9@u=jvZ<}*0;&W%sc#z10u;OM8i|`uGaPkXZxyl9e4Wu z1P(5W6rDAj*+~;JDAN^>%xF^+-L>oFnZO+le|}Zh`n_sxZMCX?UsWXl0`>Qg^O9X2 z-|uhT-%;tbicVJ-o|Oz7lVA7nS9LfIuFWB4u9@(=Nvyu+sOcDeWHDm(h7xQ zqJWh(ot*LxA3h8)OwNo933-leE^y>Xldg8K#)S*p*x35SGsNtfgrszCxcWSgHgYWV zxg9;OD=h8mlh$~iQJ&UlY<%t7^VhFmvuxQCUoBKzqbt5|p8~i#IeAvK4xr79qW89tv5(CznKy#KJk^uuCe-kpuHnnQ!lPZyHx&GJ+yCM zQsvm`$HBo4{q?($v?FL6xK4bvEXgBEx7k0x2sAz5(!1kdEkNXOo5wD??jJ_(YmH4z ziX4sFFU2rd_FZs{(Qfp5_Yr9?#h~0%-^fP%Vy)xiZ~uS*3QF;kB2AB(@4mTL-mc8& z$k0mfT4Mhs#vb~!WlM8`%i1_3Z!5vmQn%HOj#p0UP5+{e6r~_ZgO>|^_UyNKsn_z- z+-#kf(7=Lo7Wxwk=qx#Nb}jZsTDJhUPf)ZC2GX<2f*m|hG`I~HoCduB0Q@gzDTB5ickW^#~H-I3J5kc)4zs%m*Ug-_S)F5 zU3_kO#9Dee&5fy$v9j+IVjOd zFN$XNU{Q_O>NRVg_5^WcDBr$ytEQXcs0%R*UF?C?2QR;VFX8g%=i1gMwI<|;LpVAk zP$%0s*_&>ha$Q+%5Bo9joM)Al$rgJjFH~-vypDdriWMsu)~^>y-rhO3cFmdt#|kJ* zR+~__U(oR$Xzd(EkJGvt&-F#jd%D`@0Qx^N0oOGfXyBbxr2=j zCfO34rgzJiY)&1jkhO=SFHI5{=p3Ns1Al)_Q&YYbU^PrP`^z3VdQ^KIGnb~C+Qa9| z3;opv*5?vF5R69z10h0?J#t8BWzn~zOOwBsTKdJQxw$EESkMRe?wPjzK=E(h?I4Lh z*7LM9el!asJBK;O{k^2h88-(K6{5(RmNEjqacDSZNCt!@5asrbI0fgTN+;7@h@Yg0 z!LmB`@ia!6S^ZVG-^zcer*kKCe2Y}=ha{;p?d<29{|W_2j0Rl>C(4&`HM)TNggzkl z{!CGKpG0jgSpuag`yfZK-HOd%FdZ^at+)}GI6RjnP}YO9V?}b(MC6%&v57jbr}H*< z7}?U+b(8q_Tli-*3wEtO0j&Gp>gG&q_b6E0v9F01$j3~n7w^WOJb81lB{5<5yLM6M19S_` zh4#N{^=^gd*>4ngUZ30Ml9gDfoRW`Lr@*m-iyj-|L(?4&0z37 zaRx>v^(y7|^i#eYtujvQ`7$2bnfK z1GYe7tP`@wihB3T{iPZG2e&#jYG4UxR+SMVjaZ4*|FEZQ#SxV)cJhqG7q@A$dH=&X zq&5)e#@-z(QB-7viPyJ{Nf8Z;+P{*K*fnXHI(kBU;451maJ%4ZVkQ3JJP+%h1JRnX zzDo}$*KhgfzP99K;$Im|{~Xl#`^DZ#xwdn4A?%!KA7AoBrP~b3KGMskK5L99y&hRC zN=M<@@IQhMPY%)p@i?Memz31vR=Q0wCa2j{brD<4j|PEG~7UZYH_=w7a-qWnaPvlCfIJOO@42g=P4xFV3D z@Ge{vA1rFt_}nCoo{r>G9WN+(Vc3SeYcRE6H*|~9smPaUExV2%*FiBq2=W-kO;g9O zf38ADC**CA%aXxN6>$uf~^#+(J5R7^FFcvNDqT2I{iuEYNjPu(&Ny&uNCMTy^ zHy`aUE5S`t`6I2bDHmK_ivTP{jX$#}HC~VLNCK8LZObvUs`_5YeO^JijkwNG*Rj0j zW=*uhW7-e5IEq1zlNA;qp!Gt{&@j$L293;&M6zX7G?6rG3k)RV~akIr>A1~ip z8By%7Wrn(lAc=~chSCz1!@*can-2$f_m$23U_=q22>PW~4-r)Mw#~5}!O!8ssi@?o zTqo2ZR){F%$3p2^ETkoxqE-T+3XP7|A37`{A#qk!RSRc`TDFNoXhQVB@i2$NXVI$- zefaRoml0Gl+B|$p^V1{R8XCb#xOrAkgH*9wnzuWxsCky{9eEzzZ&t*#XQ|lPy)KN3 zmU0`M8SBwE%oIi+wAU3CBn(|0C-bWa(8{XjNRI} zpi_9trH(kTLLe&~3r=m{CDOg z#0e2Dvp{>?eC^ha4*S*R$j%6`^b;)6F!py!9 zUEso@EbFc^G~Rn9=0U$|l1PIT$%Z2fg%6FUe{U%yOgKYb`^BYQ&^qL0fiaQ;LY~~n zlYXJgKJ4-1gr2IP^y_uey)K-R4k;-89cEsRi0n-7nROq6*axVi*1n6SDrj(VD!-h9 zouje%XX@mu;$u|wg4_3{)U-d4x<1jXXIpfz?T484WJu;~?PzWtmSsbS@Z+8fH<)%D zQv(y#^x|?h3{7`~Klk#vXUASW6~GG446Iz0UcQh6M4itS1|#&Y{GlC};vl_4lr)ZQ zlSLe~65On;th{aO)}B076d=5*1z)8$D5|Q8TL(J~cSz*VqL6VeHc(T$;^au$iKnFe zdhy}MPPOK{*9Dr3to92DeOYKvNrZMozn!2UBTaH%tKj1m;yus6(Vm3`iVaW81$AcU zy?l8nfByQHXJe8hm7XWKvl%aT**pDszh3FjApcQO(dOSj@-km&rMEANTecN+T0iJH zGf5P*2$>WPe~z2|C>%tuzQ4Ec#i)#DYeL5Fi>k)bjVkHM4wRTPr)iY-g(%G(o{`o-C>p5Dr_9L zsLvC*mOs1`W1rmSns-Omp)Ns+S4qZg-}!{OJ2YpiQ+?K)e18>#?~=97{iWBLv6lzU zKfTV*CU_~C<=ML49D~I{?YZ%oRaLB)JgQ5?|Iv1}=0i|zWDDpeQ1t7frAkSo+fl&6!p(iWCV{P{9uHdHm!AK9 zq;+VDRMk0Qak(u7l7OES6u%3En1mA5vS9n39Ry(6;JNJq z(qLf#H@^}h{=_8x4SHK~O3El6_q;8YDe-vyD$|FE1}2 zk|V8fy!CpFi`2Ad8l#k_=tk<55ZRnbLgRv*2#fqnN1 ztzx?mK9v@;ypX(Q%N7Szrw~S^eW78S2HLI5Dc~$?N4hc)+5*Fb^wLl^kUI)&A?U2t z3l0ZKTRPQ7Cdl6>B1Q!5WdCh`q&y4F1foM$^xcOu;?-HYlyYQjb94?F=;>3&B`e*! z(TK|M_up{W$EV0KAK04izsl81M$X?|CQd&pavVsxH!7Yhyn)VhcehuWmZ4qYmJVvaUvKzB5I(6@;_wwwr$&x22Boe zY~P-$8YM}1j#+aX^gm}x7pK}`lrf-RItIgeLAxRZE&d5FZ-#2QEhRU0z#R=J4k_0h zg}@!DsGZZGb#)|xcr~wiB0{K(ClQWG%QICn9EFXQV?aN&u_|tDD3fzc8+PYg?a+Au zNHG9{KohF`r8#Q(ApS1er}FHWI;XfrJ$hOyBWvj*o>hFWCss6ioKWA8 zaONUdUoI)vlncq@GCw-P+t+6Wul zxVSPQSy0&Nx0Fo3VM7ST{33V&^wHW+K&1uKNdvGX)D6ulIF3Hy^>0Dom)_o9mwUaA zYwx~&5l!Xjf|~1iMjx}4Bbuo?ejJ^@@xi>!0*Lvt5OA+J`s)SR4!T64hCmtJ&qXTq?ad zae-*1fhKNB4A&nN_rih`d{J|zUa{6}2Y_haFjARh{-}IKN=nM#9(|q6vM#gq43A** z=;Pn*`R7q~5cHqW4Nd}(f|+vYbfk)1F=i4td{_g&1pa^AI(G#1(z=a1Y&i4wi;L&A zS-$`9VOCdKNGMaCOgt3rZ{_Mu+TOV|1wWt!Zgz?DocX@46hgMPGLK@6$wU-C(~8^c zBt{#Ev@UCa!WP*r33-T0_C$9|^xDUVCMhorC%|Eqx=xx89~P1XC~qVj7?MKM-(O$V z>TM*60Gq;gKbvF^ocEf0ymkY-+KA<|6D}HF%ky3Ek>^OTlL!l&`7<~Zs&3+MkeKRQ zNo~>vIjb+V1-E?wH{CXD@8Q8#__Zts-X6O&_>Gwre-Uy;OR82+?s0lb3V8bQR`~;@ zEc?DM1CTzWL59?4K5W;$ANof~G7{ikYu1f(UehfAq|)=4q|V2Wt$xn;%Z`GMq-^4!>(&YI@OY0h zFjd|t?{>Kx^ZB2s>e_vCT?iCHv*UdNGBV|=v}g%?1(^A3!UVw7k&c+us1-X6aTH!9 zp6FMPml^(Rs#feg(t@5%QhfYwLW^JF%j_JvJe1!xh#V9OM@5@74f0~7lv6059>9=~ z)SXCxI}ozW&vkX^nk1s(MFdl+(Ko9oYnjkUpuh=V5EQ6*qzXJ2;~LnpM#v;Q0<8<7 z^j^f?G@|Vx24rLTt>p4DVg(Dj>4ajVv&a#mX+m=VznlPbPOClI6~YUX(<>UvYcDBU zuy+LFt$ljr43bnmlpI8t8FE!Mu<%fDsG;s~oFB@M)LSAh4Oz)Wb@fL8212D18bER7 zeqG z_Ce^#FDNSBYyShErJ%Jx@pc_|N`nEIf47{Z_%-);Q4C@ z2;sW)!sscL=o6RoJDnoYb^uVxXl&FVb{5KZ0AK4|!HB=UvAi_j_R7eY$m95JIxLOo zZbTKUbb!GH-b_c+9A!4l+7zWe(v{l$)DY2S>&LyfpgWL?IID*Ow|>NP`ndhUVr(xN z;?ttvud9g~9(^Q5V(md>#-d-x#D3__2_M`_#-&$soJXx7>3KTqzA%~Pm4R?E_aY0U zH;~IVW5pl^jmIZGR8|fW{5JX)=I&*M#5_oj$GlUgLz7CxVdDo9i>1@wnjj{1z!VA5 z;REQofEkX~qF12bF)a5Q0@ok*#i*zO;0SRVaa}x=p6ftj(QpxsAhcUj#m^H?f?^ix z;a?7tj-U31_kR}1YDPJUbhlTj?WN&uLY4;IfYe-n0wKO``vN>oXv=9Zv!d}Y$6-Fs zPseeAT*zcR#%qrva}s-q(l-gfK~G!XC6Su9H0mqU4-7HaIpUcNxdZ_hh~@^eadV!f z&f*WY@_JM$H7z}a>Yb1!p=U(H#-b9BipDquB*X^}9a2N5saa~eW6yy56{2T{9z+_L z24re;^bV1=#0=l9Ui^JsrZ{$-et9b^YmzUQt0GF$zo8lZYN@gJTTv8bIz<7T5&}JL z_tBeH1>e_7O?@>28Ex?{4O!1S%un%yA`cN#z^t!QW?@*z&Zs_L<%8H5rUEkiU>FS@&z z96oXc#L~9So8#WRkyNH1<6BOFl~*WbrFku5_qiI{Ks?vk4SV>ykJKDGUfL)f9dc0>A3$&?T0v z2>aMMnEK*HGg3<`Xvco+8E~LB1R6Iy-SkC^nMM0qhOf__*%flg2;!j6=JA+C>u&!+-a znY^4vJIoaDUDCeSAInoSNnkpRxhWyQ64rsvF4?CM9g(&|`(*f;7}N`}r~!lJx$y0c z>%d@QFXq1cauZ`@5hv4kLD^0Smf()qRSO4G~%xGD*zWzYg zZGb@&TZ@oVNSL|D(rllk$6U_riLcl^2#B8VkG}Da=DQlRTrH@W&wF5|2g*e)dHK7u zx?hpsiFk$tQ>r=%X;ctYJuO594PxeLT@O|n9x{ksh!8RI0sVqD?tWsY5z&dk1`nTj z!qAA(8R%;AV~@b{>ZGQhp-GyYeZ4NCE+29DFK93dlIopw{YKmqltF;(r9fJrp+f{D zfJTu8O&9DzKZZD6CmPOxK|y)c}1l*+`wpaEtHHA5nH#SG;SVsJQc;&DJ==v-8Z zhCDPgjz2$cUR;_kKYF_ofRUs#1enSP4HePs-E`FY+X=^!Z+ei!ksweeHi)Y4rh?oG zm4Yk8yTou6$nC*NssR;L^CaSqIf_h^^c;{4Wc1FV<)k2g5|v#l$W|gYER8HLohM8a zJOnXHA%FU`VlWaq=1wQzIQ{53a~!^QZ=dS36ihUxAkY#LQZUij@tQg4MTo{Vw%zoN z_X^B?W0Mxw; z_fKM$S@`<}#D_ZV>!eKRz5e`El3HFEC;I%vU}E{wWER$x3I$q@!+?h6*Ow<5*@QGv zuxM|h4TP63Boa}2oc-4A+mnsT!Uv!rK+6gCpD_Du12eNWvRwyPAHpOdx*#y_{uuZ8 zlegEJL0xO!loasIl_p3us^^g39P!<-eif>&eE^sH=t-C$`NM;41YIC*)sX^4l`bJJ zE7aS=Vo>aqfr^TlgCgii!c_sXb8UMR7Qt+3VpfNOV;n&ZlOps?OpcLU2)`dcDk3_b zf{{>&sZ|l9%8$_0;R{?L0iVP;3XMP-P+D0#ZTA2yLtn=n{df~vE+JJ%;2tTRj>gbu z=3eD6K0K#$hwYh+Nu@^YE74|$PniR_7xhKEvFzCK0t$iy7&3#vuM9UjFn$hO;H2#7L>sRx*t?=x5>`qi_m_oq)IwblBDY@y)q?El(=5hsE0;EXxTU;VUXM*!Z?mEE8s}{vLPPZ}d6c(4zxzc)g?as* z9HplP8%V# zsL~FyG6LSdf~Z;I#9&i0Gf05@UQ6RKm$FTmh}o|cO@527FIP|~lp8t$Xnr|$Lp~dN<_)sXckuN0{QN2)&c6)^`Pop{-Ted^O>P?K{`G53fWj)J;7!}MLEe3bbvo+p z71>Ld*a>0y^Q5GebRarcCp7T+K0!fJ1*&p)5Pg83-zgUt3A~))7IZ;hEyQPwYD|v6 zoJKLXlmPX_pGjzm_8dFLj-t2%f%_2zP2mltH^z2@*7OCu@#j3c5u{qY?ky2%X)ciO zhn}7rotzA9&(!3{nD0G2%vKCVgeaFGL2u>{Wq?qXxR5QHGx^32osW3eBjDcv7CvOv zacnkxu1=8jA*uX8V>nVkZN=H|= zIHmLZTPY{n0d@y$JGKP##-*gtBNu$&UK(9@!_93K9g+GqH8rn5rhUwP<`6X7g1+zZ ztY1r9j)a`uo1_}`07UYe>S{*1QMkyPtFNv=jq(+Jn{2rT4AH;P$=?X{_T-S^%4n}8 zmwpFHI$2Fkmfd^yAh2wJY5HzJU0DH*j9J8;rK&YsvF$p$#hgqd6(2Z#+QAR1!jy~*%OR8ck$b#Ke_{ehZqEHl z3+6q^B7ZNQUMcuWb}R8GzuhpGgg?JV1X&qDH&yp%alYM53JVE2Cg>beVxgF-d9^u3 z9jna^_Te_zcb-FsHn~j?%VVx%l$aVW|LFL#eW>0%w*YPyg;}c6>FFwz^S7aL{{fX4 z1_tQiC^ln1q2%xV=g!P_fF_xln|pWda9mLlNx$5_PxWVCAHpuz6TI?3c|e|*Rl zb^`rEdYImj=(;3QhJv{{KLU!nzJ4HpBkSZD1Q;J??qSi-2M!+G0Is+S9G9A!8r|bh zcR~t{wO5m4i+ySpkCi9mt>13J)GAFEcf3fR!D{v zitCimhPRk7c@!4rgK>dT?a=ou@|&T;X2%5Zj(aO*@i=QY?%)eQE6%>bl$yEog_Z!a z)h%SB4V>Z|um$0()MKShmwLFD?*XgATULROIE7(MvG#|LAK%6q2`CfTF*lFPO(tAM zf8#!K-8ExlP`q@I=(3-lNHJH$hOOP8zQ`SaD7P~9khkw5f=7r(j@;pW%B>?i>wzf|Tfv9Pdk2sH}f z^@vP&RFf-UbXgL~qMPy4Fw!cx?ZHY}ea~^P?{cS`Sr@E>lLi7(K0wMwDqcTvyhn&- z+v*ig#XISq5vC~QCAL9vXO~WfR(Ro(Cpn()ok{lhS5;gUMC=N8G|z2I46%Uk0&hy| z7CEek4f^oV6ZTIGTCsQ^`#R(VX_~~E+f2Z-vdK+xxO>!Tbc5Aty?uSBZ~!!6K%R_< z$YzYO@bU54tbb!6&Iv53*L$E;|Frs@{QRRxpn5G5XC2Zg<~d~Qm%TL@29UjSg$GjF zD~H&B{^AH&i$BmAAG7JE1CQ&A0Rvd1To$#$LcF4?s%qc{5SS0IQh!TEWP4$M$E!;R z@7=$D66JGy-Wdgj9}@#jFIz2YC8K+0M;a1*FT~O|v9j(9S9hvOHy4k56dvx2^4(#u zS;;d)6s-jYW@cts!7dDWTe@ZKPp3S9iy|xyROR7 z(eaq`@Q!A4F-hm)gF$yJ6w@iYd3jgkQ4znb53`7|Z>XnDvP-)k16imWn5>oF0MFZj z8qae|N=m8$SWdUVW(C}^3Ls9%+UxtfH6bA(-Dt0dD^oZE6c7oZT3HEn5h8P^Q4Luv zPLtmjh!eZ1ns9Sez8k-@{b>1fa2M)E z9c#9pF3(L;cp$z*aFAX`UftoiM)PLY+)A<4YuD~ReE9X{cE(%YXSiHegPnW>%)>*! zk{Aeb$?2i&`2L-8^6~9jliPA}-aPbnig8q$I*IfEkTv;rmUfeQ?kJ>D>zj7;G11c( z^e&Z$@z7iKaXWS_`%s%7YNUotli4GhDHKC+q?huoc22mKF8t2_5exCC2EMZ zl?T|e-8jC`ILo~A*S)MHH9k0P)G*#4bMoTFZKu`WgDwvOx&OvkrfQN(p>)3Fr#qY2 zX!(%xa%gxsH9?p&Q-F_8*49=8IZ?!UST}zW;~?sKdQ37hGWm73%4VV*`9oV*zx~B^ zDMO28+qRP#T1Eg;U!hQ`_KfF?FDPKg2-2r%tUmt^DOVOxPfsFAb9qdthvy-E<8U%_ z5ZxQ}wqD`&Be2fzC@TBgas|-c{Ns~cts1u zSx1Q!4JS85DIVaN@;4#h8|>7G<0B$YZf0*Fy#t&AwNL1&^4Qo|@>;WiySD=!nJSE{ zVuE=KnO1b}%ztGW(YEYrYA$-&h?b=ySbZVYG+97q}52 z!vKo;T^@SD=M|H?bM@KUMb zQ47-n76y3wo4UHJPY;XZeD*Bq>=qRza3lv_9CQb7eb{s4$X4W*x0ogp0kTEocZkjF ztGB1Yj?lG8T0np~q#^62WfA!J?s%P@%eerSr%#tZ1vd%e$x~KMZPU4ZTZt9Jq)kE1 zP+$Eeo}NqE+S>blV`Ue0eGrTa?0zx$D;OmV0TRjU>Fw0y4{d*Rsa&*!%miMK0GbG< zhww6`&f23^#x z*8r@6I^h!*u0kHJH=Q-8%I@m;Q$_WIc_B(eGw^FmTfmyMTRg{VFAN5jm&>3lgTOrs zq5KaFXq$;DZj)~?W64LT$3WU$6e@f6?_U?sw_8Sr8;!6hc$>%tr7O84CdA!4K0a50 z!=TY|a@&a9sgasFpWSpx7N|kQ?x!M>D0^RBOcnT?n?NZ>wGm?U>(|>JP*-)x1!+l; z?(&X~V!$~8Kq^gl6`KJmnVCn8f`ym*g#ny3)4B}|C9mr7m5 zVC1(!hZL+nel~FnG8r)q+Fm~aYOTP1_Au<}*X${jZ3y8uOA9UtzHtpM8?s-&R@2nH zgZAdWGp`DJ=)J9c8pD9tKi1XxVmSyq0EkMSL>nw6HPv=~625nxI?JP|D5m00&*~b( z6s`2l931?0i7u0qOBzgPT=S+p0`A?DMY6DgSPKN4=v>^*mUx_onhptHu}MVGw$DFWwat1Y&si(W7i=RaK&k`h8?12<3LNdYHbxe*J(0 z^2*Cg2dP7?g<(E*lw4_x@9drK?UwnNbzM(XW?)qBqFh_(wS2ClV`#YRo5!@?GbuOL z^HP&6`_4!E11NW+HT~h%8pcu3NuqNr=>FPoS8>a7#zrDEbRLf2e2zZL3xjel$i7dX zJeB)HLG$M{W{^^Pysq}ZV3c=I5HnHcpn^}x%=}_j`r)dr#JAcvRaNT%Nflr`7`?v_$QLe-3$h1P zvexF)_@3%&Yp=_0buW$V+zrwRK!X!m8&iitc;8ld-&d3Dx2B?b1$QPVy9WmDW4TWu zz(c$Px`|u2ZP$a{=k{I5om+M9CY-bQSXn9^Z|?ZfKyL(a_ie#@r7TzY*-qt{APfgGQVkR%9f}8?(6df|3hSK5L5*=-&caTSG#awoOXPI4L72wsOa5lQ3?Iq7!2@a z7PSZI121-1v5{MPgRro0_#%3XK1gKmOhtbHr@lwn;+eK}b(NH!>)%uI=d*z7^q5Ka z&`4FqtMEN)!0NJaPJrIYCP&z-sfZT$9mKq;Xmz;|}u^r-!_XrC%n7Y!k5+OoCL#^*G`}?rE z{s>;BTRAbgj&r74KjRgIJ zAsnKfT~O8o9*6gQ4?I5n2Dd#17WH^kS63JJ)_v#RKrR&Zg;2bffJvD_0(ux4dKW`A zoM;zhmSmwe1?5I`#0aipNZ`S4theE-OB_3QZQrrOAMtU=i5r_Bn|Oy_PMk*SDBc3l zeSd$n>FbF!Bi^ekhsAMQ|ml8!HWJnS! zA)>*MsN88lGL$5#D9w~iQIe#RR7izn%8(@Mb>ja1e%tzIt!-`V*`DW*r_Jr-)AYXH z*L9xfaUA=;AN#?!Tb^82{q>;or zf%24_t0+J@f@T$Q`O~bqY|6AW&6_uGUOqS0fwG+jBwqm%S*FT^3r-U_AMa0=g-MyW zI-#_>X{Jel{*NVE$GV>DTd*zWOGm#lW1tCfh>Hx2m2eGu@AX)X#ocC-jcW$(+k7u! zd(8HYUtTQ=$=mzn$rC;OBJVJ@z6r~JY}Qm>>hfBZMW;emLwA1`sJ;64@0UvLK79PR z*6DspbkzKzQ=pSYxWu;1M7U8`jG-q(|h^)I#1rW z22Io``1Rq7lVrs+K-Um@LOG%IAeEC13G~k`n={A1)!*{XB)s4hb>-u$+b5t9-A|50 z_N)kTI&hHTvE5ifRI$dznyy~Ad5V<)5+KP!igtbe@uKmASTvj9NuJ;8Y2`FTH_j~j zW42C97tTNds{$Z?1e>20S(rF4TC7+vdu`d7f0izp8ii|@-n~2M$~~3RvWV$HUL@fL zU-q)P`ZNncK)lCuiUfKA6Qu@tNy{Tx!+`wOwh5)r>go=F*muH4p%E1r`ZBcYj5j-)Z3wGYVZ5v&vlI$xgPWw13 zxi;XDN+cJL6V`M-A07R?s;YIUQSJEMsVr0$CC(Y<@yK!c)JJND6eNS3&{ zscj>;o>-b<=>SKP4sg1XjrCt)Z7tHGt>FC!6*|hw-V{JIEW>gl8hIcP&px6kW&0-h z{H&6a_1X^(9Bg%;Lq&z;8E(rcS2^6$)6=v3YbZaV>HJn&Vq~q-nANgG z_YXV(6)i2+Xs`BrS`lQtyuGhel{}z1IN9};uUYghd_pB2<(n@yH{W;eoLb|LAFa=+ zuT|{b`v54|+imm;{~kG__Fi1Mva-*yV~XE1CQV$LVBStdc!G@0=kH%WeVXRvG#2No zIX@1HF`>6WhG6bGa$es8_cES0ua!x+ z(^T#7fhe##4A48cF@1wTt~&QQ2pReuU_}o;qpY55<;@E8XhF1DKhonK2ilT>lG=l0 zWI^p&euY=P+I-@r(XwTycJz&Vm(BJFzkInH`Q6?Eo84y7dyFCv>!-Z=;sOEy$O1eC zQvA8TtfyeIa&64}b8xcdmP11+jI|L~ZSD^q7$=vxY}>XR^#C`g5w+rJ5^WIf;BPj6 z(z#*JMRzqU;npRcR*zDM&D|t6#S_KsSt=A_dZ8qE+m5PvgCvX(>Bt{2B-=#s$3B^y z>-vgIlo;2`%6hX^_&J-;!Cy;Et-~XfhyyCpRHXbM=T!SWVFi_Vzj8uq?=FD^jY}k5#U1Gr{Lu=Qk$1~PmSnsnWp{m!0w-&uCGH>7C_GMi9 zHpKI;yrnIXf|B z`}(m-Ka2A3C!VNZ7qdmFgUycE>f06SPZPsa8^#sBKR^NQ-F?`HXb3&WD?AnN-|Emj z#p3BlEfGV@U1CexHN=*5)1f!Dql9laRZ%Xkwz;eRws(icina?|eRers_}oI*)Vgd! zxw57=jW|mV_G&ga)aVzJ?q>Mm+{9Of9*8J*S5^5S%v)A3x?6758;)?ZT3@2{Q~i;!#1i7QqM%PSogmCmhFv zRwb;?^SHb6I)sAAsf1#~GdcO&hNrf_7f?v=U*q&d#l?qH*U>C8*1R111ObPNs%pf{ zADkA;DEVGJjOZX}9jf}ua}mG4Ke^MNcPV~R+WyAx-FQfn5Ni(RkQG};gPHDyV?Zq7zABnnuPXBX7$h;(|A8hJZ%l-LM7n9x*HuX~f z{l7n-{28R+Ezdv8J=*93R>hRd@)}|5G`LDzo2kyky=#EqS5W&ih8Q{~#6Dz-}j~wcq+@+LL46-&dX}L#HLIK_3&x?tF|NeM% z_RkFz*YW!!Y`o7OZ0PT8;wG;Ba}&ko{Qfv+Xsu@O-!J(6zv~sJi`V^MAGU>mZsh;` z5|fbIf1d4szr^dw*#G~f{J(Wq&KKKDh+AFmGDGHEqPLvto3PdP|7iiH`o9U5X?03Y zLOron`_r4t*s*^;9?AWAYPMa%XWo2cDm7fo(mh^r^1&WmB%W2Bp6Zn>Z`#!MMM0mP z9||t2$^7>y%a#7_kr_SI%MKoV+iI4-^ep+kPm4Qlk$uxIu5$aUT@#(&DlPq0SQYay zWBT{Rt<~xBO84X3OFtFL6`X8Q>*_W|VoltUOP^MDZ_(`E?PvHEi-^$wu4zWcKkG4V zc5_vs;hlS_2Q%}w_aHJ28~^rN#q?j)9>Jakhu6f9vVJq2-+zPO?^4+P_>fVp4IY)` zTuu8Yw#|_k`LC;wd~mAozC&ZYQk1OTu7An7DUG&n+m@Akz;)K&7yG>K?{1#Gvc~fI z#eP>`X3kaEKG@;Y$N>Xt{gu3pPJU9kU{>d|Ve!$n>N`vijtRc!mSd>!My2_4--zA( zzpc+hR$Nf%>)t4rr>?mH0{)=hfHtRFb`$zZQ`oDGGqckRpaKaBAUKsTTstdGbfeg= zx;yyf%>jN>9$s*L>pU542U*7R+S-yAj%n737AEuNd4M=gIzD2^5cg6$I2(bI$*f;z zYin#`A_)fxW80=(yWDRNLg92NwRKM$1A){Y`<5IZFAqWlrDfw3^5ls{Ku}OCiLr_u zNpu1XR)v>w2XrF~Q?-Hy&IT*+Agh}{wEMu>(~$WTI?70p$wBRN`TXIY6ZOeaeUc9U z-L&>ff41xd_k6Qm?IaXj^CcjTw{0^%)OTdhpvz_n5)wVqcl&iVe{tuQ#nf#+Q@b6S z^SXU|NqM&cJ=cBw_}t*i7|V7(pDZS8cAeP;UHxskY4?JSh^z7+NOeAN@L=n^{;HX8 zj@h>XF+wWdhkRRKTYtHid2H z!1FC9bx4q*6R(r=c2Q7}HtBYW7AC|Pla=#P3Lu+YnC?8HVn>6apv|F_1jj*pLwlc^ z+KZV0+b&n>4*5J4_${O9%`hCcm65LI$7OW>ZxPoGIaaY-JfNNH_S$xxqGhRX+GKmx zWKHVF0n>XA9sBs=>kE>H&a7(}<}5Q*b)%KJmF&Tfv6V~x#pm}(m5pI>3#pwb8~C8Km*66u5px;+uuc4c$m#3X zkLaPk^dKeobMY)_wh%?)au8%uRk<~tas^rrSxNxts=KEZHn{M$)@dagdMIf?Tj4cz%37u*;)R(Sn-%Z*IV*q_qI7vC*N8n@tnIc_A_uE@rTYD>(D?$#?%qkLMiQe^V z{^m?+qyI!zlkf}9GVL1H)#bj>)aYk&{#W{o$a!h=ewMi2%~-f~!(_XO*4NT2gMZGq zHJ2FpY}w8cgT8*=m$qL%je9G$kSI-&j6SL#@4L~Kg8#^b4Slfs-wmkM>RjhrBIAa` z+<}x?>`=(YPM%qAJm_vcdkV%3peh?h0+2UOIeus?1u#Orqe++$TSrOLNt)1hE;d#V z8PRCQIW#slK0_O`wJs)Eu4~uUsOtzxoD_niLkcWKbH5L!TrUu1&X_r~Er^{cP=$i# z2mhnOQ55o zZSP!k^bOjP4~2&MuowkdKKU;fi=BIfO<3Go?Fnl5w(49~tdZ)}0-?u1Wr-Ld24yma#pGBW?RHfd*N zWp%E|HnJdA1SZ@TPMJlIMgTlXArs5;z6c0kU;Zb&;96PPV(q06FH@#W0iPJLp^z73 zj|!iPj97Z@kW6()SQgd5 z=8HQF8rjG01s>sc&$?eg|=U=yu=;7DtM#WRb zD<3v@8Q$ZP_Sm)(v!|V?Xuo*O(6ptg4sG#51-mFL88%y<)~z{H2YH8?xB8l9HZ~sX}4&p;qTtFZ`ObS=|Q!&wJ4E>IS-`A`KWN zbbiFlgRnl&kmL6x&!IWB{ne#@oMOx9qk?jtDWV$NnO4gi^_%gwd`?&9w4FP((Nb!O zupt63$h(QLv5McU3l}czCUkRA7tyfdc&h-8wiT@{K#hlBI)oNn=-lYTP{z&cwt&hx zTk>{%V;37+8~kQr+*u<}K=UupuaslDKpKzMhFm7lc)z22D+k zjmYf;Qi^DjJC2?(%yRsAb@k33Dk@W^T)Dgb&8yCb?+)DO#X49>54oV<)6&vbD_6a# zqQ4`nu&^r`lu)*S?Zm~!UGY(oMuo<%YiHcozlB?uE6_i`@_7LmIFj8bcvlV zfw%qZ@9)8<&?hCOl>dz{POg6wW0~Fiq)tD4rkL@vXVA6j4UR|e{|e2&eci9P^3K_; zA-UaD56=B~!~e&PLl2BvFI4@!|LgUA*4H;?oatmbVTpUH(S^RMPacm}>^EB;J^L@< zzn-+N*f?z0l|wYK#2{*DxAwu?CbH&7!JME!y;D|(Ht^=nW!P79gnOuvDYb@GQ4r@I z>DM&5HlN>?c10_GT?BYbmKLHEz7t`Dk=*C5SaLYn?#92Zsy9^M>GPURvLhck6aEcNa$ic zH=WAJL}v4}BK)>qgeDO3b0A5fs}wAAHCZ$$;!H!sj@Z3gJhlJtl+Rdr<2M>T=#X5Q zWOhriZ``l#as%GK9Srj|L8brj87)7){g``t`tEmo6X(cD%nfuj4p=&G-_hwFqj#-T z>rp=}+iG8(@zMb=qQ00LuZ>S{gGg_5>^RjS#(lR=nwE`#qt032c<_|cojN&N*k4*G z$6ML?bLYGFbd4Z0)D15XOa@9zxi&z=Du9*bQ>6JkviyN=c_6)nvKwI4d1Jk? zq5r_Qm6?5oOo3+V&|=i&Dr#!8I?YrjHbVpQ?2H#KM6&tPF=cYCh{#BqX)�oj5Gp zfu@N^Ha)H+ef?sj4WuVZMw<5>zkHeKF(dmE?Pg+aA#ne6{5ZJIrc~ePqyG#NN`PB5 z<#_G-S!Y#p{Qc!g93RXcy2QqpRU9h~CaMF3+xu!?50$aK+|nGe>JS2AlFFdm_LD`O zhm_>>I5w{MNbK`p-J<)`|I)W-L*D8*=yjTDzW&Lc^R``E#%@;P*Jo7jlJ9Y#`~Ht6 z6D};VRXwCs;~vxV;Fk{FS|uGH^P;U`7ws!LvcKM6`r3HukwnTVeRs(7lv=6F&%!ROig_nkenBu;6& zIVES_TCvt7ow^ZezFg0qTk?`5zev^+t;sc|up*Eo?~-`%N^SnBj2#z>Y=7SrZp=dM zSat>dA>rW;C}X*+Q<_X-%+i(j)Tu3}i$h35nQTU__ngk8&amBrupMH0_Eb_*53*T@ zvSL`L9UpJ?{GCZtj-Gv#2 z^k)Q!0i#AeSao&ZzII@~b7Z>yxzQ$d%YP$7PKUQv?~&PB>lwK9wa>0;{xhcff4CpL zYj=@tTZ#D#N`gzuFMXS6Ul+P#`ja!=+Q`3^h(u-6#+v|HxYxU?&leJoi!qD?jl?=9OMj1MF_3A;Cbq;y;%Hb2s1M`1IfT2;- z3Z^)@Ur!0>z>71p*Lly2a$4M@*gkoBx0%u&5}>viDvC-RV9Thy|zlAgv{JK4>-VfNo~(()e^Q#0k88p=%m z%rFUPJw!rb%nCWZiqibGr9K-M2lRB&-`amfvXrs3o5a+9&l0QyA3G%}RwwEN-rF3! z&0C%?KTlFqpD=6*1J%N)ZbYRd8f%hK?jhSlWYPW=YY4@6>?DUz7W5gS5IS`9=wYEXKEIwXIlw!ugF?X zpkPPmH;-g8GBVK186TKtGI#D=^m3FR5>vNsorqrl-xDX^J<1d(RMdPL2&VDGDIY?w z&m_MiZ9Nki$xZgBF3m{4kr9sWC+EnmOMGIrdCC72c|Sk-6^O-N z@ZRHOWUIMfI=WeeOT5)-d#Kg23W zfKde_G=r?W)g?}|)0GpeUkI+LXg__TRSUa<&Vvrm9{KJ3yeL?mDQ}DsRnY25681?0 zR-0}T5|zHgARRejvuM!Th%f85R8$!B3ojq5Se|4^#%h}whA->V;%IYq%Zwep$otz$ zKxnU^{c_gq*`g(jLPk^ztdF}txJfS%ZqVoA$zz8?r}t1AvKKnl^2*jOLVI+}{T%Wa zj+(&o3n+&7lj6oVN3aD^8@)Y1vW3`Z1~D1%UDoHg_~CHG-|r37DHAMa#8 z9aiSn$(GN9hc8L%w(EPY)ka91+&Y1-gco>$Z-mk4A%dC+D@aOt$jcD7AoBXR_6u_L zL5F1!ON>-q9Stj6TU+b&PLv1;3a%jx7P)X0Rv)|7yhRHEI()gleLIKbaX>uNcpr6Z z#lN-h+q}__XT+xT;v~B)N{TKxSvh}xO&ixnIyslonkrT_>zwYYy{K|Tk&A)~G8|ow zP{@eF;&WX|XWWt|(s(*0UO|GCPK#rE`cc}W?BSg; z!BL4q*4@v~Z%#T{2^b?nl0oXd$JuscFYaO9QddI3G$W%no7lG$K+K;*A?CE~%i+C*yTEGGewo-Pdl!{^=1--%k$r z)poX2mk{y~Y_CNw*k@cI_O_+AL-p60Ind;N(T#y=b%EjFwzpdI=!%V zPgA;}0u*)TlBUyyE$(c@%}pRZMklp}*f2RF$Z$|s5!YasBMUD5-J_2*16ZN1V^meE z)08eezcNL9{?X;V0~A$f(|-h15vG>*vto4q8H<>`k&%NrP7t?$3`s7W9x?TontH&a z$D3-rd-=~iuO0z`XE49%b#DJ@QSu)aR!+Uww~zPK_d$7)V1xf2KmJ>CGTB*{=X2-o zU0n`84oTcM1Xp!EKfg2DB2g*R6^C8oZ)t$4YFh*ouV^)!VKRf$k!2&$iPVEp;lt^3 z>W{**+NlM_1U(@ySOItL-J8MY5;vaUB)|$%Q1Uy((DXw1Tb@t)-RHA{FR52M13}-( z%bQ6x#odtL0OHqRe5FG9#L=urT1<~`|9w{xVW98O1s7ldj0dv4g~NL^&T2k@@zdW9;HZInd8nk1q{CKh7=_z!zY0 zO`9#v<)@#gSy^;CDezf~k}pk5ioWD1kI~SOkhqQrwjVA*AJdc`EgNMSTqT&u#Bm+< zuZ@$PR!>E);PT}-lF{z)>->$NfWQB+3N%ID>^LHC(du~XyQdv?Y)ex7m2M|x_b^{| zb6~4e@(;8gcD43*{b>11Ww*`Z9$pXgRIO}L zKxrg~pPVCh+6cL@1uycJYd$Tx)w6fLg7MlOCe|_P!`{T0sa%`m-tO?v2a_Kr1THox zna*+-Hx`6m7W4-l$nC=-*T^R-UgOmUPHuCzeU`naip3@C_-{Tb-FSOpRx!mx zPuJ>rtH`vUdfKCnr2i?mHWD84a@`KS`6V^A@pT6`mCHt+`_C0E$n&{U$sl50OCO2fDu7SlX3TguKhMXmevn+3ao+DuCaC`}VZ-k=_Wx6yxmY?X z;9->l3Hd+smEtHp+E!Ok1GocF!NwiM49%ws;YL}NHGpu-G*iXD_+S-p3G=81D zI=Qpo`6<11T0$x3%T{_GlDpnRcFw}K1~bA|$VI93_n0$c+Tsr}E3RdfciR=bu->C6 zsaVQ1rg+4oaSAqV=c~lu>?z-GwB&Vpf4OPn4rGE>Cv!o1ydS z)wkZgdflZSYHDu0bmG#_)v z+=>ksUzuCP1X1)jX_il&Fw<+;im{4Ov9TGeTYHl-@@<0gNgFcF5<9THS<4h&t#-;a zovXFSx=?oIe_DX7WzT@aje~>_PZezu2D=_64NQ*yq1A6jr2xbzw4mq?BKzEua-!-) zbo3V&F$t-#&eylp<*M(yED7-U(v(fs>9sS~`xRR3DxcH7Uq)|Btx9`C>M*Uy9#`jx zyR9}vJD?(OVS!vZO zY?@`Y)SFfsqepkyxN~bVHWFsBma|dV#oOU902~^RnH(z)7pp0P*vs z9hM)ZXV>eDd%!n9hCtn_j+q%=@a*|>UHV)UeO9|IR%4lXMeixFS&1H5qTZkx&x&1} zhpvj57e#pqt*QkoaMh}8$ZnfUcrX}w(&Ewoy&;c@Rs=wT>hDH%U%|gX^kb&vZhGpO z*y*72xW@7#3EAwAB)89(PU_olw_8w4^!mQVeLeq~(c$RSnbMmK*Y@at7%8i(afL1cs*@xf#c-FbAjZEvuDkMdWqg;bSi{_7Xs1{x-Z6#DbV1z zoQ|6*I5VIHbEhHB4WYcd{aLwb(*0ulpWN|D20*>sqGVI%pz4a_6SVEH>8^sWePoR_7BALOf0F~%z5n3B0QZm6 zq(^(rI(tqoY_5}8#hJ}f{%FokEiGl8mR6ieSIR0#ig37by5%D5?icnsk(gWljP;GWkMjEjPeWlF&XJDy6i1u@wR0qV%&J-WHm8L@_g|+U6Dj z@33QQ^y6pjQJ5lJ)Ov5w*I6}6!OO>Ivqc;W1Xs9Kp?M(_m>Tl1YUg=)+o`F&;%Evj zolA?a<(CF`+|NI-(hHtGMIArohA592<$Q}?j6Crl%=!1ilPx#-+H^<9G2$pD8IoFiqW7z_(jP-N^9`4CFYgXoGr)KFyQFU;fh5;ZL+AW7g}>U>c%!e| zub{MY+?fi;`?}X_$#@k%dZgyQSi&=l#yI2jFQ}}MK9^T)SgbK>DGvtMhd{TLb+vEl z;5J&&RavqCQOA(Fdd3p!|NI=fr6THW^tkM6Em`t%ZDqXM_iMT)rkX!8iKR{H>e9Ik zrY>{={LVQSL?J_`UzyL?x8C7)2ds6J+xAw{Elle9xtwt#J5v>Uyii=ho#S+BI%z#) zqow8X+)oC8ZS_rF#j5GyVPVt{?>;t95(oXNw6cnulW~{`XliQeQ=hJbwf86F2h=B7 zc=YFjIfd5zasWlYcT(phs+Jzqr-ChpW>0rjA^_1`N@K-9Ev-1_czDU(eY&8IbP9*a7@9KKlv=pZI9-TNOOUBF$g** z*V>MFLz#{(?D3$ms=+ zuy*UeS>9VPz9rEpr=z&~n+B!B}e0E7oyC;JC{ju*xOS zeY2^M>38$m!@4i^H7d@?7VORSR$>e?HMg}vcH0#;Ha6+&F~Qd}Fz|NBdK`#ap4B0+ z6Z_z9-^0A?z?n}~DJoW4tJ{WfgU~_=E!VBv?)3ESI>}dlK}h;w{iz%1qjED*_$oRMz4bWMAwD)|isrjZ z6lrtmeJ{K^pEZNlXKwP7syn-Fe>}@nA2@KJfL2>q?U8Fe2s+9$>y&J(wJ~23hGZu= z>7R|9K7W2d?#c+)e7Kuv2?*MuIu>7&n_WVd$lw){Am+(+CI5&-;?%n(Z6G4aN(6c!$yv* zfz4kDJ$&!@q=d3E9Dokfn)abO*vbJqmeFU$G4;nnLXKj2A|NT?o~ut+cla1u^7!!` z&O4N6bZD5Eo9kOxC}MZEaCne&U38HxKf(xl>_JsT%3rdjyePWF!PlC2&Q^0z zPTmstZn0PN0+uQjcS?GC;iE@4q3gsN-}r1k{1Se3SMa?PO;E0`i%138ZuPZ6R;lln zCSbnfhU|Wh3Q52CZbU5}1_a}|U`!LwumtlOt;nryb)YUgU2$Yd~kshl)*lWu_MwKQy3Yc)k z&);ffWaQU0B)aIyhKQAPqDd@F*|^*SY7e<%qn&|6AMK@reB2*`IUoDLr zOrvO`MIJH?8EHmj)M&?mIw7Med@Z`WOs{&?wclPoLP&{mh~R z>Az$@D~wrvFxUU(G|Lzv;^O@b8L}VZX*3KpW9thwVN;`va(Hx{Bg=8xQqtaWMBK{O zim_%CI4J+}R@XVF1J0!4mfDoEYMR$OhX9-7W7Zf&cE3!s$|wcdC7mp3P)c)9$0FiM z%$gCt?u%l-*5BEUrp$KBdtByrEb9D8xiEIt?KHU;whz+67OhD;Z&O^pQ97K`|)s(_fP8Z zeg`S~>}6eF!sk!)RvSfH!?KG8F~Gl0X`e=~*w{fa_ZsVR?USqO z>gKR?FyLK=%Q(pPSC{YaX;9Q|X|zUgVPkJ!BXk((?Kr}_5G~1iw&6fY?Ls^ox%A2% z-pY53{cf|W*K(d?&8s?KfG2Eb{&0)S=gi9n&#>bCSi{o6Mmj<>(>*qWgEqY~9Nm>| z;yj3dGJU>IpSNzWGfpu=l~V6a4M<S%i)hwt$$=q{Bt-Ai>Ew{>`;XxCyOR7V7eq}Qp(toNV^vo9jbGj zf6k~|#kVcFul{twgKo>%9wJ0>a(_TYBl)4MvZaR`Szcs){7k81w^rcs^3uEJ~=TOTp@l#$wPJJ(Af*%ffqU~(+ zML^ zg^CTu>MT7yDLl*i!xBi*iWZ7aLj%TS=eKkr1G)vdwGIE*?{v-PixxPu=xREo*03BA z+FUU&8`P8!_!;PCwJXrGuZ;*C-)lld=OsreDO~aE%pdmlBmC^(N@n7*;V0E&$@;X0 zUVU|TDqUTwu4~dSR)c(LNzmcVvdvDi#&ek!x9AoJs5gT+?DI=YLp73+aE^j~bV|#_ z6h}o#QQ=XdBj&9b|aQLzn(_W4I+%3Mcn3M_lR>Go> zcQ#G3F(rkm`iuKEIOM)--!In4SGSYMt9!bw_Y9@FBRQJ6Dbmt8}{K zpfCGQh^o*#2F~*}iz{iMliF&tq{+UDJMwjRwQ;%+Gh}dC*N8;c|-ot^?TKGWW2;JLi$H%sy z(5o0?EFl^yQJkE_7KUceY+=+NZdXy^gvR5M?dHt#fa6%mf8SEVV&xH6y?$M4ua$kS z8O?jAZ>z>C&Yn9rGBvdq50UimD0a(*nv{*TEJ+CtiZRTQa{j?7Lq0lY#ZBo|v89}k z1c88k^@JG?A_!{&Ue34deiJ4H1JeHs)gk8c1lM1snOzv>*o_yFl!m_m|N9T-?M%fn z&W&}AJxEHY{GUWakP4uuUKsxfFR`W{sFG5gUdwZqa*_7=Jqx=MwIECJPKYcVqB@+u z+@XO6-z}e(my?l7S>()*o&jPZd}Nb#>DKKgpm{)+Lf64Y zE5%+fjo(8dN;l_s#xPb4u76{I=M71fC|0U6VX3^x>{ecAPznYqv>CqzaX>n{+)N^2? zvE#-KdB4Bv+r*W3F8PQf=q071(i|rdxpohQ-6PZ{jl(D{$)FfJL z+W?irjSDr}2X(#T5-uJAZw<0DLt}CubgGeXz}EQbc9~7x9oi^Q?tLm_#jW=A@1hbm z?{jlQ#g)>vv6`X{l>|3!_}wG;L`|i<$!+(|cY6Y#u3qT-Me~?L)MQyH&rk1t$nMUN z7eZqzMYeRbF%P}>arl+ZC)0uQB4SH=VeaO*MXbWzxB6}9=$QGA$@bv+{EI;+Gi5)YdkEIYOA~` z%=gsPHM%!AwQ*8mbp{v3ik^^;->vi8x9nypvo9otiGUyCNX2J!21jv_)Yc}yGZ+qLiQIa!H+?qINbEr;HBw?!3jMKVtj>ES=GHv1KzytR2@u9uvqnJVR`WKDN{xefH*O`$e z-}CIO{mQ|Lw*uJ}TvM}}a~UB%k?ptuOgwdQNx4szb`MozRCKg8T`Tle4|Oj<1dl*3 zmjEZo(YTDJp$|0XzC{Z#o&6*KPjXqk$gXj&O_B9ZOHUu>cqfSwC3o-{mvlqzh2Ow3 zboS!0f<%jlhLpYFwG*0Xk+cba;9z$XvUP5w5xg!(DN&pX8awAf+$@?qMD$jDwh%Ca z#Ns|~&}DU%W3V~wv+ZRUlGI7tzYZ5Sv%Fk9U(7J@H4+Y6F=l1&+?#=wze8kizj}Q0 zt^etE4(avQPUfk8E#o%ZqDI% zTU4U;`*KMfF-rBtH6gCv;FV^)tx`kGB+k_pi57uV7q0_`pDcnjXt{+HC#vr9fy5WuX1<%e1C}rlE zX?Q-um}bTJko`VBt5`X_(kI*w{>7fai-CEk3v5Jdlw@PxhMk@)7Lg0#wJ1qw7|1aT zxLC2RR+&P;S1){1Qy&hOdr@aB2oIzrE5S=gw%!p+yr}^#I>X*&?64Fi0jZ+SNA@Pu zzwctmu?1(3XydDJKVh<aOc#NfXmtS^5(vZm z9HZpolfB-uMbpdQ#h(O(xlvxeq}MDBxnswUAuw2l)kuz|pKIQY8=f6|kC&5|_b9ht zgI|RZ2R>sG;`PePlhkg)5?nRqaq0U4+eDE+ibG6-Dr74@DW$27gLRspcOIgyUdx@Y z=CrHP*JJ7K|EVm@aaRmz=1qPEo?1T4J`>b_j6*{=Ra}*{<@UdlPry-VO%bwlm#ZiEmQ6gQG3$zl zGx$(ABvC>-D_$$;>DhHRkTh6frzidgfxQ)0u3p{gjm8Vt#dZ3>DK5)~vvW@xty-mu z!`bVPN&HPnj@R$`=y%0!;Ogp{oV;meC`VOFb2`43@kVjuM8@7%M@+J!@ggRmV0X~G zBiN*yXl$!@o=kNpYEYxP(21Ko=&`!Eu4E+YrrU_l0vr-!AlZPo;@ZrRBv^?Xc`}XgeF0RB7lPc*>ZML zpRLa%F+4h;7yf#b%4&_Hq7RKDsXnK{dEecYVHYnR!URFA%5Z)@8h@_=}# zBfv6FNu<$}Ww(x4k~aVD!}(G31q47;T6L1@9~Y8O;eCHf1L7I&@_YC0ox#*@7J9q< zdX3r352CCQ=C&&?sSUW!(_TcA9pUy2ZDax|OJJ_{$XYiB|2*satFaxFlc~n%?JLk{ z;DcoO-H3J2hldg2_p9PtMr4~Arz2)uEwwX~T1VP|^Q)ez>0ymS*B6*=;2{z?1ZDJk zv3=U>K_t4&yRa_l;?6|^SJ?_G4NNrUopy{4fU81@^VmZ*`ChI(Eioz2nm3ORVyu0Auj`v>}5SfKS?6v))RM+M2CQFym}y5Khh65c{+X_acf*H=`g1 zOvc8arb$mY+j^eo?28>%3?*Jw?t zMb{ehF@%3OcRVt6mhz%)gAVVY9W^q(nZzDlS5E3ej@fYi0J@js`N?ca>QFR08irSj)uJEmxFci z2m98TZk=2vau|rrl+;vwISnyU`82uV!-r)E3sL_Jag>c)c*#RF*@7_)*EQ5o4qN^P{cI*eTl*0l@;zvolbm=9g8CfLBqU_{tol>3tlr)vi z@>$DHE8Bj94pD`;#sY;pT(Nc)b#Y^khleriPLwK{ig*e6unYLk@SoP;CkbO2Du@<@~1CeYQdr> zBe^U+a8emGA@fh}3UK(JY5Q_zDuANh!PJE`l_kk-KxRlm5U`m}w~br23}y~j*{XRl zX2U9X{use2hPpjEyS^2uvT4nO&7Aqz+Axub=Q%yPNVBa6KA!}egwlV=y98W<_;es} z_7)O)dbIboqiDt&GV<-XeZ>v6U&kYDAk*O{n$|eeP;`Et{SzVv6@~;b#61vE+Fss$ zalU-E@HPKBd-kl}q%9o3unq$H4%`-edR0aa5wi>5O*P_8gDM%axT)YU+Up~yySi%8 z@b-+UK{rSquxNh(#lXSr7Bn@uYD>v6RuN)-a6}Q-kh-SgO}16QOuK%)|23rHv-6t! z)f9(7nUw_XGtQa%**lJCiEMx{OTBb6FV9d$GpWL_>c?Xjqjma6tL_t(HE3B}I!xyW z6v_)YMdC!@DlCt7K>Q0!K$iU_d|c@f;TEq!L@#{kpgT=Xh1DFikZ7F!M8?%X@<{I;`{-3OM1h4SYi^765<*21QaNja-@!Y5UT?3xo2N-{8nKw^dk^P!{^~wVBl7RT`w(_v+pE+2L<{Hx+eBR9 zj?pulYWWRjP&9J0@eiM5Gs7XImt}JrJSr(MH8-!-nE3LJZ8WEe%dE~D$s(;sDKs*I zDjO);IBGrtRf7<*6Kr&-3_FBfn z$B$>R54ab%F_+@8sk2er){)iL!B2u2&o6ya8{V}(fZv+q+ctF=<|fwjr!2LsWvqO1xsT$qq!eQBZB z!GrT_vNh2kW+t7UtkmnM@3$u(f2|Lm9P~vPBC=UTnMZPJ8ZSqGa~|u523Bjz%#|xw zo+_#PPWgS1)g|TW4vMm$e##(DjmXpyKNwWp1uNSrEsa$G=^EG&qOi!O<@JchDuYN} zLmxc^M6F3${y8#A_paR6j~|8kFFsOEy<~N09RbbjLn>>UGtz25Hfy^nFNFy~!-K6274zL3fo1p)?V6eX^drz8+K;6mURL9ShON&M8r zNxll*lgJ1~4#mk=v9+pW3s@8<;B>UJnxV1zJKOpG)ZDp6Svj(P!-C(5r}U<3=Dv!W zt6$ogBHKkYR|D}1Nean{~Wz8#0`L?JnCEa$zx!WMA1$N3%js|`|gJ%J4 z$NsHPA~j+;sl@%w*>R5PaayPvju%efdoJyC;8s|GoA69y8mMvnXabFIk?rQ8 zrfbKCV5cOI=&~$)`f2>xQ>f&r#rQApa{EY#t|f~Z%*3=IlCz1fCr9*{lRjK0z5G5U z89!%KdYSG7=s6nB=n$)~xwrXkw0bKQ-)$}g058tX2O7a);VYv_$8v;~I6~c#(PJIv zq7CtjJmKO^;$TW63LRx^dI6lTzNdh$-jGbvnOnt;SK| zekv9Uni^qhSW~07ZCh&Lm2=MNSC_1{(tnm~GnOR!K3VEE0E|qDUhY7?Niv5|$znfb7=!Ng-tgMuqcKGg_i)asMH-|b(33EQ7v+D$5 z;ShyYJVWIK`VyI`&Tu#xxlF;v1ApQ>z8f5FOIjsc{S(EKT0;$JCH4lQZ;EF}PJ~@w z(}jN$!ar}MC!6qvFbos-h|iv^X}W|!AeW6&bMZHq` zH}R6S&Qtv^XblsO1FTnky|EPhj)*Le$m7y%yeP786RXR)af`qKWKSivYTdf@;_~T{ z*(rpHCnG{=c{g38XCvdCbpN7LqLCGY&1A_faj0L_l1{cckCZS#HgVx_+-f2pM#m&9 z8K>wo?|gx-h?Ol*m_1nw4mKDaAk}(}cdJoc1;)3ZUPqpEC^Vcfq*quch;qO{foQMd zLGe#6F}-`6ixx4$n*8e0%J2&>llYwE@h5^JE43TczrP1viM}j}!_59}v)@P0I^92g zXrT9p4;z78f%^?=Y|&Hk8OF}zZYBzOwGktj-Q33Ju5%G}-21s3NVu4nGI`azj@TJe z*5H?MGsdz#EXu}#!$>q31SEz7{obITC!xdyr0C0cy^{CU21KA0?T zm-Mx@#m*2CNANH)S5310JZ$g*IbpUq3>+_YF`^%(R9WzJZ%8 zY=1x0hRrD4*5F;@8nmim2}Z1{;>ZzT8Dj$O3p7&vhkzj!!U_VP0)HO z*;hh*zb+o$0|pbEcz$rTyE1El%0?)443@ojm{>DD@6MfT#JuD(bQdgw-KVGT!!^yF zLKZ)psdIX~111qUh1fI{T>?X)xPC#p35IY#Ix1>E0G|eDGGRpUM656|s({we1)FGG zf%T~knE80IW!p$G2F;Jki=H46EHSj0I>)#Xc-F+@hJR@Br|*mah-VNpTvB**pS~c7 ztd3HOC~y&c1~5%NeMQVk7d}WM91q+-GTM`6?nu+!scJ_ZjD9#CMvfWXQL1%c*Uw#G zYu*RCz2at+g2H4r-cozZX5$O{&H8aT_*) zflQjl>4G7`mR@pNn_jeG`{mSe@y3f6=i-bxDkP7F)I*?j9!*Uyf>ks#3yOaSA_%`d z-@pT6(NgB0vU+EsO6}64$8Bz%diu}MwLdZh@`mXJoP6iY_r4s%3fdy3M&zxu{+-fa z(DQd7-7Ob88?mK0wq9ML<(&y++7I#+E@P~G5B%kLO_pN{)4qjig|NT`w7@yt2bx** z3pqMsNFI1zYZQlP;tLM5guQ|RsM3Bh^g^TRn~CrmJ1u;3QMcLFa& z6|Z+(X`i$j>D$PW880Ty#ZgAIJ_M_;lucQGE32uYJQ`2<$2NE1v;k-6K>iqG(^E-+G6ds?5BKk7@kL9h_JE)K)&_~d# z?oSc9x8A^zRMACos zpQP|+;Gw^`j-2^X>{9w{e>*zZJp)4XBe6$=Spt-sDdc1bk0NP-10WHeJmAN|j@T~Ds?m={ z${(UIO|*!)*QKt$-jFO5G!2NMY}M+=>}G*eKgsL&dTZy{vC^m%5R&5gahN=1MM9}? z;z7aR%0gq%d&bC-`}1I7+sBZ*!)Uk#4Nu3IMA#iu%!-{s`U#vMr=W0$C_vY_{DXOe zn%vvmOzyM?56biMUrvPv%7z(SQh2n}REe>8P0u>X{cMx==~gfhBp=tV!x@ z(HmK6cQ!4p$y=i(cC)X;9m3A72xm~Hueh|3zHm2rm31Rv7igcIM+SB8%j?FUm-BA+#hD4~|J5M!$|rKE z2;l?_CfVD_Je*{Z*y<^EKhQt`dcwhplc)av;)r>d7={>JeV)!@Z>)2;1xqqhLsN)p zNblf1hQ9Zy+D=b%3R7w+dy#w#T$NHx>@IHMyLNrHx&aJBE(M;7rC%kwC?46VND-^G zu2cstW(p6j_V_7>?>Osvny5qjq5>mgx@wm579@d}(*-o@0sPh}X+Uzv{ z%?0(_JqDSfhbvAsSK||kCz$_E2VZ0=Wl3jGU*C?Y_rsCkvAQ`Hne~0N??b!sc=wS7 zk-Bj#v37VVhUC&<()V1UycYT9OtNcg8)eN<`)g0oKW1C|Y2Bu;adK$p=24pXO$ob; z?;^V6dF* z@FzdhHzbroR_Y^5XgyAf6YRUWMQ$WSttCLW^u8FvUG^O9RljQdg*SSzOSY3V@@Ob%@WV&>&HHSDqp$ z574cX)0n@Jw6foSuM*bx%bFqA05mR9eu%bdMy%K;(<<@}v-5zR>uwaSq>qq>iqrWu z9hyh>l2sk?Jc3c|!at25aIh^dnK(`~c+YgU62>Lx+Tx1zQA%{JB5V zoc?*I{pZzR4d$eQpy{@htDAu#%V1x>TLmjL#M4))oU$0{dahnq#yTcmZCA6qz_Y---3MUx)nb$Q{9 zgEVAZKx+7(%848Vx$*BbcPF3*$orv#YNKs9uDIlOX}!d6U>3!Ndn1NPDR0>D{(qjU zdE(NJ-l*%p*1Y?D4N@KTRhS1fx$Q0TTHaJh-q~j1n0RTSxbD2wY%zLb5z$~YzEY#$ z(W9}(k^M&=Hj7prHEQFjkbb*`(m^UsX4;Ng1cea&RO%$0QOIQ5cKW)~8>- zzod8%IT~P@6rO+HQ>opb_e7H~?+HU@yYX0?OTC%@=ko3?8-;xgSsKPh;bzGP3sK+Z z>}t(zt=80!-SYdJVhuS$TbH*99%%aK3H)ytKKk5$kLCa4pG@uO)cW`J{Lf#T>NR&= zT5&2wrRmy{i>E)8cA95>eQzhHu2Q?(%>27*{@&zGGxxUZoK<+kl?UkZZ=S8xvU}&` zE-U6qB

aN+`kF2Q7K!iefm@k6w1wAckPKP z*XfnDuB3E{QjX3|L+cGIJ~rNJU9L2GmiVRZ*Nqr1{q32t`@cTh*GZ~HCp#3{DCh57 zkQ?&4qrt`Bi>PFzkT&sKEIrX?AnbTt|8=KUED#lHFVY56jD|2}!+H|e2HQjm_}$36 zM1qEXEi@9nBPk~*_aH`hicrRsl!)xnEV{mKkoWi(rd8k1 zzUn>lk>#n2Npj)0q_55T^>6E^8l#VFO^aG6_bzMuH>vnd8%AtUT6b5$b!E_mkPQvi zMUe}-6D1CLA2Aa(m7G4S~`~q(X$Cumv#Oz=D4;&Bz8tM+~Qz88`!h2*c z@k&lVHh1U5u(@A#s;j5i9=l+|0xNF$3{P)q%sxD|6HE(E~I$_lVp%!N?+#Gi< z)ARI$dGQnAy*6Zgmx9FuFd$1}57T%G>I-8laNTbi-?VT?@USTV*zN0=FJFWQOF}7v ztDH%=^T_k=ts;wRk!CJr>!!o@gHQMegJI+pg}d4eLrT7nn6 zc=s;0IS;|q;>B|aHV}?mx6fItQ{W2OkJ9&`Ubtzs@Nl$<0m=_AbKS(s5M$U@YHY$Y zt_rVY^Slf@Dr}MyQ#d@PtdV-ZGc*1S=OGG`r@MarMDO`+`kc%%=i0Y5R}X$uJ3rz@ z*z*

Re4fcMP{uEVuvOalnRW;q7!BQu6?lM=QwI2c@@P*zpX>t$d$8_hE`FU%N1w zyuZ4-A5%!by7Z>De1ee1PWT?SvuxM$M{di!j38vB@FYv#m0eozf2^ zNT@_aR5DdEMafW-kdhLSsUlP6sSKHlRHjT(q7orf<~b3mL?KiB%(KjV=iORs@BO{U z@&5C6?7i38^c$Y%x$o<~uJbz2^C~Z@>A1igFkz9?2FPF3{HHR6JmV73${v}G7XRt- zZR9G(cmfz|RKEPxa&c$bk?av&`DdF&gGP^-1ZG8zTe0(2-&Lu0W#0b2+ODc_tZ`Mt znS>SgHdmsUF1#n)nZlY+Lu>8R68^p%%|}Do8?>r*N-e87-OM9 z{qfYHR>(@svvhFR0sZ{K;)2))zDM}>5b2c3{eryySt28|UdJK98$`I4d!BV6Ig z1p*RjR6a35*Z>?u#+hQ9VFw^sAiaaO@R*$EKz%oM2IM0mA|j+tL$~PMPgqOWprJxA zCNxwTnT8axfRS>eVeok*z6PT$u+*@iQGf|bI;Dawg~ttjZRA`Z`o&0hA$a|T{@cj! zCC4AeQ@jA!z-L9R-U)fvPN}^4jgQ$V4Xt(GvEreO!7#mQH(q&4t!4~whS27B_PM;Y zQAN`V&VjAQcGi_Mk}KX9JUXRdsgTgT;pUEHN$oW^E&;&npSofWp&RUB5-x9lOZA)W z=o_pTFj{}Cd8nDJy{-rZi5ip~h*#D>yh|aTUAcC_+J4bwwfFjad6O9{qt-HeE+2Z| zM}0@)E=Q-r=NAgnQuRJ6tF0CLC20LJH>jr|dqyY(y)-3H7iAdAK8bu8qE_9#`$d+@ zX`iD51#X+i&fZwPZlkAFrRT6_gs+VD$1X{wEgb`Q7QIdkg}6O9%lkdL@xF}n*$xpt z$Jdf$g&oQc;-^h0{qS7? zqe|3Rfz^UE4ol( z4+${AqbIh_qIL~S1=PC`Kt;f$LMRh-;sE7(-MH=KA@rUhEhbKsE5L0+JVCdp$##qA zh7B7~$Nq(E8bf4A+4hN%56EZlfiUPE2)qfgOr*5SW1!@u0bb;S;6|E9u)=&dII;Qg zl>=LWByI#4%&(R9tnK7W(Srw5Aw30eiNI5+rQRhi;-W&oU)FV*+KkWsF#R^y@w4&N zp@@%waMlnhC5?~7M$av4{<#+?cvD#BaV7rmwmxcH8u~yQkkU{mTWgdiKdP z;avG7{XU$EUHML{gKd6FeJe`WZP2MtO;1nP$}|oCk_P04Fjo-+6T+(liZVQQiVabp z%UWE}HjI}@bJ+gFD03IYPmz&>ljd>*E7!bEPu@Nt_Pe9$XKZ>}5s9Pw_dg_R(rWdR zOTpW8U^oDNEQkujcO$sI6<5GfS_&wBe=2lmmRyv$mc8R8Q$qf|iNkO@y|% z{PPD4mT(wX9(<_h94~Na2hHeLN@y5c(sdS-3x^Kfvaw#Rdf3MAqK;sD(dlMQPI}GI zh)PFGp+d_~t~!jYLr(vOy{I&(=%ih?f|$ACP)oZ8voL}XXi>ueZQ>UafC~{qAE=1G zARmBbZ^oC|?xb(SAM3xyu<IIbOLRiDt5&-sL#RWlJ6MJNMwmM2#1inef#alJPFaDHd2+wxsZD*|-zJ0U8D05$d)?f*;-Wo&R;tz_jpZqNV~jM^1y>6 z%?}KGSGTSsg9o=vHEFUJFo5> zGa==+M!sDf7#D}@45vUSF_dGMcIFExgi#%jSJbS2!1(m6Wd=^B=Y@s33r;*!dp4&| zX!*>dxd6e4I|iZ2uZpVfzEEFRK&h&KxM_t!1ZBzXC3T$J(ip4eyF3lUy2BUU=0BZk z)3~o&5X_&c_FLT1%3YW3yq3f2&}yFO7dU^2o0+`n(@9K-F8VyALw_nsZojN?!*TOh(rh2ow1F4D_l^~~G$9lB9JoW-%&t4P>WE6<-}Mb^Z>JQKLgm$~?S;(&YaM%PyF z>TMU!UH%bt{nw2`TqR;*P;ouk<$VJw5Th+I<3D&Y~+LX@K zk&=}aiq9?S5JE#euyWJbDz|Ib{9=*Yo4orRi{(bjwJdPjGW>~jw zWwbskey6%y-`<{BQ{X1M7LqKjx0g>kW@E;MQ~LUyagXmqBYpSYJq8*tX0uJSYqzkn zqN?zjdkt|L`7t#WJ_D5>q1B!B;b3Lm!A1wPx;%f-DhC(G10g&Jjh{Zz-#)Se7d5B) z`rJd@IGY0de4PsyFOJzudCGD^TYf@CWf#sLyvy^1ge`1r-1O8aV!-b#?XXBXPn!fc z`GF}kZ$_KUa^JlxOP7DuARtk>;1J8bn&c`64|;v+V>)OT>~zWDCvFnCKz87p`%0Hj}EH`&sR`b3e52K>?X%AvBYRQl-pffc1xZ$qvUCJ;eF5;#FXdaKAi#ZZ^ z4xZto_B}e0Sl%!RM6+UYYD!p4>^L723=w>Q0^;#t5#vS(OG)tupy6HcwtBkRUAW@C zThk)POjg43K90Ppl_?90dpmQfTvjRW39v{X*@b_su*my8bEV5Vv=chkSmdlgjODZY z*yt2J!_J>Mb4*RGp38D|K_bhR*Ux)E_uVPC%ZqR=!1b+UDDmMc5MU8>g0L1=6(7)E z)3A%EGPuAk@{z@vd7Mn}u*yL{py+edWFg4&=)xFP*=x^~OxdHSp17*DI=N%cf3?w% z%GC=4o37+NHf|3!|G3C@xS_uzhK|SIq$S;qeQENkpuXSoLYHuDmJ?rAWzue6gEZ%@!RuP0cerzBEgGy`(r4lvWH5*Txi{aQJ)IzWGR(IYy6O7Nl7NWi zod;{a&iNRq7zo(wPgUVX5ywb(IVy_-SOb<~Yz$Wl82{>8_+7-JR^peq#BEu+_nx6N z01G)u;#Z>J6TP1D8x`swE*coBWRg1~Ki4(KB}=A+#1f?nGfs3mdU$1KtI|q(osUkQ zc(}bFK7NkilNx{*H$k{HHNw#j`2G!2I8W0V-#*2YGijc7VkV-evZ7b|hSWDnTK}@q;dO;gnlBDE_e=&EetX>; zMsr%SLY>vc^|+eG-;q@=jlcLZeM}w8!2k^ysS2^i`MLVp_f5}-N@b3xIdN{^zFj-t zF&Nb}Tw7#?Sbw3!y&Dif)W?oaPGkdsJ!c_y7ou(h11fAGBvpVJs8+4Sn#{Hx+S*|e zhQ}VM!i#1)xcq3Q7thRy!N9TNve5m=NaY>$$V2H;8c!m6BW9u%17ar}9B4OeAOk3| z+kt8za-fU62?djY0~Iz1TZ6)Qx%_?*hLM zgb*SK2GMQbOPfOy5(IZZ!ETJcB(@yzYS^hBKwyOaEgXN?p&d)FRssV*#2`0l^N<<+H;P#MJ2lAj=>s3(bNuM!q ztYRD5c^31(&2TG;&-2jG5KgSMYu7^BLL5h$nwofT%s&*`zuyCzNJ&X2t;)$R)kr6B z8?#$)AhGdLcrxkJVXqcs9sUvb$ZR=KUt6v;N6$Ns~^H$Y(U{BFt| zm!7DiMcZK)(| znvy-Et`5%pG*`z@oIMQN-b4BR&wO_oK7UI4kmWQqEH`(s`5X70Q~?b98(h9=?URQbIzG938j- z(Xerf(b3Y9tgm1?f23n#mW;MRTTJRNG@YB?*-(Qn_*0oy?EFKUquLPkP> zAvZS}SZ3*`-mdIoXtY44k7Nh=!OWs7G7K=-=Rf-^6>M<+IVJ9Pc2<+^g;>ehkFH6T zDZdfNU5@tiU0GMRTx>`94N{reXLqIZRWsws$;2aP&hL7+1@?n!Wo|@Lb)?fcBAXTSyjXMQ0 zMASQ!wtEZQCpg!qjG&Oh>z#wn*u@T9(7J2WRk7h# zVrQST+D)D==6l_qYP)@;#W$rNtx2t3mXT@`nRatOmmt_b?RN37lB2t*?BvV&0V&3% z=i>UgZrS2TEnn*R7_RVE+BDPKp;2bL&e5h!^Z_qL@KD5T?qgxs(SZV<`EkpxR8?9T zS2MO-lT`cc<_hRf&OcwZ@PuDazEZ=U`3k>RJ;j4bo`=!*PnKNGNaICKwMy-&7Oa>0 zdV785;t2S6Pa)kvDj7UF%0&IAPdlhIAe2EmMgp0Y)dS#8(A6ObAvZ*G;e?(ZCuqPm zwY71uOaKE4?jkpBY+x(C2Hse;ggwBiisebhOC$PXTMz*+Xj$Wsm9OJXsO*YOO1e8Z zn4@b|+95<_grFQlUbHQ2Q!|L6_n?f0IzRw)e3XS_aN`(*uR;vcV@%H~nVfuUadpMQ zcxWNhaIFb47)y}WFuZG@&R5Yxhpe%C>nVPT7cr-$v||UNI=D4A+6qoVqYF1;ee5p; z^Md8Y5&tWvRaDgfmSn5|l7omvq+eM0Z1n-4-m**C?_i_3krnatr_Q8fzC{IODM{k5ZyhQ)|~j!+sw?* zNWR?kcz7+8bM4MhSlQ^~NXD73zHs8x}I>Mzbs0sr4GF20+p1LYvG>=_*u zA|h8DySzxB3)@cPfRu;|KqnnYsD(sS=PYC{0zE-W@o`B>%Gtc$ckU2n8neHlmS#hV z>m6~;j)mD54cEpT^AQc9MO<66E{eEjf#L-zsIY8}^6}%B(KCsZa$qcMtFtSZ*xnH> zg$Rk7gLq|u-rqT95B>@lws)z4NKi~n;b7-o@H8tbD?ynpeb8JKSq-w+NmzTGFui!@ zOexF*%TM-Oh$$;5+zDfGEsP*cVNdxk}X{_`6$n=-SMnx~RrOQ=L^FO;9mY1%T*@gEg|7@OSH+NeQCAqv1g=ujr zUsuqn#^m5i%Ko-k=6y<{KkDx05i zt%A|N_Ko`UzP<5JCOeSQi-S~B8OWjg%l#5->^%34uPnt&y7#QyEL47Zim$v`ww-Ym zU(LGsox}HMrh6t?k%c!czfx1#uH$;tLp@OB!o6?Z=WCA+Tjj)6q)V{TT~@h2552d% z=P>R$v+omRK5Btu*^_sIpHO>(({^5TX}0=FO*)GgmkIn7FKL&OvLaKf@9;#n$s-a&*lD}=`|9&j3};cKp5CU50zb?wPa{E;J#Kq?f1$uSiWLV zW}l4P&fxUd`VeQ^;dq{E5!x@f^&)kKH>9QgLKX_Oen_$z5cLKE_}PU`x*Q1zdcCLf506 zsC??AZ~NR4#==$-W6UR?$)xk6+LvL zA{) zpFhj$>H@>}g9`i8j~~z~=lguS1j9FQ8Xh( zd2H1W{Zv&AjWYDCdPhchfeYY8tv3RF9&Vso)j9jTOxR5ePXwtIgJ2TcKgfH*f)Vsn zyd%C+7!|bGSdJ z)ZF#ickYD-gS87MYSAXsOrPKQJ1|+RK=Mnb5aRtkWn&Ffu3x@<3r8M^dpmkgUAwji z-&-t7CACP=GAHBhTOmow>ZT@E0;~iEK79OmPi92n4nB~wFt)=ohHtDwuz$;>jeJV| zL}k2N4Khd56Ky3sDLcnnLv8$|>B?vOta8o`-n{t!p^tx^hgaR*;JC7=guLGUlG=U!_S{jghZcHo--wJbf7=>WSMuX+J=)AHo%1-FzUSJRmrd8H zC*G}qpVQ7^GKX{Dw&n$HIcsj2(@fqY>J0U7#+{6Kx-yw2yy}rSpfOi?(7pF`UEp|q z>F%Y0h~Ej!aw|D4_IY*Ef7DfYukM*rIc9h8%EG0OOxO?;A9Lh(d~_VVo)#_+gcJu@b=)XRhphwKAD} zox$dfmqIDP8Bk*<@KR$B;*Wf!!CPtk6rB`BIX(!1INLu4n&vsrie#C$JVF`kHOAcV{f({E-a0urX5dW1=pWZJinfnYL5X52)lQMi~loP%H zP|JwBBDDcq__EMUO)U}+YVT4+2>Cp*srf~<0f{@ZoN(juS>dA2)FFtC{4!BOT>J#2 zZiLcYSQtaVS0kgc0-;8XWjZ=}yYti9xLQubLi}8K7$e0tSv~{Y=uupRmMFG9*yWun9Qp!JpC)maZ_HRBZ= zcX`}>cWmL6`ct0|XVEj!QldW$<~zjh)ik&1yghn)-oO6{!x8?A<{3#zw4v4VW@bZa zjkbU-04X?tuY$syA?_zaBUjwzm^+mXa>?);fN^BtVcoaaAL}~V7F5q_rCB8JvDRg{ zd0T$f)WUVOf{XoPG<&yab*p;T!?D@rI+fZjJKYSc!~?hO>H+tSUpC9hR)p!{;~!-4?4FN2j60w4?fKKPjFet2Y417jRw=1ZXY@F*7$|(ZrT0?mhM0& z;n#B1Sc$-qP`&{=!@iKm`A6q{Ozb>MS|t5uI`2>>=|_tIRPyulBM&=;015!4R!1Cm zkekZovapwSTUi1NSo_ys-yyAYn^biB<5V&*b@F#CV~WG{@FipkXqKR%NT!~kW(){` zwWQa{A%`bEY#&-^yi2pS1yGZEcmUEuxB2O}r}yrBt|R42$zm?Od|5zG#ksQfV4Ayr zE0&Yw>OngI^TjdW_4}BnD)T|UE6lHl0&|%SrQ*g$JB|_WNO<#sQX~O)3Cst&qUNU9 z>?WRS-;urdpgcUj%31kJA{oOMvM0P`V=JXOn8vOzEv*mS{4qFR{aokhMygf7llILz z-?Lrb*RZR5b}@Ulv9gX1Zk*n5j3qWYAXn^iy%GM0 z9*VX#Vj;jjASn83%HUp;ViOP=$V`y7Zoyby$Aa#jC8c%VrJe8Mh7#0Ycs_AOy?o)q z1u!@Cq40vdkVjTbx2aJYgHy81NrA;i_ZJaE;g=X8LHW(L`20=9yF1I;6ES^J{oVFM zmH`^hY6;e{XC{HN^n3|99Wxh6)E-#S0M0`3b>w9$N@gzlBt3jVy<@!>W7wvznp`x= zU$1Wc$N+V@;<00;adn$nI@K-n(Yk~v!V-QiK0j!;*zFDNXOM>Nz$eFq}jnn#z zS~APs@BC$!?NyXr&CR(Q%$vn*nm#x=Q9d7E0;;}LZNu^{W@_S4!$S=t1>NJCU|WGq z7dIEWeij({Td zM2(yX<0!v~em96QO&~Lj%5&)C*{hkRzo~mP=3^Ua(tP+v3wtFoAoq5g@ixD=<0Xt5 zLTZQ4S}u&bP09odz5Kdz-|TFsadt^J-JyA!5Zh;uC$Dwviafpei6v(H3+0k$nu=fJ z9!a^80-^kc<5Gu_LDbLSfXZR1odV`Q4`Q+u#bi-#3{N`rM$o*GtecUmbPnO0IHy37 zmi*t%d@V!T*6VjVl*O=7;ffQWJQXWoE|3E=k(`*>w+myw3!P(#mJ{O?nfZ4m?FJuTffQV;DfWd-Y;*FAy^D;lv zVZ=g?`A(;flQ*-PKmPjl%tHJi2umCsg8eNkWuKi58!=eL%EtB#%}VIA{X_Nfl$xI%;rLHfC;RJC&p%$B4wzsHa7#iDawNZCU0V;MTnK z`R=^6CveOevI3O;&<@BCMF6B_qIqqvBgsaGk{Ucg$6c%5J6l>ygMaaMYY2d7a5k4} z3e6w+e2!O@Ylzpr1FRk~1I&b#HR5H)#>O#@0iZNOU&DNF9?6ZoSu^Aa#Qy+ercl-d znq1*yy71PbY+wpG1RARVVcXG0l!#(zMy7xS16|JEo9_}`u84$(*o4#-uAM2_$3f#2 z79Fi~KtZV`rKF~Y_R^(GVr&74*4kSX4NWf#2*4+l|3aRKv~(@{fFMg$3vh*nhhr%C z!_d&_rbOfJoC9umSKnU29;o=%81OOpSzt$zSqYR0VF`(?mV@xx0F+AL5>wN=7&T07 zXO1Y0@YRmt0(!`*f#l1ZA>kt5ZQ_iUMcU`yYp`GtV%0ui?q2-Fo{q0AG$e$^vKmLh z$k{!cVPnW}1+Y$OQPB$6heCAa*TtW;+E1>^|+}G#}@RA-0v>R`Q#T$xL1Ut)U+{+I=e(!Uupz`DbU& zR>B^@-t=a2m4QBxA^jN8hXwon?S49VBLP;JY{b>fbZm5+ku!^~gNBJKAmh!?QR2*p zK7N@ff}uavPh$3tC-2k6pY-~bY1RYFhjJ9Hbx&n}L@O`e54~Gxc5h~3Cc{!=xge-h z{lNA(bC zIOG>QKgh;X%s$v$_p;V8% zp^eiL#)etVr!HRHhUJSyAH5<^`d5tu#2Vp{`OjyN&%ucU`Eyug(~dXX3z= zBf9crcT8OYh=uffUj3kmrmVhxoJBK4VjU}1$+?^=&sh+IBoX!v@fZvVI~i?iA>O-h zGcw>SwafD%M0A1~_jiDf0INZamq*{SGunByeI=?1FiW5^M7RHWdit3`7<*K-x3@p2 zY=B=m3k%^JYifr2M4&sm*|HuT7er5ly1t>I_>`297gPg)w9!uknVuURvYDBjv-5`! zA4XRQjibbrl*+!FX(-_qTxEdmqFC_)4+(Nt3=u-N2CWe=0rd3s-J$dZg5nz($O~#U zI7u*S-b_k9n9Nw@wxWIlNDrNrt~%4%VH?awHhr56T~XgnnhrcSm@&QK({}>KkM~r| zdK(|_g)fQD=hKSsTWQy(svgY=g*QB&IUorHIPZpQJWMn|M1aE|fJs!fwEtoD(_hyJ z)I)NNKAvKYH+Te*Dhc*_N$M}~`6TqVpY>*j2QiX0=ZLP|fGc?gpGctl9vymSwt5+QkLcxvHiP)6^R7I~A zFXGa-Tz&giV)fvZBPy^;lvWrcfShvZC3QULJ^1YXqN2N!k=RC!jahb3v$3<|h_#cq zdB9_RfcDVnhql6!XLb)XmzFlK$U7?N_;GwaGkRj4)X$zsg+hM|(c}6<{Xhds5j=>h znRK$sGSO~js65Z-zR<5(*olVJy(Xgeuvp-|LL1T)I5)VXL#KP5Ndy~uRF zC;DS$?WytQpV9ueV@5sgk%X;b-Zxch?Jv00`a6E49)b7u`Ci8dW|Z^?bCH4D2D*FV z()cd(P%h1U58d7sUpvd)EOoW@bLEtqynK0_lM~Nkn#SbtL{itB*`Er8W8qyO$5NoH z^ungf(3iq<6Nl7iXScmDSTNiB(yfhktTix`cLG1u{InJwDW;chGHZ%rKT~b>&R4Ek z%VL)GrstQN%a^4xvk<8*|8}j6_ihh78^S7Jmp%J1jcV*W5+shpkzCbmv&)Mt2P@R+ z|A%Jq>-zhNyO3&JxUd!FDg}TzRtYJjA@4%7pCLmC=PE$_r&t$2(u3~bfAdQiKSEvr z>4E|^A9z*BX@K5?B?3KW(8GtsWQiDwVuEr}q=kr>*n2p4V5k6D&JhuNsgh8P6Tf}f z#vzGEcH!vgh&U8ydk#zkTU*^#e?m9-a*G2RxC(bHc?ZB+~h+$1c1wnloVcZ zajm=-O{$$>BT1j>kKI#Av(|%Qna;bkWNOO>o*OXnd5jta4wyIu5M0sl;*?t^U5Hsq zj5T^=uvJA(f}MK?qM@@)XDc-NSYqmU`amm^CP6nQUS~O~5o~pNjRwe<5C-;BqjxTwk*<5?;=1G3l|7c7UmpJMQYvc-{b;(QX4ZD&Kg`;Nm~9m1XA8e$ zBMM&Zpfn#g*!4j(@j<0E8u2UoR=Lngt=D6EGF>^l_lLk^`hyhiOFvG%`#kh~sq69P zjH78`1grUFcXDc8sp1qkr*%Oep7C7wlpYZdaqpdwpFqQI(cs17Ri{7rzr4=#4Ew5&7dBUM4r72NWdsSqpLqL};bI}2JQ91^1}D&-|p zM0C~%c3X%cT|qSUpTB_VK&q-ouwPJ^V!t5u3bDDpcQGl_xZwTMnlG~lm4P97sXjA( z7#Yd`1Lo+cf-u!lU`r#-eR6=*qN9f^Mec=H!-%YW1~(6e41_aW)}qnlC32c+dSYQV zcXaDM=Jf#4I&n~@~o%3sA7L|FYPWWlq&G&BmLwkA- z?Iegk=x^ayIP`EU0B?iv3n8~WI8J~|wa>AA8JL2VfNU)K*EG4UDrn}AFY5eZ;Ro8| zX?2}o&jAyJ10#T_%8HMVm3QH+!!wVm^FH^=5W_mif_e8uG~ynf8VU!Tpy*p-CA*{9 zxqtteY;{DE)vH&d74LW4I$tLcY{K=tkLGXew#)1kiIS1QtpVs2Xz>Hw)Ir<%2m1SK za%LY<65B?I^*yizGKn1i0f0$@gT2~DSn86%(EvaO$I!{bDg#F0I=^%&>={r5`Iw-g zJMA;46m#+QISg=?ZyiXH1i=uYQ9?ojtBk2`6|5lRs)H$w3w#sKC#7ZhW>>o9^a;+^ zXL7_g_SavZGWojIXkkCqG3&ZaP0jodL4G?;Yn#}{5^9!Af11m8Wfd+$EE)xTL?+An zxDMTNWrY~y)V117C*MG|iDr)TO%cZJSvKin#>W=gnw8nyx@Mo9agM+UO(V4TWfs54 zxad*xKp8_{f1zA=q5KTT0IYECn#>dDXKxPI_h0}PX4Lum?ml$FXp^w;N#3hc8{D)* ziazRWT&@ciRvK~~e=WF6ystT+allaj!#$qeE2C5d=pBCMQ6D`(Pc0(aQ4%?Nv)hEd zGTl*gD(Pk=PT3V25H#r7>%G1$=%41U{tva2(U;3r;HLc^{RZcicqO=S)Lycv@W%9; zMy5#tf34dbPTQsQ?EW0E>stydo>}eOYIg+{3LLq!9Pld%jU@V6fbBy z$TfmS0sSG);Cy*|;WfRYp30l(LNUXF%kMt5I=$>>(v(P64Zc{u<+FMqD3Kd zt)lO*fg+-UKo>8j$z|aHvD1SpL%;mSU^hwI(P3bS*$#Qf#UaL_!Rlus?o?--%hGNVR` zem6Yi4^Th({5`m``%+{-yIQ;uKjJ)z2g+p$(iB5gy8WEF7z5Ow*sxh)bFN(x#EnzzxFC%9e|*zHsI{qKxTou7Rp?6 zX))h};p+eqkYS?LAYJ+IZDOoi-_<-35&CaGbK7l&r?Vd#*F8GUEf`o+lM-mXLvW;- zB@nu9L+#{${+1kFRvWGr|^v_ zn8--}k5`Rr)Hpf|=B|4{@swfp)EcS2ap%{T_Kjc_~n{QI`fo6%Y5LCX;?84seO7E9`MFJAPo?9xM~jHZU=RR38p8u)~mTon5}4 z(qaG#Eaf=qb7aS8TEuuT4?Xp#`ud{)_^l-s#n^g4RVC(9D*`KzUBA8;6tWdaSVxiP z-SPI0xwx%B0L11`Kn$YwFtZx5%?|c6Htg22L zg1!M@0r4B854Z0hwHUCZ@^zM9Te1H{P7bvJNGIps<|8}WwQFsZ%5=*QCOU7lSP@rN zugJJ?PbWq3Y5fWqTcAuZ$Kfr7-DvJEv6-p8Cp*CoC3e^R^#65QYZeiPO7Y&54X|%yKV}EQA(}GVf6vJ^^-U5 z8SDnyjs%C3m9}8;IW@R~=;$zY-V|eVt=i|9i7<=77q|nM)%(lv5M?h&#qmJgB0m1c zUH;rRGGYvbN0o0fE#jYOP5z;K_1T$!iTUH|TR1p)aqxMUa(1c|3OGkZlDQ?g1HrjQ z$j%z(KEAemDt4ox-+1Cxv!>ZX0YA?8C>53lv$<0_6~S>W5p~xB{{8ygj8%t%jr*BS z9Y1a#;{EXNAJ0}i5o;>xu<(okss^qyc=Mg7LCD8hLA!Qrei0Y3>h=n>zcDSRj^d;h zI#vUS%Mds=Xgu&?!V@DsWpLL7bLzmYfuay;F{1xYeR*I@O?eLKKG&ljKL!nMZD{qH znnhh3ptv}5mPWm0P-+qTb0N)w6o7&ud4^60#^q)BF-yiVcmvqx&cY%M zbVMLj9Ts9uco{HBJP&ISrEq=$XaZ$b9YhvVIt~nU;fw_X9*GUGMmS#qMI$6fY$rmo zN9t%3xBnM(ucCy>ou z!oq5UDUAc9$OShMi6K3WR}&g4NX`7`-Xa>nt_fi8QJ^I&phkni8A&@)FLEWjpf*QY zx#AWw6t}CwgTRZq+#4wqNOgDgtStf)2^kvhFyapmdk|X5h%;Ea%guvIw{N%&c6R`G z|AG$m6xatcFjNe{ zZLksE{jxz$2l4~)_XP-n(;Q$c4D%9tbCHuE%7D@YtO0p2F;m2&z}qJ4FD3#B9QZf;tPTs{HU;bh}kBRDRfexjR07S2hsU+L3eq;O}?d#u}TwyBu|B>aAQSL zjY<-YF4&xuO~B;I*Z6amS&+v+=hUxRuFwbn9{D<3(O0*ZVuzI|ge>476Y9&LG&F!f zm4@3212Lu$w*g0tC73*DcH9y_+J}w;c!%k5wni%rLbD$Db|7A3Lm>dMR7Qq{J$d!Y zpP=!fDNmnz;QD|Xv1Fj-1+q;wFijL7#3&JG3lW^7;{e57Or0XaJh+WmW@MGZ$^o6U zI8hKuc_7JOp`Byp1?U>Z0)!uoaa(HEiQxCLLeM`zB(Vht36MKN8U~pO>k9)5kyxzk zDTC#UN_|5^Io2m^3gXbE1p9UsVVkwL??Cs08>S~f>0$D<&GI!iA~Z>GbpjXyQwC=~_!HQ`8&<^o~+ zbh=?@;0Oa((tim1R{rbw`}fqSxvOi#yR$*f#YlHU;6=ps9~Q+}f0#k>jJ^e&do()r zu}E-9K-uwJ;kSt#as3e}li;fW_9W0{I$Ujz>!Jki-U@s)(3etNHnH>vjET;x6>I|& zGj2{f9tKQG#7uCTz)U{)NT9<>f)v>!(qW-y^Oarx_jhNlff&X$~9=ms4&knhxj=3pLwqxqvGg5C!(yIdP_b%#dg)3I0$E%Bn|kYP zg~Aqeu60=&2+vp;ATIFd#vnZbo(noAF&#!~hcAvklQ0%9xRtCN9L6A$0;y5c)>cN+ zhh`8CEVNI;@eQEyMQsa;7kU{bSJzo{ox?Z5zpFLlSODlj%;+$k4{S_G47Q-I1WxBC zb`rc?OkqMAgSd;H-4ST>&}8P6l-%ZBT8wXihk+9k=(Q(&mQqvIsJ*e;5LnTm7NWS@ zNJIfrT7TOXYBqc?g2Tf3l;#L-AF4Uxkb({v=7&|Gp@W6p31S8$ayXt5{on|}Mpqd( z$pZ8WQ&LS1pnq8fH{WX+|L}a93S1=NxP+0qr5#0mH#?{2y`Bm{Z=3!dkQOhbU@*Xi z*(8>amPQQ500x8CMjoqUK7@6M_drX~?j%IsV^BB&r1cu;t^S*zdl+XjKxs7a6o8h3 z{`)*X{}Q!>U(qY=SDi|9Ydz4Zgtpns+7i2&+;9yIIe;F(^!1&cwI^-#^|^4xn1SpM zfVX3M{;A(PBvtsPNF&kcfBaYpe;W%8x(=d5tIfc{ODtg#9$=#++obCQjSGeW0cH~> zuKseD+5p0k*-+%5#cLs_hg6L7?H&~Y`A5hGiO@}q#YLI})hW7R2pTG`uF`mHAZ{pT zZ+}Yk>sX3Sxpsoc2XJX>T3Wc7@43`8;?*(C9o+8~fck(od!--5Jxo1cws=1#CJ;dY zU@R0I2#LK&Bwz%)$wd>Y7e&R&IP2n;d`)=fd^FlLJ%+VFwA@f~h<$=82Wt;vAE5&W z%5Y%egXnLFy=vHM39vroGuTnMP#`KezsXsS=ZJ5Lg_4f-f!zwXQ;<1fRElK@o_f25 zSXm?jDWu3aHwx?3KL1+;`O1yI{hyLj9koV0@)}H)i*2|DsQB-`Lg>w0G8!FG9CcDr z*K$Ecf(FO5x;ujWXK~l*VlgX5uk_ zxc9~gpx*s6l` z{#%Pi-a@?=v((Vw#)iJ%2BFQu7nwyeC759z%uW<{T%Gq(K7kL5l^ChY$CR26HXrhP zKyAPgT*5;_h{zo$NLAGdq(OYM%inV+gv9&je@>6Q?6>(AEx+@s!sjPz6t>A;=6*w; zNuQZ|JF>}&&9rE&SXhyABJzGI&*}FSmN%Vada1nU?_YUfamrbRYyRiJm2Gc|FDuhW zcz$x{K0tkyo{{l_LiOPO!}$$X%dBT#`__Nj@9c8ygzdbj%@rh9CyBCZUfM zVXG`YaLTAQ@&xR7R5zGB-i5=QF4-Hu=^UGRGjZQ-X`v%?@rWh(ARsymVTb}y9uFH> zN6X;^#`fFSn^iX-lT-wQ#G`O+^4U@5GPiZZ)V4l7uKtp@|L10daMMg zI~v1Z9f#D|z7BX2*US!urMk6s6H3uprlKdY_@EA?y^}FjI;62jUNi!lsA%NbX;1)= zeZNa3^8MSZUv9-t-{Y{Dmq}6nVo>6_F6{XUfzU1(Iag$w;Vx`RT8$Afa**1La<06E zp0-{?%hH>{C8slTfBq=Vt5TRYV^kS~_(hU^(9xwqlc5KAFE8mZXhO_jt-TP^u zUcPb8?V_8`xw?to-rjZ)cI4^B4AZr=8x67Q(5FkoN&cXUyUO5!sc1Ed3*ui55gTC+ z{<0EBTBtBssK?6VQP$bcyKE^Cy7OTblc$#JMPwKde?6@3MrFu)hru%rag2;w2B`*$ z*v%R-UZr{hxq~7=vB;549P-0O3~8!E1$o1jN!&n=Rwp%~{Ar^M_4sOTR+?Z%N%M>5 z=7N||w+fy4nkdOoGBO;EmQ)<{?)L>5eQ96)IzW4+>{b#4X~(%s0PXox9OSqdlHc|3 ziFR9Z0D|Q)E3s%X?J??+v9N=Ny4Gyzpph1HKo=Efb|La@RM=JBR>ZxPNcD>+zMJBG z)Gd+`BuDco4meC;UVKy}oXz&qqtAfr%$kc^atcrc5NB1aRz+H^4W)ecwS{yGT~gp1 z6R+?Um;e%oC9J9Az(Z}bD5{h{jisDv_POr>4uCb3b$1E{$8(ZTiiH0ncfZ&M{$ejBfCRmDR}QY<>$DXhTav5j16AO3Oxb+;V4`gG0e zlplpRY89l|E7OwnhOnRDDYAvOS!(MYz5B|$2*EjA8FOQ^IkSH+PFIEh(tH>q5z@IM z!+sfil>cJpU6fk<>HK>WUv9srK0hvVpkrg96MPQWaz0y5*L&s?{=6zaRObWGF^|k+ zvGmWcu5HxAYR6YOxBb5?0UDC1IAr=QwepX5E~ZqGHERo+zH_Ah0J~&K$M~>&~C)kAWGz_6*9-Sv9cCfMn3t7I+%pV*=d+MmSD7D9g%0k zJ*?gYkg6Juh+Dm&j03cW((pjt*rQi8@pEj-(abrKdZ&V+{_ zjeN`XiyaUyuvVxx-!-mI`8~P%P;(|80dbquVveTNH#Tb0@7j8Yp(eGr8Om@_n5pk1 z?#qb581@2t0Pk|`fffZQ9wCt1wECsv32y~%SPNBGUEWA9qtsi%2@D+%GwXH2VQ9w z#X4Nmc-7Fb+h^ox;Sc+_!Owz@duj_PVxbfdXsD?PC#i2zS@S%a0szn5jCe~33U0g; z=Q`URisVTT@>60NfHl2#aWYUw7w1WcA%lN;7%uwxRVz5$yAS+=4;hvS1}c?Y4jWYW zYl~P?eaB&7a+RD23_)YZV-x?Z7R}@VY%Td+4|gZhPswvJz$qW@aHp$s51ak!|5ne{L%Wo}&Zubu?z0S^h(^h*)m?~qbT{ln~Ji&{HBQt36dNv*Sz09u225{O&B-eC7ww5 zLIRuCIialQ9JS^8!Z@*Ur*SGgP)YFUPlMfD6fv|D3qhBT(U)q>J`&t*#(N4{5S-zt zd#1h{@)HNllW^CwKN(ex<`s3{O^HOG2rO?rCsf!EmEvK>xZzIT)NE`o{6*Xw(bd>c zot6zSPcg|PDLHvpluDNv9R|9U3f;X-SBXzT?daZE!6B0KHKRj@efQUh!%m`So-6C2 z7=)l5l4PRkP09bg70!)D;KmoJHX)6uL=k&DUL8vRNa&!*3?f)T0=^+LE`XBgICKZM zpNHnD7W5OEId%TR<@j0$)b}`U@oO9rh;^85V>#F)Oo)2wFPMOL5_$=aBAmTS(T!j7 z&DknB8GTh@or6Lgm@zk=kn7@{`;qyZW(cm>t=auAUmZ{QV)`>L9GS;`rFeTRB>%z>NMeJegzW7j*FMy-No|lO!7b2t*hbD?Z3vds@g#o9)flRIi zXRSw(6%GLK4%f=~+YbFG2TdR`DT#aQJq*Gs!kd53G~0$P2^GZ~BroI%_{|0-qw@lN z;tl|W1|nMktP%bktG3hMhn$F9Da8*<`@KU$b8|J`1MFh`DsiU0d-sy%R}6;fX@E_5 zNCNgh51hiyxpUS={;8UNDr@q9I&=UOnPmqZ=P`LQA^39QR%=YNFIIg-j*iiEoYyOq z!$o)!FT*fq$)^%Dp%<@T8_rGkNlkq{)0BBiAoL1$Cq~Livd*Q0u6_BqN~utoq@BPD zloDMS{Y&$5l6bEFN#LM5*rpNEv+>nMc<{qwh5pg`kaASV-*HF=bkSo$W0J0~oVy%X zF>0}D0JG#7x%*|E6v*+E<3dM81`(sQXMx`k13QpxP1NkKBO`gq7~16QP8u?2nVip3 z>?qe$pR5vP_7}#HfIvx1@I7Lk%rTUJ(YMTJ{xL!a7INuC-evpGCI^%-gFB#$NyB39 zcB-4ec*;FhJ~@~X_%z(Xa;$S1wg&tm8fJI!VU>`}+)WHmQh##^5F8dQZ;bN;L^3fp zBS7&-?+<(5h7Kw|KYx3p4Z=A8g}2nK?~HKMY20l~g;4n-$!1tR1JIKsy%_#OEFwti zrG;TDs2T|i8&t(L9BXF=jb*k`<&-a2pINw233u}0Z$J}2V~3Gfp{&G>LXDGtt+X%` z6i}@KXK|F}T{)EK(gUZkQ!obf!W-8yCox7}3rsUUQ$X~Pdp(z8{k2`U)vJbr?)l%EPV|(CUqA~snb1jG1c~0yKk>qYo{6~29?5Wvc;qC_X z1y5+wXQWmaJAHH8r~C!sWNper-Joz?VXgkH{L&*!*9WIR9yq1l$P@7~VCEgmw!RF3 zf}e|xO%r)fPA^RuH?L(Xm>$Dk?c>Qx#*J{&heVXJ3g;>kg@DZ=2s)du>`D zIi8-O*l^D_N<_X3Sk${V;dX8|<=)lD@ahgmMM-K7Y*`jsFYP_l({8o%^P{iyChATv z)veZDa@z0qvvdEYX)X?)MjJwxLj_}qAwb1atxGmn9~%i#Wy;993%VU2tEUUvMBYQGpd`SC9?^=+<_@v_g=y2@KS!lWPzC6!N3dr1{qV!fB<9GtMqi_c{ks zW)?yvDvc+W_KJSaaDCobu~DyMl0sGMygmAcYeT2?p&woFXvUveu}_h4f#KYz`N;lF>2=2*A(mOHUWFo>Dt$y~98!+)pDfBwIm zoPqY4f8O!$Pr$8yEUWhC`~LesTN;`C$eHq=Kku`jtCIIKpcSD7h#_$E&_8b`Cs#q` z6-VCa%Kd?NVgc5%xnu|a`6IH6?@vL##RI(I-r?bbPp$O-`Gie>f5P3PC?b@1{r_L) zDRA>I^8N;s$aZ|?I%VyS{rhnS%Bp{E*?ZPs4(!pCOT9P#^BwQ5`@7ov_pkmxUMTas zPup3mj%_?FckyELn{HHqpd8Ia{vcEtG|JjB*>&+r>qFsRuqmM++HT8S@X$WVQ3e8Z z4kqNBPt`AXXv_NVw-TIgvEGP|EYFCO%!%1vfQsutNJ@}suFK6KwJV; zA7HED*AAmS!E-{nyjN-(3zuv{1THxqoquzq_1*e+Zsg`|iE0}>@!9dfDgI|iZ4D+( z8+S5fWlwy##(!n9d3t*KVU>Z0rI0N^368n*@RBS2Oag!lsfy6Fc`YvlxkFYAaYgTIOizn|oXc(b zi|AEKy8pvnCbaD&Xf@Oa%N|Hhioh^eC(G3ew&(^&0Ez@RzMw5Enaqma$lltAzzg$I z0ijpcvH3|9du)z0Gy8* zz8x^WyB^^Q9zS?%+1fa?J3)c*uh~e0FCZSt)E|F+GF588n?Qt7`;tzh5S&V{8S81D znxd_Rg9vNaSwlV88zDBPekxQ5ItltjA9WxfUV%A|_>5nWLyv71b%S(F^z#<%i0YqA z6!CKkH7egCulWTH&l;f!NWe>CDDK#zqQ~{S-$W@cEX_>9t_Jalm#o( zyxkA_ct`<10pN7XWgNaGFi=C{Y5p@wXz|0h7l!8u!8m%)1UTUUD{}Gx-ogeB)Y-nif*Xfp{58D zsZVux=YpFNUp&-x+00CMTA;yaQGIN#@SiuUT{wW9V+{1HYHMe*0W=vm`4~=-2NayHGaU{w|J(-e3aFF&j03ZOw@46V%i$NM$_8axu-%eV3ffjOjuRRtv{-9Epdz)*U97NS~Yt28&C0gHLpqTg>H zv)oLO!%QB4sRMkL?IO!g$U(Z;Tp=aH)XzeiQ(IwZgi~nWgs4C#Int^Q9Gq`dRd8uA zz5K5fAOF-3zY?c&Y{3xt-!Z@o(H67^-2!4}FPKEI_Kc9srDXbO9GPOAoEKNq`j&K8 zh{~C0*q>_lH!gq|x$aCf;2N+cE&CY4tU=sE(d~SZt$>Ol;JteUdwdL^9UZ{W#LGnz zEqu|1$BV2YBR}vq*?8K*G;nMwl~x*mpGF#W=uIhF!nSg>x1L#EPTW}{oPyioJYU5E z;XB+n0an69Pg8Y4Cny*rQZ|p@GbjH=IiXaMtZ=E1lTDVek+p~!yH9YJV~`aGr}0u9 z@;D;G3&+RD@eJj9%O^Z*G68Qk;e5tQ zUvd7Pp+f)00>Wngs6r2J4v6g3_H0uV`7a0IGor22-~9V`YM%s~+JoDxIpWQB>cu){^bJLnvyJf zTjShWCS@b%3{C!6ytml?#_31){Vnm|tsb59c73Bu{qK*wI$WKdN6*};&gulPXHCNP zwie1|^t)$m@6Z?(jceC@Z?&^ZKNzy=Hnt@_9*k`?s9|sO5)z~q`VzhtEAF5kGjU*w z_aX0jMOgf`diGDiZ2`_wk;joEG+-B53OIWL)yIA2#soB~YuYDg8LGqCx(&fmgj^<@ zY?tsYe5FBK=6j_^bg%~~E@=Ox%ChZs&%MdN&323B#Gd0@5e5JeKtxeR5 z3+0f^YumG3JLl@gxqCx&@JX!Q{f@40nY=B%(l)qpPxYH_Z|F1rCzQT?MKTp>zfzL#VE&<2 zqEjw)mx`|@zI|}|-a^+QcgAMq>!Z4=tcb1$CC)qXnpB1)eVmA78yFSxf(|FtE+AWf zNE7kJK@*bH7HEoo@?WR zI<3wM_m(KFsSR{4sJEu-TQ9P$wNL46Z%gbMsOgi5qb4pSkogR4U;5fSy&7EJgLgB8 ziE6BdTaf2x4}Hedjb@qTY3oYZ{2)Lib;&t=e-r!KBaXdg>FJ?u>u*M-F&ROou@waZ7UPN{S>N!OP8_xZCcC^e$SvN- zc79TJJ2+w*2>ZJ{@&29q-Dr&@9q1EF-`IYdNQ$ivVZaB0Y5`{a>B*e9p!j7v%Pf+3hV ziIwwK0V*%)w?uL0WRh1iulf?;@5B|wDeh_1N}0C`djigzvB{o9T^?qJZb7&PFV%Uo zg~i6!eNuOF}R3rDJWD*=M{r7oe&!c>tI@@Du^YY%F1hflUL4V{C? z?BykI*%thph|xv1!&y-`*_ z5jDX8FPBvYuj*d^(9U#1oYT32&h}@Do@YV0r;X{62Y)`79`wE^RF=3R%wx>0q8J&v zx_J_fyAdAe7T}}U=iMM0t5?|9^tyk}kXATBWt8%uWh<_?v| z+k{o=apBnMKe-Dfcw3qEi#{<_+_;A26Q|#l*J|r9 zyq^31p`!hGHS;-na*7afJJTbiyZp1+o zSf}7X^gizkrz~Ns4T9N09H7CvZo+&W37|(^SMs4S2#1Hu@n$O@py`m&Pl8M?l4_Fp zH$X{zKY!xzE))w1l@sbfP`zg3D|QXEOhYklnim&>@|j%ilRMFxj-+s=FZdB_AvDfg zk8dR16pg=rxEEw|5+8ItM9gn0@^;>xOA=lPaB-+IROHQIBZ z#ZACYLQL04HpgH*>f*ii)rEW7{aIu9Bs>|!>*X;Eq& z2@jXJ1}b~A5lOg(wVwU_-e}d6JE_ExyMKC!dP$Nxda8r*a)m>mk6 zP+fqE4x(}h%055|F@kC^qOlKQ2RkV2L-hivA9H}4>49Gqq*~CEOAco?)HIPAF5t(d zJ;I$(c0x**hz&QdwKva%J7FK^hreD*3kTm`TNNx6uOy(wWcXbxVZB1w$jQpede_`! ze6VIBd@F$KI&#Pr8#j!S5?5j0&VKR_)FjyUi>0@ydA_~|cW5^N-!EWrZ*#AH$!L!t z;LO~E*z3&CwQjpo`go$yX)~Hfb}qX5t>FF>Om#sEV-wt7=UZP_&yE;I@Y1bID8Y%a zq24_`NaW}@k(Q~IanI#|`YO{q*qOJTH{P+FzOckpr`B^jj=r(7A97>)K*TDcgF*x!sp8$Ie*{89Fx?a%&LZtg+mJ-KPCvqsLfeN)T; z*HI;LEHr1zE7x>$IvbBi2IX9=CZL~d8c$X2U5d__#z*lj4xT0RHhYpR% zK*8~;KZvW>1(hSHW5U7k6ADYv&NvH*2B-GvRy24)-a1btfX9kZ6+ykT$a+ew?$75! z#3mOCorwP2H?T--hy1J(T%3v8&X0*u4%kFoi|Oi-9fbIqXS#{!=g=8m=fr@Os)lGw zJQY9wFhXVjLzNWR3L!JvY?QtFZF*mBpp>h%5Cis&nnTanq?%z7<=3X9ykQSo zNDp1+Dp+G|zi=i?uq;)+`G(uY5o<^N&es2M`KwCTfIaT)eyMS|O^pCgf8EUH&w0uh zA2iz+jGsm@tV}7Wmd)~^`O47wE%4%;Tow>}W_o|{kF$X$alNOpcYswwTZ#JR)43bi zF^WSiUfM&i38lSF-*mfJ@W#w%sI%48e2i_?lHFWl%25-{k3XyQ@D4*Yp3PC_V?w9B z6)(jdX9&R4sN;ww%Yb0Mu;AenX-0ug=~Q40LaAl8JrdDbhC&R4sR$7PF>d#wc;}o&1Gt-Sk>Q*6%Hy?g+}>d; z{Z}|RXixa8vM&7amiaYT=rz_|I$<%tCp_F%Z?QHXlwXU_*5D{_ltQ`gXkabm^RfSN zV{aX^Gs}BZZ&Um$>NP_H^87OiSju;O3lhmKTQN=JDd`Q!oV^Xn>~B$E99afF7q3jU zF-y~!nJuI3E;hZtINOm?UtsFJqImr?Z+~Pm)6&J4Oz&R`O>RAPdmCpg8Td-ZCt==3 zPOj$APn|8%i$|P2nupk&F+;R__ooMEq^KOu1$t}D|guC5G;c*L-Jn#;YfU4&kE>_krP=$pGB<<6X!^YLR zlRqN}y&L3{fb<2bUcDcJir*EYXy@GlRbQ8fnnSn2Nf|Zg?^%8CKM^t^-l9z9&h2ggU@pFQ=&md; zs-oj(bYj^sFqJBX`@hG>9IVFU*a(U|*deF!$M$zId(fib=FCDu?|U1~+HzyGH0KLD z_8{A_RF89L=HQ+`Zr6IiL`%D;bC_KYRdZKt(UC-$lYrf*v-&kctu;EnMbS@-J!-y6 zb_D!?zC+%0Xc_M1<>q}hOF6IYRUUCxQWLZ=A@X(PfrVh>;9$JKtrT> z`)cq5&5ind1uV>3Yuik6pu->oo}|OSv+n?>?yF(6rW8xGfd0GOzaw<_KO;ojQykzU zy=R~>bKyO@zi9urqGfEQVzHZAVA2px+`o~VAS77NgE^laTk6CWwAGT z3`Q+uwD#H~+wF8i!Q*NUHSXM4s+!&&H_ghgm9mD)fbK)Iu=;rjtZ}acsp1+-?amWm z<0#_88ad9KMBB;lI1<(kzV zKUu(}?`~;B+f#O%uU|-csbW(n7+r};ZTG{o*oGDloNdS@2o1? zE;mJ@C!0?^jx0;2!}=_RcTMW;Tf-=S(Qbz&c{k4YeEq6BN`^ax+!k6QF&Skv9m_pD ztT#s`-wi#M{lhzPC=vghxPQBIO!}AGYR$)OqM=t4HIcI>^^GFqYyoHX4zDm~ct6`K zn%gT`+5a#oQ);2Epz}IF%IqMgw?jl z#9}hLS+RlZm7ATj&9&0(Xmag!ZNr;Pk_$aaJ=ateZ>ww)ifs3pvg-k6Il{06xD+~`Cy~e=_!Q(qu2I1IFNW?A zK)s+C_3>{LOR2-k(=aL#IS?5KZ(iikPyLnocac#1-NfO+;mM$-OyP%nnd6d*B`mz+K1N zB4-@X_E&SXRt>ou9GQ@7Lkm(Aqf!MVXh;Z+$gRo??Gk}z15mgi6;x0wHXU(n*R`}9 zp*yejLu8a&SQiVuMcbg&{bPK*8<=EB4!WXq6DZ#&%A6-?s)=!timXBYq zX?OW)T4=zaL&P^{Uef@t;n79`3O?Zh_Lo&b*9<6#hjyJyKF1{_u-IkD={yp@Qq50M zcTnnh>R~J*ahLVVxM2Le$myp9?R9BIMfC=sr7O2`m=1c z2H}ZxQ?fM6=yj__BdhSvrbDtk>;3-Ygaa{*)dcmmlL4D?!PsOQF`xF`%eIN4#!g|? zNxUs*<*7*ux4Mt#G3ewUZcLvtYaeXta#0p%Ja|B2yt%!2*E{u}em;Sx8v=J|mBnNb?FL33mP`YINc&&c?mby=^Ws`FN#A z^0AB|eh)rpFSsDVEL0NMgyM5eV;jz_4$jU<{S`On&a@X@C?P5ZhGbHfm(amkK&+&` z@KNVU*|Fu;$j*^%)dG;vP2AE>USBI%0b=9_F7xZj-w!AlzBy<@)7Ka1X-4=}P$Kyj z!-m#b0(``n4AL4P-CT>GnI2L^N)Ezx0K^PKZ!zYJ1!y|J_=jE$5bjh}d|nB2#2qpW z?(y&2;_XZLc;rX3+*%FGKfBwdUf1{?95l4AYqmDt9j{<8wzepr-BR+felS|L!TZH# zE37vut`DUL^+vh%Nohj0U7G&oL>@WtI6GWTn&F^`izgg%V8cl@U|0wU^W0D)e|V@{ zL=|=z9wMTnZ03^9y*;ue-aqX*S3VWs*nIT2WM3@(FTQ-B!%9?>;FyrIfL+FjV<Zy}>(GwjSHT4wharU-CF{B*q?k_G-@im?Cr z%M$@|15+sW80z1vh$xo!y?dT=o}XmMHU2|FIWG{Me`w+Q_Z9!SQ1${-ImPpzk08J? z&?K?HXU}7h*WqfPsZnD$I_jVajR>rqAM!#IXLu_LJU!1}fB#>yOVp&x#(}zx*EymR6MPO{p6Xe^Z`|6Vp@!}et2iut6H%4DK>ev*40 zsW-vb?L0**D7L}I0wjn@m#Wj*QAoc0md~%0{@=O?V*@LWpjbtiOL8@h{yQFfiiF2> zh9ns84H>_`#WPqu?BhBwq+Iwn)_t_)d$E(u<6Tl4X8MZ!`5??TriTlj(=q;^2I}7{ z_&eIL)yV!cr~ZAFQ1gG^6so_p`XnuWYd+^+`=8akiGRlr9?=6al@#O-ZHxaBlGs}o z=TrWD#kNI+*(0~mfJrqAP2~vV9*FS>Zw#?+y9UO)*!Ms=1NA;oE4_|ey}p6$k9)V} z1!w~;1{Mia#34KdGVSSd;c1RRH6nwE&;``?I+zM)BOXwa4tS3I`n3;5iFRlpX#gQ2 z%NO-0j&-0#iIBwKwz9zn4e(k!N0J2GHt9B0Fntuz&o3CcXqr@~-lxIBhl{C*YcEiY zivV$h6#QQ8&Q(0&eVw9idCx6Epud0(H!1KZ_$VkS5H}%ErC5z0v4DzqLG@Y+up6P! z2jN}|G?Vh_i6jB97GYSzXYCNJLlYd5HA4Kbp10=)e&#mtXEQSC_!YD}SU8P23>8B= zzfU1#^(d@Rb+!{IhAU&Ii^3AU7Wf}hR(xDY*^_=e0z|Y3dLMz3F#~4TlQ61t@@G5p zs7NqU2??sN<>?0A*&Co@Z^1zZDkHXXmOurGh1MphxywDbS$+=0QKtzHry`O1F8F&d zZ*L_a2TnnRq&#xqac5ln*3~JvSm90%M!1lfpamBI{mw@#14D@er8-SG73-UPB8I^1T6^<`OZ;GIc z(;G5O{h!?M4hS0&vPF8~%^*9oKC5zYQyY0v{Td0lZa;o+4TJrf_m)*LBK-X&d&;tB zPEBeHq%olFa{t#*o#WsLaz{Uv1nmpF&=j{38eE&2(y?18GKt&#Y!&@eXi2lLeu69! zDd|EWP`8tQ?{!Wvdwmyl(O&?`Iw>SjfEfZ^cSx8IWCM<}-AP}(t(`u3C2ei5mMKel z)dBt|BXEz<$Ru&TVrFDcyS^Szmi8-DW|%H#AZsR+G+p>-`p0u{mE~24qg?NkC)xc) zhR`I2gLoA|s~&OS(Yb`QU<0uk=`@1Nb86Xz^TYrQWWOKZSLPu^KFRyOeop+fEv{e? z?*;wC1bB>)J^2{ItBSJz1ce;9376?0dT<4pPC8vmssPkm#5xXOZZxDj4}Arxk^#r( z?doZx$T1qMPNc*l>ab+8=SBzS9)c*KJhDnU1h)t1b=u9@U^IoUb8e}=?B+V3=UkTm z_w!rdUQMA8b^>s`X6MIa_stM(1K`CVy)`Ju2uOlldTFW&EMwA-mE^vo0Z2Wk9FJZelK1jRLHN#8| z*+T`ktPZaQBscdQg>z+QA+uJJR>jY(KoP!3z?T#X@^sEX%wF(Y3xF@SRlKKipZ8j? zVo6+>s(P_eJHrd0@km2`nI&Lo08t>_8vo_9Ous=+xJR~{(ST1w?dx8V`++T}qCh+S zS71PP-r>9IFE5%6FC4i4zejH@Klsi;%a*v(%4}5)Nky|unrBjar`zX)6gfSiDAPyI z9lbdG={yM8(ycNH=s})6sg)d0!26yv;j;|g&1jK((KEa_I5;}cGUtdyKr9!}_O1ak za!NVlqNQ+ixllXj3Ua3rcyZ^)Vgz9fQp1nN=WrqT9V;1HI#80 zb#!!4T5WtLw2yDvatWS4A`OPWXKi=s@$&a4?@~{@%O1S3KhM(o*c%E@BRO{-V+k zS{mpg8-UQwyDNw{C4GRhN-d zhPM4o^Wvj`G*A3xuXUJRogukW+at*HA>jKb+|an+%!9FQB{7f3xPTWISFdS9603dt znc2REN+2>!!*^7AKTx^8$9k|0KkM5Yks}u}a?Tz*VE7yRRNg=S&VF_@t!o#;BytiL z3R9A|yU68XNI*BbzYtR6;=9rOE}>b}INSTvzIhsa-``6($ol669?s$=t!(=$ir}1_ zjZ`1~%qS4Fnw+@!=ogOj<)yc}GuZ*<^DkT8U9ZgbVX_tyQ=;K?xFwcme_Bi@&S@`6 zX0R?X0Ad%{^ad5hq@GLpe>$2t9*A{#pAqgN z;#tZ4bkCN|)5jv>%1KhurQ*n`%`ig8#o$_Zwrp@6Vfk^=lcLj04o#ALykZviS{Fy3 zgyOY_2>&0;oYCH&j$JnTUr6j%0y22-Ausrbfq@@GMS+N>i1g?|tq?sA=C-Z=OU2n) zYM#B3nO#w3mCE++$H)^e?JG4`HK@k&hc~PGT4KQ-LJN;KHu4ENJz@8uGWx?^Q`_dA zLtDax5K%?=%8$oH@iL$4vOHgZ|B2HZ@KT|eyQ;S;MQXwDeiU4EV8)L$3`t_og`jq3 zgi2x}$AP7hvzP6gIDORH+gstCb?TOCck3t-zIN#$1<}A+o_tWQe1iEWk%VoyasmQb z^a935aA8rm54j`;UOtlT;2&V)%TXtmDwQ5M+A(BjK)woWE+ysTc!qt`PqGskZ2af* zrdL^40l5f<5D84(6purF5LlopAkO(!Fiz+B^sKP;BLlp_(rqj`vd_}}qVm1My_gca zsNW5;?T`Tv%pmhkLB>QqBatr|@9DC!;;l!yx$6ot#$%vmN<;HmS+rB)Xy5~Ls84cG zhrvHLO!)VQIPRAyR~^puHz;~gs|dM?pVU&Ge<3ZJ`QZmSvoU2+xr}eO;Z;&B^v{kj^t`2l&|W7OElsQjPA~!rcTorZSRl*ii8T{| z&w7;~^C-mrR->Wmpe!GG4Q(E#J|Afwx`KQ%gz<)z{t^ik1xVIny|X|c)(4m`_V)G$$wm?qO1>PD$U`v7vKPQ_4t?Ut z3zyz&uYcqlX!55DVzwXZAE6Wq0`wbEL#fjbiCT|{YPPqWitRiaqLS`?_%WYb;j(u_ zLQ6Ygz*VNHp|sI?xAxw~FYL$PYd$lK4BU)WeSD zFU?4@Dz}h7#WD? z;y!33d~tuVlXbm16mFU@pNtf~5d=fv<8T2Mfh>D*8FcM8-}8j9==jm80{~+n%#H;F zQLuzUdelp`GG*!$-PZUJj8t7fL}+%?dD5Pr{xg`4p_h*c_2v)|-2Mz@3wSndmubzS zSv1AKZn4Z__^n?oL9fKg>^|3Vr`IX^yhk+L3Mtc>K8m5`nXj*LK&j^Eyy@7KorlmO zEDoh1=zBwLdch450fLExs*SB4WN!eWqM|_64emj`0GXjXx!Ktb zAoKvUDg>rTWgRH#g7_3Bq-^i)yL#J8+NoNSP95<&p5L~OQ!`dpi;B)2zBhQPVbwlF z&Qs>~`dBM3Kb!7P+@7YCvI`1|ZCUDJ@!@vvkbvyd0tUBD!fk~Z5j-j{&(@;T!-Zt6 z#(tByrLM>OQ+?Przu)P}CivM8;&IiwTrQWAx{?&>Il-MPo%p!+Ugjyy^|`s}?B?*P zz6JtWO{1@|MMT*Clq*Ws<_1Je?*;we`C+4=IMq`&F4d2U?xm0LI=>*PD@p(Pq=dEe zbAo3)AX`_w2PZj8*g1|M|W3=L?J1(X_MI206UAXTe%<${?|1g(0Fy-)rbB>^z% zf@Xb`Vp7-Tes7Q~u&&gA(SnaM`LK)IJ%bizl*x^$M)*(o4U446Xu^JE7H`Hm$;V0S zlm(_?!_QMLXR}Rxo0ng*wor%*!`t+OWw*H)wMKfFoLBvB+n#Yqy4ZTn?hgDk;?h;r zDi}@58$H}B%v33$zTm%H^15W&QtO05;vHt}uv-#tSey4&amRq=$40$)ft}pgDa=U3nDWhi`&RKbbhG8 z(a-_BQsCI2fGQ=V0YLf@UlXujd_(tn4ch5T)RbUz$OgS($g;e_2YVW_4X|<*V<7qp zdD3g}J^`=oefK)k!lBlri3XTYga*|LY`I?6OS)86D3ptxYHa376UrQCwWNFy zV!ZGso8(P{ z9wq~K^ILGZ;UQOb+#aMsM!0lJz`rN+)4?6&f%h!^WNQ9dS%(sLJXNt!ZRdenrY^hR zH?elR@)2j>`MORTs|YXWKBI-9z7>!DtLF11NZ!fhMJiFwJeON&qvf2WGJ8Nq5h@~R zD2?a|p!@`FrQoabmbD^X_-UFHy57q{7}_p7=nF3feNtxRIo#YqCSeA=sF0E zeO=j=b4`#S^DjOz=cG+YWbEiWzIovjBL#{M%)WzGSfwd+=`VZBstA2~tq&jbu}ddi z5c9};*jrR$jVgS49G2HZ=cSh6{#``M16MSu?B*~ZN4iLK1?4okRF9@6mBX(9i6y3s zAiWM!PGD$-67ldN0Mnp33Eo=@Q2{*<&PYM@E(8P~x)vn(lT;6F0ZoC%>)!tUSCB`T zcVPR8*(6CW_fRNCgYc59kPiwj~|-n2tOU| zu^cWz2X0D<@Sz*U3E%FJ>>0n2t7fFM^823!ECM7rDP?6(m9%#~GTRLv4XYZK4o|Of z_1#>{L^UZ$I2`{uXPf+y`uaXR{=R-qFR#4%`TNJ~RfjPW>u8fx4g~%6PT5-KDV1Ou zHU*a6aFRxxeDv8DU_6vWl^JpSxF%sC&5>ZlN zO*Ivk%U^PSDTPo)_N>g#)$7;ZrW&#mc{5UgGZxLLaOS#ge!Q`?uQT++Z<}y%p^&G( zMdYk+#{USu&NFI!8gNj-#h&BR&1pA~K+@zTxinx5%dH=#^*gp;VXn<@4a z!SY8#{skG;=7=nujhw;<%@GV?wNFA{cW!UC_Ppqv@jB7wDef|Ri`okpfgF8YOFTP_ zEIYtJMw$o!3WqHVRK4<^m&=8H%mtM0#;s%qEKuXQ6ApGZ;JN(Jl`^giyt7jnRb_F? zpkxD@cCbWZ?Lf<|i`mJBmi|wG*iAs#=<=@e8iK@qZjf#FbFg37;VA+kYybD*y;(mvzO(2At4?oA8sIA$I~ z;NES;!o2}V4eGg-+Fr7f2~BKIb5-nmZZ7|tn7CKI`{z%`>1{BHfv!sRr+^Q^*2Zcc*04N1Ix2YhWmAj`Ox%p_HgtIyzaWQ(4Acrk0y@26;h1F- z-{UehGS;g!e?Q-@p5|41z@?=T5$@0&-f5{ghk7T8>oyZjdOEi8&M|N7NBxCsf=W@w z6$KW}5hh>j)`zs+uPV+pR2(iE=aSwa%FoGx)9Vq*#?FB|n0s6{rV5HG3nGg?#M=aM z{1};Ec-O1Pa6#o2*sCb_HD*r1re=n+_d%Z(MA3*WID~$NIy*pY1KHr{dgEyf(PPh= z&6XP#ZhI_9(@k>PtxcJ)K~FGAoC@xJX_-4<7ZQaz`r>t{+4VsTy;4@m7p@+`{vksT zifml!M)6R*4o8IY)XA`eJ&zA4etVf_&&T%=%}v4n&}oUBqoyPU6Q0z4oPn*24=l1* zDz*;-u){Omy6sOkOGj*8UvUV&q_{47$_lXu>)c#N)r+lwO;}+WYXV940z1bFjXyu* zO5%ZsXyeO((sadDA^gR4G}^0NG-EG#pn1Z`{`1hvfIDu^kS&;~DG;F}mJcIzAnewJ z{xmWl^QQ3gfu4L2q2&0O3g+u!Sud=tqUX@TZ+UmuG|>)<$e>#a+8|dGBavO-giiYX zGoEX`#viQ+bJuUfy0Dmuj*dq2j+f3Hr(3%L{1L8j)VDo@moHvWAiBL)hs#F;+~W!+CMFlEZS@%C9{=L{ z8OrJkZ{mvCEfsapn1u}IMfr0r5u5OZO=le#FNeZ{0;yY9rJoUlyd)?TLf2uaFSvB5 z*o89|h9Z->mJotzIWeI>DwF2x$TOBlE_MIDN4|Sq8kjw}v^j!b{#<;y zy;4qfOXfx`1VB%jT`V*_c1j2GC@A41#S3Y^8jV3arc4P+zn%Q`u#QBT<(jChLW`2~*CCvHr}S zwG6)k5{xVXw!i^DY$RE@SI`#iRiW*%j$Ly&P8`cV;KjRZN&`!DYGAL9Rb~LY$tO#S z1#e9LD1HeaJA{h&B;ANErw&)dCI7;9g0V@tLBvv4j?8`1p%D!Y0{o;qn z1f+vNqo;G1YhOD~QuS0pYbpa0Z$$7feSsO9!9U1R zmBby_wY5hOSZ_>DLc;2<4GxE$4J|MbmyK;RU8z8f6ArBdN(GSsI_)Fcph|W%jv%U#Ld#v3VDs5!_di}q-Pi=Zi*d31-Z@tN2n3Xwi3x6IVK_>eW~e{#D#&0L0VVtJxMImZW7wd1 zoz~*% zT~WRKf-~yo59P;1+0}nYvlYDWmbC+y=Jjoe) zFB7n6eAQRK`K{asjm#j8A(_r6B0MMS;R9w}&L^r|n~5JTqc$3#Su54zHF*?5SmKM6 zr0M29)5R{mfU@r(vtlyj8&+^s5e+_EfrJyzi`dK8;i)Q&KdQGXgUrh{b&r#fNy|+) z$mlKjYSEAj6oU2Nsx}AXTv)5?W8ttp##m0|6h>fzJf^4UlJ%<#M3Jhm3{DEVo`)1w zS-+fT3sL^C3u(Ei+=-;D%VFJ+ej!og&b;MpzjjkfjRu3&I~~~6$OU8p=|_hgSXmbzsVny3<=ivSF(OTgYqYYCK(65+7PvX@vts%9^p{Cefu^79VNSH z00R~LB3RQ=6;DjkU;>c-)F|cbu}<@k8DKc&%`b2I(TY2EfU$D-V5?X!PA&BLMeN9~ zV3`aUpV;#2$&hV^C8++u3YOc6Hxn3Yl@d>X^jPui)B#CIlLaQe)U1~rf7Cv15*)2L z>Uy<85G28wYDurJi4Fm!`nC~!2O9p~2L>a1GHFh8t*(XbcCMs>q)NScGggvsy!hwX zb<|xzv^t!nOiD_i$Br(Yc~Vzr1tRTOZpRWLe@RJ6#!@Zx3#f2lwsF_?Ec7vt-7IM` z5X%VNwkjQ6;0k(@EnqE1fbQ~KTkAMC(g3c8O|B8s z!i)*(5mHSu(g2zQ9G5ZB!x6E9vqX%WMNgV)QoUXfg;s{?iwbzg31G|Y7Dy3)-kO#o3Z1pqiYpt=dg z!uAhe;6I$9OCJ#{2LL!ZE$t!#F!3jV?%AuJg+@Hj4PVCmkvcr9wspxWG=iT*w2nI= zH<9HI8)CFbeFY7b;@nG((C30rEeKOXo1P^e_C5x1Ar1RZG`IFZ9+>#9@u)#o_bGA0 zxrebofkXo4yvy&Fx#9?=3nhzK^A5LAkdS~9_)uEZb1ki~hqqEpP!_~xy=X-H#qD8ko~x1h31TX{aKO8#yBD?(-i~hv9=%s!h_dz1 zA+V806|6BP$X05WkvQ3g`lk=<%OX}ki%31IIeTJu(q5hc2xxzEcvrF}4cc2t(q)bgoRnMMkYbVYB zs?uPIk;zD#15Lt~+UTbB7FftAOYvN?gA!4d zu;eBIxHPOLlPLWGdGnlw!V~~Ofi-nx5ksn-JDtG8s;_ zCX4i-<;BG}ODZjmptYq}EW>d7vTOl_p`%p}*dW6%2DSgMq?VuoC=T8T2u)}zQeL4GC*}YuG??tNlvN~k+Whl$F*O+nDI|?*0^Kx3-m{Eg=QU0++Fhg z7jjv>v@|+`Wuz{=UWgAON&k*-dIR=f8@`=#by?o=%#UkL?k<|UjC5D$M&%8luMQ}; zKSHBq%j!({0YTL%R^#Ltl%*rA(OR!C&Ub>GaL(4WgD|y$5VYPP`HHpwLbF@0#vx@d z1EcqK$sWF*Tw2Pp=6*kqFo5F$at@i$L8s@N_?ydMwhpAE&>xrRXfU3yjPwzH(Cix= z1oP>9)5Z|HTei#nj32HlHM6jI)jHD~e@}(%N#T&x&eJFq zl#A%n5~9ii$(%Vr>bKdWTHXpx3_m4dV^DU#2XO~OaLO=UL3Wj(2RC~yIKy>uvBhmDiw-G_dxB}$3z&KYP=ZNc?|CCtX>n1Jo zSS61lS2!a*9sT~+-pgja-qF5XDxTh<*g*EZrOAga9(EE$+YoGAOeq(sU@LHtbW3%j z$`-xMR}Xe)EuP0SRL0em(v@Q`U}CnWmx4JK*khFR-jQ;1aCGe8VwRvCUUf7lV@-+3 zdLffNM0o9Jz+7grhdz+##bScA|x3#UVec_g@8-^tPu3lAfyjuXsKCe zzb?YoV|_JJO}n2VfBT;T&orHB*DY<2-D?G)i!){0RN_$Tn8AQAqW8^$n_d%BLL~Uf z#Nyi0(uYqG@p@0AdoA*USWM&z>7URBDKo-e4X7R>OYg0w5SOipI@IkkyE7+;iIO9@ZriWV@HoS(VXV$ zpI1cBhadT15{CT5aKYEmsJK7js Date: Wed, 24 Apr 2019 10:08:24 -0700 Subject: [PATCH 006/248] link update --- .openpublishing.redirection.json | 2 +- windows/security/threat-protection/index.md | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index f6b41f4ac4..bad013d3ab 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -13948,6 +13948,6 @@ "source_path": "windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list-windows-defender-advanced-threat-protection.md", "redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-indicators", "redirect_document_id": true -}, +} ] } diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md index 4c4b362d5c..a87f1e4e4e 100644 --- a/windows/security/threat-protection/index.md +++ b/windows/security/threat-protection/index.md @@ -78,7 +78,7 @@ To further reinforce the security perimeter of your network, Windows Defender AT Endpoint detection and response capabilities are put in place to detect, investigate, and respond to advanced threats that may have made it past the first two security pillars. - [Alerts](windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection.md) -- [Historical endpoint data](windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md#machine-timeline) +- [Historical endpoint data](windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md#timeline) - [Response orchestration](windows-defender-atp/response-actions-windows-defender-advanced-threat-protection.md) - [Forensic collection](windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md#collect-investigation-package-from-machines) - [Threat intelligence](windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection.md) From 1f0626eb3e5614813399941038bb1adfddc7d1bb Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 24 Apr 2019 14:52:40 -0700 Subject: [PATCH 007/248] Filled in text --- ...dows-defender-advanced-threat-protection.md | 18 +++++++++++++----- 1 file changed, 13 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md index 0bee5054b8..52c0fb0669 100644 --- a/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md @@ -41,7 +41,7 @@ When you investigate a specific machine, you'll see: - Machine details - Response actions - Cards (active alerts, logged on users, security assessment) -- Tabs (alerts, timeline, security recommendations, software inventory) +- Tabs (alerts, timeline, security recommendations, software inventory, discovered vulnerabilities) ![Image of machine view](images/specific-machine.png) @@ -51,7 +51,7 @@ The machine details section provides information such as the domain, OS, and hea ## Response actions -Response actions run along the top of the page, and +Response actions run along the top of the page, and include: - Manage tags - Initiate Automated Investigation @@ -60,7 +60,9 @@ Response actions run along the top of the page, and - Run antivirus scan - Restrict app execution - Isolate machine -- Action center +- Action center (only enabled if there are investigations happening on that machine) + +You can take response actions in the action center, in a specific machine page, or in a specific file page. For more information on how to take action on a machine, see [Take response action on a machine](respond-machine-alerts-windows-defender-advanced-threat-protection.md). @@ -90,13 +92,15 @@ The Security assessments tile shows the overall exposure level, security recomme ## Tabs +The five tabs under the cards section show relevant security and threat prevention information related to the machine. + ### Alerts The **Alerts** section provides a list of alerts that are associated with the machine. This list is a filtered version of the [Alerts queue](alerts-queue-windows-defender-advanced-threat-protection.md), and shows a short description of the alert, severity (high, medium, low, informational), status in the queue (new, in progress, resolved), classification (not set, false alert, true alert), investigation state, category of alert, who is addressing the alert, and last activity. ![Image of alerts related to the machine](images/alerts-machine.png) -A fly out will appear when the circle icon to the left of an alert is selected. From this panel you can manage the alert and view more details such as related machines and. Multiple alerts can be selected at a time. +When the circle icon to the left of an alert is selected, a fly-out appears. From this panel you can manage the alert and view more details such as incident number and related machines. Multiple alerts can be selected at a time. To see a full page view of an alert including incident graph and process tree, select the title of the alert. @@ -131,16 +135,20 @@ You can also use the [Artifact timeline](investigate-alerts-windows-defender-adv ### Security recommendations -Security recommendations are generated from Microsoft Defender ATP's Threat & Vulnerability Management capability. Learn more about +**Security recommendations** are generated from Microsoft Defender ATP's [Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/tvm-dashboard-insights) capability. Selecting a recommendation will show a panel where you can view relevant details such as description of the recommendation and the potential risks associated with not enacting it. ![Image of security recommendations tab](images/security-recommendations-machine.png) ### Software inventory +The **Software inventory** section lets you view software on the device, along with any weaknesses or threats. Selecting the name of the software will take you to the software details page where you can view security recommendations, discovered vulnerabilities, installed machines, and version distribution. + ![Image of software inventory tab](images/software-inventory-machine.png) ### Discovered vulnerabilities +The **Discovered vulnerabilities** section shows the name, severity, and threat insights of discovered vulnerabilities on the device. Selecting specific vulnerabilities will show a description and details. + ![Image of discovered vulnerabilities tab](images/discovered-vulnerabilities-machine.png) ## Related topics From 05ef1cb51835eee75f62f5b09922dbe89316a4ee Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 24 Apr 2019 15:09:50 -0700 Subject: [PATCH 008/248] Added spaces --- ...e-machines-windows-defender-advanced-threat-protection.md | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md index 52c0fb0669..21f041407e 100644 --- a/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md @@ -71,6 +71,7 @@ For more information on how to take action on a machine, see [Take response acti ### Active alerts If you have enabled the Azure ATP feature and there are alerts related to the machine, you can view a high level overview of the alerts and risk level. More information is available in the "Alerts" drill down. + ![Image of active alerts tile](images/active-alerts-risk-level.png) >[!NOTE] @@ -78,12 +79,10 @@ If you have enabled the Azure ATP feature and there are alerts related to the ma ### Logged on users -The "Logged on users" tile shows the amount of users who have logged on in the past 30 days, along with the most and least frequent users. Selecting the"See all users" hyperlink opens the details pane that displays information such as user and logon type, and first/last seen. +The "Logged on users" tile shows the amount of users who have logged on in the past 30 days, along with the most and least frequent users. Selecting the"See all users" hyperlink opens the details pane that displays information such as user and logon type, and first/last seen. For more information, see [Investigate user entities](investigate-user-windows-defender-advanced-threat-protection.md). ![Image of user details pane](images/logged-on-users.png) - For more information, see [Investigate user entities](investigate-user-windows-defender-advanced-threat-protection.md). - ### Security assessments The Security assessments tile shows the overall exposure level, security recommendations, installed software, and discovered vulnerabilities. A machine's exposure level is determined by the cumulative impact of it's pending security recommendations. From 7a22ff5824e256df3c465cc88e8ea0ecfc8e6419 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 24 Apr 2019 16:22:13 -0700 Subject: [PATCH 009/248] spacing --- ...ew-overview-windows-defender-advanced-threat-protection.md | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection.md index c94234e9e1..9fc29ad6d4 100644 --- a/windows/security/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection.md @@ -15,21 +15,19 @@ manager: dansimp audience: ITPro ms.collection: M365-security-compliance ms.topic: article -ms.date: 09/03/2018 --- # View and organize the Windows Defender ATP Machines list **Applies to:** - - [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) >Want to experience Windows Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-machinesview-abovefoldlink) The **Machines list** shows a list of the machines in your network where alerts were generated. By default, the queue displays machines with alerts seen in the last 30 days. -At a glance you'll see information such as domain, risk level, OS platform, and other details. +At a glance you'll see information such as domain, risk level, OS platform, and other details. There are several options you can choose from to customize the machines list view. From edb5a1de41cc569693c72a338a781730d02946b4 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 25 Apr 2019 14:30:00 -0700 Subject: [PATCH 010/248] updated based on UI --- .../images/machine-list.png | Bin 0 -> 35372 bytes .../images/machines-list.png | Bin 58803 -> 0 bytes ...ows-defender-advanced-threat-protection.md | 68 +++++++++--------- 3 files changed, 36 insertions(+), 32 deletions(-) create mode 100644 windows/security/threat-protection/windows-defender-atp/images/machine-list.png delete mode 100644 windows/security/threat-protection/windows-defender-atp/images/machines-list.png diff --git a/windows/security/threat-protection/windows-defender-atp/images/machine-list.png b/windows/security/threat-protection/windows-defender-atp/images/machine-list.png new file mode 100644 index 0000000000000000000000000000000000000000..7dbfddc46f8d7baa7dd0297826c8129c2859a1e9 GIT binary patch literal 35372 zcmdqJcUV(P7cYzjI8u)aC|w0ankZE|i1bbfy^266p+h7z6#+$xbm={zhY|=aAgCZg zdJj#cClsYafZXUg`o8zM_x^FezrOFA=Ly+aGqd-aS!>o>^P9DKt*@&_OT|J(Mn*=f zq5jB_jEusKjO-luUlb(DEd+-Q>FbiGx|t6d857UX&p8c4?(ZZbrLTsL3gyB@W(MX< z!H!NEzep;kzDj<+AP;Y{lFBdYBod7;iS)?9$KKo7)7ROJ<0i|XxQ_p|8@UuUobnfL+yB~s0$pEUpvM_-7Yw*#4#C-G-<>R&f^ z_OW-fBQ^CVL%m1Fk;s4jB%9cIyF0r(k-cYKjwI12|LO1NZSO#~M-0RNZl>%320OU> zlI?#wu3qmSL8p6zp7)h> zTFdO7m|rrwlAlY#pRjxom-d|b-E-!P6uVw+GcBLK?6uC02g2}OmRsX{A!r#RV`J-U zB))zXMVTMNervTg^;c&P(;$>HWAmN3)e%{pbH5w(-MM?$Jq3Dla$;U&jifs-@w)<9 z!%7?VfT|B^ga!qm8k_&^p%@5R+BVBN+`by@GdLr3jtprMUG;CBrSHmM={MmPaEj8Lgx<++pH#D zZLZtu3C05b4d*6=o*Fjqmk+J=?WfR=a9xFiiq+oKGrZSX?b;&d1@lU~f=qLREUlXj zWhAqK8tMwCJz3d815FZ})2YV?Belnbn32IAH6p7|PD@6K2Cdgk+nuZgrl10qF%O~7 z&OvqQBG$*RzS91~0yb?ZOjy8kt4lYDt@zS{^@wjE8ptzhj z>Nnh9tiyA^p7Zs#ez4iK(opYUxwyNy`F7u?hP2>(1w`D)acln?{Xs}M@qwpyf|&1! z%V}P7t)CHSA%iDMs5WFvqDU4J=lJ*fId{IX_Vmc(x!K*Qpwpx)fFM^2FqC=sTYuc0 zvk&J_<(Hj~(`GKe-3NxArkx%B0G=wuM;J3(afwUuV6!wWgPcT@{*l*4?^UkHe`xS)ma#A2 zeUD6j@G+cGUZFIth*nUc7PynGZV0Atzr)kC5Hibiq)GQC5x4Kq&@=cX9KC?()%8`( zFM)x2GegIP``h5%8OGhA>uS)zT{9j;v>2sZ>wwL^Y+2h=qV?2yg`tIIF_$(rLj0`z zFu|L;G|)|rM*tsypGA9vb)xl$l!nU;5bk3&-TMb$PsHt_05f~@cTEu1Kwh}CI0A(x8y_CuW14KQTlAxZNH-y$ZQszaSe@Mv(x4C0;HsvN!Rte0lnQD7jqZJn3twj z`10?-$YmfG7*mr+ANtKj^Y6t)3kDE}jgDlb;uQVbjln|HfJdIF6ma@*y)$68HeG)6 zvfSWOc|`1YgSE3cyuw|J6oq1imqhEf^33q@yi5?+X4c7 z11+)-yCGQm7Zmb2Jb13Vq`5adWv6^PkbtT4*qb`GGtY!EvqP%wFgy8Werdn)|EaHqoe@`eGM*6gpMN*ew5ve^ng7nNW`9bFPR zAAqWDW5|^msmV26Wl(PlgkPQHy zOBp{1z@2ozk=}9z!rH=Q<_fx_OmT?Ca_Iu+V{IT?R+VI$JBu$Qo=F&6p5GIbT6uS( zoLnnvF*MZT(%8H8zM0&(vaNC9oahm*VZ{!aRXU;%p2aeUcTHCZ}HO{@p;?x=eZXjr34gs3?E%SA-$sE?gm0{*) z;h4F704B{RJ1R0ajX591_`I<_a(+SFv;Af1&8zO}Zzx>_e_G3hlJechr~MG1 z5GqTeiw${XmK>6EoF?D=xOrrzou$O=yaa^5+HoYNpe@U1K_;lN{&obP;Fn#G+5Hab zo}FYi<7QbwuQCkJ@Mn&mIVQD4My8bVptS7IC1zbG)(cH{R&CfQ!7eYviC4IJIr)DX z+T7mnlG7DcH+I_EtwsubuEii*=(Yz>vt(A!+KnA(_GPlSYb8M=WqRUo&tz@7?RJo( z$Me0?2S4^Vr*_6)rWsbjyZ8hJwY$|S@YFt@IUYC@b$J({qfVzMRaVnF|!S4uvx{qVw>$l;ZGKpmFGRG5yxyu2p&k()HnFEz8_^ zxLIW{lP>C_v0E4qSC@bCe)e$Zy5Xn&H3ymg-c$6hdvWSfc&g(`er^4t$ttoi?8rn6 z>}FHe2y#o!n1&@)8*_Q5Po-68>ckmE^IQ)U(_&SP9R-!yg15d_vm|FbpokSg1lbIG zk-JvXRbn0fHnQo{@9(c-j#F5hl20FyA?*;Wwe85xhrESYgiakhRFgGF9+g(@7X_fWVB z{)L^m2*y6FQg!iu-VE`l*(vGRbI%<^FeCbJK z47jJU#h&c^L@z5|MqJ@~zuRa{(V3>icv>C*mvD(mdhFljzvQo&fB`-=+-}>U$ZqlX zoZ~nQN|9)j#)#RdrtqK>_}Br1Wp%-n88$+OmRWtHw8D;jUxpxWIp9@Q4nrQ=ONj+^ zch)WhT6M#AK`GG0fkzPmWnh0f9{vJUxp(`!bEysx?=82WwOW-{W zkTPjER!mqx%PiwcQPE{8>e`_FUQM<}r4m2s5Z5-=9mo&p#)m2|-m7(!+vq+j&xTR= z4+}}M!(IcOSIS?TjZ%b(C-_b=$jJpgyK7`rtoGHY*FB;u&+6L-ye<0FpgPcFTMFaA@x+@N zY0ks(&4L6=?26R{-0z;o6o zgG+ph15Wne@ZOc<>8_7?o(L~R@m%fZ$MTrr{zHYk@FWnL~w^zfsAORjR9Fm%p zQLQMm4^YDM;j7{}+jtjE)6|*_3Y~p1lV*U@Swt?dV6pj_4 z#(3={cXX&$+We&2KQ(hSoZ1Ei8SKJZ?N;krHhim+AI};kuA{A}x7zXwSe<26}v)9e^j@!7ogG3Z9(|hCa!c zu#kJn@j$NHKk2P#SKFvmXRCqcG=meNQPo{PlTXg;Q0y<)?)<{Nq*e}))T5g&a$AD0)Y&5mge^WN2dmWBh!5 z;YpfxN*NW$XX%9ii>aV0Rg_%OTx_$AiTqUgD4bZ1?5|wiRI?t@5|?wM&+Z=61B^Xn3$iq% z-}8F7<%1py(2^6{3t$(APl|@~Cw$>mAAb8S-^>i7DKcJvTe~EsCRo*V{WG@%drV@D zG=L=y+Im=Q1IYvjF99i>hBpyzT zFBDg-=R*w?zoSU+j}l_J&Qfw=Yu)5%v4l4EGw5yN!3KJ3H+7$()Y2~}$pgBQUf~T6 zmeV*Zt8r63+HD=SiHh>#r)^n~FegvJ`QO6Qes5?Wc;MjhDNQ;q=N&KDrRBpg15(4- zvO{aTAt=Wh)YHzQal9rccV?3VdZ}A#G-OlXRxChHkBdqzq)ylkKdV_WJN-mBz%m`i zbIcK{xz|$d6^5o_{LirFyX~pwPxhemy99<5n|xEh(eW_uZnf9L!X;A~Hd_5N1@|cSrRC~!seRMcEDji0=EQtCHI3YTr8*s~CK~j&z(rRql8Mc3;iafWvZd3DvIk{G zPe|Q)$}(e9*h7$L_Ex=TCk`^wyu>hW_Tm7bWPT<>5FZqSt0<|xRX3j%peg4puKfd4 zGde7Fx- zet^R9UFLV^8SB=xhq1v?XfoTbgxrla^BiCC=V)q(Dx>iX0 z0a%w*YTXB2)*X}wuu;ltIO1AG8}BgWGP4VUt08`?A}!fNuaf<_t$5RWW)9_rq!W+Y zT|*1{F;h#q66F-DBOI^h*}70gv#r@-RZ9Of9O0-l`08@#h{+GaF7QNNh;#6>rKm)U z*g_-0=*VI!^mSNa{N;m^A!(4vsypy(pQHDCeapOEtvlNGOKvk5hqT%(c$Cqk9i+T< zKiR{u3TA0BZW;%>zY$r`86yGb$tZnSOdD03zO{rdqGVeij-jTBDffvM%hDns9kShq z)3L|UgeMxJ%a|WqZ#SmRU^^*|#2WXpyaF?0E;nswcCe}#d$68{aTcogC`+U1=vaYp z@!g8FNSq?HTK)Cd^Jda2bW3ha_);LtwI4mYT*&&AtiAk`Dk&av-ZA%l8FN)o=ESgv zwP1byy9!m{Ep3eiKF-1q?DG0vX5E@}Wfj8Sz?xgb0M`_Sy;26d60P{C=u*HZ(o}Oq zlVYVE7t~dBaNYvIc}G&t0{z2bsj|2 zNCf1|Czb|}EjcOGcsnmDt<+m44t(yQ)7G#E0*j@m*kmSj28mABvzy$6J?gD>aYD<# zW%0*ePc9eKNN>^3a3IL3NPjs$)I3j8fxT9MX6c&G{koo#_`e)E!Z?S5g@$Uz{53f_ zk2$SY-JAxG1eyq`6|*-a@fBn|e76Kkma~3B2qGC$#gYQ|?>|hL!Tyl9%5nBpe%X6%TD zT4gsNu&b$HzpR0eLR?dMGhl^P44}@faw}#Qlf>{6yXR3o7(+{C6+y1*bhFwxPz1tarp=g+xqTD;mn#X#nM ze>BxE@0gd+BimHm6>i8b>tnzw(zp7Qw`5g9xFTb|B3tg**%Lx2I|s&&3h>LFhRaJ; zTM$~O;Z_d3doeRF;y}GVWnwc^n;lGk(gfET09HBqa%J>#JFQH5c@^Zu;@C@!8 zVO22;+ygNUFRyA6fXO0suy8=scid#&3#kej=(J|{$NSwkU2vP4-hktWoE&r`Byo+o z#Ej#{kkHEgESqSKd}2_;W>8=s;TJZV*IlON?ff#vc~|>e3>cx)V{;WwOPbJI|HKB* z>^ZDPJ`_A(3O;sz68D&Wce5xo=7*s%*5PP&RPS8HsC;gtAFjOh0>_9jrEIZHY@nGI zkCha}Fu*1x->OSts5L>)Ww@~Mwa2PlsjtV?0lFj)8(3jjyr#d4?HN%jjqeP)pqne#12 z^i=9;Y+%NDF=6_Fjd5yy5l+oF_)CzaKks8)Vv+W`@JFr@(5ZY@t=D5G>0CTm zaPKg~?_^b`_?5z#M$;~g2fv<7>pYDD6H;PS0<|+Cg=E>Yu-~T+;_*LHb{x$LY`v1`Y z{$KwP6f$aNhfzdANk-FkPGBk__v;}|awEcww5YSDXMT?z#2jGG!B!^L+>@W2AY-DG zAWfhf2~!Szo2rJdrz0!>GfYoF#*Y=bW1#*FM5d?bB(-b6^wh8JDr0a)-p5o71Delx zuk^w*)VGG+XBJcOOH_2$m9lC*TB1pR zvz339a!wdxU?p9AwIxR&tqRs{qpsv!cQTha)8MI;E39#?2PT6x^gV+jFqMn~KF;Nx zKh9!<2!R`>AtvZt<}EJ8ZF!fi)@X5}E;_qYXA% z0{%pdSY%A315>8UQbmw?bzoT1gHSZn#itsKHmg|*+^g07E6&6C`E5MNYMzlD>RL@l zn+DfuKJ_iyEtlm6u4f~cgbYW*GmcSTo(W1e;lba2usS}6Tz&V|6bRYSN|=EVHz!(7K=^h3g| zUgG1iaS|@Fc|EWDvOIM8>orX_=eml=VbKfgl#fFif{K{27jxxq{pRy4Ok$xwaJQ_f znweg>*}=*rwXjnF#$)Mr zeoGZtQ1|LR?m}@3Y^WFCj@x!0j3dtlgW{j*=se?kVA|gAX5@7hcW0Kt0-%Pzp(wNS zX_kS#jii{fmBB@u?m7YjGKCw>0)<*#$t^3?5Y)eB5F{;J;3$0J1S}6RT1(};4CU03V2S_-v@YV!fH zVPd8^r()oE$tRSjn2wBmPTs`LyXAl^cuYxv&{*M^KXJm8b~Y*h+uLpypRz1Vv>Isp zsj$P!A)ov7>8AU?UcsGDDLo@&>S?u|4-ob40Lh5SGHxrLJA70WtykWbTYysiC^-1) zU4-OPv30kW(tWMnan&(O&mEV^XE8ZBCsA+e{P8zc=$UUi!N*D`5@E>4-TnP~pFZg@ z=M2|BrFk=ajP}}ej|lYL9WE>i6e~$9ExRjUxM3lZ^kd^X`V7l`|N3u7=qU=ClyW;y zBcfh9`@L19U#8ixy1p%ykIyLL**<5v(oX4To#AhFGD#+0pJx6Xz~)XO-QKI_Q3XFt z5UKM*CAO#bL+)%87v|+rp;6=+e_YRiD$?^kthQ78O=3=A%Sa5S%)LA)+`sU4nJGv5 z?(UQO3qOy%f0YJCwgHXe%_cb-Yn9+n7X5xd20S$%1c#m*y9Ek)p|ZaPDaqKrv|MQ^hq zEc)=Zc_vr*-RTm>;TE9R!dbL<*_HJ_NA%hKw>^;>jICu5%#HdEo0jml%GsFSFcvH-|zTfKo|M_FIJ81;YE0KLgAN#`m(%_pe_iEPtQ>Q z3peeiX{BDcu?Rfrx~{PioHQ0V-9IkbeHKjoffnZ7j+ zA?B`G&IET%e<3bME3%tZsud^T14s~|-tgGd^oqF2U%T-;7vKs^zT&7POOM@RN7j-hFY@7r8Fud=LAS!mSp^yXQV-uM}!GtIjx65>rjq_2x za^2jAA`$kvMA(riFTb6#(y5>D5?{dBBe^5|64t9qk#V^nu|qE1>Qqo4YA`rL|E;Bd z;E(cPpD}UTacNjDWRFD4h}8W6rTYiTD_1M8Gc+YtM2|eyQ0=|G#amJyZ!X}w|EP{; zVVVDaNQCON0|%{l#ltSi-f>Zc6aFxL>3HfRLvKS56isq@u|PMM=iFf(*X|lj7q)NL z)7&n(JN$#aTl$HISkIBR&>MxqsI<`0l!?pRq6mN&x5}j--I(U23I|tF2TPFAg@sq^ z(u4yC&CeD3yEvirtLwaRu_BZyS9VWuvW$iDh$Sv!<;VE?0&7e?&+2QH$x?~Xltw@= zmscgQ>_K4Tl@PSSB!bsvc;5-d&ee~@na_b;Ig0cey8!LiHc@ ze%PlP+pmHQRnI{OC} z$*$qi#uYUkvh3K5JfwJ!I58Z)w|jMgA;Sf+4wpu1B%JK_+fz25F~3k|Tmk*v z3YGcq_@Qx^xx(0B20Qzrqve_BM&_y~U)T3ZfRipXZJ0xE zPZk4EE;nvx^#;dC^(Lgj*4F)%mE)kup;*oBjDqjBPJkq!fQMiCV-v?R?J#k^kk@DF zO)7!@TLyjYmP?xJD4 z#xnKm8O&~S%gqd`$=LYVeH^9*QG8gHhr#?mtfRl+%ww;2rmK<&FiA*Z{v>+-T2<0 zmCgcIoZC(5*9_~Kx=u9tDBl3V>U;%#ErsgvQq9EhdFD@mc(b}1aFbOL6p#> z{BIu3^#uCu?8keu( zo*ezXe%V;I;^jjby#FrXFaZT*B1R{~u^Dbt4<`v~kUV3tBKeBWr~L7|4S8`B(y|P@ z9aKVmA?7=f6~3i$J${u0D2v#{LQ-t%7=<#aRkc~|4Zmt8_+1Hfu|+G~K+8H~@EhPn ztb|sX*Hu?BJ%PG5nc;HzQZS{f;+|Ld8J~$yWSwW&Z(IR%)18^*>cV(c1=KmxFApYZ zEXgtKo)EB&(8}AiJ1LQ+Kx5OJ2)jfv$R3e@DXpD$JfO?=(^*cNYY*;G?{!JjS%|u{ zP40^wQY4gFI1$d5E{-h8DNpwM6#*h^`<$e#`2*-#1Q)KpHm`Qp%d(A7O1#$TGNg{* z&T_c^cqH0{SSmD?AXZXTAg%*e?rM(;mQi^Pc(E89X=DYpgv-8ITshXg`0t!6W(>|B z@8QR1X8!t@A_;$UO}MG0uShF(1g@9E1fnHFTDi0S2j?KW`e&a*0^7#AXZ|20q~oiW zoz2^kJ^vFb@_&R={%q6#e+qfHKjeWzR4M&d^$7^#KnaxR^j)c-3jYBFpvWlz39~v zbAlNF<>H)27qf?sw)W!UdK@i}za8oM+I3VpriHy;Ug!2Z3rHK4?P zOg}h+ik&QbM7S1NtW1ROx#s~`N2_;D#QZ>^eyamE$}n_3I6T4E)PrU#m(FX-DC2GK zt~D{VU#ti$(`@7MF#=>8Nr&^ad9{2pZg-#QFVIaMa(>VQna6Mb;BQ}-{my)r*1L_C zv%%)64{SW92`^HCp$a9n{|luII41BQ)8fD|&%t zE=cLvjoE1#^wco6FSt!d_`niTV&Jh_6@mY8$Twtz;_IqO<4Q9RebQi^W|!o&6oTG2 zeRbyRS1*5fmZ@7QhTA#hgD!>6Oc&5hNB3=wyZ%6|Ca+izhe&cf{-egzE&gcOTBq7x zu~+GAF;s;&u5ySWM|Es%u_WY!qswSpOnq?McPq4rD4-KEj)xS;W=$O0p$T}%sDg7{ zinc_tQ`>y{Dc(fv}8v+wT_IG6I!@e@`S+Ot8mYvj3{gI zfv}fkw=IxPEW1(>q5$C0Ile_U;TO_o9e5YeDXB0(>A{k`)|pHDU$W;N#}n}5ewzzC zxT7)Z^tQ(LO6~K|o55)7${=O>y|w)30PDfX@Ufn@@uqNL{D=EH;tH6r)AemKu+Sv+ z$g7-&k#y|Z#E7>15B%|!noW=y8O$?hx9ANh6pYG!*5m^crkQb0GbXh zwueY4Rga<&%SgBF-4bhp7iJgi$w*Rw|6rC4YkO=vG8LgaH_F8D3-V>ZkZ|vM{H9JmLh-Ucf=Z=E%uLNk?4`_d&{k@Ft=5 zd#%+X*bok9d*^lbG^dQX> z(1xCQ{wSf%B)PCOfvqA`Ky5`PO>;L>79gBjK8#aXS^X{wcp?UO#Y;k)9QQ3M6nKJj z?N@l#GGoESMEOHZnvokB%iP8oIJzj&edjq?#L8h_J?u;tkL(Wp8L`5a-+n0)pR- zC{}fLTtR9a>sK(=u6dr4{6Pg$=wEk$diTG$gNAXLEqCvR=*xeiv;S|P)a8lIBy9e@ z&>Bw4!JS~em5tV+_ub0%QLqFi>(Qe{mUQmv3%^lQ&jeO^z@5v0ux38&XlD^xh9R=ej4O@cH{;usJ?BaD$Lc`aRXPH&EWr zva$9!i}47X>}P(?PIYEww7i1crS4sw(~aI8Shw@q!W^9a0W4*MWgxR-?3% zU8`jQ3(^dP@{^mT#NkV+b5QD9NwopB-kRmsoCq;1pG#x82Be|s>8mjPh(8#@hJ!dIy>i4;iuNEoh?pN28o)h4e)Sq=VGdK3~@_xk}J$Zsr4xKdiI0 zsPy*nNp1!|r&=EI|GTbiXHgHHd<3A^S#u94sO4yYH$%;>p|eGNS^P{>lBtqXwf|g3eFDN3`U{vbQ|c}Ns^CVdUa9v9;R*kCEruS z5CfomNFA5Uarm7l>Uc>;PsH-Z-~Q6qgP#N>a;9JSO7%kinMy!F;~AliXaU#F@`eD& zre9(`HN^l`%daAwzkw9$ij-bO1X3g2wbFD}Y$u;1@e85CoGLGP%~=b9(=XaSqm~>*#w=z7MRAr5Zs#$B(DQL zn8-B&OByVP{#G~&N{9Cng58D-M}b>SPlBy#9k*EESfks4L%>B*{j+3VSL+-J8%lO7 z8=4l^Ic7clY6OmAD%(9*r$v26EV9X_Mph7gd#S$)@H) ziSKBI%6)T097eADRKfOToilKl*~G>G0rng&*U6HV&)d=~;&`!pF&-$@)YzdVPS)w; zr5tWOUc>;q-09+qJ;792jnn1`S;WhZeN6(bjP;yXoEwi=Ot!FQ5Mp)f{-ou#icsoz za|i-=!>H@9zlb*86w?r71y&%q2YMYpERtNg8G1@f~@$gpk_JJ6jJ?q}kvY$>B>^Z)yG|JaYF)3eg2X9)(Q*040 zGW=%AX%^N$dDXaN+*9Db6)%4FgP5lWSGVuowBk=vljgFYBy@K9)DCDR@Yw9gZDR@n z37}?%z0|>|hJ$l(Y-Zx^qE7SCt&RZNh9xQKdi+_0S5UOY#4hiMAS6f@D>wcQz_%<8 zomJea)=Xw{5QjE!t7Rxuldx>6jl~#uii~|a`+)heRJ*mQF zH8qCH5i|y7W@(t79*frJWbS-m&zCw=bR^X6q(huAYm4^bo=$qWqzN9*hTg}f< z*x1;ZF3`PezrwzxlTmhK$@wTrn;Es_5X^0+&=O}?Z2Y0Lm%as(nH@I114(a`v$%r%?80Dx&D1Vh zTy}AHj<^E5=sMVuh3VZhCTX5dkg(qT4<#6QQ#>7O4Cs2dp9uR)2w_2gghRGg?i%Pn z+5j}S7EpHcqD_yelH$1gpZ&da=Q^j~-mcMj-f|7P83VoRI&~>mZnW-^;mn|D_8HZE zg^hLB@5w7?)Y3xnD{WRHGdJ$06uu?LHi}s8_1#sQ9sEWbLUYYoqn=1s>f_}6X-h&+ zZ&A|aHudzJvguYsofZF0L7{1RR@lb|lWQ@8xH}64eL=h+>9SLeJo74Wcn4f)I6GM~e`JpPJkn zJih7k0=3$TpDM^G)y+yS5Ku#Lq#Wq5bKJy`jG*sELKq!Q89w1S9Q0PNDM}&reBcz5 z501sDIpVIEXE3dphs@_D9b@p1wPn73ccta{NAfsaKz?3K-b{`B!Dy7V>#@fy#?~RW z7wF#dL<;^S+C1-jYwRXiu!XVJ8_qzQn6?hzNtbernU>T~k*B?XYq=U!y>Itaw*f z0b7kb3PJ0>`-PT&7FoV+6k*6$`~cv5zqVJw)Ghq3CFpE^q2m66a`KT* znpn9zTpMX9s9+qy%$Su}0!V0iLjs}_VXxbbQ8qUzlKG0QBVh|0i_QU_tsl8E{T*q-Tr+jY5_%Nt|w2B2}ZmTpJ)9Z{_%kXSD*D|tamb4t+pgn{s z4!TxI^BzaI`fFE-#C;i^Zl=X#iyHK7`G>@24usdb;JiKxh?K?#X-R-j+2j-vt~Ey@eGqEU-kT0Ep8j^*rq-6J}{ttqDVhVXj-0+$z_! zaQLsYuxe!CO={$T_uM^9@xToE-j*Iqga1@jG^}L!u0?EL*v7qZ{sGN(j;XuE2<98g z>gkUcXpQNCQqmkf+-fT<3Q`b~r9BEt9g2e_-*;c~m#V|8%#@gUC%-MAo=52_wUdA(B-|xiFur7mM=Upd+oH4Z!Qkb!S0xulY(tlP9!V{}COxbR#*Ne5a433#Teh-t@^SzB;dRq#4wen$NN+NI>*Xc=2 zDVFmsj}6|JvB1%tT`9eJEY~(rZ)%TrJZjq0M>E1r1ySLXc$8c#88oO_eIT}ZrvUjR z2cxQiZxwN|n^VQeXwH9?(brPV97#x8V7W4_)%iTjZ}Ul-{Fm19>^O?mC8caS<414s zu5XoUG`*k~B1nd1(-MG*lUmj_yjJE(lD{mW^23NL>RYQT2YDh&N=-iH$X4)Zwwau- zG^em1;+%SW#Md~pRe!Cal^>AXg~};RV9R=dFHpM5ZC1qTiWToewc`c8vIVxgbsb3b z=2yF-p7aUY4(R$wJSQa-V0=yU!gg*vgR*ftXpv0=p1VnTILt5rgo>atCAI} zUL@|f=9>}H6k=skX_Y#HwACSnz8DNlCeT^mwK z*nNM29yHe)eEg$}a|w?x>z5~JlTgjEXXh>$SzA~3WyzEU9&Gj!pPxfoxc7+6R;%Sk zt12)$Ir0-90tr-O>LM|^@l5?@f*&T1Q5WD;wXPRLiwH^1A@_y?lMKv}#Ya0;$IJ}r zO_ghVDNMzR6wHDgOY?^%~D+se_xTOsS-Gpob7&`3csN;>g%oX{A%zufi z*Qqwxa!Ovu^j&xieduY0J~RA9CV|`c0-|vm>;rR*fT9-0yv*~Zoc!PUJ)E%cxkLQSGe}ee__pgnTIJHI+3tAGi77&1Lf7 z4|R{h&tJGkkY{8+Xq>-K@|u1>N-TY-QYUNyT?W3|NIdwugo(_x+n~pup1l_SId4Dc z^d)>~b9Nx@Ht%%6EH?!9s116xcJ8eopBKN$UlkG%h!~6w5RjEHZ}&;*0cFoA8)o_P z4QiH%n#7RQ16y)Yho;Z%tA-Nkj9J@2sp^RB?&O!Wt72oh6HE8XhBpjg~P8x1|uE9`uiFcb9;?YYBeEpk=b+hOsN zBr`uOGX4-gP`S1Gmr9I(!^msb92FCC z742e$$DJjvmZ$y`mb|PkYFy(VDG+T94i`Udkpi^WrE(kZa$+IA9`+x06{kM(wVSh% zQo!Ju)5T$~kbw!%r@l+Z=AX}RSV~z8wx=+}4@SjSn}@zL81#9}nCTMoxUGBq$yY}c zBC4N?va9}d?p}>tCs?&<3T6^#?V3I%{JH(d>UT?$;b-%sNy{xxXK*w===YmATmDRn z+}>>Cc}sHkjyKe1*ZBS3ik&{^kTwWW34=oX`AmKGaKK=~1}a@XxQT+Mc;l0Ru<&?m zFv0g|+hHbzun{vhjIdD%-WxTMhHPf?3kZN!m&u-S`!$4|9{WKgznKG*D+8eQWwxZF z5wKRPKe#pbM%kbnh{J&tl&e!~9KB{WNhs(g6#X3wAOSnEBVP~)#9ByOyFn(Tb+zr` zUv@t@Z%+44MAdmE=+w*)m<-)p zPB5qCwZZ7KdkKdjrNs~RAPT2nw25f}A*UzVX3?-lpB3H7spy!Pyu3WSPC`p?=oMmb z>uZaJL^4giu=>h+7Gg%tIalK+D>J&3j%Q!#&u%1c(tJNJMf^@rd^Sfw&wWVLlTSMe zl`iJOZk`EpX*T(W?H+^Nf>-$e`&@|w7! z7S@nWIu3BEIt{gAE9s9)JO3TQIrpI-G5g_3S{#CiGiiGm92~4$Me!LXMffBfVz3QL zbIJ~&;0!su$*sYUxcq3>)b#Ijtha96O0N)Jpnuo?3S?*RqD%U1&d>oU67mNqPPVg< zfjm6ut@ewAgZV@amp@&z`C?Y@wV>+j@6Y7M)gv-iX=M?j{0h`<|32c?t5?OZj{C-c zK#N$FesTL|cBUEPb#@YfM4{}Dy#0Hw7~HgGCbj#gfHcf%^H~T}62K;A=9T`OuJ`ZB z{MRSq(-tCL-Qm0-@q5IN9_u{~F`(>U^qyIQ`wExa0q_yM^_CKfkv^i7j}(x#92&tfsyxq>*thlz5}Q4^Z~% zRaDyWv)($_@#Pxn-w(fKzKFx&_-hxyh_4g(8TWWR?wxlfPVG$GxRw8HS4S!fmzu)tDm~q|Gx-D>R37a-=NtSz(pRriqAMOu%-O7|{yj)@&sO=*^fG)qZtA~g z)w(uD=~GX4S#CB3*mUks?IST0Roe}Z_Cc-Z3E3Aw&dxv1*jYb*t!83dW$vDIdEmi* z3%dKDD)YG`2YvSA9HZ1@ zWbf<49yH2$)UD9Xd&1i~9T|l;C?X8GZse=I`7e>@^Eh8uzJ?t{77cCO$T$4&aU-8( zbqyr{kJ{ccs*1LK|EIgVK^jTv4r!2(mM)QoO{a8AD2USCwUO=?q`OOy?vPFI|8UoH zKi~DN^?&u77j74e&0KTEIp_5`j&o*xjgI8DSi|92uKB;Gg8rv^^E=1&X+`uDgm+(7 zzkfvkY>$r{_68V!Hp0ZjL=tN1{_AT&Mkb~ge0+#7#igY$-QD?Y?d)C~7{mahjMk9! zcZWn$5gS0Vx^f;kH~Nz4jJu8#1)J^&R?F>cA{7E*)83?}r}yseGE<3qC7@0ssHmuz znVZAmkbbYTD4bF|c;Y#d-~iv~Ga>yITD09%ca zl^Zs>P#MVoJ>r)nEthli9e4e29b6tz)%@J&F0}`cBn+ zy3~%E$%;S5QM2&Jk00MAvk7^CuP!w>`x&65C{BOx9DKowZ&s7)@H~U%d z&UK%cNmHW_3A~qE28q4!Hqm_8t1&^2afGpW1c=|0aX>*+o(RQU#Ot#e2Nrvqy@8nk}TvR-xa z+P62815t=f12NyAJHV&Ho_({~=gpBiNoc!`(EjQ>R1);p{3D8a``NM6oLfkUA5+hW>x3gARu46Z zcqvgE=3U@pHVPtve)!M^cYmj9dc?A>%TuM4Y+EAZ7hLraUWY964r)58^AmkD=#} z_mDL>pLgPeNVurSdk7Q^;lqt8b8_5xvTlNW#F&NhuWYnU4QpZhB#;fs6^T0uk=5_j z78JW|953Y5j`)ViWVKO&i~b%6S0L1|yffKu?F3PlfIw zkD68GAlWjXj7q{9vrfX4%LR0a_1nkL*~kle1-@*Rf-`FJzlc#B1X5prd| z4-~s%Ev#8hN*KmcDu{NgV(M+@(X^Szfbl~=zWU39&;Ye>fmRHD8RHLOYY?;_>MicQ z^p?jV-vX$U7-)pnX=Xnz!L=}<4xi^x(9-78AlVOciBo+N#(>dp57T|jFW9|$fVkb4 zE39D5FWf&T|SqIwW$IMSgs4TicsaSr@&!?xXMm>w*G%%V;FWMz2 zv6sB(AG?ozrxFNc3g{{3(4B;EQI({!m*m!*2__W2O#@RZvam17`t8@T+PANwDV0EJ-6L(7i!eq{5hG*XfwXB$(K;FLSS&aTkV}*QRuuXpg-L9E$))* zYvTGLkKx|&+2@NZFE~S%Pf_& z3SMP!k1dgwdztl>e_gF0I1z7=!0Ga<{|gDG%#UgN1N_;f{9Fkt$VuW@8OCj=k4dW9 zNv;^28%ZfL%F&oTlKkqQ8p@pn^|`na0|laaDf2-Z&PX4|eLoQ6WHO>13NyFz2`P;H z^1yFB9&X{UnXnhfxZ%^Wp0=eELLdV4hs{aJ&3FI3 zt2f~69^MDVLtpz|nTy;;A`KChufA;$mYH(3?0O#shk-f}5a)VeBdR8>DY@*d5e#>p z-T7d_=tAtb*NfRC{@@(R{knBIzJabvR3^m!x*R(l)2vu$nEdRQLvH!Z>LPD{iPPz8 zz~ew9G`(XGcpGl|V=#o^xLz1ESq|VL&jyC*MZ~njqB{7#rP;_HgM}eil*vIIb0YuV zC-{oz*gdpJe!B^EHyoYMpJNHB7FH55+E`jiXe`5+HO(rVIm@9dy4HK{b7!3rY^%i> z%!ZZYAP-Mw8Xo(KE{kWedhOxWs3cyb?dsVPaskg?lInbVNKA3}A^xf-FT-`)=#FK3 z6@fisk8@68#}EtX>mDa#JuG_yHwM`3w}N%raZF4;&GR=4xbNSWP9T2K9z2RgTFWJQ15oL&6ASz&d z&Hq|b@6j@(aTD@g8-xsOS~swM4N+sF4xPP{(Ys%st>`{4xywQsa#|zy%nxW%6rEEa ziT=ECg@cRA64`&3{d+$02$MjBC0i36;T=J72GJ|2Q9BrCwS#dwTPgWuJT>UG_V}#* zHD!3h**gmPA_>_&xWXxeb=MZHSM2*0+Oe_8U+XkxKAX(^;Gqj+}) zu9iuUd5dwBb5Kr>b}ozO9B?3byUzV8&e$^Kf83e0qf1T7_85|UtjQla>mF4Wc;>Z{ zLQ>{a-1fY`v&alyd^^P0jfrSy27c)sMCfcYNFl z+Pq?QwF9ohH={-`DDZe$NSIBEu`gqMybQ?i0c2xMzS{^6CZbk6Sx_x8yUq$MMbqv60G_{C_LDz`qt8Kv%L^E zMVyaUAg3eSlmpb8uZ`GM8-OexJp~%N4nj{kc4@-p3ND$n*AtWEg_g)>)oMm~$VRM& z?J52IVu6ZvLRhwqY?MY+~(Rl81HIR&REUvyPPssMLb8dFq9iV)j*mC@G zx098>nb9FR&pw}IdYe97wd>%s`S>P_bqbRpY}1tQm`kSMZ_V7O=Bv-DggRf=&S+US z(l2-;T21A+Nd>d+*A-p# zRhwD+TVIU1w=g+B!kq?lO8PY?)psSCRmNJ%{C+fHybBcwSo_fatWc9n6+-F5!Q!Bf z0Uyp=Gp9@lJ|d(LDSVlJZ)k}y``EBk4SN| z=v3;SMg%lqS3R1Ft=>!#O>fVr$jHPb5QLCbn_|3!j-Gtb-LRTaWo_!gcCl70Uh%oc z9<|v|PRn!l)kwk8DbNmnu`Jk-akGb7+$KhItfG_no*~lxK=KO~d&$eSlwf1-a^PmnK5L(Pz(*V!kvf|E z$v5OX__cp%@?#nn`-rmLcIz=B%scen%Kh$$M%JZ{)@R`Yy7<0qE z13Aw6Jt9n_LK8n5yCBh62NMRu@r$4&Ga$BTlo{U|t66g)-KU1kAuk2Kmo-|SLq7>3 zv-b{_qRkZz>DLGER2T^^P;;a0PQI>f^+Rh}-R^)EyxV!67ygb?Y zN|!62V;fzw^2Of81y8_f6(e8vPUwB(11IPptzzELgSgq@ArgdYYR350EF4<$!= z-kTcg86G1#_W7K-3fS4blYb$coL zZo0W{qp3(|Cam1#qz!vRE!O%4Ir95yxW+8@Bbcmvc5pMgmkp!q!V}qIHw5CbU5xlp zQXT&X4&;4`4=x}d%=r;e+^9kR6Bm^I5+MEHv)~^0#2=+Z16*y8KyFZ+cCip#ewBVA zN2S_7KvABDX}?+PY6^4^;5Pxd@*Jk4aQrg7kZ2>>1i$oGImm^BY9R|MpPa2B#kSF{j}&uWOA@RjYs?a2o)Sk z6fyo&gXLTz;@*t*qDZEQ`|B%G%qvPBe+?;(-0p!$nE2gzN-*1G*v(ZE8Wp6&%-ldm z&GLCTN!<4wD7rWfeU7z${KlE+?haH*0YC>pB;e?@b+(X9tn}Z#Fu6Ye(ET%P`(^@W z&jxf8Th@V_>~u4Hf;Mzu+bd@NG1BW7z(roanXRaBLx0-sGDm#SgBpk8r z#A)OvzAZh0QM>Nw9oeK?%)nc!)E&G>YNV>-5J8v3{WrpmU3{INiV59}1hWJ=xy7&SDIjAbu zi=q#uGQZ3^t%v|2Dk?RV>;r(9xk9qJKrI2Q&D&-d+pobbSOZ~MsI2{WbIH>H)8 z-<#bJz-B#2<@$AKfMID&@w1M$cG%X?7mJxv?Rl^n{A`6mzv({&4tHcy$9~NpP2O0V z|48qVjPtO&FmNQBRa9Fp95hFwONtp zpwJPDlFCXsBO}Tu7`*bIq4L47e^84Uf5biY(_5@|Kn87}!nV#&eq#4M#u=s1d>s$q z+W z-81!NWwbEZHA-H;XYnlB>xVVJvQizA2YkRi>flDPgLjcgWdcoI^6y2Q5Psu-p@H+2)j7R z=s^j*t#XvVlb0re4J?x;S@cJV$RzI`*X~4LKkUA8AhZ?5eamIaBmV@%`T4`s1e`Vi zw|t|=5gBlO;Rkb7o7*F40MYLG^~({TH z)6-g3PjHWskvIhBJn=r^%^Amvz|c;l$A)5c-Vqjl=Yn1#sb#t0-MI$!e?Eq&8Yc3~W>#oE%w=0S0>QW-Iz;H-mMU8@KX^ zYR_OAA(HpvuS5y@MI<01V<GLb&+(bta2bximF3pT_sw+aa*a z)}W9*@ohW+l;`P~5WQaPtS#f^jikom@cdKrczk$<-asi60PQk2*fb3YF!Qf* zB*Yyd1hz@MLPAkX4bsByL%jcp0!TojC%baqO*DC=B}FUVwj?zQE4! zznTI>k<9vy^}Bb^S5RnkzeO_rq{;d5LlG36OHRH1Zs)zuWCu0^X&#{B1pfGuaAO!5 zX$|{dNImi$1^T=H!PH^C9*k9IUl~*SoY>o?s0EEpsYqrW^AQ^qB^?nrbze-2ymuK~ zMsR~tfYq#duJ0-7o1-%;^UBs}AFN&HtqOQKwtnF3WJv#}R+fMMc*!2ZO zAYM;FAUoXL+}!X69xZh?(s4_2dl4(!pq4Rp_AAS%Z|9=$0=N%%1L7BO|JtssmXT2& z0Cdi14kv5tuQl$4Owv^Rrt^#&N~mR=sAwD88ot$pj}$8imz#mJlp*&6o>bSO3sFMs z1=>NN38bV;Un{yjxW)~bXy~30i{OZZI*e&m6rz89BkC>^j=+OQGb%kCXBFNdYwY+) zqbJ8aQf(!|x^m?C+kQCS1C)${_-5S1xbV-E@(&StYS3k2`d-;}poTI*Lc}O5E zSs2)b^V2kIF8o2zgQ1dgXr-hsYUq_Bx^otQM&X>}krt_FEcyLVJKOV@zb4v}i3g&d z7#0noH#y8au@Un~;LL&KkEIBHq>xBm{m)# z(hkjx%OWfhVKc2M*S~)es}_ekbf6Q-L=WBl64HI{dc|Poy%`Q{Hi}X+@scH~+ZFZ1 z-|H@u^ImgqT)LQCcPDnAPy7(+KL6nxOhXpfti2JnLG4FNvW?K$bW;Lu-HyBVH-;uP zX2{fD%6gV6WU6+)em=3F>Kc|s_gTgH5zY`RaZ#{g>_=vjn=G>q2~olp4!(WlphN@}If6SBm% zMV=M4zHAC-r^qa>RUB}vS3n}YK*?C^^B=!6$r5t0u*7* z*j%!AkqXWiRf)j1oIZNj`R5;#?F$K*rN^(3-9m|1A5BjDF&4c1NDNYU9$B2}K1UuZ z4cqdR>+Pz?eAd;sRR?Hh4H9iEmG9~V=Tn+#v9>FW>9Ejp^$j^@VwP^IeU0?m-?ueB zcp{{b!e%>qe+J(JnOpbynBUa}Ky?oUBA05y^I&*>kxVNLXa)pAwQ@fz_GI@K1$sj#}U}fa`5)os6B*FJ7kTI&+VTuU1(WSptVk8%@R?97RYCElLplQsdz2yA91UKfAon#tNV_S%{44-Vo}#UXm!X7>>S9e$DE zs&Y-6J6Uxq={5Z0S$`nJnAf8j?1SUtcb5(j$24LTau1q1q{XkqqWGW)N}5l)f+PI# z8A8ohTZU_JkP`F$gwscSmlc#*d^Sj219LtVP((=}KEo;AATy`V0B*-rxmYZ~K&f0| zXswe$Ps8ki(bAMNk?Q=8ZK?pX-bt!6PBM{0y6T;9mqF9$*yvK#KT6mYlIe)X0VCiA zWo@297`7x>6z^ms0$1Oy%V`hbxg4L7K8Z~g=`Jn(!P8{&wlsZrsDMPk3fvB8UPaWS z>@(8lHWeMl=Be>~v>rY1a>E~Q`4oA(N5Op&MzELd=HpHh*>gFiwE$zEhYgyNq2R|D zdD*RvBki@KBols6WbK0VDG)*8a|pZ$D(|s!!&opPWg*L5h6BHOE&*3%*t9DCwy~3h z|DMZIFkw{BA<=`mN5U>QK=G&4-Vn4OcXQp1P56#D7Gd$=W4wUrxG+8*H}kl*yV~dS zrDUdjvAZ&$9JMXMj^>pS(LE+BSH2{}R%3#XsypUuK6BTacV`L1y|JKVW=(V$XPyzK zbbTAN`Q6tEWB!Kn>t51JE74OQY2i>}LQ&pO{~ zlc8PEyR6gpJeIB#ck!aRVDg#!6M7DfN=#otf2>6=xVe~R_nyzbVgN`>@VzyaKBJN$ zQRq(LsCsi;Cb{8-H{mY~M3gGe#oryQuu246$P~RUqaf7k42|`>ud(fBg!{&w&-0!( zLp)u9K-NF;ff+#j_tY*y=1hogwn1@Bh_*!x*UxrAf8hNt{B9-D71GM=iiJ~=@R;cp z3dFc2XJHr-7O53fJzWY((8pjXK|Z>qM$XMq0??+!XKKPq&$V7>l>mHS^3tsxy-YcR zz-wRJZzasKJ}WPV;M++_Lna1Kji~1|TB?!cy&>?3mo<&NYgbfpAuLJIdi>W@5kW)p zACYJ)PM*go)TFT-*#vucIF;DHCuKuG36wD_M?8VuUhZlB5rbV)1 zrJHq9jpN*-5IS+m9P>T<_0<)rI}R4=PSAoikHia)2*_S6pk7YfalR^Ll|8Lz(#CM| zKMm84>eOE5S@tN53H)*pJ$gak3YDQCF+%$F3TNK8S%L~>`3L25f)SBzdKj0Y=i;i- z83uvZWMoA4?0btUwSt0e!sU@zMt&P!kfh`F7aZ?2GZ8ytlycprlYkL69~XAteN>S- z*2+;>WqJOEOCsIBn;Mk z;;1SjN&ib=Al~!gwn?+hr*(*AkzBJOA5BjBa&G3qj&aC@wDO?~a8lT)N|jOw2;$!H z9&nJ<+)x-54XAlKB`H}nta;;nvJ;~$S3J6uXS^v1K`Z0Q&KOl4b<7&SXR>^VBOvdT zMb{{s6WRl&dW1G~Pw&L$+IqNpY6HD>I7g$G7~T=uQp_Ag_a{LV;P7@@t%=+{@NDcL1c zWj!CPW#hQv(!av7~HoTyxHqb|+5 z8qn7So!4W_hm&lZJ==we$`uUO&G1oU%^;W}0V^AWZB)qej6M9>vWsZ)lTnQTfe%b1 z=9;b3l2Vd>M}yk$&K*P_FcxMrF$sHMOg`}{A^OQ+l^QVgd?m0izgeHRN)GL$%@<4L zyF@3TOQhvO#YxtJTu<7OCkWg(ngMf(St9OIQMZ`G+ko~Tv6AsoGKHPtGw?ELeMTQ9 zRVjUVQQKHQrf|~udG_rm=g0(UsZo!Y!l;iEDRzqh{(s-;gwRPkb*ZAJ{2ZHcHYzTo%Q) z2OV+)8H(@3>7;vpkqDUwjr@H^3;(C7%NGPjYbxEU&?81uOlIq$1I^D33eG;|d(GR# zEU2-cVl26xF%-~p6=;Rh9}blm1muI(ecu`^OlZ5hWwQFJ>}E*1(41I*!$d$LK@e_y zn068?@DI+laJ1?V4C%G8l&3}f)voqr;$W_L>$cs3`c+Kh?4wwG-NIT=Yo{N@pd|Gn zcYKbaaj7_=;(R5Bka>^b$BO>FI@2Qg20~w1+0hE~xp4{xla?qVbk41klpErRjV#v} zs9?_Kpb1{dTjNBbFYu6uZg*v^tKai#9~Vf!l9$bwF!yC6n^-iUz0qhp&>W36CR3{u zxqj~jQJ$z9YAGZE(@vQL02{zDG%_4Ht`!V2S${ zf3M%j2WO*M_1XMYKwa)jxnt3~El&V%e~DpI4KOdb-i+goI%snFZDDr9W6&GF6skgS zB1)jv`FQwcKWr>TNcN`@Sd16fU3f-(cgxb7oGsozse z%oTVaetyqo0S_i8s>(?%k2xGSz*IX@?oQ?~Xzz+>j-$^SWn0|~`A}y1=-x)Dax$c* zRo1)-`B`+Oo(f-OqJa~JWmJ>hs{%;8ZUH7PHD0x!zu+-vI4T8AeptQ@XQzkHD@jr% zOqNhXrGLA)nZ0}aDRdfynR?J>RcDY;uM{PXozJb<@ebWZOMBsdw9JzCwB0LXY80&h zD3tu=3h^HaCNptXRU>DosN%I2uZPVz2EyzaKG*R~j>le5l9eo@0WpOuj|ft06JB|` zsO{csvYS0n_v8&inX=@`xBF}+rkJeR4^{q6EImn$S(U}<7ATVMg%z4KAsWKlbDH}D zX|y{!6L!UuNPS${HmlXdK1YoDF7}t0cO|ay!0I`}PYr0#Ke^+_=xWY+S=A4iv50;h z-`h!_Hgm6_OpvT41gLKTzP%ldcc1Nd1(Q^OCy(<{;q+g7ZKUCXN z&Q`Eqtd-jA)BnY$^=*>`-A38vcv%4rY<$uMW_Bi+LGU>n=R`rC^@5X`W%5zklVoEp z#4os_U*lU9xs3}nv;=6V-E4UmU=6iOQ>g?*t}@-KOb@q_sg8@o@++PUru|;nyfJZ2 zV;Yu2ZQh6DdTs;yE6ZIxkZt361#WUBzFI~|QC4Q&%0C3-bMb@F`oJ32%ayTShnxE2 z6ZrtZtIdo4myU3D`coP(wT}o|YXShgxmozh85;K=XQ+(p)?%HV>=yxE-r)sdhJ|X% z7UL)5?&aqCvM7^^O#FD<8sHZHo@C9V^(0AXSph8uK=%qo{okw!a5A>Dlon{fJ_x&UQwV_vD%yHvQt>2*1O`!8|XVsroL9ApWodzl)_zM@_{goDqB^dn>c8!O!!J zAUd6Ly&xb-u$ij@l$vNlRxrS%;>!Q=jpwE;c;GO3W_4$RX@-G8@%BcEz=*IN%(LyKAB51dx5OOpVa@kBfM%mpE zQxMj|6$-potlnY7UqzRV!t1HSs*o4ONBCtfKES34X#j==U;^3CgJIM79bQUH!vl%~ z*k+3H=_i16gfaaOaGs!8h<2hz0z|O)iH1qFQn!) zz3Qm?OFe6G!+Mvs5?4{&e<2cB0~L+TiGT8x|H}C6v?L`FyX27`iwMtkBzXD#8AcmL zy4t&Dhsf>!s$q!H5Sxbjpm-gjs3Iygw1d%iOnljK>`DHD#Ke?h_MJRqN|tE(%ntgLia{s;5}+oc>pR84-;XoQ8Mk+G>PgL$QZuRUoey}by4 z7hhddGX&6bd7S@K9wPH34-Iz%q~H1O>gdy4765+%*8phqJ7)Qt8YG~!G`)Womz@op zi8^vfnnPL>n<;b)AAjSVDbvf`3e&)xN))GK47laSH!}R$qqXXO*FPgZJHp}Oehze< zA07t;NjZ7>cdZY=y$)!^HuyivrHo9i9w3=wEVp=K15>D*z`7t6XaMkyWOf50;Yq8F z)kYwFoGsdLfdrro6%?g~ZV6NZx=CyrUHAD}0u!W&vG>T&+&u&Aw~-^L+E}O~3b#JB zwDC}B#90X)E%ut$^nYLkl22S*XKE5rWcwB4z3{(+(}YDd-QTK$)7W#pME*Zz1)#TG zu=Jm_Jf7`Lq)H0J-ZAmN=>D&geN%ZZ@ z)BSr)3VQ-oNP+R_!}nRchLI3~)O>pMcg}OZ00zf72@`iBcb#UUKuW}H=kpR*Gahq8 z*(!i42dZqPzL{AI<2hDuArbW{~sYmi>R#4)J#{vH1Bv z^+&(ZlXYC2Lp6+lI>za7rhh!kiLKdxKRu2KdiY$t<3)oXP<;Z(3&mylV?SQje!bt= zfj$Sy9$dn}ez{h$;QOoCvhMSiO$bmWkyQ*N-sN~ic|Iv#qxq@Y0017MQbid$$i&HN zNW?xy8#+;qgouD3$zZ>!L^UA0^kaKWsW$(OWOmbxxpA&?Fo!loocf3PWEIE{-yOVC z3m3KT1grFZ#?vvu1AuM8t@*kI7C2hQs`>9;Qb*UpdR zTGdea4J8gli?&GvT11k0R}I){i@6v&sjNdCzdwUt<;!M;Z4*HfYOIVoTod};q7GqE zKn`SMR?lyBZ^mfM5FW-_D1&;zDS;pF3p2*eWH-24VwST21^^$K#z+vbwhD14m(#_Y zaKwM{qXjv&4eb(ZV%4&EMc5pV`|jhz!vJ0ag)`33(&(`w+^6hP+1(z`N1of%fKVe7 zg)e@=0r#uo7$+D>E7$UVCu-qmvD8N|dnEj^?}n9Ajf2LG4RCS@Je0eyLH-(3>L(EEzhY za#%!A4W_?7_2RJCc9iT8rmw?$pW1D~;kHTM108*5w-J=nb+SN0SCPT*Dw5cuGbxIk za~0B21I`bx$wmVqZdO^C%+Yh8)kdeQmLee%yyQ6v?F2eVD$8%BY8Q9;10@H#!7OOfqo8NREV?fZOpREaKTK-;>{L~< zK0qS)6-x#060fWn*3N^t0*0L*=RNWIb#4)(=|&EU6umt78ZB{d2WT zy>DhDfwqIY2a1Gj2jp=t30F9uqzwZ`>&?ql1vx%zu8+ee?lh<++MKHxb5dsZ-=zkn z1{4U1S%?S5-fb9zU=~IVJ(tapHSE^kZ%H`6AOSs-4;Bz0{j`KkoQwOiuQmt3#vNrh z6~};6Uz>Nk12;xn8e!@Eg@Ir2n3-6h8d72>wL6SIzxYj70QCW^pWt{*+_n)=$?|6V zg2jtA_ofq<|1D0Tv;o4CO?p}L>ie_bU&C%n;VCZ*_r&_J^1O@>?8$QNBa$61b4J#T zNx`j0G1D1)dSTGeoL{$URJR$>J(K)OM0B!OQ=zM_7dm??3)H)01>xX4GQlsEP+kOvNLPx~SU_hYLX>?KMV3=^so`Ja5ptQi04=?cx z@oWC9A-Kx~7AvCMK)z;dxW@QwdONo7-5&W@D{9xSdeg0ywa=sL%)Zb&gMPf`2}dm) zS-g4)$ax*B~-+Mz@YRi%1CL^rt1EYIgUgIdl^2*@B&05 zVvyR7SWf!t^NWzhyN{_Z(Q`&FJ01B}?=6Q$CepRkgy;!Ncaa;O?EW~fxDUGbCqFKd zq6~*tw&3K;&qc~jT<6(yKp*b;rOpEgS~xU5@-r)u=jUVgAEWQ_<|w_^Clu_dglK^! zbYmy?i}Zo=7+RNsodTLn@rKX*%#MS;rGQ^fXZlccq(=0~?VnCnI89f*eCe;Gs$aY8 z_ObxQG3&T7sm-;!?pp~BCOJyW9L@yY&&z!oA%O$;yccd7DP0rI6mngRQep21p--!fmGioL@5 zawk>9*=C*0d9#5;bxeC|Ij9Go+FbX7i$iQB{P$-^dfW-Tejv*%Eh~HR;>AbZ)NbFC z%$~Tdy6ZGeYJw_LKjhK2JF51D);t=ht-JegL;laj=Co>C)GL{(31@zu-}_vpD=IN> zzL_wH>y{2ta0=e6w}buO904hQ#4}etcKj1BmlQ#imK>@3-&YMKFU)SDQ-Lz7BJw`5 z0qmDZs;lILa{>P6L0~@%e}5^`2+L?MHI)5+c9_>4#a_t%;x=9H#yE*uv6i@a(NT4!%C&>cNWeoW zPI9kvGV4ug61Wus>&5!q4?EHcI2;TQm{sqr%rqRZFWe3%Oec_x;GB%M;Q`gL!*QMZ zZNjgtS3SiAf-Ggi#6w(H#m#_XP387u!8XRH63>^%%Ws4rI!~sRqzsTGECHRb$~Rv& zn$od*GsXhUXtT})t1BPkR?gZS>60D_M^dEv>#S&rh7k$#vk?<%nOc(nUBS?pC_Kk{ z-P5rYp&J0EI=Qz&x4n2$$7L0wrDFBC!fOJE53-3rirmvgBwsSRaeS+a_IyNU$`222 zEP+WO#jxyccF$IhNXAgrp)~Y_#ThlyL@#$5G^!eY&3{8lO8OXy{EP)@W!S(os8xmF z7a~u&CD)fWf%sUS^5g*E2}jl$!k3qtgZ~imr^+7R`yzh^LLUXN-t}`4-eM!+Rx58c z(hFxp;Z`^6o4hW9T0U|x5=F1@#&}470kvE5!>FQ4A|iyDRB1ZwGsY_&4#DuP(Pc?- zfD-fHhQmMgw(MY?+17`A7V-05QiYecGsjr*eavHyZEzBUZYnM3qk6^xPIOc zohHqQW0mK9_?1)2GU{RS4RC+~E<>IKqNAPbpI05d6;Ac$u0QGw`}#cReu}&^>C?Uc1Z>Fx z>Xl=fG*V~sm z=N1zmz^EkwGmBtc{*8qZ2F3d_=EDaJYBN_|!!f0^un;%C@d!)xqLYkc*=_1OsB zK*9j5d*nx92EYwl0Mv+^IiRL36>0&M1WbO8Y2OwtIvwL&-Bv|!PJ6JG^-mH5ZmF(* z%YyEq*AK65Yp~aD#su%v+JxR_-A_TlW35RG$DN*!t=4USK%BHcIlKCm2T)~{u^C!4 zZP{7)3b0rLKp-e?UZmj^+TaNhRF!^BB6*SsvTp-{fmiszX~-Ogs^q-E!?Yu@DSd-z zMBf>0DI3R(Ba?vR{C?oWcKT@b!#!Hdty_oRYL>FBQN>P4h{zT<6y7O6L`!qr{m_z%1K=;%;`Cbz1;I?+QKOtHzVRAET)2_ zT$|L4=e5+Utt%3Wu3~p4#EC#2036O_K_j^P&2b}E_+>NuyW@-n1VTH-2e-p5AqS}= zR(X{ICRZ!w)s2VnSJNDDPv20B;J>2VN>?l8wo7Gn8GW~m`}9+oQ^ORnkd)Ef>*Tk< zIS+o{R!#A<6fh5+n_~X)I=l2KKk<&;Ti{}dji}cPaOTsCnWL?j_`}U2+fVXN?nuIa zzVk}dh|XosEiElBRZ{=+LHLKjFDkw!_~@$R`sd4qK5R?;^=`h(Lvpu}wg!b0-I%8a OD9WnJRK7F~{{H|2?5n&0 literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/windows-defender-atp/images/machines-list.png b/windows/security/threat-protection/windows-defender-atp/images/machines-list.png deleted file mode 100644 index 8ffba20f495ae1108e7cc3b685dc6838ae963421..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 58803 zcmdqJcT|&4*C-lAK@mhnM7o8JfJ&3lML>G*Rgn@x69}CIrAe3GdoKZ`cSIDVLm&w) z6p@n9q=a5>@O^*!-h0>i&bQ9`{yNWE53CvHnc02M>^+-cH5EB>Qd&{~06;GP@`VNf zKtcilTo}AUOz5f2Ly8f8U3Gk^?+gH3|9bvjh~v6WN9ZJRkyn->`EiB%=0(24pQjAJ zyJYlSq#!QV4o-lgvc8vuE;1KF*9!}0b0?6a3&_D9Kza54Lqb34dB3!SqlXj7%Gw1` zO3?=-^j`nn>tyljeCRzFkevlUV2|P|;V)Ou|Dx$&>Eiav$pT>Pcy>Pg+V9Ch&gQnS z2t%C!b)Tyv3EfxDyLDeV*@Nt@0H5g=g9v>j|N0){WNrb#pZTr)GfdjS&d$Q#1+d!} z-$v*oJ|Ct9a`J?y0L7m{Huq+}UQGKl?k0h{V9gzTm|DoVYjn z()7wYhuyDA#(c-ahI#vY#*=$kZLMbzQ%~V6Q6oc@@Z4i0d(wC21Orx^BK{Gj(b##l zOHtQnBnE^X2j&1I&yGdQm*(f@+lBXhOwo{;rPQPS`st;{vg_q-r=9@>p#J?-dre34 zTlB=n+Y=b{?`Md4cVlJ-p=@38sv{72lxWc#5Be5Dg-lmfQHf6wp}qXiKtLw`A^oL4 zEzwJJ_x?0y?_VLg@TWx~_3X-@hWnK-QhyqsrEgrn_@~AAr77=R4*vb@;fAvOlvp)m z;_OPYv$N%Kn_F8pm6c*NbNBukA}M12G|A=k_<)sT((Lh=n0>KlquYiF_lFnrH~&st zt$BKSYJY8vlateB^T)S4aFTGjzYq8M~-H;iy{0PyTzBYBrh-jyDcTUOl*R84|0h z+4M>Pf7CT#E3aw>{S0?GluzJ*gd4*Mu;x-~bYF}efTCs4mt8?$+4*8ZNL6~=nAeK8hZLi$9TJ}J8m9lkBf+W^Bg?EH_TNie z>-H#fM%O`~QH_K9v)R#Uo`~yj&wAV!cZgS>dU%~d=P%BccUlK9iMBcPC%N|9VYz{td>!q#n6Yi3F`4%(_6N~XPNsyuao2@q8 zGf4ulXZvaLXI$F|ZlOaQN%St%L)~y8$NwF}%Clb~r>ElF96v+OtR@8*=yj)jPxF#R2>wYL4&_AfA@Ip~2Ur=8mOaXQJYCCSY zkuD?<7*{@ZqVKu)wW&vdaTuMzTQr4@I2#%8aa&m@8mPsi#p=%VpAe-~=M_elzK~&A zV!y{@2)fFRx%+u!jM%Sbv|O%0Hesx&s|Hu1d6>^|$v>educXNx%Z8y<|4{V&Ow{Dn z!KOklC<`Rh;sSR0z!+C;fj2S!n2{cKy?8#+JB_#SBXQ7jHwebfoy(ol2RkyXHO3Hrqmr6K=ZsU(wWeT9^ z&@RP>W?wKL&+52xj$CsNbr*1aXWHCzH5PaCI`GU$F;M4DV#;JuKG~SYJXN~A7t8z9 zy>Q^F)s+&M*+7skX~3cpYR;)UWCr8J{#{C}__o?7nsK$ac`*~(6Ru^?3(8h< zXUOb6)7(zL9_;l(YBfnP6CEeqrIB|?Nw{24TTGj+(nPV$pqcdYm1p@e&^su31bU)Q zP6Na+;>JIpK>06udZ@q)MonH0=Pj^WOX-(*AjrwiV>o_wcd#7fy~fRTzkfZ|7qyWp z2)msP_bON}@-^Z<>};M@-)Jqzn(7LbzBs&*H=3qljyDz5E=FLKh5PpPc<{H$ z%Lc<^uf4(c&=?=#->mYj?X9aqokIOjsyDMTXE2S#uc*+4v@@wqI3fM}8=>=|oaunKsvdV2MQ@Lv;AE^NyWG zO8m$8#b3`1weU|?3Ah%!VWj?d$V${@fieN#%)OB}nd~;>wm<$XH zZ1A4!pqB$`tBeSF7W9`Y#3v=JS{gVd@;nhRSsW+rm-t+UJ9aS>L9|x}Ce{d-MKn4+ znmnz?jfkMcEx_a>kASJF$ob(3kY;Ox?GZ4oM(*u6ZOce4CZbAT8)j#eVY4ft0DBwR zC?{Hc<_zzUBN1%PE!}>I*K1n;)u6H$;h{akdn_fH=DN2?8}T-=dtiOr)MGtH z>!YoBdGb014;t%u201lxu8##7(c0D_12Uo z9YUl6E?=fed3MjX)oiF|{^A#%yJQMBcIe}4-&lRJJw*BK#xX-e0;Vq1h{DZhSpY%cvy>0M0w{mVX#uYx=CXxx5 zjK5iqlN&X2{BSYEX=m{o-GU3;LWHDxGe9U#^LFOP_A;H{>JKQE#}s*A230p%GAo4F zg+1@nadoY&teU^goK%469ndlQ*q2r{KHgL78gIqI$vH(YYH1jm!o<43Jh`K+_p^Y@ zd&xSbayyQZDz8xaU9y9)AkX*0)V%msQnp)&$`V}n0P6U$U+%qc`XXVP1Y4Jy<6B?s ze8mxUM`W>;(z(k9`L@HhOtGHDtf*9k=j8!*&Iy4*01gx=W{QU6(2_l>ks4Z~td|GM ziw6^{w2-`@de?}7+O~YbaD{MH9Tmw`<0fMvz55qrdOWr-+m$x`7OqSo=aAb&>muF} zD;;NxC3|B{E+g8~JKK|;prg)jhkI_QHR6+BfeHAn@0Vn*87u?LC^@| zqH@mwfp~!?9xORqCO6+4gz=x;F4R{rN`7cQlv_N6?Y&4tm3bPWO+gkbB}=8Xp$0D- z@G@>32@^6^itAFXYGI^_a5gIq${_}v{iO@7DRFnTg=5kn8O|!}hDQlH z7_d$Mv{4}+q#sJ2lCk#7q-xEoHmMO|FpzsOZ|NCX2?Xzn?({n>C0MoM=@PuGzswS7wH3@9t%ueAD$|nJT{El`YGmh9# zqvRS%IZ8~r3>E2>!i2}dYHksm*j4qb?(KkHHmn~zDQJ7wcffw6VjgLtpPi`IADGZ& zeRxI80V|LmOUNrdk);WgVSio}Qg;+twV*hpjd9TF>lmih&_MU2oMO0XvX_I*U7Ytk zM}M1aNfFB{zlICb8CD=ls87z(_tl72rjaZ~BHMYH!-6@2w_NH*6}ONHbHdn~eE z{x*d%`$0 zXD)j3-sDle>E=VGk%yl0p(^R0FvT#~<_E^{nBqR7D*X4Z$mOU=rr}kh8YM*?T_53Y zSHFv2>@JFITd~T4HCXaGxx{96oh^mM&7zIXsH2{0z9PT`Ppsr*R1Y6 z=b(8@S{ZNW480J8z}2`oiLm0PCNrox@~xmE z@zdbCLQ+>cUDBj$NYWV(a*#@jxShmwQeL4XJQF`|H);6OrdxS?;U}(N<0@#k?R)Uc z;oN&1GfwF64|iGp`jy9~ehTzFAqHtE_>Y*?w?U?TbS(}&tbkcJIjtwlI0CfUPrPmG8fXR_7BWIWz6#S?x%gFSf*&$096aY%gZGe{&#g zB_7pIc#Yp!-lx3SYxdr`E0(2~f{3gmRjEl>?OkB8xU3?mSjVX9rJBKlKq3b>Il+^g zPfz02J6d?M+b+_RKu3?nt)SdtaYSN9KYs?@Ulcd%U6OzlY-x`uxn6eV8)t^o zzENm$YSL)rV!}3JOp3paRHl}^mK+Nd`j>@j?K-aUu*y_&-< zJw^{lFC>6UGJ*2VYR`=qmo;C<~4lFDHWqGi-06d)rUj63TU_sG#Rmn}hs z=gAg_3cc(s)LzADu8*2P)hfz;IVWVKq44RfqzwDE9ff+#p)OJ(+5=!|2a+Ry_5HJ? zfap4i@hT{ugDj>Wot-t3c|F{f@x}zP-*Ecq+(=d%YtU4gSkoT6%g`nK#!zK{@XMs4 z#|vDh*K^#tjYwgsJ5mZaai(j2Q$vz7X%AwfpUgma%$4aAU^f0X51%oh?%Nf9h$Y*8 z`O~FqA=_qd2Vac((K85LXtN2eMa@r)>KEj}fa3%L^zMw-3N-3v9hKD;?CFc}$XoVv zYfxo0n|3S;oxGflz<6Pk%NQ&g-BnC8nx?+iAXm2XPwPTNFQ)&(5bN>3YlIpG!c!nV(L&WZz>8o~mWVwaXn ztjtB56-$;x?PU_fDKok?>}2!|eO1>!9`)@#IpM@*cR=Cm5jDnnHODVDy;ZYFLG3-n zAh^Ex{yJz}!`rvrLkYy(~iDfcE|amX4{_ zQTKoXHZIXqMYLspl|@rEG9j84*){14uw_L}!melS>@B;||*$iqcLwbeLN=BO`HyuY}0t($=y-n~^q+nb=dHloYF+uJP) zb5S#52t6^7C0SR}CchSMC?_$Xn|R+88%}#*eIU>oKv82m{nW?3{SSNlsOciWeOt!K z6=x#kq*v9}&1ZByziR_MD= zM|5MCu!T1nh0l-O|f16j;6FRT-*AO|)UNeBm6{5JUR&HLM{p~$*qw6}{ORnD8V zh~drpQu8I;u;5PpiF);Mse&J$G%u(0lAtC?F-iHenm+eFxIl{d9;!wgj4?8t6Z3!NekHoVC}vpYg% zWtEb^cP&KIHO9YZ(YL~lnm6uFx;^Tq{~Fg_+Z2Q2WCYIx*PIuu#+JP;~Yy_p~oM0yqUd$%fb5aporT5Ewn zdJ%s~XnZxM*gXilpfSHDeYs0z=G{A_Na^|J$&eZ;f!!=vIE&*C_#bMpa(qwBdDG;h5to>#?VMD!sW6~UzV^88TXV!%axvKE>f2=1 z;vWnH-GVo43bTgWMn(;vyM(e4^i=EZOJ2Jxs9atOtcXv+;5MvyvTj`qw1CKzIb7Y} z_B{PAa=1Je>UkQvgg>SpT=`~hDj;RPik=R8nFKl=Zks<6lfbN>q|j!R5soj>0%oco z1emPqeyYXa%0a|AG?iI}rv}a0$HW!72hpV-nA~_%rDO2^bqCqg#YgbQK?@ce5IjS3 z$*2|0p}iSylFy+Syt#{R$c6NATpTno>hMk=`B_a7fz-%jf7aN=v&p)SeC#B znZE{hoAnKAqzJxYk?nq4JCffty`x`Ox=3;5DzRbEoeUk9g-T}CwJvuygEO)mI(^zef**E2*#SrVQ*EB;M%*YF?IYnO>x?x z3f79~u#4w-;yzqNve1pMc z%*TA&Z(O2cMswP1*%b#I5qaZ;ZOpDDi!2LQGw$ByZx)7v1sq;x+1b%{y<~)-k}Q1A z>P3%|g$#?Xv8Ht5V%KF3;g)#6DQ*JuQ^{VDr)Z204{>}-#}wH&<|@X)U?tK4GZVJW zvQa{C1m!yn)$-W~=)S~uvf4C;_~p^rbSAD3Tt4noPjx#1J}eT${i*?dp44fIkRYYnPFGARbN2WUue^z0nYPOSYy81-36}nzqvZwwDmi zP$pI5{5aA-8q-qoYJ?2!Uapy)O+Rt-c7k#F>~N8@uq)bF>McZ-gZ6g8!MhY&@fqYs z6S6$$O{<$g#Wx6&<~(Awhz;#;x_ettLd8``j14_}L(p`)Bc4-Ou4diJ{yklpkPnKx z^dSE(%UxSBVDstW3YBKQ5~!87Zeyf>16E+l+bkccaOl!2Wf#+y-nx6mmHq7!;@WM4<%o%y$f0^0I!&sL`n$y)uylASn8?7@X|0!opz*cW ztPJhHbPHe5-aZAcnqNsNm%rStkT6dzAMe5aLb#e&VEWaQiTuP2rr)NAVrveHX=!VY zNP9Fli}n&&_mvmVTX<@Mk$+26hCrLfu~&^LO0`lo3ce{s9arZ&-jH-2ONUmyR!M#P zYEXrA)itNpEiOhmLDA)e+pzjgb(5hkrE^>4%C_w)3D13xVozT`B= z;p4ns39P?MX0U>tZfOF#EUR@*myNfFgBAwxPIjt;aT7`FP5;gNRVG^xzDeVn*Z zoP_OIg(p*$?f6r;-lyz|?e6YwZULvE+_O@V!r}|X)c7R`Nr~WwaAAv=&6p(w#oRqE z)cEEUk^~m|))Qc{^6-HS5`9g%g0~ARepBGov;XmcbYj$~!GqcNyVv5TT9YtL#?0152YFG0v-t;#yxy<>@O_oi|SyImwW%jGsUJT!20$p?cYNj77 z4|Y<_Ly*SRxR~RHj^}2zO>m3mh_b=Znvy6P2p%6DX-JEFuYpc15V3f9?>CfimG#Rp zo<@^0XQ{)c8;?W^>)QAf9?)Mh2mt%>FHYPGANGr9`~RmN^6%K)A37vB3L9mZ#aNi6 zQn;$CUiP*04#m@!i&X4;m;KXkk-6^1yR_%x*&eC7yQwY3+o~}nOVHDcD4qS#1>VtD zn2P0<9`ml_CBFU}5?TkP9p#>yW1q9IsKz!KL!wMqH2ZQb`(?}>i{NX#%loaOK2F|s z&Bq4yAW1OQu<3>FU2qoAP~uklSK1rti1A*Fr$w3%FN($RnDRL6wP!Lbw{F`g+hb)% zrLQS-g%G4IZ>hIAkvoU@cRT_B5L(GzkqsM$JnXD?k+!XGrN1>1;a|OK$#gu|3iMF@ zLc@EohkFPUiX9QC$Y^ZLl5yny(tZbV%k=JVfX{#Yvi0}-(^%7zkqIEAq%b-WDeiG~dC|CF1@x~uWf8F>GuziDm z#WPDtwEaygewO+6?OQnT6p^QhL%~zLy}hSK9{{W|_APi+y#4c%_U}@EruzS61pkXw z{)?>K|1?7X_buhC^QPhTb7?AJk*Ykpi-5Igx4$XRA@Mf@5u;Of0X3_`((}}oHg9v8 zEjZu)VA_GISKKl&ga^G(DT)Hj&iy5`{m+8g@9Y?-@G3iFmkvCtZ4jrV-k_zE%eQ3A zCG4yocE@3(e4H*_J=bu86p$YDM|Ngq(?+e1V>~Mdc6emDrfIVxuX$OIK1M5uZ((0i znXD7ibr*f*{)&Een0N<&NGXN2rugxae2XQ&KyjGV$q~nappd{7yzJksE+FB+ZErYL zN*qs-)XFtNchsY0G%0?BT26wHKt2@<2D}(lU%euq)XVP>DK+f;S|Izh-`>~9V7m{< z(9C`i^a7mwHm#DX>@wd277Ls4X0fMwlc>PI*=mEYTZw9LQ4y1CeAMX5K(l;HxdCMD z^ObqKWIEd7hUi=~<;fPE5xZUS21szU$ynh@L5P-RbhCFOZsOHhL08N-(kK7i1&Fc4 zx(2C-Bvm~Wa5Gdr|89Od6)sV>Ul(yFuD1lu;OXid0)4}yrWkE96z^yC<`H+oPxwHf z3F*ng>k|u`iX$H4Az6RSEIc)`cW24m#FHnx0NCVdwyEEete-z9;-;lQ{%WFCV9**P z#lh?;r9E5g5FWp<79-0KyIAMY&&sfRtL(CKsaxSqftiwB_%Po}7;S@@Y>6pl+#gmA zg&3DlZiH&jTtm!Jpsms0%w%LS*Yxrn)m4|@I9Sy3JZVblu_^|cn94$uFXCtsaMdTyscJvRk|R&cnhF*avY zRb1chO~hNgE%%hW4*FY5?t-d+k6OcmJdMyGiZ{9z8{Sr`qcowFVi)bAFQNm@K2K-102q`~Pqa~^}%X>W5oTA!-A zB^%$9?@1R@9T!}%;7MWYW$l*8wNcROec7?{oM(BqJ#>pA7?rArbP`{e{v-R2InV7< z=!%CLR0J=pj;z;=q}f`RGI&BUR!=XhYDODBwzf>H*SnhX1>aXjfsfC}-EV?-?S!A@ z7|h)uQ$Un;T#kM(;P|@c7P8=Q-B<1{$32%PcVl<4lh-s7W)I13@{_oCm4~90Cg#dYhSfF+PC;BSh^1%ET z14Hk@C8}J>4YuhX;a@ImOU>mA9PwvYl3xavS##@|alrcdTt^ZuEiF;=p7jxb1aMXs zN*WP{;6^_iAKhbRQ*CVTVp^^m5vRQ+*3ua)4!eWU9Xwu&jd-K5D;?A9;m1M=-lu;DKvI^&$;CMM!mJHD3zeR*(Um zz;0u)*uT24n;CyIRPa#e8VMQBO_5xLZhbfuOUx~Akd603uQYTCE|(L@VyPopxL&1h zOWyqTB8_ARmHIx$b5^UNHQJ@)lar6|t&a8p@_&eKp0 z?C|#CjPE+m&SQONcpE2}>4nE%eb~kEW)KJ`EK^`h^vMTY{m7x-@|jAT@ay`r$?Abu zPUmi{)NCIau$cAVl_&NM&HM&xQcZ849 zOP-0!df;tLrzy6q2zloUL)Mt^!@h^dtNEnlTKg9ZVjMYL2ROJ>>QuIE7uU$hOfzYs z;_)O^OCXb4<^!(BLv2?F25W^s(Kh&`dnAv1cH~aHS@fM|_;5D~k}On?vpts17AP=C z1i8ZJ-uE{gaWQ*FOv;ff{N;JA{f}ql`pw1-4J)x(pOopw$TQ07)oBhpcB>BaIaV%A z1TZ$jQst?u6a|*j9CEo3-|t^gdEd?%H(~>%6qdfWil}_qucs#Mtz&0O9a+Wo`knDJ ztC?Dy#j|w>a?v!}n_OMWHR(-s9s<(m_xFB3{K<872`;C(5n3rAUWMWLiwoM-ny|Ff z{H58`LItmWdUmF+oIW)}~&50yNmhgX;#xECnd3sU zS}AI``@^FA;2QsSxg72j_VBc6#2Sd?sTG&gx*!#&-iT{CRl@Cmt#0iFbpe0WVGu19 z%I_aN_;mp>97Q$(ALPkFq{dfVY%m)8#DRm0)& zPOB$!4>U27T$363-l0`nDCyeB5|br(13N&P?h1=h+9Rn3QBiRoZ#B2_6sZL)6pfs- zIG8k?aZ3IWSGi~_o@2$jTWsWaqd)SGDH~$Fq?(bFBzIOwbvA%J6cAY$!Rz!FP63TZ z(5-oN@yyr&ZW83KdQ(jJzUXBYQ+>?;ut=u9WM3{r0WKMZ_jfSVY6Qj!I!`_?MgzXn`oOlgiyaYCYVrAcs}HeWbbxN#5@~ z^S!-!K@-1R?AQ1MmXm)XpiF^$8tKrav+})Nlsn_FP=}%U!5Livwj4y!t;zeZJ41kp zz#l(;$TGmN2o}f+N?BZ7+}`FUAd~y0s;UDRd_5lfIbIi1AC>o}Z2vPonWyiX$o1l{ z%yHB{`KuHLjRJ6_>)JED2QfX`JNmWtO8=HAKxT`L`CR53;Nd%+QHOp#uTJ!itbNwx z#K=TA9o+*{-tMNAaMFw+1RMnK1lfKlZ~h4{6AJ82OW@dpzYyE4dWjJzc;aC2&vbx2 zYfbR=!~Olj(o(eshh|pupF}p_e`W`nVzP-WP?bGX)14^G{T*Zv$gV2C7T6)+1Bpof z@zf`IvsE0(ioZK_Dd1lh+6Xg_YNpT%FH5*rcq(#=RLGPITH6nkaZfsFu^w1||G0vg zeD-JA%s8;-T;|0ugqx`H`8gAnk8-Ai=uEwIn?ji(?Uc3aiwi;C+Q%=SphGI*RRw`>gr0o|9YNkbL2dE}?l7SQuR zjFWD&rI=IGVZ8=o-E9X^EHLqDBWxfcwy=*`ej2xmmTr-oDs9?034h&%tPJ_l9l2AN zU@~eb+{HCHw=iFljt=5-MLFE2GwAr#Yks?Nt76o=`Hm%zPA;ZXsXrpM#4bSNS2e~! z#2C>H_w_(WUrzQsMqQYNn@^U*o3Fg-fZ(! zi=1XKSn-VN#B40*QNc!P2M2Mmc)`R-rcAnx=9vYs2~)56bBk7`YjF+F5Lj`xy4F$_ z5MA|(dsc{IFAD+3lhK^LE8*cSZClNy7UP^#g1T8*&L!!Nhn{~($qyGK1aq`ZcsLY> z%{>*LV#g#j7bbpY%eL&U+b3DwJ}F{!yg#F{?xdXJSOASm%(u&+A4&T0)Z^f=d$7E! zxmQu!d$FQ6uU~ygD~7#yWj|FvFNUVTptUTwFF zk4>P3Y|S1WZinghj~g91_BW#$NBx^JbS7&3fS^Zlz?AYNUH#xNHi_ZGfJhssaCBc` zzq}iGE9Y9xX-v%1_{5*{OKcLROhu(HI%7y`xVe>A=zQ|=aRq3`)Xb&~m66&GD=ni% z7E=j{1IVt92k6rP{n5*nv%~z-ax*KK#KFOVzKQv^vx#_X+#sRRJvgJvka8mW4=sHQ zz?u(9;GL(7RxEj$p-a z{fZ~RqLs!>%{3Y{ECSW@$4<(o_3CWi&-oWV$?>nXPCm+63&gdi1#FEd(d zUzQ&`)-aN~uI<1n zgv`(5ze)=(*@$NE%@~#DmFzC}wQGCY>;hUoxo2apJfFvn8`N*sE3`CnGB4I0p75uD z?a#-0%aqIrqd!yH)-%XENPa*3Cn{7~oDk#Jd`TbiA6BZuFRb!*7Jxbm7z;H9Z z4W4tQDe}N4{Nb&C$DIIxWJQ9#(d+)@3#FaV)=0Wu3X>ASjft6KT&WV7GqPfKGDE9A zDxBinx|ntbNWeAwH&Z?;L?2G&n{u1xCcYDoRsz;S;+~c;IE*ez#N`6|v6KMJohL5PGh3?LuBbQ9eQK^?zp z_Vi40ah-G$bJ+XBfC_Pw&@9TGj)Ea@`q$A@=c6k1z!G{zSaR{+KzBp%nfARHZ~o(V zaR#<@WC|J?lLYXnCUyq+ly06^9sGU_T54&oD}*TQ2NM9xf4^p+J2{mdl&}KF$V4}C z?i5grHlotfuw1cGPaEQE)&f_8kL;r}n5h_%1rZ+O5lc1RURk+}v_ftT>5dj~aW)`2DwH*IlJxHrup=aVszWZLxEL+Klkaa zxhHI&=~0DHf%clpi}K@sxt30sc34ECeMJO1zR}1S-+A&9tq{$#JXyXfWKr6S1j&nc zz{+OOiS-ScXU~-30$hC7J>fHaXCAwSF*n1?HgOUvPavaw?HZBT(VIt}VPO2+yQlIe zkfRRDl`CfCp0je&KOYt?FPmtGLsogtR2JI?pbZV3=&A!qRCy$`@hF;vuC46hKlGJU zv}u~lB=el5HXoJN7=MTNY{yPz(-QBFp^O!3xcAwRoVc;JD&Sm!b|1;1!EALGFbxz_I^5yzB=i`&vb=gnr))`JWM z9_o@&>`ghBO0{TDuKoBl_5R`A3Bf8fqD?bLzFVg6pS^50gS%+e*-3>cu?(H*0)t&eLv1B39AD@16-h8iuAO z+12=l9^OYWMH8;P2m7w^ZXQKF3_>R>{-iAO#xDJZp1MOA-}m_@w5sk}+bwaVjGgsDkJiVM1cajha5GlTpUSZW0A>%Oj%k zUXaG+LZ^{iaZNa3^1G07##7A0#+J(+ihszhTeIn?_EgD7avm*Kwx_y;U0ZTnes_EO zi$`Z2nscu@cc24;E?*JJvQCdz_0cN19{-)$0kTF}nmLK~Wsmux8^;RK#LF7JGDB zbe7VjAs?=9c!Crjpk|7Rr^fsdBwmS-wJvv#`|0A-y@-&j!w9KzP4^;120PhvOA@p^pVLtf zplt3u{9_E@Mj}^8@@5NO3pAGGW@9|}1ahj)Yibz;r{jIYCV}nZ`#V5_G;$g@5fG&_}b;y=FO z92y8ebAqvu4=wHL8=O23BR+h|**_BGP~#H%4}}0WXr3=p|JwX;j=bY8$KfFjK<=Uy zZVBBMtJ_Eq<7V5_k{H+;$%eZ_0%@xKRaETo;&7Nu)69_R7H%?7&~o%eI9Y7&MLSb` zZSosH+NEHJZiqN{Z)$u*IU;W%wgMn(6R;LnF{n1z|{WAquRO?n%m-lO(3)}yg=t-UQhpK14_)^6VE<`J`;9rjPHdiS(MeuD`Suz(cH1zE-{amCeITeOc&@agJW z(fkUOvc$>g$9=~w`8*z`a<-aj1V8RjwSoGXYsa}dtSM$=JNV+{Gp35B;Gxr}QGN;G?@TZpcG}MuD5N+?J}BTGGMtPYBLT5VAZ9Gjbm$`Fx2~cXp5!F&+uC~L)6>&7 z`7k2e7ItF}OeVCE&E+hb31Hn%xs2ww#cB@c>il=&BAFR{Oktkoxc!(Ww-v`2LHd92 z%>-`5+xv>hupGZA-#BiHNNTikS=B7w3(LM^&IEfwxyLiwNht%Y7gTR^-;UhEud(xv zP{qZ@b~AT3q1{ zp^6r1!B3x6zYDh$2m~KaBrF`wK7#LmEu3!vDfB6iFnN0~Ob#m^u2+UA!mU=gJAQp? z?EZ8`Gl_H?wbG!!f=_j`I)F4PR5mPbt> z@r^sR;3ZoSE#rQ`mlf|k0zH##K!~u_rbk8RF7wULzHg{yJ>yUTLNOZh2-O|I+`?Drn zE34duy?#h&sJ78Mw}doPKv<-151rvodk>b@+-=o`8@gGS>|_YTZ{eeKJ&F$Mdo|d4 z-ww7`>4zFOEU(`dR_)dNAt0U`Nfxm*QqpFh@>G|%rOrUrAI1O9E;rp{jpiHKhW5ck zLL#tOw@u2Xvs?X-?lH?Vn7~f(A@%k3|GQkCq~XW(^yvZFzcqJ&!kcsV{*fHO?EPlL z#y=AS0I6K;?2cfMus`uM0N{V1e$Y+}3T;jIS{GheT5776_>c96hzVWbjzIE|4JNx%M-;aNy zH~@h4!_>=uI%Svq{{+|w^@4Pp{X#R($cf>l7v_X!yysn-+%yIMm6Sdwh%ccEBM9A~ zs-~tEK6n4&UoZgw?K;W-A}jjK9(!J9`|rn*hnIH{zVO89f0?WOA5Cpe_>Wgvaq;t4 zk4Hl4P@{JM>0SR((P_;@sN!__@%3ucQlslyaf(B$eke6>trv86b-bs)AK4SfCE)&R zcF~pG367q-Evw|H#6lnjel$=bk?S3JHHfT$}a!P(2m#&Vug!RxppA$TK zEx(FE@~FmR+mhR)S+B}!5cM^f(y&oD{BK^+F~!#x@a^l@F)?(VgDJOu<%<*{hq6^Y z*m73T&X6=k%?rv4pDhR%AqGS?O6f0PP(;uFhNfdef`f;nSrpF;PUG!K0rh=vzs?S2 zNl(g1E+Y~DD)uB0-aY+aR2W@vkPf;Iny3cR@>zyGmzJiwc{5Ab#3K*oBBO@&4N*HxM!*vGWPbUw+1hJK7 zuuAGP^>YM&d<&i2SxS!j=hlEPE5YD0GchrR(+gLkP8eawZ!Z%Q+Yn~JjaL=a+D+=L zoDyc&QBVlUS4zq*NcSwBUNfk+jzX22mUC$4TW|gB272w5o;PD-Z=c8O%)26x1iDwh z>Atl#_DP!1tPz3ktz&3K-5nPigUez`GVvvL;ZiH}wW9C;D#xtg(m>h>0W~fr*j6{& zIfGC3W=v_ag{xfG4AR8Bba{UT8DoTZk1iRulqKW5wg1YB432-t(x zCTeI!TuWcSe!YV$DaZLyh*wt!Oj)qTscJ3OP8*f2d(ycWrY7aA@8PjE;`B!MJrrFeu2&4-=N6yG_V?d2O^5lo>ba5PQ_V zfB!xJTnUmcG95@S*%^cPXNWB;A&hhfw>AXY^pjoHpR8Js&@apdwb)^r_4(K($IO_(Nkc zclh1vEt|jgWuiQZ&q^U$LsQdu0`_aR-Jse1Q)OkPOTPfx8jHw7?tUuU-rJv#Tp@6m z+$N!|tt})Z#AsUL!Gq@+u+s)+>;~-2tL8>l>%s*|#ruDJ0e{jtefkog5M&1K_K}*P zH3U%ya&HGvn|vJo~H7lNz2`G-rBc@l-#&PN4BMSKreIRPu_#=U7TI&DTk z_3bZG$FSXXabWRL>)wgn-HuD|9=-9F@z;3G$xKP2U9%LMT+~p>IS4nd`>gO-*43gq z+61rF08Lb2+pDy}n|NQZ(?`(wMIyD+q$4El{iV9wT`Om`)GOYL)K^nRa7K_{G#2Ks zeE<5v8~raAi5g+69%EkV{L!+sV$G)D{>t&HJ%=+(%RyDIT{l>p#J_o!r~x}HfN`eu z-+6LvsJy61-ok==I`a6Ry8sqI*VRO3?ARxBpyy7ZpzYX=wW2IiQoS*3mkC?2?bq@ zUP=Y38S!27!Sw?;WC=my1hjQ^d+qB=YHM{&PjI?~7IhWI=V%w(8BRw@dIN<**{q=8 zhux~s?4=BtiK@g&bp)drXHZ8LL5nKzXTK=U)O5>?hBwYmH`vbC42(sa!hCj;tkUIO z|3Mk>mX?t*eRLOHW;{Z0uX!?|cUTJL0KP>8SfeXyq4*NhDB-{VA)t@?(qE_O>+yc} zA2A029;@E?BPIaA;?+M00sx;yrT#bz03ea=%75%dwlB3y{hRy%fLZ#z|8VYol>av^ zrkA+-XQN?RS73Ukd!o2uMLB(1SJ|4mankL;TtT3__4oe{5g&8G^{Zr63i!q`0AKxp zKU^@I;MV7F=p89hP}eH$YGjxwNHe1tsYonS?F64V+0l~R?R zjZKc^I{izfE`S;1Umhe11_&#%$QSS$r#R9{91cgi;BnewdsEJyKZ4l^+lAl?h=~tg z`y7~Pb?E3>VR12ODdnL~tp5=SfRE-6hd)>UA|ak^3}i(P&^a_`rKZx$ zBb*1t3QBa#aY$X$@cQ*+0q`gW17BaaZ~67*+F?5dG?VFMSuQ#^oK8rV>`^)pqA)0a zw3>T(1;9u3XI{xKkBmOvdh3yW(J%UDvljuli)YjIZ_V$`QuomFd#^VvReK*ewQP3M zMgKOvy5%M{wkxJ*4NK`ME)o~aSPgzN$Jb*OXK}K;rn*C&V2?!$m_EBw>2n{ zWDKA}-t18jL^ZMEW}3)!PS4q9gNi8=60VMoh`o*R*?S=1y(U!iR=e_uL@Dh^ccR+6 zn<4(5*#jcKsP}Gd+ahf_Ena&#f}=$fUI+ad`WLaeO&hI~TT`YdNKu1VJo`XZUm;Fmbu*)cRY5T?_3HA` zi(^>%nE@<|<&YZfkWAq1n~_EdlajLrizpQ@9;^c}W=Pm9d7tQAT;!Db!QPvev(qCS z4u`nL+k7KYZs_cTAZ%98b$yD4o%@imL$Nv7T6i@c2zZ=ugMO#!l&fa#41AIhiMeDwIyUd3^B5^;ymXu*-g{`Uzf@hb6z{GZ_*kkh^i#%Xak|nS!ik=4}u0 z&o8%0I_FQ1Hgr`~BA|yO88|tK!zhBgzBQ~3Nc?o=xdS<$k_y6e+$v$JsFX%v}KvuE1i8h^0Tdvos|{y#UBUYL>oV@sKq?grJnww z7cu#X4%p`XNie0v-22r#Q~~Cd{+i+>HMaLe$i>ssi$tj@V{hiAwHKR8>IWdxETyVw z)O1RMUUAHDx(M^BCZaJ&0jAw1C!8y9+l5bMDFbUDScB`G^2+=&&CW-lvQEz1& zv}+3=Jc`SeiE}Vc%s0_0>=v0^KPDQ$rsb?Pir%Vx<`eEJT6>>E>}e`$QyPOvW>ByZ zdQ5~Y`g$5)xw~IUV#v8Lh0KS}R5e(b1kCtjvK5wiYKqjn3~U5k5m^o=W;vZ{816Wy zbsW;tA?9M!6=NOU2VQ<>8!CaMdtqq{`*T)^N?yGL{NDdV+gpZ3)qQ{52m%J7qI4;s zBHbO*-Q5C1cMM&kphyctmoRjvFff29-Q6M5-3`y?{@wAvo|n&cJ?EO?#W3g0IeV|O z_TKCJS?kP2uRz;F=f`g1MckRe4!VqnT2<@q`aDC)HM-wVp{XP>y*nE`E5J36j1*`d z4XY}O>*wU=N(r4d;~oNwj40SzN%d0jI@wkSwz=JSbKL=bhGJHEmcqmR1uf9`ii}~w zZF_`FDak1|DJqowPKD%oA|NDMZeI6yM%e)LktT& zUQ8`j)l4vW&iLJ21ssW1RaUOsVdqmIt-Kw3dh zK;wOd5j#OjM23tX4eRdg4uzAGFPLi+4T;*FX)*^bb2Pvpj z@vr%E41_*5tb1pkr{)Dcm-!(#!&OY-%4PhM0YNJ1s0hTDW(bTvTZtunB7WkU#rL83 zsV#>F6yK~7)>-57+^r(f`=;38PyRv?epS1r_cqdhmV78(U0IhTFOONl9BJj|p_cQ2 zYJRykJ@hgK2^FY|RL&J>#*^Ek_m-_1P++D@MD<~RACK)x=TK~8mfVJqL89@iSENDR z+Ebo24Nr1x&TC){$+oGd7k$_`o7de~TYU3;t;U4o@MP?$ubS^@H{R>6S@2(TPsGEo z`(TKa3E_`>j?&HH%*B1WW_dNXb8Ioxc$MgcAI#5100!W!s{EN`x(nS{tGs&{KWFPA z3wq=SgYC7)IPJ0z5?KXsaus?@yCWVL^2G+!7N3tC!z$Z0Vuwxw%QCVQo((Yap46-{ zY(ly*9=<1|ruq2lhiGG&Gf@vuRY7wl@&@Pa(9FkC zqcwC6_s%~@oM#4^`p2OnbJq9u=Um1z2YA$Z-Ow+>J>H2*)ZrW%jPev6=#z5E_+UJY z$+GSVZ~N1DwtMS<1*72{>oDbCKivg;3^5d=Z6N{GiN)<{g1%DCA+MIpeI;s#qUh&l z!jMkh)`OVCTO|RBhl4rstgtWDRrxlK61Ci$YPMh0)~0C?KANZUSOmnwx81?8Ncf%c zINy*U^h@XR5|Or5)StqcLNw^yuO!|G$Efzx%uL)8sVf3+AC^Yao1^I0FrLQr%Q1|j zlyG_6_B}jbxK|PQZ?u9LHXx2X{d{tmL4Y=qU#EVnW(zbI38>wEB zl2c69)Z?Gv)2nNX!NbI`b%x&`XAM zbJI?_{VT>iHbEN>52{#`%8>e^AASd5h$QEp{e8w@dTzVKH)~C&`zMQYi*)20EZjFw z$Q>53mkYp=-mHIGYUJRj;;bv*SiaCoh$dHC+j zpR`Qon(o8;3XQ4&KhxaOLBH}1wXJ2nwa(xH*;dHY{J|Tv0c|=HSCcIm4CiRY4#!{@ zI%?%yT&1V)?i~Aovu0x0p2+Q9;`U3I_+v=BdV=4_2fOLoVNu*f4Sv)(^CvMEN} zvK1Yitl!>BUpLLSccQ9(j(+S);nSvLY@e=sMTFehG1SaE}R@Rf~5~g=unhszj?Sf8`Fy+Ldyh(gRT567V17qSG zr!KYXZ}Ny_lel9ntt2?sTo|6gLFO-h17edZmYq<)dDr#XXVz*zbZU?1r}{59n9WVfsEyy5 zuWaj)Zu{Ys%(F@D_;-`I%cOHG%J@#$IKv)0A>(5htx5~KWG1fU`t7cF!{u`v z-xEQ7iE7_SlqM>tt65ZPB^?+PDV!{o^Lavr}#9ES>L*xG=d&3KXb& zAq^(q$ddC1pL|`U=gz0z>1!cGZg@V66EA2Gj*={ATkDZLow3no|#X_r(3aR-0J2)zqg`eq!fLFDn1p!i!Re3 zUa&Z-LYp(gh?x1_!k{I5_|5ZzEv5>(?&VchGpEVhNAAw9M|dM1la8;>TVyL&l%=w?G_BvhW3N{vPz2k^R`apzA+I-tgd9N zxOf;%rbF4kbj`yvx9~T~-*E^_4yONuknNeP$yz5_Uu?>3``}E$U>!u>K z?HyX7t@^rUHKYD{rV|Zqk6&u*3?KZ$@A=&)B7%RwvW{J9lywcE`%&1_sU)ERcP(zY z&o=XX^@2=U(|Am`j4Nb>2V!cP7wy5e%r$hWu~Hl+RUH~R=xJF#QOEIQ>w#0EJZF+| zZv=!^^M!PE?AI-hWzrnwZ0j+`*kK;g^4-xl8=b{Q9yzaR#OM-_S4CGCx61iOo>*VM zxw+P1%>QY}fNPboSOppnBU3H`V*gBj@*qPM(M==W#)3Iej=3`ufJx(XSa!W4$webA ztKq{E`Sw$XY{kSdnQK4qE0f%Z3@@y@Tk?n6Tyw9!E0lQA(~sj@`!x)tVlmu*lhn$F zD$)I3uSTr;_|D>Qh2)`M#k$6-7wysRnr-~c^===bM|R|Vx-^ehzB%S8eXV&>YHtqz zmaKWv737HqNvBIeeDmYF;u=s7KRQAE%yw+9Heh-Qwa#;~irae^QLy=Lwfdy^lX7_F z$2k$^f}wzF-zAthw-#7VjcpI=#xmsR7DXz*8*;%((0y4#eZwDskaJE7Vq3`g4k9;W5^dOty1h{qPBLJMwKKB*I9|i_G)g`o6hzS+!Sc#hSnM~}es_V^AWHBI^;OF^5fsck>t$VDdOGwy+=vatKxMDXrt8E42(jMtqh<`OAz_yB%f7{)?Vto zQTG_o(_v=`m2NZXfpd^6Z$AoUuMzf6QT5$oT<(b<12KcyJ8<(YW=2A$vOJ%r?|l89 zcX*C*gX6t+dz8PM1n=bhTwCOQdL=`)eBazw_7oi*OkYqRUJ(S+P(>1WgqBz1`3Pio zWH3lr{nM@!~WDJ2Z=qZgM0HxT&3O zGR=8g2UD?farfWTe7uu_-wMh2ysx;678glTGBJ5=bwsjoRh!*R#QyN);(0Uj!eBD7 zmE0q08!^hG9&xUi$n z&YN?=!7MS~!>T#Awzy8t9IL^}1~J2&B43f!P9WzzSzlY6A(rZ!|BaO`^)d1I>3Rr! zI$Ko&y}>c{OJZ+Z8{>WAfCGaLm(QO4Twrk7hKX zgW6NZF!xNT5s7{2SN%u>#@RoE=r0h0-Ip7&ix;6RM2@4lj(dxo_taz;$ zu|4=r{L7PJDwHNQOH1i#oB77`k&?f}A)^-}b`~HqjI#V;!Z}qIs7K2YVwjjK(%QmKfIgh5V zY#7FYw`Rap5lQ29731iLysi*GdBi3Zk(iiB-__OGX<9Rd7LlEu{b@sb5XPX3x?wv} z4ymidF-m>$uMijSDpG-QWhQcLq^+IMn<_w8G6r4+K#AE_l*zqjY{Tm zmaw$64De5z1F{KK@l6vNuGY2B$&8y~{u~N3{=YJ$zc!V|Xu2WmGC8{}*gAdhP?G>EEhgB$mK&mc!u(fdYASrhVBLRkRMG|Bx-c3#FJ?A2)xf~O zeRqD?l4JyV%BU}jF#G>Gs7Pfk1{DNHrlW(rFh5^KM<>z1a}C~9o}K-&s;WxfS_p+Q z@ngrfFgussv=o%!pT1>lSJI5*HS`cqDXC{I-U1zGX)FHg>Cv0%&v>uY)YPaEGmIVa zfev#>AJ6Nvm7F46lt(?G*f_ob=IGe|hl%T!l7-PrLkXgdFIHD8H&*~~qnt)ZORFp` zEj>R68s4D9t(y~A0<|>I-@uyd= zBnH=Pd2zfYz4;7<(9GsPbLUffF!Y9jfq`DB&VEj?9OF*+z5g0fDjk4YY!mt@{<-+n z2q3ilvt|F+Gynf6$M`Q1Xi~`}Tz0Dfm8tW&cvIjK`40QPRspzmL5S)90h!gTZg?9eYmYUZ^N+`}d11yuA6>*S>%^ zk>gBa2x$1bIhoVcG&F#_v;8qefRCSFT@5uR@iK^(I1juLlC8k}+v|b8;UUEVki+Wk zLJPQi-_X)ZLr+k;pWnqa&*&4n@g59#TLCZxwTJlhMvNkVUk@JV0E!_5vh)Y)eT{9o zH9CLuijrGPO)aarxtRsc83KU-sEPg#KT5>|aH$D^Zdw1TC@8IE)Nk+Lpu}ZAD`%1P z_o0~Km)e27SFI*lb6PM;$#BxoNb3km^S)I1aij=v$Q>I;Ph9RsI)L*@5HrI{1Wjb+ z;K01F_4h5&6vJYUEz^4Q%3`~DbJOPN@DSh{V&2!Q1DTz@y$bC}6eHfpq{-r-Zv^2J zJ~ehTgXU>IoRFNu}%wM|(e-d`(cgutWZ!oor|Wo6}`(9X`zAJ?|qEx`Fw zO9RKqa&q6umy( zPP=KsV?E%WCnqQW0P6n8^LB`;ow1X}_zjNC&dp7z)wbl+u?2mV)fbKGbL`nLS!18( z>FIgvO(NRx#?7HnD5b?cBj4xT+_Ka49;)EtLoWX$G!C~|k6CSTljGhjC47InE|Ra@I4>W&2mi>vb^Vp3A9 zdh(n7)YQ}uTX;>Ix1+nTw}gbmHzAKjJfHH@lf#r9KV8GmnMJtB1J|p$G%;M1@X*j( zes6K-PiU2ljs{r63H!qnT=~Yj1aX6wQ7C3spl+Zw;dic#?U^Nf3%6a7F)#<=jPf#0`UQ-K0a^00xp+4<;T1ESc0A_5ny;j#6;-`UNqHp5-+iWE;OK>z1s@ zmEK<2#VQ!Cm{qr0#d=XowtEd~=`%)<=Fi#cSoz+3v*AMO#}x?pg!b9wSAiY2)zZ1W zvUVmz7f5g~Z@RJ0yuIfF73RK3_k7u(t*%?*eJMb`=E|v2Fugb@x|}6AH^DSXXj$Kf zhJG}e@{=oPWJ|?av3kdyOfjvM{6cqzkpuVX2U5d$t0KFE#jt+_^UB5q5$zHXN7 zoOzuU-o>LV&u2O1AFAum!jt=LMOu60B-DsKwab_-SUlHmEG_T>Bp3rqqe z1tx^x9{wsLBlBm^9n4M6b2o5ta3qrZnE3ekc5k}kn9|hJP>fh#)A7nqBYkvh?B`Np zKH}KIK^|Ij?(DLjJ5ueWzFw|>1lBTM1-?Vh1|}WG%=WLY=1M3E78K3~dIDpyty6-~ zlL+LQSIiE5Avw{RoQVJZP%u24I3oX{=K$%Q(CXO^^H{zNP26tBu#q=zwIhj}zLaA5 zDkFJc!#cLx7TpLG#5D(m}1pVyi4YZI-elt zwkp){IPib4zM;P3Wzz){>7zCa(Qu0!tU0@=llKrMubpnjEiS9mPLU-;u8@IKDO`_q z%q*+ZTUvg&4m;LI`j_}oR9qgUEQaXYjr5HRbG8GY(?qRlnhdWi0e@xQW;MKmZT z@W7*qU7gY?nSDq2VEGlbyxev*Pzy>g-FXj5vo!vUKoPAZB#m8MXAc+EUA}xPLx&_7wxzAhL3Bv4q34KDN`s~Sn4PMGQkfol0`d0R zuKrIuHBH0(ea=J2vI%0x~KVTy1Z4=8?YL;j@>NAN|vYp&@3l2V1UF_#R^Y79M>PyS zlwh~pi8_fn+LV^{=r5FP%m|jh@nz%@Ve2zB9MhgEvs^yhvpHg(WQ} z!K9*J2TSmuy}A43mT5j#j7(!?!aQ~TPn0rf3Pi-bnL=9T3_r$X>^E}ZbS&!94k?$+ zXlEarxzsk&!WwnM1DrhaNz{o8V${1$jIdx%I%N@Y^DhSk!84>>7a&4`G&Ik~kcIjT znqHo%Feo&??}RK0F1AECr%kc=UDL>Lpv}LwQ0r`>ZP>D|e999dl{XPlV3e-CMOLKZ zSa#W*vnh{sqc-Jd6T}NH_u>yY5vXKOg4oFRsLl@dBR|CSut)f1KwNZZoH$Ni^Eo8P zN7SAQ-u!+hJ2Gu)Dk*UR6QhXmnTy)w$99EUadRl1Fm4T(h;(M@$mZx6rg?aW9-mOc zM(IQc2TA8n=YXZ!*s|KH0@E_-X&%$8LkR8~1X*sX7@7q@`>xP@ADo5@NLG9DUpM-V zHqMMLzCNA#q=psPJ(1wAD_RTC*0KmPy<>t8=9;+^YL9{u-G8DWEKo zO#K?B;%M1kjXnvREndzgOPC9(5wi7$y_yZTz8Y7sUG-A8Vr!WGOdM(BIWkT2$9kNS%SS^yhHkj^YeFr2!>%kG`a^a2O4jKOIauMn*?F?P{#MUk<{Ck1pmZ^gSz8u7BV=rRQ8j7pfYBoN6dNopT~ z!NsHe5-#*L&+@>lb`sWDy$4&e4W!p89AM~X%c>`&S)tDB8-gbb^W?m9C1;a)^$amB z!6}`;N3MlRAHeGRSVkk^mpc=2K^Mc0{U25}pM965)8nssf{L}B5z-MCvJ%*RJA;XE zMBD46XDcksqt(j~kptlbCSSGEEc2XL4*na ziat4Rxqh#h;YuB`)-}kdnc{GC#IEBA!+bh1O7E1`!LTFWMz zAwen?v4*5`D@WowwqNyp+TUu(RDlS74Y+=Rmn;TD>G(Ve~VKEX6R~cEM z)3vzTmJYyDFnkaPcllk-4{z;+vR1^{v!4&yO*m+!^fa@$>G@67ELnb%JN`)r?Py@o z73gU_VcJiQXx)2vJ!Lt%Zl{@MPm0Cpe1;rq%W9)ScQvUY%E)x8t)WHaOjx)jADo8I zP#n~?YLR=SjLy5e%6amK3$jDeWpiLb;bSkgi{D3f|JW@rh%fY0N&_x>N%5~Y@{nY` zmJp7$`nl$4QhZHtu5L~Tp(S9h`-h{*=_p@K>ADhmRH!;tBUChZ_4@_wj73@#C9@*7 zi?n$o-Bnx6DY<#0war)m&E{8W-YOtY1J;b6YiB`zQ67jSOl%!DWfl~4m8Xnts4FTe z&U=8R2;1uFic_r%$h>HR8lH7((mNBO3iG#vmDKj? z_iyvT$?*%~h+tf`wTwWf^>%}`=40Z9xT9R8Xdw<;Y@WBOV_su*^iKF{Q|zR1?E{7U z`mXk07VPV#+A<_WD^`vMYCZJKwp01xsqY~8-{suw306&OnGQ1dvUp>2Y?q_uka#Vv z#e#61^Mws_uV5W@QVXV`$MxrCpQ!F*Y!>RuIfFR~`Z{FuC#wyP7$ zNka7BaBGu0jX|?Xujzz=fgK)72b_FU<4GW|GPI0ce#@w73ZL9sRq;UR7Qq)1UhI*h zz4M%L@(6li7A7WS(0VN=>&&{ewoj(tfTm)Q%F5?6RRhhHobasYPW2IoCDza$e-t*% zD>s&g!!s}o{OocfzkH5r^*?KhyFWPcnzlexphZ?)i9U}*KabqxvLht=mobDdepYXJmzS1-_$kpkq1|FdO;F>w&>>*P#j~WY5nFF0P1H|FHjVBV;E_pzqj{NnJSnGhYd zxjI#yKzmaHo^Y_?h`knT~lC@jg&zFXV=3T(s;Fjkl zVMFKo^2ga)r)FcjqH6Fbj=wd3Ox4vloY|1A-vfDN{ zg76$4ob6*gl+ht8-!alwrOY3k$=9p`)oPbm;>Om=`b*FM&@#orjlHbubVlA}=IefY zuiijR2#aDdpGg?h6_sh%7F(0ls8bOrL!&Q4u%#~yyJ#1vKC}KcXm<1gea*O@02!LO zyAAKeJ9=Xd=BujkPw=v3mO1oklWmP>x=*HFdSYP}3=QSUN%|zey??X)`&6#teE^Ls zHm%o?T@fKOkqd%`X>zP>JR(UI-ithfEv>tR^v%+X zRqS|oLS7v2k-n__0~R-eLDLSy&vcGiDu?YHy2{)v87@e@L`|?hsWFs|oxaGOJ{MQA zI%Gm^Wf195oWp*)T#_DjR?X)9H8)~hJKd1ahzny3n>7nft(y{k{~1XV*D9bP zwjEKTnQyl}tRm^-&47>ivt1PKc@Xoon-fSRI)7H_*Bt z+<)@p0$Ops7svJfp-uHYYgY>kF=8U_g0b}?$RSL1_8EwP%7D-n4L+k@E(oFN5a2Wv z#9hxT9-e>mE8x1hs8N69mTWJzHFsuWd-hc*(f}9t(JV+`Til*|s3@34VC`E-aUz(N zkM>!b#Cw6SFW+qFtw7ZQ$$9(OGKhVx{W^J3bn;DO%bU40b#^8%MTjpQ?dQYC`7Sk~ zBr!e&pO#>BbozODYo7d_(gO+~8ga@gRr;s2y1nBrv{b&qhHBlk}ABFFCM&-%=X z@6mI}h)TSabF|OyL=cY@EZoHy$#fY=OPTLNDp3l@&<2a{pEfQo+ldjQEq7Gy3?|EY zO!EC9XEuC&OrdG#dIW#tGbE;4gK>r>A*{QG6e#+{i9`=%4&XT?hG%TbztJf3Wa}Ck z8K=Y64ICK|x*?=b&^8HeQ%-6hEi)mrvW=zTt9Ji2_!@%R_B>Misi3)5)?Qszreurk z!{6r{rib>w^^=lbkkv%rNTeRRC*8lA_C9dMh*^GJQ7;>21y*L+?;R73f?$t7?e#bl zjWLGRGH&=hCN&{%(b7FdMm#o!=e*&#a_rJelzQLa&1Le=$af>&vDvYT2aO#{bZ4(W ziH(2h%?@#!UgsU8+-`sO4~-hV9_8hfBlGsU8R8IgLDA4JCtGG$i{^&IHJyHaS`NQ$ z8;-w7Sub1XZ56`&KJTYD=?#vKzC`#KpCN(3^?3^mh4RfZFdLhw?Q-klf$Ipa^`(X+ z$Occz!OEh~VSBYliNV>`+pQAIaC<`&j|FLg;i-bz;8e9Aza4QY`Xyhb#p2lg9Rjah z6Nyz2OnQc#U8U2p)nS4RMZn9l>3-G^trz3;GN{zQAcWHPYF6{Q(sxn|!FdvhtGh`? zUe`>0uWvBU8yeO@URwHasl1B*Sl^Za}WI@J2H|nQm%Wip=*2mc|*MKrhY~Q(8o>R#uI2G z1k>Kdy9*8(FPZ09SxUJHW0an9A>$~Lih!>*CE+|ntdX{B}IcCkGEpx2AY6)T>} zdr{Urjf1K)J}&PSbK2a`)7BQ~(B7cCO3LybmLI31>w?(|3CFt0C7Z*~t7>r3!z+N< zVOP}@^rda(atq!FUyO{NO@VbbUb_RS2|pNj4q}VQQ}`!LuC`;Bf2Ojz$X$1TYv;<( z9f!Y{J8&21<+TA3CT`w9ubVeyza@xm&cjYK#<7ugkxXpT)yC2U} z`Q?V)lxZLuk0tSJT+28$1dX-JjhayzKn^sjZ9}?hX4H@OxEoE93$9HRg1b>aU`Pj< zck=w+!W3cT_og(*zvW&;m{7!Xg=k9k^enwO`Smjpf`0{xNK`i<$BM_?7Cer7fik2BG8GJRJ7-ML+7VrSI|hNcwMN-GHN*yFOEz2dC}cWfxZZXVF*K)H zUS3i(>$n!Vk{ z3*R`A9^qv^ z(=Q9)!D}I5ChRt$6`^@7lc6)pR0V>EdM#X<8?hN`5c`m6v(4+!0z91zv#yPBSLBd; zxoS&7_`S9Q`}%N=@Jg4j`;!rtPuyB5Lw;ACSlkF<%6?>2G{pB=`X)5GgTt{wvC)`w za1E*UIz;qIq?z|$w;8ILU(qyZ_(^w-MY{s&g!wToc)a%cDqA1_R}eMD87nayo1dSL z*{0&)PzNe$!XQX#1Dp3H-15~^siam;5En_&dw$~GSO6%b$c2UPoj78*Ik_{S6a}6f zC|@d<1B1anRDt~1tB~&I2~+U!>ZlcRxk&Vf__sMDKwq#N9v{i+et*w7thba?eKR_V znh$(zqyW^NE_xuqrFrjv2D81CQchJB6>4d>8CT68lYi9}3N3PRyDGG}tXZN`g3n~YPvi4%Nu#E25wZ^LO;Bb* zO+q3FWZnZZu2?&jgp91}l8@c}JE%4Q&(2oxp!i20Mqze-M4F5Squ2gMBMV!-)f+b} z`dmQJ6ew^Qs2>1y{Nv+8NX10^(|>;?KIa}z?{iRO;^pqY4>6-Iz9rNwqSK5^I|CTC$lbxOhxB4|6n&a7{{oll6f9WI(|B~`@Cnvt^Uvn~40?jwC zgzurSC~N#(eint<>uTS1?MokFgds9D^5vJ1ke3vdcm0V%{>znx?wey5U*Q7HF}N1< zjuF;>!gR$~A?tpofQdj9X3hVok8Z)`!se5kVRt!`zkrENsMmZMcu;$jGf?+{9tc>0 z00?=6BorY~sFycmm$r{Y_5VK^vYU8`9IIT|6M;Z69DvKl0XYvXqPh7ks6rtf4I)3( z(m4t#4{R21Zi4^9W3{iQ?oNY(8b`O$TNP%L(t-k69v&XmK}D2LLH{-3@uygDNxvon zfl@-@oB}d=fhwy6+CW}j9ux=o+OnVog;oQ)fJz#i$pDCbF#~J#x46~c2d3*>>45nE z_twoGRgST9!?dt*R)Gn6{Qk}lkeJq{*S6sB8q~rBO`~FHXh?YvKqT~cS^$&t0i^62 zCjg)!Dk|zfpn>_TSQoMPjbhkMV&Dhsn?M(*sxo<0v=6uOhTG7Z2Y+hm;5QJDhCu)t z0h00u=I4#lvsM9N;tKu^*c3TF@6&%+015CN1+7LDN&_}d?sx!HY%>01tfB1u{K=b) z)RKRLAga*~EwJ%*qn8tI^#UE2*J3Z1AiC5KjTvapb% zqM`}_eOG#;2ug~8t9Dsz#RgiA1#sBFjapJV{4K2mj}3C<=joxqZRt07ssj}d$BR*; z-`>SV4IJZ^*?=(_7V~X?H+h4&|IhFE6TRobG|vN&NN!`Jkg*Z70dUXjJ3C`X8)JCm z|9d#*?RUG?ZXpTqH46uaeidF9R-kThu(C!+R{wJ(;6#BBhe$|D;t>-bUI1X@RqV(A z&MhGV{7!oX6pfGfI}fj z|36ZVWh_l`2b*~ecx`dJ>FVGGjF=&_#fc$eUu4Q{s5LcOsN4-gkpn+d_e9vPy5{Q zKl8uUYj$^cV|Eq+v!aTOs5L3!%+9h{oHaf9n?Z^9JKmW~+hpvf1vU((h>j3!)c6@N zNIbdaFnW@>av(yg2`R6oJr`mmBy*^&{~jrt^whMpa)E~gZE!0qF>ipYqA@nZPCb(q zsD~DfhA-~z8m4}poW5l_&`bVl?WQo0r!y2+a}%hu0njbeyaf!t9!}=jsqR^5d&MFMe|1n$ai8=!~rFS{n61JHrJU zL9AXj&7_L#d{$~h$-*xU%;;>*QBitS)Uy?US-U z=7(3xgJ{gY5h5z6mqnb&nW5y>GEex(fbN^C23Gn#v6X(@NK89a4drh z*H^J*q>=18A;ogwTB-~0CkTER@Ll4n4)glgrUQ!x`iTjQ;0Ut?R9*qJ%k2xqj8AtL z9DCeuQ(&vBIc?{V`qQ>Ky$}Eifbx*b0HjZvbBEY9bXBFwz z$VAiRx-W-D&F_J6@h&U{)S8HFRqdhqYauX-T?9KdpM*U0nM1aAp3z&1)6zH3&2%($g(e_4#GVn1#ZqYD$x^hd;^_(yDi^jrKS#B~iMJe?!7!yR^bg6Dptm;@k;d zz%maK4T*Uz`}9Ug*rF!^@SE=3rppN{JSofx$EcVOF51b)gV?;VQT=kDEr+cp&LxsZ z@0tTht@O;|ql7D;+jFXSVjEI^^6zUHCd(5t;InBr5^;8X@H_z{Qo+jpeYoOt>*{aV zDD`OfFfivEKI-d}o+Yi6RW^S^@h-z6O{IL_OvxXPWn3T5m3|L(56gy=l0#z#VfYlq zkR^>Izc!L$;RAZ{yxv$6_%FK+l*#|mH&unZ2UBQ zAEa^Y2rneRZo`Qu(|7hh7Wwp&zI0+x3U=B9;WU55#jmwS%31xAoy)K}ZI)DbJzUK^ zDlks0lK=4J#01R4Z6X2k_UJvO(arT$r*(wTH8+^Q?H*6rYgVRZN=Ez!m50D9_#NdI zU^zQ){FW2UW3D=Hl4Rh!nG{!26+NJ26^npC7;uK)^%yHFD_`Gviz4;%>vvEW!*SsU z`cf6B2GjVueROCD4GaXNag_HGHyc%ME1uby{{dA=g24x_!*7)n25O@Mlb!l2hO5OY z*$GJt@oM#oU6$uxY!(oENmLzR+6hfZ*m4JQy}@=M+x$7pX1f{|ZmgK`j8u^RYGeK+ zhlh5cpeKdk-CscXVKSG1@`E^N4 zg8s!dktp7HlIrKk7DjpzgmF<8G; zk?hC01qulzD1CJgjuGAz;*NibEdKv@Aw~0%&EM zd+ngZ^`K|BpJl1!l?RNetVs0QT!LCVO3H?xR!4Qf{g>W36N0i(f5I{tEUzz`c=LTm zV=a5{q3~3oyC-5`FwlJwtAF%@o&8G<-$3~Dcumi7&YscKBZXg* zGCMARo+T4wRv+!q>Qv55;9#ZvprdMndK^H_m1Vuir-B;1`b?0)63$U}I@EtG`Fn8O zQ3cl|+}lfhIwzJzlxm+-*>Wwp++jJRwPqttMe*Lgl!uAo3lqOn{#n}cwa;O2OR*}9 z`flTTo^3_>jNTP3{{EN#V)75=p6$3Sb{|`!gSELD z{xng-#GK#Xqxlb}Hk%jx^oSHpQaXn7kRPr1i93U*&P#~6nsc#61!%7ZIll=#)w=6| zcn-l!eD1Q;Cq<27=>DMB8$aeS^*d#jai_K148N^S&Cs_rio$cr|DWI}|$@ z-t@(e+p?9j+rhmqVBwNbF8Fy!%b+X9$3A)8rr^?TK8|l*MJy%KVI4EijkrlADSyZM z@-0&+^c&X3>{*O=a%Y#DX-$Q~mMYLv(8Q$PA}P`@43xv)y+G623|gUiDvyHGmrR7nFeT=^K$*vG#{bf? ztHQ*+Aoc4J_8q$tJKY@2QFlUB=S_3*3jVt*`tRzUx2b#WeDBeihk2e*8(h!ObhqEw zA@TgCbj_}Y?0>^?OJ3jDAUAyZ52PeN$NB|QH9w4J*E-ou0=wFxeMpd%>S2HTeG!^< z{i5pP?e0Cn((1*DRLqd`n!VIlyFYtn6i^;Bn1dm^4Fob`u=uHxIBgT%E}WnXBCK<7 z?vLBf)@x6U0T%Cxl8vRMa_46SMMVO1G=eY5=c`m=r#l@?bbtDk=${43xs%IVdaV+&=%b{aXojUb}!97 zucx|Nw%%zobn$ziR8%x&qK2>?dAmdpN=~Q2XiM~4Y_*$oRDHfxv z%a)8sXWS7#%9F|)J&?f!ccb%L33~*pk6}2v7J}~;V4`JR3uo34jC7yuAK^` zcRWclW)csJg?NZv@k2)N$mPFXu2G>ErGjeC?1)@(S_0w4=oxE@y=C6+hF~bZ`-b7ADl!i8hr%ug2|8AUyhHbrNlSJm1Gu9AsNoM}2e-Y_CkN9<5*$^^*)!ASkyfW{Jld}mUaC!Q3gK6le;~al3+t&{6;aYFs+y`T+&)%&kj3S#TR)Lp ztc(he364Pq=T*vXw(U7b{XQ$kxqDxySqf;?mz&MTGme-cxiW1*_HH*cS${%W)VB(J zhR!6prUPqnKB@51>O9KYYSlZx5n1gKSUB-MC)C2dd=+3U^L^0KwYU;>L5SyqTW}!M zSvAzJV9UbkZp7{l)CYSS7C8Mpc>@h@X7!#;ugMP%hRI~(E^!Qs#@4<_jy%Sn>xPqe z)s~}5_RfQmw$M})mCn80Z0XO5cI~Z-E_W}ziC>BLE<%d7TuStO?ArbaqV)KUQ~~=$tW=Cd5YGS*D{YMM`br<7+hm6ke607N2x(zrn(hXv|(L;l~tgc zLyJ{ptMNN9^Hz7~B5}Zb>P^5=;Ju~DlGY&zDGQtkGPqhs^nFXx#-G*@O=#Qr z5_{NhIKwLQ_S?qA;NrQAiT?3D3D=t1+i1Du%tx5dgB~3@)ejIP9+22{8rfss`0k12 zAK@W>CdJozLD*ZMVwDm&dyN9~P+TSkPWY_!m{;(deev7y6Y#zCl*!w#_r&QF#}W{6 zVIV=+tfSs#I{~Hrxvzmxt>@Fjl}R1T;CMW9GBP+nfi5fAPtVKk+>_%w6lrDs+`;S{ z4{Ogv8*Rzg@Wato-@pd6UZ3dB`Z4i{pRN!Wm9*3!dc7ld+(IQ#-mHTkTa$amnhxLj zNHmb*d4ifwmxxO{|M;5h9W--S)Hz;EUw&+sw`B4v&wDMU!3jbyexsbbh)8?SE8&|p@@6ujB>hB6Clg=s4N=1MFyR(@DfultRR zox8U~em#i4i5+Le`T@gOHbx_Ws=;2S9+dZn9Xh8IzEQCO(-7xZAzK{_MBGO)ZJa2F zGO8GDM(A*9e1bn{6gyC+xdXZltNQTkMiNE>^Wa?Etu-0uWUXz=e z$o$sPqkO>u#pmljGbS7Ide*?D`3bq#)@&VtW?Y0To?M=)%MnWF8zy=IyXN+<0wzW8 zK=C1ogg&f3bC*{iMe!ni@lq;}L+_8W%@vq$3IhVg?%KYnUslp;kwF>>jaR&b%OY+G zM6Pw!KYy@Tut>>-TWc^jeQeL$FqMSw_w@+5$LQuM$u!P6XbHP)%z3>FiTBMcbXZT} z_COjHy+4W>{$s>eYuwltJv$3=*H-um>^`oq@kdl1H#@vRTRqqP^3FL`NMVsaE)=qM z`F3hgSq*me<9AzX##>lRDpP{*J%m!b2Wocd`IdtWnygtUcQC`_&yETSzdH)(FSvC^^gi~?V6wBawx&xBZ~%V87%-xA%ZM_fKS4(C z?7Te5-x$94r@ha|6_@RyL0)BJCP82@mKxCS@``9QD-E1?Ou^Y)hk1D4vsf+{OT`NX zZ7Oo!zH!h~)B;9$=IZ#1A-b>U?Q12ilPk(8v)kpXRd{N`&X?0AI%;0MwF^;PiWG+w zd{>&-L@*WGuXgPCgPT)Tv#EFX`M($~MAdTm{3ui=mEw;W`jjVbJHE`}!><9^fA2ki zt3ep9=jfn9;mD76<$ChHS;}91!?=XS06p|bQ#;{+^kHw)r+m5h8mIpQ zvmm$cA{qr-bX&;f#Z8PF2MIGg`w#l8+w!;ibU}H(6unG>ky%P%tU`$fe;}ehF|9(G zrb5J{GAF}ER)|83fV;=jQ1cV(O{m(^Nik-i}Eo1K~xC?rb=>~slPCazfK$0spVatw&Z_jXO7k+ zLIIIAoR2s#*uCl8zI{%aC`Wg`qp|mAcihUsLF=;BZC|sxt`2{2b$WI-5@glPrN|~p zD1OoZBWdCxBR!pQuY6!<;g<_;-*%b{8Wt1zbH@U1+PJM>2;0$HPVJhe{wVWcKA@-b zIOSHhK1Hl`33IO2I0SUEip(r5=!4Eh-m~9q$5W-1dF+63B~_f}@`f4NJKGPzpsxw! zT%^IDTJR^p|JodAvDDry5)e6-!?}CRMG~I2BSJ~$ zxhP~G4Ht@|P!qcG+9lfCVf@%)+XBB)`D(7$<)pPGT+|FWA1g1OH(QY=8rc-@+Z;_z zQj~AnWEDu`5pOWn?8hW9PVoDr8}yip%7#X>WFUl8_^;9|9&2SFI?cC}WUgm}p z@5Mu`?P3*=mu_C>%tOAY#;zRQR_xU2?4C`xg)m>!z@n=4`TCzz!_K{?aS~Ut`p(Ar z6HXfJA3w#8xp4%03Ve;`C|?Xy(APt=AG&H4TPpLVFeIezKKB|$`c8LVm`g`z<;a8r zTjW_mLB4YNiqlNnU$FMNhR9my*RW+_y;M;Eb`ot|3QOd&#@e0wc{7|fv+c!~vg(cR z-}6bK22u|?G46kKh|^HEYR~HTb~DMRR2S9Th>wO8rMn^c=lK?je$NYf-gR~sQNZmJ zCJZt&Q9P35h&!+*SAwKX$c#Z1mdvtiGmHW@v!tkBfqnBdd*T8ywWI}y0Zv8Nvg~~(w%2WwgVxFVu z#&WbZG1-MSg{AI+l^O5w8AE3W0IhK5gQBK`#>WUah%REc`p3- zfjBaO9iCC*}^?N<@dD=dhpucT(G*4BE8cYf^e9Seo6Dr_^5k1aRkg`ONAowZ2;$o(N+$?QkP!Q~pHhO`pgq@YwQB6X zB6ds*3vu; z?F^8p4b`h)dRBh^C;&#`8(ynnJngSO5Zt-8FfGN#`Z=uPui+EF8 zj2ng4QAw1!m~00%d?i7GZprV6W9(RGQ4xAxW}hM=B6gDE<*la9Rzte2IIsd)=03Ff z%B5prj^_Tdz~|!p1)$y^CY@nL*syZ5AVtKee!wJ%hf4o`Cqk7gN&#HggZ%#b|VDKXp<*A##;?qP{aSca>F{T-jFstT+WYm4QzKw3?9M#a}lBuQnKr47$BwUjayIhBYyeL@k1Mt_*fdLfz zrKU)I=6o20O^6j>*gY~a5mE!plgyJNK^y*cSw*t){CrR$OVx4aom4SidS)n!)o2RWjDn|Nr@=|3}^b@Gj&Rso?1Q?EU{k`8>d6_s?41v$U z0@H#Luf}?PG?0Fw(5vy^%`G8O?F%LpX$wosQ&2u8-8;ZU>m3+SNYn#!;%CIPTPd6I z$atZ5>~>GKReTAXIxr()pw%>GSk;n?TBN=H1VC78Y=TkTdD_9|I{#5InaF zAg3nmDIbAc4S&e6XLFvsP5JTA=UNrkuKDS6Ko>eo@(^0ON7!1s(wECjmB;!+5wx#9 zedW;aI)fHy{}js>r@qmy`QzA`E0@BMB5{7_%KkHf8}c~Dn~ycEKX^*;aLM*gPGYR= zSp4w{d*eI(U0M941Dk*{Wov}CcdQG6{P3~wL^E4D0blsUfcL^HpsH}ro$&D(xKM@UOY6b*{ikB=%(5Z@s`sO)4K+gwq z1p5&{2F44aWJ1=Gj=)`AMoW#(yTb+hQKwFw7~{-sp&1kZ*-t#gAd4=#s)7Hi8cxB< z_P%9NoM71<0)Nu_y$>3P?Z+*ajqn|0ipq(HY`(W)goqO2@{4hs0{{#DDezw5qQ^EI zl~BQoS&8z+IK-H&RoLP+PNfCI97G#`;K~OCM{x3qEP}}PR)J{IhC@@vXg9_nlZIn6 z>?M8!6XXfUMf{Pd_-GORM)De}$WC)$JIsc8V;DYft6@n3BO>3V$_Fw8Bg2{M%ks;e zN(#(N{IdCYHU&hG2%tYnYQW)-nb@MmV`3nBF8$B%d$jkfAewY9B#8FbR0xLt(JG;S zYi}s1|C7i}MXTJaRcuKdZd}neeDNMi@S#s)HGZsRC#~0iD{m3ePr+{3Y(DVx z{8}(DUQ5Y@Wd1~3Wp3G>XFljutz3lk($)j72ClGvS!<3Ghx?SE)`UbAyS4Ym$ym=R z{25H7nE4oc(|%1cX-HhMRl>D{2?C;Aoh8Ub0JZ!Q8Y}5_7GRCTt|W-&ays?{r;;oG zQ|S67uSx&+H|D+(dj@Y&=n!`HumU9#rcHEl;v-Rvs~CdJJi;Md+>zEL8Dc46;TxJD zR=NZEBnSV`(bGZSOMSV(-gS}DL^gmFysN2?r()zFRTIjNUeE1k@$|SkAE1DH=_D?JS#d9VIEt1BDD1r)Co)jwBS< z%m?)1paIjv9{!*>ES}RN)vM6wc?9o+x#a$@QXm~X7MeR+RQ)Z-s%zWdY}W=m_~A=& zeSC}J4w32;evy4y8`d5DYm8pl>eY6n21SOLvinaB>G9vINg&c17BZ_B6UJe?Hu6i5 z^D>ZVK8+znQH3RrN!>at-#WiBm!nENRAwv0`Q+`U@%yWb?u>&$NEu96zZIYD&mx1ZH%s+ytq=nj8H!p zKUN|RVlP3N z0N=T}l2mz>XY0mD1hrteUW*#?$$I7hI*=Pij}fg?zIi2t8aH^X+WWsC#l-XviG61n z=^mk{L-n6|8gD4yG1V+JzB)ZSW;T&}^f=GBo?l|$&+^A+@$;0tu{<}pT2GPYlPkF= zCP6f8`_|r|ia3UfVZltvIS#WLJ0E`=HE{&rPJP`r$DH_T^1@+VPN*U79zDH=iPt$X!LD>Gl3-s=TBRFq_un~q)hLp3WmJ2N*NS+Wzt4JNEidI-5x{M z0#rk7eVTsJ(EGhlGGsjeYrxL{uei@i#YWE!C2!(O5*HnJSyRQl`m9wv+qcTS{6p$5 zzY4PUSXx=AXS>w>AJ(w^;@c{=sx~X}9gMzc(f+T%J{Jehv0UE9VZWoUh$6rm$j`*DUL#fbO6 z!F|y%7|O+!bi@l&(j*v;h^MNXlIKBnHCF;bmXf>2EnD)Q+cOSwwS@IB3&}=Tvp!R1 zTVI6}uVZLo;c}`MV{2{|dJ6m79+X#fMuQEWt`RaH<}$2$ybB*P;US_|yLjE6=1kJA zW+`$Ljlr&V2Aoz0=Sj)PdbnFoQJ*no5G3bx$cnJac_!Dq{9Nceax@oy-JK)Oqu##E zBGkmS-BOgtf{YZslBl*WS3i2FEF8h5FVbYy*XBEN+@7ytF5Bz0hr9TJx?IGjtOF6U zS2^crq#8kTe~f(q5qd4*LAYiu;Fs`>lrpz&e9jz6?jvz4wx|EO>N5AC4{25(dQMeF zYBT%o&8t#_%|21cP~vmP&iz44eT|u{`yk2`uFlcYJ}$?*m5Jp)toVJhxR)xlhcI>M zi*PjAJDO*vZ5j;|8gA=i=K7ghrPn<=yKI72KgVE_dh#K{p}D;7d{cxjntv4u2?x6S z5~=)u2H_22h6FBXue!i*2t%K>oK0&_;#YxXWx!1^{}%U5{KN8Q@WAB@2^B3RfdmO% zjXiBeuNBE;gS|`GGsrD_W9^WFfQ|x%G#Wmn0HG1u8e3^q9ELB$4mnK(2t=^lF*4^w zFAqfrevS6q-qo#ACHe(pbB#4xekkI@x}fzxfNN6%4O;K~5sa<@eTL_f_~-E`b7})u z)K(2s!^O18;W4v3r100aj20BS)DPR8Fpga3bgVA0$1rg#q!&>8uDBV;ZDoclT_e0r zI0Ep$@}wdQwm>Gr55Um`5zrd0?^>UH-py4bLO5>r;WnKQ@p}T(%F*%hV8CV=bnoo! z^jrNq<-JudXG$k22X<4 zJLdW^!p6qali-=%15$B~EG{-rEb6d6pI8CQoQ;Fys~;Q3dvf3PdC$__EXOtB7I;gi z^zsmtHDNE9#+C=vm6|mO6Biek$p_p0nA|5{d?eZMc}Edk7??o8ue|Se=R=r3Bl;vx zqEUFLke}L$J5-ZzH!83eP7{~%up?AoP|XF985A-8vV&I_6)6<|Ww+b;of%sp6m7Mw zv~WpIzHQM)l!wMV)yjd$3fi4Wvb~u;0dcOtLBI$8{R!2Rgy&YYdt%MLgv6h@M9n4!8*LujSpQxtn zAx>}c1+Pm6QgF`1aUKG(C@R}Gp-fH4p+;aKnxPTo$a$`#lgf<^8&Q8;6F{l${TEEg z)j7wxJXIqq6p1qu#@U+xX?mq2#>85w?8P_ANm%X$g1ShVu%4h2E)lichw_9`OZw`z zbCC<0tmgcHHxwJ;1jF!zefr1@Yc-uOUt)feC!!~B*3?e2u9woKx*1DUQY2B%Bx7>S99I<#7EHSYi93s1f~ z2MJJFyjzPC6<(UuC1(G-qlYX1+b41v0XEC7B zX1gkEVp|ZPIuY#<8*MiGBfBTuzKHpECGg5qAzUMGQZJTbDFo)6Kaj|^mVQO z`sMfhtYicv*4RRpFKo>X`o29-H0FmcHO2hOttw#$nh>Twdb9*~eDjn;~{4d6%2Qts+!O z>>}qW%4-HDqtqv%NId_pqz6IuqId32geHSZ#&vn|Zw9gDywO)8!OrfC+O3DYLSrUy zs}PyTx#2{2V+K}1SJ?92$IS+gV{q`SNjY0GBN`%d$`2L*DQ2>TY z-gA!E)$^>UCKKZ~Q_IV7r2OtH0F_9cemV&kZrgNba>tL1p#MHZaB%#OS*jx7$sd?| zvbas-g@8lETVSdA(|J>FHMI3EYv;c8%4{Xzf&Bd4sk`gZU1P2vMybA`jD|ob#wL*= zfZs%N7P5<)l4n;%vr`jteR+RX(3njn~_vgE;-n z>XE4h8tlauh@J;3)7*$J)zCjlEV{na3%}JBus7oF@inocPhokR-r$E2eMi|N5h08J z9@=HQOOw6q`B(?IMQs(Rnq41jdGR@kzYnI0YLhjx(o)is{&&z#!@#EIsHWWpZmgl6 zVzs6dFN$(qyR8$0mEiB7n;frs3NdL1D;Avw`Fx28BWhaJ37XcQM=h~O{a@?31;W+N zvgTxiV#)1yhoOsj;*3TP71z2}!3l5IW& z>)|tf92x@f1Z(XVkswZPd=X%vF&_<7E$=99aj}Q=mr_&BX`KRE) z(x0t80hI>^3i8@lsLPb?{<5w$lmdarX)UDkiCQ{#rC0coZ773392h7n_G}72oeQtG zKJK@Ipfj>4#>wKbf89}4dPLHD6*`rhfPKN>kw0^`<(rwlXTS4~;5Dp3BpyV)jS_0L zN_9h@<#Z}@Es0XMTsiv_!4ZZ7!`w0wxX3q>U8PNIvLGPl+7C!h>r-<==@kTaQcx$7 zdYE6dMB+erN1Us%qEHm*%s!wJbE)e{mNWt31BtLd36S97mOjNe_(DGmI$yU}iBJT# z-lVm*gIu#(Zq`Gy~W)c39Nr1+D_MdPeFa*54!vWT#($A#eSC7l6UiS zb00vW_|>}B2PQ+`Q%Ob5bpU1>*Ucx|nV+!%DrW7@!ZYUyRB7ASI3Xl}*=Nu;}v*K!m#ovf@&FReV%+Dg)bsITXlN*RWnTZ~%a<$XH?L>I0S^%9oH{`*akh&B|FK$QU`m&o zy`da%t9GzZkKG$bp5^g-T!JbHXj|7;!^wNl1Fpq4-JTEUR3HUwWY*LDc37|O-ZfD3 z6}{!?d*XlnT3vk%*g@3LihqviD}HgJbxarn@R$?;^M1|CgG~l%OPw@;qJTZ5c9n(V z;GDkPJi3v@p;*2IgEpY|f6pAZKT`en41}obEd?1HRD=HFTI}lK@wKs0@3$C8DQc;a z!V88+m}teZ?>4{Z-CkncP<>j z27qRM0-o37U?%9f;4}3u`CD$`ok3GmnoV~{jQ~2-$WD!J^G3s9=g|%a3PNM9G^dNb z$<((Pse={^{&$C*JA{~%xW^FhOOPa=O9(Db)2i8%qsC*+rbhsxGU7$8R)QU{z}YYA zYhZ2}jc@1)DPqpObTJ!IDJP%MW6GA!=Z5sG-q_f90pKq{l`|Nv&HFaKTd6UB)O=;w zbTOqTSzd0`+Op>NtJktxvCu_KqWh@j?x=`N=HqlDC@6lF9%r2m!0XPd>=*g8OEvRe z6x_EazHz7mP%(hq>{V|64U@)vt*XKvA0LnCHgzc@j_PJ*V+$$|c-W_zcH$xNyqMHF zy%`Q56Bie+IVj2jLrvi6{`{xoD%9Nk{3)OSngBa`3>cHqD@BR^;LgPEf z)np3?BWHYlL4y{A|K>Ed06hM!4= z2=CvFDqarOGr!_Z>=CzfbS0e!}K3up*N={n0GXaHQV2^gCDx5*1|$WVy<^0wzdq=|At`I zU6vn?JWjWTpXxX6y#o_+uI85?@!|w8zieGdP?`LE1c*0%CLSFip9P83@MXmi?Nn(r|LkW05eY|tVo#LQQDTX#B%isJWLfPRu@NDYa1Ie zHMMb7kKlhnUqtF29^8-j+rnm6RtTq_B+SY3h(8UQJXH{Dfnn_mU^q;_y92pcSAq9L z(aS)Oy$L!HBJh2>TQ0YH0)yrGICZk*bG#ZaP1X($Pw*j~CikG}GOJKUF))xqjcasA z7Z+o|LvTYmEIb_oQzNmqbINt70+^11RRde4@DBSfVcqB2B=p_KVL~m)VTd?igg+KPtJkV z|B7?4BQ-4l7Z>24qyC@&0!=iF8~neT7_44F=u#>?TUwXU=~-r>oC^8nm5vE!Mr;C24; z<*QemqM|9k-_q9`Feg8gZNQ8HhMv>BT^*AJ_kS=4QdR)Wx;L&Y+zmRcDFH!A0*OAL zkQAB>|3?$mn>tpY`CZOhJ|7rVc1Lc&R|9X60G+^ggyUbWmaDfNWpqzP=Dm}XcLay2 zV(<@MLaRUN^NK2K{Kn4Pn+WW{%B|D>UA1{7wz@NiyU)YUzK%LYVXgUUsaT~P&{>2) zI7Ok99qz)po&>BywoAFt z^}XHAk4jzicxF#Dx|jBqN{!V04pH=@KA+!}A?Hd_*b(rIsx6KOU>vL6UZ+4@>R;cu zz~rz(4+5gK+0kvu?s=*ElAhiLHgMtLfUc+xi5TO^Qf4aE3V%Xn# zV)6k=P@WA}ysqLRta!~p8GxaIv{l zchlqTK1ASRqlcNZvuago(<7*ux)pycOeX2)fv=uYN$6LV>~wPpfATrtj;uvpRPXp{ zgZ#9!KMy*PgM;HaMA7p3U(cL4X}K3p{o%A|mr7yG1RX5Z-uS%m^LU<6fOSOB7fi2H zCFN*TP;Ef9l%sQ5{&ZV@eNi4zT5^^3bd$AnaG>uf92t?sU;(JqVB~eaW%pl$gZLL+ zN#9odu1372Lq>N`RkyPfTNYg; z3En%D`eyDk3;~GNa~5jk{&RJRFUJjKSc)$TQ(rlKbNK8od|tMx!^3=|%#Z%n#=hs% zwk)5tf%tmcHAaKN%P$HUZ?dEgz37;~>e9;6*J#)XLIJ)WjvsI;Z0 zTCs_T8}UsKV#I5TTPWJbdDs%8nvVfa^Z7_J>jNi#+9!9|?*oRM3|TrSL8*@{eW7rq`5 zEeX}qSH@kmpXg5fK#ba7XE_OKh9zu-Xf;BfdUgVqU!ChZ~- zP&Wc#w;fxyzaGV`c8y>*;rLcv3;F<|B$s!y)KCjyk9@Cxl}su2sOjyo6WypN8p0Gi zD}u=HGqquAkeAl=X&;P6jk-FQZ6!r(kabdc^&WH-HBj$3e7!PT-tX&OU&@3b0zCtr; znrJzvkwSk5U2zy#J=ooOz1@i)-%lF&$N5yKH@u;OxP1ExQ_^9cC(M1=rK~l0xw8=d zYv_91C6u^9w+m^Kpt28ZYCq-NJRFFnf;Y*;q3XOENSBA*K^?XA&@=89<)SOcIPPgn zZDuZI)4!+?x;QFk11Ge1pQ2-6)_%z_BwoiE05&eg`?IXxAcc~JLFBeWWD0_lb^{aT zVuP%`L_&)f7xc_68V4WEI_u)cjWXIV;veBwV-ktR_X)P z3d5F*I4AxYb$SJDD-bI>fP#%z0H-Rk2qj+RR?h!vC~!|&WY6&=*9NZ=opaqs@Lo7Q zusiS3Pfu~BX@FD915G~(rh~?xTe{~vh3CfdEc49RkKAniT{Bvm5UUQTG^Uuhk<0oP zE^tnr!HGjAX0~E3=eYN~gFo_)WZdw0J!K^}e+RYs1$g9dEhArmF-w`EU^<*B*eCG* z%&71NdV6eoIzItV&~*m`hEe=p*H1Ozdd! zhWH(^!!e7n@`?;O+;DXcH$8kegfTj3>*5Aw7n}X=eYuK%=wqOJKz_d)3HYmMo8XLj z^sfQWnlC$%va$1T++*Ak95Z3ish{iMzm6JKXAn+U2*g686J-cLc*iiZhvC4ux*>{C z>8|arAoQpPj!eSljAa9~S7ZcMkFQ0Hy=F%f3x;@%%_42Y6p*>oC*cHvgnrQCi<@XC zpzKzS{CH0$6Y)e>>M921;Xrnu9#P5G?Rdg0;6Ho z9onqZWEU>#5%cLjro-NvCInTBeeF41_sm5>wJ#3`AsbE4gm)slFXgBh%8kQ1v1u1j zMoU;q`Twcrw_d!xy?nQNKa+& z*7iw;0u{^)kRsN@F}%IrhA&pcc_7V=QrFq|)w8-22V&4n2oNVT7Jo^=S>zB86;|wd zylT;~&(2A43h!gb|`CbF-$C2k){e zj`imuOt!F8ITSIDev%fp${hOtr774B%6+tJ+C~&;Cx95uy&Zp5#c6j8gj+P*&&0%`bcnZ5+{#;_KeSw#IE--MDBfUVFEy84_R$qv zvM&DjU0>=5)17BIG>kc3{DkjF@ z5sK3n`_BozkBsJh(n<3%lB$d>yuaa} zcRyf!DA$Y=k>lh>P zzWpC88^z2{2Z9|ggp$G0@1oMH$etA6I#e5r!X@mPCVc_>=IZ?&h8R1OrNo|pr&V?P z_Jld!R`BOby#TDFywW%xiWRK2yuPR{Xb0P4FQAeiTlO1FK2b{Xf~HOmynB4QJmP*G zdpERxE!~lX+izG-9G=(bOfOle3rqa9z;U#vW71A;e_b^teYjm#3y)VDP3#>DyC06= zM{?X7uG-(&LFhXBGZMJnVei%6nM6;hAZtWd6hwTYNjLtQJyB|&u`!bqdE9;wZQ*V? zT^x|4<=rX*Gn@qy|A0hf?8`TPt-I#S-uA^u0jI6JN0@_c*$1`7f7G{RdUhMfhNdqx z{{*H!J>WK9tXry=m0H}v8+~$>PnOPjC{{Hdm4M+^0z>&T2jq9||{`jgyx zZ!T)r3Pc$VF59t1#l;sO{TEA3F~o@kHIMcSV0(C;e|Nv9_Ha2sm_fI4T$km4@ym`W zygfd04NaYt)Oq5H7q`{l)2WBoqumfDU}>iq_FTp{`HXED<^!PKd5@{%yp z^!c%%iKg$xagW=Kdc+e>m|+>5K}Lt_KWQ^LzPq^sFk+-ft_qrR^!tPMce`(Ae1FE< zGjjN4;;2YRJmLCRe#w$8Q`fTKEAxvT9=VSe95>=s)ODMzBsbg^$QpCFo<4AiHbv~M zorS3>xz~p3pIHcIl@A@biEGx-}r_f)Oz~qfh3GxWM=Jn77XND3C|&S+B4QLRfXl!>$*5 z8qL76DRW=V7NgBuM0b?RBu2lVoxi|i&Obk;RCpqPx_p29z3zNb%5u$a#?y7P(t%E9 z!u!wDkJ7<&>%X*9ltOpor8u$#8;ie@RUIvpZGRy5%axVY=pUQ!T}|*mmp0GCHCS+( z`^s%praoMQiAqn+V8yp{b(R)e_<6RM#j;__jW$00)7JM1{FtI)wne3kx6I$@2Ca)& ziVA!vFQmybj%=O1m2j7CGTHGb^h1q~XgcS9HtTn?~QEF6Yna4CqxGkAyge%oTF`wQO;{+>afb7Xi>w}|nxkdk0 zdo)e1l|K59_@9lE_c5e%Y@{0Olo!iG$#{0V9Y22J#O1a22Srn?B%pLE=PScLxY{X8Mn8gZPC{LaC4 zYTr;isEI`}Tiff~eY7iWLUhB}%$zj~$8-&c;zr|GC~lN;ksx1I!)uQ;FK;69QFY_G zEe=nq2~4@U?bEaVr+LcXByPO3WmZ8~YqJCR+OI8XiQJZGl+E+dIVC5wIdWTqLU59( zN$GQZ^cIybnw430)|Z57@6&yz{%9E$-_sfOoTXh%WF4nM3YWJTSP-cudQE*I$@HUG zd=h>r+<*VLk-nOxBeLyLSTEVIz)^J7AVtG4NgHVHw3_@>J!hc(iNkV8=B&&d0m2rw zy`Ab=H|BRf$bA%973{rj**bAk`82k<{3O?i9D6=!voT#>aFZt==6Cd z5UDBd=W{Ze+IEB~^E)?#bh`!ht@%W;URpAYD?BNXsvf8vg4?nC-Ji^C-p!PTU!HWU z*;pOK>%wi2Rq&*^-5c(wsGIl0&vGJ9XZ+E-O@R!OXw0Rqn<%g7sFboCoK~!wvWwd) zP+Z$k!KTR<5Y3Pj{8IL(IJcwRk9QCEf?Msp5`0vAAWT>`;ECjYkz*< zMj^3;O)=omz(%4smzZQOcQvbT_#v)$t9rJi?``XDOh-8gH%XAx@flL`GoqpmGyli> zfdg;xNO#Gvho49(kZ5r}MYnue>$`4|=9|D(;TtULz2{_9CH=_eEPraf9c;Sa^nrm_ zgEC;*kG!@Y)ZcR*A66Gb_@-6HoC!j=-2ha zPhwtv`B?G-Xtd0*3-}xLcz7>VOGRE6h9r)SJnkKiBx%S`N4)yvhrXNorEGRSugR$$ zwx(WJ!2i`4^{hwvpW}+eQtI`)De}0@5(cu^!zu8$p1xev+DP)(#);n>Ub<3VMB6qz z6|yfr^)YDI$?7@7!5#1Wj82ay&kFB|P2*?Imn>Jx2Al>tR`=L6mN~QX@-N3 z|D-;5ir;^{hsmb0Cznp~IcLo-4`(}rk(cV;-`c+eFrTzu%@ua!}wPR+^~ zX}eya;tIjVkF_?6d7Y_(&8|v1vT%*tYdKSXo#^CIB*~J<){Q=4HKi>h$9$gdF$sGR zxBsEoK3*rw*8QzSl_ojWB+@`^iKktrL?bn>UY_vX;hBtdLzv}&km1AW<&7EsQqCqJ zzmdfA=VEMq`vm1W6-tvT_ivb#w6|z_oLXMMZ8UU!t2=Izy67$csmhl+-K`T7JutVe z^NlZi7Sn_8r?meg?1$G=GO@=AT7oPkCa{b6p8CkxPPm3dthsw_37-ySr+MEga%&1{ zQD-9TdMB0He!I&of6}DqcQZE?SuavCi(OWmK2H56(YVT&FF5b3uI%xD^mXp>P^N7h zABAcX^@*}XN^KZ+5s^c}5<@~5ryO%Wysy(BCYHsnqOv4%3L}SUCK=>hQFd2Mjxlx| zHVlK2#yAX__wuf^??3PJ$NVufpZk99x$eU=_w~EKKR)YwK`n!UrbE&lhv&Or`AT@z z`j<3>_my83xUJb^ccw4!vEV$Wk(T8~o6~@5HyY?D^dBoGnuqUUW-!9GVR=mMsXb649p+VVFl z#5UK9HJm=z8r0Mq9|+J1x-6@pU~M;~7nr&-{U_ZCp^q9WHtrYcZLl0YR{ctsgtZf6G528X{8EIYMQ0dH|e>| zx_bm%Vpdn#$-(JG9sD8dJp$kC-p3wQJ}#hkV&#=HK? z*rX$_Sy_vmW3s9D(ukFJj0Z&q!;BsWRATcYf%D`)v6*44Yl zGf3##yr(iH^PqD;>(ZrB1Yf8y^#!KQ=%d6G?e|3`bZpd6T}Yfvz(icY&*C zJGy_i@i&Ih0Pz)bzi=vaw%y1ue5OC4+sHY;up2eS?shl1$A~R_L+}-RPU$gf=b>R~ zyXD8SQwu+sCCS&3u6?ebG|HV*R?Ev+w)ydHy~atT*9NhU`<*u=XdUz)oG>&I(Q&AS1&R( z;%$(9#QmH>XMC+7$0{hsY9Z|M16D_Vw@$61??Kyz3!Leqe(+w`!k(s6@?%!ti2sX# z)iICVBP8kV>3O1V=_s+VP!IN6ow@_$-;9lW^%l(~Cab7U6$t7Km->A#M3~;&{IZo& zzDVs5Tiy6G`LxCBo~3qo#>0`^54u|%=z-j=VE!0-`ua|Gh47^q_E{R42|tz0ak@GUU!dJ+$y)CQ}_7>cxw_d#*1HQ>$q-maBJUXQp7*h^HSWin z>a369HcM(n6o5CZAvFAngp|CjtOeLMp7S3p01mPt^2J8uf#k2Zvp%<{DA zq9y)#$)E$5RRo!E|4%3QcgSEcBuz$nT*MmbU%%jt4gY_wg#=!a!V%48#(s7;f@D@ zxp3Ue0ysFErHTUrdYTqJB_-u|I%@_JW*VW>?~+#*ja~Rm6o5`lu`hu_4j(=&CMkLU zI=>GX$e}rgf%&?%qG;d8 zk58j7I1fa(DyjgR9RT!$z0i7D!1S18ey80<+-1x6)i}Z6(W6JYJsU>49c^tt-P~m5 zdv%@_(1)xPIM8QYFA;r0BGuBJLGJ)RgR+1=97--HkuW%1lf8pORZYMXzt3SRTA9%s)5ZHtk5C=52mw^ZfGM-)MxjlH3PixV3(!AihmTvkj ztL8w#>Q{KZaDutaDY(sv=vK{uY5$j=wA`(6uW9?FWq)?Fy*lG6i@)n6`Iao7Xs#Cubf#8+f;sP+q zyYD_Sm#Mg8gE*UkuA`#ymeAVjt3N@LVmrmf#jh%gMqhsjlMMM%w}eKh(My+i8F@fI!bGhw!}{ez zOD59aN{zyiaK`}SDVb&$#Zq9+pe=2VCnYA5AuD9;S3#MUao@U##X^**H=a8;H}}>Tvgy=$Tih`TiGEN3I7;*4F62|G)CtyF zaH7bd)``3^*0fcl`p-M8u0@!MA_b3Z1?S zvjXbw(7?bHLp-+HuhnLHu2k`C@RcdY_M3kt^o7U zjC~iKRxF1v0Mr`MAZigI!R8do_EoLv!8XgA>*OU zB3yF61`vTD{Er(&Slmu$gyqxht0@MoyZhp{7Qnx+7aF=dRUi tz~|@xRpu6dYHNe1f+qB(Tm%9&$K{b@w_=`8*-dV}YiwZl15wW[!NOTE] +> If you export the machine list, it will contain every machine in your organization. It might take a significant amount of time to download, depending on how large your organization is. Exporting the list in CSV format displays the data in an unfiltered manner. The CSV file will include all machines in the organization, regardless of any filtering applied in the view itself. -- **During onboarding**
- During the onboarding process, the **Machines list** is gradually populated with machines as they begin to report sensor data. Use this view to track your onboarded endpoints as they come online. Sort and filter by time of last report, **Active malware category**, or **Sensor health state**, or download the complete endpoint list as a CSV file for offline analysis. - - >[NOTE] - > Exporting the list depends on the number of machines in your organization. It might take a significant amount of time to download, depending on how large your organization is. -Exporting the list in CSV format displays the data in an unfiltered manner. The CSV file will include all machines in the organization, regardless of any filtering applied in the view itself. - -- **Day-to-day work**
- The list enables easy identification of machines most at risk in a glance. High-risk machines have the greatest number and highest-severity alerts. Sorting machines by **Active alerts**, helps identify the most vulnerable machines and take action on them. - - -![Image of machines list with list of machines](images/machines-list.png) +![Image of machines list with list of machines](images/machine-list.png) ## Sort and filter the machine list -You can apply the following filters to limit the list of alerts and get a more focused view. +You can apply the following filters to limit the list of alerts and get a more focused view. ### Risk level -Machine risk levels are indicators of the active threats that machines could be exposed to. A machine's risk level is determined using the number of active alerts and their severity levels. You can influence a machine's risk level by resolving associated alerts manually or automatically and also by suppressing an alert. + +The risk level reflects the overall risk assessment of the machine based on a combination of factors, including the types and severity of active alerts on the machine. Resolving active alerts, approving remediation activities, and suppressing subsequent alerts can lower the risk level. + +### Exposure level + +The exposure level reflects the current exposure of the machine based on the cumulative impact of its pending security recommendations. ### OS Platform -Limit the alerts queue view by selecting the OS platform that you're interested in investigating. + +Select only the OS platforms you're interested in investigating. ### Health state -Filter the list to view specific machines grouped together by the following machine health states: + +Filter by the following machine health states: - **Active** – Machines that are actively reporting sensor data to the service. +- **Inactive** – Machines that have completely stopped sending signals for more than 7 days. - **Misconfigured** – Machines that have impaired communications with service or are unable to send sensor data. Misconfigured machines can further be classified to: - No sensor data - Impaired communications - For more information on how to address issues on misconfigured machines see, [Fix unhealthy sensors](fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md). -- **Inactive** – Machines that have completely stopped sending signals for more than 7 days. - + For more information on how to address issues on misconfigured machines see, [Fix unhealthy sensors](fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md). ### Security state -Filter the list to view specific machines that are well configured or require attention based on the Windows Defender security controls that are enabled in your organization. +Filter by machines that are well configured or require attention based on the Windows Defender security controls that are enabled in your organization. Applies to active Windows 10 machines only. -- **Well configured** - Machines have the Windows Defender security controls well configured. +- **Well configured** - Machines have the Windows Defender security controls well configured. - **Requires attention** - Machines where improvements can be made to increase the overall security posture of your organization. For more information, see [View the Secure Score dashboard](secure-score-dashboard-windows-defender-advanced-threat-protection.md). -### Tags -You can filter the list based on the grouping and tagging that you've added to individual machines. +### Threat mitigation status +To view machines that may be affected by a certain threat, select the threat from the dropdown menu, and then select what vulnerability aspect needs to be mitigated. + +To learn more about certain threats, see [Threat analytics](threat-analytics.md). For mitigation information, see [Threat & Vulnerability Management](next-gen-threat-and-vuln-mgt.md). + +### Windows 10 version + +Select only the Windows 10 versions you're interested in investigating. + +### Tags & Groups + +Filter the list based on the grouping and tagging that you've added to individual machines. See [Create and manage machine tags](machine-tags-windows-defender-advanced-threat-protection.md) and [Create and manage machine groups](machine-groups-windows-defender-advanced-threat-protection.md). ## Related topics + - [Investigate machines in the Windows Defender ATP Machines list](investigate-machines-windows-defender-advanced-threat-protection.md) - - From 18eb26b8c3ca98149db3b0d87868efc8c3d181e0 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 25 Apr 2019 15:03:42 -0700 Subject: [PATCH 011/248] updated text --- ...ows-defender-advanced-threat-protection.md | 32 +++++++++---------- 1 file changed, 16 insertions(+), 16 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-atp/machine-tags-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/machine-tags-windows-defender-advanced-threat-protection.md index 61d6e8a22e..49986994ef 100644 --- a/windows/security/threat-protection/windows-defender-atp/machine-tags-windows-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-atp/machine-tags-windows-defender-advanced-threat-protection.md @@ -18,43 +18,43 @@ ms.topic: article --- # Create and manage machine tags -Add tags on machines to create a logical group affiliation. Machine group affiliation can represent geographic location, specific activity, importance level and others. -You can create machine groups in the context of role-based access (RBAC) to control who can take specific action or who can see information on a specific machine group or groups by assigning the machine group to a user group. For more information, see [Manage portal access using role-based access control](rbac-windows-defender-advanced-threat-protection.md). +Add tags on machines to create a logical group affiliation. -You can also use machine groups to assign specific remediation levels to apply during automated investigations. For more information, see [Create and manage machine groups](machine-groups-windows-defender-advanced-threat-protection.md). +You can create machine groups in the context of role-based access (RBAC) to control who can take specific action or see information by assigning the machine group(s) to a user group. For more information, see [Manage portal access using role-based access control](rbac-windows-defender-advanced-threat-protection.md). -In an investigation, you can filter the Machines list to just specific machine groups by using the Groups filter. +You can also use machine groups to assign specific remediation levels to apply during automated investigations. For more information, see [Create and manage machine groups](machine-groups-windows-defender-advanced-threat-protection.md). In an investigation, you can filter the **Machines list** to just specific machine groups by using the **Group** filter. - -Machine tags support proper mapping of the network, enabling you to attach different tags to capture context and to enable dynamic list creation as part of an incident. +Machine tags support proper mapping of the network, enabling you to attach different tags to capture context and to enable dynamic list creation as part of an incident. You can add tags on machines using the following ways: -- By setting a registry key value -- By using the portal -## Add machine tagsby setting a registry key value -Add tags on machines which can be used as a filter in Machines list view. You can limit the machines in the list by selecting the Tag filter on the Machines list. +- Setting a registry key value +- Using the portal + +## Add machine tags by setting a registry key value + +Add tags on machines which can be used as a filter in **Machines list** view. You can limit the machines in the list by selecting the Tag filter. >[!NOTE] > Applicable only on the following machines: >- Windows 10, version 1709 or later >- Windows Server, version 1803 or later >- Windows Server 2016 ->- Windows Server 2012 R2 +>- Windows Server 2012 R2 -Machines with similar tags can be handy when you need to apply contextual action on a specific list of machines. +Machines with similar tags can be handy when you need to apply contextual action on a specific list of machines. Use the following registry key entry to add a tag on a machine: -- Registry key: `HKLM\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection\DeviceTagging\` -- Registry key value (string): Group +- Registry key: `HKLM\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection\DeviceTagging\` +- Registry key value (string): Group >[!NOTE] ->The device tag is part of the machine information report that's generated once a day. As an alternative, you may choose to restart the endpoint that would transfer a new machine information report. +>The device tag is part of the machine information report that's generated once a day. As an alternative, you may choose to restart the endpoint that would transfer a new machine information report. +## Add machine tags using the portal -## Add machine tags using the portal Dynamic context capturing is achieved using tags. By tagging machines, you can keep track of individual machines in your organization. After adding tags on machines, you can apply the Tags filter on the Machines list to get a narrowed list of machines with the tag. 1. Select the machine that you want to manage tags on. You can select or search for a machine from any of the following views: From f5cc7bd03e11688c1f69db22b45c2e5ca0aa21e3 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 25 Apr 2019 16:02:51 -0700 Subject: [PATCH 012/248] updated actions --- .../windows-defender-atp/TOC.md | 1 - .../images/atp-manage-tags.png | Bin 37220 -> 0 bytes .../images/atp-save-tag.png | Bin 35068 -> 0 bytes .../images/manage-tags.png | Bin 0 -> 55502 bytes .../images/more-manage-tags.png | Bin 0 -> 66557 bytes .../windows-defender-atp/images/new-tags.png | Bin 0 -> 12898 bytes ...ows-defender-advanced-threat-protection.md | 49 +++++++----------- ...ows-defender-advanced-threat-protection.md | 49 ++++++------------ 8 files changed, 35 insertions(+), 64 deletions(-) delete mode 100644 windows/security/threat-protection/windows-defender-atp/images/atp-manage-tags.png delete mode 100644 windows/security/threat-protection/windows-defender-atp/images/atp-save-tag.png create mode 100644 windows/security/threat-protection/windows-defender-atp/images/manage-tags.png create mode 100644 windows/security/threat-protection/windows-defender-atp/images/more-manage-tags.png create mode 100644 windows/security/threat-protection/windows-defender-atp/images/new-tags.png diff --git a/windows/security/threat-protection/windows-defender-atp/TOC.md b/windows/security/threat-protection/windows-defender-atp/TOC.md index bf7a2585b8..26bc42711c 100644 --- a/windows/security/threat-protection/windows-defender-atp/TOC.md +++ b/windows/security/threat-protection/windows-defender-atp/TOC.md @@ -42,7 +42,6 @@ #### Machines list ##### [View and organize the Machines list](machines-view-overview-windows-defender-advanced-threat-protection.md) -##### [Manage machine group and tags](machine-tags-windows-defender-advanced-threat-protection.md) ##### [Alerts related to this machine](investigate-machines-windows-defender-advanced-threat-protection.md#alerts-related-to-this-machine) ##### [Machine timeline](investigate-machines-windows-defender-advanced-threat-protection.md#machine-timeline) ###### [Search for specific events](investigate-machines-windows-defender-advanced-threat-protection.md#search-for-specific-events) diff --git a/windows/security/threat-protection/windows-defender-atp/images/atp-manage-tags.png b/windows/security/threat-protection/windows-defender-atp/images/atp-manage-tags.png deleted file mode 100644 index fc88a554891dab6cbe6a4a7576408faf3e5794fb..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 37220 zcmce;byQaC+bxWuC`zaxQi2$Of(X*BC}IJkf;0k3OLrNhB4HpMg3=)(BCS$N3nJ3p zEuEgZ{Jrl#@A>EZ&N$z<$Jk?UAJ?;)bm*i!4^zJ-B%fZqT^0n&U zN3yE6XYFi_EUZbAGiom4BMMu5bpEc5zO}KXt+9nU2@N^h5q!Rj`23uOrIWR>p^+^~ z8g-2rKBfBisr6l5;?hI5#`o@$2rf~R<8R1`zqw&yVC$f3eV0Vb@-K1u?teEow$V4! z#iiCHxt~7-;^Upf$G3E?&5g|sNj@_T;j!_w|GsZ$t$&wf;jhQ|e_wXa;@-Wx=C&k@ zHLptW85wceO=DZLyCg|djT|H-he$4+KYPzKb%4I6Z^5 z10)1L#|Jom`#WIO!WPIl#V zzGjAH3mfr))%Bytj#;e?hUiaP=Y8t+X8NiXNL*KTX|~Vr)Ye$H5Bj{J42dI47k$CH<7vd`J|+5Jc`&xyt7_UILx`&*_bQAB#gB`rqz1>u9j}s{Jf^->Z32WKUEWJT}SVsXKQiPlT@pv zRO=BwvAV!O%f@m2yW@Wz=i)c=BMgq*#4j`d@4Mmo%vPBkk4-8kqd@frq zJM*aSvxv3b#6`zI%F@rg6bxxRo_jdX$S8z*nyc#FzIpTJJH7H<_($aL`rKnbzugX( zbkuq22VN*j=~f0D)O76idU{Y?sN)zpTUqR(PUXXggF`~*s&zJ>hv>M6)z#HmhRg+H z9q3MJ*Te@(RVBzreAR;WP%t(=r@7Gh+{Wz7?VzC{gZzSm?^RW+*Vo+c8XEGut=e7) zWbrTUrGIcjkte2J&c=pcDkkv52Z6r6zSVm}DJdzg^)OKKpdcCp>!z{#L2JTP-5UgRw}I!oGd`$YQHrjDLPeS~%Z$_X=KsN@@oi%wnU zxitItdzI^v-|&*z$+t`_B)LfC(1NpCuK7Wi#fdM&b8g8tWfc`vDF?eFA|lj^oCU)Z zdS@M1-7GxGSa!2{inu2>hcf4l`t2#@wG?3%iNZ@;U#9ndm@$4{R(9{fgPqfP4c(2; zvD1}`>egRJY{~8L)+s3`Qc_b#Cnf|Ot}4pQ-(6pxeUp$7Ug=z@i`Dor*_4=F-y^tCGrAwD?Dl7l^{o6N=6E4hWKcVVP$wYQW zLxV{p*Zl6>P_3=4Eu3V!Xo*GKe&VxU7O(rd+Wf2~kktEKhhJtnM$?nuMyH*eos^?cqkHa<>H z=5bz5?uM%BMI|Mr5=Jp`@zyN;9h8)mwhj*QDJOpX_%SdvbX`;PX|u`O*RLPSM+hlt zYX`K9AKSBY=F1M&YieqjOiWH3(6row?{hwRRIYcnNkCm)Jt-+EHZPAsR_Wr!i?@F! zDLrKteP6$@;VvyGC^*qsa3G}Gt9!aqFDocGxV+UcM&7_6!O6_jluP5I+3VC)zekU@ zrm1iR2M62Q+w0}1Us6;|{PZalwnMTw*Nqv!NFE7S`JDoDittA$HCxRzu)PSQu&a| zDye=jg2f+v%E0g4*QaM~W0R$xu9~i5Kiws-uYbhvz^MdmZArJ{&6~9RhIIoU+s%)h zIz_EKc`vpT#`AZ%QX1QTXwS|)JGV6m_#*`Jl&o79&-z=0zJB}he<*3JykE%mnQv}+;O0RgwQz~Pjl#OyY>M~6+lAxE# zKU-SndOWBX$wlE3JrCZzhVx5wh5Jz)r6y>=_ndRg^XJPQkZtV{p1xjD;i&3>ppCa_#j z_g9+Q?@9YPG4tGr$@bhAFJGQ_cb6(JFBcFJdVjB7sLOf$B>c5vp+!egPw(&xcKNR+ zIq!{|*bB8!;VJ}!K1-2r-@l7awIqy-xtFlYH`PqB$Tuw``Z}(TCK{WWy?OU8C^C}S zOo-{;y?bWe#Zd>e9k=AR*WSzR{FNxnK~M4iZZ#bv6Vvx^-)`50^1&nCJIxuqI;Epv zX2vbO`Xlh$w{IlQ8e&qL%ld6?ZS=zC%nS?+juI>%ExHwCWw&P*Ei%GF?%ci0cejd` z1o0|MmHR29;I71`?+vfdJ%0R{k2EHZlUpnQWm+2dg#hMDYHAF%wY6p)pPmIut@=KF zN?~3&d*S)>=MTDa9-TOG;#*D4o#mNc1T#iPM(lLYWNvo?UP3L~AgtTRTesoIkF)q) zV`Jl&FJB@Ji#pC6BKE2Imd-J0=@>trd|$jT%&HZ^sy)}j5K$8m-c^dVzrtaH&sM;=XJC9K}Q#9S1Sx>X@H$Yy|AgKvh21rZj--w_W)h9hl0jb{{a za&nTu@_J?+Ya$ju-fJgJ8F5;}JkKkP-!PoirMPSuk^B1 z5%l5b%_f8It9kU{Wk-)5ZRqT*&90ZK=E^Mm8ZKxWD&;2TQ->MV#1q??uG&I!k+X#0xQQ{${nMJP2QW!*<^Jz7NJ# z@5Ac;4Y4^7*$f*3Bb%@nhaWtDzAvL-O6)X0|LocZx7vG8>GfXfG>zPVSFh;iHcnG` zbaZGUbOB)S`}+IKHVOR7(5gNXDDf4mU}R#V*YU~9wV$c`(2*k^iP6rxB5Et{hGBZO zu&^+sx_36i3j8%Jt>wo6b$S8l48tuQ>IvAWoT|cS_M6xIQ!iPzY_IAGF0R&G3)WlO zPR9_&qFU8Sf}*4A2tTy56O0hL7nh$O-q?7ZR`zU*9YtwuZ0v(-o`RZ*{EJA_$Q;CD zO>~#UAQ1hTn}ZXu@$=I})FLpxNlc8;Ix!QoCBJgl*Vn%Sjs$M6=_!QE*-y5~YHPFD z4AqS0TF=NH&?;M97+;xhQcQ*q6wcKh5fb`UXn=*{H>erm-!!Otd7Ma|Iy&`Jodpbn zCbU?e1F05A}s8ZvU0F!!f`&nXY=#6HIAFz0a@k^!5izClnX6v_vzl{CZv9N~*Eg4$OVz$0Y@fX6h^d~1LheR@fe1SL4c~kId zm@iIsUNJCW*V5AZ`Sa%+oKh79Oko@uUXIV#{&02c3 z^_yS6RDkE;L-34`il50Dq+CTxeW(p5+j5YWm+};nQb$L+JCIKi#bV*&2)#C`erFEd zCJVd9b>Z9Q#@g{yr-XNOrldTnA3nm)?#-3)DXxB*db$3vGeR#=4#LB5v`YrVz5qCE z1yXzUpTTNT%N`Q=44f|e)x?CEO`3vlY40H}E}+IYbViBx{rmR;txph^Ya=Wa6$907aJq^z2S{aC z#tL6W5X!E;(j*Y;V9?x_W2#o@$XDPnEwp1}b;DgD_^TArKE%l=hUZ^Pulm-tw=fezdGXZUFwy-9iLlRRE`faGCbDE)Re!3hn}L( zR%|WjJ@au|UW(E)%FXr6OZ!v$RqK7!)dLnpZhP~LM0GA8A2)V%Ts1f6@$&LQoTS;g zO|{rnlqGQZiofJq8n5Gg9u>35Xa0JLQoQULYwOc1D=WAzBK->7ZN0|k;D+Of&8{Mc z*GrrTy~rC8=^DA$VRQ}-!V3!v*dq8Z5og52!eRX|k>3F1$QZ!7qbd7jBKQ5Qo9F?R%AU_44P( zt`HF=Kzynv(x#42qlv&Xs7~54%O@Q(nVhF-_U)tRH=syKxqj=G9AZRgXD4CRk&#yc zKCp2Ut=W~X(g3LopbdD70KC5LY9sMI zYb4)1y8q7lEB8CqU!Eb}8DtYLD*d`uQI6H+4SX4Z3f_paXn{ePwr|0iFcNQF{HUvp z)`{2ZC+T+Ypk_gY^Bx$ulb{$=hb)S)atHwwzPI(^1BQeE_oCObe~Z(uiHIXYz$vcA zNJUkjDv1Q}Xl!b_bouhv=_MKpGR4bWdKWH`0c9fCy)*9=)8si2f5HDSZiR5NYxizZ z+mSt~D(M6&dHVEe{ls-z8Q&L^NK2LZm%J(@DD35^1t^7;l~LfaVcRL0gx;Anr_@Ub zNl8WHbx8mp&)vOyw?tnhQ@a*;1=o%8^N&>Tw7X{<{>$)VL&)ASy(j+ucTwfS&)-?~ zUjQWTn4bGxa$lO&ZGNvp;)};L9QzI&aOlwY>XF_OUr^Al`DXgtmO{jz{ah*tA%5k0 zqjMW9DRbv5INZ8SsiHW<#PStKC~6;!BYFrIk5v2m`5h4!4)OLTBMJdTQb1Fbefrt0 zfTqZg$fZ_!niLGD2cEX3oZGqAJyF@A`A3PGIyW6~tVQ80nQ2SLMwRq>X*tlX+uEYL zbVq3sea|PWeu7hQ+E{3D>h(G>v$g@_h)p>GE3vh+Q&LyIjOZyVD~rIIrCUlC?Y?RZ zJRy7e@-7k|s)Kz1gl{u40xW=6ki*E96;)RXEgjN^?+G!HlanuRxK~wIXSJFcgMbE;^5A0j$-m78uie${ok*N1@6#!U%)_u2%^gd$qs z&N*csnRn!TGcYg^6c+Y9TGEB6uaFiHiUwmw;*ALDewCcuv1E zK=54EY+;}r)wKXWKYfIy^|kK5>>M0ED5(Iz>yX!Lx33nDWG}}J^YinENjRO}zkk13 z>w7P798!Kl-gMS!85!&+Ps&&H?_^U*1`oyDdDS9Ib;ePmaJGU;H)UjCr@ykObrJ1y zeg4tj)4(?wc|(lh;o$_XMuB~li)(jk^JO`?9Z%wB{B+hI!7QKn`Q=UJkE6`m{8Gt! zzXm7-2K-NRDThyQM&fFDP?0tm63%xMX~ zQDdi7*+1LR+KQ??P&AwK=+8Da+QV(r>4ioP8(Klxf;s*5SAZ) zQjWkSx%L+?UyjSk39hSCm|O6a^22{^HlmNLY`CN5eb;K{mfxnQr^m^|!%k0ua75(0 z7zRgRO2kou>i}c&1(mVF<=xNs$S?;su@8VFL8LROTNZ76c4dxQMXv5L`Nn-@FeV|h z<*H6`9a%srP<+CfC7WX4V#>!C;y8B^jL6_%m*Svwh`2lB|K1r1Kd~ z*HKR+^>A`?3)J7sZU0_ZH#Cu5&(6h_s^jY)5MY49Nd)QEbh@m(oZxGlfT9}TUIEqz zJr&*Xq|$QYODQ5ohgIc4IMX|nyzA~Id36fL#>YX&i6Wizl_sX70HxY2wi@!A{eI`3 zzQ?{G3T1(qm{^SpudGt2&^<2{kL8O5fhJzZXQoXZ2faN4{>#Kgpe zUfR8|b@I69p2SCgzV1FnFWg~yPSp=!q3m-7QB(t_AsL)L zeR_4J@=)N5aGNkM^KP_S83F`=la(`@iM ztrzGZtg4Z@c}4$hP((y~V)KzbJ41ILF$uo_2Sju!HON-d(71wxiUM?_izBAK@*(Mt zon#&;7{dD>$V^)pCE6u68B-;h<0b~#&!VEhq<)6mVJ|BC*(4>46dU*`JP0pXT4p=v zJ)hh@JZCl2b2htxALwjdIL$bGMKs~-Pb zzqV-&0&lL*R;s=RZCosI>O(O}bKEqChFt z?Cohm*pQc}L{>w>6pYyNsil@57{<8KWww}3HB6$$G%@LW?Zfhwmjb@XFlD_1B>wG;Po~+eh@ZC+ zu(6(}o##h0*NwL+6BFSv2?ko30og&vHU=#QzHM2OsTcMvI_L&nU22kfjXx)6h zUvEqHc0;&A$Nj$>h?$XNjSA#`r;9b)<`Wmzb7Td`pfnMp4mUo zf~o~bHAWp!R1^hN!}FJ4;xyIv$gf{z+&9K` zHw@So8SklX`{c=!ny6@CR>U9a&Dp>W`&l~JOqn6m%qxWC3lc1W zqIG4w6u`?TPx|A7JgX)qbD~^B^bxM0sFk`wyB+NP`@6f{OG@f5yug<|m(567tZlV~ zEq*nKH>fBpZ!YGR^xBFY8)#@(Z$kD{R^AVbq%rz$gtC3)=n*vw!q<1Bg7yuEv zhl$CrdJt4)xUM1ifPIz$Ky7?{d?Z6Iwr_x2u|o=WYQ$s43ihxWg1{#LG~u1CZtVuy zl=E+o$Q;`9*&y2rWyW{&HsVTh`k8_R5NM!-<3D|(N9sAWCn!v&60sCJnV(?;lvuq; z_3u)#W9?#qo1Qv+ae!SDG12zwiFS_aqVGn&2$Bw9Z z{eRQb{D0gO{q@4>z2r$LleVqDxvRcQq>FfLxARDILaY3`iC^@6dW39maQj6$%5$b>Rv2tHp}9p@O4lZ;p#kl zA(C=Kpk9Qmr-kCt>MhfzKiesb`v4eZd~b}su^8W@@S17$-izm)RTG^#tB)ShfBfab zOL0vhR=1MGb&JOio=f_7Qlgl&laJB=%+jFkY9H*|sNz8fWk{eav6_T?*PAl6(Z$hE z8$}B-7gdyKE!S+V_uaE~7Tn61)F{V+rtlsSx9J9*M{y50ZU;pe9f@TS$n((Di2NLS zm7}XC%VILzykW3ubjIj|i-4E}UGK*Ds~~;2YlNvuUL=riwxKffvpQ z&yZ1!6>PP2UXc27NjSFhZ;VZji-4w7)aTwQ9%E5N|ZrAT^f1XdODld-3=X_fG z`Y0JG!bi-439Sox1aj(IL7yTZ+R?>p^wul?-K z+#jr|9hKd9aDB3knW8f`S=@J@QkE)!!co7ZpnmExO@5*18b>CF5~rP{UdAgwGzAX7 z3S6}9Cm&IzUdnMK6$=S?(w{h-$S2XN5XJR?BbG)#x1o{dj((KStfk~y} zi#gjb1}cY&3q^mR=Q1=D`Sv8c@6YI+GW9TxmuK`|dT~@~Sgi3rOyNP+3(XGGe9%vHJdz!qynf>Env`~)J3SxOZk_v9 z(!~!RipTPc#XA%#2I>e`Zt1i+E0$gVq(50XT_P)vQkl>9eKH(*m$2eRJ(!4l$p;2` zpN}m56OK$uLcs;yB4u^#tfJ&XEJcU?3fL28>QC}4PA|=+HyZIAf7(AKOr2$v=%?!A z)i}YasqJsnJ}a0!PsR`|7a|zXL?#^_?Va+Ol{$AsB!DqKzG1CRE>YY`h}N=8tgPbP zK1;kZ1<&5S*0i5#8ZHIq1dV){`I({u>j|e~RkpMF;;Xvr#=)CHE4(C%*M`@I6L_UK z!n@r&%G$*>f8Q)Ge8{y6#BIo}BS{MZ_l&21G}!jfG;f|0rZ}y4uja(lyXT^Oc1W4a z$bN~F@e}{n&!x@~Jk_&!>3iX=R#_W|J$`W{y8=&Iye_PeFD(6veXC9>V2Gh9e|MfK zl^TTgw#3WlZtd}ri_hV>_)>Y}Yevc*(sydKH)RI{t2M6e_lk**@iuQr9Ip~t&lfKe zGfWhBTpSnO_DD?HF*Uk&K|5|TC5`+jV$HS3zI*AmbROcbtMWS1H?la+JVJr!GP{lP z7xPR*!~Ox6rt24WJF{;!jlQRoi z#a$~S!xaAPQ!_338)7A&IHROB!^$JG$lp||&Td}W~)m1<8$|*N+Dsed}ecsM}Sn1nJ&%5!g1xju%$;=>ve{#U#02CE|-ip7j^0s zQMUz*FkT;#-Y-7?_iX2(wuJXnu_5hrzpTqgM2h*3d1-i%r7jjY&GfUMh;TiB&@iO= zS&qoPnUZRClI77AW6oU?i^jX}Nixc+DMT0X_&gw!b}opP_mOCP1PzB?1LHiKToa|< z#EFpT{eh(k*IO74Nw<2}>g{me(dC_RS4We+y025~jKu-kd2dR2VQ0C~MkY<$&NGsS zAG-c{Im)9m{hRq^*Q)@M3yuAlXAaL8Y7w-YrA{}Om^OC|dj=%C7a z1eebRZ26%QoOytwp^IkVK3#M6>t7yomRvqM{G4^Rr~i(zU9I(JuY27`PH&dHWIdWB zV$OMGVD=B4SRvzy*b}>w`RF8kTAH&sZ|88@uG!kGKM}RxVfmX@yX|*fZvCY=k*2d3 z(t|<=YMi*4owwj{g2+d7fMG z*zeZ19?{+)eG+@+vsnvN7k=3;XU<*Ev$5W{*1i=zdP=jDkh2v;Rw_Ar&{~F)o5nis zn{W1?u>>l*$+5#fjK47btkHj^T(HveOJOQBvZkft=*&Qhid4p!fr>8oUpws+vkJSf zq!xVP<-BOMXZYGm(-Re2lI?%?-P1gMf^NGPVAQ%CH@DFi*z9g0hd=$J$?GL~t?T#h zG4W)2%PTMca58>5cz$+6cs$8$)=DM3|C6?c;+f&+>#FQj{st>j!jfB}o~LnE7>KIb z#QM-VG(=MUz1t<6nzH9!Hg8GccE4RAv=y^+<^E9iG9<~(yyGN4 z9kyG#R#Zg#+1t%_CLiw*<9kf);Ei%jp zS3N%=Y!%S;>sf;co8M{-pP2Wk5Ob` z*B;YbC5=4ebU6-WE&YS(g*lzF_Y5B-^+)EQpDGhMMP~PHbW%ad(bkwBc}*Oi)4sN} zqxGiOL4PT8mvlP6MkemK$rA-HSwzJ%%4T711BZV zp4PwjVR2il?YArHX>T0OxLn)F+TreAw~3WhfC@ z_^$HkpV5vrZBir<+>QTcnb^&)?oN4mjpb?rTZ;Pf`|lJ?Out zShct-WvhMa*M|Y0tI-;c+C zQ{~3}EO<0wK^=Qgfg&ZY=fh^AAZJAvlhC95hqB7PS;;@`w^8k2^D@$~FnuDg+(4nK z+~kqKWI!q8_oy>2)NaLt>`F?<$c5<#qt_1Fr^?v*#Y|Fa12u4(TJ)%YNOd^UaP1yd zYGeB&n|(`x*UxN)7|z$1Kk1yp#hSh8!ZCK!w;nhqzU{WMH=Sk_taNc7q2wV4(=tat zPnH}XD7otVq_N$^X1?EhZ_1$ba8A;$*?`TQ@0+2pw6X(!zU3rDxxyB}{(ma9{GVmX z=o|C#+w`%ln@7sN$1+9!bjv4h6R^u1wnhOEJn zTg5qz@oe*>-US(6kv$=MWhk~@zDfK0VAA7DL_KBY&CsCq^#ZT2o#Pgh=j)aGtd|+)XxdTE@3YV_d77T{VZJ<1QGTGo<217nFG4 zq+a&rkKm>{;kon0LskZE=^niC&b?%(H&Ao^|DvM(%4pqTF03fEa#Xn6l^-&iTO#e{zt${VWLY($Y*og86Y77HymGFyct?~63j6n zy|5m*XeQKtJmb&L$AN*v8%y1ZAVcGH60sguCsa$d9<+=PqBR*0*~R_MxtR5q`y02= z_R7$_1m@aXw`Xo;Rifqh?{6G2t}!)q5q7i{!>z%)w8)&B6K$h|j3M{np^FS`5olmmtDg_mS zYKglfSb9S4rJ}MJHeCvFfm6S~uo2|k;5z=%4d~ZHN<~`Gso>%wZu%?j_3PJLl$DS3 z@Fcu>^QK-Dd;fd;7~Lu^W9rH zYfP{Y9&*3W1!Rmvm3aEjw>_^;YWzAikfu`-jZUyNxPI)-4?~GM;(5@g0&#T&T|%rP z!QNOw;A!3EG`yuK{S2|&G#m;?AtpGf@sSWNKy#)jxj>6{9tn8UnVC{*n~?^#In8>B zIf|t&ms3PfhlFVAES3C~gi-*#1ZbL)l9PKO^8EsuW^-j&A0nrMPJ(4sl-_s=a@^{4g9cH)EIg--nVH32(2JEFS@T^!Ng0@WzR zA4@FQvqKYXP=Q*4xGvt9w3y3|*?3y+cfbbhO?dr%@XPom_N$?1oSa0_;u^BSt3gTn zTxY%S0DA8?Ag#Iocj^8d44l{L&m9P;u<_7M5Q;oF$a(Z9(7f$)C|NtWn~uB3rF)G9 zoGX6pfiFk987-m#^2E6FeyE=8R8L z%4KxRA^rog3;{LK6lDqYAq1xq=$_Vu@$UdZ3~Jd4Hn6<8R8k))YQsz6F<2ckSMqnQ zgb=xYG5HZEOVH`R^#h-UhF)}YlT=AC(tLx%?ypSJtTU4lbK zHwUdds4K$9GfSci3k%&ntP-z=eTDW5^193xzoyYU;HoEnXOZT%`*)fH{fg+=H7gq| z{S3aP{T+=d(A~p}?G}}zwx`ihMYp|cSQ8DR+e=fOBl!yV?w$0bJK2X$Bp*aiyr!Yz z4m_;)*ZH7&2J2Ya-;32_J9R1$ZjMHmXB;Qt^Kc=ljrk^hZ)P+XA(v7}q)BXojMyY* znALfN%~lJ&;uYUZ5)xC+im~=^~Wd<(%ropSL=es+Mni{GT|*wB^^Y z#)bw$l982_g~$-|q5isWJq_!D15^7v_ZWu0^I;yL6wA-xw;8&+xjrnNZPI+gpeFRo zT)lK)_p~8oT9xbh85uluC)LZI?C0_g2p~M+pt$`!gIv5ZBbq$Nrjl6S2}Mwr^43I@ zR1fN5FVZyg-q+_rdL59G0(4n|4Dkt=00wu9M<^gSfddWKxAILlKTe+UR?r0WDB41)UJl+-SUVYI3RF z8lwkLbq|fN|H>^cr%{yn;xF9w4OS8=Vs#k(ki`S;7i3(OwKD^gEDs<_$43gW$tf#m zeCpfP<*T6*Qcpv zW1s9}esRF2p4-f;T6v6T0BbB*Zc5psb`SFY%T_jmpCony!pMOP{rgia zAc8=ber7B+^Zo5FTeTf~x1$}WT_^q5byQ&wY1R0gcfmHcGKQfKJ4Hzzo&m940sV;+ zlzg})=z2o)vc>J(lav&&@b6q#tPSd;Ycua}n9k*S?LH9Qp!X1cQphMFE6AI8U;PQs zR69(x!R9ovS&(;C501?(AjW`SrcP{v78vS8NZsBvFN)tQASMPz4s z((l|C=d~xX%{V*#9A_CZfN{sbfatZM5tHVA`A8q0@9|&mlIphgW#= zJgKGEgCGm9q__mZ1Z3!$h$e0Zu+s2;%nF=CORLS*#ifAZ(c(mFDYU7+-P6LR2zAUv zuO0%Xe=2yhuEH=Rv>XwtTx(hM!>RA^a&Hv|fk^KSh8+d)<5A(U(MvQBPmLwi5a$ zLf^UqbrpKa(V~tbwq~3pcv)hrW)U`?{auOq3rQ4XYO_gQ!Y(g%=wh)8E&1q95y~lu z`=B2u44LKrx|RE4cFbN(dNi9HgG3O`Pb?2|BB2mpM-Cmt@+KxF?er^ulravy^WL4? zYD_h)zaQh)`1rINS@vZ}NWZNZp)Ego@+9K!Fn@R8&!0EZqFF}b^haYA`eY`H!e=m= zaf$Vr(hleGbV3H-)}}sZ3g1NEa@uX$g;~Ne2*TqqV3Ze;ku}9`Yv1bXgh**VLt;dr z6g(5!f!V-YXr5L`W&a`o+Qr*p;to?Aklt_%-Vuk=*}!7|jeM>1#*FHp1LxLvXHlIJ z8Jc~)pbx3SStX@sq6uXf_AscShuYV`n_0dIeeyVjcRu|JG;4?$4ADE3@cOy!c^ixE z3@}J4pVIZV2JY0+rbHSV8hz~obQ6&c2&Fy7De#s5l13se1ZR>EItA*eY{q4LzRa}5qNZ`CyedpuiOFMHoz>kz`0XFOPWp|^3Li|A&ynXwSr=-DBSnUyd?QQYy?m;dH?RPMeG4KLZ2i(2nbcMPH` zAURdMd>FSc9pz^?LXgvO*uKe)~_uXu}_ELSh&D(Jduft2qWKBVOY^*H7CME;>8U|em z20ADlj#moUjopNphjHq(=ZK=R%YC{?gU&n|-*3W}Y;s%58N3W<3$}f_dHV9m zsq%FT5xq!-zrA9KuNq5)DB^R|EL+&?jGSGVp458po$)E4#V#3~(XgiVA?<#mIJ-)! z4OW34!4MYbEGaR zRz8YrHz#N~bZ=2`H|{u9#$YksWdh?Cjj#0n_bWpK-ppEZS?ZUT2QweP*l+8#=W_{* zYmles`OUR8hyQ*OI#Pi<*>Y@UxIm*s&y)+jUx@nTgl7x0SfI-x$t zzoJufKxT8x{eg2$F`F-;CdUlhH)zTXi4g#(poI3kz5g0IWEMa=1Xu_S$*YSNi&w9f^;(i(02EVapGR$@f98`uB&iNL z1-;ah)@;Ln^`wOTpMmd$PB8J_XD8^?h#>;$d$+N%)rxCQ>Q3JmS z4o0fNhz9bjvSK}pAOH(7lLF)lU!NRiVWOe2QUCj^7!?QRYL{+Gn;sz zm5tyH*mC{)^~T{@WGUp*9TWMm$vS2f>O3KSM45qU5n`#}ytTvd0u|H0e-Kqwb4>O_ zo`mAHs;UZNDUn`N)9?x?jDF*tAUQ^dA6v3|u%)r_D-bVK9#Eqx-Mo2TMTL&leVGmF zhtfgou#+q|5*3a?Yt$_YHIyo5DN*tqM#CLR0?$ii{_%zPczEO!Xw0Cs*;=G8Oc)C> zju@GpnCJuD{0oe(jr@q;f}PUuukioy@gp|&oRZRBNHE<@l2TKNp%A1?%vO~Vb%}sK zmQhJrSr#k-fjuA^N8!D{l$UsT2tuZsQr=s16O}$H`nO3*zJ%7A7*v7{J_`vkWXVOD z2}LU=dZ9eS^67m{NQWjKhSr0LP?V@B<)KK0{p}=1I#5a>9Zk@@C*YK48@LbFnem2jA zYG+yhBi&S2QACl;QlE8RC`JdM7$e4lP;LT!)%3Tux3{9oMpX{z47d>LJ3$4J@)0k= z0l=MXOtN8|c1mi?uqr^MMezzdA!kG_>Q^qqOMeuizSNBTCy08^CjIWFz*@k#nICeju*ZkB z2K|_Q;#Ph402}`v(q_yCJSfQZc0BywT7Uv^q7KGw0Gq%=RlGcY!x1D*aL`=&0UaXX zA#f-q-!yCg=#P5%6&O8S@sf9TFhu7MU~K=;5ZO<%CMmbo8H8AxJ$uf8GypRu6aRxC zy@1g@%JtYF-320f?CLot+s|NNu3q}D#BhC#Tw;?IZVJ7TBgAbZzq8`sPs_2o5p{Tj zkpKxydJi*m4KZEO1dnTb$7ECbk@~H zi5qu(;=?d=JVv{hy6?w8E@&A3nrF_Kc6GZVN`}hrsR(_$Y!qba!`$zVftT9dk!# zXRy9-L~W#q)g$o7F_6h)a#a-~ZesErkRb6&2oF*C!)l1q8cMeNC{Qzg!cS*rXO-%j zk=Yy}@p2k@?ehstLBse0;txM?Br&s$*;s;_D=6SPYk~af>FsR|(<9~>G2KcSNu;y; zSklcC>l+)QZmR-V0e#S_%WG>keP!feV9PKxtN>LoqrW#6VGk{B83=9+3B1Nw$)y+U zS)g>o&f*1k&sejuYtX?S1WP{?kMd>3^|qb6L?4?Juj0L1av+B?}a<%{GUtwfj+L$E&XcKZwvQ^3@7x*qaX9eEZ4EckUd;j4VjfcNn^aM-x0S z#!QalOUUox!WIE|Y4F$EcI=4%VdU%Udx)ERBIULJIHC(Spegm%DO{xB=qQ3wDhg(i zpeS(%oTc$3CWdumZ3#{;shMv}o^&ci6KFZDg6#Vev!-wIocm^6;TF;0GrrzFOyd$ytks)Hli<7{0 z6EI`#>FJ3)YH#Q%D+dXgcsfBr6;%|40*ILyFY3RGRRSfk%ra|MWhr2 zfK-u?SWn42&%(ljLBM0T;X()jBGv;tVdd*cL#Qr@36)rTsfxE(LNHC?-DCwpzN?!X zSYi$VftScJ+17)X*%czcX*qPtf{{IY_N>AregksdyLI1!|4O>Ai|pOI_g4BxllG4% z)zj&GN?)7B#KhEtU%a5J`?_%xV`_;Tcu$-};8$*4YxCxM@;g;-aGlclBzGvZNIV+&ciWRl`m29gOdSiTE*U z3k+bnJfn+*1N$T9Gj3D=Sa5<@gbe z7+_MkF#-(R;lna3X0VOpY$Mjm$;nkY58Cps0s;eBtfkcZA~#-$pUoeJuyb>4?BqaF zvk82#uB*reJF1i6a^pc;_lJX2KBt#@E>rpRr$qZO1>Zd#Hu5u>2Jq&F`Fp!TVUwRb zbJYD&KBTLNck-Ga3%+cp+-jHlee97e!UlenK%a=x1Quo#GU398 zaBm6H$NG?sTJA=U%J1gd-T4wnJ8MLXe#~kmr=;vkZBAjHCgzSx{%%+}FHT&-86~4F znXJIc$ApD%8E1By-;xq;IdS9db=~Y%5r-+}si~>^2no-Dtvrz4~p6LpqDue9+}`}P%U#+vNAJ2Z8c-(=q z@qW85QnbqIbB@Kl9ZIePaJDhk61Z#P+f5=;-{vKztr5VteFprD8p~Us78Y{=5(I4J zDzytqO-mabULjD;Iu9)qM$hdAF3K2 zQn&d4mJaz(j>X9nWE~&687P>8FSVnftBnwD$}znK^#6JyBr0n1ClkyGXCZt_S)VTX z+ci2I6tw5=^(EGoYjO~e^Cz|VG@L(wo*);ArU!aM0Y8jxnyVoHV7M;}^%GWa1(O>U z8CnH67R2LEU=hy3Xiib4_pgX>56=n=q$UVNxL3d5sp4zexvJc*=+;F_-)Etwre0l~ ztj0=W0xbQyPUlS3pzzHX-`~t1-VkG2(3VVKDxuLF}@^i}!@C7Otszm*X#<#l@6{3i7t1446kB8VS z@$Hp3Rs(PxwH88=jB!0;15Ukay6;*C#d>C}_VB=ntr*%%3c$)3NV^T<2KLj09}8fW zt^+SXj}dzkN$2_7*aT47773Jv`R>Q@wymB8zbT>3fce2o58wM_=ux&n+*LmTrG ztuMf*167uTw4RxtA3zyH#IY+6#qGw<2eL@2;!q4MKlp%N1lp1kX;LzZL%DKg zJ#9)<oQk$>eyjg~2 zGX4>_9qxyt1bTXViBpvxwrOX(Z>-LuS>Q*U*}}@odX=39jtXcURC5iVf-6-Q+dBX-2`HyFtP!@JYL z!GW93Z(kDPUoFZRqS^pNV?TZRIrw6L6+peqE{BgCVGy(B%q(6#fgw}@^A38CFGSUN zL@uCkN)*#Nw;*OWYWRS%q3iiq45NRquO}j^@P^vr> zsHjNba`+c)ly?7qZ1ZQpX5!S4_#d%Nqadd~*VhNe+}~vI`0@Y&AFZo+5IM-ii~>ey zY;6Uk|E}{74h~}8QOCv{w9tP1!FIAOxTohfNFE%$5sQeaK=WWcy0QsqZ*V=i*#uPt zP#Do4xh46V2gwGA8nu<&*|S^3q5=r662&mq4R`>L{vskG_3C*R2}fQ8KjkXag$%{T z#mwUN6lkEStB1dz7nPKZLfsSl!)T-Yo`AP*aizNfK%(P1yB&Cdn5XgB zL46(BPFj#Mm4gGvkt3u!Iy#B< z^2Gl6`dq8=1oT7&L=nb#o35@d>9ITk;Ygw+}Pq+IeN9UL{T!FbD*GCR+#JN4Fb1_f+x;Wyn=Q1l1$8gM%T8WKy znT}2;={TJ3dbj+FmidRsjm$VeWulXcgZ-G?b<;p9WF{@08lk;USsBPW3<8>+hllFa zsZ+$^061HK0DYl+{ioL6hNCP3O{(Lj(iBsR=t@XMFoAdu49DiW6Tx1oqzyV-d*_%|-l%zrlWtm}6h!&xeRJKH`EQ1nK zO`^1^R9ZwLrTcN=ch3FKea?OEbN}vh?%(JjCdL-p^^^=rJ9fE+qbW@s?=Oon}#0&86vxNty?_Kb)a*+Kac@OmzTFC zr8EXkdx07oZ2Y-G^%?h6w1Y_eCN#V{E&r*@^;(jgm30(r#fu3i-ke~`9rW^Ake3Rz zp*PCsuoxD$Ir`1Yap*TjV(GU=p=;l~AZ=%U^@1!o^wkUU=76uZgF9z`r8NFO`G9h9 zb>c8yd;ib?c6)P4ljG~BNrWT(h&~OwA`X$Z%Fi0k=U9xqwE4}dZH;fH=j7zjQVtw3 zZqw^~1Z=9{(4(6c8XMQvrVPV1;X|oj^PYf!JlCa1a&7K{l^TXhHEV?-hP26Z6xE8K z$oa)1Xtcd(b>tu}ckm|?o|naL8h{`MTzmw5sd<^Bp_^`cXIjnMPY#5#P0RozmW>A{ z+r@DxcrE*iEtxqxmL>E^Tv^b!fh9E@5N`yiblBNQTdJ612Wn}t!w_VoeS0GIVKxhe zTEt=jmc+^8SJNvBE9gKM8lO($=4qumtrZnpp3JIftE9BR*+Z7#A5qRdBhJBKb1M`{Bt#$(g%l`79D))+IE}myrF`hKVgX>$oh#UJgok~A5vop{L1_R0SN$QCG+3Il!E>1vkYXNu_N0B6uAnMuH=Qm}a|z#K^HgB3M*W(N3SUiYow}JC$Dc>P7r`LTP-J)1^hf zh`$Bg7ls#{KO3uG^yIa#Jpmwc5E~4R#5Zr>o~AOMHD3H`05w?2fG&?ijRtieZGHAN zr+6L@ZxR`b5A#Qwzz*I4fGBTM4*k9|vPKWZ3^AD*@9A_ABWBEX}iwlCbz z{+{DCRu%)tnJ2k_Csf|Z4KIATB_QlcfJ^{C3R@8Tz*&!<<3GU%TfZjD>bpR!JHV+x zJA&ZT0B7*pEBn!odQw^crhgiSUs0RrSDx+BO>AdjqyL>_KeAOTjEc zQebdd=q^%5W$L{%BrvQh@wo&Z7_6?|cg&bYp%w5?WDq#LcxM6qq_QK(i#wQ^nMo-x zxGL_lf>c~F{dN7bD+Q!`g5}@4HzVZl%YZ>VwP`>!HFb4s!Gz^jNJ_y^QwZyts!DT? zk1RW$bb+PDjlAJKgGY)jAV=~52o*j?LASZlUZ4c(D3S~iHt|mIcP>{Kx1`38Z__NJ z$Or8>l>rrR@%J$iP|T;6T0sSV#X9>CS3ODv*X_a2Cl_unZa&>hbaKXvNg>85*HFYfnEv1kL7eNxeD={(AsQL#tFdwoqi;>+G zgoeAbs(^L;&#hZKSU)c`r>Kp!+extW;58p+W2RZ0iHq|+d9shfXq%jSxbOXQ?_htj z-;ShzxOV|B8T2>=X>-r5MXSeU8>wf!Xd*u3;}g15jg*zG`HG@VN?Z; zIkQDJ-l`D2b;hSN?J0HTbpilNMh;h6OnjN}=62`iwA-d=8xgt?^gc8+bo%M1e=x31 ztEdwgO*8R|zj{Xei9+w9_hXK;uAsn?c}xCq48AE&%XEZ+)omWDoFa zPu9Yw*rwozi-|1+^~tBxBwt133yvFCRpU>P1k0wTl`qej(T3EKH^d(8y``oFXNPp` z1Gp#tBKflJrq@K*Jt{fI;C6>DF{0#p>yWz;tEPAj5*Hs)%>Tmp+0A;v6YO z91GmlUL2&zro|76ZQJ5=v+{@9zJ2t|x?Nwo%+ENi&cmT%YcR-k|jQJD*7%8HkcdzCPUjf3!ou8qsn7iI8<80c((gi_=xfwYc9POuG zOrDD$Avm+hGZcO?i#sOV63aWx=8DOSobrJh%gd5`{h1Q5&|W98v9=xC2uKy#d}wR8 zn3X5s1>RDGaA<$PS6FS0=Z(5<_;J!0_lZ^Qn#BJzIX**>`~V; z9?9M}i$Ll%eWE&R4@FkVxz#bXYI$d^xv@gKx?Xm?cx(nPXa7lkhYM?8oRNsjZ`dpv zhixm|lZ!ih?%TU}@Q@*~17?TTlfJM$osdec%f1wp?!s{`=FX%NJK#ARgY7EZAEnOm z`fKmrew;|7tp3Gacu%HfQ>K}34^iD2RD#H0zh$Wphf||*3KDCnYAP72F^-e*QYjz5+`Bi&{v)T zQpG2a8xUh8w@&Tt?d&*XSOjbD9Lu&&uvs$Cf5LqVR?ti`QX=k~+FHW|bCIEt{au0; zLJ9%=l|0t%SnE1efH91Ah@gpBZ3}ayCTsA<+ zA)wJ~pQ>WVZhEas-8h)7jFnu>$nXi#T`aE;H)b!Zg}83_Auy=qLQjU+bi_^ z`7@_Z6`m_NMi^r)v5Q_3ViL?xo(l~{q&7Hy_*bdMvdrn^w<0V+rYJF2Sg zzQ4xMBN{!q5v3rBSupEiyjo@8Iix)ekZjuIuqv=ZE z6wkbGjc5)fDMLP8mUjBCvPr82KV|;-A6kG+Rxc0Y_~`Ysp!?7Anz{%x^Zp2~pp`rZ(I(%C36}uboi;81Tw!?!$244zx_XtLm5`G4Af}AThy| z%iub0Xsy^yMGFq3niJV^_WeG{ACScKipBP9>uEuT2Qh9TsFM>TZz&G@r5p--Wt6GF zS^#av{&ri&q6yL0SAaOVotxVeHUNf<$~@7s&KN|2%#K^{3>{ByF2BVWP`k@nVQZ^N z9jsq@Arrm-{gV@SM2tNcQw2rcnNvwmPmicMT8xDus10Io$CI5x02?k`xQjy_IAZ>O z9nvNkK7c0>FJYP4v_fiZaS+CZlm*pMW@u07G1@-zY9{U~d^BME_#P0tETf88^+~&% zRsLt>0Co1uU)49_xlM8}x_{#IhM7K-b|+pX1QnH*-sQ+C|N49I65`k6nlSdu1cZ*! z?q5eD{1+>OrQG`8ujCEmJ=J1!_h(!Gvqp=JK?JMI{aJxPBbH#mxD5fpza`$G3J^y( z!WDpn9tXh#4mPn?mRCX<(TB2{An8lScNv-r#0?!WJ7L_$SAqhvE3XIDQC7F)e5(t4 z{;YBnfyoofL(-Jw=;xKdq#MWebdLY*7*$u#HtdhEg~0Q#)%fxqT$^Q-6rD9S3YL+n z5a)lUnunGC%eMS*I>YK7si%N&H*V-du42xwOsTLIc+pqK

(z;^3C|Q!hNPgly>@ zZ}td)pegLRi;K%!$b^<4eKzOzOUh1<0|dn_vNu-~7uR7RvB+$|TkD?fZ?HvvM4mC- z*?AnaT`T>_tjlZeA9A+wku2RX-b2lMmax|oCis$o4UUYq$vuuh05D)GX#R$o%dp>} zvLR8jaSk}4tnEPJEQ=U&Co#&Y@Fzewsl7M8ewtQRm*=cQQ)pvUrq#VrBkf`6W?G07 z6IeXdg59&BU!$719Y=!0IH^IHf%3?4Do z<^3=0+c`d3yC^qgT0@!zH!vWFlXdAe+wE|kkE1s%7tW9@(jDp19LlKfAIA zf8W)kPcTnnH4G8jzf0z+-6`SVqzg%dM_T}$TBBaO*vQm2dA43aBB8dVF?%f67Rf0kPu*hXiDO z+2g=g#9`ZWVbnzQ-R{Q_`g1*M;{T~A0gKT z?pc5lP9=(Uqyz%1>NeI)Cf@k99CZVJ_Fi)Gsq^QRBrAq(2-&nOZu3DvnI{)lPiJdL zgB%f=f-T0eIznlWEMEK2`aO3Io~IO+lms^}rRk2fOPXe4mco#fvXB5{8%=tIUW#R& zh!S)o<7$5p9tkNVbvO(1E-`NVvmRTh_>9B4049^~lmDU>3OfQ68*O)7qVhrj!ltr3`MIb2nV=gbS{NQOjT>Zp4lX~hbvSLrUJ zrXrh>R}U(zAn=k(|7jN(C~&iyWUu#DT2H=8AkI&LjeK= z`67ues=D9CW&y+(aSYDtA*C$n&qK~ozz|M^Az7E_;)^KdFd5iwavfviX;3AAAuamQ zbqP8*J~iy(^GdmJ^fE0;;<(V8HqkUuo{fkI=23IpN=3`#_Ir4rRx;^)`tY$dfb*Ki zBT^!8sE`K*8tUpooXTx&!LX5M2;+2YYc2} zT`+6}J{;+-GT#3zrp_#q&)AM>B;KJrvDq9Un3Afd8$n8HT+TDqF}8hRaCsMmC{PD^ ziV!P4M8J}Ve*03*jhy%MmPntJdh7c3(s2gS*q3Q}CncpF6`drkCsH4r&^|yO!=+E3 zG^r&4iccc~`}_N|)$Bw@hzv+1-S|yE`8Q=D5^!47{va8aUqL6yudq#F7SwavJtZzrllNgi?O_Nkjpl z2s&B_nA7++p!p?8BZ8J**GuZ8gXdFybtyfHKvG?#?v)2F?}O0OO>0dX8FWG<+gP5# zQk!c4S&UUVs3`rtI}t=m@*C8P4mDt4ad0ntda*wMJJA{HLmKNS8t>Rd8!cQIv~&;; zhe|x+`0t=7`^Z=n9CIDICM6|FGK;2KYsC!(!U{W$Jsy%D4LAv8d0Q@o`7W$T4m{C! zvXW4t z;}P8F+RqPQmY*VA7gCjnck2rT4S>rB9j0D^wuML)OhnK`AP z3WvL~NNR+Ap=Sg^&#WHgnMqPXom&_-c-SyN@eAN3(&-!Wagg*w@g}H92_)XV26@k# zN=O2}Yi-#om>PpVPIFQ)lkhepPNdG7CmOT7EpPw2w47{Ix|-43-A+$GOxk-u3O^Bh zlcZ`Q;O1;nzCrB-ND#uRVGPQ`>)UuYG%sn(LC^B#7?l=5gq0WV9zX^o9-@?^T1&oaxxBS9>XiMKo8Q z5em)^>B2c5xTL!sQsX&Ww#23X)tvRzdNkMwhp*INaIs(F-pF-Nrep_`2%*iA=L^3S zuG9jek`stDMWh%=Fkfu@w4MPiQz%i&GQ+x(3D4r(D>~<-fp`&!jDvl{Q;~P6wZE$z zjqPF95noh`3QMEU17{YIhc8<6bYbVM-0g&v7hPrcbz2mo8Hw#Vw;u%hZR^ zR*Tkx*B`RJ!r3BX0em5fU0#M9{U()J=N1kr-oiASLo_K}vPkPk*^-Q!E694uqD5zw zx-Jek4zZH)5YQ6>B88-@2UgXeZ8tJ;Q_rExV$Qt#$?SR}cmRqT{q<+xzJ1$&%$TR^ z#v|u34gValG-)7f`@6aqhnWR1nNmj-?FQq!p)B4-4VDH=MoYr^Bi9f~TbE_ryVSpR27S#|v)`csTxu{D;zHCmwI{iM|&LvqfZ?~#c(F~Yey zIe$~JmBVCrvOZA?I*xNi4zgiGwUusGh)p7ILZU{97Az^yaI)q>f{b`_xnTN>s6y2v~TuMUYOYvC48*SVyHv-qGfNJ$i?`W zJ&}=-T7%9;+zp&7J7{Y?nR74tu;F6?rx54(qkar|+qFv*?K#bU@f`M2ztFyNNDwqtJ+L{BVN!bA47eS5y4opGSS`5^`GE$%icuWcX27; zDoDqeWmz$rb|2Tgx1v)O(eDV8UEY^2Y4LNRJ6Aioog{r7mFaTt`VlT>rKYOzqXy4o z(_9vH4&Y=VOD*;=sh{J|CZK_Zy5ni( z`xE8gfquy1K{hFaRX92KC9MGJa3>t7zYv2b8FNz8A;)hWoaLe^T$ z02I;mG9$x~pzb@{4L4b^n-5qV3)}*X#btPrG=!`uD=wbO-xk!7GW~Sg=2R;k&PC~) z;IO3q{)WX!WaW=g-@8ReM{9-5aJCk4QmC0{7zZ9Alg%WFxie@?>Nb2;YaX_+A7sYj zWg)*vPU7V>nv)1T4slFxV7Nze+*?=-23F@Cihk{SU-T4g?TfYrldxr&N)Ev(W9a^< z`0Z~)H}uHxP@_7-lXx}>n}AbL>ivKIxizg+uoJ?0pl%oG19;a3x&wG7n@O`G%d^RV z{!|_APS*R+Up=NHQf&Lf4`gs7&~x)cGA2npA;e>S_;3|CG%1QG^Sryv;&>k9zu6s% zv6)0JcB%*il;s%3mR$!E~nX#fIFus)fdC%zW|CZxoO<%Yrc z&$_Nl6SpR~*BbhfP!hxM%mcj_O$v*!6k+8{`u7S6F(o9Vl!$5QOUUbd2kvFU8JOH{ z6j@S_utJo2O<2@+f`e4z5LgfRhL8w=F$F9>q-Si&)8{8$&bF5ENLoI=5C6)x4!&|_ zfzxd_scyTbg7O4MS!dTC`SA$m)Mk+;#%CIj$F%hWwd%(poOPm^F~cMw%-H9S=kBO8_k1DKDB}+aHlApTKI1%wDp< z#CV6IvTrg9w41rPerPI$10&HOz6<~D{LVtWP1epFm9ed93JtwbVtob=-c6!EWb!tY z7gsDZf8e8uD(dR$z)?k&mA|nzC=<+qvT3MZUcY@80f%2m=Nc*U+O%(9f-A0(JJ4(a zm`Mo(o&dDE01wO!=}%_~VHsT{?70jFAq5azlN^roPnyr=x!sxt+6GPN$zAfm2(ZEI zH~u=0_s#qF!K79+8o{kgK`XW`>?olTN$)h)&qdp&q45L7HCvSrg`+2L__26IV48&m zU?}$?BvrR=Gr3)HY5>XhNgpdu?$=*a*WK~wDyew^Y1i5uy7p{CljFoTeYZtIazEw< z7a&x%XE(4C#<6Ur`DNy9(4Xd^AV3!Xfv!FLhOQ+Z{cm(_sbE8B%ZQ!?Ue8;9q$Ed~ zh70ToH{QPK=C-W z_C%X$u(=zaMS^BPDJsx1v0>(t@^ogOffRqvtSPLj+8+{9+B-wYslo&EBm0s(tr*!I zP9dgvZAD!}p4xFb3&cWdo~5M*JuTJ0Zb40Y!nT8{2)DWrpu~BijR60&6>%g+^c%~b6rX#G)^GVmI`D!_n7ptO<=bgv0ScIDc@(9! zKl@OHra|d`;Pbq-1Pg+8xFudQvw{kFtiO}my(`b$N5HpZE(Iy`6wpAp>A#Jdz_$e> z5G6WD4qT+L&}>-kKcWEtb~pR${dRO0NvdU3Ev5-_z7SpTt0|#G2J1A)~E{fGo#5?fSD`ju*GgklA-NK`HpL(=I^ zypJ`5&+qmec%2_1@sYRq2Yi>PMk!}_x`>=dC2s=WqMJcF z))cyH+k9DtM)P#0+SpV@F5f77Ao10_^uxSF)L=yj;mxrIBkAgXHvV8%-D8n?Zy{%w zjEyGn!I7vlPO$M%uiPj7h*-Rh9s+4)WSuHX?kcTw98t_sm_~7g6lXQPXhQCQhbcrI z7GX{*Yw7Ne4!UQ(WOvD29OwF~%8XX_AK!o!kVXnD#W@3gA_@hWJjg^((IW7S3IDoC zOJt)1`6-~_mRvyctFx8e(D$eUd<3FTM<*czYQXq>#yM!v5Y^i9miL`i^B?9CVtl~x ziTPlpOd0gy!$svq{jETClV4dGekC_GRhc6WfWnF8$Q~C>p@2qMO*{b+29O2rl%5>? znD)sT^Ql9x3CDyW1qNykengG{=h(Dv5}YGK-xbW^LGdBoWdjHPvrhLuKZO_qGpHBq zEY5*D2T%0V#u9JqL zq+12jzkxa4@xCE8v7~#Qd-hb$c=!=fO$mwyNC`#nS>Ndg=x!AW8(M{IJ><(@b*2H->csfegU_tWbUq9SOmrrwG<@70VZs@%Qi-YdKBky+tfC$J)-2uxC6A4g&qkQGF$v|&L4tLZpn%CJ5K$Y@K z&_Qu#6Gb&khkzjGxB^}=G{G$&HDyhdskHNv)YFWH@Ni+VE3KAW-la{K7C&%pxDghx zz3KLaj;9mi8p-eZUT1{2A_6Pv9aw^&SqEk1VseVPk0JmeDBuie zT!_2s+PsZP&vU+Z@lqs`7wa!tbnMCOH6y!6YBbyNVRTn>OPw0aot?I=zZ4C}L5*KF zDlBuaX}Iyt6*O52NAUDQQdt~mgeWU+)qV+JSM`3o7aBY9D(aq(&5`jg%6rQbn#X+B zb=kga*_uD*>z~ePdCbe8#rj`VhTqQc`T3b~>M`TH|2!M1`|8Tv%>7ZpX={R4M{NpD z|Jf|qd;jruBg=Q3nV)W9*l+&~hZ@CI)B0LYZ9QdZ)up9Jn)GaQ4kkw5?osl=NoRGv zZ(g;_rr)1FY8+Y$0?ybbX_-gRRv^}JnB5S9T5i|3*jVtxzB`?|w~cvWF$Zfi472c) zsG$$$2uLh4!n>3M_DtEaS$yq|XBtG}* zwe9)VeYDv7Jyv#9Qe>@=cM1hQePYR686{ovpc^gH(iidvm<*Qip|Bn0h9RTcI=YP~X=&R5#Ko_X0y*&N^JmW{ z9k7rlc;N<`v8kh6{~4tVA%SVO7VFlv^}`|KN7JQCfDG`1L%2{NnIVx+R7EV%nAq5| zSFcu}p3{y`2(!9&iY3Siyel|9zqXCx?Afy|TI1TW7tP|APM!zHCPG}|XvI2W8sVhU zlHy{SzWi-c9T284mjJ&4)nkN6T^M~njL*D!_3Gn1Y#y1xzHCIllKM|BbH^|_I09_7Guv(Y#U8`aQ*R%yzqSQ@Y{}-0F7ci1*8?ZaSKB^VLfjY*lHpr zV^S-)4GNN#s*3c?kY63fOrs)BRKHaB%qM@dc|!aq&7|U}endw(mr2y}YdgFnnGwH; zuWc!aR6J76`wtp4Xk!Gvq_99j1#_b`fll5^tH66!HIL zVAIa4yIK(pA7^At0la_ZG(S8%oQLcQET!0?m)f|i;J9!Kj8K^kWfU?mfU!@0zP`R@ zu@B`~rvI4ik=G$oGV)1yiV%iTfd}jgE{>?r7GYIMNr}OX^Wove>{8YO)BU=ZmqHlG zfKSFnS*19Ecd;Sx91*DuuL&t$bmQmZf*ObBVGP*=L>ZOqCw{c!z`E`ApZ||_eb{N%!>3H|-R};9-z5y4IOXS;3A=o`#V=n}*`=o9 z^mk75-<^B+c1?`wB$wyf_pVKJUStHZSmHau z$*@Dwk18q$bwduS@wbK#;P3x0|4H{$W2lqNdJ;PW<~`?T6{Eemx3%`hP8pL$*U5c+ zC)%`b8J#(efPt50{6pr`6|$hnP*^h6#@9P|;nVkZ?`c+!+Pi!AmSr90+!NBBB1P%~ z7Q%DOB3^G}xk+LnVLC7i0ke1y$$(WrUK{UE`Z6sUxypIESD0**FqFsfa(j*bPBlCg z1>>WDkOAW?is;O_CMI2h7UP41m~7IoUrQ>;=;W>WAVQarJR+f(zG%^+sPCP zq0XU&0(FH*%K^0PX%wKWNv=<**Fp1VmwFLvKjD~A_%VHlp1cxr{y<<&u(mc>QlM9p zS>+$991~MWobP~YFe;MFtyfrPcgqT-K+^b$Wh`aSWJn!m9BqEpBp4&5m3Sw}o}kbr zt%nx<`}pw&?}+uJ#^9^WiB(0CyZWC$87SM|^Pt^dSJyir|00*F{Vfux2;pTX(JcrUxMCj+qe?MWZy9aaxe zmUPbM%N%D47%{XZ2f;I{S-MYo2DBpt!yr*tNCFAi%|K!8_y|cUpuToS6eW)|MPDpK zrJBm-$<=ZnUMn>3aYRWAt(f@W(T5u}1q4n_*f{y|j_rBE!ax!Dw57g$^-A<)SFesH z7%t!Tk)P7Rpov*zqOV_a)mq{y5Sd&#d4lM?DIC~khh$DT=RQhl`S3x5rppFSc+)W9 zC9i?6vXcJMRHAhg3;TwgiCBaSM2FyPB2Pp+fdn&-Q4~Bnm z)c8&2Rbx=hSgYYmt=xcdsg`um?R1f0bZ8YgU<3k?+7AH$aT7D!Gx+z>2K9#Ff-6)N zX&q4K&8WMn!wMOnMcKifm=f85t$ZhE)_YB zAMk=$x;jxyl9se%K??2?{hX({@|%W&hBKE2KgswyY)u$g%90enU%V|_7K+Xf(+Q_g|smw`?Uu0HuVw@TFu51SRvNmlR zg+v9}&k|Bp6^V8D=u!`XI%A+I^Kny(fB4NP_pDC7$CAg&w@yYydB?!F^BM6VuZ zk{)Z%5Ag5>rKn|9tAM;xGxhA*Q-MQ}Z0`dWMRz3PZ{Gajx5;;MH#sb4V`jzIKk)mv zsQwewOg@-dRaE8kRTp;#zhVI27q?h{vr@$!Ns$?@JQu`KQdFvXsKhWteg;U;(4!Sc zk_AZ|9So!#OD?3KqO&Y&Xr0dTsNxQgh?8!xoMqN&bYORmq5#^O6w^S*O z+w_Qa4Gj&CXNbTVYdH+q$87rBZT^Ht$qjm^pw5|B_L4jKWm$|D zja}QqKl3>}X9^6`Wj0nwZ0re&1_qNp1ULd@XFy*7-+jT1WpO0Se>nXN@3Yr}t)mZ# zjS-mE!$(-yK5kn2Igwmcu)&1J+S%BT979DR_RJD$a_1=|VxcHUBLPKX2W8`*Xtbmk zUaXK%k70%y_?W?#7UG~JM>IH=4V}R zX)^tMB{XY%@D1E0QPlOJFWDojD<={88s2?l{N^%#fzGpUog(0(!gUfK75EkxkVENt<-3V|E=qDf_o?+!`|{NXbf$r&Z`bd$z@A1%{QClR`B46iqtQYv zVFTY|WXvDYUY7BzT`V2pfHV+(=OSmT9Q3@+1|60+(h=M^31MHJ_cZMdFXq68Zbk!_l_M-Nmy24IOSzu0Tp4KU)0xstp~dP=NAH1Gw*TH^`{oAd{op@IvqK? z<3UfaN}JKxQ`b1h6H_?HtIgB<)hcJ^FNH+pXhjd6tNp~ztmvl>aH+yG4zxzGs zo_o&kpL_2=*K_u$v(N6#Gc)g3&9f28ic;7ZWEcnt2-q^x;vWzYp5P!LATFSzf|j-d z+5qs^QwM1+X9NVwF!&2GZsWuhG@`l4C`h2KVqg+8QGI+vMg3osgr zo$M^_%n>@sH^H#MX#e}XtCO)Q!UZg7?|&{6v$wT1wR1tZ9878lZK&|e)GS?WOc9C? z#~Bb1ULeSbi>P^I>@T{fs9h|=U|W3VyO&GJ1a@^kO z2lwHOn?WYxEw1d5yEEZG6G{+UnqWLp^k*pK@Bfajjd)RrqSFLlXINLv;bY(|ea#*5 zV*0OzqK1I5t5c*Zdc;fczXlylb?)Nq6Gr%_Pf%z(MZo9qR1#NSfQIm583)izBR=_( z7v4;3^_=3rUbvp(z&{+GhKvU9R$L)42!36znEA>)+&ZR4XcGJzB~D7v(9#zX z158u#Bz)Mgb-UnKo}iqRprA>pjM}()HSrfO)lk}Jqp43RUQ?(}lXBa=DIsm#_Bx&* zi-doxVxkfQFCzv{QPgJBL(B28klNu)crGJDhQrTU%54$I^6kcQ{~v0%%^)$DQzQ!B zMs!$i@Y0vTFYp{;#Hn~G;^f_Sp-F;hLoQd^I`dtMb9Y~PYn z-ff9k(94M6UaP1vzr&;p##fT z7vwG!HeF`UE0HnXJCTO#ks1!YJ*u3hsDAePFs9y}Er-SkIr+i@JBYxNfBL>iw+a_| zA>Z+Zy86a@S5oGSI~m!Lu2mQ6Gi|qRbLxkME`BRA2mv<}(*XaP$6ksYHFfK7M4Z4S zNmpea)t09$tW?Ei3w4w;#^6Q&@Woq3tt%X7q9w4hh7?sU&i~9EbDgsXQ}S*G;WIlR zTEo{-%@&=Q{!BxiP`$=*yEE>g`QmF}Q1?!5qaTD-@O(_Zo2&jYp?2TriQlpc6b;D_ z++gFXxqt4u0bLS`z~43n-5W(W|7$8P?|SD>u4SX!h00ZzzKnBnVZuVgFJBTA-4+&3wOd@ndl(unw%1eq+((IV*Te}=|R{bbtv$zD9F|LAGL zEP9O_ZmN}Y@;c{LJ{{D7DKhuFWsVoFggOL+CkdrA((T&ZamL(2ORA;48;VEj>_M!! zEu{Sb4Rhb8@GP?=iyzTIr)k^gOb-h6^$wSlr+M`@d4;_K3N@;k-`P7E_4=N4p7A7u zy^7(!`Ql%on8%g)fuEkocK!ZrZRkl23wB6oh6u6`lq%meZN|n;Qh|>+O!d_Yhh-Uy zF|1-JI-4u~Hu8g>-#`E3OOF)ahbz(LdnIQNw(}PSL5U#N%qQeb$oz3<(;dcF8F0cnbGWTk=wgu!Y#X_6wJ!fXP!!KaO%RHm)H|h9RA& z{my!Hy5rL=9XCo%B5>W-p6N*6#=hnq_W>HYW0TQq3dlFoWc_9RX2%|!sjSsY2 zV7s*Z+Ubtao|AojzX;2e=u|&MV%9I>X$;vS8-7`UQ<{5Z_iR49QsIQ3)agi$Ydkl8P}mf2!WR8lf0Obd`?O|Q5Q|!b z83%kDfk^7!un^r}QyD#fK8Eypz5U~PH%3Tk5*&^l{4G*EUr#T1F<8z9petlUaQ;~C$i8ss}qh*^!QMpcx1mUr;xoUaKn!8?l{ zO|_xEDBR_N-DDUm=Y+w;@x_J1_onCs*Q4V#$YD-iU3}m(V-Xe2$HDHFo5|&;w>}o! z0^I4DuJ(chVfL)Ot4^wHP88s7IX`OryjFr3`|l8`4Ta`fFsAj*M^XJNf!qfJ&iRK$ zDzfy`=+e$JTZ6ha&bOI+Vs;Me9M(Dh&{BWysOR%f@77BYi;O*~c0r`f-}-f>&=u)+MP;h^i%%cjXObex(REIORa2EsA%GLhty>L02)fgxC zkeTsSpSs{>`jJXaeej@2H;Ec==&;yOE%%g!87~~u205{9xXHKtOli`F`fB`dP;|r6 zz;=vlKL0+uzuk#o&+7GM99P5fH|&n3B-L~KGk(2P_^tio@nHng;b%^0)dcI>+Fo0fz+VL=bA~9`J?39l?XLVYmOO|1SrW-F z@rh>djMlI)pxGh0j5CxNXyWKp5D$ zkh(`LOUqXdil{dYd|mU?ixzi`rks_kH>Zjkx99AgcLKE?8Zr$!Pt9S!$>U(DW2z&@ zU1fa7D#=lgS5|BulO7n6eP^e1u{d(+YIcn@zMkGp$b9rg_OshEGnM2Sfp z=uB)_nNUAx^7$q0zDdk>(bemkl1e7ihjh7qR;JCS`J-3O28>Bhbq~-y*CX0T)tYge zCrH!Ao+5j|rX(8HpKE$RsY!GMLk&9ei)w(T=s6PTg?IxcMcv1#Fz$@zd~kKNcGC_E z?e)JU)o)*qds$$%dWBskG-<<)C1!rZfm>t!AiD`Wwv$v$i>R!;GuCG)B@J_ME-Ju% zNLnPHX0zKY&~etbD5RO=`bvjJahPMUDGG@ns-C2>+?CgmPjHH~o8KqgL34c&kmMPI=^R^iF7v{&!sC9e$!LpIr%LkFX+xPoT6EJX(Kirq#64A zxJvbP8fT_KN7(YTREPPOq;E=2k~oW$VQemx?b8F7b@uC5muz>pN6)e|BJ1nZ14ahE zAN$TdAE@4yqrKkw`53dBcwOc2Av@^A-^iiD52u|1 zF16eo57m49uSsO}-FcRl?4Bo#^O`R`SxfwYX5%`wpQE-gy)J^QnbH(1!2LPpTD-&& zsOoNHB;gP5oKj)k%__ETM2lA(0RJ5tjA@~O9p$?XZgSCP8xI$iEmA0SEdt_F9hH@T zHpdoQrtqczuz%Pv9KdJjto|vWQ%hBxQ&mdQ+#RyGLAz2TJ@m(PW~M~#VCherZaS%; z)xF^bYEhhNYJ>55s>hNJcl+HN*NuYcOg}1SY*!oIx@ej_hWIS)fXd1%l97+2K_WO@ zQ&rv*R&&}oE0zM{qelf*O%xNH!c7RDh)S*Kgz6EzVQJ3;sA`qfvBM^&Uds*4h0_0`)#;@hMIb<^YEJ z9FxIHZ8_)Me!Y$fQ=x|4@Gr&g8@ZdS zBftKhvn}?s(><9H<_@zO{Nua)WZ+mR=vS^165@yMsUJfN{F~Dy{2%Sx9w#7Qz9z-w zpp9W?))Nc$SGXQI9pE13TAa$a_zJ0H!-6|S>MQ|Q9G}u%efV{OL_e6;JyrimTkE~{ zQY^?+tHH>~(zCjuHc%gJjV3QB;oKI@&*DM8Q+S8G-x;r?o+ux=0CvU|Hy}V)DU<5k8{c6)K8X&LU>}-`Gami961GG<;u$B`m9@WIGS6WGF99x zW#*gX@>`X^B&$f_olD#EysT``cY=oLG#zuZv|Q42s$<$}*OonE_U&Yw@+KH=_b?Q^ z+bqMJY4m%g!1WC<_tVqRxLkut-oVE^Yi2ctyylvi3wuGi%A%k>|5FGSr4WjHMtT5i zKPK*D(pAn4kf$L(g@iV1De?jgxO~*gaHh+*ipAJgAVFcY`&~xZ}c$Q zI{(?7plRX>o#wb%%=QsaeckZI!;Zti`s~P@l0w>3K}<}4eO5{|^55j#{O`=v)lV)x zMv*>uA7UEiT9FwS>GuG%v@EGKn!a`SJnCf_bm`d?n)61z9d0FMJ$DLPZ;upPqI z)MQwspWBHAbscLCJC%DQCv0*#ZNI*D!;@qA3lZgu8O*EBEA;IK^F+^~!@HaN0mmj| zkG-At)vHVPo32W{@$`FV8_B6NN4+-{lnaTt=GX8j7HuqqX+$-KW) zR*$(%k~}vEC?VFB8UFI*{!v+Z+k)@?R*sn(*JM7O5Kq{Bmrt+q+EEVv7d7eeT|QKkXWbXi+h*Gsb~1v9mTH`Q)-U6LkW~}eFi@9f6`XmaV8QCXALswQ1Vhl z)W5l;mW$rn3Gj#dby25;Un7Pbz!xBgBn}i!j z239wl*xr>Jn)b&w*`X|7UAHg8f^Dsn#{Q~F$%$bXP`5#yuV9hC z3Q=uvw%DO&WT@;XCji0dSN8H;CalPQTsjt)P%-sW>d70c^J!}^=M}Ui{S75s@_tSRzV2Y$4dHISX*;Hw1WH&iGzjXuQUYs|R&f}BPLWw7lC3|H$wFa{jJQk&hcO07`KZ32QA<1_Ed37zSH zi4EZb(nowh^%{Bn_WIGRi=hyj4Dcy_N*roN|i4ogz=}2CfJJ76~>;9?0K00Y%ZVw&2r)e<8XJjOk zGIr(j6{7mdzx;^GqGQGN<)7C zku*9@j}&J*_5^yh&q??GCm0Lt=+YbL%&s*EETi{72Dzq-C`qNBf4M9DUoQGeq3yH> z?KQ@53h%FSy}mR5X3Qdi&^^C%0ZBzcG$Fk3K}Cw;o!Em)%LWd$35SPr9jC>i;nJ9uA9RnyQMb3a?sq5B?Fx(gQ=NPqQE3baLsVnT_f+|+9))yIC?;{wie z3L}coh*#JN`w^}nZ8VeeJ4aGJU~x6SswrbL&G+1;Zq=a|1Ra$>{ilhtZo8Eluba~O zuKvKf-o;3#Z#PAL_(X1fa^Yg^%qu-WC2r+Lbs|#|OrIN@NyRkKwG#>Kb3}DH^>?)U z=oH?}=oT6hFFYl4a@URK-gAQ zaN#UtmKO`r@$pDIQ1KJjw@UtT%k$9AP_j?tr8_%TXc9E9h0*~9d`U^5dNck_mrxX) zJpiPwB>W(yVH5bvV*ZGGSZMKw2}?-&u2VAU@xYF$d*wF!F{`I`u$Ws=Gg5XsDLD@l z2e0Ys^91FNX_GqVc2;ClZmGhB*+z#XRZ!uwN8M`$0?%Go7O3YUsHVc1*L_R7k3 zd$HnYA1ulMfdp1o7Wv!cU?zb&HLJ-h{*LAfBGUB5*hRy<$|B+kwx6^6yo+{N-6U*# z23kbi%}7P_Aynv+zdn_w0n+KPt2a#hj)p|i6w5)6I>B}aHP4;3DYn{fBl-j*A?Vl) z*ccJ~4Mb6Q3PM(Zhy)V7 zVBa}6DXX)^C}(3SO#Bp}ME3CuMD+I;drQoivq+Lw82sc5C3j0rH1Xpld7+*Yp~jMr zlnFFu=&xsdm|l();C`%ikC_bmJSuS-enB}45^xWe+RjLz9`_Z|R()os{tll?;7-hG4tQ!j67MvkJZMYD^z+eeaVb2-1|fOy zv3&PDnAT~uqhQhQug+rHEO+J!*kTMUG^sSk^i}QypWG_6JHsQ)@zcLhXweJPOLQ)4 zx;^hi6kQd;P2ln2v;=cnrro(zPW?rlEn~2ShBt#{E{$CCw7z+!#uFPHSqxB$RTd#d zjY^CkVcR~lsVFf4KG(y0ENFkZF172#yav<<9dpsj*CrJ|Qoc-waOu{5`2IP6f?8tG}i;AdWJvXzjz`w?u1%(?e9O_ zHm;BXn<59{nbDqiCBO=BR1%>igEY`pD=%n^wj=0*N07p64f1`zY=BwUw_f@924B_G zK~+W(%25@#JjkAZr?!tn>mGfbSaPeuEkB?V8qd{aufa z=v|(cyIc`98`SR5s;PWB6wq%6j();rc{$Kc5>L(6=mLKj_HYVG0*6z{Tx&>F04EoAl5UrP{%) z!lmwZ_@G*HodlnQr=&B3!e1uclBK(toxya~IUeS+Mh)YRvnxu~t z-1#s~2$t8;W{caqGqmbbzPIoiq9j-HakBDfkf*$<0i`^qLVzMMHPg1Ku$HJw%5|}z zETl^?&rHd}Gvs<#%rx7dQp56s=G8+=I=--@Lx8e}L!+@M2QDzhS%-KEL=ayQeVb`^% zrbt-a**65J0@9ZGK%gdZkUcx4w0kr@%7u)zxYE$PdmGfvVAW`zO5fI|*Ox5-76sUs zwLt5(5I4OPS9SCd=I1R)RfSOkc+BJj9w@Q_Btj{xqT{q)9b4gkftcbm>L=y z?K1cav0=Bi%df0=_c0t!S!)p?W&;_gD>-^3HdUKf$O}mA_KDsC{8*DULFt__`GK?2 zVIe-$p9`3Ve`Zqf1I_D^^Vdt1{au`}RHjpQSp|t`-|0Im~?>abWy!2rV@PA$DM5Lb{D0>#JZCcxz{Nzxy6n45m%`{yUwe zR*Iwx0Uv$#zdMHgpHBWCp5p%h~Cko#5Ko$YOd`|Fb; z$FJG)#>RBiKF5e|&6!#?X7Nc$M4p4I4qq}d=@fdUdC?Ly=_4?zkpy*LJh15SAiM_xxSnrELeu5Z^Lm63UsY2ZGIx-L(M1bi;4(gnE zPSModeBvPpE&z20g43^GT_$^n)=$J^RS8g<7Zr_+XirW~kYe`^4hnw!z)T;K6cv5a z+S=+NNcDnK;7eLsWcMn<_sYt+;bFzy-CYM>3Kw^GRV}TE?$sCE+)0y@lW`A3c4_qG zdw;II!f^H!fR)Dx2u|I-%a56@88gc zs@1cb?fw0py$i|Mn3$MXe0-!5D#u=}we|I?8X94xrPn^fe+C9lyjow<(@Vw%DIWw? z?76tPt(|x%s}m*sx*MBtHx|r)1z}$k>9$i`*c5lC1ocLg?ucFfVwz5T3M&>D)Hjw<0 z?#1vdg@g60W-2W$)ogNkE#S5fW)K%WB*1c_@Z_S>KXZTI=7kIUe6=ZN6cIBmA7AQI zeEOf>S9WekOTecxaBw94sA!6utubGBY6RPT;{-}w)Y3u`*4_EbcD~`^avm{-$DV5W z@v@$dX59lU@y(t-OxD$v%YD(6xVN`A9-5Yx=CScjW9FwJ(&FMGN$BTAyP}4Ml)Z}P z*tNB_exCctNQ}pmIDfEjdH2d{7~j4%9?22{Yl}}#K9Io&vZ*<1G~_pN&~EF>*1p}T zAMgdtXfG}fxA(uB$D-u_3ceuAW9=yzkR%(43GDF!l#)M4ZHQQO`muQy0tziH(n6>A zHXg2)&1b7k)jobSN~0$wCDrk}+0b#DHI0v|HYBlGYDv}5^9)H#Bl8ia4mJGp?OX5u zY)z_=x7*9nZ^_ALNB%H!-RV?eU;c}W3!B;MkhV7A=lJ-k0`4sO54##N^78pDEg5K3 z9s$9@$ac*K+>+5G&u&^Pv}!`3RNm3KxwL-w>(q$}2~Xaen=|;|4CwPZtRO&OHzR01 zkD!RMcWbA4HIpO^4QaHrv=|;1j!}*#^k7Tv{*XA~TgD$6mGt!Vp_7wp@)P-0RqKXM-_DKzh^Ly2kEH*enj zWWrQe-`Uy8`SmLa)Dfr>zO4-BpR+dcnDx1gnn_$M%VQuU{PRavR!$CF7jfUx)Re}M z?US%EkepZg2B4@#nxvc@=G4>_g`me5ZM(*h2z-VoqZ1QirlzmJ9-f?@Ucc~iY+l@M z8XnFRu(Y>l0K=~IJ+KD5+eO#>;r2rCYQed-wie8ANTKEA)Rc<4x&)|xo<$dYyLy3Y z9pCO%s%mQX*G=n14QzDnxI8B(mje_4A0gPK z1Ox=5v$Ma)3*lo1r}v_MS`B4yRmr;YG(WU`@?sQ z@=M=1Iy%05^$MHU?_zhV1=JB1>APSQOd@4vWxU4iHZbBcoyLTW3<^|iG6F4O8AZjy zoE*dn&QyrMFsNO?p-HUz!wIkCJV39hpw0ms8L*KwO6&VxOc4+h=UI|%Y-|XE8(`9J z%ZOraOJO(ebC^)zsq(pT((~GRb$WIN|1PkR;t!GwEhR;v-$jBNF8*qRrOB_W`_>yp zTw@HyS@MVZ7RslJ+So7&2?=?$>QywXVGKiHKF^;&2W!5WYMx~XxCPFt0G{xuspA0V z12S)F;?GcIINKb`18DI6MTfS1YcCkBW~&!hjoFaV_GnIq^DrONr`qt+(l=P$;mBdP zw_X5r&{2apxw#XP!BM={*KglIG&5181hDQ*6;|^m7%y8&zo}BT+5O0DzlVlUL{)d# z+1YhGH@?AN@mqjMYD@=+0In+7+A>Q>NJNuzgo5F?=)yr3409`gc_d!oIT<;*R=b~2 zWUj-*#q?QSrLS$r37Ga)@2hId33@<5bd{EA^eo9yq#R}ri>}iWRwzbBMw&Hd*x(NZ zuLB%?0I8`K${U_I_5yE1w8ZhVK{H)YaAR z0IXO5NM_Oi*j{L<<8#u>r1|qj^}Vqck@a*%L3MQkxM*1T&L%Q4lGc@Ob#xby@8Kam z1VWuX0tM5V`py(1)KEN0jb16sM{O}2a9z>u2Nbk{>KOojfQ@|)to7I7>Soii&=N3Y zcaB(CijX%q*b@S~DXARhr<1BmW0R8vCBEoNom>C@u{r(gM}%%|ZYCrqiUG6&nt*_i z5K%nxPJSX<=iiH3A7vGlXO{c6mGCuOHI374c2fa86szQ=uo-r# ztW)vWQ2=-~23vuXlM{>A{nIBh`<~nE_$ekXOl0q^!H;1b8l2C$%o_@2q0JVNzL0%pU$O4C zwZDFyE;x@=`QEvysmI8t$B}VGdLK4!HFV}wRKzYV>7n9M$r~B1sjMr?$k0F_*?=#B z4o8dbK5)Y)CU&3n>=t;_)y#kZuoo^4fFg#YeC0HG<56(;Dv1LPwtGx1)7#T!!__En zFzbM^rCNVY?DSNZ_3wpR%O^2w_r+2Q9D4|ogo=233sA+O6-|()etrsp9=K7fTkJYD zhDSw-O<(kX_#`Wf5rl@j31)A9xt+Rb;&+qloa8xsKHO#+U!_#)iKz!6eS^pPk$~+cjskXmW;`95A zG&G-qqKc1?fA*T~{Km(`+??8dKHF65{Nf^KkKe8Np~3eVrvkYHyYN^8F3ev-g;wB& zp3jLy5|dUSbe-ny+o;-F&hhbabmS-T%yA6sn%Oef6k(8$A3k)^#R4Jji+@MpD zXs4NPNfv6T{PCltswzIPIUA)vDk2F&MJF zC5K*D$Bng~k0hsgJtC^7M+KI3f4-izTAs_O2Ytbg2mU=%8v3S-O|HPjfCfcW0q?{I`DiV%k;2~BZ3f=Z+I$N)n1~T23ZX$|8I5;>WqN3Kj zaUmv$3ynb2+!q@IRtO0R0hj($esFr8CxXnN@ zjWYsx1GmEk87(bRP&-r(3jkDR8XW0@P_ZLht}Ix8tye0!fUGouOqU0hn) zb#%4v)=Vno#fbp4FWBd*s;aPrHYVYV6@xT-`<4^b_Q#7#86~By`t}EA zFk3}}hPGb6p!{e;^ z38~z#yRtJgV}KGYEsZSKu7BroYygUnZjmC6iC;lly5qoYVto90YKW|?EG-YuRdH(4 zdaK`cU1DM)T&V(Zj1<%ZXi%t-4lqIrCDCGOdNrmVKn9#qMg-5Wfc6FjPB-2%xZ{!# zA1~tR$=7M{1&EWqhN~qIalzEGy&M>UVQ9NMqyy2z-BCMayy;2}2t7w2?~Lo`wOTyb zXJ=>ckHa8>8)t+>L{30ojE#?X$+5Qf^u>_>?(gql!vZ3@<7O*+WW?{11FjpOtw7K1 z&r}5s4$5P7e=jMCI6SmtY5ezmb2t-d*~oJ`Py`K&hk3i`F5p?KBD6Rthk=_R5NAM~ zq{fi*IE@Hh;Sm!WbZfsI8+zu?~&f0)8xpAdhNk0-o>u{reF- zW(m+Z3H*HGdi-WGNUTBn;IR3qubSzX-QsP;h-J+zh-+}D{jO==ek{8d2ft1DDh(dm ziy~Il)l~r9n-ocynVJ35-Ud!hjE&@9FR^~K+T7bnxLQuu^Ljn4?=J)w*v`I)B$X;>cETYLr2YSgnYI&vIW==$lkT9JG9z7VM0*;YXZwRI8UEGwVD4F z18DHYdCW~0CaVdMctD)eJGFpxLO_6gpgOkH8{NHnaA+uIQpd!^#9>NZL*fuJ20WjL z2x79X8!7OY1+}#<9d2VHL8$EZOM(DQ>B_Tl^~uoPe+oLebpUmdoJ^cL1~M7ApW)=; zsc}2_w7a(lB#y5OJy?;5D!Dr2auZxG&^oRsJ7PEmOXCb6FtgHD|l;nk8iYg0wG8v8$J)%<~r ztE=Of1hM0?@0IV`8A^}{aDX63pu^Qn<(a#}4eFgaisz9D`HU;P2lzGq3Lf!oi)s zs-E7k7_JaO}S+`0(7*)3dg&ZtU;hzT?$yG#9sh;NS}jLjlhbNaTF~9W zGdDjEn4CdKDATYz6q`iD-k#MI-jjJq{U{ZjJOyYe5P+Yuu(Jbu4`g&?mK20`E1WLd zqlnGaEqbg#$4a$U9`7B_*W*rbk_vhp2P~@tyYTJXH;c5s?Xf&1%a7o&y{(vt`P2Ch z8rq9$Q|#P%FOryJvMV57V|V{tn@)i=%C>${5;#{}q4UuIEo69DJ@Lz8EO(;jhtWcV zBh+SsNmzH){vN0~=t1CX5P18fnS8#)>^Ztp1=@v;q=yX)ZXJQKZ&(S$L}kK+2i`?d z$YHFY)a{a3bpHU+2Qms^#X@nZhe0_oEn7sOVE9E z{K_%Pb86}lkOg&sK#5Hu5gx`7DZ$4k{{_66Tlyw7H5KU>4hCp4A1`qyeGVehp5)m7 z+mD(4{}F@#Z+?mO|MB2wh4&CMEI+~^hO#h-rWcIv0irT_Ob6yIc>AgV6NesY4N=zr zD;pspCMID4ghkUJ)rWuC5+_25jJ0G3S?;Yi`W|GeDKMU9}!nIjnX~2z`w+BS)WRnHeJt`TOG97l$G( z-6L5v7b6Mfmvl_fARl~_I)o;@0Ty-;WO_;nz{lTgL14dum>UA}bj&pqkQcu2ay1iy zM8y4FBD)yugUz`nM*5$$S(RDwOz8WmeS-YncLj`zuWwFx%U`6>TO2A~r@=R(e<;Uu z3V@A_Oiak|+@q&Q92D@MpMc{iwtz>kwZtbRB<$(!1->2&WG+=qm;=?y>feBDt2P@V z0}d~h+m;NF1PD9WEyrK3t*;}_G`q8E|FQu=HN9d+|4fxJ_}Rb&r!o`1T#fT+K*5p5 zs^!tj_;0a(xrp9s19xBYN?%Rr<1oc$oI+p0^>B|AC@oPRnv9b*>Fkj(LlWdCpAjLr zs6p`a26%J^G%0{2tu`M%_XS5ZATki(LKq%*f_Z)S?j0j5D|GK-d~B=}1gqX)M4mSr z$?z8l8M@X_l(n>egRDqeMn*)PK%OA5Bb2fZ`PQpp^=;zsUt)2~FZ(JSey323J5Oje z8Sxazyiq;HA3pzIgR;v!S;5N^LO(FL4zJjg&*c9GWOEYm4KBJ{!vaSpAOi*w#`=ke z$97H_$vYEt$n991w6yg1wze$T!!oP@95MiwNlQ=Hsy2CwNyN1B=WXRnJaiyEKyZKP zZ;P*9H@0w)SNJP}Z%gULG)|J`hp|a9w-#By$e@$oIJ=Uj)dl+qbWYD@Mu*Rf{+lS_ z%o9|U(o)G?!j-%it8V`-h;Vk?x3?OngB&BHqoePwt=}TNdi4s1DaidC zdI>eYq@;u!k`$Ll8j=9l4Z>^1qC~LESDhL~FP=RZTO6L|@n!y_Z&a>QW-mTEpZH6T z?8Au6NR=RyT`{&fHS$06;>&W&%NQvNr~w8n*G!wQ0DwKfM>&kLCNg;-68`#?07SxQ zf;=EcEt-%4(*5SX@IpoV}PYOx}l*#Ih|qRiTtfRwytyDYXnqO zvTs9FYm^b+8xT>#6nf26tK`oH{Yc>3cWcI+ilVFe<&xi>Eie?nmHcm2frX2h*!hbc-1|=+YP|Bu&-_1q~X$Ovv6a+7o?T`E;5SSpCm-{P!n0v89HH5LJulbl1 z!&f-dqdt=QTL4j%hBG1y0vV2%a`cO;ijjLdICu;52-oQSDdj&d82IytgwN?E$cnmm zT%Le^B?AtG%xc(y00+lN#Xo+KAGeH;e*j{9tTqngS#@=F!_8*;&4IoD0Psd&lDxMO zQP>nhU(QK8bj>AvVp20wPkb9XPnub3gn))U^Rq4^aN*?|<+vUEfEZn1T|;7m^C@Z& zNhtfu79ehTYRP5&_oqM14=`uX<-t6iD`p~t5`NZ&*uV^c0UB=&XXY0c;_Txa?&KFcoJ`W}Tkjg3H2HF(sYznXyrN?c)ur^y z^6|xVWFg;*{?q3e3ZaIR+u45fNVj!b==?#S8Ts|NhK?f&2niS5mwkaC=5XGWXK6VW z1@X)A-9t}L&vBIgeIWe&0)Cv4Ur@jfY)wVWsVqF59en&03_g|&lsHHmK~=88r6ZtO zjMi|=&!#z_P`jT~`fTJ@wbT^EqAiuZ=kU!DF#beOSDl#3Var&;{nkYZQzA_f6ATOC zzlZQLBiu#|Kfe#SymSL6bHZ~6qx#tfB&a~}{;x9-5Cj7xP5?=PRwNr%5SSt3Gev3lmIA}_5J zYbYH_PW(O1uj9#-YoGA{njfpNTnTf(zRv%`FTxvGcN8U;LX=BNuyXQm2cCY=Io$04 z%|!|%Gy+Hw1!4DRK&whV5e2GDMn*=ewIVmz?yK#0!*0>4C&fwGChEpszwpB&D69>0 zzMn52%fgAlP(Otk2@DaQ(u4brjEXwB@v&KM1C+oCasf$@pAEjbhwU$VX6TsvZrzO> zc@FcbPenCNl@BGn8fb3$J=6D=#JGcmO$-BzNS&l?3o<#YE-(Q|yIdPcK z@4a+R9C(gyjWBP3j`y*Kgl*}#qW7;+dAZ(?-HbEAt2pPwdo`blp?x!5}_Sv)eKaSKCUaF+V z#>OqcDs672+na%dUCwlciuOk@z3VRG;W$~rx`3$92Cw-fYlD%cv6|lJdx=qCVA9gk zN;xl}g@xpynP+*@gO{0pySEF~;Cet`7qs(PGXnvcxVU)iVFNBs)JE0ndqWZNf2rT= zzqON*P_X#FS3ep)S3zZW0N6PG#%Owsf1>W24!55*serFdWcqdcM&jzd*zH7C<#f!Zt zcx2$_4G-_<7+I||e`eJ2eNGnlea9g6jQ}!Rckg@Io?ZkZz6JRXDq?Pm_+YC&;hd~~ zZmEv-T*JR_KcCMeAww*rdKjLPIj(9kw?IeQE5a-FS|$EyX4Xfk*Oux**J|aJ9q^vT zn@8tXXs3L5&&2k^acb@I4HwCn-~T)dfJlJ(hMYh5l?!vhGya#{D1Y;7X>?p!pZ)N! zfb?p_#7OT1n67A_TfO3!Z5p0#K6??`$qt`88;=z-781fP~hxV$@k*uXtJ!x7^zu*2L68 z0fp))Zds$LOi^K7TvcCjC=v23sI-+@Mm|AzUAft2p1+1Ynqm$cOy_X>pGF8Y`rdJx zDH{=-<*`GDY0<(OR^-IR|4FUCcKCy7Osz_ zd9pri|B6Q)-w+E; zrq{-0P+402W_R4|MqgYiUf#^JoJw2cyU#3>os7ef^{N_PRl=M{C8iEpho>m&vzy|i zYsIoZmVR0F?K)7$H5gnfivMHKji{VQ`seXP%%tT$GUk3Z?CLBQcd5_+e#gA3YBoR< zFL0I8$5SJ@{r#gRMN;0|5aU8tc)!$S$VtG~Wevztz&76{#td{`Yzka)`FH`3A-qpQTmJT^X z!0AcPG;XCI^A}}N&Y$o3eg5&O#r(n?hx`LMw|REpQt-+psEF() zz;0jH7Mqx6t_oJ$#@qRMiNPXFg?aAS5hwRq`3XVXOTJE(+&>BF{h{Eo7JomNcSt*k!SE?rikHQG(!wR>E6QQ$qi2wi2v zD19AF|4R46lKTJ^NE*BC^;$B@cv`6UxRF1WS4fMBOq+9}zaI`dpog6$x;sFVdofm!QdRby`(!8LWP% z&iCoo+$RI90%6GL>|a7H-P}X3E3;=i-H+xa#%;zj)7JD`oj4%wOYbNoISBGw8!sF55M=Q zrt_=5A(xHDC;JRL+5L9^8~f@6^QbXS@o6QWdrEe@6`jmOL<j#OR&;*5}|SQJ+)tUGlbI4-4Els3S*@_un#v|6QN43imWa9&NeX zH~2DmGuTG6Rv@js>-$4R4tuS}_d959P}?6;4Q6M&_^IpQ{B`BS)^!Yz-modTuhtZ0 zWsxQ;9c24yyVXV5n?f=+tbbI6CsMzCCDE1p@skiUjoti0xz9ta6L5~qH@^5lb!KQ3 zt5Bl*eXm=VYv9SBEt@h{muJL3B)(~WiV24*Gk>iO-ceM1-c&{Z6R7a7FYowTLXRjH1~lrGPC3${*RwxHOa+b?7j@k>NzoGV zJyr}lxe%(p$MgA}^pZDNg`hoQN5!Dn#QLMfT}if5tNw$JH_`d-kPqkAN2l)s(Ba=1 zs**wljYTQ39-;E;|4clbd1-Z{-F?qLE?u>1t&PfXMg>CKzdUZ9XYba>)_+5kBBJqh zBBIe0J^Y}XQH6t{X=f@>6=rP;4p25BJPdOmY_kzZ*$vBC0npURS1{aO*>qp8A^2KQEy^qd) zDPg>rGzM+zJs8!s(7uvIgXu|Bpm37qPp~xP0C&=|3`ao6%|(#wG9#+g1fuB zySoGk5Zv9had!^{cXxN!#@#(g;|cB_n0~*tX4cG_i&_8m{C#)2y6c?UXV>=q)K{XY z?NWXtu&OMmLZ>jsH}WkR`YqBIJ~eAN@w<-1qKI=^Pt*%F@E&+|dlmR9!NaBISJ7ts z>T@cz{7F-9&A<8+`TC*Tv+?d0yQVb^Px7A=$3vO2wO*)ko~6#O5wYq-mw$}BH%;6t zBYpBz$i&x5BCfw3KOPkYpIg&&hDyuhI1=&u?=ST-E;K2xaEPNrnIJ^qrlP#`nOp|K zxV_)BXgVCMz&-AhQyV?DDXhx;A0Xl6VP|k@MzT|z&|~Z&j>U#SXp@Mu&I*bXiZ~_E z9ySU34&k`E5brL6KaxN2p7n}7J;_VuSST96cfy`-%u?BNU7epDf8w+*7D__iqQDo9MQ37JqayxbB(=Jz}3Tv^SEx$L1=qpF>!TZaqXq6 zNgkvMRT4($?ogiXK{1?Oy9O-iX#z3{_Kh!287-B4o!_h3Xfo$ zTcIY0GZq#Bv$*tpj?oD6F<`B)_1rhmiSG|F=S%0266*EN4k_yLvvhMAjiG8?sKj9w z`EyhDMVC-$p#(zoicjqhdtl#sPy)4#JUX&9*t`m+T!eH*WIS!m%kvpF-D_AX>fH)k z6l$&myB1mVxxs$0x}nB(0Xn@4kzJQw^*r9o6l&;+#S@hbvR!D6f5wHkUa!A=?3?W# zo&x5M(v2G8aj1vIhS%4_cKbi+uP2{HdFE_mZhFF_j34%S9id2fm*jT}k-R#VrmJqySE5fDo8X4sLo<6qqJ8X!Zyn)eN1q_#mS=!t3`}eT#rw_Qd zPxX6rZQ7_W6C5Ttlm;0p7pZ@duLD>Fxb0k-&5~0>jRxA(OC6U!n zJW+Qbq6{1cQDT0#EAbGe*4^B$cSiS>U(^luRLARLGF~*yS`Po{?3(^?|JEynpu}u! zozPFf+F?#}Q&&cAy9a+Ad(<6-V_$_vI{iek0)BJ(&Q>U(6>UpTxVFHOokHH=;G+-jdKUzXk1hRj0{x*$!^|ZyCHxkJ&${| z{-Yjlz0Z??Ak;m$1_SqN(UCSgBo6#vs#OCSj@ES1m(HK>x6N8Clio2=LI=zFl|?WL zWMk}WKe;%Hb(L^#8W}E$n8}Tw=S^n0`Jj=~6UFT?C;oI*>7?e97CNUKpN#eTe!Z;j z8lxWO>Evchsv1zw44tEMzN_v1T7`dKk^u>5`3G($lGV&NB4o#y`Lo<^L4?8vfny02 zD&?j-JMgJ0NP+yxCmR>vW(NwA=`C|itFn}A&I#dz3rMlvU?&_3xbofYZlOde=3>^Km*(lmDxQM%pq=C`E&% zdDPvU&eSb-@vt@=X0_%))=Dud3vgPi+N#zQrBA>peObDuDi?LO>ZSPfYtG0k4?IiZ zb!eD5^gD;EohI`4!H_{B&GbVa(f*FH<8sCzJX~`Xbo4KOR{UM@5M*@gRR&^SR$(*X z0KG=FIAxe}rm89$T(w;<~rR}a% zqtuDJ&Ac2yuNApTraZ=>pvd6-Ha8)tiPo9Co$#>Wg#F6YFpfX)Y&`I5zeut;LVG1BGgD6ZK0eq8@2t#bl=7eK!F^h zczsA^f)Wd}AcR9H|HqiT9>?{Sfk=uIkvFIr8W$1=kqKwTNJ6y%05T$N&Rs>v<_D_cNho)g`oqvT(8tNPF21nNPKveYF zERKoOHy<674*(T7FtpfY`;#nw3j?vLNL8kSQJFv{I`+s9PFZU=kcs(XU#@ub0gbRm zzT6wQQSLkj_2zu254gnR4e(B@9bw8CYJGA(HI7tQ;j)w*z=fH*(;;CNJY*RXh~yJy zDb#)xgE|OsS6`$r9g`>+aC-U|S$>lMYd`v7LOe|H*zk2fr zCPiY2t+j3oIabLw!lEfmUEFuKXldM&T7ucCCi>Am1F|~aW#fbmJPL|iOqS)ufufl? zwsgxCUD$Xg==C>4wFI;=L(bFir`fBw?9Z($2qWGUrdnH?BeR;ac4qRd;uw;+T&!IOIA0(^Kf^?kG_uIUL?NN>FNbd)1JGyeMX8ZBy!6(!kJJPMOyik}mBcZ|i zeoLsK%tlteCJrlu{g+t1$2%j(fQ&l31*BxG)dFWpG+?+*)8&^gM|>c%@ez~!0*!~@ zw`{9LK?xnSSQd8qGm7uQa^h~i4n@Hul`Je2x6{14brZ}z7ZcjsM~f8q-*6h4*%Ot6&?4W$%ghx1OidUuG zyHyl*M>$LP{rI!JYdLkPW9WKA!{W22AW+J_1^<4UeO5s^kpxF25aP z)f;sdk;Wi$SgVQ%9)I5FB>@$4y@ccDj~e;ynK<@5pvy!?$jgkr3_Wd)@LuL0Bd6D% zXc=~fSAPF0zu^XF_}oIwN@Kv0K0k8h_nF14>or!6 zBvMd}1(P1{?thTp9rnKr8N!_-1c>mYaq*>4g_*{v%P6o2JP}=fe2_c}HKpPy^xfsg zDb5K-KQMYU`aSUB+RMERC_UYvwkwAqH@(eE_Ph?VciANWoKmk7XdSU~`aNaj?~Ynp zyZ_NC-19P+0;F0M^jxY6u;3U5M$2FB^2+83kZf=c2`97}+lD!OdI`?y?(9t?7a!Kf zeIFc6EzaR+NW>(#CKdgMmLEVSWA$xn+)5@M3ZJ%UJc4F-}JGi~oqXAY3G)6wGY)>^Nd^^9Fbf9~NFGgC5tHMNT0 z0;OP6c2ER|F4Z7Aq@g0Q<7b6sBo6b)pZ}2jNHb>t<&$AEH+V?d^S9GX|E)%K=fm@J zkh}j)`s4k;*Cw6b%!G021*}I?nziDGq=Gi^HIbA!FS`z@!bZt(zWO0)$7v%$-?=$t zDBBTl1Kq=b?ra?dS(Nic6kf95;wXqif>lk;pmh)CbyfYHScVkffQf5%G|W;VnzAub z<1Xe1vP4L?D1@tAUbDy8e*faP-;dueK|w}(o}=dtx5(ArJEgQYA5Qis)p{s5r?`2u z`krZTWgK-K_L$ibpgby*lVB91O^zWuR+6KgN_W4{1(bSWGve}E67x67NIZD;Z=K?5 zQ)i`32$Z^Ql4dEuSgO7&L1U-+@{DK_NEXfiA0>Wfa{sT zjW;eI^(u~gxQ4zgYr>xthD33`B>V&Iq;y`^mMOVM4B!e-IJ|h;TlMss!%_?L&sj;o z#~lO@6;C#RRQkRI9Bvsx<%u2Yx9dbFW#<`uMw__W{rrAs+E5eZwcckx7CK{}-zbi| ztB2zKiN8HXCP@Q9hC4npx&cS2R@csgu4}<8zhz+YZ{KdVb5knEbQI2i!ZWRZ9+(x9qGsD@Vs zoa2{iTvqqX;DmPH0v##8HVds2pX~I1h}bpBqi`#m`*=j8j-Zqg+QGMl_&%QW9Qh|S zw7H}CZbquJnHAOVG&41kog?ynj~af>6T z%seVte2dHI`Wmm45ZW4MHFa+qxy@Pn(O^!rw~-}cvosrh{417;ESV(11fK@dr}CUy zXXl+V&In$`i;TgyEIXkS_);_C*4d<+n}IWrXSzxt#Afg-Jjt;Qa^Lk2j{8x3&LDS? zEwaRP1mAZqezv6uu5kM>|0AL|OB%AaLiSN}c8DXc8S|_ovniXC;D5;mny)PVet!ux zQ(<;{PE-{{)n))#N2;vXjl5Rq)s;z$-0PTd>znLdX~C_y?;hOy1sP-%6m!suUDXsB zl&?6mr5c?xt}${NKz0+H3`(A?mRNFQltpN#Jj*R{MdH&K%#*4$0iFihJ+8WOcrB=r@ zP{tDu=N#qyxNJtf{mHyEuMLZHY9{)Tn#M9>DzDZ?UrSZS{PB2)dRNHmU~**-X`{J<1q8xEBLJTmQ++($~J`IDK2V@(M_Cf{?_n5lBb{#pKIWg zq$*8jDxcyY!!Ur7AT*j?E#>)1flsX+!%8bR#Kez3OMydNI#pF0UpQc@<9>3lM8S_U zSrr&&w=i;G8ow~uDQ4xG1#YpSW}4w`TEh_gl%>BnxHmQifrC@%775NHqB^ODNb0PJhW%lO zGHPGoxzm1MFgYdwgsTURtCd#TYP3EnSg!)skz5ikVIy{by`4sz6}u_oj-s{ z!P&W^N-PWpk%%}wgpfL8Y)iiv*0|7X*x`o#iP$B3W8q5lbUxs!(PKD2AqTd?@yw^X zTXE$Hm0Ah|9@e71cl_J-;$h|Jmnwn1BUMAynzO92u`PAt=9>QY0r#j?n$5-wTNf_o$7gU{qqQbNv z0vX5Y(!hZrFgcTT4o4C-=3IDv(P(JLyQcndv~;Mv3^k3#xk;V15>#I~$Lbpa8{kD? zi(-e3hcjtfmdXPvz<xzxaU zWAwy6dT@F=N^Td62&@}QoDfmKV~e~naOmjhf3rhE!DIJI;N*pr)N30R(4=pv1pJLq zF|)ig-`01vFB0GsYo`58sASmC3~pM%%zvXyS<*K7ZXJT|CBy4oR$2Z4bj2*Rm=UkZ zd^+?f3!waz`f3~(xlGL^0?C=DA-a;36wXl5lR+FToK?5I;CHcOIaTLp)eL-c2_}Fh z(kl!(vQOg0_;2td#OF$*qQFw^EXb*wp2`p2Y-+t_79ye~;t|i%lYn2!qHYoh;sH{A zDg0798e+2+yc9+In{o!6H-z{>63p*;)`EWqcbC#s|0DmSnLflMPMoulJY7YEL>_4N z`7q&Mq0quj{G+~#v*9G)e>C#m43TVAT>3L(EG5`OSzsFWVgR|Kc}@0-=4uMKuD=)Z~#= zIL1D|?mMnvh3H@-6%9$lb)2$87YxwBA4gkKH4cmsQL63V*o+S68EoAz1e)K1#F-q> zhFGu3OqoAme-31LUiMM82%bAwgOEDwThgoTtHG;^c-1cOJgnn%gLxB5Qdx;?YUS`_?HjePx0r3Z4cUW7xb#QL3c{|LtVqM~VFc-a|>hEb--& zjKQKd7y#-WTBD>Ij^cIJOb8to+mGYADTzLb<`K-0PFknF3$Bd*=l6K5(s;FCfMk)E z!lLP6T}H2-oV?|>RKC$`#hUg!Hio980cM&dbNO-xpZsCMXj(T*8xp2f7IhW6%KMUG$Vk+2}>Hde9uLG#gRc^v12lGis=RJM;ds( zJxcLT*F2RoP4{~xdzq#x{L^51gt+ru|G_(|l`A&>yM?2esq34P(t^X>f&y_SOdLcZ zRRknF-`B9FidkkHt{(JQ6u?p>-Db14UkGzKd(towW4FFD5GKdxv~uftBB9yygeRhD zys6B}=a!7u?^XufK?^L^5`xR|eIHap7WwjUc>pK>Z85_;a6&NpfdW9~}cSo^u>igy7{}AhUc4kya2bn$FpMh%# zVD{X3)c_Zj$#RW>`+s7g3|%j{a{_jx&)2(BodO^3^l!JSbvi$Ols#S@$MWtDgbI3~ zQ|jMrow$zTTRGoZiH>1w34tRjx?_(QdN0f6qC>-ll6;|4ti2hEbsaI1$<2Nr`A+6b z{Mj4Mt1n?iAU&hraG@0ahj(0O(0~XSEW*;`Vsm63M8@iMqqyO9`uETqg=nYIgf zlpF?2|LqHOT()CR@LJz1HWF&Wb!9?e&O#!)q4P{@2UQ{64>oWeNIa<`0a4DK+p*>I z^i2N#7N^R=Eo0tLE~@=lci7{hxQElOMB+&XKb@k7gKreLXXF+n`2-kyay*(51qj;! ze${rPpohAE7Kr`M^xAK`czdG3NC-(zfp<6}zDu-tI-O}8&~1(zqa#|-lRZP_PS4Pp z*gY@I{R8LINZvb^9zIF3BwY#jO<(z2JaO}%*CRLFE?@NhCPvOT8$$_29!+2)BKZFv za(W%^IpnzAR#NS#M-23V5kMv(aS{8TU*?)z?ZfgrKiuuNo5EW*3Ydme+r41Pv?UA) zVDhHwd$O41J8m#Zfl)Pj{n1nTp2($&HlE!b!+VosM6&AG|07N|4X`aU?lPoF{6HdQ zD8z^FGub-5KG=m!)+GocE@53y64i;nED-qk+^!+?NIDVz^RHZA=Cen}{$HiwN66%2x(aZC?efmg!kyKi)BefQLHwT4qw?u2|7Eu7aiYKOw+=WY^-Z%0;sq>$&-zI3ElDOfVb-r3fj3f=mQOR4kcjpA0 z>h#=G*Y8&wz2JQQQ~4C!{kOB$Sn|^jg@dmtL`bYVTU|;nJJdWa`4?sm6l5}-2WN|Y zl$$kwHxG=4_r`dAZ?#$YOgN!{{p{8~&#q!rg_Hqji}`Ik=mGWIV^ zx18c@WW(3nHI6nv?7+|Vz@fL@f4tv_yi%y-NsXcqs|-j{bPwao5;vf_pYLf!CZ*F2 zMi}b@IrCqqt-!f{C?qZOooJYCjpEi7>Rb$IjG;r_C2)_z^q9RLo$me^T=wZ?n%RyPTBe?NArf7Vl z6#$0=RXml(E+{;7cu1a>z(koc@{Tj1!KgJq11Phy)Mn4&*t%blkhMDe5~7H2-~uV= zDH_9gtj(RWc-;VaGL#wBs9MuTcEsqW{G^;H1{c zVmHsg?;x!{k!po$9t`$ZWf@+~MMcDDr{;3kTP^e`?nWimBEKJhj>KT0%bG zd4Lc72~LwI6#QqqcxN$f5JcjUD`8k#(!9*BIn}ZZ;NTJKjSMuYM###HFUF~CyFsNJ zc_5%}0eJP=9jT`{z&%idl&D)no2iT$Ik{&4BGkwIph#UwdY+W~K2}&8{rq5dKStN^ z4R{7$f70H~KN3&30tCD#=*#mbJo`LpN#Dk0JD!WI*f|BK)}Ik0A|f&~&)BpG2$qwLGdf#oiHBx*NcwVFD_Y-THL_f!fx2tEAY*t?q&11h8 z@Tmxid=YRQGU@fkej}4FA{eqMt*`}D@)(b#eB)N4{+N`-X8LzYcJzLsnM8FRx3*Ei zD%)OAtlk^$arFYhmuAhOWei}m%Vyu`E^DpF0o+JG_C639D@^E1^ZT1e5EW(PfaKHe znE!5nwy^J$>y5?S-hK1zi1%FA!`VjL5&3@`OedSi<&poS$@W72xduqwzB~F4RY)v} z+xsKdaB%#Z!$a5&_2A$D3;nX=js*-_G33tLA3q9WYxX9a;851~rI-m8SLXkRM1w*C z`Vj1&x<90{%JHTdDmIhK2Tuwsqg88hAb+;;IgUf}{Bdz;aafi9fmN*{l-e_{6S(hl zd~DfyHY!%Pr_3GEMBc1B^EiG;QG=Hi2KWTD$ts zvy6IRxzOkV#$PhK@}BeE&)&H&GxGse83P{Fqg}>^FzrRL5H`p}-0*En%vms^TVmw| zQHSAwaux1D?!d%Q7>kr9r%Q1*EuWey=21|6$MX9JAf-l4v@?1Th_N0<8y9rglpdzW z*GWtC>`t+W_8v2)EEZ3v7|?Gg16|vM_8=X8$r9l>bj46m$YxtE&LZ!cOjI>-zra=JF#mEV=((fOf$v(=En#O%oQDW!gl2UW(L}G!0BJC=HX5(Yy zpBVsgU<7ugg=V5lP^G|}fNqEyiPM&tqIJ7X+UPMZGnhwMfmvaq z?vjgJ37J46&l-|8tJ<~@keMcfMzzF}makzH_lO+`Py}-PfhB^8uPSjv2hH0X8odjH z8vaD3vFjb8b%k+IN3`gIX!rxlo)k=?UmTj;bL2-ZXMpeS;r@zu36?(u(M! z3hy#_U2Q)4z~()P9awrp$0njFRE_>vp*=u@%t-8r8WH0Hr>|tHaej=7?Gsr<8AotJ z#k!fz{yi~}Bca&l2+|NIgWOpeE44Mpjvhv1*SaWbuwIe99rsgb{E9w}KCMBCK1+7U zclJ+rczWrq?h7c|_@VqALIbW&t|sru#YwzgR2DjhqJDP8rx?Kh)N2{77!5-IpwHhc7r))7d2n=ICO;gCLh`ux&9tdR4Dh4Hb&S zJ3e`ltVn1!_S!u?@oY1`2%f1oshKnxiz+W@FCxnVS60|HaPNL{JPP5lY{)vvW=bd|rf?7gNpktv)lEuJeO&eHztQtVSzza|| zY_QvlQaKWxt;w1n0EZ#LgIh&#kv{n1t(atoR4U8-w~<0TLI0rrpWA$9OLZBGs*=EW zZ^04f!~32_y-fkqCyVGb`ydik1^nyfMv+D_iH3^<3nSW{q&Pk#R31Jc|24vfnV|3_ z>hLr?JH}*~W-)$@tau$~zWaDls{S*UniT=f$dr6E z7mu{_jdZrh^1vIn{1~u}9&Uz1#3bLy6v{*y3nKzM5Wli_G^Sj_rLrcZiKXp&_!-lF zb$LBIcU5dBgMYB(7JvI~3Eug56Sn^;1Y6~)GU|O@z!La{lWmAlC@XH!1DTAdd1xwu zP?pgRkF}is?9&rx(}(Ru__K+WaL&36v0xG0RlskRFH!&^Yl@0DaIQd3b=Yaz!+k!# zjV;U(T#Za8#SIA3y86Vp+IbY^_ex2uT*mi07!vJ{KjT3bMy92klfwO%P@6DQK;ark zdF;qmommbKb-9D+v)m3go^Go>w>r?IyOry(`V-#BtNM=&T@9TFv%|M(5p?*oWWBJx9MyBwTu zZj`PhdZEl_)M;%3p3M?luKXI)OQm%5FPTw#QpS|<(^oIC>Y-?Iv=}T8bQJD)86w$v z$n0hN6WCxj4HIzka?oSCgl6}72KDXa%X`Ac+db05o?v-Lpi}yWP>{HqjA7s&omKs0 z-lcl>(@|}+{wJ#7ixaESOub>_`(F`abbe)GBVgf2*!yU#?8}o@0^oQOHbEKNZE_s{ zfS$Au5R-kCO+HNOO83c!d%CvE9Qa%rql}*U7Z#a^h_l%UP@^6N3g^ z`D{4)a{G#5BeqZ0Y@5+fSS8A8KS5;5{kiM>OMB&^8-C?Vw(6ivbNfk3YllN~ZlinB zw>o}p339O`=z zrGlbZU@pb&kNA2Jgn6{fsrD$TzlrE>k3WWtIs{Ewg{JxQtLX|tPG8$Z=~*`3s2lHf zt?aRvxk@^6HKBf2--M?}o42!(;lBWU8y=#1pH=vF`+T#v9Tci~&Q+d`o-T1l_w#J# z=gC$6va%QkB%wz{A``cHz~2a*YFJE(ID6rY&(Di(Z!e99%z>LL{*%im%UwAM3MuI2 zii(yF9O=Z63gXt0T5CH8V!;bH7sl4Rlvy|R-{sXB)wS5IjzPNE($y8A5~_(BNWpTC z|Bf%GHjWbj@)Ga_R?goZ{t2m&kX#D?7VhNle|itNx)QG0&cw6t5Y@mf7_VQzTFq43 zFQY0*Tz1HF`iAy1Q`tD#ZoFLct)l)K7gy)A(ET+bO~UlM%v;RL06?(aLT;w2 zd43#5AQ~R<(|Xh#ARAG(Q-c{MXV;vsJ-Xjs9}!*hji6qTYi)_GWT4&2N0rLq)?PB? z$LQe63SZmi)G|gnZxN$oLm&0bJqK!H%S2rOF;j-lftkWYpD+$jLm$7iq!Z5Xmdx)U zOOIUA{HYBiK8vP4Y9+1Z0JH~gUgsiZstd%Kl8UXZbOw>mF&0xCQrK-`d1+|&CW9DJ+n2C;bNx}$8=rUHIr{u<*%Mo& zgSDs~Huc|r@OsuELtS6d;@*W9-)gVr6jcoy?qyaymnX0?s8?_ z|&wA#a9(Q`~V+h5W+G#~}^CDd*dt1E0AXB;zBlW$svw%6~ z`?0!>itaZg>-S?L8s}9LaUOT`j_VIi%N1ydZ0ALDJ@uGZ0nsPss{IUwT~M2&e`mf? z-(o^ph*t1U%LryHEk`%YKwTe`ks>Y^FW#T(s0=ms@?xtyZdx!d4Ml@&)}=Uc9FwEc;i)QIf`a4PM^s-A>WTt1&vCtl>X5NhnyU8jcLJ>^iXcSgX29qM^ zwDP_E5hCfR$U6FM`u;v*$b^OX&M;Av%vOb@Lcnd`=VMB~E6|y7CA>6LoLy8Q=HHrd zl&+CHzNz0-^D_&BcbC63<4n`N`TYSNCY*h%c5%)9j20Fid5Ei$b^Ik?Pu zjauW~%MgF=;v3%_$43Ws^#^IIG}1TBW0kMHS53@N0whX%FN}7X`sZbhtW!l64qJU9 z(>jqbH(gjgEU8|rhbp)~)G+4PSL!)W;w=O2Y%{uN>!nmdT6S+buTO>n9QAPk6x6-d z0*iryx^<=1hL?$~fF_zAXAS1$82x*iZ#bgsvx_IbFK-&H6;P*TS{Xs+~Fr} zWBhwvZZ3r#VRe3&(qE0LiH!JIezuy>d3apq6 zw^BfyKs@z4BAOjjPw(f+pbSj_REq)3XVYI!H#-2 zZH~p#BVWBeU{+lzGxBTv^ufz0^hS!jMex^pJrh}#G#d*?+t@9R3jmhR66{ZZ-yjsw z5_dqFe_>2zDGAcj=#^Tg?qzAA7F@*QH|44afPHGhrUY;K8jQA=R1|WpjZYG+&GvD* z-D`)NjL5D~Wz>YUBh7I)f8(l(^!P}(Np8PGg3EECc!Pt-(_gA4p0OWq>&uxgAMsR< zU|9)#K6MGwFUlWWZR4`qU75B*L3Um0;UMWLiDC7{y42wfa?mE?0Zu)Xr#2YtMrp4W zjn}J@xZNZrLbnf2Ua+U-7*6+8is$L$9{YlS(yVgQmi|UwplY-S7InAHb7=>2N5tBl z`MkfE-ky5&&~9y}g_*{c016quP9T5dS1S`f8q;)@G2GKA>B72QR~rXw0V1$^IuFMe z_0{zChMh6cgc<(eR1;v#(&JrRZnw}Qck=a2PcwI6be32%bADWlvC(R3Ykb z-6W(eb@&1%;vQPBG- z7Yqt<+MMwQ2*BT~-i9ncM3KYAU$iB7DgqYdePI*1pYVV&QCQf>p&x_{cLw(~GYkEm z;B#OGpT80fbTZh^o=2p6(rB-z944}^IWOg?r8&i#lrRT0HiR^nM|K2g@OF1K-J^anCeqiVSWE^^eAa}KT43bRRt)~32m{D+$; z*N9&odr3KY36I|Z3jBqm3H&v*RJ-M_+R>302E|lsh~&fY2Q1FtvB$sKN?~*^PBEBM z!q#(_^F3XoWfgtb`+GD^FMb)wILMlJ8BsE__dpKmxbl}^_ThqM7vmsegZlmU9f3&g z@VF^*6Ry6gzP(Jx%}vB+$Z{rI)v7JjLQ)J+Mljf?WxjO$M;~J|HNj)CQSb{(DwsMT z03&GyIWGW)O)-?<%De{1pJF5mr0?RibuB5IC*)nQ zda$sG#hb2r5X`4`;1|5DV9FpU61BjX&{f9CwP?OwVPo8lavq@{d4CyHh_88QuB8mM z5T9)DeyRO4zpS1fg0cL48TD~Plpclkj?K*V*KQBN@ty1mCwt(oC^z9a!R-A$SbO%eSE~YM8-%mNZmd4e@)QfgVxea0 zE+>CjG7CQDk8->B9*3byOE2yk2ne`zc`5N9OOiR9!l*;<5V%I|gJ-^KT(WKfo`x`= zwm`AL61EB#V50ZHm$p*+d(=PwX{JzIEx^<}M?ia9euv}16Wt#g``@`l`de3;HrDcY zpkq4TS(ZJ~+Fo<3oCJmYTT(@R^k@kEh@2@7bRk$mTAi%>GIau^1{9)*GFu zI3YQog}4e7!8&o3Uw8hP6=oQ2;b1lLX@N3mA2Vs2maXQhxG}OyZF=7GQ110dUCYy* z&IIen3PfV|(C)Qx9cOcr6VlAF5(?D%ON9nY&!j9!UR0;(rjKo^=25;SARF*R^SK=} z_W2`udl|cv|7l#PCyUcwQ|qv-ZG0r%66g9SZCAylr;C1SLWyIet6tn}2GD6PH;6$J zTOx`b&nP%_f6HN{8K<3z&g$DjNxYSw2Hu1^v0T5}ACH|=KTOPY>EUtsrXc!idR>T%PWUng~al3~f~ z6|AN~XP@NVsQkb3ScM*3iGefUlHkF-3U$)qI(IRYLM>`Sn*omAev zpbi@zAPQdliRdhydlj6|kB=_;$+BZC2+_d4bg&M*?5~LVNI6Q#afC>3?RL zdOTQkg8Fz+COiwF$}H}dye)!~=kevU%|CeO3^oHhTLBs+|Slr%E{i8NG`0L zB5ttAijo3^XX+CKZex`e@=gsy^3rb~|MlE|KboQIvJia0{Sn^c*nGG_lJ`3kw2_NY zp0TjAiG;|sdv1Sl?aImmgV8n8R>!2YSCj0;mjgBxv?3Hq><@-@MOnb=zzSA6I7(_dEBr2tV&aTK--=uF0w*?II#Jt|!v`_&*^^E?W^!-#VPjso~dN}p7 zvw&0S$1Gp3FQl7aPqzU33O`06`$x;-kxt%AQx}6Gknd@gz^+u(uo8U5`Kb#*_R<+- z2X}dhmEN-PcDMYAl){#?SoycxyY>BO`?KkJ0b^sv?}_E?)uSqOPsDn%$tbw5oc^*Svs;W7Pgt|g2I3mNG|>rXFlMy3 zQEn`y=dVd=+CSurvqy5U>aO({NN_tGO$3OKr_uN}$gN~6$@xJX)Gp z#Bm0xlokprNdj!?vKMQw*9p;2no&eo_kO@Y5}Xkx*YILW)_3OS1OL6X0`VEv5v$v! za)Hjy@n%jo4rHmVUXF_PpLf0Olcg%9thU#GB7zI=N>CW(nRnD1jSiNd@I1a_SFk>* ziQ3By-*e0v7knpJ<~zCmhv{r}WN8rR=Cd9Ar158ouV2Jz`3Y=_pRc zN41Q8gM1uI{$C(z?lbMmYIl4tLOfjZ-QW1v2+S$0IiUI{@w3zD?hay)w z0uyubgk^H)^dfkK?<6ma@HZv`;JKc{k{4)Ji@c~daY^HHCqM%C^ZtfkeSVasCe(~E zgVC&tJ?0@J=e6qjwX^>Ro{^85{_Our4~+jgnaOmT%K1OK4QI%ML0A8m2+9&vR#ukq q%J(06Z&U_g8o;GZ|JNlb5TY*OV1Kw3uLJ`8k(XAMs*^Ad`9A=1_4Swl diff --git a/windows/security/threat-protection/windows-defender-atp/images/manage-tags.png b/windows/security/threat-protection/windows-defender-atp/images/manage-tags.png new file mode 100644 index 0000000000000000000000000000000000000000..9fc89ec6dee1a4873d7dcecd7bf89357ddb7e381 GIT binary patch literal 55502 zcmdSAXIPWV_b3V~pnxDnkS>TIy|>U*dRGBKdhfk=M5H$n>D59a(t9T~>AeLA5NbjQ zJwWK3xPQOB|NERT_rv*c?|q*q&zo5@@02xbtyyhiUTG@bC!{6B!NIw&qAdRg2M6C9 z2M1T_E(#%5ecf|Ye&>mUL-q8}4_D<4>pm7p;H9FWK(Ka)hKhnFvq`Q0FOY)1 z*9&hiJ68{!qOu`nEQr_(3zE0?wDhod^Rjn!!J)Xv`~(Xp`~#PBb@TVIx3%-aDIpyK zV4);`K|QR^|1^E>~-!y3of?dDH&qQ5$~_q22}$2RrA zsc)}I!h-Mq0qdE2xY)bc;^7b`d#+Vu{rZNTyRJ-B{Q3Q+R9M%Tlb zgl-FUEtuisA6*4W1yS0L3F0{$GznRw9F> z$Kkq4BE7`R+~?Ga|EiOh(tf4%uksJ7SN}gR|D@i$^*{Ef!?NP><`R(1vKbGZ&B(0V{4$yI!5yO}ucFvcp4!E-^hWPh!X6%I|609Y zUMs8TJ@DD0$NaF-C{eh9PViaTbKB7z55N^-5|pbM>bOA&n(UR`|1^oD9s!tYeg_Wc zYRbOz8bTiRXk|g2-8J({iNnqC>lSr2T zKC7~!H&yTLncyDRt4|ZDP46nxWQmlhwE|wWi2p48Ao*s^dwVuHgIy)T*eOUO6+RQO4D;_eV^nsET47G+%+HnA0xTJXNKJ-yTXhQtuWe-qO{- z`bqHa3JEuuQv)e%hhKW2_cF`c6aU$%({VYvkoBEb1>E~^aezrsSUrZypL+HTDb2Vu zmy)M>Eq#71U`ASg67&TV^6St7;<1aFti&)CBEDdzlDqKsdZrp*b;eNGwwl<512x=} z6$ZX%WP~{RJMz$w!g?MfGRttplPl9|L9X9C)636*9>wIgTXmLW)#V*2U|T@>!Am1a zSeo8fPY|v~HU#4w{5N7*-mG0-4Sslk#|wyYR0-1Y{AM6_>#@)taZ#p1%f9_P`3~CI z7^GY6g^m+Xlt5@NKl)}bAT@80<;eS7}88Yi~ zUb;i;>Db)Utt7%ObBqIfnBl3&z}MDZL+UBgmN@0N1TsbC^*M4uD&}{<5v*RAO8HWJ z!L7FQ?M(0oKBILruDP}kdVwXe{gUo%4Qy;n2CMR6W$GjsH47nCi+LP-m53`Ph8e`p zL8;VUz?M$2G*D`LdkH3die_t1{v8GJ?A>A-)#7Q4hqb;;96`W#M4e#Ew5{` zO)#49q$I_$Z<};8Z3lv$A)e8ZC=<(1&V1h%yx^>wmR(vr(T$jURIIgyA+JUAUHaj( z_U%5$FjuqrPMxf!n+JRgM6eccj)Ln=rhpRdev%%++Vow(pL$cVahFvcss-EXcnXa( zMD=aww|bp<5g2qkR5m>g)tyA+?U5BXjQg&u+UW*clI zE)qKmP%SX@#;N4PY$j*@=1$~M6Z48D2(bYmRp$x0;?o4xyUukZk1TC-dtad2pa`!3 zG<>AFWV#q7)vgaRkpoR?<@5TqUD^!iXo5z}K`Fk$D?uld3L|vIjNq0o`&d6Au?37(zx*FCu!XX300BKz-i0M>0LDy~f*ISS!f z#P=%sv-8L+gEXLpBvzha>w>pSt0N=^EzazENetZLF~Ei2-FTJT850lDw{K!9tOz7s zIu0?DE!5Ka<~&yoCD&`SRomK$_Zbw45)Y8zy7srHM<8=z$9ugYeQfZ=1Kxbw@*w_j zYe}E|3~L7I^j?0)H4>j1VS;$Jw%RCj?V+=@6Q@XQbw)Mc4ptB}R=BohBG7*T`7 zjxyq?U_kQ2=E%(S4XZ##hAKQZ^(yYhZ@u*%Eqg`UxlP12MwC`1bNVtwD@k-JR}C`Z zJ@-4TqrckAQaQ~Jt;%)_Jv$c-xKBGu#5Y=iLTU*BgN;RD5l%DL=CpJnTfHT00rBqfc{aPCA&(HU^R1Wky{K7X*`B0sL!u!70>xrCR;)jUP<=E|YKDax}Lm zz@LK3y98y7M%c3RurlVF0vue;(C;`fAhNkc!)(ixo~Kk#PIiCk~OYwO9cT9Ak<77HWfak=yQ{qM>fMXiPe)I%qe<1 z>gV7~jLm}jbG}q-YT@^dX=LdH>zcQQU-w%tk`FeN&ZXI+qWWy8s@a^FC8?Jm?GpN z3pc#0om~d+81H2(#Cu&bt@L zNL|a9U&%b!^{2_D$bVKJZ*mpY1udcw^8EGY4Z+9h72fUOnevz;=|=Y}4oF zfRV}@vrguHUeYh=gAPjauvDwQ1Q@Bzf2IZ zD~WnJ9m{}5aj19jg>}wp)?((X&;GLYZAb?dm?yEF-i;_ejHzQ@40M?NS)NTcNK9a5 z$vH`nmwvU2Jya{;CMz{W;~%x?hp7EH^DQ=Yk4%f9{J||>C1Ov}J?1ngi#Vn7Q9(B9UQ;UN@%L zwjnoz=n!u1c8ug~W&7n^9-j0&2O-xJ(%$7XsuS4noRH!CUI+tLpP(*amCSuw&eR#) zuzbhVHvIuAiIKtE)ne?*SU{%!LjnfYvsk)3*6W(w@f^N{DK^NsDn^8PH6iuE zMBr+Z)>G_ubNZ*eeL+K&Ic%}_!9 zk|ol^?1QyWD5I&ERQ^{G#w;gGwYw{c0;M2ds@F^mf7&*5%#~kIoP-3=FG_^HK!Yl` zugV((S%OaCj9V}awZ&qg{H24$B=zoB2-9`Phd}4sWP#7bz64*Lx4%xz!yz62wWV8* zi!+x19p{>l`)RTW^kM{rgMVwV1rFk;wX}WG3&|d7^S`m!%}rh45542%Atn&)BYH3N zkrw1U&t_MlzWbqiep8q(-=c;jp3grd$V;>c6<#%k<^HTYF0`TYXP8nM=B~PE4y4=D zuGclvV}y#wDMcOqutnB9vT?4VS^I4|=rEV05C7!eyFJ0kz0+wvc<8Qfu)JoYzbKgZ zZb3KA#i>)gXD(;~tGddpzTVxk=P@U)79~MX4yZvoEAR&UcKxvjC2uysB?i?#&>*>t z%#-HfSR1++0z{6T&bdK8{{(XX+62`>LVcE&9^mJ&0g;~H#R>EuIfNTQF}$FldZ z+$+QbI>yk%YOR(RRp}f9%c9paaBId>V@@JXp(=Al8r=>A0KCyzeo+~M- z>Avqlm?dl%{@^NO7G^%oekifU?<(IL_8eepmHL2gM_}t!uz~zoDUZ`!Rnj)hyD+Fz zlzL0_>9-p{_{sKA?e~zuff_CU)sc>edp_`__nQ5P7D4+b0tFgCzB$PB4jxBLsHNWd>ir=ByUQ~7QFA-MI%PfQvu7U}6aWQ5K&>M@{nCgcn zZdfDp3jON3iMbngCZ!c@l>fSmAYkb8%s0#f3tHJ2frI+X%UQp35!nH1CSX-scJx!I zi#o#=tY?jg$;x+?oROw3`vr!?RvA+_#Ww(-rts9|gG;4&S)}y+ubN1iZIqK=$b8 zG8V3?+xvc7w#I{ttu4=#iaT0PG1V=H+b?IXk(d%E#uwY0G$q-ypEj6WIK=|54B4s! zjQQU38g(D)hQhnRw}zi=KBO3Zz!x~L8`EQ~qTiToGMKlP>YFZv=z2QVfR`Icx{~C` z$VnuM=exEW=xW{{#fP4PJ}pEK8KWPB1N1H%Y8%i=L&p%&DOXi(1>1k*VwoQpN!FRh zqo?jdg;I&+;m>!Cdy5Z zXq~>cp zq-V7(w}P6REiAXbP+sYO-GDuWjv~GOR%;KEqC_wCcfuHaOK@|+0n+>p%EzeL$|vkv zd04N^lc{@N=KoAxetlpc(p|w$&r$HCHa1`@ z+UP~w>FI66Bx$;MZXUn6l`hpk9=$TNKTaX6=`-hlN*rN3;#nEXqz(DE_ls*WYl^l` z+FL5A=zoZVWz`mowr}mR%6J@CS^u2e(b3901xJqm&=B^I$QS2xk>jbq*Z1dLgh%=R za(N3kM zDTBD^(`f~g%L_2Ex@>QXGmW3_O2EW87rlF&k;9av9aW+yxdWPQ&MGD^qKlLReOXga9 z@y6z=ebQ(0)=iLBeK`wDh$YG9C2XXpQgLQI-BKoyYyF8G)wx|(Kq#iZhT%Y9uFfEhaZUo z=^}kZUrYh?#($~V=CvY;2~Mv2E|_*~J61e1RLxE{+gQEt8O;@@^}$9n@Ra<)-(WZ z;;`{Op~;{5Ts!-|!;E!snmALD82@&Udj4DOR&Hyblky&y-lAJGZK=cZlX$zd3?1K^ zU)t;L-TDpE^t{v&_)U$P*rI08&z=3ebk_T*ah*U05Hx?WVM{B(TKIZ-xaG{AmF~03 zps$D=RS(YgV99U%z4{eF?FtT>E(<;I#I1?X4ik;WwFspS;JSeuqwsG(*tC=Bl_^`O z*T*&LU{i}3i`)I#Eej4>VDlufyR3&UM&~unkaN}!*kOKzw&N1Y1@#egZYFhryYAn) zZR=bZGYn=#?)NGMxO-@tiroPAp7vw26zl*|{~ zP?IUqY9-7DxWCoU--`X>ePSsf;qKmi3)%o3w$l|e!d|uFq~8J&6+zm#X#6Pgpf}Iw zW2aPkMc#iS=g%a^K`Sio=iJL+j3IXWx**XpuNy(RI34M2o)8vCe*;UB%JWHE<06AUKIVZ`f%tsd%<(AQjwnX3sRGBa_RNXU!v8A>|Zo ze?=+i#|Z2QF$_wzXPk*i2i32BuLm>RTx)R$KmNQlT#Q^~kAk^128b%! zB#g~_?bAl-q-t|2t=M_{{Vgnt14J;{bz%oi}t&$wbQ@X<7uU(leV$fFdoOTv?bo$M8ILt^@cE z$tad`4wgpPO@11tF9%R_Ue=yQSR-_>6-jf>VUQe zL~Eo_U(tg@d9(M}@>)A;J*v!h@suAJ-;{U6;r!@iQh>bf(kbt13%{m}seScr^#_J* z^Y-8cF`PFuNDalJr&}UxW#iIwf)ylaQ)owuVG>@Gyk5?y4vJ{@sN1ziJbvXH8x^g- zq35&sZr?Z`;ZTbaDyykJw(U9h;ER!$`4;8GGR-EOc<(ziqF||mn);=S*?1S^;!6OJ zhZXsF{)XEux`c%#)slLwNaD)!&%t>RriaV$eiglrJ9W=yY8lv4f2@?K=Tmr_?UOvA ztHh74zWL9pm!}tZtFyOe6&C9Po1R9<+tBuF%KBoAQ5fepa4TT)_U=WhiuUrSo(`Fa z@T#_DA%U)v08{75A2asqd*(d+R#f}r9HtO+4ai0XSdA%Q z-pLn8)+Np1#Gd+bB6v4rcks9Su-22gPtQ4_DviA|-Ue8SK=?!anHiLQ3~YOsS^9#a zwZ}><^o&webi>mi#MZh_E7-!==3N$pCyn#q&hEm2Khtb3NU^SQQI;gI*l5mqV2k@< z+M=)+Silwm)+zT%%SQj%;ka-t=-hgtT2tBwT({`gFdFSJdoi=C?I}wRJ3|{xN)axq*C_U+B-WA zxsjOOT;nRTBDP6z2A#cpCq=Q);(p&xoK$Mxtz>7iji%q@?4rinlnK&((sAHxo$oL) z?ft!eCtP+^!!dWmCZrycu_5alz+j(#(tvLy2Jt#egl@YT+exrjElk6FjB29t(l%BD z%4@ha2ka$>-(^lxrRTD{lzZoXfm+7`#4v&zTaU7jb#~jzv%ch*VP@3XMg%}hE#BsA zdx)H`v!q3?YK=wtgY~7mD0b-D)@y{36anTpGDSZ`mKorQe!i{Ll3Up6HQTk&yUOn`) z9ParT*q0DEbcdx?VwZOyKTSC23o0Sw4L52?*uqVHyoL>T@+AdODWszx{dX<^_eJj~ z)uZ_140UD_L}EVX1&~bc+pvFDzT%;D5r4o3YC5B~ZTQCUlTw7#>Nn!<(7FY-h+K)^ z7MG`0uwpbUBMuGAMt31koa*QDZq;pwZxg8*Q>I(6EC>WE5lhlTgf;Iq$;`k}$yGJ3c-a%;^bZm17-R(Pl#F;@ z`pne>=`O+WY?R{Yj+|~zHdgSkmw1Krp7b1x08=b;@)Zs8x>gxRztXxbZfh1hmRmqp zUT%^bg}FZboD%qOrC!gY5Ig0WZcAa^f|FD3h>hFa$G#!7{TNoWc=t*sqq_ev-)Pgq z*de6+9qNr)PXG&t@5Y_{!cRg=hmv@NBuy~+y)8$`PR=9%Kd5=H*x~Ggrh55V{&aa) zf#z4K^UY!IX8gp^^e$7Gk=4;CzC(>T$1@jI5aG$Zz#coQ(%n!N0TS3d6fpyZUTj=z3u&7P)v_S+!FhMIV!A&#COQr5Lze=Rd^4FmtsDx?^jN?MGs7Lp<&hb|T$F z^|G~2_OAy*tD|mp243PfYsu*MgMGVhvOWrVKQC#eg5gg?7|AnJOSR_P`3xAEOzeEDkW-a5|!VU@{Ju`cHBgrulF z(hS$P3&CQO@(z2fyIidugv>4h+87k7LQtUhb0NOPa>EJ%R?+vC2pi$weGqn&2Go#UA4+mw@Rgj zNJ6fV-^$D98;cydI5|7uD{ooxeT$qgb*Q1}ofa>v5W~q!U?E43&WT%px@S<$IJ_hB zEO4f#5bh~82k(JhdkT^E4#IPYV`7D6`+P5V{py(nc^-U)D^hi(zTvSZ6P7 zT8~*?F|{_l447V3v)C`{Y}>bd&j&*BN-i`!1it9MyxYv1SiA9*4jRB~@-8P+Z z^7YbRMdwz}xM;P`PiOB}PZ2gX8!JC*TTXTo1|8KM-w)Xsf9xT%ZO%WOP}Uq`?muC6 zyx-vB!!Fe#AaTR>Qy=&~pNK!#MI8|oWNi+J zc2H^e>W-xwT1P4o$gIvckP_u5&hED)W_-r6R336-28~oCM<65ay6UX9jkY--fgg0; zj;C{zTnky8UP&nX2_Ve1D=Hkt8ZrHCftZeZ+}nFMN=8L zJs}3g&gv3JdbHMR?w>)tkv_#YdMK{F(U`9FApD|ynhM#^;~ym$#w3X*X=f9y!BAzo zcm4IC97fcG&hn^X0;2Z01UD4_w?H{MvAE+=nP>0!n7M&lyt7Y~*gA-y&mPeeNQ!pF zTcI@yqG0+PBR985{Hmp~W?@VnsHqs;O*8-l>3-ZkW)|MH6dngSoQY|+xm3cp0Y0)^<}l~HOdyd=+aa$#v*|HjKZ z0qJg7pYpjO_cQ|N0TICkyZ9g?XQWzIBt)- ztW~8anCcWrmlXWb$i*`H0$4xysZ$hvXV(u%J|D?GpWkSWj|zNjx_fcSa`Q}V2;d;g zgEbB5c7jd@VomL2$_YiE3boYq=0%-La3=ciJwKGjf8&()nualSGOwW|G{=zwz7kP6 zfudJ3Sr}A!YSyx3wi|I7U5klt1{5XuVu(^-XI`}ZddvQi5$wb0L5vib^5+-)K_C}u zTv+(|*IS}nfPw;SmXlVeD>yZDA9fhVpog1_?)CGWycc=(i()v)sQ%dI2@iMgMuK8m zVPJK?RmuPh=rU-;?{XJIuUsrMepXySMebY4kx*dAsRzM>36@I`_CZ~ zNlgw(Kiw9!B+P8~>op&yHhLJA3-9i|9_scbr4apfe?_!(E7|$1#oyR-qU;3C8LU(3 z`R%@W>vxr`UF+vPhit#rhV8MI*Pt(@&hC9)G19rtdA;53LxfD9hewLLIOr&Sxp_?H z$d(a$c+t*27TRPj%@}H#DtqI(;H-r;6Jq(*wn$V%K_&-&+>V{k2dE|5Y?;7;dz34; zB~zB_6$*&f+b?mrY+LSW$NH=O8OeBfH>qhhQ#C)`1uGfpou8@Ut&Mt0VKsw~D<>V# z_xS6>%zCS`)bAB?y!NwYT!F}4o({-776hBOU7F#_`hQ=+=ZKh~D1Hx?WI@v&f}vQws1PJ$#zUoJ4AE(!144c6V+3AcRz`x0k5U}a-a z#P&ERJMFM%d4+aTo1Y`=N5s`!j$OMQ`jz-HWSFt`@%2bJvC$1rWVhzWz*rRhSsKV! zzkbml@A586c-*Ub;W)wa3ir1DgTt;1CffAqLEGX=J#4DpWV1HS;@ z-Ra(v;Puc%>_ri|^-TM6%`pS4+yqtfiEWpFGDCFRUqkRc&$YGbXWSFwQ;D}5%BowI zk&KX-E(xgnBXNic(mU}9-|oiYr2ciV)WMH0g?vY^*md81DkR*!ke8BF9w>Q9JR{)Y zpz@sHk4vyy$$Ka)cNau+5kS=($8mpC>Yazkf!LG~>80NReJ>a~n!*>gG4`6V`wg87IBhlB5j|8aw~qZ;RUVG(3N zzUNEfoxAo-_@ee72}Osi1G}nnu#~u$tNLMQIVX*NCsI{f>UdAaj)H3V1OekzQ%cY8 zITX>fDG^4Wi^bp$!IcAfH)%QyE_J<^HWq$J0p8h48dt}MH%w}>lA$?C zGuw~Zu2_<;+t^2E8s3w9X?tOE{%LYSa^z{~)Nf5)c*_y@A=#4yNAjWDw=O&q%ip;O z{dA$~>7JUHdV*CyoI*qLh7oB&mzrC=wuGWIgKc!QCg*pb3bN%*$@3B9jtB#Yn_OfP z;Q{@|x!TX?SF4cBJ6%%hz7MP)UkhCX8&udca@6%!D2ijZQe9^4F-P@KxPAK7V7GCK zxs3`%ihjucddY9NrS^ z)yRqX&=Wj0z*ApH#>|vqU9Y%of-n^3gc66hrpRl4^Tt8{QJW(oja^qa-r}hTTs;20 zYr`$0JWzGZh1Q3nbuoc%>p#i{IBLwTvqI(jm;9a<1eaUhY>`=@{yprff4B%({95*o zy>K+YfgS4s;wg@Jsn_X53bBKXhxXu;`sAt%dP;_h@fU{RVlDRb7jvw`osmN@W8& z#yuhW@bsFl9ElX*p?W%PuD&XM!1_C*)e?vwx>9?Uj7{`JRu4 zzn6}0q~fXIY+Y+#vWk3YQXHKLTJFBwx7ucJ;e+q3p$({$=9w3H&N5mCb|cOv=U0?Z zB=9eG_a1J+8NHcQh;17>4$l`i{jvo-SycSkW7Y!)(wM+w%9pg+_1s`47fnZ;v?=`S z0Hq3!@4GxU9niUWdq}+AE@7c=I!Q@e(Z{u3E%#+FV}R>fjF{>?+Ac-z@~o9Umc+Po zznJROV{f^3Oq?xV^plx#?GJ~FV8raCgt-dJR?-i%?ElD<*t!=t2jtkVW$ABE`<&o4 z{;Dh&-O!>P4-?invKtBCuDTR0vMA|I@rzFlK}~`$9$W28&7=&uIj#h-o9B=X`^dJ@ z&`eazO1Uy}Lu_hrvF;Wz1Q?1ApKz{aWa`}!z&ucIH}iKRmj*2HF3PRMpY?T|btjQbg25`KB-ah_k40MEcp2&X=EXqrW6 z8Rn0}&+p9R?P<%A4XV`DhdrC1ylhBzyv6DS1y~<&E&2< zDTgSGN27x>tNolt)cb{fV~&)SJ%i$iG`#;_q7F36$AL`k9+ zgh$@hdbDE~OCwU}J!0`j1SrKikkJrO9P0sLVr2&k#We}<`zQRdYs6ST(bwhqhnIS{ zSj(Pz4X=NdF6qPYAPgk1+eSgrms#0n0pY+pcjQ`1%8hT{=0XIR<=>uTRq7fx8Mu<- z4~BKU?+hc&tKpZwy~323O04Qz#>79{I{oF1)o|IejjDs3%(n+$t;eST9Bar@3Z-07 z0i?&I&o6N@Z29#~as<=+T{w2jJn0+SfOc{QZ$30$6XHcb@mCb=x~~`yyo2%noFXb5 z^7Y=`gHyWl(m#B}HEM(Uu**V&LmESk%$~(3NARz5#buZ4!}=yrci_y!aQLP+`>&GQM-EXx%Sl zn)wrCm|DxsAm#U@tsH+MQr>ou;$$`FN~*ExJ=|A8uvuwxi#OG1mzS!_=Rig#z5#b_ z`7OL%^MGv0=!5~tOTsZ&uAhg}HAY0AW^aU4Ea?tiYv}EkuVBI#o4nW7`%~y8JmmjG z@h(9mEA<$&*9CE858y7aaiJN4O=nZj`7b-)6VevCr@!)+0&3Uh5=AA5TZUMI7kK%V%k z`?fAW*8Q%@|DAD{SgnoOWzIb>Ard3=Y}s#bgm5!jxt&2GG_hapdeEw%u0?*m9tu%Q z=QS71JVnUf^q-*-SJ*JqFTHX`{O~Z-t1Z1dczAeC;@A+cGL@p-2jgp4?2qz;+%q1w z=1Tp`F9Sb1w}gS7>f)$?{Pv@9b9~08*f~sOHE)B0%2M|%|09r*t6A}u(h%XUgSxo5uW>BE-MALQqhg5>oL2u_d@!D_` zw@<%x%ki-5(X1afMXv(^-7wJOZ_#(MeEI07`?B5NsZ=*n5IZ%%dJ@6E_eux$7pria9#L}C; zCKdMINi{orD*gFF%*mBFOU#vVb2U1;?_t@`pLZ+vMoeEjK(Sd8z}FYpb)?gU);O0< z9iS%U<#}%>E@JphTKXc0sBal@Vu`WAZRI5r+MBpW(D1zuo15SuSnJBd;?Y>-1cl%K zlk|{N(aKS=Q-{rEBUi55`MmacEbr%EcvSrl9)s+mQm_Bu@wOv%2sRDiIa)9K$6q~> z|F@?BQI)@Ddbue52AljqeQlRMRTmSjtnvK>J0P!^?i}wl+8g&61p)o|(d{z7yOaM0 z91?6w&G72?Z`(nQV#9hD990&Uu+@zGck=SAV?o2cC4Y^;^4}3+E4@mvobRz+tg)gH>hzt12N0#!tPs8UrUHNUKGauHYdhc?M@jvwO z@;~ePRV95W@l(ia^OZrJ6Edl4%5G(4g_r>#JofvaG?D*w_#(HstSJ^^5|}{e+A_|x zQIzb`a-aww&Q=P?zkkb^@?R|9`0`8&NYX9>G3vTJL!VuuN9US-`CuUzJk-2K`}UcL z(R>89BK6#*HQ@NC-Y7=H5!NOhe17!Rb~F!5o@Xsm|LQGy;85)q!Q*GoqL*3&C!2j; z!Q8H}w%`)u=DIg927uSI#b&Isj#Ul*=W)1|KUuDu`svdr)zErx)JzEXKdIzc0inD+ zJzJoe3rOXg*VQxL=>7bU(7^t=W0G)x3oBR)CSb!OBPXW+Bc8C`JG`f*nd0E&WRaF` zoq&z@^(~(stc7qVM=Lvj>TRZ&f8e#IUiXlo;t>=n6z^<8NHvLOCM>?=>V(=L+ug%6lYL2*j zXVOz_4i3mEjpQB+76*)c+ea`9l*qSZ?+)Q37`cM{t#bbC)^~H10QHeYaQ0#|&&@z^ z-r)73b^hLH=`5!wX3xg8ZjJUg2Oe5M{<5dc8QMzS3;f9+Se{)s+S<9@x?N@$?)OwO zU#Z72CVtyf`o#-)U_I(0-U_+&oO-Cl{QHcs!_p_kFkbA;b(#aFYgt?aMkuMN(PxPK z$tr8LKa_(8++6L2dP1G+$1A=fdb5YKM9}`&t7;|}qT#+`FHke3b7zMD!4O#PETMu$ z)m(;fdU|YR#a04Y4Ss>hleFN`Xig5d0?Nvrk>NdnT! zKM^;zv-@cZK@Fb*5@di596WJMt&yx8-$Z^M<2&UEP>IPR&>{sZ9W-i3#B93FzUOYD3HW=_=ecksxjfJC?R z7nH|O8t>p8TeG!8Er;_H3^ek(^l=oJSh1WSzX00~heF{s%+H=B7QzhlK6j{5TzIrv zGq|f1&-qSxBjZSIDxNVX@;aAr++|!Z)XGg=dP{aOqyB{VSHk4pdMS;{t5*+%^qj2b zKcVgsVx#SRZ-oSZ-nWF|XQ;p)XSpWNR>uZHLPW+ z)9J+E2JG}=n@1zvGXK_YtR^B&uWcuzIfTiFPcnZLzQ{T#<=pf@j6FP;YY2O>amTv) z;f{WHc$$tl1fybwgwSOg&Qr~o9HykJA{;3m_ST4ypd>4j8!d;Now9$5!$X2*o1HnT zT*K$(eLi(;J&Kxvt#gmhJiK$=4HLd#OHo5+*!4|lUHCBG%5xQ9s9gt^p1vpDyT zecxGer2E6DDtBtTCw!VTbm%>052otklywJ(Z)nQy)z;WzjaBXR;%sP3&Vz-VVpQ(R zkK%ZT#*3YK-d@vMW2kM)uc>#06AM?(YTEUUTA=}%b{1_w@f_1=XrhG4f|^7t==(Nf zUtIzhjLNCH#y!ptQ(Fla^%xP&Mp|RSoO@b`+J|J|C+547YB5BFEYCQ)TTN}KyVIsJhe(?lL3@>G}w_NL~`bao#PG=-YVsPbBoiK)O& zx?Dzc*Y)QBmkG{*M_|N6p?7>tthG%KAg_tSjGRblLS^(($1r8307qJKPgl20u3~^9 z?I^Lh`pIh$7j^QWE>zQtC?aT3uJA)KU_VY3{+4TKX^<3D4wS2R@j}fcxO5;+&*FE8 z6>=OGIxgSUlNf355#!B8XfgpaZ>uuP-;vu5Q6m%|#Jr?Et?RE%D=byHY+$xD)qE1X zrXD-W|936`C!2A4#}HYix`AczK|yqa_PO9;1fM+`6;Wb%MJyMRGuZc|^ki`Um|QO4 zY1NUPZ{EAyo=y(uS-(A2DnN-~;IMvEFYh|4(_c+>Y!!IVB>I-fViXAL$t=San4Z$)mv^UA($ z_)8{J$C1wkoRX*8NU)tcXga+CplmX$#nlCYDS62w(NIeofk%GkPYl)c^oM4W(mzAa zIeLhFTEc6@vpTkJgsr+KiE3)6(%4YiV4d6j~RK5H;d6YZg-z$xH}X5*La*Hiw%|xrO2MUV9bG;KWmYKrl3_NQl5LI`VW5X8aWGW);h<}HUfYvEr(N%|H~~gM%1w=neSZD;@#E-* zPPjpx@1^_?d`^qC*v55%OlGjKsXXR%!^+Q`Oik7=mW)(B!}h}Gp-_sT*(K*hdQyj! zNZRZQJjsysnIQOTvV|y^pxdBl%KdJa@V46a?b6JP1%Mz)qPcpYSs*?U+H9iS(q2=5 z##PoZ>1-Oe4#kw#CngLNWmDks z%;$VRc1Z~0#ngkICCQK3DBRnTe)9(`9+@0}_y_TFbEZ@q32Uy7-F!gvdi?2Yuk%|8 zC2J3HYIfu|`xhzoZ%7ggw2@IA!mdHl`J=hG^Wgiyr?MolGEGB2q|-lf3r zOrFFJC0N=!9!6HIhoV%Wsk0qolNEuaK@#GT6%UZ_<9)EG!FsRjxNa3)M>oxjyH19w89&IEiby zXa{%(5l+vZ7K%%3ZRKIf}zK7t5b(Ev}X>*oBe_7?Ef zZMsj%xCE4tm;i9I>&YMi(y|3$>* zq-beA(nDi~bRF^1&G0dX)ppBR!;aq#U)(f}ocFZKc_B;4sv|vU8bL#zpV8m9D`YQi z#u=B^+86ECo*l@s0Gn(Kh#6@tk`ijwYNS3JqMc~62A=(mA;}MS4*9Oc(IDh6XPW0d+bjPlZ%02+qaT|8rCSL$gu~T&~^TVkYn=VBu)6m2K>ZT*^Lo(K4i647Az%H z5E!wm9nQ{cwJ4YNWEL1LoV_6qw$+7lvgj7ie*iE@0{jJ^v3L|pWOej_aY?%;ARdde zmsnXp#6nft|M&tIjb}UFmg{r}n8@@(fk`Xve=+x!QEh%-msp|2rNyN z(JyPa00&YMqu211X4eM4*72S4vMjrMJ<2V`d>NJ7qYi)!qSY5qRX(!04*9+Sz8Y93 zJdxI%3L#usDBzIE(JJirBP7B&S;*h(?HD_jq+KGv9wZBI4BKSASF(Aj^}8$qe%i%2 z@m<~3Mk(CR2k4)z8jBuZp?qar?4Xd)Ui)-T@IT z17xp0HUd_axB`p)Ene**jQ?O?zDI&4v)k_Wcb>*wyaMTH^s`@ltN96Dv1c6(X)T~c zp%+YMj1@T-c*wzAdndhO4U;UDCGvj2_kzqcY*oV&VzxVET<=x{k)E#D7tn$xe<~R@ z&)d05%D@_4-(SR6Wbln|dZ>FVa_0FEWjrpW&!ZJhTK$plUC!+Kv7V6j(5oFL;G-%b z`5QiMQV3*N5a>G(>5yp-EV!z4M22fJ!l!{OK8GD5Vt)Z^%5ui*EfUffo?IXkd*KNz zSI0cx0~f_`Bb5cPB(IUH1LY&leot|={bW8nmEg#4`%+?p_OZ=24b^t>lYQ2c zdOY2NL3f5pZ+Od!TfT}SHz0#Z;pSPW)M&189A;>4+;_5hxDPi(#lDX+3$w~QCobTT$_y5JMAa?cfSAx^n( zR#}@W?j2j+B3AshG7Wl_CV=2{z?$N_L()E5{{WC;P&5PQXL#9mt0*Xo%j`r87R2!4 z1EKEN1XTCA+>RLN^^Z&mIf@>BSIE(H2ztktv$NCc1WSh{qrlCyb4|RacAf|Lo&d}I z$*HZp^9JlHi89|OgdIUV#vIsDW_oA{@kn8x@4Li7caRudUXC!Il-7ft`vLRx<@~`djM4>CK>K4^SLqUvDv3KuZ>~6wI%9{d;+paL3-F zYv%2vGSdecc!2o+7-Yr(-sYK{iK!1YgZo8rUclPxTZ+tmy6C@6`L2EhNW67Z91?pV=l zl1onc#Oj_Sew~AZ`za{5;Bn%}3{g4>+`}ng1IyjPGyuB;uBW?w zp*{+Tr0&Y@je5#Km5@QpWcG;bv)H5<3WQ$n`J6C%)I4vFGCyS=mf^g_?;whHLec;5 zTpN9i*05=~2}`o_GTN0{u2tq578C7x%Cn2Fe0_G_cuy>3L13w?y({6ROa*v!|5eN< z2>RQ_z`rrQCXl^;+Qv?EVw*toQB#}agRPLW~4a@ZC!Ans*=W~wC05xILA%V(zVYw z5q9xb1S#S`o_JUAz-!2@Z)ATbL0)))(pPW?524c~9tJiJZmX|_MW)$D)H9Uqlc8S9 z2zsx4;K;WXhJBplq;2**8SlyJ9~iI-x?bIc*<5d<-JGi%OCm|2eJD5!mqdd4HTT<- zapwdy&K$SlZJHa`Myi1T)9ii?%QNz5#si-Si&2#o0>V>JT zSCfbly#g+DD!o@@=?a3QDLIZWia6^;LkKY6bG=@hdaMZ7NEu0eZdveHIqxK_goLwv z$jObqUyy5{x{1%k>z}W4WAX8Y($i3ky8H+^fz_qOx;%ZS{fQsMNs}7Ih_f-@>vAp< z(LK)(4`H??EB1T zdgsKVw;F2AA-0>pJ5KrC|4dN9KP@vykxtN>t`Eb?TJ0ahGJqQv41Js}GuMn;N9O{k z{o(R6@X;i#d_BL?-QLaMpyVVG^nJkHttSkgO4f9Iygc-~13}%$WFaq7F&wR#C!QNh zRBe9gq2NkI3+Ux>v1B!S$WZ1i6AI5PiN*8xz>)HaHs{FtOcy8lL_FUbpXu2xix6M@ zG`?vaBg+AY)XMHU2FYzFnOQQoqRA=s5)>C>b9!38lEzA*IyW>&T!V|M&vq%Bx6od2 z;xqaA&}YyjysBh3-K1)V`7P5<4m|C1W$TH=o%PoYKFsBY8VU7f<8<`iL|G`1ui5T8 z(c~j)#=|ml&96dz{+32uNBL&V(DIB^ ze$h4W&-mFRbw=WSzl{pcG=8W3ZE6y8GPxbQ1L>XKu7T>x(|HcV^`z=eK^R0KK4ir1 zu0zWA+H8$urP6sz*>yl)G@Cx5-}Q(nt@RX_{AQEcWd%qFpIr#<>vjpqhj5CKpysf1 zj^M!uyu^w@OTPqJA~CB-kjVR``3-j;k7&i`T<&|q4a9i2PH#~GU%Vd z?+IXEp7#Q&mQ7@;q9KBSNx4+L{D_DXryHjiZ^Dn?9SJ|olKUSIAr^^e4(dIp_tnK+ ze<&xJqS8|BHQQ29cpLFE`B05*WcG_te;o$C>c`B-`nXVKY8tnW;E@Jmue-{$P3fM`0wC4~tpzNW%Kt?YGM z0|5!Wn^vHGw$jdOLfVxV-N%#>yX6Kn8g3HOm@#+XsXm-CgG&w1?1QpbaEI{aFaV?}x?;#!_KYua7LMKiJZk$15qDWT+L$%`h*fR#g<4MF_ z)BKERt>v{$@2s&)xr$8ETe6*3l>DB(CK)6aEeQzt?d{YeFu!LgtLo4#M6H-^V{8sG z#OKOx%IZ1A?wZ96n44v%S$7zI(miMB8#NdllESmQo7fer5RH!n6xszCzY-)f+-U*@ z-BX!u#1_XbZS+*Wjkj{J0&8)=W;wDqJLlc)o)j$scP5&b!u@=98jo z!X|mT;8Ms4_Oe*lYZY-8mUzB=GyCjMT67(?+p`(5~R}z~ZU`Gn0 zFe`~pm6$00A!tS-Z%8~=RP8#T(}qb%$a{P_rJv(m_RyM`i{Yw$dAO?`fEgXDw7Ff* zk_NN$f#o_eu(Me#&_k@=ANLS>S&aI$)^CIt2>Rek-HjmYwK~KGzZWC#8v3?5_$2J~ zY^I=hL3tQ(lG{o{Gp7|A7q0vAha@r8c}q}Wv3>rM;cb$#N9}d6`^k<`_WZUePuw+O zn$DN1IISnI5r6T~^|ov7w3{F0L^8wfC4>iVehf87Qx^J})zS1E3botT0lrZdXV!L? z$?R0Y{+WYUO=w=XqjuTC?}6@6tHn8Dz{wwLg`CFhfoB-frtfT*bo_0G%kKG5VQ^t4upg$XlN*YS5yG2s;c;oeJ&5aR2a6&nVHeX#Kh>g`;wH- z$Z1R;tN6g-q*)=er|&(NqQp0Am(WPFYVG&Lm`i}&EEH5!d}89S898ikJ9qsJcpV|I z44<2I4*YqqEm6bMS<|a|&B+r0P%%obskw7*gp-D5LmUH*Md{P(y4ODDbhTB>=sAe& z_~?ErGWCXj_{w*Xyb`t#M_^=ZY*%(hLvY0YVuAwx4~>7B*zl`vkc8WaLQHwn{(YTp zaicLj3StHZc(!r|G-fMy)`d@-sY@2nYGZ3UoztL%VQo?Wk#<1rXS&<;_HrW`MBj^u zSi=8TTDdibc-SCb0EOA%h@D(GL&Ad!UCQsM`I|$~yfd;jD-vT#Ky7|W9X8n5ZgS0xI(CVFf5BVN-RYcS&9r*{Exd{=Mu zGE;pQh^N5dXAiL{jN!b zw{B7nIN+Z=ZM+#1*1u}?`zq-eJFJ}f>#VWWQSw*+_KFfj_Pp-@+mDrJ)L2IL^DJiT~!!%z`W~UK~VUM!Z061&%TEBX9pjjZ2%du`vH` zgZ}gSO!N<%`ajF+wqzJDO!mEC(gIXA<*ka5vH=r{%y1D>^0}x9W1DqzJr*@ z;^w(w*Q$^HiYO2KNbUZ=Rov!t2zr`;<+Y5=&tWuXV;EY3#6s4;s9* zY->KT!#>w1@c)opeWFYWI0q?n}+-7Q{q09_iv|+k)JoV%79oXQ*zpC zWBa$^AfpJoV<&9)zfwiAl>cv33i$JV?6B5O`wVrY>|+X%@RqH;eASK-f)xN{ateQWWlv{+H(RnaKFvkmUt|b8k%g$0vW=(yMZP zJQ@AWM@K0O2) zd+zqzH;f#MhMpK^Ya!A!4%*Cr#H|FJcW7d?5GzdEoPe;4$!j{7tZBPp(~CU(%EPI- zByOKxEQKHNh7+z&1bq|&Y}cxeD!{Qd_xZRvw}n8g)5=)ym8Yqc^(b+EgR35Vuiwy1 zStD1Y?Vgf^hPhqCa0wE(v;c%*%bQK#8%ko6U@Dx`)@383P!92iwszZB4-j)u665-H zq!Sn-%Vm6G+mJ%l@$&hSbLouk;Shp5!%^XReB41Bv)Nu4L` z`^;&lVFZZJOR&WMd17N$M#ftIio`Skuwu@ z58IQ+P3gxP5b^zt7PLM?V;{PvfILp|WF4Qvj*V5dc}XY+4^Llzz40@dwynC=8b1}j zfhil0{M2O7?-l;*LWE-UJpD?)#c%7Fx7jw7{}%tg%{pF5kif_{%T4~+z;A-=?dBmT zDe0hF-(PCS@ri5T-rO>UBoZ!&(#!D*W4@Z^+e%gzc9Z)zG4$P|Hp!=ZjGJP{jEZOP z@W($1xKCC-fik)mkN!935|Bg6%8&YrPGF?8XOm2Z)>evXunJQsIK z$1Qh4RPp|=43#)0b^lITOPH9dbWZ|! zo?~Ngj*PK1?Ob8RRKDM}h%9l*4%VGKc09RLABxPFEor&=?HSCR$fk_+q|Ss7bvi~v zZ&`62=)|bMMW;+fLeW&DRzi6+Ayyf&X)S3nV`K*R&{295@AmQu`OnO@9?jnGW{$wS zo{rCmQ!Aup#CxJQ&V5gn)(T{AB=&d{mU%3ebHz=Tq_9dQDW;V2|9gDz)|V>)q1AQ3R2aiJ(Wk z>!s%X1NVmyZ^M4PqzM?$d3k>olN{o^ohrlh6D_X#+7%?Km>goXt}XT1C`{ZKO6j^d zq9p^KdTAVCJU$+jDXzV~$OqrM#h?NoHU)|~7VxRY%h4YFjp=F%arUFrDzPE4if>Jj zV^HQaTw71j-CCmd(DF-c{VTeF4#HXjFniv9@QhiTX~$k50umCGj@5-}Ld@nch7rfP z(*<#t9~XZx1ZPRnSQz-uMV@3L=V|V6o{{<8gSyy@KRK%I-RNxFuVUbGKo1nQPv&{& zp-JQ6>Sdp3+AC(^}@9z zkGj?6*#t@8bn#J!r%%*6n}q5c4SwfmzJ$*6&7xiJ8(dc;ROR-^x?2;WBP(+D6|rG^4Wc=7bNPdrx%HnXe*yDvk?X_9Si~HUfSxPxdfW zJ3@EcMkZYCxF1Z~A4d~Tr$E&4mafQ6qbw4&?kBF(c9fViSN3_U-*!LL<)8oPsj$9K#&6r%zP-$=rYgDUN*F} zVy@3h5{qP_QaOe~`9Cd;tvkmc(ojga{^J?InyOW~otI)Z0us93FPFaNI-Pu-+}Sm& zL38Wm<5!-kKp!FUJFY#<{zsz|0D>%({Hdm|IIgYBP#aCawy2CLg(QJ%K>X_q z)6c%Mm!}243-GUXLVjPRX72MVkecD_X_x48rcIQ*qwJDnxa z%O4IzC(C2_cP@ZSGnnlsvQs^t?eaTpDuK@RsjDj4N@Fehy#otU8wy7y)qp|!Re2)8 zeJ`DWL7ml?nCOMOyszwk-mR%xeL!0~ND=~SX}Q)EewX8pDaMAtRj%`I_IQoLx7Yl! z=cb#2IS{leT`s@BDeXTirC<~sT_>mr#9rm^Bxlh6#P* z4IPM(K+3{*Gr40%GkKj{l9l>f@ev}$oRy~a7?u5{?NpfEWD$GcR=tR^y1L=#u6Er{ zxtaT0U(2&LKLSq?R8=4oSo)V!siZ)-A+rDJm>BjXLPmeLkr4>Z?P!?v3DZafnJi;; zQ2kcOF3SvK55YG8zuk{S>_(3Te+BOe8!+fJKskN)L`R;E^xU+X+}H5{hTB}@Ip>1~ zy2dSF?|H>8fD<84^o1$un)vQKl6V;A=ex*jvn=6#zbt;v*e1j0vFuqW$Huq6k*zF- zoajb@jg5^6vZTIAW%3t#wEIz$k=7+dasV+$fvZS4t6Q+k(D3lPeNoCpfsqx-#>EZwx9t)FI7KoA5AN=T>I&Kj#a1(AY!L^CW zs_SLpsU`Eg_&6wng*aH>n_tT7M99sPl(v zt?ZFi;ExqLu$=SN)0x&@o8L>1UU&BFjXlp4U#Qd0dl?&c=b1Ua7CFZF=a4NjR^(rjbA#|DhhhfmMV9`K%w_N$=idu8(#8oSs z^(1Buf1CgrljWB5lG33}oDNo~RqYJ{&h@uDQ_adt5kgw*Z_M>@3JCs;WLZ3qRxbjR3>8+#TU#L<4)I%W{^cK+#ZKE=O4r&s)+wW{PNDkY1qA`#2juYz|f zJ`cZ2Kae=Qoo_k!`jmB0+^kKLye(+aQ~ zE@k*7W9i*9{qp@ogpX|}^gFrhm;p>-K0Ytjqa}D|ov#Es4K7}~NHLZX*(?5G&jelf z?Gt{*d9Tx?0ePvvmN&zRsq<1)^a_acwsGt&CFv7x$Q?=xc<>A962{2W%a=uCemGpd zHxj*=M~AHZM)|oD$HM4uPr<^kP@2D8&>XbqVm9{=`&$7|vkoyj$AwArH!;2*a!NTk zHzfDyD5S>ATL>cwe}T-kAW>3BjzElk1T^5zgKW1sOs%?IZ@{V^;md2sUv4LkUZ#{} zo(ohXcBxiAKi!UX7VDI4&wu~Ux)m5(yZTY;yDPmTI?+u2`!YwC`|?rNz!qXPr+eSS zjKHe#&{pVQRql>HEH>A2l50YY6!ZaEl~zsXG`O5orgZ4_sP^G~Li^AYN#f2A@{?6T zDM_L4)D8@lN-j%&^4cA|IpSqp3oBs-=R0MR9PW55y-nMK8B4HCIgccWgLi$->mSh8 zXA;@RV?M1PJD`$^`NC7*DF`GpO%pLQWmGgEk3uv$JX!1=wSD&w`$XFmP$1^ zs#fp0JSMrXVvch3zKRUyQwZz+y6MaA;Psc#i8BLm4aUw-YSsJIbAL^K*uca;zT6*| zQA-sW@vny_tE`vG*lKXWRu-fHx9sP-+!yIRIE;2oT`vg@5K#bU2TzFH=0A zca*%;6SETgz5E&i7`F^HGEMan8FkY$Q_YK$8@P7IZ`|OtTj5|5twRAFzsX_TKC54# z=H@b#Fe%QxllPDerPV0u~4?3R^riZEr`o| zun?!@H)>0RgM z7ihvhSO(2rqyl5~{qKT5oz4?i`Jf=*U(@~g;C%%R@p;%k_yR@#1;C%S{V5vw=CjJz zv7)&ncAkOqPk!HAXN**D-QVm$m0SmHUmSDo0<&DNY|vkx40j?rC^jy-Da7dwssc|g ztDA*#jufAOaTEGjt4GeFm$JSV)FnMfx8}x7oC!s72dz|u5K>H@K?!`oWxd8O@l9@z zTAJXDMD2nHbV|)|dtK-Vr|D%Zwfn4{>8Tc(Si%m&sHJ75ea?8J#^mPG?Cnwa0-?02 zOv_5zPAr4dSQcU`TbuS2H~B9@C(Lnbfjr`P@&FTkMQ=x^ZWBnty}03qa@ z6T|A}m+K$c0gD3wyrxm4=#s=b44ltKXj!GjQYU;5jbwrkl}PIXMuAzOU?TnlG2-E) zoMPiTMnRsX@rrvu6!w=5k!A~C>)6Kgl~A3E^%46VJ*L=LWp{R#1%r=low+Uwz&?ij zcv;Nw9YCqIf4p8ZW9{_BOFZu6Lmk96GdfH=J`_kbMMdtMsV^p$$C0gmx!5!2AsWOd z9y4sT!^Pecyz+S1f@3h87l0MJsJHG;g+Q>p)7ylXH@S{@ug|TlXxq&0P-E{v-Ge}U z<#rf*{7aKG{o5C|38Lq- zr9sV5xfWt7S!c1jnxo&HO9h8Mug65zpJ~g!ze$uD1EvPjhEly3=*nk=qIAITGJ) zhXtw@LS2I%If185XnmHVTK5-x-Yazm_jO?2IlReb*V7iZew#CH#801=gC~}){j_Fh zU(yS@zIzv9z*thw7uUfQ@+yB)yAAZHOtfisV(am0?m3gjB|}!b6L?+(Ft{zVY%{ov zFeeq{*&RaR{$$+Dc+cq?D<5!1-P)d@9Ba1yA_B_YA(Y|bUpov(kw}+&D#ie< zoQ+vfpkjewf4g#a-9o1?{yD?y?Ajfy|*NB&Y%sbLXfb@eDYCmGUt!W`eAl$@A zAfp9wL$cDn{I9YT<)r-j*($eq5kprlLE#iGhE`*qcTN&6AdNq_z(99B*(H-nvCy}s!J7wl6pHswdxtWDECr8f9enI5G}U2|Ds zZJkL@^7-$gQSZtopgONTws-v#cay)3GJr&#jydf`zzx~dm7io+pD(&+ntez39rL;6 zHhzbzVL}taBeQy4Z>(#BM};UJUJmQGvH*|{KQP@l*@1j`r)1^C+H!>P?d(Eo=l7l>DQ85&57h??tjsP3RB`bOtVA9pTV<-JM*gu_ov35k0>;c zq65mti*kG0yF2xah@im1eM0Yoy1v^4xSaS^mB)v-Q{#_|*PPZWw=BOJI7-D=?TTSe zUB~6wz3}-LE|n3N5lC%9ijl>ZK3Zm|v)5D{!?-Su50AlJuVc@)uAy&e=!(4VZo#6y zOo2Joy{kPLU}*Vu{Mdgl!zg5=$Jg3*uuND6beo$~si#c|_B-(*j--MzO{b__72}K5 zc0^^JHrlf8tw=|M(Lxz!E13#@_ZhyltyA+Uh<>OqIuyG|Z>ge^bV(UQ(kAXg)hgH- zYRcEhsTt#Uy%k9g$lS?uEe~3Yu#H{&^5Ol2=e64lgEA`tHNT=aXpNd|;W;&R`NC=EGw*0e&@6@e)~scDNuF_t zE%9rAp3sI%_x;fy+FC1?-ohyxHZuMy^4nqh=$UQn*(P3?xGQK{WR?VntL)C$yy~z) zHA2Tzl@iBcvGSqPPy3s*;O>hnQaN%)0X^xH?wRt`_sv*2vNGteT(O?z5MKx%HJvSR z%~rBq)eu|($kkFGcPu^H#Br=%wU5LS)XQ{xo!UwTnjgY5DN;&R)d{`H>+O@Edw~4^q7}D-s3)p=2rsWsGnIf zA4`;wWGlO1oLu*Lb+Al2!keJ`kr(WyXUmpouN|}Rjp|B%LX0ZyGnNMB-(Y=%e^^2*}9p} z+uaeO)9r9d&n8aP#+~&huU>oXT8d+Pz^#i1gCrT0sD2tDnN6hHXd8&;bG=#GJo*jAn{~(pO>@zAaDhxFz!#3 zw5B(u)qSz-lp8#ZVj{23e2p{pqAvA-QH_{D&6I4iygj~klu~aO)#?A>Dj9*K^+Y8wQ8MdY z-Zc6y%w`qqsic+@$!Wh2Q%|Xy94M4;I7SZko=m@)alc-sZm-}TuXHr>UVbCFw(U(? z(U^3C+|o4ax5ZG!G2u6Mc3CY1sgu+Kn{ehZjLb)MHc+Z>X*%cqD07a=g5?_we>k}5 zhb*!1SZWAW+aBMVxl=DBpbuVEWpQ$UlSKX?B0EOLzeS3rw zkyk28`y%p@oia)3PM*7@oCCf~c*C?FWAR7i3Bu|1dpT`&)byf-Qd6>!n*r=Wfb*z| zUP8^FH{RYJKQon}eQZM1vu7P0gW3TNSubxZ29=pXcSkSe87wZy5|65oG@0i{jk}vI zAqs;%k9!T&^XNZS-Q?G<(lcUsqV*av*%gl0i^RvWH>HeFMti)5F?pPU; z!A1&Q?Wm^NqwAw{@sT$2?rfG^8joQ6AS#Km9(+@Jm>RgXBfhIFk1f4$?#5eqpG`{;Ix*)LbwQ(z9k*94y>}A@T9SM?HLc4qI;pcatsIJf=5I77b71SrMV-q zRCY$;D@$x`Us;$O&PT1aSJ+}aA`oCuu&mCf!OH@dD*HGRP$V=2Mt{A}xWix3p8cNv z@uWK;t?7NCdwJ!tL=~bo>y_N6Pw2|LWKn`Ux8#<bdeK@c!gVq(53YXvxo!DmV+Rqx%+$?b^(?O7>x(4YRc+ z9O|}&r?5)JL$*`ysQl^3y3zZRS<(AE6xHmjTFuM11-tH~*G=UWd@hA2Jjn;l?Z1Eh zH0?-JC!#Pbbf+ydN}My9M1oR&$iW4zXzzAxp6>T~{PpfuZ~0&pmW*|q{*+mA;KO!U z`nakfYtF`Ayy;u9<1b?gYBFPVySv$_8P;$=K3t0Fyx)2kT5KO<-pU8r#TA$1LfP(PhoA7SnpY zhl-CdL%6ktS9$9ijIO)*mZtQkyRKnHpJc%!)b!17TIR!zkvs9`(PiCHM>0{16B0-u z71ld8Lm2PowJ@|xygPo>G+?vg!3fgp;FITGeentsj>Hv!#|dAOANmDpoMMCU&J%N& zJ+}KTPX9qRV(deKd;h^#WD27ve*rg&@Zc6Rx@aG)bmaiO%O*WtX~PcKu>D`Lh`5Zf zp!s+3m>AQqIil0PMXt(n4=m(O64+LNFs`Ue7NPw4|cvZ(i^m5Kt7{gFQMN7V}`!4W#Cfne-*fYQ`#qf+d^J&6!gd`oaM zuPlqF8!b~A2XZ)O!zGe!9uD;h-uFOUedmmJ6#hs<6g-z&cMd3}qzWjoXpRgwf_jUc z1`W$PcUK)(^-&aM_QY-s9?wEtmmn5?mzMe!)Gn|tz0q&+qt+S?pbnXmpJcF^M&ctX zKTDk(c{;XiU?Z8TqqoyQA6_+rQ>&^ku&eFKgslu}W0!4a3)tuH~U1+BN# zww5u}4LNPwmpx{w*GiP!o4N}$4Qx5G;hebl8@jWtiFV?ZK`Y85=A+LUie>$SD|fi? zLJ)(-`X8^WeS=Gj9S(jx& zt?0YHCqH=qMas%qto;5~aADi7tlmbY_%}jqXA$vwL+^K$H}A_6&%;M9x4M9qOJdY# z%U~+Y51ybt_vNsU(;Vw0AVWsC@Ik81d=lfTfQ9AkP%1wZ<(1W;3y*LszRsUH^Eo`8 z;So7K7?nYlyZHRwIEsbk7V7R^)I^7iX)tS58WvVp$My9|vm3QX&)C#^iW9-P zgCc}cFG9LHvpiR1jg8+11qGp?py1-J)yDoj=PTA#fF-1Ydal@=C$MuQvKsuT@bIi- zAj|=_Tz1wp7~hjY#H_e+9!}U9d0XaEXtvS{4jFtgP?kgxwM(# z29*#)kFmhw*W+=(!oSL-fB#DNYCEpJ0tNQ!{%ui=rp*;m%}r9F#v(tbQral@b%QIs zpnnN9%bYK>bxeKG4X;_?Y)kmoJLeHyiMNwNxtk8h^*EwV9RyYi{O21#huerK4=%FG z&3YT!XI3R{k1|R)42%7hO>%)nrDM7>fLaY?01s@CoB{W||0qV@#vrkllq}%I7hpC& zeBcno6LX&d)TF(LKb5oH|MSfeOU8(uGtJG-V5RVg&*8sIOKDkI%M|ZD1_$}1B)1xz z^c3mXXlOuK|3)FS{-5ZmJMfg7|Gf6m|HbwE*IWBY|6kre^XM{Vi>HS+3dD24N`6C+ zP;QG|q{y9}uR7i&Wo2cukEtb&?lHolKHiXr$JxVxZobD8=0SJgU1y!w*^Miaum9Gs zsZINOCytXD*vL4k-8wb7Fc?>{B}uIVzSCu&D^2$AIjo@JSNW$42abyxnnPosG(N90 z{=@Bn6J}`Aa+K1f?*r%2JyR){)8Np;4Jc)lCTkbMOwMPa}S|Wm>BDLPYWeGfo)#5f$3+0|L zyCDCwwuynC*^tj@QSBBrNI8yJrB(|{T?)ui==&`vRR0)Jj|w~abZ(T>zvVuD zBdni|P;zhG(a-0WKAw=4YhMwmpTbW--GQ*+{bS~knj`&@zu>x|mO>i$Ph^!SKu2Wo zoMNgl=Yn8F`@eGm{OqSPs!6ybvCux5eg<5fF(6VL#xZ{fZN-aMIV}gV`&gUK_79kS z{r$6!zgH${$`Nj>J@l&eh2D!POgEByL=W!|B;L->_Mf0TxXqTB8dtR<`yX{F~6(@QYuCMl4PAz#Bi@9GxU7Z6!dq%G{qs^ z!xuF!MKO{6@cB4!M(xu{87um4MAirQoU~|@KCnXJ()VUEStEg%=>lrWZ;Spu_4gP9 z{?_m4FA*4+uk}b0jQ6I^zyITmUW2nYemz=j`S(Ten$wde%Kl1?qtN(=Su-~3_O;RI;Z*4;yRJJ{x+$0{wb!ECX= zgLGp9pZKv`#KluX6|&bbv7*20-uq`;ZQ*Ozg*U3Kvol>;`2`f_+Hz9o3>>2mn&2ql zge%%U+{{7>ulE*4vT+aLEQU~QpYP_NTWesp&AT_eufgA4{Rwp-M^p{rtJ25qNHxWa z{vfraCg+eyB@UwmM~sREEMRrJJFAa)>i z;x7}k&qncJUT(ikIQhyXthOTIJ$np*<$KAwnsM2J-scm2Q1b*q{-Cz@hom=|+tWMS zYU!1(EVf4Ks35g^>S2$E01%ezm!@v_k;XR-xyAOwOS{y}CT9Zud<^JC%~!J86LyUU zeR3`o`?146*CMWCFVkK1;FPCyNqv2!((5Ms`62IO=-5OYSa&36D1pHhrWO>x-Cor%v?|yZL1|NrB*DI8dm0!CpMz zz|ioZ0=xW{65{>%m!>7qb9o;nZ+f0cV(wE)7F8Gg59y);6}D;s#fL&y&nf9k2mRX+ zrk4vsO#(%-QRS@hNF%thkL-wFYF{KRz0;nq5v~CKG;X&SJ@sbxghyXO$8DH%oE}$tt(LuCmVcTRQak zHj>qz+8xrKaSoq^xByF-E>X-`?i6s2uL4<(Y(_J2f{#J*M6mUQxwNv8!V^2FS=A3K zNs8Xrwc&OGQe=5gQ&hoJP4O%zK^8k1Ui}<@T{=2)%-Yg|oAT2hpl}KpUkj;)AW+zWE6VfE%Q&DqdPbe0cHS^$ z%Z~m<)TDM@E$VPXQvn{UOs=`-x6%(9238|;y#!Xw2X7xLWc%@tc)*@aoFu z40my3*Q(HNlkCa_{Py76_R*rf{56nmI1LbRO*jQPE7PbjP-x%m0cL~MDY#P9Nt!Bm z0lyIR-pxOy=>;vst`>64a=BP-`;>jnnA=uebIxgaej3tbqp4i%p$7T(!qNZg5q5a( zvmp9%aNe@2p%MTfSSzy>-GLYfT*nmY|AWV0dYT^CSe)F-|NXuxqd}ql@km?~dIk;o zPC)q#%(Oqf(Q+=B-CS*l9*92qxz@p7K3kQ*Zmx5TvMz3}W7Fj+pOrElPj47$CLJz! zv$ne*_A9cFJ734pA%!>rQ#8O+YROH|F6e zJBvYs(n(Gv4Wjr*stP>Z-+bnrj*!dj>f&g3= z2@DCOrbb^J^OnjNHR~Z?u$3uuqE|;p#kBjI4=jgubxy9Ku61fn>`{d|H<|P)-E%c< zS6t`%#Z_vpSM)W6fUm5YMhfeUhW@sCE5>o*b*Za^3}(5--tlSfe;l@}G@oXdD!Sn( z6UQOdh#C-R%FS-KV9C#GZ7}L;_VxKuTG*VD5&{{6H`7GU zA?UQrWzO>loPq?oJYu(iGy@7Q&XUCNp8u+b8ch07y}o@o#3!{a@nsB=1qZ{y-#LFJ z7YqV8x|~}_T0T9?H@-~V<8<#Wf6EU>`fXt)_6LZzOU+rpv0&$us&A;Y-@t1w2@v?m z(n}{60>jPGH1%-1u3+s_m5xpS@mb;Rw7=RKYp=9on(V=v3IgVYnJk6Xs@E#}kZ#05 z-Oin8X`WO0rmM2$VpQY>HVTqNWX}6EVuZ5Si5gz>bLh?(^ZGU%7fK`>!qo`Vrh*&H zJYiv>lcKmUdB%l>;-YoTd^L5wm9zNo%;{sV$ZN=?|rX(t} zetd$_1*_QQ;7g1$a6aX&Ohj&T?UmOEB0kDSq=V~Oa(gs#8SFA?q?k~9zf^yqtEEAA zsA=#t=4?zSxPm;iHVqt4Xf9|AQy|l~3xrAgZ8ZIsgV;L-TLgeUM#*&O$$Zl{s~uOX z9az}5J_km}Vs6;@&H!sn4^l@nvM+0H@-~4q;Ag6Xgt8JVKhc`0cxAYWnkjQ3q`fce z*0C<0iLacD`;$yP0o5!X9YJ*9WT+GdD~%`DTlOp-)5a-@yv($TLoGDt!oGtDh0WB7=TsPQThdGV;98 zZf=(is(2tI27N$kjtHNtU>tul{rNp{%ecgaZ(}(#;-Q=*vt=2`E&=Sz>}9Yr`K^UL@iI37nI$0u2R^x za-{QQ&W2{szbrLa=SV8JhOWRjsQOlXpMo+BhEsyv@#cq9woNYv`@N`EoR)#CTiMm7 zK2_xfgj}gaiDX8J@+URJtJm)o7!+xuHb#dm-maNwo?oLAirQvXG89(VJs(>iKyL%* z#nV=tiMqin9(2hLS-82F=HFQ^%GpfRCXN&dYSa#l8msgu0#v+ZJ()NO0;x6x1BK%j z``6tPwp0bf7P^M^$?0v9mnT#u3TQ@Yc+2#%}lERYK? z9K3H(W-YD0aPmjw@%qp)&OR37Rvv}+SB;vakqW2der!v)zWU|V^6Yrkk)OCw^s}A% zpf4G|$o&9hHO_laIMZC@)_j`EHzW|(;i8b$I6>KGPk>Qj(OA+^^QB8`>8`E}i#^Y3 zg~hcL5f8;hzQ&|n~6p=D_lB(*6q zd8JUOJmB|cQ^7Tpie&s^cW;frMAeG!ozf_NDWkONqDY?feB}Ihk5TNAD|jX|wrYpH zQkzI#f&S}K`lP}s&15_ChL4xp3T}!ARVG(eZCEUHB!;~s(<FPu@r8hI}&~m0ujK3)x>d4J$ z98fyUDGx|afqpGN$q0vja#NU z_fhWK+wN(t!Qp|53!;_lob)@2E=MEfHsVsFYkkFQgk;uibeeGAjk|xCqln2abnC4t z8F-I$?4(X?m4a>BOTS=+lCg^#Qnwf% zp^w=lRMRe;vS-!x;f&WX%-ji9D{o$vZ&h9VB0pVc@=N`)wqdpSO?!6Xty>qjh#wCR z*%lI2G7-;+(^sYmlZkbHhd}ASaB`=nY9N`c^mT!%F^18b9UCekmZzl zF1egN&oR&lh=UO=0u^5re|>7?@W^-P)Vl#VB@nI1PCF*p2(pU3ZWZ4RPY~#<29M3X z$Q#|bYv;G{G<5SANfq4oa|kUo4hTRoVW0P!apGi*Es^$h#q)?5av@WN&VeN~Af&=% zfrmu#CH_=XuCu56YFfFs^vY=DHe&18qaf~CsjhH6E@L)Ex0)mABn~1AM37;?g)HLd z^$~(B?^hQW@Q|kS2CW0`D7)FYii9H7@g=uHw3*JP`$NgBQ?$Rv@w9f;5YG#%)mBGO zswliCg7a^^TKHoMt<*^edj)4kFtaNua48Ad;})T=icQSPJ`Zu<+g|S!7q_M`XdLLW zL{bG|m3Z#2HQNb!7qz8Rx4Y2t5}F|1jU48#gxH!#x{;c2nAh+lo?@=jJdl8v{6N8W!A7v_*WVYx=6wGRcT#lssJ)D!z<|m6yg)?@)<#Pvc3TLp|RZVzU1ytg4Yy@9Pw#RtjRxp`LS8T;zPHG+#`1 z`4q&*cx9xhgTbwQ)EF1Eq^$k@aQ52Kmc=W!1%2#@H(Bn18zuK~5QTSfq#=C$yX~`$ zMZ1rR*Fp?)a{37Sn8@M0S?D?i-w*JA)yYP1{%LR;3WpuoKU`$n-w)gkH!f!5;gLD+ zI0)gqZHu|e(H~leumbhxOk6@8iRb=MGd(w|Ql@WoPc-N!N)f=Rp|f>nwu~oDvO=081G!LLe^j%xBMeOTV;i zvd=#;J4a<&*5}*J!50lwl*dV_sF`Zu_9lq~6=o2z{hC-{T}A-1d9Fy&z+?mXnbkFG z>F2_;sVaJjjw9}o!UTzVb1RJWi*{-;wMRSiTET7${UZj+2h&6b8B_7n%c)xX(U>mJ zd;<|iwYCJkJm$nGEe5udW?2A0mbw1SZcFW|jzW0k0ErtNx}tv8D6LMiwVD@Qp>14z z&6j^ZFS!bvSoj2K)^%0AG8fc2{3!s)G3?(>{^fpvYk9=;Gc7m%#0^l(bP8ghCb>*q zrA$$lY6mwYP7B~XMVpMUBI_Y^q|*^97upVI-|t2JvfA^V-5VTD(^p_XDkLtju4RL? zJ=!wrdcAO$tH-Xop0{;c`A~nM*`O+3pX1Fc*mLvVz4u~fXhmGuy3zl>JjkKZK-xU7 ztcEpzn1cbX@51BWmf8Emk-XH@VYS0T>G4s&eptW*JEDG#T==4MH9gPU!Tmx) zwgn0Bw^h(G0K&r#tRqJ8@66sRGYir-5*p?nHP{p(J7@J|C4eLCFo*Y>Ahi#57SWpc9NUdx zCO2lI1n`8^1_AZHxRJs(SfiT0GkDBEd7apDcTttW8lTJK#(S%nVy=M`pP~SMZ2W*fDmX)%a(;B-Fh~1NNQ7;cReM-zc5}CgWxOAlZWrv~TukBp%v1drq z;;N&~l>oO$)mA(2y5+>!zvVr?x3S*MO;}QSoiF2@v%@kWubTDj%a(`Uq(IzHXXV<4 zGYE@T$OWf%B}VD{QNpKCsr%`Jq}O-`WF_*I7qS2!X*#E0nBc2@j>sH0tC~;T9+Kh~ zMQ!|(c=I4Y2#iAJI&JeCV*1*_*fxELG$(mil;?=vK)EUo`4@)k9&I zroalXZo%RhY;d?}(xTYR3?CN_Q}q>&eQ|@W#!I^ole3M*Ci|JMxm=_3+v$|H4a(31 zj^cwT4Jj^T198%`B;*6=1+}|S;UAanB5MVs=aMXb`Np`x3Q#x8$gZR2YF^FNvG%IS z2*St7z`p*4%gjmDQZ@0i^wDh5prUbQk1@W^k0x4%3j7W>>l$H!h-&-VA` z(u>uGeEuBs!IN6`a6xk7=X?8L2Vk^^-(}S(S@W`;ULf`X$1k;%+(^;$o|l5jG5e-K zF=ttGDSd`5v|XlA44|^>s|xHr9a~=6A?Iy;d!)@O9=pw+A9eKl0Txd3lC7EPIo&1JeP5O zMK<>~>Bt`P30nhZaic&CgHI-4_l2XhRF$V?ov(hMw`^t#+8r@fhn5*;fs|kGc#MybuWRIZ6{=8mla0dO$>4T2+GTYnE*Y5RWUk|zRlGK918| z=RJ-Sn)+m{TiguY^kybS4WRl*i1Ge{qze!#xONnqthOaB?^$&?hnV}!(DY3Qrfuqt zkG*_BRDPFb(KpL2j$_n=#Bp%qQnflVA(V&Sv|IvfT) zQ{r6rUt#S(FLUohgi|jkZid7{CGtiDRP3#qp)TL=+JbP|(44Dwp_&4cL*o6oK)bqh z<417vP`~V2ckavw6(12=+08lhB|SYLDXF{8W-5)(VgCDA=HM7#kRo%VrXc`7?rtP$ zTYKs)C$Sn-ePSV1Swvb*5&V9gWK7E%C zhngzx*|uDF%?qkgpkJ2Re-*t;$LkZ$iy8atqT5bX9-n*yRSRsF#jT1dFT`xm9^KnF z`dh~M(T@7t8(Ok?Ui0on)8y(Y-D5i|M_t6-JvbO%9;`!V;IW#44!s_!4(kGVWDzVU zXUavhe#%KAgc-0YiEBk{Kny(|fFt-M5ZJ@zv@9ZavqN`tb5q3i9VI8%q2OYB#Qt6w zVT~8AFR}q&70j0?>5!%{WX9(b2vDRWqg)u@r7_^P~ydp|EiKx5gmd{XS*V1UlX`M2AeZ zU&f;LMppVI9$3j@BY@_d6B0zamRct$O(d2n8XB{CS&{bxn#p@L@8$T6lKZ4qHus*w(_*LVUtHmb5p&zktc(uor-hzuz zXK{Qg!Q4G>m)t`~yB2?>@~EwC2T3J}CZM*RuPu1=;hsD**NDjfa3H|`c1(V+{*Sn# zpNTT5aVg30&=K*gL67>R+tu1eCR3wbneLjjw0T1b`Y!3&+%U5bIa&u^``IZ!QFl_-Aao%CUX#GIVbAdqL}Zky-Fng{EA5 zNzQ!U6|FRf?~%}2U+FB!MVKOp%z(=Zy6qgyi05|iNOUc}G};?0GlVIdse$Oc@$a!2 z{ej&1WFua@ZSn3Io_v2a2Pm#d?C9RFaV@;twlBh<#TyV!!oh`@R^#K(5K5Wn&z^os zN#U!wM7#w<^cbYevX(R8#yue+K~6!zbiU3;DU;7(8Un3VuJGi9Ov~p?+L*rG#Gim5 zDpmPU#K3CVQhd&~PbOq(Cct3+Prs`d{25A*P@VpqRp|Y$tJj-CB@lm`EPK50Kg8EpTh1^AtR{WG+Y|Fbq!#iQRzq5m2NsQ;-`X~g)?4qgal z@by>v|7){S2^v_ex5~Yj$gCfe*jzFLUa@MtEgdkfH@Hu( zG+Np~w2%6Go#KKkqf=r0Q~QTS#a>8A3;S4y18~Gjw*>&;tFi=U@NcRIuwM0R&Z!uN z{6x~GFjiz9`q5O?=E^|p3WWmy_ERI{N7z%9VgjpHh^v>yN9UC+6$Sm<)MjA>j3**< z=2vt3PDeS8{PY|)Ufmu_gqu9I-5irmq1X`*8?ht@rPlf%CBv@$HPPLtu2l2U+#dyU zEV0E-i?n5h6Qq_|(Vo)(?%;CIOwHfZ{3EZKG+G`mD<_}t#6H` zmgghvT%O?H>9+afH1KG)ll1#8W&-V%VN~c#MJ;x4<#RgGx(lIrvv41t>wBpur(7#ym%}SWx;3tV2DbafIk&w9nBAbyxTMY4ECIZq{q3u?vpBWa&=Euj;)p zPcSi7j-70P4qIA`iA9mI=RM&Ct!?w_tM1k}D{JiW@WW1KOXhL|0n z{RHbO+T5FFsW8qB4cdqZzFxPv=cg#qY0ugpcS~ip>bb#~U#7dgCP*%^^~Vv)F64os zJU(un8?G3vFVjhJDAQLu%-@;@`Y|%Xt-nS9Z(LJ2BF|kMEa;Z*h!=3Kq07b+k=G5X z@%bcDDCc!x^?Pgf=-6uAEW~Y&=U*k`i@7HlnHFmcU1ZG<(rqmBZb<=p4O5WkF4&PP z50Nu-2FReb(@1YCJ+d|+xXub{4RpEUWuFC`?UqK&kGEw<&v|gw48kVokKJAw@!o74 zeLHxEy~Uy&fD;R?dTewCdur8+=1()t^F{~L!uUX7H@n)Zy{V-(!_QGD`zKI;PWu&`R zmQZhfMV~S*F0Ua3cdRcRH5HzIqbBqQN%amx;nFWZ*LzuUEYoQD(utmfEl0FfdFp2O zL#`k4?UDQVl{A{+@)I19ZIi`orZ!83pm)ltjr$8e982Z(?lcEq?T@IVq~_SA#4>1% zWjw4lYZ056!{+;_A!9@Mv&CnV@o{tvu`yjtBc2F186G&pA7&El+)KiM#A=uw=E+# zi7&T)>JDv%*p;hdv~iuUqzpayua%|@sou^zH2U`{?Hv@Wf{gAbeD)Gk$IN18O^ZF` zBOZ=K_crcs_x)0a#P4@0hqjEBn@kW#V<8UWE`Bf`+Tt$?T5`QE4w$KLtjq+MHj3EX z@a$~`Rf~~PQr`BvUI!UBEW2Kh@ay89e^M<=HGa_C+sefbv~9fI&n-7zAv3NIq*>-U zdor{YZrN4}zkt_n7FSKjd=!gy#T1>S8rQrJM^gHPQ>*M?}qYujJjCc@Pe z9AQWiV>)G56$EDc) zr}c?iN=x@#2HekAVUu_2+}~~~9@c&Ukh6DEj`t1T9xUc3tyuW0q6aXbsIAZ-5znl# zKMint4SX5^K|Thp>0&JlGaiM@WH%dJGg9jdC!2{G@sI*QC^PMhqb0?9}KICs%{H6D%iPq4cU9Q6dvD zG@d6!60pC;*ZgU&BUtm@11C@i`bcuCH$2%g^Lw)38Yb6TqgR|};+{JWOFq8P6B5B_ zNs=SS&NhMSrB9G9^wf@O9E`?EC-nOSOGfW=qn1};hy@R|dc(IYVbGMMWCs272H|Ro zMYG^(5d{peL|804bEV=NmKzk9TT%e2U;JWfuKu!kO$YdC{rco^Na6%&Y5(x!1LTXCS|b3l{gIiPuP;%1RT!$%KV4?@l`jM(#8mTtX}d@{ZXZo z@6B4+_bKY+%6s7}*i<=Rh2A&q>+ou_!E`LQm7<)B;?g7ZkeYS`4vVXv6WtgWn|aR( zgu!5eI%(ts!(^lDj?h&jMEB6$)j~T}R6{?{FB%@f8Mgz27EF2j)k^9K!AVL{TIQ1t zBTQWvjcO`q`Z%Y-d`Lpy`$x9Z_a&pW39H=$^WU zwZt+<_wkU#-cd}Dq=o8=)DvJt6%dydkt(GNb>>bIi?2SnD)cd)xZ~982-H94YpgUi zpMNYESVe#3-AzirywcAJw^@FD?}><9>`PERI+buhnP#$j);dRA>|b!l)f%JY% zCEZv_ZDy+_)TvL*UL}p9Le-?AZXw#oRf=H^{qd7KZ#_F^!xZJqZ9acGOAOLR@yUI2 zhH1!^xj!SLi1^r^=yJcmkei{or3L8pAERk-mN)DJ$i|b zCeQFGjLQq9`topge3V$Dv3|XEB0g*(E!S8{>aEK86NK%w%ht(dgr&WeeyIjb;-M_n z(jYXN42OVHfw(q`KF#OD|JyXN|J8Z+rC+ukhwMmKa4 z)gjs}-@R?T*{T8XE=Zy9xnIrOcWg$vxPBu1iD**I-mn1Qm}__Y=%WrXI1VwXS}Nbz z!tJ5q1`uGth?9@G?P?PjdL2imj&oTAZ)G!LK^p|#z(rn})+ z$fcrKY~YWnF7M%zeczt9#IxZ$w54du8V_}HlC$?~%UHdfIgG2mg+avXe+N@_@^h7+ z<-SDpGK$Ow{a%A8+{PZ?p4aha*6>a>ya@3zW{73OmX#pmMYXuXNmj2Coz3s?6MIs{ zl;K$yeMn=KkpAeZwFuul$a0n7IqH*T8&hywq-q`_kA@k8cY3hWS#hneyTPN-g?$6P zj<@n*DUZp!?ubcW#1FJY8@sh5iBl)B;Uo2~O^FiS*crnTu1MB*DJT8f?1*ZYiwRsi z$^JBLf>bzUwO`p58#CfF>(JqYi~X=jh#s}Yu^Q(RCn0OaU)pY#G>K9r=)5hdA$&|@ z$V0Yq_H_fNqxTjb3<>sX+TnU6SkX-Uu{N&d$Wxk}hSJ33srvC$y%j$|()L7ghZi5f zGV>8p>*Z(=5ybh#6jhSp)!^Jr$<7#$I!v+aakP)#B%bBRKOkJDCg{u^y8k`N(AHFy z7<0pAlO0>?!&ctK<)ywU)(M*%E6Iv;*oFL5I?R_XwRp*tDz*J$yS>`rUYoObZQX%{ zHT40uYK3r7m45p|x7{}$w?l9D)+>U@YFgqyQryq`Qi_pZ^}G70$0Rnq*h@`q&vpy| z_gwJpZIM(5(nS3+I-mPV#^x^dY!~dzoW9&YuW&MKx_7PtM6Jx~-o0VCd{2ReecU!i zcqNxfhV!^!IOe0`F>eiDGoEwx7D>-6Cp#1us0LV(K}F)TPki=OVdT|Ij>c%9gvq#6 z*UcmHa0iVRa0BYk6#2_8z6_ivm6$%bDeBIzYqHtqo`lVSW5Uls;M098K|(f{FDY19 z**&m`+O-QZH}&TODwh~&%{f@a4i~`pRV{@-^LT~#?w8-*HVQEh^B88FiGou0A+JY% zrG_p6kPk#(&nm;@kx1fVR;dr2H#^-NRvimCXY~!@5ST?g{*281*Ee6je_NnJ9N7AVcr_*LNSn3Kx5hM$Pd%!|$4=B~Dp6#hJM$$uaU!W(kIOfl1F z^+9kiE;R8)T@^LYCnal`yL{?SW8bXZs5n~QODz}Xgoyo;K>UTQ=-O0$l6yeEHW?*i zkBJA?mm+^1A{14t9@ZJY`QCtHrrI5d-4_q5f>%@Sb0eucvo8D$DfdbA1c*Bf5aYDG zm(>j{s*Ya`-1pj2t2sa_9kFPg#3=Ez;kUTPG0W0$-b|gUa-vE{e~(!oK$qCk%%ud! zY}IPE5!VT)J11u-1ZZ48IuIV}Zyur^wKomV9=_$;#i@Unn0tk3*Ib$eP3_~wv~;;@t<%|Nyt$&My}GR{FCdZWMt3PhChN@l4#Z3`^+;F@gQ zY>8l>bEftj8b>{;`m%<(UJtFD58|;~2uA%IsD1nPB0M}C(cv3WF)O&PE;7Il{JTsw z*My*lzZeZ)W-N57I58L}Kf^`b8yN8L+)9_Rq-)?)pgz6#FvB^eZ;ZF$k_o;78 z@V~!?_}|!65mpaY{`bb!|8KnZpFQd~U;SrQ`u`j2`{!dIKFI&U_rL~+I0)3J%c@hg z`e)(#2PIaR{=;JanW_IL>HGgU6+o%Msx%6{VwOOy*1NkON3LEF%wDPTsmLj4H+RL{dY4Td{^c`-yHtzGY;+=pK~mIf-9P*{NYpK_1^6~+qsB>M z1XU4g`wo7F+}C^{$vHz3bz+=E+sfDO&7 zKkSPuI%bc);*OOnPv2|MQPW8=j_Z!Zb-|>8h?4RgsQ=x3cjoYUj=%g@WP|dB3)Z~J z8e@NUKNoW1MJxE*`M?%m31tziY1kXDJSK0C=YzI9jL5v2;b0W53mkCODy#f@(E0&R zc05_%9$G(C)8$~n!BTvgCLVV%qh8%k@$ki_R-1)3z;$MvDEWS~*hi{hj6On%e)oy5 zbt#9{b%ITJ^6rZY z&BGU?eqACWx2(~f>r!&Cbo`kPJQ6Ny(UPi7S}EbYK$LWJ_By2f=_!5je?#_jK0yLH zT#g~Ilgn`G+5Re3Nf~9m7Z&jr($u+^t5g?*&IrQg>Iw!=UKa7Y;$63-=I}3gFSr9l zoe^ObT8f6=ij0?2!9>V14*AlNED-KMP?)mdF{Ra>vKUbceZ9`j?6viUWO?19Nj0;H z@0fULEqa$7qjoa1{RSc6G(jbT3)7wvWWy$x^oHgw=y}=*@?RSTacjo^n*2p$@Gv)C zwIRO7uds`H+&(3-LBPT^H-ksSgr4=?qNj_9hnln3c03;PPO$Ld#&>b+s@G#!qkBPb zuqMbJD}LY)sZ+4o<#kG)B~5RHrK$%qk!C$5McF)>f7^4(Afy6Y#T|hY`rc8$Dl8Y5 zG4rHnZi_uc>*&h(ZZWdW~#vAiI;TxJ_N&@$Sb&!-t)tx!X))-aifv4O47r-~3oo|=L9A+M|?S2nN z^WhgmD>nl1WPMIS4RM$JOARX`KM#{Vky_Y@M9zv_Y(&SE55i@JOme)OP?Ym2U6Z8a zeFk}|&HPf|u69Um0OWEJtoFmf(UKLX9(bO)!v5>l=My8pGg1zbwVzL3&-PTLGB7@hv%vR(kD#gNJ2)n`ROOY!0}h zZogY{+PLvK>O$X#bl1LLnF(GvK+xvdOjUOA5efwxoV&YRL%Hl`tiHm--lu^X6fO28 zOfQLWm(MR(Q+Yv|PZUBszs-GmujT8*0C)rVvncrcVBJ6kC*>}F9I4H7DeQK9i3k25 zO8OYa?5S{nWXhFbDsC}&6;MP0uGk8H=hLvsLpcO|CnA0|4zo3T`8**Dfs#l{!yiI{vNY02J;u2D$xhra-li71z{v+b4%G%E&p~O;jErxAbjii zG|QfZSq6^X+G%0K0#_w* zb7w|UBL7AmBOP@JeOnmSde?VI0BD)VGYI(wjob6 z<374(W|jD|lk9Wy00sM)a8SG(CI=;En`&HH3ks=LlrvLDM~9Vx-I$4l^~xcLEzA{b z`DYksuZVM1Gzgz5gx>?7tP`z6H7}f|R{{Oj73oP@Du-rf zQZ(1%J{fQ+yzP7K+54&3+i#mTS|hj)D5W`p^9>E)K9+}NwBht5cEqLco_-Lb0+kmz z@&$+e4DJ7+KWVtOqCv9NF#|p!i9r-z{d;?=uLJUlj4{VGH5K)>uzk40%Y7?jca=4H zA{0K-3+sTaaOvF~==8`yV+6C82n^NHj|2Tm%b#gggILMcx+kw~W)qNZz2n|WipO2( zGY`cYyaN?l)Hv!MdmTZ6{in(LOt`7IwSbiRjP)MnUJ-h+W#0u{P;o*+eG=__XgYge zlaJlkFIh>{iFyA?yX$km_ zOZ4C~5^0TG+#I7E#R~wZ$B|ZFvE}cW*euQoMN*zkGyf+>D;I9qJsS&sU=Wa*fDGUa z@)4WzFV8b`#~42eaHpE@;TAvYm~sLbZ(O>j;Bg>e(SsUiMc6NQ^l`rlQHuX zGY@Qko6%KtL!=?CUN`q@92H!CjL@3`cA`JdUUPVQz_@5>-I%+L-T0nnFHdNN$!=yv zsl6p=p!yORz10NsYpx3Fx>^@N=)-naFI@H!a2+w)1k_VS$cEo= za@{WV#YtP`{dP3YQTLF&*oJ6+JVkR?|0~jG;Qxwpp0)E?L=MQk`(Bh;ux!CdPR6w% z)jOU?y|pM99!Sazx=d$&x7q)hgN5F$TTtuOP%`jMeQl>rN{!0>}kUCo^rVF*0+b9zD9Fp5Il}ZF`w{I>Ta{_q=gXNkjv( zS$Q(tmgrw92mLKcs9T4&=fV+Mxcm<^3r@?!+wB^jh;m2L9-5+3Dy0;#eUsN)a|EA~ z*jT$-NwTs95&7%T&V*YWSG^^fl&A~ZhG4uHlAZ-6V6eIsGaB9hc(blCRh=fF< zCNC}Vz67$>h9dXp=CRXcvfa?Ov03OaV6+4U20I^0IuR7cf7&*a|CeTdI3Z0sgaENe zDbfH77%8L7DHnWlJqD`MdcB6bu(L!n$Bh^*_c_U<8~t-OXpFzEsnM}=Bc|>$Pz_Rb zaT5`H?Pt`~g{v;t7X zdg_F>x*Cx@?jlm>z*&l!7e>|N7yEq3Uf6T$X4)z32yh}>^KpjfXR}dnMr7}UpHqQD z@Z6^|qd7TQCO7L7;#X2|y`(UfMay+~R7CMI8CGB{Cwkr=2o5u13*jUf@t4&O4fv_PMN+J{uP=}Cpmi?x$Q&b@nrWx`>-a~UiT+_Fgt`RE2Qu-aUT4EO za`Fw#fK}4i9(aXK(i1dN(nsO9?gw)tIBZbN1%}*91(p&`&~DT1Wtf|=D}ukAHp)4 zKQK}J5h(W_-BnJxu-5#r(?=e4pvztV9Wgz>*B@;9;p(E*qi5Hp*_fPn&PgsfC)eY& zUl#bB!0!ik_!I9Ht3g5eOnHn|CZ?|Hm8VMBe+1@XjoHcAWhm+2qV^;(Pp#lt*@*D~Tymp_xHzC=^hp0imb z!wU1!|DijfPSrZH&c@0cSkJ-UEn$t-^j$YyS=qXI(_}lP2aB`1$7i^}${CmR?BcPt zA8jg-F|>4Ya`Jg6<+qP71!T<91+9=tuX%Gs>CGdyrK7BFpEQ5>ndaGMsIXYc4pp~D zkU;u^>l}T>OSivz8$EIQZzrcyS`Vzb7H_vJF|Go<$0GQKpDUm3_6sPBXjt863)}?7 z_SxQtB)0c*!|jMWa|9P35;X->Zhfcggz@mwzw!vb*G%93c5-Y_w8@$w=QxNE9W+)^ z7zf_=3CBcY%BJ363&+~o(gnfbnLdb;k%IY8w0c36YmV~#7F-wnXIR)tx`*I+*i!$! zwDe1{AQ9ID8zRP^;w$2(#ft3@xe@H%SF>6!2@tWC0z*X0KaRw6Nn0SonX_2GYS|D{ zB?E0@MePMi7)nqwvP)Toxp{B0<7kOD{DF`Lx#lGLT1}zpV$iqt<%49+FLi37Yee^) zU-m6`d-|dK<&Z9?sKsF+(R4N>#OA>xEXYUtKNwo96&QAmd3&?$5%&tF4ufe5>VJgkGe^K4aq3>M)x2LSP_D!N-Gc4fbaH5n*D>Uw?JX5r2cB}l10*}K}BeR*fl8ZiYG)b zn%KgtFX-G5CpqO(umv8!SEsVLPM?(`dyIIUIZ5qBi15#ax$Ts3=PM+A?d`OA>^M~y z3zT;68KE6Bc3I-ZHS&~EnnuI<1U5?2WnA^Dm1NlgAW9j~TSaMrEa`TL!}>cb1LSi0 z7}Xyk>T*pAI0kreDmkT^~n`)`@Ji7;@Eedb`UO9)bLChjFey@du;=Mm?*#5v{L-zHHd zPT(7G)A%%d_zE(v(bEtEt465GYx+{+0$W_-Q?cQBB3zJpI^@yK_gpp6Oe=Gvm=u)g zXi3tNMaU%L_g5Q{Aa_?93JOFyQ_3=5-(;w1c0>RLEd7yS7dZNJ_kUs4Mdz-ow!8mH zrATTsMzHD^0TPQjq6J^n5<557yk!6&TtCfsoW5^{R@4=UlF^f;pW!to{m;{n7{?}gjl`OuOs;@WyI_2(C2Ha2+hiFk$D5QzeidZEa#ESEZV zomc5&f318XdDv4uUd#19>Ds%_T`S9`@HxNVD>=R@^Wx_3BJ7Z-gDf291_U9n1^Ozs z1wv-lN3mB^XPbuanZnq z)_2M&=#d-yv6KJLc5GvQJE5S*(KWVR3iZfA;#LW`A7=P{s?WXr+YcYJJkRnu@0*AV zqu6l#=O5(#qdEo1pYgBUV+1{vVtR)(LuOYOm}ky5{jY@Y183YldwDrjUVq(a6@Pz^ z_1p5?+qgDU^Xz4|G!TW-&!|)#OnegIoOgLS8TSaGutW?liGN92HqIGy;MYf2`8ESI zh)aC$Fyp?D~J!z%YPbhKYT-XlJpM#_$Wetwrgv|-~ATsed8y3sVh}f zVg~^*=K&ds1E93W_>NcwIOaGE%0Q$ew1~F5yvw{SMDfTni{?A6+ynqY??Ei{v&am_W}M&v> z56*n!M14hD@OR&Qp;Ph-3bf43kv3CBoDTDKYPrQ@e2BtZ z3D7fTM097}3!ft%YVkR{+R2aK+1o=XwEn@)zrO)WL;jT|`*XejhxEh$ue>s0NAG3rC;MRLibSAMTjNkjtK_ zUVj+HrpPQy+aR>ViV$5n7t(F7{8O#$?-gdxwPTp?5CM0M&khN0yJ%Q{gD{~XH>p%F zb8@sCpjpM$?#zsID3=}WXYEvQG;1{1>cB;+tToOt##E>m16i7d?b595VXKGkLg3L_ zTLvKF?C_WNr;J=e*p9e;7{&XrxuhrvmKUmjoHMiYmCz=R?KJrfWT7pHAy z;#h+Km4i`Jwr1!pBto`gPpCg{B>ox3+OR$_^6eN6{X|Q=Muca_c52_#S6Lg*8)Vdh z<`dr?vhD83&}gplaEBGD2vUDWL@+NL-QlK8KN6~9es{Jkw{u?-m!l2w^$%`U zeQrr%(T7`yx}E>4sVj|UL)*e}^_C8(wx$MARW~(MiV|bdma0-Z7;e?j5Um=jNT?uJ zYiJC4+WQa@Tok?3RjSb@l$wczni6A3g*IYJMPuqqbglQ^`LWkNXPvdz_wBXM-hcKw zJ6Jj!-|Z8Pcy==`=Q{h^triFGXhd%JeeUOUSrsKO%>6Ri3rcVGY_o>-v(-~iuh$vC z)!>t(R7ISzd~<~dGJL7%v2q=l0B2-Z67pt_+7-m-fM&6(d(1}O6IA%1mCjeiA#FfA zEU)^$Up%c%k(W8ksPwLNS31|yLtD!jZt#$C9`HC~*L2UXPqRA(eH8^$9OVnR)%QI7 z(n7k)NY7^I|6WVxOUOzgbvZ3bW{P=MM1WVnlzFLoZX85KTTE=+F>hK?*-Gn;Kp;K| zW;Er6qp?iU%QDrZ+5z_h>isb+J|Bf4c-%Ls70fa>s7_v!sHD2tWD{d`mI%7U6$Q>Y zC~S|pr8$MqCED_Nv~@>RR68V;+Y_{!lrbc!L$1${2Js)lT};!2BM{3!z_KDY(UYvy zOCO@?Gjk&~7KUs>b6l&zQm;F;E{n(PkBK%h%xG&^h>H8ztC{!WyfQ2*5D7*j|J+QH z$b!EJ*AAFh@vl<*KZ*|ihZ9Wum89n0d$Z~-6v^)d!_JVCh|){+BF7+U{~MG?XpqG( z0Xv7tTbATJrCL=V9{f7tG|fdiw?Jn6Pf*v<_osMX@`;z5W9dCOJEPb4T;}h@Lh!7{ z2Zc=$vQuZUdjgu3lJQZ6-+iTxRN2dmb$JZ3$zgYh#CuaSM(|Yg3E~cK z1G*Wd{iVggSC!%D7)43ghQ@tM-$y0F$ir+V24+D5;hc-DmSYbYILx&eNA+qk4ZbQK zQ*t8^A`p`u{gsuz*01pP*lwHub~6YQBTDmRIgEN&*kA1<%|}@+g@rRUWasABKECo! zy=~KDdZ07HI?mOUcuXumeBz(53Xa%fql_2FQsJPa#Y1lhM4uxT=ta&RX#`Ow>Gxbt z2XE=<``ajUMBt@EBYgH3IV9ue*d}$G)(AQhduGZhA;c-5@>FoU{0Z&5ACn}eiU^!I zsYTM5I`c@(!Qx)nb}HUylcz=e*}S=%h}}xM_I*91Q^)^(eR}@D(qBGTIWE$tF9)DT z1fl8^s$HY|1k5WXTceKNBsm)#)WxPb(fNndN_+pUcQo09(6Db(PTSK5Q$xh-T`-f&HqqIUC0oIZyie>r$4=xEWoY%stOy0lKIBk1p2_|Czm^4NoC8$JlG6l zg;hqQXTT@;)_NTsbiW{1hHi7y_>-K+p(pZK>BSdlusyIeUvjCs)ybcwLnNQo+wcD> zO1H{WjWGA+cF9s@ix%}B9nAM}6h}P+ZvYlXH;oeh2D-?aW|`4Lgg?DiMVgt_XOjYO z8^~_~WVnp~?09bjxt*4gn;@1?C{?5OmSDAm+rVXfnM`K)%kySXRRgs!3}GrhJqF}W z+vqS3)7&CQkFR%H59eM^yf}*M*yux@oi=$Q-+Y4fW#NrhhkS7wop+A)0NNLhA^bRW zDikp=5|W;aocH7)5Up}6`}R&t8|AXAR?IXU$>|<7 zy4D!!=FKZzX&Hm=@N^Jygtsq_tjx@9LowXDrC(Ykh7m;#B>9d2Y`|03G8Kt?2A`&8 zR>Cv*F$J6&*-$J|eUdv@+}>TmO4g;V#*ga#)5^dbenO>86w?dfF||Xk%3MALS*t>L zWvxr7_+H;2myGAmqZDLUOc6+8F;4XYX#msi`r9biaMd>nYd}r?9tYFq?^r$^4y28Q zR@rUk+itv^US+J4MlpQ&v0GoJ%V1o(hgrtJK57lOamPCFz}M%PedQw$1hb6zbH$A?R{QMO^@<_3#jgOcA=VEF@IO8UD9`m^yXdOd z;PH4I0bK)q`uJOHC5nz6am~NN)UpgQW_`O|MxT>+$&s;(PdDEgz;a%{d1E+4_sF`K zD6NXjrs54O}>9kAHPDVa!Xa0`|qgnGth#&-Xz0Kg35 z?Famx2Z5(nj@X>%8iE;JxX6H-$UsqTu(G2H+OqC<-5QR+P+->(dR4{Ytr$da zRSNz0Dg80qexbEOq|%SV^%LXVUz--z*wjM*P45kgn9$uyokDk)b_N0MM7Df|$SCLI zWg%PwrA7*^pBW0c;V8>6!jwukNp2&Ny>~!Y068~gO*DjXfg-pR{ba*PfMy98P#7qr zeN#h7yT)(w2w->lm^-TMD(C>K>k_*fQ%T5fSBu&kD4W?Eb9i?HNaO28$3GdXVzo+% O4(u;FU8u70N%#-4i&{; z&B5H&!^qhTM9=Z#uQ=R4|H_b$5XmLF{r;{>Q=6{W+1=LXQ@Cyh(Tn;MbtgBPS-rL zFbCgyuBOIQN^~9Y7c8Oi721fwNR2NRjoI%L(;lN_*gGvzlPtY!J;?4uzZXzbEAY#HbD5xBm>9Q)^WCMQRD4q^FU%W^;xq9@0{h6W~%|JT8qck}mOVTHM_dDouu z|Frs*9(~jNr$gaIbq=)p-$)tvMaBP5wE}d<{}iWYc(tJAS>>kalPmx0141$o_O1`z zv5Y0_6JMS@`@jCew3~KF-bfg)$KNzxL{(%_AbLeUngXi+4!Nue3f^u-zl04fSw(L8c z)5;>&oBCO2jnx*U^*;x(CiWp+9zP^lMF?}tVynkbuN3oQ=s z`dsYgyYX3a7R+DVA7?FB-03qO~5yYeo0*Xajbcjuq2srl-`>d{ze z)9g%p9r7ql1xV>uTk}^AQPaP#$}`gj0!$i7|Ge za{A&yM+&9#AT+pxNzehxfpYv?JFXxAIj5s0p- ztcd}{3bM$ZxInB7L+r?j0hg#Oy1ui?GVHd-vYiDDpSkaTB#kQN_>bNhoj8D=F1XtU zCXW9GpRT~+^dF_Q4uY?X>x?JTxf<7*Orye8r^TQCHiJc5Y}c8B1ezPao@HNF934ku6ip5Chq##I2W;B zarZS!>8A&D;0|q}6>|03XkWz5h~S5BD5h+aqEF_RJIRB1%LWR7Bx0drGbEL&j@6r<%g>KKTa*ySA^@%g`FoFpG4PMVsVv=I z)(nPxb;c0i4JWI!FIVt^e>A3KNSI9A&g5>^q*PsdR}P26l=1H>)N76L?X$rrT^C?3 zw`k>F{z^$r%^?8lRCl=1KXZiAYG*+&;(gj_s zyL=*onnk_kkgxM3fdVuN6>=VbYRa=f@auf5qfUm^I$j^zch3p_90&Y9j*ZTU*Us{E z_k~P)B3G#N8}oWsHLNa|hvr|>j5|3iCH1wSlFRAvxB)EpJ>JL7wnlRurQ<@!w6T0w z*!vWG2^%}ulRUgpPaaB!F7LvV&-dJ4|5Tc+WwRaL_RE`3dZsqq_>XKro7ZmrX!o@7 zLFk(wO!*h_hZ$loqsXBVIMwE(V@NDc7f!DyLuk|_BHKNfI!1;%pgLHcqxJPEs=lKS zG>TEPOOtsQWpsQadS0x985w2QDtSF*t7YLK4duu$XV>MChfc1Y|&0+ zoOOa@{S$}7--^>K4Cc~fak3BRdA?H!(-5VS#&Wm)h-i1OahuUkd<&hMDlay7fSaen z=BXpQ8jRB7^CD?)cAz??jG%%&G=vGpD&DR@xn;NrU#$zQlq=KjIJDBx0ln&Mr@8P( zZ$X{Wz@>(mg*Pf1(l%VgOtB-rR2c#p%H>WL)RT*7N`vQfW4PIO_-Qauc=&w|XNd+O zZVO+?m28ET|5Xd^M>*!rc)eWs?~6YAL*a*g=L;d3vTN9Nz>lF9! zZ7!N?+R$1%Jy&!NiCr4KxlH~!Y|>J&41Jl zXo~hI*tMg~Z3u{A;;gyN_I}P0%*t9l>)`c(Yvm}4<};XP1{T=PAL%}&jvdAXg(=NO z)ZZvT8{tt;^+(Ya=s~%ha|MjIN2NuS=x~nzwN!rvFdOexGH?@4rym;axD6_bp^_$xA zg57K71|1HM2??y>bM8Z8+PqZ}fY~95s6Q^!OjkprQVe$0J-%m;4=*Aqd}Xpg|2t!k zNq(*_HA7+f`T0^4O7tR_3AY1*xjiq>5?Q)AlKkgJVGzIN^v(NDD?CqO z&J}J8sVjdBo*WM|Hn7~=8;+jtovxeAcHW@OM`FvG6;Wp0>1DlkMY9rZPb}ky7Gq4a z)bmxw2}wBLBJ4t0ErP>^SL6&uH7gjJVM!Nz7%g5B0``!VJRiHr+gsva6EV%#Kal+; zFt0ojG02{0I&CQXZd3w^6Msk;T@mVcx`0J&p)^e_3G)X~8xqGr{bBO`(Nd3Z-8@%Q zk4L4u1b32+tI>6d{lI>oC)SX_Lsv$9L_&;9QSOZ}N90m-!c||(Dk20a!k+oPn4%(s zIbB2kF)uBMJ3E?`X6+Bj(0ymtEUiZE`f zWiLg?o@X^;x*@J0x$nVGcYz{7S{S?VjYfY#Q?M&t(aVd;*?r37GdTh<9*mTM@U#a) zy-F9^(#uy|SM@v42_`MNm2;9DaKCSVoeNBwL1W#7Q-U6gAJ)LTIgnwzLc1QCWI0l$o`=iV!t)olhq;@@Y*|cCg@U8X%T|kipj0v%$Q!=@9)AlHGx;rCIFiZNN z9oH0z%cE14o3(`~cA?}LWdtzs5jq!8NHCZp7@I_{4CT%arU(y&QyugZciJ4y9VKhwKKA`}p?cv3FCRlQFwLi-AL29Cxi9$>_FceHYK^ zE5Tq`HS(%pAqhsYEU0}2#>2ObOcIf?XGs2lsS{gviX6HTe2&;!GCtBIr>}yxERZCC zRqlu;JCSc_Hf!Aupj}CMzh&@WJwy@*x)cD(7pQTq0~_^cZ>7OKaGD14?UXE@a=_!v zaH8V(DQS-qlhJfdm+J^uIMw$!z%L}KK=#CW#&RI_C`E}F`Vq7@DBy1#UcO*6bbK-f zf)DRDpbpk2hKs@QmjYN1-D_W}gwrs$lmXzXL0DN3vE_mv6DhKWMcUNB{+H@p>VMXy z-Nr*HyikMrrZ%YnKHjhuYaFC|eS|(%(O|j$a2{?(#s6b2Y<^NT%>P#n|Nl9OmsOiw zsf!+>zv|{1!2Ps344=C`NCL{N!VHihUNCbkKTw{($o*?xrY-^?hNJOMi2(v_bz;|} zfjdOCFbaIH--&zN^b$wNt4@sJ;QHB>y;~XnnJ0^;x(VZ8kVRZHaKjJZzxY6)=7D5m zfG!Gv@9#ledSoDEsKw-;B2$LFJ@x)uS>OLAg-`{^&xu2T@tG1e6kdvm;Ub!_a-5kY zsgf2Auq%k>BiCx=nvVCn>G^I*DN+54L<5F11fvuThyLVa?n7qZ=iLqeYg^V_ zky7aU$D-`@z%v9-i~Qqz{09B9aDbnbkYE0h)!jdLyij{v8J&RxA+SJ zA^g9UXu{7oh@pLVTpaLpxXC&}^8oW*Cvvu2&JRyXNtr4v zNgnwYX{&gW5O@X!kvllq@PSAI2!mKZ$JE!Jk+$oj!ue(-eyE=?GNRY#IWlk2_HCx& zBUpG809+_GVDkb26fUpwjDnSHK+H7q zwavLbz9MAz9^wK9{7-&2@tB3fsb*eWKo#RhMEBv z{6u})51O7D(O_H0uV}fw{*W5nk#_i(Dx1i0d=OzD+X3#$J&}?%W-lxRWmT`Y!8nxG zkmRV7M$|}UJeHyO~1 z$Zv{@o|X@2Ds|kxLSirw?A1`2B}J|4kwf(m8NR*%20&TUoG^=Uit;=C%)N z8qRLPru6aRZ@yrrx?U9g>r%*oVOTQU(HIVms5>rT^#k5vDs5!^NX^S^cC3TP0;O)u zvCTa5CGMyOIaoedPv`z}n$KtP9LMz}V+^vt{xH4R5k5)~BVAn_qtT6FTnEdfp6)Qk z0R{6qXsQ_=#a?fW&7nh%fX9_Cx&ZNuF>F$e%GhZ@_rQ1Br0q!K0zgF#OjjR(<~XH$ zq!744c_y0~ z1T2YC)sk|u0t7X1S76A3e>bFa9ZZ^gb&$P9_C4BBsY}bmFAgSZQq}ORhSkx-U3GJl z8W~E_i{~L@vfE`&(LHoYn>-k~j&7n6Yy=i!^m3xZg0pD@`>dFlolMetJFii~-mD}I zGn_QW?M&+z`r0aE=F5=%qR6yYF@K6cHzQ7DS;mQW?}i>KdpM zK#^_pAU946mcIm#uxqTls$B5gi=lOfz9)YHA5{BUOtH-k;m&zL}D%Dwi_ z4u3R=&C@hWOd+hZAB*T_bQ$ia#YS-> z@t{lMf`uMS(Zwd5^!tM^0b>MlN;?w^lsC^+uFtLvWK84G5YMP=tHT8WN@hu^A}T7$ z8AVB+#wKZ?McTtk*sV0=?u&iM$d8~eWI};BnDdocL%YD@ty@AxtAURx#xo#!;gUvm zAO_+h=MIm4dR?UB1}OS6kup-it|VkJLGJ*NOLVba^ZHcIp=R<(ctbIr`lB1K_f5*g zQ(>j2ylfvyt*N%8Av!mfAs;!;lb`rVC)rijLYcpp&!+5YLVS=*DuuP9hxEO+KtB+9 zy2Tzg3Ja4YPB6m(X-u&Ziki8f@{5bX&XUhZsMidLA|4wyO(K9~g;mG8b&1%rdR%P+ z@S?Gy3@S1$NZIIDXAJVY$$J6xC?1t&u{*dDF0W$X+ir2k z7b~#WhcsIqQ!aCkUuDQA4J$2yjRU7>$ z@!bDP%$eRlq_tEiK|s zKD##X$4T?-#bLgy{FHD!Y)%L=;2t_vR2tb(I!@qZ|8mHN(Zn8G%xJS@$fRknUu>^* zzDcz*R<+^7K7dfYHxP39<%Y5kB!FtpJ|OJYMaf9|Algr)E8f`PU5J{fxmw&rdvSzU zqe4r(lPmcK$~3|CyC1M{m6DUuGv-es9CsOgq@|CmbPFItfzpw3P4D<4~wwrMRo6bX54*t^*x3+x~MD!EXJ>oO+h~PB4L=QdZ{0? zDg$Y}9%x+lQwKv%X08zc{*N7@ap^hoRuj;uKW>F$7ifp+XFFx;My(gv$)w7lf-17l zccemGVKuP744%P0sxAh(fVV>$nA$~ahZqP6lC+B$c4)252KArpsRkXM#iYqqsIB7b zz9Z|-h`P<9)DMN(foMC6{k}Wp+0>uj(!M}40Qn4J_MreXv05>$ub1IwfU^IJ0p*;# zJoK5Qbn@KzWaC`v$Rm^m!Z8Skji=4F+Q5Ws6;CA{>v`UN(cR{W&#(zHm<;W7YAK$P zfxgX(6)jUEBrP;yJF?wHBXzAq0Q3*&S!seXkt1$LpNq;Q5F=EU4!9y)&x(WMbRQTe`8lB#M>MT=-{?Nn>#<^x*ByY;5A~3K+hQF2OvUVZq%LNOyJB zZd25U)fe7R0x!$e7ttSCxzmb_!>4_Qq@GN2lWZBNaLQ+ZYBjX@dM}FGzlP2K>zhC( z*7b9aF(ZL~iZ%73CSzy!D>C#uVp4pC@lZcp#E<)(w4^qZ!Niy2-#uZD_BaC27V!>G z5VUSgr{$@Lzu1;9=H6aVrI!fX@g3Jx?7Un9yb;H5L}|Y^Gi^Q{=x{$j*Sbn3s;maV z%EdFRoNV2dm3TGFKdpx5yD=LgotO=P|Ecl+$WIIDL zdJ+SkI>A$r7;;oD@e&;X-Y<{fstKE19goVtFnEIzYGsm6>V}54$s^MN65LQzaUVq; zAKIftDGdc{m6lcv)0NAcFe?nfsMtp)Y^X&-?<7o8$*;>67bulGt_)LoQ|8H0&R3G- z!n(%V8`C_E8mCJENuGN(e2|!nzy7#!HK5iW@lT1FzOdn9M_q7&At|5J(yc! zMPSA4&_<{e#_kl^`}X&-A{5?QmMssJwXTeGzoNH^FJFHHIA%lW=f#J{*hTmu(Ltkz z%A7ne&7)`cJbtH;&uEV5wYa4kL-iDSL1^#BlY$hK1`m`onZQixL@U{7mW;O;R);M1 z)dkAz(HI$r$&2e4O=B_@WO2)w8Hd@*Zzal8Ua{2Jv3-FliL83qQ=q|6lmkCGpeH*> zQ@LeOAY0WCfyxnEmBU~pS&`l|ArA#eQ=(EU5rYLevda#jc2sksqVgrie(p^s(z-E# zb1AaMYc++CK!|Maz<`sv6+KKuoI=C)vp;NL$r>(}z7#OH4k-*={Sd~5N-^6UwASLV zz=*~dmRO({UDCtxG)DR^j!%V*wq<7ae`f*GLVG+`V&yUxQ);`nq0~1MrJt!uYU$Y; zsUt3CYOEN?OdTZe%83~SvM2pQ)neuNkAjR0sgbCTwxLV^!1I}se$Qh-RuZt~y&?}} zR$CDFy)S>J!PvyLf)^|RU#p)@<9Fa|7Q)y`W--fJVu&QV3`DYmb^rupkf6dE!G>6$ z{J|jYks*g+R<#+A0?{;^G1+A{-P{4{EOq)p*3+@IT54(b%~Ez-1Vl!IP@N+KU~-~P zo*+bxwJ=lA0T>nw#dj52^MPBMNE8epM!w=+i#f_xC^5mc2s0YmG_O6x^$lG8?SXi5 z+mCh_M0Q9|-wvJtR)*4n7nIV^urux-aERx6DxcYky6^+Vg3Vu^kU7!vOm951J5sOY zzHt23Y4y#l!f46POa1$`6RJJ!MN?|EED9jPa>{1bmM^yyWPrKH1%FlD+E>8?P_oK_hXb+472U+9Mho7)rsW0OL)pQO;p7(3C? zDIoTuP?}t=a$A+QLmW)0XjF5hNfqhLZm-?b;K~2+`abCrOd2kX=jhP*dCA#etnnJm znB@WaK~k7}d*+bZmqyT#mNw8xhutA#;*;|-#&;3;@R%fyT%m0+oj}Yum8P{vjua;q z$wMzVYbz$B{acbpFB;1IXm2wAs<;&IwPI#}+6r?%ra{hv{z)p*TH<(?8pVZL<>`h6ACzp9 z&h>FZ`sWb?dg4E~53YRUHCFtt-gABvD@%*z@i(8fQ|8A%9etM9$OGlpk1KdTP8sNS zN`M$Dwh*PlX!jC#o-$3RiizWAJ&i!>_e*C1ICoPueH00DA<2ho*vlAZ9KSeI*SjeB z4Nvle`)I>Zcx$Zjq2Y1kd6oVI5mX8ho-gvPJ4hWZ&PWpq>9=@y9917PBd+M}X;%wa zrSkQQYK<8oV@(BhaXXyeqpmCF-l`J?EQW+2oAa@2r)&J!zF{lp1$OCeu_+84aSqU>k|Em# zzUfuuzyqTA5AtFhi;+G`-Ur^qcLJk#yQoFMDy($K^x$%=>&r|y8CRiHhq&Rvs~vj( zQw>hHuJ{=qou@f5rWzv)wsQZ5Ahj+h@CBkDgJq>i*TZuTH58Z>=JEb5CTrkzg8<-Z=Qa-L`UUL+1`%(E+1{N&E5B8{+#5Kd`SkxzRQ(a^S^tl_4>$= z1V)o3_=ZpYXm?&XSfpY%fh9;KVl_!eN^eo^C1=8vxHNbkG#efFVBZ%UcDhoz>S_Iv z+A;0+`Gk1T0`4;9%TC6omd+iNQwLWsNjgsae7! z#JnXdOI(Zbp`fdyEq93?ijiAt`Tx=e3{i!WBpwUDep?X0} znVn@;KG&f9*#5Hm^LmNdj8@J=`xe)Ytn>|eT z>LX_A>#L@#_8qRnge>c|1=cjMYxS>!*56|*>Amd``8q*$-EV$p@wUJ(wIpdPy?qbcur8oj4KbN&k35+= zjalYQ<-5r3IsM{h8tmizjPw!5_OfU6s872N=c~@1YEPoo?ImDypEAo}OgbU&{6mVE zL43|!Kj7J(FuNAPI2+qz;)kxUM!>AGP1@s0yQf#b`|7LeklsCAl_2kE=+V^GWjAH* zD*i+JM`6|&rV*DSh;=>RwLf)UZ+SE z6MVQ9qc-EKzvV?Xl3I>|sm#Qu+po|9zt0#_CY<7enS@B0{8nRR=`$8EUgp-QpU2tSkbXXJ_|R2-fE(3aK)_s*RCx8E3Q^^@eyc;W#)t{hK}p`etv#8 zg#0}4ex^6d)GWbo{9vn#h~|P%HiX%~#cga*eoDm@wzzV{G3CT``U}=4EjW%1Qq6EF zA$wp*E*ei|aCy2c^UE@JgqY|U9Ngm|>^|u%wz{&6S=&MRo|*f*%95PycZ|=icwa@) zg&96!y05LQ3f3kH{#4q!)kmz}c!17HZ%$gU0f8fZOi#UunL-Niy821&GW=!acn=Vst#s z(;F87uPf0;oihGh&N6u195>N^{enx-p3~PH;DhM*6Em||pl3W=!IJ~Cd|$C-mfGSq zt_!#X9#!Mpe8w|Oj2}^Zm>*H$S|FaqFrFb8CvfD)^EPzhcl}K>1F9fDHlV950zpFW z@g<^Y7n1M_Tyg}C24)OG4$IbJmJ{1a7jfwc#`{I^YE34?6c>ftRrAs35!BTEv_G6R z4w`CWCzvQ(zN!HY6UCwFZ znVRGS^L?kmi3O+iz4mn1hmFUDF|n450>;xT(Od41YF!TEAUCGh1gw+^q$#X@dKOjTu@+kvfs zt$Go}(7}&C+=>Lt;lj+z`loY%>q0kfx~HF(obD zQjZwEPN)g(ahC$kTm z(RF$9%sR{DK7Ki1?NGv5FY{ubKPTslAAY1PV+(cZRWK+iFkzcJe!4!G(S|T-a6dY-KNXgaj5<>b8*tWUz}saIpLWYrmrtDC=oPb8DI?&k7@iMnnD?c zt@{=8B(I6D>0*je8$M+X;Q+CUyx+-NQfu* zJ!Hu?+gr$^qbn$1^F4ydHEy=<-p#)Ig(gzAYw*g8ves=by}Oi;>h;wA9QzqQp!>wx z9N~jTsAWq@w{B0{|E`B!BlfV5y8Opll}xkC$0)`pNi1|V#ov9)pn=#D&DQM#bB9Nj za5W*v?W6^HfBH*1#erYB!D&UP-fb@6A-9Wayz7K?jX_e_vG|%nFmcVP94#kSK7%}h7 z-Plx-{RFDFt{;?1?0JZ`K+&BPaL_;O6Kd{(GU4tosl0@zEKY9)w^a+jHy}NvHGnFE9X9 zF7~Q$e0cVC0`{f!Z0{L!`-m<)GZX{5QUoOvzf?0BF7%kR9vOHzzxP2uj@eAH*86Bq z;w46f6P0~A5-LQG#S`X^F(UI;oheQ6F<9@3(fRuHq@8_~%_!~rUBu-(1mB-=W0hN* z*Xut*SB-9JtuL)up04|b{{C5ct=?F7+7qtaN4Qm=N&N1V_Q*Q&mTP%o-g}kQl8mFoAKcN(3ZB2T#oWJ{b*vX_4r}q zr@XD%^W4Kt-!UxXdG1^O9!VjtOou1i-HNr<$dU9x@tV2@qsdAHM)Fu^2gi|H zY}wfka=KZCeCfH~?ov%Ts|}Ck;#j<1KqN0R`uI+4c%J@1b6534asEa(9ui3Oq0{E{ z;)P6okJkC{=0Tt{FxqbL@$9-p(w#PfYJR`L_%5=si6nF=^UI0Nf&UHpVS;fFSmG)^ zz{PfVw+H_|sIck`T+n(QxM=9{gS zS=e~Sn~Y{SSb{;i+KmD~ba?_XU48QHG$13FB$f25OE1fjQvEKry7I9vwF#ZpSK{7_ z_If_zJ^6TEjiZKH@4Ev^iS?RT??X`V%5F<~?p`eT1kdIkx9@%HwN%%=^Nkq~S|1oA)b%~;5C7BzlG5fxuTY)?d3JPby_VCvO7!@Z7Ox#{ppN1~ z9kt76f*j+^>Yw<)jjqT6o>U8sCTFbRG~9dbFL>)Zz69a_=uDYtBmj6&?`5W{-yG`s za9;rrSbkM}>ts8&{AEK-LlLou_PAr?!}C0A;AFA@_#KtA*BobWYU&Z_=&nk}$GSZl z;3Vb{H5m7rv2egtsPuFc&HeDzy*uWH& zXXQz{uLp;TLwjKE`W-^ziT)0-+y8Qoo!@l;L91qn_JVCS(=e_EOj zzxS%s@3^cioaei^cktmts%_;;Jx)cJtl(rt;&lXSgE>jIv@9zw9tWQQx)}iF>mVBM8%@r zuY6j!_F0p9N(UV*oz&-AvQOb^JoP|P4Z8}egi93y@7bN;C>$Mq(J2%uRV`Q6x3;_D zfH>nee4Y%IUi)L*uQJ2FqwPrM(kh=$_-$-vTGxN|%j$ZBhK8IkSwsYgI_gZyeySz5 zcO0{8Cbih;$9I?Bx;wQpe&490U1yDHMisq#7)h9%d}}z+f`-FYmOLQUsc_orNfC4u z@Cq4C%T(mLnV!W(9&1@TRQt?)9So&WSqfbeI;!9!6RKn;zJ<6yX+`-bLlL<;zqmN$ zcGdRNtHP?G0Es!P<<^W!g;sR86A>$w@T^tcIx%f@bWF8G9ML8>m@wPLc6*je97HlD z!JM3;!DM%$kw=%<05^Ji!Wq z?DDpJ!Fvwo@2I(vk#pQWrb>}fyq{#}NY?ruL5iI%d5$vr9fQSc2-S3FVRBbV)<}Yg zV8ke|@pb?C>4&=*Wo1Od1Rb_XLVj$K!|8W#^Z4ff1} zRomG)*u!~}IQanZo6jw+B%_W$xW^~k;&t_^3j)f%Ssra6pD!i^o|v&1nsT}iQF7Yf zqbSIEd8`E7L#&aCRVBMEI8m>|j6f{u!BZZ^%Toz|GHbO#klz}fbOGXSh`*_cn+!RCxL->jQBgAZ3b*(9DY{SA>}wY4H7 zX`5}0=i+Z#4hvx;VWW;%pUGq4fJ>dm3}132xEW$pUPd2CqK~;UZufqiCR_(}^?mWt z?Aq}ke*FLoMwQm=WWvT0MQ&l?tjLmxW1HNH77?JPrP&*10V<~u?ypIlT-JWRj1y`! ztzQ4*?Ds{YN{WQ>fxG)7kLyxrWVTLojmZmXG1F=PU`ceoRH|wlqTu%~vM{xr92rG# z%q1QP*U1S|awPv$z2PQaWss_%V;@|TSbV=0x4Ypj0$0lG3Na1h|d+y^)OqWmfBY!Bn(=^lz+ zO5U%XnBs7r6#-TZ6u%M1a|CnhX00hF`6J-=rIc%H8(E9l*;y%@GK&fHf?evD)^kmX z_ma{z#r4hO$NN-eVGDjG2A7ptf+9E^(B=RXjJK?!(s_%MXKT^Y1$=P#96EZIAvQgu z`TU`x1bKoY>r~Ad1Tvi}p*pX~tN7bOooXxj&2u}W(NYzE7BoahF3CNuJ_3=tLl#{4 zhbOoCicBsEmxcm_PF-dqFy>EKL%~G`jpt4nblaEBmkYjjO(RSE=~?|V9Sj8Hd93)L80>1_C{zcM|b*)ns_Khtm$M zEEru`MuxQvuY_-Q>{ye~P-)I&F(s%x7>8@DKLLplmnVZfDD%{?zaPo*z=ZAy{u$o3 z8QWzR46M^<5j{pZ2Sf78&UQm&Ms)a5OC~k3HTR%?*-qE*j;ZD5O569jqMqB#7$@U) z-P~UG8yY-|&@ynWU6ozqSpD$Gh>ex=WEt($J!pJ1FxI1;38lFD=q1#;-I&*GJ8<&whu|Z>H;(hO^^yLj zn4MA6d7_|$LYt&pe$<$}l_5GCqX#@Z&juT;I3Gd9QBvBqF*zU1I`~Tr7;S=4r$PvT zHEiAPj*q>!@6QWkKEXn$#q#0d5HHi6L{|EEm(t36?Of^YHWFp^d12;k8sUjNV^MIP z5EN5g)vCBMY3ans-QvY|E1ri{525O&;_8W%*(8{T4$l?5`W85!F|-QLf6mcIf)JTX%)ewMM;?TQMQSf8f{ zpZg}I{DEy-BR8{PBsRI^;O&3wcwg>!z3@dHb9OSzUN*5MZ3H@)<=r-njkKvTR|-(Nn7PttjhG^Q8q#tL*r%Hw9K-e9=?{ zBwmVb6?sMaq45{`@3L?2n6q+ZQ+n}DtBVUT_EGyO%oe4s85@5SDg?=N{E9Ebkbh7QG*hWGoDD6=g zx1isVyQV`l*o2QyA={5nbillU%nxpyl&ai%ZT0M7`_pZK5-c}OQqKvoV`h-EJAIcU z_39UN3+6}#je1Dun<}PvYzX?K(bdAoFcMY^|LuZJ%SBaKntFhs$pk1bsX&9EKi`VJ zijy6*+F1U33;L4U)HWDL&+mXY3L$@6++5xh{K+hhh>GFi8To>YI5S>|AQk62=Od@Y z+gnP2g?hpd(42%m71IL9AM>ZjWQbxn%;@Sk_+y~z>NvIrKP@M{URS#Vi43l#a%lNO zmHckllCcHvt77=w9xy8UdYlBnw%}=Hgt|k4i7%?&x|Y<$X#D&5?>^h|=T9>dt2fpH z7Ad3fwp>fQy1kshp(K7?s$7#Bjxx-*Xre;@p^K_FfzsKX$5#tQbN4sWE?56=D^;%o zLOvZi6eZccUUHOZDuuVE8bHbfdD7J6LnVM=t(FlLB!W8iTmgnLq9CfjEsB%q~uHI~CT-^|lJ4m@zY$L&g46zM1`g(NXT8&}%eVBu^X;AmWre9)ceFL=1Cr~i*GE0* zdiC8P4g3~~_rB+#K%+=8{NGssipL=r_T1LANLvJ`hZ>_Z>#tFin^uF-G?hh{ElE$W zvobG)p*bR?cbrEvZ4(@|H z3^2Ic;O-6wcX#`E?!E6n_^ML7wq;k+>FjjUt5>Qlm_acSL`4*zV+<8av#?Fbb5~i8 zeeTz=>^A09wcXQWgj20@Ot2^mrp7>7)n*YNcd8WN0MpWt>!!X$6Epgtm>;qhGp2GMrsn=bOh6d(`EqyIJ)=GXMx~gQDFFeqI0K2u@9b-xsEEaC^SPB>Tx?hoUwHbh@!w~vE0z_k zz(n$QqX-KhKrQp{ zjYG_)ix&Rl87YNua|$;vSYfYuYyUECPe;`9yZy**3>*q7uFoqM5_j>17Iy%)LQg<( z4jYCflO?CEN|fW_!(|=FWH4))ijhn=0Ye^>7imsd0AIWN+>ZP%eRp?Kt!;N?t)Yux zv-xN6rNUJmLy8hbI1+_q4f62#Xi4x>Dki$(a%hG3Qdu^T8cBQ)DyL&y#JvC_i% z6cIgeLht=N>sYoJoO_9j6pM-+swf<(-|ebjT`mFI)At;&DUU04^$%F5u9uq&R!T#? z(%YSQR^kYkzc<=)qV;MDX38&6ol8HHy`LL5|1c=V%#FYhkK*3`_6Drq&EO?q>&5@p z7M>c16bl~gV7i+QA{eXI(3#SvL1-kv(2aHF?q>PZHx`=^e(KTD7TYkY$fD;knWf}! zc$8x9=%Iq`x+ZZO6zp!#%k)qhcqluY^8Pn#h@Mr=j;`ohb=KnL!{^PzR=?=J7D`@I zb4!GSg?h)R@krq}ELFA#yBStA9NMg%P#AKv=!jBHN6^acisLily3?iU$9uM9iALw- z`YzLUHt&8RoN-`IJAVS4;y!d*&M2}$XS(8s2e-uYmU$+^!=l~U^+6&rM7JBi?xKC~ z%K%$N{n(MG7e2l&!U=UKEX!~%A--cN69sYP$BrDo7<%Gc{%4|IbngZ~?8GzK($qUy zmcuK&=I4$7F_N9z2bo|*N&o2k6J$!7?rs$A5n=;PeY~)7QByvnQ0rD z1#t&VGgv=3Z3lxT)21J4NX7Sme05zl%rbZ(_$m zQc}qo3ZXYRoIfsA!h>pCTiL%)oY9iNIsARP>PAU6LsPt4(qQ`H@bnU_Jl7_e71ZSa zuW4&Ybq)Kr5my3&F{JmR)3bG3>o=5%Y5um%TL?kVW*6+=uDo1^gZ5=-to<+vjAo%J z#HnOu0!C9?SRTI=x$5##&{=@l%D}qcn$xT0N-K2dg|EN+;4{wD+b?!vEd{d~$e1Jn z0!?aiEP!G#e&){;pYP7_x?W{o@YKsLH1q1?7xw~P|BB7se|@+$-}FT5W<2h$Jpq{R z1iVcfup4fp7;4}P338>U;gbyIeyMXo=Dds zLBFQ3@dAWxr@u{k&6lL*1)2Rd4%7!qov>)+IgX0}D`M@e_B0O?cnRkx=~5MpZ)}C3n##89p#I^>3s$%O=TH34fa?6;N!ENzmRN95~;fFS%T=;@#8> zOq0nOI8!CTgFk)r_Le%7;>cyRYc4W8_C%MmPY_ zi(`!h_8iOHE;m3^=ig7bey8br<0BdYmpRP4{lSDa!xFDQO!}=>ylOF#w?}rGbDckF z4=2kkY$qz$pVK~n`;FtMjrG)|kCfk1t9p&|s&(98q`i6J@AIL>VO_e%o_QY;o&K}B--OJPb3(NSf-LtXh=(PT%jOG7}x#w_r*`5oS=P%tMmr$R4^533rj!>MD4q^e{=7&6~-OwR6{6K ziCWRqSW122$7-KZH)=Ui5J&FrOm`)~TXX`oBw_AXd|KAMg0y}jGdrA@SR20>43}3? zfAoOs%@H2{owIf%O!6GyL1 z%1hc&p$A|>?qp#`%bxXelG>Eo$Q%9YlkN&Uj~IU#V_IU*eM~Jh=Nb;Yn7VzbTanI| zry~UyhtkL}lFj;5n{V26xBm{pYqKz?**JXicY7CxughW6qL|$P*)!CB$5tTE?OU9C z$NGG34&|=mlvD%xt)P+!@Y!=Gziso;EexssdHZCtNb#b|tD=#5^xK=2EJ+jYy%&BL zWR8vAPKSElHD`60M1bS4*&5K_>gR$2=pe;e<)<(ou-|fDmEtoWUSbLxU)L$ycih+h z?a)#X_n2mb%Lq6D@Juk@P769DsB4CDZmVvwWUcDqTC~S6)diK>cgLg&WW^oWp=6Df zS{$G{DVi(vBCZE)TrTV6D9&HxS8kad9LI`(AL0N|Cg)Q+Qu^UK9PP+aWH+NT$55HoG8jnpy;=tmfLSNibexQdGD zZj5N5gcz$tvK4xX655Q|D-48&=aHppJWYZar`yAiuzUWuz=py;vA@=nZqo%XT(seeQ z?mspa3Pkk!6334-%ysWu^*4WcTvX1%3!#vXRtr|DZ&~9Q<;iWA5vbrmET>WVlSK~)^?jN#3ksg%SLiz%3gE>>q96DQCR z1|TF^5cd!CG1S*b;j-rgYZj^a+U0I!=|?KZ3ztUBK04@b#{MNaAWbhWiZ&a8T9i24 z;mk5lNbOmEXuuvOs~YM^+xwGJ9w2cw-%S&bn)vS8DrBq4YXH74B;gNByUjM)AiL9u z>-P&JH^N#^WsAk4l{UNJ%lm+|p4nTs_g2&_=+iHq0dz}ABa^T|>^m!ad{aLcAYmwv zjXx56MgROhWFm-mk&=T-Ql-i=#nN`%*g*bQ*{3@?@?15J3{6_ws0v&G9*}^lyFLgs zP6E6Ps!Gz=knvK-%0we+F3AQJ-~{~?qNL2RwE_It(V|K-FR;K=)>9EPlYlg!o2*II z$I+ld93qn4ZSg*FF)=+bPfTPVJ}7~J#8jW3=VU1#F1E3t=Wj_YWH?CnQZ1{kCgsK= zC#O$auj1OYO&MXRHoFNO`I-f?FSlhZ+JiH*HbBC zl7%0MguD`*?#sYf(p1t>l4ignYUPR^k~cXy!R^F8=I9XA9cqA|V2S5RJpVh8gudRzB|2P9f zeIbcBHSu0a|D9)pVYyE|_Rc-8;Ex z-iCm_=0uCbp3}yF7~qJWwfcesv*0`nOYLYYkJ3MuUsaITlp{#-6(*;XC`OSgrR>Gn zsvQCn#(#(tSG^`8^*hlE{hvy1o>-9`e3s8^;!Q<5mzfYdb#g)yHdVtP zD6b_2J~TQ^^nVG&u|Pv5NqOaTODA$wI8JY!rauis!Q&ae&$`j&Fw#6ViYyw^R%VPV zL3c`|yy*ZdKU}XBZ@&FGAFjVw0~Pic%d=wbgr=Kk)?GsEX;L(eEvPH0VUVY4iuPVm=^&={IVI7?S&B!)(UyM= z|6C!S1tB@r8_Ncm>c`L{REUHl{^T6sk8H5vmZ{Q z$N+)x=>nZ#we7Ksi=E3d$>pW`!y~(7JT)QIR;H=RN*X!w7s$m^V>G|>OVZEMWo}E( z?_7}+Sk2j}vt0xvbdsHRUH-i4SlOQs{$W_Rq>Xix2%XPYv+s(>7!BMscxd`NZKtKx zG+8y}mm}e(EZ`b7N=M_=^rwk8(rh5|6f&loXe>Ru)7JXpci|AZ24DPCj$n?!0tM^z z_yHj}0?&T7@5%KzQC66p_fdw#eA+=$j-kRvkxZ4mjTI3AMefXSMk%wIy?SW!&TmW9 z8+v@2Q3NvNrOV=CH8qRUyw*z)QKFe+tPqi3Th+Bh-BPAdvTYcG zELApT(vjP-s3`JqsA&eM17#P^Rqat}cU#|9Sb8KqgFqL*&}9zFJ(J6vOyOdDH$z!d zLc@S}h$Ga>--TbW(+^_QqW&(XAtODf&(+VAQ*>up2F}?PgYt*F2rp+Cq}qInO3|g! zdx>DWMpO|{Oy7?8xekZ&ey*IgsXo6rT7)tBCUP!AO-)*)Rn+)*ibiQRpt0B#a;`e_ z*rGfpS6j}?3{g8X6pztVP8+qA6n6=nGhM{U3_J`KQ+p|K1I28AK`xg+=$8%Xi7srn zBw?j4q@;!kN(J!tBfY+Et{f3@cCIz2q|@oFPg~D%R*sI1bJ~S=cx$i(E6q|{5Iu_Q zh<863D=kTvD>0lQP0-HnjFY3lZ7#jAip;=?@0L0lRgF@onG;x%rb{{`}mvoiC+fa(gVVthd3|7lRG1 zf|j0tGocG zI0a8d*5d6IVMr)s(62bqN;)mRB2Y;!C*c4n&1>1q5;SACQ4?a8p;Z$@gm`WP<=_=# z_;w?-ckACL0p9>95&)aIDzn#hoY<50ZhC)~wod5U@q#tP!H zrU(V`rqjYJ0;lg_L?9gzfC}EA(5xsE*1y?zT^oTGKn`00jNlz5zR%(uGOIS4Aej7~ zvO?F1yV?5wpSdHMq6=E3>elKcsFEK_&3OsG7>Bnpmq=>G~)lBoOY`(ir3ylN=E(Xu$#Fz@vHa>qB_rsPcm!8xM3ih<8I1CevlyF4u zrzc$gPm~o-X|3bN@_8kQi3S!%_@y)@jvOVWUIj{)2)y7qua^EZ!!v-Kq6jjiRNPd9 z3I!uJ0E`kxLUZnr+DhaHG6>%ZK~s|0FJAlf`Q9TSq~lD=*K7x;uR@%K-CVe5m6AJu40~)x*We24g(!Z(?EU!ZB}Mr zI^5h_i<6R!Sq<^b`{{BS$$p;nhp|_FML!_)um4P7G}WR-LCm$rluBzK`__BY`~qu{3{ECTeT%p^ zYBTs1F6Gt$?#UI781y?PM;bA9Ut@-xufifprZ|l^HT+`is?4O%gB3`domlQ9Bn_v- z5_(b+j>U(kb0R<>?k*3cP5Z&oVTfIt6J;XX``%=i1yy4*_b{K=T4pB{@IFd*6YhV8 z1B*bNb2FX>E-v;el;luaYqyoAbWie~v(wbMt)D?!EsX^cUK0t8=zhE&=){0b!6|Ke zXE8vU!Xc%PFXpC66Ut@n*y?~!!DwNb_#IJ@fZ#sn`i}~LfK$fPbdE`qER6n=KkazV zD1nVo$&E~eMWugNJ|t99UAiWN%&c7+7=r~@$OBb!z8yP%NhG0TW>j)XD_B$*=dGkI_E-?~gTN$a&%ohq(ie$8 zdW}VH0y+^$PzyLKJT8O)DGI|PPMqigv&aQDY)y$>ijszxf>ZA)(M%4z9iNY?<`$!6 zK_n+f0OXo5qg5WF;Y^_$UR6NE50=2a3<`N{fC`MHWJ;_>qTGsSS3DX5y4tLmkFBDp z3Wq2uB)=Ib1|khEUpgDJyESep8%pRlk6KmWtra-(NWC5A+Qz1T!-kiqk7WLBk{{IxkmIUae2CPga?T7Y%4y*FKg{LM=x@(%Fwm6Na2jQ3#s7 zdAfX#PxaD!S@GICEz(rQ5W)e<@f0CI20(ux_%@_b=N?gWk@hsDfD2%F%r)f8Wzg>4 zKFwC?k(Ip0&Hje_OfQ1E&dl43(j_wAwNDDX+(kHGf0fNURE3v?<%uwOKMP4j^340# zU#P18cT=91D^i?;GXnnJ1=%5m4**_uis%^VE85KV-1~uPOT=Ue#LfmfEsL>l?ieIu z=4~Fh*;*e{?2kU_{Ca!A9jBX-)*>Efq^D;i9W3_KjA9J$8;C;jic*~QzZ?^X>*J@Q zrMdVvvBuTlcK9t5t}9t;w+fIfPGS3cMb+(pCvBM-dgy(rs3WrTE8$zA1NDStOj|I{ zs_<|hxo-jm#Yj=(3WXNQ+?;*=;Ej}yXEa=&96chcBXVN7h^HoncJHZ!*+z+Z+b$BY z2xSs)ET(n8jP_JeuHMfu4oTbT*x~%=G;*S5qSW--V>Zh7%QYZusN3H}dwb>$#ySV2 zsn;oJ$};r%hvK!XYBg`rG_;JUIwcrd`lL?=EfdV;qEfRR%P+23;R7T5@FO!6A*Fge z3L1W##i4h~Q%j0`ND5zQHF?p*2Sn8y!uaI#ZZ{@_9sMg2B$Qe3n4*$LJC%|6e;~3h z=6tA#RAuh-cPja)Kur_~k*~y4;WrKc8zz|KztjhPLVU1uFWfOR6ih-OGK;DR$Nb-Y zV#Ejp&-Wd5FO=`KBm~tI06bW4i7WcAM+6f{aGnw1dQ-B@`iF?cy=XySFA#=<>jQuZ zX4(*)|9w>1p*zsSHG%(azwKi96F&IrntF__o}rLt)PGCle_xrgqSz+fs6XYI^fzp> zi-+hBCh_$J07Ji6zN3OmtSmFbFJH?l=zU5%z;5u;w&Wlr%6gACYVs^Q)$DlCOOveAI;Ebf;Rqw&;hctcdX&X7Z-j`IpX`y|J-yP#`==Phu1G3ga4XvHFCxB{~AzP9-`y_$5TNSe0PF~iwk># zAzqbs6o~II5&fnX7Q_!*&t2VHa5jbA5Z^rw(^9dQQogjLgdFSY;o;$CoPA13Ny)Lu zofPKtPHt|%O+S@M|E1<*^U+UWivQ^K754~+n7RM(>)KRX=x7UhC`hD6t4{|d6nPBQ zZf9a@%HkR{C}oWue5J^oA$Rk3JGJ}zVFXRlb-BxfRC5~VJ5nD*0U+Ccr*_|NCGH|Z zdc^Z--vmd!f(yP9;WzDh^>?*F(oFagEAOTIZ~_IOr6$^L?TZ!6O#2m*^DEyWmoMU% zW);vxY|Q%nOgQx-`uge}*;hmOPRD7%*M3z-zv~O+LYJ@f>&rx@!4O??Q&T7WQnC-; zSfR(b-EE%9VK=81->o4x{jZW>z(xMoB0?Mv_*YRf0F*d`ii$Xh_Wmto+X?iKR>~v* z!`P}r*_bfis^hj2)Q}Sl1QEE0 zI|5Jn)*7GCc(pH0IQQEN=iteW-+6ipq>??VIMVr2>n9cj=<3V+%R$-XuOc_a%k`Xs zpYkDIY_Rn-*ulQY#UF=}Di9|10xM|R$iNImz9c;Rnwa+$PY4ryrF@n8{SsPR#7jtE zmSdRM;QT=Kp0!4}7(pAjJZs`SQekgkt$35v3R%$j^|ROkzw?J^`>!+Y6mFBx^tIQm zZC{?gK26>cC=jCKKR*`ylCjeW3NPPvv3Jku>mT!45w)a8c=w1Db4y<<6(r5t^PQL%oXj^3(%Pw9P7jy45dLH0 zn7KwDY#nVuTm{;poPh5sQXJd&xa*Cnoz{rz&$t8^NAQ&a(#>fRxg~s76x}$NTB}Y^|1qmkeGE986^ z1UnZ&bhVm0_4}BW^s-uYF=h(>5C6`#_wP=#c{){(o6oD#q~3GSNZp#Y@Q#2^Ao^|m zuo3YOi1#Hw8;u#Z>EYVTPdu}4@D^R|g})$_%~G0ush`SD496Cb zZB72w*E&5I4IW=suYW1emku0Wv)l7=e?!=jnGt=1qSCX)Voppw=jl3&P5>`@a*^|*ph1F;2&Ni z6geAi!h1hYdq$kpdgl4ze&JaXvM}4I*JeXX9q{5=;TE6cATVAX?;xV8hZBI7Cuju5 z`^x!~&(*;{7r$1w*Tx59wbm=JLD4|YYHI8+Bp$Azs$9JtXYIgk*`^yaa+iG~yFU`O zzcJBZP`>58^;DHFIzkKI@;2kmE+d4 zjh5_FVuSd-L-yUhVuH2wc!>1sDVMqa%46KWBjp4`k$E~YBimU5Zl8p@6Ze}e`~b7jO_KX+HI`v?n1{ZPl4v_!Q#A~CJiLF%(l(ccGms;M|&@uP2I{dqdtb>+t+U(H*;GuNPB0+jaWjdP86`R+77 zp~3(YxHFJ(YNPkE)+@YIOnCESZ(;p;&-(?r4y}sfRk}XBO$c_sDl2 z%Kx@~>)ICj2ldp36L>(Y4LcyPv$FN!KuWuN3GBDaEu6j2f z;2Wr#*=38k*2D(w>hWftv3uupqbqn)EH@Zq&A>B3wpKT1vvy@*v8nSe6THKDA@6zr zyb|~78}DG8CehBUjV5Xug|t2B06K5)Ifu5#xc}DX7|<%c`OPM;E4I7Za!nKJwR6(7 z?xjNb>ggX3$xP!1CQ;YTe&TI&z)oH5I&P8O5TAx!gGg`=^G06|vand2C!g27L%?<< zH}rRw$Buu9pRe6|%^i@D1_s^NP6pZy*oMF>k8|TRyW5K-R@ndkHCM_v`OQ~gcl|xt^R+fj@t6}}Qn2Dbq)A;Yd*QdK2P-qA&PmZl6F;p%rx7|q4 zrM+ighoL?|iJEH2n_p{NC=-HlZS{EAYmbZqk}?*Y1uH|SZ(c8%Nx@uez0z%RJyV-9 z4wZz^eCgFDg!69sh$s{8DZ89}G4E=37O{y*1unZ=pVr~Noh_s}?}*j17>N?P$cC>e zs5^gc2yt+n6Pk%pswGf&FRJ=`s#)>ZP75(*hjIR?k*|8!dOOVDx8Ze*UqM zHU8v&fR%FLt)OHxH=)%bogX5}C*DJd{_Mi{h%b=C+ zgTuU0C|{z^6Xzy}<2$5W&|GpO1&gkC;ujO57U}$ zHwg|b)LQ#~Aa7YnVjO9Y>1zu1%JN&(RoOlrVN@LC40*K^uV`Kr9hGNJr3JX-t)TsR z#_M|hNuSjw2)CD_*N!&%xq!^WMeNw@vRguEyBGp-WUqEt2%v*P&K^U;HooekeB1mJi)(%j#o3+ouKG#3+Ebe%X+O_1!cYoYY6}-9h2D|;vnbfrVj_jpq(|^c< z2u2^X3=h#1dDC?W;2j^DzGzSw_-c&zxc|bsly!k1y&n*^(~b&*X|u%1B8_vmbt|GP;Kf?XPm|jz~!5!|WV6_PTFqPICPuoIk(u zT@&hBUaa&KZ@uCfsY`OTS!uv)&7)apuN>92_3sNw&xZX$Ba^bTcrN~&Ja;$}A9pvP zH~6xP*pVu>)!zVY2?Seiir%G{?h-feC3!#i!Dk84 zv1icK_%!XgE!k&^IcRl!+5c^}7D=cJgCZFd(z~~z&h8Zjnglfl0_Gpz${K7;Cd3i> zcck$1qV`Y9l;BaegZOub=+U`6RUl=(?CJ3OHI8t5cL?nm)AoFV#F)!ez4hx=89FjD zthRif1!Jm&E68|KpC==@3_<8Akw9il6q;yVskIUU^S2FRypXG)-NNT+Sc96ScXG`+ zT-@QV7S(L7{($~49Mst?mUMEv@2J;b20uYn8PCKYh-6=K zPS3k=N-FBV%*TM(@w?BD+wrTQ>_z;t?iTO#sIZSh)gr?%QHAEx2XReIvURY1JbG&` zclfw2q{T|bk0Zy1o0eS8FLg3F>VUS0KP1kNi%bSpt4=RUDs8Y8_1(DZlO;_2nB35@ zXIhy=e)}@S#>R3er1veKII|(4Legf2FD%JRIS|x(GDysT5p`a3ExNnSZEOtEd#p=% zXmbq~LpKw=)I^)Klb_e;n(Vd^32nC{rM5e8lwb1l#D$$ptI7ZRV}Gw&wb~L2Y!-fIdVKBmGuSH>8rj z@3>_aKRvr4|2UbZ{cH}OGxDweaNFCTk7SBIzvT(X-CkO0b6MJC*YlrZx{R9$LW2oB zK8O?#4=;nGHC4|na3hsp&(ktaQqH$l7kLPw6Ra=|)a>KEkfsYkt7ZJH> z*Cac0x2SAc_O+^oa%MxC{~U&iXIRKn?obeJlYqz3htoRvi^iLuFn(L!){4UH*mc+7 z`P0-$vJK^iZAk(E=xS~n=9r>z}xB9uWezlhv#NP>=zBs=PM)}iZPf0q1BY0fBj zmp7i92riz`1b5n7Ms&bc?bj+kyWV8op>NJ5Goecl5#~Q8p1hv;&wl}(0uk^5KBUpY z0i==LhX3NboUw7E#Cq2iZ)2wdfTJ z^1s~OA(lv{%ulpi@t?rY*ZZ{Aappqb545iOzd51)jw^%azG2Z!Et!UITk$RV)Dq^( zyrqUu-3;_;q_`yf^zg#IM`I#U^MCH>4f{I|n0-$xH4AuK8J=dlXLxE7v_z0{h3-6L zzO$$1OypL63~PSw!;wXaRal~KJzu10v7BQ}ww*V>-HbK=PBB+iW{I>Kth@7~$r`e% zG?52_hjx4Aj|AKhy@ zekaDueqbz}72i*A9}}P-?qXKJ_svMLA@n~+=wR5cQKiVR^6*GoSWt(Bg{f(3l6RZs zRyHrr%=CsM;%n8Lj)(~RlyDNB`P+Cislp>8xo@#=^?%KjCGb;{xO#7d{o^Ox47XiM z#}yQ1(&XV+_Ar1hl0srs|m_kcAIu1m4^nMhA@v<29dnz7DfM21u!U5;Vdds z_B8yWX6%uIm4vm5Kmz%FaR-WMU{dtB*!coP68BxBYifTZc7A)xjXr#pCVzIfizx~^ zA1Ui)Azc`}S5FqpWy2=7+HMg7R-ht5MuclVwbVcZV{Y65zWO1aqu(*Wyb}WHc2|&S z;BJn(@t+015ECaN9NK-{h`=UrU<@A2S2PTekAru-kyQoCpCzWIc1jO3;-Vucimib>gk6&u{`JD?O4N!BO~~n^Hsuh zA8IhM_Xp6!{O8ZWG(-OkbOj!xt>sIPo+i7@tSnZ9ko9%Ff*G2&ny>YUdIsXfra1Q+ zyV*ty?)T2lq9U3>lS*2cGS4OvpE-Ax9k4HOjHA!vY<+3oTa@)p0hisHZX`4ut}ZZW zrZK6+AQBWscSGi2*i^$h{7}Nx2g#Ydf9&wuE~OI?AY86yy|=1_0SN$ZKD^)n#nkAaKZ&Q&S)66Gyzh7?x{$qpJG9aCjKAtszxbA=7@&NbY=6F+jCql;roorU$w0S%>x!_W06>_5 z?a%~?*~?L4cv&nYW5Hc+(a}Kvl0@!Yct_GyeyHp*GuzUj(B5#!0#*?yt=JqH*{MzH z-P>sps807MiV=Q~xx5$eFum0$MLxA5vj)x@v@y3l&~kuwKUBEh_l!L*_%+=aG;| zJ>}Es&2Q}v2ylP^%YWRACZRcr>a6bMt~%8TXis%>JMT1Nw&@LCPN0)0!Y&W`c1+qi zPN90)*)5F57gYlXb9gTx6fZ~RF_}E>d$4}_oIB}vJm>$Y6OePlNdM#{hFj!Xl%v{T zNnRTN32F2+` zuT|fLvyq~ZCiFfWm-Ia+vk$SVn!_?{r`YycMfAAyc&nYTNeL2PquNN-i~Nf@%=LUT zOl>L8bnyp|H3870_w?oMa_cUj6Q$S&i^VN5cJ6{NOr+Xf*QtchY9XJw-|iJYs1J3p z%3}ASvHopUyolfE3*DH(!}wgMqP zR8)FX9C*gnr%q}d1!*`|4ym1ZUBOm7LsihSEEq8u9IKX$H5&*i4I$Myn{9o44Gy%8^j{8~i4dwC8RInC(G$rKP8#08L6pBC8naMKjTo;0`aEu9_2# z=u5fMY50vMeR^dax0-$JZsIDKJ6WnX;n$p_n8pJcT06{+sun2`IU5n;+ymIBfSkqtI`LMnX7^GizPqd#L%Vj+C3>A-Z*k%pce117p zG}BORt3rypvi){9^lsB8TZ%|@g#%LgiF|V}$822**@7?Zf^Fff&s0a6LX?Lx6%DrY zHM@=NQiy4BB%3`z^I4amMHeWvQZClZa+lV(6ni;eYo3{X!L3)je~ex`VpHOG)Yo`a=Yx0AhM{LXcAJO3hb+6aNJsXxX%TD>5w#Y_l2~2aPAZS9E6SVCg{ss5}I>GV~xfvB`BdqA+a7_CSYqTDjb^?>NdW3WMMrS zjV|N#{cDvMg$|R3{ilv?*;gK&AXg1ozfO~`hPkJry-&^9A5mLD5a5;&s>Z+bGf=W$ z-n%2jQ62Ytzro8_u5|F^I6V(<6oZ^gc?(>pQXd#+=JGgPmxbKY)(aZ9v8FS~9TcOGdn;jam z<^sy7ld-BgjKj{{>&K)|Z0XfFbu-I==D)r6$=wHNVyep5)9n59e;Wbq@q^mvUT-V1 zN2OR-*Rmd0CSe1^c|1WHU6yF*pAXD&MRhe*4&j%m; zUR)j+4*oAxCbnU=>wht`%vBn;IWGb{*}9^0O;=OI95MaI5iK@{37PMIz6eKvT={-8 z{RmpjvY-|ghx>Cp!QQgJmBo8H@%VgH1QF$urhFy`Kb7g^C|~Xp=u7AtA%GvW0-?8w9Ng za9tniQ(P2|ANa^FgJo*p*lOD2Bj>ued#B8m9aZ^LC%+&;i?qI1)07C2;C$w{@h7-A<_%ZU72Z8rLw}HUUv7_be+8QW*$*u*u7FQ40r)qz~eLtA}aUI>E*9IKDYCS8}HF3$g z&rKr%piLn9BKXqM(!gunJ`br%^SyI~$6tI`V>3Hh@-^JExXPUJe7YnK#v|)4Ne;VY zD0;dGI+}rTmPA(QI>J!Vi93^%A=lOKxv3QfMbEpWvmA)Gy)jKyle~3_C&qrQ0@ThD zP`Yj?BH+9G$X+)OMh@9YApe_|!(Cy4X~Y2GK|vT(VJ);R(OO1!9tI;8My4axSE1Qi z|1K-a{!{bY3NMNQoT{X%z|*(P`&V0qcV;jeQ!`;D0#|dq25$K>Bc1$0F^2j)+Q%+& za)|j9iG@mIFb3$h{dNi`ZtO^V7+b zrQD>u6CDwp5Z0>M4Yz*1o@aUbJG04GaMYm#p7bEMqT@(8wew1M_wNqU;l&djx@-gB zI+L#fw!17Ed98QMq5UU(B%HW06tG{E{;=jX-RX=_;C{8*^?qu5$A+3^2lTmnDj$^R z{Q|L*fXdzxd__$)c2gsv)+b^-+cC{fl%bLd7W>nqfSXfElUPJ{-m!H<>)lLE4dSY( z^%s|#3cfPH`K;3>7C)M7ZdwUI^2H9#SGQ`7=a#|4D^pen{4uYv#&yh-jDsn^@YQ7D zwE5QdXaoz%8X7;NZxc_NNKs2l+P*U~C7PCEdvK(6WI}(}XZcq~&EmmJ;Zeo-UTb%`N)Zb)h zOP6+a;c#D_EpDBqc9L3SD$nXVY}>`7*P2-mMoqiR4>FY!KEUB$tIL84HzEPN)+QeLLI`3PhjMo}9P%93ey&ke=-U5F{lBQsYex zXMK(svOfsb6Zf;QA|@SOeBaFM?YXr#*#=nDS-#M(J8jIp^>4)cPbrXieJU1`5TFHU zZL6!NoSayjkEfIB5Ww~kQ=ml>{E<(-8d9nNcH(P32$Shm=26ZQ4B>63WIaIhCoQNz&h&Br|okJ-5BlV^PPlGnlj7pw>= z=53UY3ZJtXs;U{X_SjLQ{6V>>rs!qHSy4cefp=Z4`qaQYmJ+B%A-&l#(qVTTXe|!2 zQ!MtWj3D$uHc7x0L4Da72eAvKa8_1#lQiV%Btfs>Wes-xfB_YYFWdgv)l0}N9Qrw` zti>&NaNC*!;V6n>oAHhtU~aLQ;mW+^!QRpoKYBB0*g(>ZC5sQaq4vjBAdX(aJ9CVv zE8WJ#!)a%DQM`$vWOz0#e^+vPC!PI>&;ws_(-S=xn(23RYfi?cVzD%&qOGu@OfgS* zt{*SBP-k9yZD({izCuY>S0pmAPZ(mk#nnJLxa0IX6D!_^pDH@KSUlQ>MPZV8(|pa{ zspepe2l4($F5LTgitp8`#a@Q~pJ6sMGvE6>#Vd~!`K1R1J*J%WhQwd1QHd7Wz1#8j z`-`&FXxW}bezS$iA1z>hJt=ZW1!TBrXJnkdR1}Q(`Eq4~wxy-bw#H zTvmZlKRavD-b$s~(Dr97n~^;a4%SM$gX_k> z!^$Un!u+Rcb4WZTJ0^kL)Xj@;G+Jjw>k6;_ zd72{&VbR21zz$tvPzF9V+uhq3j^Fxqm5y>S#YiCGNOu(A(-&Akh3io1uXlfxv(7?; zl(i3*n}e~JD76LZ#V;|srkbsLl&&GD_|8|c5I44Oy0np4XXSsO;2jen`0a@e*KIJM z#Tld}(0xk(1I52x*mf88%g=9Uyc;RZts0Mp#HFIFBf6X-Q~4L-p`jP#;ND^@AW{_> zb>dBy2vbMs^KT4G?;1dHakNEf_1o8nGnN%Mi#sS8V#y$AnnX!kMqYX_D^+IXtMnhA zqU-k)7&RvwDxa0mW$OlFN)Nz9jX~L6g>CmW%5k4Z_ZLr{3zq@KFI0O_LLBHS0p+sa zY{N;GFP0NiZ6RX1V}#Q08o{O~8c5Hw9>Aj{<(4F(=L^Qqb-+;|Kd+&wyoCcZq^{nmxVF4&K!Dy|n1EiM)tIEDY9v*4}Hlqi{ zWEMXTF$?AW!9=bo%z$Bl-*>tO0Y@^GvB4UNlzO?$KRGCy=-pWH8RB7%UT$UM<8@EWEs zp9<`MYZF7sl#|UfAos?scDu`9;O)d#oIwaEOir0At?#H|OcQh`@)LwhZ?w(6X83%n z$~NG|6(7@JIb5TJ;M1FWKSZE1@Ku59%gcRY$NKX9H>{LSRb07%>RpaD1;gCn{Yiu^ zsa*zQ1$;IovR9j19hia9F%R!Y#E-0F*pt*JGN$tb)X%4_=tqfE4+PkuOnP#ewSiKOh8@ zQ1VQe|A#z6m4`48;fXr8WNmy52>xbl0{@kX!1${V@W|kXi|`Oo5g-*-OgKOmApd{7 zy>pOeLDMfd({}f?HH~T8=Cp0wwr$()Y1_7K+qUid%)H;b5gQvDapP{p{(GM1oT|*K zO8v4jtE$^nC?DIfjfc!70Yl6D@Kr{L;)^5v5h(--0;E!*Br!*b8V;DnIX-Im$KjG6 zp(wz&1@i5_Vk8G7U1&@H9SJJ6Fm%C;2p?a!i=zS(=zP`mqKQ@#DSY6UlNu7hnnBF6 z@UuZ)tARb={Q8UR_QnbTUi(MlPRPH7`AdzB00${kJCh`x7*=j^tqR1Qd5RA?zm%UM zIK^eQbs;Q-4o`r{~yMDvVap^k0KV=5*oR96ZHvj z8vTb$U9kZ6{+D;b!rO_8lu8_FziP_x<048+hP_WQq##vgWswg^#1IJ$1o?jy;QZ%B z?-YI<7b4X`3vv?gJ4~^6dL>W^z>RkiM_VGv9@6(iP<7(MeBA~UQhMwR>O90aY$BP4 z%-2^u6U??DS3(RyX2_*vIYlJo@Y(;FAYL%*wb*c)n9CbxA(uC}JSyccQVv-n4Alyq zfhC@5&o*3Dd9S^R;^G`RW($hk!WmW(#~Q>ivssnugv2@{c?~qd29-4aD#E;C^4JRs z)t3#4M#X@BO2FR!%U9g}n5k>O-w6V%&zvF$;wmlpJ`2>qa`t4rW8+2nDmCsJ&3hWl z7v$M`4QlCQcoL8chrP3i5rzQGQ%gXYo)Y%c+68!vQdL}ZIBc!*mpPmU)sQ_ar3e*= z#7G)&@KE5|S+7~cUUjiZ+`NZp6?D^3;6!fscjr9%kb#VR$1~y9wg@JM&Vp*{Fuj`G zV$7M^0?PEZ6d4a1c4v{^5Df2mV9I~n*+zkbR1*`fKZ02okShZxN z(h|a|+dywkqyld0(05W4_qtt*625wG&%KzNz_bpZ(?{tJ9qA;NGg|%`IA^mbwHz;8 zs)n0asY9Qg6mB*F!}acnAr{BX1jC*3xg<;Z@o_Xp5J5|)PQf0{j$t~fpd_6Y*2at*sn2LbxSLELgr19 zT*x4Lbb}yY4oGI z>l(U}Ae`K@`oqQSElO1lQiJz{%0DVksxYrAu3@Wvz?mUQ#{jp_Cx^=xQ}^CqUg5us z!A@!9@_jr7m!T4#AN=TMF>Iln>NI>J_m?u{TP{X2-FT54 zCTR|(HMHB2?D8!?$k~TLDVE6w1;!jBT_l9Ax;Yr^&)#;GfSkUenY=_k|1PS{6Q1fu z@~qtKKowb7Hs8pA@(m34l?50P+GW;;ki-F07y<#y8TJIHC!5uWj+(`w8x}#Y9X)o) zdxX|JCbmp@)sMj;iy|5lspBB^nNUH&)&CsmXM&&1zG#rSk=q!wL6_=TI%{$~cFk0& z==~0mZa95DofR|4$7T<)X>%w~iwzc}RK|Vu@lu{|NMY2(O_-QvZ8Hp#eYENDl&N%l zJ$N%V2_mc#)j27k(w_X)_TFF)=HZPcA=z4Dim}OzRN;)c^Gib^W5YsJ%CVWLFzvfn z{Ztyg=E`0Iv!ZCWyVVvEGWTc`x1*(?9TxcFhiGx^uk@{fcf*;FOi49+BF<#Tt)wRZ z5$(@;*f>P6g}ymwyb*;e*dM|Xd~2Pt>+MtmR7&NQAhl(Ftn6^PL*2R#XDf+>O(@cB zQYM4Mi^*-GPDXPjo(Z_dUc#zE(jKM#ID+7{5y-GV;GQ9sED3m61V*=iI9&YkPp%Lk z5Y2CVlE>2E+kAEF?SWdPevcY_b(1M)jc=QKSk^zD#gDx{Otgq*Y+`+LMXW8&QKmE; z84nbo2b;0qhG2)s5$14)r0C3)GUXLcf{!lxADJ!UaBS=%8KVHLRD^_r#DFR!h9#M` zShpghB*|MF8}A9DAKW!*{-o)PZQeU$MYuQF@yGYVZCdFoLZ^&6rIVGhf~Mr)PK2$m z>2CSkG2Q+B<$Z}~5Lt=)>!T0?{fuXAM zBN$GIhki7wY@Wo}EJ+R=xk-QZEPM`Vhri=2W&R8$n7gX4{5iZ_W_V5AHx=R=@Mb#8jb z5m9jw5xZLuP6kgD%h1fC#U>=d@(ogSCMG>>SiQr~P1^g_NnB{Fj44&u zPciX0euozoOCF*t&xCQb(Q*wUkdKg%aNDk>dc~r+G>mdgj{y0*&+Dt3U(fdB(qNQQ zEYH&`t-2cLX=~KKd~N^`#m)W65=peEGVz!u8EVF8jIkiKo#2gP^=@wFTN7Ne8{^yI+9jYYQO~%hAh4r4H-6y}; zq!c7*hLg-3GbIcu7%V799}`T(sU33iuoAj(#-qg)PhFFg5!@+eM#D*hf2&EdQuh}} zhl_^JDSIJuFiTCrc@Hgb93AEu88ulxvrg_P(LQy<>`n$UHXQ7NL~l_2U1KEhMhSht@9}Ct(t1|%iPOKO{%>)j& zq7_!hq=~WKQ<(2&w1rYjoi{U1plN3heVfYgu^eV)A+ zAw6Fdc=3qG>tqpJO2 zLvzx*v*Jod_J?EPt*B5AwDX1iN#o7g2L&OE`kx;31PrICUl)9(B`^j1A zOm3iV%`rnym39&1M~*kMIxF^`8{kW9T-aHCmkPIQ$iO>u@gTqhDaSy7B9T#0^i zCylWq<@&S&T&@Xd+;P2?!C#mLxEH~w^tR=bZ`K{75er^wn(;l)n-jiE*GCL*8%3@M z@mH#CmK>6e4sKI42Vvg>Iq%lj$|;?vj~b=gfUL7aUb5OJDR4de;LC1{t$>`(++QQm z`%=*~MppW2(|GFj7s{Vsss6Zs*e6+%=2IWywN3F+znQ~3ARC+{KRChfPwn|HaqAA& z8kTP<1@X*dyQn*!Ol;d4+YYelo9xNrt#+?g;p}!QH_2}qaw?NSJ*aOT`NDhYs4GG^ zyTJ=tcVxCv<4BZVkj&!xWj;yuSU5w$8#!3R zwfjbTyez&+eA+ROu^h^&S!atvUG5y&9sz$H)?PYgN1@1X9(Cb*4Mq%~?MGIO6#teHj%MTER_qa>bh*jh#4n!1q!V-LB?Kr?z=u zq>Gh83Ndk#RUC8QxNdg2AyEI&j)Djl{_C29C+eoSXgbMxNGZ(qBbTWM^r^+PvO@~O z%hznfUY37hN;bqV>*DE0|NMPKI9A1}B~DtV-RBPIy#&p$IFoNW9EZ~O6Hnmf)m370 zO(OJs_eMM@-XK(#_Dd1R;CnHwq)<|+UG?y`?RYbZ5@n||mq5Jx7k7ep+ zdrY1zlD%emV>vIeJmVExdY=d}t|OnY<$76-J17r@^7Eby5RBp%LlU+<0d}4v(bQc# zS5Cbjc;nPYA*6b<6*3ked;gUGbt<{$1 zjO!7AW_*O$XePpO*@j{8me%6Y%oZ)TGO>pSPpqX_!@7G-H0F{orquPs3cXZis6Osb z(-Vxm+&|u=ZMZyqnX$6c@wJx3q+vyKb0gV5z&7oqB|4~Q{{t5{`ovMUj?_o=60PcX zT|BEgkT6L56?gJD8S0bo(8`j}90mxrQNr85=<|+#YpHQ}KUCUIg9Ml9tmx)cT;BDv z1R-gkvJyMa&&+Z6fhbNVGSA|(jkC=P_~myX91a%jOIhmOd0snPk>B_ZQuEv6je)yf zg0*^&oj5X=(XT?6Xc&Mi-zz)J2wTn!Zi-Q1>#DiT$WNJp45v>#lM(H6X97I8)HCgg8>;1B$CS{CF7;S#A_wvlP#8+ZS;k4k&p+6&#{+iz+tjhC5 zop~S3xIdq7kzXw6sppD^tUREN6r&7xb~kjcUI>eM{m>6Z8!8e zmkBVGJ$}jEz?Z9Pg&!`8m~AD;Phv=;e$!{mA@`Hd&nF0SAqU+dB@{>e)Cu5KARf{E ztte20utRIKD60)rYcO!wxO2mbCMk)~Fxz?uso^>I0^gTF>< zaK?XC-QN36ln)d$++MYfDFE4i&T$(>l(K#igJn^$xJVf5u!~jG$G+Z zCSvD3-CbIJ1w)75K4R^X>vYBO2MXh5^zVJf>fy(~o!6i4545NhcIKqf;C80vcIL6| z)FZJKszcrI?uFqlD=GPy-XW;n{czT}2QAda`;k{EF;JQ;r`qy|K58iETVbe`-&;y} zipvOyo!V#supM=YCCYNC?E41C`^Bh65Uw*l(jfdV3fXcC*0>Nr*i0B-G$|A$os^7} zuddD1*jW$F_#&V$F=6uATS6~C-+y*pG2iKerTuYKTw-gx$Y6zi5qW-^;bzIgDhCM; z3xUa|S<~S>sdKHwg$B@+J7#}@3>p+7IPZ7|LU)d^v`r-RiWlvvlAyq-fp}7Xh;&Vn zqfD3}fG+feTdk;}Xk)SzI+S@ub@>7{B9qDo=H4WMlspV^KwFV7d$pfdB1XaDl2wio z_Xai8gi(wUMu<|#%!$~N-U%h8m0mqI*Hi@j{Sni=<%(UZDm_Y5-sw%1^TJLp#Q7{? z2q=J{?V*7M21XhC&;EWAG~>E0TzQ%=Mj~7@t>;oP^8QaMB0|@tFW`v>MNH4hmJG;1 zSP88Z>4(DtiM3i^!8+o(hZOskm#d?A{eYMV+OTtCHFY7c%uuToyb+T{LOD66b}PrG zHRf2tP${m~_?=}(`%1Vzwu`u~+Lwc>6@`{e+#|2aL)@;Tv8Oh>*T^TEn`#Hj-Hw|O zJV2ZkyFnsCC8RY>3}}SAy|P2u7rJ++m(Syj(J8tP14AF9+5u3=PW^jBBnWViwyOk& zWPA*As12!vs3?KKg$f*6HfvYdDj0^Uy?&D!X=#9k$go^U&>;P&#C0P`&TK_`ahW-9 zEEh*K^$2|!e%|o+(z7OcP)0P(V~eph0eN`@)yE6$a6*bln1o<#1!c z!g_j|^E_kbzM%2f21Q+GjUO(Wq`uG*vXJvF{*Qu67m71+j|{s>UW-lE-T0p=VhOoK z_AmQ=aLYo5c|nagCv(4PWoMOe6eK$&JfJhw_~rDOH=P0_qQ}wb;}3hG4i< zYLcmBx(`vg>Q2~Un9rbX;W$1Ul9;F&g;J!qKeMDUBzw0BPZzxh&={C?8j3-j;n>Bp zslx~+`6qoK*BNzyj>g^Mu&i7Y4L{vR!^dQYoJiQHfmN$=&32L{PEtosfYtO9@oGJP zVo?y(<2YeLp08YNF6%$8;UPjH&SbjK1NwL7Rz~nxqtIx$!p9$4;#YU1-1@-%y2km@ zf0T}gJs{EdZNX1cF_w<*hi6t`pUej0pO#ykLezPD4yuVdmmn!dY`!L9``+f*`$;?O zYg&$mdLmPXdyA-xdSCct)LO?)to6=oOTvEu_q#~PS(gIx>~#107Q{SF zX}kx-ogTMfg@b&ILR|HhSphT)l7^PZv>~b6qE`bkdvnjH8+@4INjH}t%GXMaBGVGt z`oS*iwz{SIhm$pgPT0eA-Y3I;&P%eL084a}E&1qM1gUR`#46;M&N>^gE%D*B@ig6Y zXSyFxb)dCYYkXA}07MffbQ~Tuc1DE3DZU8fYXfvYE$kEG)>4(&JQsbp+yo^3XtIO| z^7UhzMzrq>faRMagnvA)YABn(8WLR(05GSZ)6|=JM+r}rq2$$|#?*_LvL$A1X*nOv zPWPQIW>mGg zNHHGwKi#R3ni6g%BOZ_y<`El6W*oO6HQcPgjkca3%qf88-}>G)&KKx~Z6-9A^gUnn z56ji0bq%R{iX#Rt@)Uz79kATVSTg7ks(=C>RV1RW4(8P6e;*++ zyPIiJYa&jJJ-GfemG*`>ZqX_~zZDV~MVODm4Gw#B+X@4_8oKH{Zz*K1d1Mhw@|3r# zT$5rF(LH0_GWuTkIfAWxS&ffhq~}sRXDvGx=4=7;%qqCX81AqYeD0Xpl31KYIh)8? z|Gb1GzUBmyySx-^MKpJAbGA|OSI*eY`$sILn-QCI&1pK3c9PhfbEQF?sf_NDj@1 zLXf14e5ydsK+$5=$YM8hDB3E@)~fckitL8+JTbWS;mU5uu7ee@A;}!D7{heA)GpjK z6iL_!sE;t)va)G{dn%kAX+$oV{@hhs2qs?Unm6@l!J=$d7Tq*;6-^sX@-;4~n=ow) zOkykq^$LEk?81j-$f4+9u<*(3MAICh@(hwuQIhVDsTnMoYq-J-dNdC%J8+TXbC&A5 z;C6#gpL(KLl3mOuP+vE2xajNt{4iOQi_2U#gfZ5>G;~>(3f?qzr{oJiV@a)Y>4#t^4heA}jQxKPv|_2Es?$RD#u8#i#${zmvtsuig%2Ir=>kH| ziYTf{>Z{CF(7b1j#6iZ>Up+f_fjcW!|=079#9ho(ta zK>^Vff{|mjCTCP$v0kBo2M~2jE>C4B3803%?jM0Q8}jLWm6t`V&X8LN%;!!qZc5&_ z*tnA$VwU4#YG3l`b2q$q)qro}^m}ytLv>?*Zycs_KCi108x!x;iy=VE)ax=~K~r4c zvqqX*wfbz9Pz8RI3&=f?Z+`0vyf;e^5d6-dF_wg@Tw72YTHk|a`vF@tH%T^G2+`Z~ z*Y^4g6^9t$Q|A$Qa@wmtf5?#ovlkxz%H!9T>d@u%X0w9vTphYndm?KSG0)^jdvHgc z(vq;8{#F*{>4|1Kw^k~`-*wC(b zcc`iQXydt~tD8?_Z3g!f@$o`n}=31 z*gBCaJF0X*R@nELF1@yGjcBT}mq5Sr*M@ndx2aU`xpAk8^VeF?7}$sIc)lblY6Hl{ z-RG~h2{U4x97aY4ujYat>Y*0j&?WQq*t6G!5oY|`3=@G^q@>^rY-*7g zpajRul)K6oa{}ZZ$Avp+hi}8(CcZLOkEXTO6r^XJ$6ff?C8WQimBtQ zXEg4BbP~V6l+VY-*MObu+j=_FC=PP~Gx!ea@^zi5mSw8_buyvc30eqbC5INaM1 zSPEy3DJp02t3y|NazAn1XfIlo_0|v0oiyLIG|Q9Ga9-mFn&O;qagPVqT)gj<-l50L zu2*hCBwkO%H{I>7Lpar?xZ+CooUsSCD$YH>Z@}KOmXVYxQxoVu1G+TWx&In~c0G7J zdgjLbb$&LmqO3L1;u-&)H1z}T%her{=}`&W`>;eo`qgK4v&e32D>}#HmVxs@jcf0! z!mzict_8u^MjGbLp{VS=)`uAO2hsV0+G~c)H0fZVm>II z`gGvXSj#|(pT1AJBTSuo)Szc9`eqyrE0l=B<7GI~g6)pj%CaMfgM_N+4sz+*+t_i< zTL1G^CqhSI3&X__^0W^uQSuFJGo>)^62-+o1q8-^t9#Ah@`s+}T>lAe^%;3#%@BNy z-ws!0**BCRfy9x?*`&j6=s0rxy0gGKCFCD2(e!@>#EckA$O(Pz zK$uyY%51RB0B}6|!yaFuCwriEvUPsD3m3y? z^sDX@@*+-ef<$u)5oZ|u04dKIp``H&Knn^8AC(E_BpU6oMK-^g>d30Bj-W3ORdECi zN%)wj{cx8!HQR+6^29S`dha=lMKlB5BxG5+h8QtxFoLMI03AcJgHK|Zro_@*DvOeP zq}#+gd=~g2pTR7TW9ReXX7}w4S*dF0ZAC-VtnRW|M1dz4?jD6@ifg}8M%<7}q@6Wg}Lo*jac1Q~r5@VX2xXc?9)nj zdR(vp8fQ>$1ZfWP;5LUm7C>!Gy}@g9J2LgnIeQ9>K2lD$9}!t$WBeAq8r#}@i2$d@ z6mHEYFpXjQB;I^EhsI%Tph^_yIl7C3P(|CCf}ZLc-Z+90cyoaRvvsy%+@%P_eG=r-^V9WD z*Ogi8vhwvoJCgz^iUk}rwKfparAuNow`Zt&R8zI1`*-oMpAoGGzpc1RXf|7wG_I%B z+ua9fSEE~E*|fcf=aTP#=<>4ehGGD;vDk`*my-7#=hBpSl6$f+p} zxF`%9yr4*VbpnNxADSs7@mzbADL@aZ%r?tBStbh3izNC`@nb1RbYK z#NELJ2?wo%zj=EnI9#}LyA|am!}SA7Ii%U+W85in+wtS?~Rmjku5XEPj zb5>U0M*~=)!7ug9ei8$Q{QyAao&22;M6I0|dRT{%u%-({JX zV_}ExegP%q*)@3Hici0*u9pzOPHq*Tbd?$-=*{QH{uRD}df5!y8D5}t?xUn&9=(q@ znwstPANLUgbP)0#mY{X^a~RXaz*&w>#i-$k3~57%;e7TPz%eg>yG)LUoqp~;ze%(i zy6ZZtp3a6VoIw2w3F{D!>=^1N#1v<2%%U6YM|4Njhjgm(1Et6f(aRA@gcA?mFnpu3 zH=ewTZfiTQHP?gm8+&@-eEJ^L!eDGPIqq?pYCom;+|1j}A~H70Pb6l-uxm1juIcmW zIlJamSj-=xycw~RdguB!VTuelsrON?{LI_u1=ZbqPi4{ZM^M{yyoe06{M`hyfi4T? z06}5`k4i(F)*3=M(-tC7jbDs=qqUxdp*bieIl|Km$Og%U{ROnrfaH6!38U}gL3tWW z_zT9{9D&A2oZ~_Mfpej-?pPi(Yf|r$P@f4zkY6?P$gL^8m_JZ&q1j^rQ=m`-g3E-a zT+yNqxP*l`)5~lc-_ALrq6A)&3?V0GXMV9LSXzu^9W`uYBKAa2IYnUU8eENaY&S(e z_wbV^yVG&^k6>KUqn#n!*|NQo^zB8n_wql5%AEQ8RHq9V@oi=s{0yc@hYt zGU2$7kto&q-;SE;;rI~$D9OpK&qz}N!tI8r*_!D(dY`h|n`xsyOld>D8Kn=>xJJ9| zI-?)VaDlk;ykV06w4s(~;GolSF=kI87ISX~IhnWqrpeLSx8L>dN0u3E_ZZ@#cL^p| zisITaXg_0JX!`;DWP3vguj9s~;LH&({N;#6@<qgEN(&()n< zElyqd0SB+;$!-0yi;r{l_Cxsn(o#svj;2b3p>Uu({YO0nN2_S_1jwo}^A*SrNjveE zk`Htz-4gPKSQ5=K@2X(w6zR#HJ0E-HouHvQ<{syi3J#XCi7S?#u;zj z3VeU$t{u-cAF_N5|8xh*M2=ZW59Mi#iBkO-uJ)P#o$-~dZo1V-V~fBlFG4M?!foxl1<~9e6jJrvmm?ndp|dh z*TA}SH$wQ??nXZV3Da#mL6{~Se&U}VNU9r~Ip~47RRtR{JqFJ)EU$WA?y8s_NyvFn zPsZ=f2va}5z>}UKb1_>ZIHI7f=uSA@f9}K<*$5R)AU|k`lv^{CrwmmyT<$K`cQII& z@beCY9>L@qR{|T*KF>2;m)@QH0YW#uN4LjRHUdRoV1l(lw>iboKquWkqvCc2cOs&h z+HdNzkRH6)2>MaM~urnATqR7GTx6 zZcXlwK#mz{R>1_Qjo3;ZD*|W`OWtU`CFSMCEhs369^_z*mdj+TnapIq2uL6s85zL` zl%dz54KY+j50YikNL^l1R8T+&6~H_VGEE~b_|*Rpc}$&m`4fEPDv&1&sPq6xGZUtK zkrwv&SkrJHhAqc-$8Y-j;B&h&Y+AcewAH9Gg{I-XgUm+qno|{NydG4y*kMYSEPG&z z6{4znplY`SVl>~O3N>@;cdSF*v=OIj=O%PA-GN;V%iVa5_t3MhOU_i|gTU|aBuKIe zRZx`I#Oiyys)NSwBsrPI3qasI$Ip4s(YSpER%jvdZql!ctLsmn@3(#3yKOPt?SS6`5ONjcyD0$E2KaU?Ed@mKfox&5aS*@BJ(74rFIzW+J5N2@z2a7pK*Zi*4iT zsuGljuvwDYe2c@>^kjNsr=oAnPIjs_6_gt7L1sL>ZB|?m7HZvKJi%6;ZU~hc zQ?-U=vX)PI?nBtvO%W*2i!vpv)AlmLawrI7J7;WTqzu1{oOE=uqViK@8gy~Sn)tnz zK88uNhWvKXPe3z|XDSFRvmV&{QeL?fQ9?wmT`J39D}Hab6cDJd8dfgn8bn1PjVsk9s&-&N`1&4M@kO z!0*D>td2@;H%Ptq)VyAnm0EFZfLbU%M;NjMPUv^AKkuirjz4Gk*I&Ea%9)^RvbsXW zH`S*4XmBUX%ZP8Uj&s&;<_)5#Ejq)Ok{1y}-O(LKW@)p@cjeVCSfJa{CFRS3e(^?b z9@y4`ahwvxn|u&fKn7T3WJg*d+n}UXA2ElP1^L-2%bxhHkY1}n)%JyHh9}B^Y2^`K zzNAHDj~rKGP%Tl+kc)1k02U`6nd;9#U(?2D*tPDu#}kbxm1ehm75C^*>!^dvzBRhX z40RK5Qq4&}XYKu!BkhCf8&{QR>7DQflzZ+2JGd)V5v?7WRii+3=XKk1j~7p7K=uFE znIZaI;ls(qRD8DxuB^Q!Dg9N<@J|xl9@}78f~k^0h(d&S9oX0XJ+`~$nf>z2!3P#D zsS$vg@Ubo>u;|sl|Ac$g;{SM5o^aIsHqrzE!<|X-M1!YQ8-XzZmlO3}f;Sb;R|YCb zpU6MG79xNzAQJ(UuY4RW63g#LMe#j0X z&EBcH!n^m329M9*bZ<}T!=k}dJ143G%O6rkyWjPXQxrqkKQQGGHBVv}Z@HNjYRmZe zw-t5fopqOqR7*99N#pSQ7AMqQsN^pYT}+RYvYkz3nH$VdT_pK+F&Gnm$HR0L&Tw9v z6{Nu=7smYf`6vjmU;sh}#I%u8d!i7fApo3Ww+7v+JgL+qV}*iw7njMW-sYR8tmwM4 zDEfE48i<-xxXgzVriH{JLkIafZv69T5iTY|7;J*40<-}^E0c>))Il2w> z8ua-=&2<{3>XQ68Z2mkT(+JihR4dkB{s-~|9@mQ!jpdsn*ZusgPx+}HjNW9E_(%2! zEgj#F9R?e)pYw27@E>9RNpUa41f*Zn)3ik)$xAW~uo?4=wf1)-)U0W1LKzWrB`oPh zJpH)1DN@n)-UHP-5mg(Q^*PsiCCHht=9lE`0T0kyJGf0+Q-^38UQ`cD#r0cipN>EiWshN`#u)F$iwg#cpK!jF@9tjnfEc-Bn|Ck&l=HZce z3$Hqe3BNs2PWZi|ObrloO&;BXKXSVxWcCD$zmJO`D^pnT{Pydh_;xb{%f`^6^ zGqR{UP|k#B|H6lwLS#V}otNNyV4?pxcXhMazA#^W@f_8=S`!dy+dV_d!MmbdWqU@0 znBhEdg3X*Q8J}x%vG?MYM`LH|vDFveN{ILk^~HaPc0GM;l&Va%xf+#6jsJ0*V5Q5G zCMXgjmc1=y>Fd#5tk7sXsd9HrGVGi>+fzi`et6h6<>`<>L-8Fqgb4q&K4fC`O zKUe!ne<0rZx~2`6r|nq|%xE@Z(XlG1LNds1YpX$@x>&PQBkBG4n-{buCZ{&bSs%b$ z)o$t}9-D4eWdYUpUozp&GO$&9_EO(SUQDx&Uv3iFM$yAn+DfZG6X&a1E+a)+lW8{Z z+`dTUu1SMpR|sG|k7#>-pz6{;dw9Bj&zH85@aGLPdMDC9<~T$jTz99cYJZ?Ziq0DD z_QiU3pjMH}n6T&GKPckKC*%r@Sm%T5x<-w<0($PiX#Wz>`r4;5s+=?!HyyHF_R$Q> zg^}npnfF%IMK{Xp%nQr-klJolr)aqt?Yfxe3fuBhI8xANp_ zY!4pAeZ)7Y_>tJs8I1*6v?Pn|+Koo(w*PZ;jWtc&3P;k#iw+veR)Yf|D>bGf)2$Dr z;ko*dqWrbhCmwVAQfc#%0AUSGBmR{HdRhsjJ{cF@!OviZ{0+_|FV^srg*V&YmkZU; zk+XKJGQ)9ID)7zn`fnwWT_a5R9I)(7rkmtt4tF#af}X_>>0nx*`RbBy-ze}-f6vRK zleg@@Wb1YMqRzxxV2Ho(LbLzrFJK-TFOlYe`yQI3z&iJpK?d!1kr+vQcSrFiuC&_x)w8u-QL!vt_7BeLQ-8tenLvB z;tr|&Ho_=qT2D{3b{My-Uc!hW~6MpUSm z)zsOIOi1!WwHD z=sx>hu~Z+ZL^ceU#`w9JmXl3hSQ2&;G=3V7?TSxfzzE$g3ux``7=MBpGQ+nm`Aq21 zwc}k6HYA6f|CInHi^`Kwe+^X=Ek=k4=wAT1DlSImv6bAtHu~JTMUF`sA%l9sZs6JX zrIz1hD(#l8S+r*0M4p>7L!Tnu^co9c2Mux5*v`no6z^0*#pnn`8ZV=SuUVVc?#mol z!l=%Ls+!3@Cs#5t&$(K3_&s~)ISIe0nu{$GZQDR*x!@&6 zO-hJ^oiXh^|8N?=;f4ct_I5QcsmWff+S0gF*F64UjuC@cBK}+|=33os$8xiv=PrH& z%?Y+0QktZVXDL~N=;+Q_HCcG$%^9-&PnGEN1h91-0vxO+5hnO1YS0-npj3B(C_^U3taVJvsdD?5Whg zo{cPIGAFb=f!1$*NnTVKt7A5IU5GriWNx&A*5-VhqH0%Db9u7;r{E!GehrmkA-N>u zx>T#Z?*tV}BOwEB#bdQOI2OBi%@m9K17SnU$w;=6p-&rpJlw4&`R2MNgO#Z=f(=PT z9Z$1fs~vi;*vy;)1RKEf69|_B;-SR2WKX#9)<}jV+q!i(z`tvw)R?U>VGjHA*EtM8 zs0jb(oAN=-l>W2k{ys|k-+L6%2Z(`*nMWSEN@_juP*Czvt+PLOMjyGlx1#ew)C>W> zr-z&0FldWSPftHQJd8&~^tUC3p(>(_`i}~x9vvHLG=SIm$O=&E=l&jBBve$9xw*gW z?CeA&C5e!sbXDy{0h62o6c75l0BYtQTh=ZM&gRoDObrA7&WJk=|5GFci?)2uCH^yT3el|c^EXq5<{K;er z%iwgp(W!;s|MdrO{s6voxa)X&P1;#0|NBRM)c#tUWnyAN5{c7WT0^>yeuJR}_)NYPiKz#rlJ z8XMj{a)xlLPA9&j%BW5pe%*Yc=xO8qJ#YP5le*g}Q4+af$y(I9v%v=z@D96S8p$mj zoZQqjd!wccE~|L81e5KCfG$CmNy=r616fwPp3?e*1e{&eVKZFm`m6bu8ug~Jn&?I+ z+nMoS7Xs~Qh{BP;gB74RR)0CE4n z@uUz&Db5^%rN`?R8z)dmaoqq(dU*@EpZ*HqP^~C7R$C5y-~DyML^+1=7U&=f3hh>6 z8nKnpO=<;L88xprSw9!e?FXiLc!5H!4^NWt@)$iKQ!2Vy zAF<7hpG1EUe<4TLI*BKUtYLe3D-efos*LVY5Ww&dj?-xmqAzt(1*2ZpHtT6NO&WY} zr&>!jtl#OcDalaj^yT4F>h&Adc>Q0^{Z(`vLDL2XTg=S37BjQOY%$tmW|k~wiy16t zW@ctuF*B{0nOV{Me*d53CdoNTF0xm3=JfRT^mNx$KUMWqF&AAZ>W*OSe*i~ACQ~I9 z?V-|o>CjY4x3q+D%qm`T0u>EHLHcxGxwYXVm?lFg;Z$rj*|T9Kn^pV1t^4(tE7p$$ z8__-^p=!P=;zaRWm2PWsYL1AmbGqk^c)H;)z2wFb`_I1=tn%7fbY1*3X=n?H)k&3d zuE_du7>0I4W)5*mIVG!)g<~ze`Om$~nvy~Gcms1cA9JEhDs(bR*-ZM=aBx!)XH>?uLnr%|np}f&Wu1`_2pX{}9Xedtsb% z6fgg!q$Es^Zc#!|WRaKf5_2zlYRr7chca~=Dv`h3Bj|%;X6$=g#HGq z*D(ku2G2)+gK#`=OQK9(ATYuN#+e|5*t|3$#qCh4t7Lv>pb)Cc?{UUy%V1FIj4l_X2q+ zb$`W8EXP;ay`Z!n!_9cm6o!hCCL|^8yb3fnHbMpn(~rgdZuM4wcc?}w)wGhGdz-9m zyuV#!0^ahCj*VS=13-^{neU!Ks5`)`C_fzXJNTKj=Pm_ydyg(+YMJrdX|M9iROn=>S^!3=aF|3FXK!+L|0-yu_2cw@F z`$gQ9cemGK%b+^V0;&_m89d2DAT~tx`c(ry4ZLK#anF=ZXWlk!< zr8Fqr!uc%fkT1W@KS$j!bJ}Xj5TRNbzCU(Ik3_Tm<+elMPWtPKVQ26gm;1B;Zi&j~ zm5*YrfvD}N2DnH}U$$KyNBzm?EcYIMu%FEu(kJ$pYH80p6ntp4T?RXo(9ojV8R)dT z23xCvo9~>70RB9K${uNiro-(K*&Q-;qkcH2EB3>vNxy_(lCQY1WNLclmuPq%}dIPTuvwsZ3U}z;#MQowfDc zceIF|RN=UEBC-oV)^C~Gl%u3u>RW?hZ5~{90jQv8DE5XuPULn!p>Jb#C8edgKEw^s z{R4H@i2M1C3Vm{0OFHX`7TfCKV(ahGILt`6DM>+olBC=Tp#TUXyJ4p>O*rU}nfs%-ZFlLcYIb~@nOj_lCg@X!@{ z!<)WTE+R(0DO&u6Te!Hcg8cJFDx%G<5UIR%%mNJtFs$||2$-U^5EdZMn-QH9(caF; zG(k-d6tO^g1Zo{~B@Z#r*y7cHyrWi6uF21HDTTo{28r@KN7nOn3{(D_R%P%=ZSO+- z^Tq-*!!Xu+`{1?G&1SNFWVq?+M$+3GfXCW`I_Lbn$uZ+(UzU8cPGB{1!WjtX?I_g} zcG=zWDUyopaxY=(b4^puhP+cjvch{BtDN#={d|T;S!q5MRE#3Z^d31SKwAtN4EgtY zkML$A&+!@~kO;xcW8VL5X^_j>X+&Aq-4}kXUAqUWzs^C&j?2am6{P!hawx?73W3qU z?$wV~rym-MB5=^b0X_ECILIWk*gdFrX{U?6PQG*7?=XK=kFLbrj{uq8NOBpgL zhnng7QWuDY)2ouN_k<*ZUMZzRop?;hs3v9Gi}Au9mrmVnW6l=(DC^3O)s$0iQn z9I{fYIV%&Enf-KVz)@m;Nl8^f3%5wKtxcS;HU+?nYUyy-N)V4bL4*ckPEoPj#^W#q zptp2M2H~{viAUQiH!8Fs$A&qA!mJy)!<1#|5Nz;q`B%$OIW&@Fl;${P8h^Zpz#`U820cFw>&u zejOg_>X$(c~@1&q-M;mBj{Hh81OZ z_FwCOPIWHv5`Zq?r7btkS>*Mp?fT&;_{T5b4$Kj&xk)1}*XRZ}qMK{JfOP>;Jlv`8 zI__?`DZxX<4&JwMryTg1g3dsY>U`!Q@0j?8k39B9k17K_O8VcY<7O%=@FaHssv@X>pzPOZ@6uGeP|oA4v5)uR;IT* z97}cg{$t$t)1=_;ojm3>;x5xaHxUpqRA>}OZi@{7bP#jQX*MCOadR9w4Kat$&aVpR z9Yu=1@6#ju9Bt6-trul4yLrqfOWiU=*WPw!nQG8Q7UYi(dH(wVCUTBy-dB{;_Gn5o z>BYjKS0%g=E3plaG~Ig4Rc7X$wUpZh($&KI?HV7-(P`>)s!N=S$uYaCbm@hOYSllV zPweHlns~UjP~}MzCN66R8EoTyb#HA}|Av-gXR824Dy%>2*$KER4YotH%soHEel#5S zmw+)srDE5Fx!R@6A3c%bt?=StO@0xK2OK5fSwDThjoN1)5B8Le-(?*5Oj&pW-1{vx z*)%MEamLBc$!=OR*JN^Q{hr*dXUa2nji_<@0PZ1gWWxnHqJhA)$Y zgaLG5o&eM|I{R_ywgo>E)bSXkgqeUlQ>DiAH6S(|=E_1a;gg+MR3u=E1S>Q&1&7-0 zaDx%9^*wR~TjXxQ{?o((K+xe*8uO~#Vx5LBDPj=HGwY*Qy2Sg9$!>}zT5K&YZW-$H z3WGb3sT4uk2AWq!g!o~>Vl?1y5O%LY8^N%zB~9g%3WV!xQYI;he~%SucM+EDAE-GY z&Rm#}6*7PdfTTz8ieja2&=R#75T%0{L*7y+7sRB_XN)C>DEvM0H?MJM4xgx+G8de? zDXf^I$Ye*-YPrpWQSXpw7)*y1b``!7iGHjC!98ae&a3|`r}wl;#0qdVlcg|!UrQMB zcb9$bQkc#?o>fkql(>*G?wg4|FLINKQQFqxyz=R@Ibw!T>|dj8_qOd6w_4omz#+t9 z)Fy93j)@re{*D=3B|W2{Pnq}7CG;>#7noGp!Lc}ggH1nTlP>wSu1(!c8s_f6lBF^U@zxVzXzR^9!h>-{#@243T+-MRH5IQc;*VD=rQDzmyOgt(2m^%1Y9-X=*wlX51cS;;!uP!C}V>iUg0-!E)4u zeURwaL>0O%2}mo)h}p}TggrI%P94D~>fm~G^i)5o&HWDZy-{$W!nmtW^XVbh;MgY-@%)&M|YM|L7%L_&F3S-UYTBb#lo*j zv{t+3ar+L|5GLxlx(TbRxNv#~Dad{~Q6{ubq!K2-_*zlUQMYrVZgvOqp_4jq`wJfU z)&oQE>}wLg_C=a{pClfba-R$9-)8|`k^DxP%5u1`g5iXri;Jj^{0ZBr$h=5MSkj(i zwB`1RqT!Ve%6&*1)-D$iC{t1S<86<*ia+G}z@XvPN{w}(uK3ZrP)4Cm(BPrr)JFus zeMo~j<N(03^q#Ap(c_64?V!tcv9hN6 zn_H;BkSOEs$>Rbj$D^6%Z~H(8{wRagr&{xP$Kle~p6bpQ$BhAGZtf(nVxcqQ3GiwI zT=k>{R39RsRMP=2w!9OBBbQxq+uGFA#8lby5|N5}eNjeF4sn6R&Om+L@bI*;iAnqy ztMls)iu?ZHQc8C%JewIaFw2K^7p9@`Bp&#D%XWIq*}$)*W=A>iOAfL4nU3;1d3&w; z&r|>!Bj2Sl^0@j0!c^Dr_@Gv30S@b3OGL|2Pv0e|P4zLfh>|WK@%i`DYEu08#8iR0e;G`cBW2{yX$sW2Ina>bF~H*DweuZU9on8o?qwtRkx zYaAnI2-sLy(ReLU`_1TAwQ?4~DzHw6N609{^&{(H)JU63o#*%#FN2DL`(}>C_Ji%cwPJL1> z)Id{U9mI|*gVErq=8%pXG4L)RhKheQ0#I$ce91*Dn37|ofA*AisOz1y)V(a0 zqWO~Hgk`2cC}MvroAog^=XER*DlvN`aHc-ldZzzFQy@aOD}8F+Yd#NYT&Ek|_fA}! zW7Obb>~rt_Ss+t_aF7QFpfHs{eXG|J!E_YJVuzP)w<3GB713h&(;tsXpic`ywvEV% z&@9^*GLr#kiNWBZKIZDC*ouaO)q?AS-j>e*SECk-kLz6J_b(xd1rgH;4TU_Al(y@G z*vlS_LpkT|@o9X@-KMmYysyVWvXKc+Y9Qf?(_Y5acrXp z=ysRt3D|^lRNq&h?2mpyIW~-AoGlnZUZu4EAvEv#&*i7WSF6QagNa1=roK|@pP226&J@O(A?)vhn zW#MtUARg4)qty}0q=sZ>3}gp)p|!~6?y6Hv9F+CF0Q+Du;&;hQO3)3l|A4|_DeM2C z+kPsntJxAez|X~UcpD~Lqjylq)vSEMxbsOnWh^VtL$JF-Xg@x6gjKeEE2Va2|Hl5| zvDs_9M1K%uVOLu<7WCHC??vo>#ZtsnPVzId7w0Wi2IVrK)mh+D;1%V!)@$ufg!3Km z<&rkv`t~jiVDA_Or-qC{2-IJFz(s{Z+W&AeDFv}stNuKcIZn;6l@mXeV?Sf0{b+)p ze-G2a?+AgFD^KV$lg(qd1)b&YL75n|`?T;+X9h0jWN^xHH&T|7_Yw7G)a>@I6XmKm z4foe`0QY%^%+vEUc%Ea{&d?NnaM{ZEi!q1R8=r)pJ#Y69=H79f?CpOVY_$+a=3hpsIy}nyfz+i=*DyGx#jfYN{T9BV1mCvrw`lo-HMz|` zEJCSo{ivHsajql`Myg01`kW}yAE?9t^AG{6S=uUhtXWUGBMaFyMh+SmV69FJpblU`g|Vpu<~y=HJxl%24*j?VPn*L2F=nz%t68*lGMU z6@L(8eBFn;8>`lT0RXlWqdK2A0F1>wIum{H>59~E?~>6a2pze91Mpzckk zxUdUp_2ZJ#!q3%ip3BR*uV2QvOZAC9yY86Q*TZ7* zn52D9ky4O1U5!*i%^NP9r_Fr1T!=NJUeRJm=dZh?ez!$IYF?J5U5i%()N|#cu(4 zJZ86t-S?6#1nc5PWZ&sFh>Cfz!@IEZHOtpn7ZqB>O^cy~WlCJE_*T;O=%{EgO{JinmJE+b? z6*;1PQZZu&0YH0D zHw^kFUr6Chw0a|*+kRGZs6t0%H}Pzg;=Z!3*Rc+z0>e&l#0y42_>^AN){zy{VN+fd zpTqI_I=dNSck4dj&1g;QZ8s{lqx;TYf+#60v1F@$>9^x(RQGn^ItSmw7;lTkMXt8b ztr21K1;vH8CnumXqvvV{`*QP@`s*Bi7#uPbr%@m3s^^vF$`!rS$4FDckbOHc?-26Szp!WQq6WK0Wz=@p)t;=^$N+wB{{)5&Z+uAmEU=O5AKT88lqFTp7W zqH#Htk1Ut6q%TWsN=t!H=H+s7F9nn}6}`{2lX34zNj#lcaU*ZN|Lfo&W1Iu{Frdj1 zB-o)Q+*?H5>1n%H-^^Lxy2G}Z?aJI+cV1({?>$spo69|1l3%^GPSB=uyCT?nF|krX zIGZRCJT_XrRA)Io)w-R3HVYYS_k6p3Bup`K2=Z zo3t`*GRwYRyn}p4h%d^x@p}c(?KUF$DQ~Ut>{6}H;pNmg(}#|0L#Jo;k$5+n3SeaZ z31Ycv$#(eYLrrIcakybZ&eLfs`zinbj|HfSe7xw$r0MN%y_jU#TPgHO`e4dVIe?AmjGYk~q?9jpauzYpKvZ8T*vR4K@|Vk&gT!*ov`4A6Z_eMUmA z;Z#x#u8p51e+;T1@H)J|cjtO4)}P(CyWQWbSva1Ewc%{`S1jz}EmPp=bYv7p2vU0O z9T!x2NAMOi7M#QR?zIZrEOUCI`+9p5LogA`^?-(OWRhcj=H>X@f0JylDzsi^O^t9L z!DqFWk~KyY-vFBhOx>nL9k6A$kIiscZ>B!?Zuqk0vIWM8n5K%$oiXoGzI*Fo$WHY& zIX>^?LuGL835nD~bv#E?vKLX=%xxOH&*G!Ebs_xZNHkd+{`pNlzEfiVz_6%$$q)2) zKb3L9xbrLt*jd4mWWDpR@_L#EJ&&JGEhxNaJyaNvM%mrW^w<*4=_s{(!C5V#9CoB% z6v=4fFE|Pq%wOaDS#9)Y#_8-yboJ@+ujR+fBqpt~LAzD+kbOEwdOJmosV@EqqEXSM z`m9i)zAIbSK43@6fwwPT(fuvmO1rZ>Hfi?WcL#i5`lncMA8!`0niEP8X?c1%{}yPilu{3+OGw?1xaqImvV@HSGViP~SP{gvZ&+AFKr;RH9vwSX=wN1~sO`}=QAc%9FOtN_hO zj_V^~+31e3>p1Dn0x5PSZNH2h30Wsb2$3_hH*ZtEoIJ975E0E!B#d!O$)yXZy@KL@ z|KjD+s*HCJltqYw9d=qaA&EkSzF+a{_3mZ6)O8!aJMrSKKYv2jAjWSON1N?UZ#r2C z{)LF1q%vD4i9E}YToM*No^3+-WwJnRM|69Di~2~jQ5P4LPAe5S=WeFU;xgP@%RmnV z1OKnb>U)z(d|Kj2%WX`NFR%#{iD1NUL-Jo&8DR_(ea7YXVw!4lh4Dt4vZ^NKNw+ym^}weZg(d$DN=)>^UMtxvidt-#0(~zd0)1dPw6Hj7~%z^f2dY zKhrblmHqF5bYhnBV6CZOvuk^ElvK&Oq7pM*Hd+T>HMn#Y&mPyN(2vx4c1i+CseA&x zLf`spj@BF5jF9n#flW|*b76 zf(sWD$3VBz&p?Sbx2JEiUD+T` z{N61U_stD1L6dC(m6l|kBafP`#^8`Vj^t6`$)df1UTEpACm#2YFoJ3W(1=AI7E9a+ zepxx)&jm9na$49BM3HS+rEUA2qi-RT-NBF67o?f8as0k)>AS>p)n~@TTyT#((Y)87yF{l|D8S6ws%X&hnMeb1D=2L{T0Q{{=_{Cpxt{@#lG_- z!}l!WpTgZ&-tNN2fT+vQGQs9~a}*riy3^ch?hZIsh2W=Ks%!i(iH@=gG+G$Q#~Pru zEG>^Vj6UC*>EzdTz4q|sLtAQWjojp3)ZVAC4BG^owm|6R5Wro2R_AAzk!D3i75N ztqa1bZEDU^^-jvFy!_7N5J?6^sd?DAG&Nxqw_%+)iQw#==Jt$Py|dAnxG0WRu0udX zj;?upvRq_@W4U@`+Y1SqIgdZvyoV3a#9DY1nCQCZ6IYVba)HCCzM#}m8NACXPE~|q z8N_^bxitQCN-6UD+)3;NE<5gVha`8#SKh`KC|kTRbtK&1wwF>vway6x9#Lx%JLNW< zP&#^$3Dz^29CKL2U6f$pNc;)6QoHgYAIa}ISbyHxlj9~cG#0dD*I8~u@3aS}Ha*=efllX#R6Vr#!Bx3sl>biLm>Dso;;?f6 z5at@Ckff}S>>3eMk^YE>ajCabAg(`V7Ic4x)FhX7UVv=RTJA+-ldY-`iaZ>(b1l?E zct7(^(Wo^zNY^D1T0nX`CUFtCrH7z4cl8N2Q)GUVf)9v4TXp|i+BF!+j`eFn2sUGf zU8OkK{RF1Dwx4d>idGIGsXm7!*hO0S7b|&Le@Xbapsnr_VZ(OlzS3QP!6(N79oMV# zORuokZcu+>_oG3TZjwlLe9dPOHSLca3r*(jT*7&ktU_Yhb$Ch%?g zj|P1gh%(ch;~&f7LuI#To;$k1t^_U75tU0d#`V!$Y`5MAXtC%S>H695rpsasb_z?f zh&sS4X<1dd>k|YN`;%od?xv7(Ah%tRA2U0TZ=Qhqrj5)#~gj@qu%p+ z_ebP{?+nx?BoJ9(LWfIGZU&25Bqvi(YMytWf91a|QDS`}+Uapv3LG>a^mdMz0y z1^(4ks z{KmWl(iM@mVL=@h`3XvVbB>4_GZNdd1qMFSgf~4izCRc#Cgub+D98WNC^#y|m)c`m zkoLrMO=Usu?$0M~<*4IR?dQaFIds*zApr;dMnM34nI-h|Agnf6S#Ey5-=%)k(o700 z%=13#I-lYUB82B1R+iTm_J#YO3_~gAlPB_3L{)z;Macc)@0PK}mHw2F6y<@MY6_KL z6l3BXmcxzxRejvzyho2|rG5x0jMP8yk>?6lo`6djZO;Vj*MpZz^=FnU@ys{%D9GiVr!~Z3<7Sk|OrH!V|!V{dz)roNg z>O9t;UO_5#4%_<(gbN%VFOI8$1(8TGzQiCQC{a*j1uXn# zAA~^E25S?jhYtxke0}ni&4|!mO}xCcr^r`aX#g)qPdmk3 z15?Tj)@>&N*5|Y==uyhqB?ChGyo?gV1NGtRNfNX~2uVD*h<&B>nT0w>&*+I(Oopcu zpS^y5goD?avU)e|P6pTOrPR-vQ@1&;Y%wdyS=Fc)$D%4oSHiyYlEl=tMfq^3G@W~sY3&UF6^?H;k3ABchCSJ!p!`V{Mz()Pgg_?0rT3N+{{7- z%E5O=+~UXLbP^H#YEQj6v!TLmzr6hN-dX)B*SJiDO&~*ikBgTVnMj?Eq#C5iFC})U zE7SyBpKH8}_bI^D{FW4bf3do3eG8wN&=IsLd$@ndzImXfWhqDS%m!Cn9r-sDg(o-L zX_%-R1x#_M^3c<)y#?Uqev%qZOfL2D1GPvM46zJa&7CxHm-?h)}UB0`gTSV=a(1u(; zrfE_Z<%x6lAqGybEsXUVdgP#ZLPCcys(9|0_9uAA`ampIiWVi$O-!h@!AV~37g)(5 z%atd;nELxNv*&@3kI=P`{On4)DpDz)-p>hT%!C^OvrqHUvvDsImxDj3sZhnj;;0q4 zIp%C@sMJr2GqQS)bP-kU(N@1XGFz+3Vn|Gzg2MCchkVSM1s$t`Vv5aAZQ<7DfIq&n#ib~-{RYDe#idM<|$;=SL;2PEFhs7Q^qIopqp{W!Vcri zGJo(ct9&(86|{xFu$5!!C7C{H03V<5v=8F6)!C9PX9+Fp@IM|BtOE1wb4&B1?w766 zR%+SqU*B?pNHXHxu;QD$$};j%Zn9l`Q(NL=JO1H0(XrMJI%rIuKlD@PPH2@%xDQyP zXhyAarlvn&KCzwDoFDkZRvr*2lS1qDv@QVe6E^f~Zv2;;|M=@IMW&~l%lEOg6n)SJ;IOnzaNF^-13jL_=W3ted2-zCijYq{ zKTm?eHYIy*`h(qcieFer=~>&hGk$Z0IgvWS(zk+Ou(!nn#5nB{pbM>TA?)K zu`8zL<%?bGeVg;brzG+0t2+8G`V1~dBV|=5JO5s^7<)OQQdFTpS<<0p796sq?{glp zAwEvA2vt^8kh16NQl;NowZXan93U+}+Vi0llIq%aSiUfo?7dD2jBalrJZ)tcg)TAq zw*$8HtAVpo7P!w$ANL_l%DyYbEjD3rUkjY+^U6efEnxWA2uCDmfQ@`^L%Zn%|6{A~ zfQR>?h8{*Cf#AJy{GIu`n7isX>1Ya`7#K;wffldxOY?#<*1|9quZC;ZP>}CE%w1+8 z9qV-oL4^~WtEZu9H*qw@^f)ao*h#xOy9b+~w+V+#-T6^Z7@6b>+w4G+$CkSLATG%_ zfF6nxs5LI}adUD*fuUEe+E`^4Si33K{_)lukcVDcL1_%R1n;@U)Ag_bP-?yVvp7}V z3p#{89H3Li<)19Al6h`lV>H>5%-)sx{P=}0@TyjU?Rq0H_@T4uWy zcZR+3*j>BsK<90yDT&S3z{@UHj}bB_H(B=}$&OF%JrS^-&9x}<0cZQR0oeLMe1yOH zgu6RPmQX@w-E*YiJ2Yd6WhzH;azxO&3@4m7lIGokzBXu^HrVatm*j;ie(@2>!hZj47di>#`hs=BtVgCJZj~xMN z<`6QTyxez8%{NN`?_ldbV6Bx#oecrqkJpvA3(2SCHNlBPfJM(FU4e(1{W;dVb%l3| z=f#uN$HxfrES3r(ZdSn<6*p(`aKbNL7d@!K`V?Bf-RGQ;5q1~WtMlqxCdtLR`!b{k z&gw$JXHu@swiqkMmhee@KO=`9TjF3-y|mc=;1GTN9BV5zjFVhl_X_KGiY^Zw)h%Z~ zlAJ0G?!U$fJmRa&WL)cLW@nKiCmItt*$n*bonGHa4iH; zTN0s^Xt-~3Y2u)+uTiKEEeJ0H2FfyAZJai8rq`|yqq_X$&R(CBr_M6A1W}8~?6@gv zaK&tgTyD=nOvUw@JoaK>CP6U}+nnVc6!Shk6n`MS2Fqwv!Nbpek=7kwX!Iu@S39gp z3Jj8E8l08F1siQ>x0WPxV-JdC#j(W~eYdYf4+0N-Ga&AIB_`%4BuTHMIrv@cWI(3W z(X7ZUB)Y_a%y%Q|^H$Fim&syZoXUr_9X@e8yvU(n(HRM}`-J!9Ulke6+?(H`?i{N& zHF1OmIoI4kVK(z&8^Wbo8ooUxDcnr#aB^C!E6n*bsBS*6Jh0Oj*ZmOh%gP)2dZRE^ zJMlL7vh%Y=nLE#RK1ob`zoinndOk1`pTfcW25I+{_C1kY0+WK$7Vtre|V zH7J(0U}I^3tt7!$at0kN?n3a?AgdLpURql5Ft3>`ITqBefM3H#ZQwtrITfzn@;`^8 zKwW+WoJ@vemo7Jho?YX`dX@usM3m8GX$@}2cqNZ!q100BZhOEZ$t1%wyhJgS z^yQ{7?ZBgENiMv}9Jyb~U%ae?uEna7P*H6?VV1P#Wq^GY6+SPvU02P!1-l#teXmyt zU!)#DIOah}_W80IA)&E+aOUzD+fFbT_h5{RrJETvrK zZpPpB4BryjyBz#=$lN^=|A66~VoJJ#rgWO$A~B5O5zmQ@CU^zM-Q^N7W8~R1LboBh zj8w*x{SzRjOxx6HanPk^XSDX(K`*oc!0Nr1TQ9=$VW$!QpImBp9|^n{AK+X9Ai_wJ z`T#jKda{N`fv%fEz;wzD4VKMnv$l}YFfe}XLAo1y74$X%T7Lp{3JLe(5UW6?7kw~P z=q4}k@%&WnQ<%Mlt2xyiw$VbPhu*T7E-Y`~e&dbQQbl>G84~8nH zTbSzVP_%)Il;Hm3o`{NKUkIKVr*3R@H&$^#6yl)!SwLV>!uk!1EiR{#MUoMXa&ui_ z2;a!uI?|tMdK@-N$GgA?KQ|oHCW@yn@rOh~Tw4_-Ya>hFKW^u*U8{=wU5L%7K+AES z>v#O{y%G~VVhkeNK1{uLz0Nzkszt{KMD-HYbZPiLo&e8~+a^#2ku`#G|6QwnhA7)y zhhRk;DjxHAGK$})r^#qyLOwAP7TdX07LiRxc&=C1)kGwGL<%v=UROYgMupOAJM3 zG7fgG1M@N@m};90NluNZT-XG~eY|%vOu6aR1Tr-Y%FS7YBJR=YCtN6yBv-!hXJ}c< zKYY!!KkSr!U&*hQVx^^*d9{qZW)m-8P+mc*8>x(yB;DXlylf;6 zb6ynvO2@w-8@UDwks}TbOZNC$BO_I3r`h#ba^k7!L^<^8(qbbAn9*E*#8pmtF99`O z2e`3xGVbUQ;ws9ybvYepTr5A!ffAdF;?nw5d!M-LU0~{sswP)Qa^*Wu-)K4mGsfM| z23)1$pFU62Mgp*ExkhtH+AcmAMR}-p7e!oZ`k+lTYhb>~y9;Bd6HjATzv%_ zml6S+;y7-poB!3c52aOILo1^H85T(u(29!6z%-KhotBcfdzNxAL<4w*(V)aDi&~oloMa_a>)BH+ z1Ha~qTrHW>Ft9|LV@3ynLj0@zN3B@2whEm?e~5ZU4Mwi(pz=Xu;j}gk1tHbiVvs;h zvQc!%G&&63nms%Y_ZmR11{M?47f(d!B_tUrjK~gLRx)%LY@rEEG zk$VK5>O~W`Bkp3pc(+T|q^A86I}0=6-}d^Ks9C3qt{=QBUG6j%{X^GSPW5Rn{L;4% z&Q4+rTRvFjMm|P}u7a)cCu6zlj z5-+RLhybGE63U~sn#_nPE7FB&k#$8lpt2J?S8OT!jOed|^!Czf6z2RNknAs9+-=K0D_`kMvR-WBp4$2`C~V58M?_=Gn;=OwJF;KF{<7&<Sko~Q7G&zbjqwzR;J|d1wkdYB~(jUBxT29J4j9@Y~-ZB=3RsF z@QC}X%?*7d)66S^hpeLy+)@TQp2;J>PPaxS;Rjv1C$s@B0Gh;-6HVa31kN;iZNR8a zx9n$p!BS3wbRn0$jta9VCH$7ABl>NS5KDgw?G`ULu5hX15EST;4$rAT(S2Tdn(htK;4I6q$X?Nc)mA(hFaE6j< zhfN0Qs&5nDt;gL1>VZb6KX#+C<*``$a+mBJb<2I9xRc%&Uqf6EII*A_6mh*x+ruS> z-=1eHzB-^3TjqYH>U9z7M}&FqfW=u`U`B$Ps z4rZU@fVc1EgiP?TX`4mAS0+yJ>jXbWk|8u{OcJq*4&kv`>a+*aVJ4)qR@LuH3bTof zvp1V1+j~VRE(`Sno2=hf95p_CS>`s)ZU_k!%u|Z6?z2Ly;H>1 z0b8QoCNPlwwYAKd#Wec<#a~N7kCM`PFwT<0FQqVJhSOj!WOSKLumYHEm2+t*m5 z?N=6J2K+U>II6LP=BHA31$LK1Zhh6RA1F#)th+NANxx*KxAx|ruQ+!Cy|0U}S+^OewkGH$ zZ3%yg5y}ccAPi>?tm|cFQKc9LEQ$mMAS;YunVYtFePS;+g;<jtH72|p4_xvTR(gFi;{>@N%wO}lAQ(8K_@RtRqY|Ba5|F_@}S vgLOLLfBNx(7;*mJCgOiLC;yMd)lV?pZ-Y?uE*4qezJ5~T@?upY`u_h5$#$VB literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/windows-defender-atp/images/new-tags.png b/windows/security/threat-protection/windows-defender-atp/images/new-tags.png new file mode 100644 index 0000000000000000000000000000000000000000..952183b04891811d964c9056cfed991b53cce423 GIT binary patch literal 12898 zcmch8cQl;eyDt%)Xwjk*EjrO#qKg(0y#+x;FQd0;L$n~#OA|!~qnl`> z3;TLoLV$;%WD!itVSWfbG)%p*uxL2%9&F85j}I|Kd>>66Rs8k)^fbaWO%-g?|BzHo ze4Yb*-nn~Wm4Ze!FeDNm3`xb_+s@0$!^g?p4U3A9jRQj`x}z(*djxnnIllA3svsMc z!B8LkL-n$^xnpJZadNfC5=W5{V%`wmy)kfi@bRX1{%3M0Z#x$o467Gb zQ&)X5hD>lrHn#C{b8>UU>SEXeVrcmPHXh(*XODGy8@c;G*_7Q~UG3d`u+B!)J25o8 zJGR$OJ}&lHKM|AMSXiuBnkvs<`{(X21zCIsz;2Id#d@9YQ;=ipP%5xd z_jIn5m_+RPFS|Mbmq?aog8UW=jI#Ha(kE@8h(FNUTEq((1O44^OQM>ZVpKzvZy(Bi z%>^#Ac)tn9e*OkeaCsaO2^_QVwwy!Bj0Sbg!CSYo!)t46WmHu9K55^$g~!JFFh{q= z#(v=4P*ow(W)ot!eM1yLL4jj17#~ZQsbrb9ku{9xjm%@9m+_iHqMFdsh!td(_@8YYbc#v#p6WFfJZ(bY6VT{#<}s z?YuNRoE}l1pA?F?&7x7R=wIHa5>a4@ZsS;S40hVQSV+})aKw0qGja?5{5rbr!*6M` zckA;Nq8;1IX^PrMBquT5VenXwFp1ZFhrusFPJ%1({wEzeQP(KcRThyKa%4d~qmBEO zrVjLRRST`l_+xSLFQfbW*@^Db3w!%jBZ81PN~=JTf*h~+SrU9HhEuk&4b!hY*B-0u zy?$vUNhNEGI| zYjaoib-kS%uN|>J!qvUJBC4XZ${F(c`t62=mzUSz(9mi_G_Nq<)U`iCBTRBEXT9wt zm{)zEzwRcxBX8I?_5VQXq8q+iTO@Gn;ow`hF&TM&(cHV zH0?~sL?>-?lU+^u-~FP{uyre+vuDl{2z^tZDi9ApD^45Zc5&OS&#qsdlX=JFW4QlE zQCHv~?lq17hQaiYkwMdZwbu~s4%0lkV*%XYUYaQK7Xy~P8bZGzh1SMR&LDGzKZ_@6 zp6Gaf?mVBF$Y9n_8~6FJsF!cL_Vjf4&&QuvbP9futzuR=%R92L3eId{NS3yOabz~L zDoV^jUMSq&=d$b-PkVC_c-!BQD=ovjVNQRDMJ@giJCnWTa?-bd+?34 zkc3Rz@IrIa$u5ZPTX$WOa_=Q&ES$T!4pJ*0k81^NdJ1w5o)ez)F{A68@13K0`ec*; zoyYwtkISqDhSM&W{E-<`V4=DRDwMS8ri=xCa`+pnZ8TuTtg~}Q36r0I1vEc6V5oHW z)0?tuX>v>robhU`PHI5_V9j#BMt%P|d%@k`J;&vb(#>ALtbX-`{;F@!QH+R#t5X1O zR9;yPIvrjX{~$>|3vlghl91eU0vB)dIL zZ>qJ7gq!&%2Q1v0H-tSk%TM4xe&kvgv)dyMvXk+)4i_LBt5{akN&oi4HJ~h{Js^+# z*p={{ojK$ROT9REQ))ZV_x==-ZuM?GoJsEwV7mehhJ38EKUyT-E|O5#sC6xVGwD2b z3~_#&U^(}5x-NP%42a9z3vZQhh+p4I$&#Tp+L8hag?9=$#s{@>zO^6Spc+3yjk$XN z+H#H3cHHK2w3jhw4xYH!dM|g)_)2o@M~8`_(ya1`rbm-d+H@nd74TwYh_ESjXTPnC zH+6coVdLhvNS&Fa5b!m;)?w^V&oQuVT3UUK6aIzdm4;tMlQp+^-b?QVajryr>8zqO zr2#%^gz{c$6Rj|^Fs^M&u#|fGfCKhh0!c_kPm9x+V7K-guu<;|4sz|ZGZ$icZ9Onz zn$?9l1l)aM@1d*}GsPrw^MQLpXkGlO$o;IMG30MOYt5B3{H9-A%&va*fGm#RYQ?EH zS&l;^`l&jdf{8zAmhGT>x0UmXkA%kC4=o}$d2PHuz*{vu9rPbMjd%~{;_?z(b3p2% z{))IcH`X(Db3x+>c&ZND}p*$>s%b6G@3k=S7w$`bA4Q&p+;da}_HH zP9I}TKAHk)IW7$}o^GXu$~T2(VV10mjdp<*lWBI2J#L>k$5m|hO?;f%`ZlEVbkcaX zD!zzMOyi;=yoUzzZh#j>sK@DY^DbWOb*`O-4Ddv)-CHkUH>0=66A|)$vFNjeI|?s% zL1s$qlbV&X+B#XXX%?c@Yck5G%kK7Y(eJDB+;i9fpvb=iWjkq7E!>YT%3h!Fh19x! z`%1tXH*IQuzJW}|+hqqlt_)1h8@mbH*^Fb~pJU!#yNat^rZsO7&~vmth~oPqK$7dl z%rI&#ynZBi(0;LX?*?4hmh&qT{73xuG02oaY!04s<~$g{79Cfm@*!g!+{VoaeCbxV zRUaq_O*B7N#wK~;dh_;$KDN0DBz;Qt8#MUeE7Z6OS)&3MC?X&~~!Uo9A^L zYAKCZ;)9u*JCRblTY6Gc^v}oo|Skb7ku9dVV-W#wk2G0(+S8Y}h2$-KLhQ z?!k*ULXWlowoQH1GvG=d)YS9oD|B~7;()m7pnb@FM`0r^Os62nrj zVb}TWIR80KYjqKk!|%x7;Td1u1y`IOAoms^Emv!7D)rt7{fsd-d2wJx)V*0~wsKO2 z;v#qoZK&?Gm@da*IFX0uHG2j-wZ z-B5}A{pI)yW+u52-}eg&6qvnzD2i~ke<0RAv?QP4@_QEtI7LNa2#x(;B*Jm(p^6>!`%v6*wX0I&3b_UXDW zxdoR9*zdF4%lzrV*ON~Ep=|E$j>(G2+R3e+!AcBd1$w11_u!SpN-??p>xE?(*TV}oe65AHt?jU0dh2%R zl6H3-&~>LL;9FTOV*&o;b)L|#K@1teH-wc6I1{T2wN~6=HH&rXx11UJx)XoB&qY=V z^c*%l$CG`}unB_&&!GHzTATuhn!)UEAMEa)ef{{^A%t!IniqsM4Z=;bz_ zm}Xe_%v3VB&4KnSOGk5v!{MLfq@8}C_i5D=|C7yN2e6x^a4?oL(8%-TFX36 z+x#+_cyLeXM#mhn)Uh2?DXltsYhg^pX*BE0@ZvOJtk-A!dw=N}p(Fia+3R$0;6{cZ zM;&WJsBAc@H_V)7yk#UNF+rR2x~`?ISw69a1D?A5p5;@m@RWX}TjMqJ4}8=-(nr*L zOF|xh<_Qz{!FNH+0cZX<#pRxMVuKc$J?TciZss#u)}bTy-UFJR*;)*cnW# zSc={i9>cc|J{-1$Io&>(lEH+mmVMTWKf^aPXcFStdjO;U=U8=fy|<%;>~LbLDLG)A zj~M89wswlQ=^{26X2peP^>k~L#Q%6O7k>S6Ns=)m!8Pm4PGLB{FqLc(3+h%Te^+`y zCkyRgx>B^Bj(?D0FwYn6W#A6V{~Dg*<`Tr^ZLMLmc3~;G(p}>BP0m0Hl!lV)%&+~G zQE)Q0>niWuk_W)mah_r1hA-LPT-mXPof|5?;(*>b#}975_u5RT+w+n!R=fE0Pw4Jb z&Hpa}y$KkUR#k2wZLRW$idQ|S zOKwdD=H?44<6?WNDs4w3es%MUE92B>I}?6M5~mx^&d#N!rQcdxv&+h!ynp}xXKAT^ zvXx5q=6qz63BL(HO+-Wl0SSo@nQ@n2z7epkoYvaXQb$!4_sf?ruMG|LEiLyE6MP%0 zMIy#sIZ%gtI5>nvL_Kazl5|_9jVVbpWnPJngT@#}Q&Y_Xg^=J01qzX`YinzGKN!-6 zieSOqH75K}c(A1<6Ia^Ml7U}oCE$ujMO&M;Q!F{wM_M8Wn#cAmvf4PgW4+;$p$Y_R zE9Vko_i8OGFK5UdPaB&m`{W*cQ3Nlkj@2*^$cId+GUS!(pg>1$YE~*6KHHPd%hL9P zL1?3LiGV;j%g^idGaMWov#=s zCu^=A9rG1j0TmsE*!P7GW^dokohSBMvMo#N@@>d^DcAd{Q&22ByW>|jHqKtdTSHnx zcN@Ixr8iDB`Plb2TW6{re}hA*U$8CLyiTK~DDb}S$=$Ucw`x=Bu)}15eel539aR;T z`>U&~CY44Jk&#P^e=9#7n3Mnrf4q=jXJ1mzQMPjI0%ypEf(Ms%$SD*jGrp;)kW?(p zY&h=$+OD7?`C|gB1&XxZs5T-p{a{ z9D&}Ui}P1k{lRLG7-3Gf(N0ooif#5*9i1BudjX*XnPKaaJ}?fdNNtI#Y?eI1I2c zXLqEo7NRcRiSekE(i(X{^)CExNm6ze?yz$Cg9!=ZeX&D}R`V@6P9WZKFpL7Ev$J_B?%eTY zGbSa)wcvbkelfKzc4mA_oXDMUqP5k-rtU+?c^qcqshtAc<6= zB&R0kKr8$r*EARvvO;KS!T1q*%kzZ)3>Kq6>xtwPA%zGjbUlZM zt*dcS%ni?fjP(TMWTT6NSr;#TO?xT*p)T9W{*pz9i7=l>B0XsuSt!SFTlG zYX9~)G`lUGbm91oGfQYI`I@bIceb1tjOxvK|kF7HkuQY>ftqCLJIy;zP!#*JItM}y8)t`>wMPdL2JqL zD-&P8qh@C_vM>AmgEis?vnsSu8#%=1x-)Qgw~n_ATJl=MnzA?vS-PrI*8R7lF67BJy|wSL8(pOMG-J1@SH z@!pdsPqN#q+d!bPYbr~Oi^-J>NVS6`>6@7i|N5pJ7w64&EZcD1v}k5=un)G#MX?n zY_do@@=Uqc!MQM3DsS}fyqsR4O zqtEjY;HObHFK_Q_s$xiJ{;D3=P~r#oT%MSJL}1Ebyod0>41^z`&o zg23o@jk!&tlRtmVFkYO1fS~KGsCe@ewdczX=lmP;L5H9bQOgX6+1c4vWotH}NkEHI zdvWW>;o%pf4q`O%9BLNNtC-t6PdWLgW1zlR?C8r5?gOIpogK_L@Ob!HlFyFFN-+W1sv0 z5)kq$nD&bXcZ_b}V>V=QZec1(i$8?&IREslwN>UlCI~4jJMOPgElR_jIHkvDCkuOq zapZdgsxi3J}jT*bNL0G{+g|bH>y}m(1<$e;^ml z5(T3XJ;9*|kH$y1Rg2JNrKJ;JJeR`9m0$}QUsa0G?->vC4?MSJTK6n@REwMq0*ZrP z{;%R{0@ZOR)$E)?%NNS7$$WUFsp@*HECb`T)Zy3YVWtWF!AIbUA7)s zqOo^*Qn~r@Z~n8aP6m!O?*W1U<4^7l`V&GC^S$HjM};hd_;eK7YeP?%Ve7%JoiMpD zRXO9nOhS?8{oTD57r#Scj}$W}w`pdDVEqDEk!a*;?mLVHUah)!!WQJo_$|jzL}6h) zox~ti>7s}^3M+wLcj-`cOK84#%qh~u(~7RQA}R96cX@oe+s=MWcp7hiZ5YzbKCs8= z`?&|3;_yOZpba;U_Hp&i_xuFJHeG&aVfb^QbP3bFKKdgI3bTPL+GK1SxiF`vDM4pq ziySKqA0Ip0-0OYt*=wUhLk;*DdC1aX6Y9Nt|IIt=+G15P=|3U~wW3?Mu4H7%#~q7g zO;0P;9B$Pq$06x;Wly7W@bM^Y-`D38Y@U@FANz{u*QBSJo~1I81%SW&=h_a7Azi*NZMuhCbXpbw&_(6&{j&N=&BbH3me zyT1xj6pADLzII4xgsp;N!(2CQ1<%Z!+t$SALSJ6dQ9)C;6S?X7QhD3ywvI+O%7esO zuB5bT8J4`c(dJ5$UzAnpk+kj{Z-$teizOw=o*u0R1<}`^J8$ima=E>E+=Qb7soNef z8DJ6GOoud49G;W8>{E6B{Yumril>6Izdp&YUdP81xXE^w{BmUPG!+iiFiIle4D+KP z!%5ig-S|sX3v>I%Ma86MOQ)ii>3=!zdjD#bVXMG4Z&9HPpKY0mb-!wX?nI4V)y4=U z-kR@wi`uq+dF5028eq`T5dM7B3hh;`S4~APs**S4i#}LSsTj$u>ujR?wsn)))PAvcR;BF&nTK_zY>c)ClaoJ&#YWzglwSt+y;S}C5RclL)FT5 z6VmjQqr{54tBkf25d7>OBdF-4_T`J@Kx>47PWd-jLR^f{Z9~RWIKE@3s=&DM%&Yst zydO9n4G#~?#J>55=OAt4$2_l$$hL{6v{#KmX3>TppbbvgAbiUAkts!r&$3xpJ{8L{cWVVNgOvb?n>TF#er>zS_Wok#6e6_uO zZZwfmdA&NqXxt^MokX&sQ3Ive%J~=&_}6q%VViMhz_9u(vfTn*RqVH?&B&-^VT!w( zXa94;NNjrg(1zG~C%>6h%0JWG;zzkbW!hhjbnRW}-iL2}=B$qg?;CRa1LB)D75eKR zF}QQ4c;&-hcDgj7NTMdG`0)VAht=t1N{~l6?vvzU?@L`s^`74SqvO#V|J^S! z-4=?sRwTsb4sa{@6@l_ELNR+bR%zc=Cm@VFT=l)qflDUbQcy)1>tMIFqYo!PIHGJ^q6 z3v==^vxeZfHQQ6y2xiZX6`mL-slG4ZY&+JzbnYpt$6J38r98*G+9~SD21zxS(mst9fF+Z^)HA1NVAnzUJp`dz_ zaqDg888U4H|Mblb6XBxRp#E28`KReKx6+?0G^KWrX7(00J)JKL}W<70{rv@L1OINq&%$u(cpW(_nM`T{- z=m%equ);1ux!s$5PHA*Oy{|$iU(G!-KS)}n_`=ZuZVg%OgyJNcG44UcMaR=y}y4pWLfNa}glk_*f1!K*75gsa|Q74pH~$WT2;a=M3BjR2GJWPI$g)6SCEm zML^B5%9=Nql!NIX4ec!CT5nw{Q<|<@3JG%EHfJ^Oh|+W#hTWgzOTc6K6*sk>#cVe4 zFfAH*xYO|x zFp`uySlu2(ck+s1u3rfFO7i=F=e#ZaDJY2HPeE1HwyMpUWYPh-25=kG5{su&mgQRBSq z8McsP8zOA2VIkIWYRzPzMUcCq)E*8~Ud#n_p*d4ayw0)gZhXGtEI6_P6}E!Td|}px8w+g%Tc#Bxdvr0`$B} zYS8oUbh2|U7ZTd!*s_9^6s9&5u7$Au{r2opfr3PaGcW{5=~dVC>MX55%qD!D`gAI4 zaj%jw!By%yLV)Fv(-ArHxew1kp>~~0L4mGc)e6454+!BMgki&5{!D(J+oal7x_9s1 z;=$6&${QsmC4vVJ+~Ph4j9c+g^_qP7^r%<@A#YO1BikQ9?_jB@ zb`WiiV+(Vbx~3`5Y;!*5xW$h5+8-i#*AAmp@UTC-*@c<%u+^-ps7xRBE26~yIu^#> zXTLn-+VJO*=U{&)1@DEn38tht9&EPfT_m*iiB!~7Gk-Jb4WwKJn5tZj*QL?W(P?;i z2zPgP-^azZk;qv(a6kPErs+J{5TGFj0FuDGQTK5v7ZovFfi`1(JreL;F z>d8XE)y^J;&4V1pfdD?Ao|voLdAPWrbF_#>riJ$GR`NxSy5gjuZ0C&#mVO_nSq+N7 zFIYTijanNNk_UAU8GR7Wd`*|ZIJ9MFgQ>*Xh67{^I!Si*sedcRQ!U)Z@wrgyPr5AMz{E!vH;PIG=5ei~v-nx*qXVzS|U z111h~!bY%GRaOGh9pC54`$LeRIRGwL(LdT%p4;mbH{@#RVTxckvWKv4eot`OKR+DM z4w7#5OLV`e;ASBwe`aZE89Bm@bMIcY2|vQa?;1e3{1!R?jUaV^tndA)pPfo8-ndr+ z-zNrZ%fe3xvtTQb=k@L%=~nILgTUlbJ+c5fis7H-AP3uBG9#5Sy2M>fng|+!&xr({ z{k6PBZ8TNuwSJaOy%KXyL45a&4N@@b^3w@zF=_vi_gwa)2I?Eic@BKC8QC2UlIQ8QjBf)@aj#{WV@#n$Z1>e2G zn)=Q$spA^U8PS8=mm1NX3pO5i94tW%N*!r;9}LrWP`X;ei@d|%6qpbkFqM2dc>B*J zU7v()@knf+70oZ}h{#!T3$ZI?NPQKekbijC@iqVd62tSK6`lVBxDUGm3O=gy`4UXw zNN^|iViR}S^-`2r%s-t5{yQ*H?uQODsE$}c_ghgBS!BW0R>`w@H(0Vu0VB z@a^92Hqg`&I&$Wu8MA(Pxl#4ew3f+yC`&6ggZI8Seh7{Kz4)jqN zQLfwutC%-HHK!#;!12F&rVe%B)OFbJs*V^YKXw zeyHGt(Omd?@Hw!*t$rD$^OWdrgJ5G}NL8Dul3sk>6~&vj7{5AZxZ-7N{`E&3V930b zoj&G>SvHQFTEtq;*W!n+%A)*?6^0pFqF>L*#27Ittmr2z0z2BTX2uYD#&fZ;%Z4GS zdnm=*ds;a6vPraZ>%y%coP^{gC}Gy5;E4NVyZg|3ab&cJH7U70vw#_$?(U0NmkJlp z_8!n(JuY|K+Nqfcb#q10ywum%pIhw0ltK1MU z4P>}dQ{Yt3y9D1}qcG-@oEfwA?>VKU=<4PZhTgJwX}MeJ7QFvYpkej zj;ST8g1{0gRNMNd3&z?OC@62)J*%|sjBHaF~AN)7mTx-GI zt@y;I92*~F>NRGke~4Be;;D^-&+7i@&8M}z5loFI!NdB(nM?&(LhiC8_V;vdq?z{9j49s^(eVn&mf2WiCHlkU=S=yPk5J2UNA4eo(aUkzs@{qRbRJ&!J*L+tCxBw?lu9uphIjMcJ^q5R)Lj{k4>%Gm%@ z$DLL!;@~xqS>{!SHBiV&#{6sBP=||(E3Hh9-Rsgq`um%M;K~=f;o(@Qf}ytC-f6%|F8PA;Yfj4>quz>Lc+y0R_MmgEY}L#uEY#1+JU zG7+ZG<6iKA!Dta0ol-Kla_lZyy>+292HsWFl!iLh&-}wc9M(P6DYNhi>0EhW)scn1 zXjca(9d9d=d9IFMEsWjKB-d|ymK5U;on;e>1$G;L%mw;V;$T$a!2>QSsb)=g7z(>H z@(Yz)G(@uY$OdlE&+z-@{rV>rWOX+4I3&Tr9DHK{g*5Skk+Y?)fdzFR-88*kUS;N; zNLWKk7Y6w$Ec^*m_QlBI3ua2XO&eE8Tz4GVdL!>e#uDO}o24i{BF_XCr>mo{Sfxhj&6!U{3}od4n?Ggj)hnR#3EEK zqzAUU9p;GUUCyj^I{aDCnf;{jK)E?bHHN_T=)DEeqz}Y0 z-&~n~&afQ>s3z_jv~=KGt7AIX+>N0_@S~{~x4xGeiST*9j_>DX-$=ZYjF}$A4&DDI z-$Ou*^W+S9BbI!eob0Qw^iY}mIy=anNu7o2bEpT4_YINca?U7RPeBJU&a%da*n}B( zzm4dG=JYR*fz#kOPrnTIFy;rpB|QkSR5E<`P#Mm@`i=ft)`im$h-XXGNJ&Fubh|Mo zer0PJ2D#$hyjFzTgk36s@)WAVwm2ephtZ9o!?Jq|t+8^)^Tw}IO4}`|cuwiI0M-Pz9~(V2CMONEIb`{1;km{qHBKQ6i9!m6IpO?OeG`kWN#)cM|)=x!;p z1u3*Xf3k30)EPj9Fk%iYK)WsWo#X8e*;y%q)2_opK95_Xr%Gp6F@mtKi=%q8M)F); z>#soejDOy=n1Pdh_7pbFlF6=Js8Bbj-c=);{^QcXJU?zfu1o?FQf~w>v3TFAak6+} zB}-9sW-B;s(N9GG*|RRmiY$==V^6@NDu+#VZ|OOgfwxaMoo}>>-25rsz+Y&?2kg^& zO_42oH_)+w@wK5umhoqJ$5i^7z%b3;i=O7?&hC%(?~+AHg}v{Q6y{X(h)y}@nKd_wtM zS7hnzkvDo|5zLb}A_TOSpY+d`4S2tEFM=7$B|CH~m8Lf!ut^C&79udy^gR>CdI1Xo zMjG*b)0wTbqmNXoFsU3nz1n>7z^Xv!Y(L5PGox4HRPsoMqu7SK!3887z@N8evbFNr zM`64GLg$En;d>KbiHWdku@g~*@XIUyOu+oSinP_zF$RVIv6MK{Br6XpjI|)!X5iBQ z9)oVP85nu1=dHWFq*^3&9R<)5Vk?89H6REB&}nn%uuN@TVb|G%cn6^s7Fy|;j5csA zgF;T<$ovT7F53ZbG0b%>;$qCz4jmPlSloUyHIG@2D+3lJ?;!ct%L;7S0I&CW_@Y*; zg<6FoS=ygF(6XSbCGgeqNBWZo!q2hVJQg5wEuI`mkC@e3(u5#?yor7W|CO5$7-BTX z@6JEnNxq1Y2OOEGKL?qL-uI~5f<2^^=IlE5-fTvVn9PT9Ajk5$KPKXsO0R~||Gg2; z?q@zLRP(6qBBl>73RD}^4vB3kO1>n3M@@kT@{ehn~47b D?FXMl literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/windows-defender-atp/machine-groups-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/machine-groups-windows-defender-advanced-threat-protection.md index d983539915..4a0474ad6a 100644 --- a/windows/security/threat-protection/windows-defender-atp/machine-groups-windows-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-atp/machine-groups-windows-defender-advanced-threat-protection.md @@ -17,26 +17,29 @@ ms.collection: M365-security-compliance ms.topic: article --- -# Create and manage machine groups in Windows Defender ATP +# Create and manage machine groups **Applies to:** - - Azure Active Directory - Office 365 - [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - - In an enterprise scenario, security operation teams are typically assigned a set of machines. These machines are grouped together based on a set of attributes such as their domains, computer names, or designated tags. In Windows Defender ATP, you can create machine groups and use them to: + - Limit access to related alerts and data to specific Azure AD user groups with [assigned RBAC roles](rbac-windows-defender-advanced-threat-protection.md) - Configure different auto-remediation settings for different sets of machines +- Assign specific remediation levels to apply during automated investigations +- In an investigation, filter the **Machines list** to just specific machine groups by using the **Group** filter. + +You can create machine groups in the context of role-based access (RBAC) to control who can take specific action or see information by assigning the machine group(s) to a user group. For more information, see [Manage portal access using role-based access control](rbac-windows-defender-advanced-threat-protection.md). >[!TIP] > For a comprehensive look into RBAC application, read: [Is your SOC running flat with RBAC](https://techcommunity.microsoft.com/t5/Windows-Defender-ATP/Is-your-SOC-running-flat-with-limited-RBAC/ba-p/320015). As part of the process of creating a machine group, you'll: + - Set the automated remediation level for that group. For more information on remediation levels, see [Use Automated investigation to investigate and remediate threats](automated-investigations-windows-defender-advanced-threat-protection.md). - Specify the matching rule that determines which machine group belongs to the group based on the machine name, domain, tags, and OS platform. If a machine is also matched to other groups, it is added only to the highest ranked machine group. - Select the Azure AD user group that should have access to the machine group. @@ -45,43 +48,28 @@ As part of the process of creating a machine group, you'll: >[!NOTE] >A machine group is accessible to all users if you don’t assign any Azure AD groups to it. - - ## Create a machine group -1. In the navigation pane, select **Settings** > **Machine groups**. +1. In the navigation pane, select **Settings** > **Machine groups**. -2. Click **Add machine group**. +2. Click **Add machine group**. -3. Enter the group name and automation settings and specify the matching rule that determines which machines belong to the group. - - - **Machine group name** - - **Automation level** - - **Semi - require approval for any remediation** - - **Semi - require approval for non-temp folders remediation** - - **Semi - require approval for core folders remediation** - - **Full - remediate threats automatically** - - >[!NOTE] - > For more information on automation levels, see [Understand the Automated investigation flow](automated-investigations-windows-defender-advanced-threat-protection.md#understand-the-automated-investigation-flow). - - - **Description** - - **Members** +3. Enter the group name and automation settings and specify the matching rule that determines which machines belong to the group. For more information on automation levels, see [Understand the Automated investigation flow](automated-investigations-windows-defender-advanced-threat-protection.md#understand-the-automated-investigation-flow). >[!TIP] - >If you want to group machines by organizational unit, you can configure the registry key for the group affiliation. For more information on device tagging, see [Manage machine group and tags](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection#manage-machine-group-and-tags). + >If you want to group machines by organizational unit, you can configure the registry key for the group affiliation. For more information on device tagging, see [Create and manage machine tags](machine-tags-windows-defender-advanced-threat-protection.md). -4. Preview several machines that will be matched by this rule. If you are satisfied with the rule, click the **Access** tab. +4. Preview several machines that will be matched by this rule. If you are satisfied with the rule, click the **User access** tab. -5. Assign the user groups that can access the machine group you created. +5. Assign the user groups that can access the machine group you created. >[!NOTE] - >You can only grant access to Azure AD user groups that have been assigned to RBAC roles. - -6. Click **Close**. The configuration changes are applied. + >You can only grant access to Azure AD user groups that have been assigned to RBAC roles. +6. Click **Close**. The configuration changes are applied. ## Manage machine groups + You can promote or demote the rank of a machine group so that it is given higher or lower priority during matching. When a machine is matched to more than one group, it is added only to the highest ranked group. You can also edit and delete groups. >[!WARNING] @@ -92,9 +80,10 @@ By default, machine groups are accessible to all users with portal access. You c Machines that are not matched to any groups are added to Ungrouped machines (default) group. You cannot change the rank of this group or delete it. However, you can change the remediation level of this group, and define the Azure AD user groups that can access this group. >[!NOTE] -> - Applying changes to machine group configuration may take up to several minutes. +> Applying changes to machine group configuration may take up to several minutes. +## Related topics -## Related topic - [Manage portal access using role-based based access control](rbac-windows-defender-advanced-threat-protection.md) +- [Create and manage machine tags](machine-tags-windows-defender-advanced-threat-protection.md) - [Get list of tenant machine groups using Graph API](get-machinegroups-collection-windows-defender-advanced-threat-protection.md) \ No newline at end of file diff --git a/windows/security/threat-protection/windows-defender-atp/machine-tags-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/machine-tags-windows-defender-advanced-threat-protection.md index 49986994ef..005711cf5a 100644 --- a/windows/security/threat-protection/windows-defender-atp/machine-tags-windows-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-atp/machine-tags-windows-defender-advanced-threat-protection.md @@ -19,22 +19,16 @@ ms.topic: article # Create and manage machine tags -Add tags on machines to create a logical group affiliation. - -You can create machine groups in the context of role-based access (RBAC) to control who can take specific action or see information by assigning the machine group(s) to a user group. For more information, see [Manage portal access using role-based access control](rbac-windows-defender-advanced-threat-protection.md). - -You can also use machine groups to assign specific remediation levels to apply during automated investigations. For more information, see [Create and manage machine groups](machine-groups-windows-defender-advanced-threat-protection.md). In an investigation, you can filter the **Machines list** to just specific machine groups by using the **Group** filter. - -Machine tags support proper mapping of the network, enabling you to attach different tags to capture context and to enable dynamic list creation as part of an incident. +Add tags on machines to create a logical group affiliation. Machine tags support proper mapping of the network, enabling you to attach different tags to capture context and to enable dynamic list creation as part of an incident. Tags can be used as a filter in **Machines list** view, or to group machines. For more information on machine grouping, see [Create and manage machine groups](machine-groups-windows-defender-advanced-threat-protection.md). You can add tags on machines using the following ways: - Setting a registry key value - Using the portal -## Add machine tags by setting a registry key value +To add machine tags using API, see [Add or remove machine tags API](add-or-remove-machine-tags-windows-defender-advanced-threat-protection-new.md). -Add tags on machines which can be used as a filter in **Machines list** view. You can limit the machines in the list by selecting the Tag filter. +## Add machine tags by setting a registry key value >[!NOTE] > Applicable only on the following machines: @@ -53,38 +47,27 @@ Use the following registry key entry to add a tag on a machine: >[!NOTE] >The device tag is part of the machine information report that's generated once a day. As an alternative, you may choose to restart the endpoint that would transfer a new machine information report. -## Add machine tags using the portal +## Add and manage machine tags using the portal -Dynamic context capturing is achieved using tags. By tagging machines, you can keep track of individual machines in your organization. After adding tags on machines, you can apply the Tags filter on the Machines list to get a narrowed list of machines with the tag. +1. Select the machine that you want to manage tags on. You can select or search for a machine from any of the following views: -1. Select the machine that you want to manage tags on. You can select or search for a machine from any of the following views: - - - **Security operations dashboard** - Select the machine name from the Top machines with active alerts section. - - **Alerts queue** - Select the machine name beside the machine icon from the alerts queue. - - **Machines list** - Select the machine name from the list of machines. - - **Search box** - Select Machine from the drop-down menu and enter the machine name. + - **Security operations dashboard** - Select the machine name from the Top machines with active alerts section. + - **Alerts queue** - Select the machine name beside the machine icon from the alerts queue. + - **Machines list** - Select the machine name from the list of machines. + - **Search box** - Select Machine from the drop-down menu and enter the machine name. You can also get to the alert page through the file and IP views. -2. Open the **Actions** menu and select **Manage tags**. +2. Select **Manage Tags** from the row of Response actions. - ![Image of taking action to manage tags on a machine](images/atp-manage-tags.png) + ![Image of manage tags button](images/manage-tags.png) -3. Enter tags on the machine. To add more tags, click the + icon. -4. Click **Save and close**. - - ![Image of adding tags on a machine](images/atp-save-tag.png) - - Tags are added to the machine view and will also be reflected on the **Machines list** view. You can then use the **Tags** filter to see the relevant list of machines. - -### Manage machine tags -You can manage tags from the Actions button or by selecting a machine from the Machines list and opening the machine details panel. - -![Image of adding tags on a machine](images/atp-tag-management.png) - -## Add machine tags using APIs -For more information, see [Add or remove machine tags API](add-or-remove-machine-tags-windows-defender-advanced-threat-protection-new.md). +3. Type to find or create tags + ![Image of adding tags on a machine](images/new-tags.png) +Tags are added to the machine view and will also be reflected on the **Machines list** view. You can then use the **Tags** filter to see the relevant list of machines. +You can also delete tags from this view. +![Image of adding tags on a machine](images/more-manage-tags.png) \ No newline at end of file From c1ec5c15b4ecbbf7d56479f6016c73a512104ffd Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 25 Apr 2019 16:26:34 -0700 Subject: [PATCH 013/248] updated text --- ...ows-defender-advanced-threat-protection.md | 3 ++- ...ows-defender-advanced-threat-protection.md | 26 +++++++++---------- 2 files changed, 14 insertions(+), 15 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-atp/machine-groups-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/machine-groups-windows-defender-advanced-threat-protection.md index 4a0474ad6a..c96b7c7da7 100644 --- a/windows/security/threat-protection/windows-defender-atp/machine-groups-windows-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-atp/machine-groups-windows-defender-advanced-threat-protection.md @@ -18,6 +18,7 @@ ms.topic: article --- # Create and manage machine groups + **Applies to:** - Azure Active Directory @@ -28,7 +29,7 @@ In an enterprise scenario, security operation teams are typically assigned a set In Windows Defender ATP, you can create machine groups and use them to: -- Limit access to related alerts and data to specific Azure AD user groups with [assigned RBAC roles](rbac-windows-defender-advanced-threat-protection.md) +- Limit access to related alerts and data to specific Azure AD user groups with [assigned RBAC roles](rbac-windows-defender-advanced-threat-protection.md) - Configure different auto-remediation settings for different sets of machines - Assign specific remediation levels to apply during automated investigations - In an investigation, filter the **Machines list** to just specific machine groups by using the **Group** filter. diff --git a/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md index 9d051a1e7e..0f81e9fe45 100644 --- a/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md @@ -20,8 +20,8 @@ ms.topic: article # Take response actions on a machine **Applies to:** -- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) +- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) >Want to experience Windows Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-respondmachine-abovefoldlink) @@ -29,27 +29,25 @@ Quickly respond to detected attacks by isolating machines or collecting an inves >[!IMPORTANT] > - These response actions are only available for machines on Windows 10, version 1703 or later. -> - For non-Windows platforms, response capabilities (such as Machine isolation) are dependent on the third-party capabilities. +> - For non-Windows platforms, response capabilities (such as Machine isolation) are dependent on the third-party capabilities. ## Collect investigation package from machines -As part of the investigation or response process, you can collect an investigation package from a machine. By collecting the investigation package, you can identify the current state of the machine and further understand the tools and techniques used by the attacker. ->[!IMPORTANT] -> This response action is available for machines on Windows 10, version 1703 or later. +As part of the investigation or response process, you can collect an investigation package from a machine. By collecting the investigation package, you can identify the current state of the machine and further understand the tools and techniques used by the attacker. You can download the package (Zip file) and investigate the events that occurred on a machine. The package contains the following folders: -| Folder | Description | -|:--------------------------------------------|:----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Autoruns | Contains a set of files that each represent the content of the registry of a known auto start entry point (ASEP) to help identify attacker’s persistency on the machine.

NOTE: If the registry key is not found, the file will contain the following message: “ERROR: The system was unable to find the specified registry key or value.” | -| Installed programs | This .CSV file contains the list of installed programs that can help identify what is currently installed on the machine. For more information, see [Win32_Product class](https://go.microsoft.com/fwlink/?linkid=841509). | -| Network connections | This folder contains a set of data points related to the connectivity information which can help in identifying connectivity to suspicious URLs, attacker’s command and control (C&C) infrastructure, any lateral movement, or remote connections.

- ActiveNetworkConnections.txt – Displays protocol statistics and current TCP/IP network connections. Provides the ability to look for suspicious connectivity made by a process.

- Arp.txt – Displays the current address resolution protocol (ARP) cache tables for all interfaces.

ARP cache can reveal additional hosts on a network that have been compromised or suspicious systems on the network that night have been used to run an internal attack.

- Dnscache.txt - Displays the contents of the DNS client resolver cache, which includes both entries preloaded from the local Hosts file and any recently obtained resource records for name queries resolved by the computer. This can help in identifying suspicious connections.

- Ipconfig.txt – Displays the full TCP/IP configuration for all adapters. Adapters can represent physical interfaces, such as installed network adapters, or logical interfaces, such as dial-up connections. | -| Prefetch files | Windows Prefetch files are designed to speed up the application startup process. It can be used to track all the files recently used in the system and find traces for applications that might have been deleted but can still be found in the prefetch file list.

- Prefetch folder – Contains a copy of the prefetch files from `%SystemRoot%\Prefetch`. NOTE: It is suggested to download a prefetch file viewer to view the prefetch files.

- PrefetchFilesList.txt – Contains the list of all the copied files which can be used to track if there were any copy failures to the prefetch folder. | -| Processes | Contains a .CSV file listing the running processes which provides the ability to identify current processes running on the machine. This can be useful when identifying a suspicious process and its state. | -| Scheduled tasks | Contains a .CSV file listing the scheduled tasks which can be used to identify routines performed automatically on a chosen machine to look for suspicious code which was set to run automatically. | -| Security event log | Contains the security event log which contains records of login or logout activity, or other security-related events specified by the system's audit policy.

NOTE: Open the event log file using Event viewer. | +| Folder | Description | +|:---|:---------| +|Autoruns | Contains a set of files that each represent the content of the registry of a known auto start entry point (ASEP) to help identify attacker’s persistency on the machine.

NOTE: If the registry key is not found, the file will contain the following message: “ERROR: The system was unable to find the specified registry key or value.” | +|Installed programs | This .CSV file contains the list of installed programs that can help identify what is currently installed on the machine. For more information, see [Win32_Product class](https://go.microsoft.com/fwlink/?linkid=841509). | +|Network connections | This folder contains a set of data points related to the connectivity information which can help in identifying connectivity to suspicious URLs, attacker’s command and control (C&C) infrastructure, any lateral movement, or remote connections.

- ActiveNetworkConnections.txt – Displays protocol statistics and current TCP/IP network connections. Provides the ability to look for suspicious connectivity made by a process.

- Arp.txt – Displays the current address resolution protocol (ARP) cache tables for all interfaces.

ARP cache can reveal additional hosts on a network that have been compromised or suspicious systems on the network that night have been used to run an internal attack.

- Dnscache.txt - Displays the contents of the DNS client resolver cache, which includes both entries preloaded from the local Hosts file and any recently obtained resource records for name queries resolved by the computer. This can help in identifying suspicious connections.

- Ipconfig.txt – Displays the full TCP/IP configuration for all adapters. Adapters can represent physical interfaces, such as installed network adapters, or logical interfaces, such as dial-up connections. | +| Prefetch files| Windows Prefetch files are designed to speed up the application startup process. It can be used to track all the files recently used in the system and find traces for applications that might have been deleted but can still be found in the prefetch file list.

- Prefetch folder – Contains a copy of the prefetch files from `%SystemRoot%\Prefetch`. NOTE: It is suggested to download a prefetch file viewer to view the prefetch files.

- PrefetchFilesList.txt – Contains the list of all the copied files which can be used to track if there were any copy failures to the prefetch folder. | +| Processes| Contains a .CSV file listing the running processes which provides the ability to identify current processes running on the machine. This can be useful when identifying a suspicious process and its state. | +| Scheduled tasks| Contains a .CSV file listing the scheduled tasks which can be used to identify routines performed automatically on a chosen machine to look for suspicious code which was set to run automatically. | +| Security event log| Contains the security event log which contains records of login or logout activity, or other security-related events specified by the system's audit policy.

NOTE: Open the event log file using Event viewer. | | Services | Contains the services.txt file which lists services and their states. | | Windows Server Message Block (SMB) sessions | Lists shared access to files, printers, and serial ports and miscellaneous communications between nodes on a network. This can help identify data exfiltration or lateral movement.

Contains files for SMBInboundSessions and SMBOutboundSession.

NOTE: If the file contains the following message: “ERROR: The system was unable to find the specified registry key or value.”, it means that there were no SMB sessions of this type (inbound or outbound). | | Temp Directories | Contains a set of text files that lists the files located in %Temp% for every user in the system.

This can help to track suspicious files that an attacker may have dropped on the system.

NOTE: If the file contains the following message: “The system cannot find the path specified”, it means that there is no temp directory for this user, and might be because the user didn’t log in to the system. | From 9030636d454d99e2e853cf48a4712b6f4ca03070 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Fri, 26 Apr 2019 13:57:34 -0700 Subject: [PATCH 014/248] pics added --- .../images/more-manage-tags.png | Bin 66557 -> 66330 bytes 1 file changed, 0 insertions(+), 0 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-atp/images/more-manage-tags.png b/windows/security/threat-protection/windows-defender-atp/images/more-manage-tags.png index 89419952090591c63b611732b3661681efdb07c9..3f40a773d0f7017eb200d741a8e87451a3cee34c 100644 GIT binary patch literal 66330 zcmZtt18`-}6E_aWwr$(GvF&WEjW@QFjcq&G7#rKphIeDzw)M|`f6r4-y;X13xpmL| zOrM^f?wOv`J$)mT6{Qg2@Zdl|KoDi5#Z^H-z*<2-K#gIbzK|^3WsR>dSO;lsXAlr9 z%6}hF8C8m_FA&;AMnM947XlX>kMDH-bm%`wLd!+O)y2}@38cJwLi!6raQTA7&74h~ ztQ=gd?Cn6%VM)oqaJYZCn7xCila+;~3rH361m72m^dIVEX8ezo#Kp?i421I$8TP9M z_Fs#dy}66Kv6C5yzQgA~a`^w4TREH97=MvEfwc5C#(lvs|6omHCp#-U3y@y?gRn0Q z`hU;6I+>V(+se4kDJ}=iLu{$?dpN`H9OWxt=z`*)?p|iQ4#nc+_ud*`f0;|lDf0q=@c6&8a z>;HbNpo-BHyY$X;D9nCcu{bwT8zBGPawxp=AOEcU-!p_N|Br-*Z|leZVT3{G!1*6> zBYEWiV<-Ww_dgEj;lIGE|LZc-O?(hfhIdewE2YJT?WORY6+>_K4`tPJUJrE+nf$h&cT9Ulm&X$K-r`w^x`xSXee9SruCE z++WH&&K3p2BRA~wrTp_n5G3G#(mWKCtp-*Ziwq`LpQLuqBwaxX|eA(P_ne^L6w9XNCdfCuY!s*q%7bNqW@FFYdt#36R6@$AJQ^} z$j{`P{P@blzIh~FSz4dXk$b&lxbCCL>Ho&WQjpw#ujjKVw1*9J?VU&RhMvmJ|4;u5 zA4QLaM_+1aUJ0W+a`>i{zPMjf z`Ii4PjR*XZ4TrGA4LWW6g$ujXhh6zN9=qboSj&= zLPNww;TinihR}6K5R3m!cF_5{2O~)cCR(|7q5Sf1{9*=?FJD5*8Zse(l7dw27Z~x# z=N=40QG|9+G_|HotY8H`W*gO1+V0PPlQj?g%Z$v31Bzk`%zJ&Mc@`3;9NhX&eBkT@ zPkm5S>;6J1PC`xK6dykl(*Cs`C*eL&;-tXl2DWh2cSsP zs(~{ElH5C!ss^1F|0E$%wp}F`E(gIZLq1Q72U`)sCTrp^R?VxNYlfNbj(zA!kS490 z__9rz!5QzaWr`02_GTJbRH{7F+ju_5YWdsZ{)G`Ew7sA` z1SM3QS7yf!WTqExRazKji}HKxQxR>F<3lT&Om1%2f-&k*a!p9xi5*3qmpjT4L&DQD->< z?&GatlfgPI_G?yy?9Rj$lAyC)rUPi~M`~cX`3pSo=C52O3?km3$~K1=BEEQ!N{;sJ z(`NeB6jo=I)6~<&Bkt@xg>qu;%JAOd0@}%19P3C*?RMMdRkb4@cFs!H)0D=9H}}>c zJ@nsBQ#xiL)`)%1$PEjFzK}zN5gozY!$r94W&G=@u1Nfs`KyJe5l`m?rR~2-tyeR% z#~L&adLbN$J59P;EXG93*am;%$wpJlFYD_!%(pb5YM(V{rCn@{hwIJe79bG1_f~z* z=M;-L?TyD~fova5_u`?*g-Q$}ix*gl-!_OpHK{r^2R5Wx1%Mrq#Ic+nyZ2TTp2n2Z ziwj8?hNHBFPTIE<>zy3F&~zQiN!71R)C6XAwil+k-cOj{&M$_q3mYtBh(gMtH~(9a z2}rFgsPZJi6b231X$CpHkw=beH}iEa2%Z$#?*i$fFkn3qgt}by^uMETB{kW8|Dd~^ zT<`tk+(E|wsCGv}$1mSb?2mQm%9pu*e_!S2PDSsYlGx%yb;&e#*xvEctMUUeZjCns za!6|0{}7C7!S!J8(qMRcy@5pxZ4((JAkq|V!$2yjjPhcjUV&>K(2_u)-+w_^sh!9k zjT&WsGo_nFBXG$lximk~cIumog*~l*ZuY!t%+z%c)n29`@Bgg*aMzxBIzpi>WQGM_ z3M4;#o5qOb2>{t|Yn;0z-7Ad^S)Gx;-9X7j8MHpQ`MzsZ{rbSTcd0)#=e=RR+{-?i z4Tz$|2i*Sl?h!F_qJ3QFjX^|YnVB-(YD@c$TvqCLYtA*5)8Dzh=-;S<@~`%5_Mm*J^)y?Mk%Q-`Py0< zfs!o*E2wffROX$Tqcwv4!CfP_aal@5$q*6X-lib|wvaa3Pkcb2p6F=#W-$e$EHxk~ zR6)1A7#gzGBd?PSK}d06L8J5KOunMx;k$I$uk#p>Trr0mp4ijuD4_Ci%u;VV12T6Z z_$IhzSIzJnFm5i!!gV>Cw zlSPnc8{IjzSroZ6`G3)1nC17E$&b{gLEAh9bg?uWEVmn~>cMur-PNYecv{h>-R|ij zW)O^vhZT&Luu^SFu2dxbrv$8Ex;m0kZCP=>R`3p{R%JKCWv(SGSn5sihz59!|3EdH zdpy-qHUHKdbOth0ed~d5$d9+1BxP%ukpWJTHI&7#9T}Wp*_#>9(xqZZUT0x=rid-K zb7dtS)gcHrB{G1;5&^OUX~7onL0*MaCI2avJn3r&C&`!_cKY=p5;QsV}`dja*%h2(= zHh7Z%qwa|SbOWV~Jl@8dOL z*sqTuE1$Li%FFrL!)W8ZJ-fqu-mKBzv?gmIfuYM-`-M|mCqnun%mn;CiHg}d_5hew zVNW6hJ=Aml@Y|jbu_IL*K|iEZHB2Fkay~54a7Hs@tL|6-j7;H$96}o zksx{tgC=OGc|ONpR~;dY-c2D8E)W(F?7$*#rkSQ;Bp9yrM?(|$)l85P0SlbO4clEu z#XSV+P{ix&Y3P;*PTk|ESsD5lmQN!NkwFoPrhD5VYtY?OMb6#u+}!pDE4{yWX%0lD zBt|BndZH``ehFvP;c+n`v_7mOHc; zfo`R*DNln(*5X7X7M7gQa8GH_`p)`I-E`aDKvcoTXq5r|-^<>^F>cGc+p4YMouuUo zG;Q&fFY%(Q3y)JVl8;x(6Ox@*JSOq%mdG?^r+!tK(!HB7?HZlH39-TaDykv<= z)S0@7r#7$EHVdz0;EYJnpC}kIiG7Sx?Xzs|yr!o6IqKPC9c@LwOmWjx@*`YOuys?`?;w zjB<@452v8c_RHVq++!m z19hyTB%)MeR_3~YRwyPH=7mEGbfAbf)5Zy%<|;O;kQ4uk!Ws$)za`5~MxF2=)oDd{ zc|V9Y_e*n=Jf)?EvlNQI^KE3@;p}o-u+=B!d);FF=+{3^Nhzu>kHC_z2g_4-;~viS z;R=HD*|`|eCxWAt?{5yc(*MpBJo77<6{VF&7L7vJ(JWjZkcQBoKCu_8Ymvlz<}oGs z8=VwEwNO84&_w1f2pM7~_PZSMhzuGHH~G3hLT0hxW6O@^rsj@!eAN~>2ZRK z4_I-0i2~2u#{y?w5jJ(kok*h+A5Os6*N_OFU9lWh0|sA~;F`9?SZ!9j?Qdza^$HJspd?W? zh)&n&U1G16?EFB9o3u81!sWi|63MX9V#`|2vJMaDXm`b*I0EhZ!@bkU7a8ZjYxjy0 zqRx;4wx&gY0V>2T7MSXK>v`SHy=)}QubIgEgTO?}O_*x8(PwQOKA6N|mtrLq5>&Cu z^|KxFNipynwd2($qzu|C7O8T#9RC5@XK($ZJtc%e;x}f`US^ynswdbu)2a}2yt?m- zCm*8W&Cl+-4oG#&qgw2vL4q>2m1*I#PQ9{1caLCT)H0RMSB5S2h5ttBtJ4mx2{`ll z5NLhHimv^&R7YrIgR!^oN&>+6iA%+RKmo@s9q&NU>2D$M3R47otq;%=aK`L_xtf*3 z^!^37Q~nHFC8%&1Sa)5&TnrrmP35Y3~}P`{Co$Y-O2e``n zuXQCrkcm0H`_g|R@5hS2AqvE+!QI~vrK1|r|FR7WlC&vaO}?u_z*`hil2wCCyW!ny zC9U9+_eV&PpQr6#!MWbz5EfRbRsP*+)t7u6=W+_t0o0woydts@hn_g0b(ik)?@yWl zJy=o}1aN@qZi`3bpw1P4oG|U*hSh%puB1hwNRxgA{-`i#@xFiQy^!&KT|wHFl=xE6 zQmV?z&r)E(p<3U|3=@2H_2_$d_b-sheAu7axHi)UO|T4B)`6Mjcr*(I|4N(?HWwwA z6X~r&_16FP-TwA}k^xRum&LX~s8lm!oZ+y3#(zpEL1Gw;hwEszy?h1x$FIc7Q1IN4 z!uk>d;1J#)@RfK$(mi)KJr8LUSo%tZ{70a8F48Q3Pr&2+zjo_$cQa_H|7Bge*95H+ zA^sV4B>++jraQQ*5c+u$6!4I&Kow121VE>l-Yvz zc!}}Jbh8viLCV4*KJ#<--BJ7r3?mOKA&j)NvU*PYp)iyg;eWB9TCBQEJ!y%Eh)8;Fs=dQpJltOBmr5Xy6%4+h3(|0Mj8{ zH?pGrRPE)oNy@Lt1Z=L2y*O}59CN|Qd@C85Dn?v-9(udGQQT{3Z_RUEF5u`l7iPm6 z0a%V>$Z8cyh{0@C=9rF-D6BMt)A;RA}6J`h5S*hcUngSQN^x3R5%U^GKWPjHACqi7dBQh-_B!q*L4mew#YH?PTkgjKYm4(BV5p zPdIqKa5`5(Z3wab(0lepcuM?|8w`HhLa;jyheu-kdM~G5>tci`T4ZQ^t{B@fp-UI-mwP9*VegHgycT){FIMiSVq~}`2rEjX z^M_-pLLtS^UKl*AH3-0r{f-aqgTXVni`0khe}6G#Hoa2P6gB z6t*%k90IzIyXNf{xrWV|p|F%%AWHhAf=z|OUmOK$atgs(TR6<0R$)BlhD3+oigw$G z-EYfKB*Pt+R)i$g+9-CAa$nLbL}ktzQTkn_+XX{0Nf`)rlJcAj{e7OA?&RvWO%0LX=M z&29d9-6(GZ?YP(;aL{V`aaZt3%qXO>CSX^=}#b zMg8usQ%U=OTYFsmek>;stCmoiEBGO8jK=jN;~uD)ZfK^esx68UfXUUTi9;%}Uf+`O zwATUA6{?DNjjTUiF^7UnZxeXv`;bKlI)k9XeMv-=U6)qRl=BA(R&X-O#8@l1A8PE? z{-IZaR9^Q(-9OW~PFBYe1!fQ%}WzPYsYTGEO9+~;uSw+jiQ zOvhB9m1)vq{|aNwTm_1+ESXjruoF0gG+Tc{S;A1$KXoc8B2M_ihe~CvG6X>G>7Nlm zmF;jP`JNsue+3?4+f=`u!|ieYo6ZUPj^vg6L_MUpk-uw2GSYf@iG0()s+J*Gm~qpmKN^+!`4R$Nl*@v{QR9))QKGIgQ=FV# zdu?b}0ijBl{Y12pgKeQZ*Xs)YK;@H}l_Wj>tC1!s5h3X;T*j{PJx{^0`Ips*9o|Da z!bP6Ko=GlI*0jq+s6^-6R!!UKXnE)RFvZ4NisB{H{$9v)xDhk!Kn%m%AqJNhE(W$# zxi(uuDOd2ZVQR=*w2T62-2hhT&tBxEygLYUE#;Q)bV<4Ck+aq~W~iT=fTp~}cyrwj zsBb(*r+3&Mwl}iRb?yD#6y*G{PU_| z^_{9Rqrri8osEvS+g`A{5~S&pfCe*P{U@;9zk-gC5XkTU#bl&`te~DXS?PiC}cSy{G);}m; zWiobmU!~O&(mjGuAm#-XsIG-2O0q;u6%tR<8&BlDFm>>oTW@%cBlK6VQcS50eOMTs zTDe)V7iO{L=kf^mUYF~sYGOq+sD`X|)yVr)j+*>rk$uJmn%AdooZkDnEXjq5Q zbcI3TtY%Y^b{o0C$=$JI0#uKW(jL!*5*eovAFS$gVdEO~fp@C2rtknE$^;u zwy!RKe*}y3PM+zp$7Dv=I6m}>mT6A{&~r)cN}Sh^_2V6(o9uOw1$)BQph@G40=wk( zVP3~{R%O-9${EuMS}#Q#eVHX9d`|&og7K0+43So1!P6f5xL{GJPzz(V<9en7CqYxF zbLIW{J2TCjIRGvbwRIpx{P}`QpR%_PZio51?th!gg(0;(^>NqO#X~7o`uciqx4nL! z!w_oq_>23#YSU1{tWx=ovmaTGHos5@`Q_B(s9-@B@OV%{h4WMnAlX;LTSC<%x0wbI zrpz(t{_%b6iC}l2q0WmBB8E`6UlX3(sKzjN>xJCH1nOVp6}cLA-d?U%e06R2*9W6rZ5RhVB%J>y`DhOeFf)*rIDL5TeEJSQvc{9DD9t9@ zu4V;WZ{`hH+h}e!OIDX&HcTCaUS&i_LuBxNb!<-7A77SQE>mV&_f{vnC5P~%`#jqm z24BgVlO&VYmwR2wL^i;FjjdVwl;M+ko{Cv2K! z<8{+Y2jiBcFgD3zl+QAh+PJ24X(D~5Wvf<2ksT-L=`}vMGt=YS)2a^v!6j>Sr$zt9 z{oSRa$iIB>7L-=mAThX97zfAvhf%v~zE4QH#H=Zg zBY*?Kk4=P4S$bfQL*eRuE+7et%)t?j2o!7p&Nu>`&TM}>(-VQ`03%e|GDmmlRC}H0 zyi@Hc6V|RXWI+odq_xE^!SN}A~oftT#d~22G%FLHA|<|>id~D|NXKI z?qB6Yv|#dVHy0wadDk_;!h|y|14cw}xz;Lot{D7X8_Sz;xp2R` zWpHD(m|)n9`g5==5xCBxps-#JMtQMqC|nmpHx9O|>rM*B7=V_bH6tW8La|ASgqI9+ zs7tEHHBWV-^!_%F!HFn01H-JaY+Omj@2c#EoHu%S+;E5+Vlu#ZnmQdKT~ZmX3HMoN1;@e0OT3rtr@L`jN;3oT>zB_!wHf#8C=CsAk&|ymfVr`+|Df;(jYDqxG}m zJpw?apqW+hD&AnPbGUc;7=zW|m+Q7$1IPqoS$1Zr+G@VdM0Jk5f@t1c0l4qlDR-IDsK-k+G3BltEQ! zN`q$qpAU7nQL^Oq5KwAYYUx2oumCFku+Z6h5B=fq)Ve;ZAjgXgflf~#tXfW)qii3xr z3;e}kdgL)8QkXN0^f5BdEzXDRtctF^%j*BP7JyJ~N?X7136$7V&Fv~sSPPY`0Hs8^ zta+qS6oMy$0#x#Z@SLnyL)(Rz7X$a{>H3?Sz2Q`qZH69OBfPOy(q$Oh|OzEoxg)1@XcX?S6rJZ0i$`?AJx$^NBKOY3Y5Kcjf#gw1r@l594u8MzOd|-{!VqCm+be9aw7_gF=rVMzaP4jbDZSrKhvZU?c+lu zjHUZ2-+2lO$r9x6z2wTT&|vvfDhzE`W!H;Z<}Y`|?q3T|SAqTTB#ZiwUB5<<1unwq`(*qKA6N zYuU`*5Cq=3z=;RZI5G#)u2$+G0ItV1PBpT$i9aAbfUrKEt``|BIT?Cxe5(agYL-Lo z`46IUe{UnBd;*>Olb~WfqnZ{L>G7;;ONvXg3|mY5X`IH}#k|+S<)4yYY?0D_kt1z%z1;n#cf6U? z^UUnF1Jl`?=!xtG2 zj&(0BPI7-vy~mYks$dz^vmb77gzDKN!yCQ;;(8tg=l%HFMhwSu3<*U-F^d#ozzTd4 zzYJkDjph!M4e`4Uf)2xEa!%@bAN@8#5q_I!xAm>v-pPkrX2#ZNO3nZK+v=&Ka}=)Q zTErj77=(}I6og0{li}Go_K*4EvnKFRgB!JK9#0ltw%AAJhYLBeL?SlUi0g|^$zLJ7 z*#aC}8+H-*1QhPg3 zj#vVY0DOS{#8Ecm+jc^lR!>7liqKMDxnV~Hewam_)7Sw2!36N%nW6H(hplzm-+*q zBO39kmS(G+hi&K6v>Z))(;ZdOro|+$CU()ms8n;E5oslp-(92f2T~U^S_g}L))t?q z%&2Dz9yslC2oAC|V~hFeBiHLgu?@V_Y?rC8y3}MnKZkm*j|L&n9DbR`v}FRA0I~hj z=%*zDK;K6t6WzbEk4e?Lx~1;B^I^HBW3iJH&$l`o?_-$ zC9G?C6%oLCmW+|I8vT*|Lqzh;xLv=gIB1P6^heTCiaa@`2<0{#Xkd3!>b&oGtCxe| za-O3dz7-CQJA9Jg1K-7!&w^5Jf1*B?fRz5k=lhna>>ks`^MKr(I)PZt*`nvsvU_>8 z?gWs#bHGgK9WqC=yAQyg6#X_Tao1eo@mhm?b#`ZV78@#k>Pg!3KBa|r*)u_G=#!Hw znP(?m&QuJzrp_#-`-ySuPR%3R84EF9Q1yYG{F;M zoI1_D0QI~xC59V^ybg&PcY2@Q#_J)mht~_$$%IdP?gyfu^M+CXuSidzP@f5qxoE=y z$D{AD?cq%2DT-)I>2!=opflNDQBPV-l6zR+3H+109f27IVs&FX);rH^=sv=47!o%z~}X$Vr!(OH8^ndy?Kh zsxb5T zh^i*vF-gPGmTosLeLSkG^+kw9Jtr_y~loeA!4b$6s3kTAudr#*VwdOnkM zoJ1Yo0Y`3AXK}CFDd5UfjJ-MR_}kv;@DA$c?JLf!4=--wdhc%;|WG{FH$j$0VTHi){$$4e80~B)4tdDgl2~IsNrcPr7 zCZv4^Ms<9<9)UJ6l9?w;{j|iVHgJYd8*A~f9kq+)`&>nsbX?;7g#36~GUaM2QsKM7 zP-NLGtlLy-b<*O}Jro2M#_^BeP-T&9BvsnILQ&thWW3MiJs;{e%_%+ODvUE9bS!G# zJg~Dzq!5m9D^~Sd=}gkMtdF1SR$6LUxg0ssZNA-m-bLuxWWS)WyK!yLYgJ{l$Jk0j z9)4^Avf1--#@$yhyb<~naNvnEdf}*L2bU)%telsVHp1BLKBlOl^{nv1L-{^FUL+T= z-4AN0QxdQ}29a^*nTjYF&>1p%aw2q%2d{Ze52=s#UkBZ(trD%oxBkX83-uzCG>F+t zCVTVqJ2Fv!Y+>BwG)-iz2QmePoj|J(w!H zU@EzOLUnEV6!FCV5)Vd=K@vU>PTV61aSkx{WdP4^wT3UEcK{ zWzPzm5u#XTJ*7N2mv*=yL}q8RV8piuknA#vtd#Pk6N`aLlJ)UR&D2oHM-+!sYOJOS z*|ev9mAxoMHz6uB2)+K1Ck1n}U+>jblY4%s@t<6-qvU@b+~pTAh5@gkqi(K@h3Y|V zao||g_hg!Sh(Y+gct$wYk8N>cLTmzzB2ln)C!9nZ>$!|;mY@BdnDh1@7}Oqdy3HtT zyNZN5JFLXL**)bcp-6kW!G0RY*SLE>VQwpyN{^Y%J4nz>Q}Y}pVOzO`11$iS7J z`W-6Gy-;qEOwz?a0#bLXR7nJ@KWetNBX%Kulj}?vwQ^HZ;alR--#VYuM7~@C;=^cS zed(TGHqG*$@f{m$eeso_y^rk@R@%2z?i;TNL&ck0!Td=}D^?S$OEKvFPR#Czp0Pa} z&Xnw7@9CH8chF3$Z~Q$TmUQ%zF6PPeV|I&0r_cTe6`&baSyxg9dN)Y)FNS^Eo9)pr zi0GqFFJ{>sjfr>dX8fNsQC0LkiO@Bdu{~aBJ$W5Js|llU=I+RPo-NR^eJWS z;k%xv2bS91e{VPRrZR~=j?fkeddWODrNeJ#X&zL@^vY9u7zX^ zlO78XHmZ<%&2*0pEdlpW2Rt#UyZm|+#>bxa+$`>vo7o1yG`)WO6GG4i1gu+C?r8s! z=F{`J{}#PuNBkb=N18714Y!xXM)w_dh0>U zW`UlK@k#^o%}j+X(|Ou^-92d$pG2nz`@OEU)#$NsY00|HYIE{$Y7JG=$D64^ZrTfP zax2EH^rtJ2&Lsay-=Lf2myKQdtWUDrv7XT@g0xomUNG>qE{&|ETHc7NoKb>h@oCtR zzoVAs55E5922VV8&$qx)8-uB2&0M3IhmYtD&Wy)}d8e^+WJjNEFRld)<6(hB@0L23 z84ft6PuP~vXIZ>&ox{Q9kJsO)FI&qT_*y>SIRgU>cilHnMamq}?Y|DwktgVO!%E$R z2f11IC(RIEmKoRF7B#i*=IlMM?%j{|{g|{*4R`w{O`e`N6)79a6Fg7?Lfh7yFFXE- zEZ%HQ>N|Yv8YWaTcT`^1PIrtyOKk(GOogdK2#s>!v#GrdY6i7e;mxBb^vl zkoVk&HJ6;)y?}oCZtD})Go{rVt$~TKcISTZ5N|*Gni-UsvL& z^VY=F?iQy@)4voP3kBtNxJ9nnNt|bPIxXDw^#1#Jgf2sEG9{mC$djGGOC(pKNa;X- zq)KG=(A8tCz3sX75-0NKq^GP9A9C#ZMn;iZi*9j#p@{; z!{hg9x{E!h$z^K<@#ZaOqV?uhSdY)sZ08Z_{Si62X+A+56?MKX&-c}SO5+UEYz%zLb1hQ;^FraN;+Sy#Hmb4Z9u|ZM4?9ON)(0t_6JKbxe$av9m_(a2pCg z*kiH!fJ*fH`Ig>=;6n`Hj>|QXO04q*0PrwzLn&m()+5gbQ%Ch~~RY-S@tDt7NlAKJe#8~tH{@!wq7#*pFp4x%STago+8BPO3YOY!C-$`Mo6>_8)QFkkCYy^-G=M1*0m{ABGuXg7~Y4U~p zQR@wsMY4@SWe-6H?S`lRAgJUfSF$nMKk;(-vDECyJbGmnO|#OMy*xRnGYh-JIXBlB zpPMyV^n5BahEib3rvT8bE2d4`sa~h0M@mS_l5?Yp3jBp8%P#h(S*nv1|Djr6+&XmN zkD6k>ls2r{x}?*E=K$?QlVf7M+Drl|Ip1upCw|kC>6z-&D&7_Q4b50Ye1@j9j1`ix z8VMr$Dw6SYR(i`)Y5k4M6z+0R;!dm!u_v5`i(gzZK3)Vh#*i-^j{9|l3q4~Yu-wAY zC0^;fE+Ol)qvk^oJ!do0rip!&+ziWT1fH!Jl3*4Iig-ipPF2J3-{Pv|je%I>qn}K3 zHsxRl^7QvlONz|-EX+~Lim1hultmfk1yCinWZ)rmM3aArB*Zhh8w&B9+NqY>Iw0vY z6&&rjj;$bF7$(SP4S}7!j%%hkHBF%}?K}x*Rdb%m7FYWoM5o$^adJ#GTP(V@L1imx9fzb`a*2k(e0$?ZQ0S@Ar51nOfxtDy+^cZa=?q z?za1DjXNB7c+J=eu?vGS?@L;Fv%j4!nZs1rs0t=Ko%cA?1PEd?wZ7o1J2^)ih1s15 z*qY*__}-L;gtJLEGpbOr1QHUSpw^2v1z!8|M>>7WrP0Nj+OYccug+_%;98v4yojwH zen{`ovD-zvud@YJ?4`K^sV*bNn$8FV^5ow3?5E8OTft7{N9z$?^ask+6@R4Jm-U;1 zbTXvU&e^rT%}16#qzUb}l_7~ey#POkO*B((H)dO$Uj@|4e!yC8G-TXIX~ySeNe(m< zo<*9*ceqe@Y-~!Kn8P}jMiS1?4^FVXJdX9&&cet?>EBl_&7k~JYf;2F)O`vNp)ob4 z#9MCmB*%v~?4_jERMk@#J)EX?_Tibj*tagbVfZ>8h+fg`K{i+4oGxNs9VVjvJhhMi z;m>i|O3eP*4N?Fxqd^R}`SouC?%@|q_G7;T&urdWz)-Onfxv;**z7=Oj{~FNLfFGN z3qt0P=Gv|oU$(IZ>9e&dB%!dW4$XS!adS5t!#|CXU2S)BtS*;&l4&AR(-wOybTjOu zGC(pwX}V&YcJN-`rT}*RZ$ylrr};10Q|Y_0rS2na?a@3*&h5WTOB9vois4hho9j(I z5jvX~bo0byjvd-pB<7UQs%xmQ!iubJU)~gg+2B~N)iU}|6@g=-^-eQ16F^FV zWHA{l*k@FBPQMK}<7H6#1BSvPIp$F03k7W}>{vW6y0kdifx)4sF`U1Z$m{Ht%ZTe}Hfa8tSq##(X6x=_L_nx)1=Y8@D22lPRL{-izWlA@4^*11VQ3 zzc;}7Mw^6Y*W>r``ZezXNHH*+Sy2V9A`7t>st#J4#K{Y)qR+(I0Ab65M+14-A(v>@ zrQuYRCO)&gdxHeb&RO{p?yBJj`M<^$G3a!(pL^2gcUi zT@g1VYzF+G$1ARnSJFIqrLug3G*$u_I;<=M+wDwFu34eDKLbtmgTs*U zHlkrbn=I&+qfN%z4XZq#9VhbUEdr`I7c^#NrB2~u-tqIF+*BnMp%-`t9Ap^y|+!q>laTqJ5IgNXV zyJW|DFc<>i^;k=bSHMpny|cR19rPg7x;1uDH!N0(z zqhif5yJMzvz+UH>CMmCtFv-8RyTz`xuT6;jGfhz={KV8|s3{lQAp%iaNKcW$RY>~; zs$dYDklHub0^9w{Pm79xLAMM=Dxjl=1T9hlPasv39|?!8BXSZ z7X{}HK{eG=t&XdZmQIY^D_QEWf^^^XCT4CashLcjNrI{PdA{{R6nnn)-8hrYH|tgF zQh&^Ad@#x9O_`Td8_hS1@utM$mlsm%?_V-#nVCE1hMd029CN}T{P5$CDjK-jPNey2 zoRIoo~)zWb!@?t-yqZLRf+=LlKS=XKe)At2lz*Y0n7 z*E(2?LQz1bZ29WLVqgn9Urc^9gP6U$P%JSOwJsQY$iB5@W(0#bO`=kTH9oSC1NS5U zs<^t+bT@4ldfeg_=*Yc;FSV}#LTOZ@84L7sWw~WY+n|FCE>~ivoNbfTtPvXXNg)JA z8icw(b2`Ia6&WC$p=$>v*9=IQPB0Vesp}rqX1q`37stfCBhqb5FFOgBCv8e)Zjt{8myWwF*;Rzq9OhxKwZ6?) zq;23!8|U%UI$>28x||(&5N(z6Co-B~lA_{St3-?ihmx8; zjfh%C$v)6Q5>p#@3zwEaf=WkOX0lpvhlL|fR3xRZjzCxHWWfm)dx{EUp)B+A%*l_nmNv7?CkC3a72WWB8PU-CDuwOz zIDVh4LdRaaZkpuGyGnqsbmNfY6Fa(Crt`+`7yp9W({b=vBpbJXo5vf$dmr^Y;|Xfl zwe$FPR_B$P>&17-lp`;mFq5Q2m?h2@p{FX_ycf@+2lj)=tcgpv%K(iQSH=(e{`FOq z3?=#6mY9=-e4I@hv_iJw=o%a%CkR~22U#jEk$AMI-4@-uSYnQb3zl1-ek=fF2@AXn z3v$+J+6SMV7BzNXwZPo?;(UnY^CzAQ&1sNr(ppCp_lo@%kbai7$!F2Lgedgm+ln(B zO>70ZGd+d^_~P)jp5EeczXb1<$D@$PUl$GuFd>0A@_d=6Scx)Igr`?p%jO{l<{?C67bn&vl$V@KJ9qS`TjoxE1r+nQo0WVLWOTMKkmZ zGoAu6n}T`sK`yi8Gp4dfAI!Jrsu0m12Z1;K zAn_B%nG_keOq;(SH*nRS)xm}a?u@(?+Rr0Vo~_Iw_>2Yl$9BzJ_x;Ia9HVBy(2=Dr zY*s_g<*p9s@&l*A7tH@#3qauKw9KoeWccS8Sx{K!BTZYcpa@-uxMZ7qJ@|YF-Ta|S z-oUpyZ8gs^Ll2FlVswxqt;8oa&F#i9s_Lf0$HDCB(2rj|h69#v8*MY&E;2PXrg9eAe zJ-9<~cXzko9^Bn_-rs+BKkVnNx-~U5HGS@p?ykP)JmP>x>G~0#JZXk$%t`4 zpggT>jdteMz+5RBiv4<@Op#P5wT#Xu_aWzYT&C??gSSNIBGVl&OsCqcq^9>wc!Twc zYfnPIYSH#pC~b=6u8^hgt@tz=VY96~Jo>-1L;^*4cN?(Lsto#y>IT`FFasZPH9F!& zSBh(A)Jy;-QqO&;Q-h>dg+$MqUtoZz9@#i(f)X<+cH5zJ4vV@Ynq>GOcfBX3M#S77 ziJzd1(_rUGn|`h2Jh57+#n6HHN6NorpL?4VSum7PtA@PaM_2eZgqICARY^(5*gtB8 zQD;4E$zje^)PQ32#yXhA3n+3-tZQhP)4%dz+|kvq@2H)% zZ&ICpcdl#TH{?$Ko}pSbv3PvGIQ$kNa(4QJ^8>d=jDQ!deAgkMM<}6T&-99jVofZs1P=PD~oB(P(%h};~<#@bdyaf_L&cbjL)ODQHIkx`aB zk3M{FUMA`oGYx~a7!Xp$H`Nhf81*|IkrvH-!5^L1-)fKcXFi??r}%NRFSeJNIj8(Aj>Z}IRYV5S<}tcLM~r02Y=q>#xlbrSeWLGLd_!tG*o-|;u(}1%hpWQbxb*} z;)XcNIS-Fdu~>U*PgVzWskhR ztVDwV}ljCIfqA>}EkhS|@1 zGe%3tv4Y8s_z!lTF-`o=Quv_m%THe-N4Vu0GwuQESG1IDgpBhyg3Y#b-uLS)%HYBg zpYucatCp&;$G_F2Tj!a^omwS755I-XGJ37O!BppPWg}vATkl7A5Woy+fXUo`+;3>V zy>Ecy3b2V5ix85^PAz4x(&OzK)O|vZM_H5~&~JQw&{kuWH?+jB%DSBP8QGsU(&mPj z=7beamnRK*M1ZcOXcaz5szo^Z@)Kh+CTEYjwoj0y z<@@e!;Ql@ntoku4+8FdMnd4&AqrkO2?Cb}c{3MKu4+*5d;^Ot_@Ws;i6&7q6bFbNF z7)6exvGYwn$)U^V(HUOGba`4sUsB+`XTvbw=}A_k2CQzG2CJ#;{oH z3LMS5A)xl;sZx+)0B6^8aeSSB_`HYPcx`xt8`E^CQc|9}UVXEylakK+^?7Nt_if7F z>^;_gpSorG=224j5*)q%_}hyoCYmrh*ZSxT>ai+PgD(_(_E2ZHYIC5jmcLumW`Z{{ zt7dK%#Lr>mygB4o=c&t<&ena9)u#PJETpP$(7+_6Oi#fj>Gx5?&xRI(mt)T9#(i@8CPRryg{1yfr}D< zxfT~~XzWjuejqJw=V?N`_UIzD{nid+hy?t1t@TB@nS$K3)e-E_?E-d;PuaF?aiH7~ z=V{+?YPIM^o=yKp=wWlX(E zZ%FdQYIy8gB$CDRhycWdvh@NFpV66R%wo3VMc8u+(mm6z>M%vyCQkTLZP!On5|qUG z^G0FfaQ3D8fO~=y+ng8h7hbs#v!2|g{T>i2&>mj#_gmCEf+{sApFwp{sJHm{?l3kE zJYtoi(~0wXCLizM5-y$Yix^ooC#4KC2?cu*4an}h@Iz<1>CkUQ+d|p?UB*H6!cC?G zTIjy3H~<+xXKHp2BKZ?fktkifU4BCXZPcG=_#ZP)qc>z*ja_XvAN{=JH#SjfpXZ=B zi-}L3m8@6akMgDIfc&LJcm6$hhNQZ!Wl<7woxIvT`CL z#cXC(6moQfzZKr(!|g*lk!z4buA<7vd)X6GAq|&NDq5V;g4~U$g z#wh-A8Q}wWo*k;h@#a|OcA0^iDuaedeU8($#{XypTpOfsF3MgU;UsPi$tqe@Zqi5N|?q-4m5I=A3>d!3(%ZFm3eSQ>Xz zfVF)`yn(Gxc%Uv>BKn+yKvv)$?s@AD+c(#N<{&{+4JLE1(um?jWmQM`*o}8h9mQ7$ zYSZTBQc*B%>{_^7+V{>79LE~5woMey_Oy6%C1G{c`Tye2nQ zPF7#$J+(!wt`EPe^BCvjQqJZWpn#d-Gb~8hmTzkF6(L1$UQFH(rrZpTafbcLTph*i zdxRQW%zokAtV}ch6*l;8gBghq$QH3OwL8^tv)9U_?~3^031XF`3w!9L`)N-NBpjR$ zni;?c8MnNboG?g=IYW{0$M>?>2xwE~SAZ+vFAiia_=j?w*_Lso)&}ndYwOC7v|kuf z^coX%;oWTh^^>0L%3&alvTcWde_Wq%I0j2HWaf-*9jAU^n0Ar#F6sM-$Ns^8Ua4H_V#f?|0 zKek$P-m~!rB^^LPua0$T!tPYC=?(UIl@~@tK>$Yhq5A33l*=?&qQ|)}DOV2>WHo!K zG~8>~nmXCc)Oq|r2tpWm_9Ze8@H{WimxjyedkHT~?Nh~VtD@@GhfbEev6}Qok+bEc zZ@7L#A>V<){pv?ys-Z^TbQzRfh>kXxz7K>_hwz3Z!cl@JxAo3z2?6EJKd&=ctXL%6_BoEN%S-6y9re(Fs9<%z z(CfT!qoWZ=%QF(17M}&nlP%@&*m5gqvi|7Lj8s?tZf1dAxVbco{^3SDHyHbsnqBN< zapD$DCNU?_ZsN zTp(h+h(U#1235iSFR;UO+nG+sa>yeS%mw{xJqO98&*Gj@_L+T%31uU6w7bofiSA7EVM~-&x`$g{B`IunBiubUmT8QPjioM!5jT=O1*n`6o5xIjJ8i7-9Qu?SN|`C( zk960-xi@HRYPt{3SQsR#WJ@b-0A;hJjZhlFednJ0Yr7>`bQ5CFRLE7fvwQ^a?+B#i z0?d|wsUah94&39KsN30h@N zsbmKJ@S>7bzuOBlGZjpzokgN!SJ$1AP7c~jTu@CXqWC>J{F9+JNE;;RC*&CsZR>5S zu2`@P{8QJE#?;sEri(NPDrS=FBU|e)Y7~MKYsmC?y&_h{>c4cNDgRe&Yk?NNj9;X& zhaSGKtfnt#r}5QfX#aPSj^##L|72PZt1JIM1P(U;Uaip^=U?@>%P>4f! zh=WM9l@*lyaiq@_@a(je%oNPu6^jkMmO^p8wALrizI**>3L4K*omjHi#}w-QiYSAW z+fGOq8HrFX6p;-Cio^1LrOfhUi4z3^2^O9(0F*NNda#m`tj3;{*r#@R3l0z{N7~LW zsrr&Qa5|fn75gu0zU7s_(P!$cH}#NHl63)3GSJN^Dy}ss+B;uOZIQ+Cngc0HUuRY4 zhzsR3_xTS;QB)ZkWgK>(7Jg6=Ab}QK6rHIpYGTW({REpB%}5m(ggqf8PZyQN8T8C5 zS<)DSJ(*Ww&M>=p$3dwA*bRbl8Z9X;1r(hMgX9p+<1`mVEQ``f4>VN6%SM`IspgUy z3Y(jvi(*ipRcLjA`OSW~Cg0$K*1s?RWtE}xMmo%@j|=rl>sZyeQZxN5C!WR8@PJX0 zK7g3Rn-Qu6PSow*JHqi;x2b%rMqB(0f!@;R?K z+AF0B|7p&3fp6GNdsv_vV=}qSU^6E^#gNy@k#qX$bWEjgY^x)EvqgRtB{j)oOK?;6 ztpEjHGBVC!MMT*g-Lu(`nXxdBkN<64Fwk2fxrg)FV{gRH?gVr>UqpKD-w_GVq(%&5$NhEr*BcB|-%l!#)hb*ZiH|8b&yDZu}xDJ2<|R`WHVdgX_;+Ju8-@ zlLg7pcq?7)^=R4*deKw#+3oE;22IXD?c9{Hu^ZCdUHk$)!0bv08MF*LUc{i7e+l4EA2$Z%*ld0F{Du(Oz6sbzI{*` zBPD&RT?0s1&g^#FSeD*;cos1Kvlv5 zU92HZ$ZQQ6k0If3b!Cl{-GT2-jLuT9{SlWvdB$-TZGty>@QP)j9AEk~TTb+yiL0Sm zV(d6g30riEwz$4IbFDUEHB{%9f-Arp`n#VVpyZRPT zI#(KE2tjb45u5XvjP2%RK(?ZuIAvNc3f-tI?Zjk(%QMF{+^VIOeevo-X{Ilq!Mntl zY_r|`IAtYBVGI#tU_eqd@<4^RDmdyl+wBHLJ}jtFcohUlm#!Bps`KQQ?fKSuRrn;` ztX5sL<$iY^fnjK+j4vOL@Pm!wO|6lCcEPRr!bz4zY?>RW&9$MVpr!7}s=_6NsY3%M zB{NC)u=*wApw?7=xXllTi2NCYWT1{!l`9*NTf+Bsf->G|I?(8I{%VyT{1{t}E`cE7 z-=&K6Ynrad{f^wbBk?YlFE{b?EJh0hEOYrbw||7JDxza| zd6$7$fy!bOL}wNQWPbgX;p|Vlu?JXU;$+(XvqNkuS}`A0UV*Q*2@`f`%AVS#O=RL37DAYErrI;(X3ESh zdHS(&zwNvX!hkc2DlWu^BaA?#Eqp-Mtpq$b&XDmB&ja5!s40NuvIh-JU#`nLkY94v zMfo#^*iU8Yqx7Rfov>Jp5JN5LJKHEzug$*Ir1?*+LhYO6+tbqlh*LfBYJk=LdRqbD zSA5xvr6w?d0gV%1YH2V2O{)~U@nm}psV5-jfT&*{4}hbmd8J1*=M-;>BS_rO4oCEK zr~4ckKz&fWB0R(*pDWam=08ELd}UR0Kh>lXKOA-vH02aw!S80@5r1k`7mNSYnWg{t zzT?O(3Gv7Jnu|3*QG?ASUsWPO8XN7)rA86a_KVC4`{HWb%@n0OawyIY7{^v|1{t*!mM_SfsFyu;}1oTkU!$mr+r}-FOOv! z-nO1hQTqHI{cCm}H5+5<{rphOT`j2Y@(3>{4GS5x}%?E<{qX)&X~h}f3R z>w6?GiA{T->ZGV$8oup#=hkY{L;wM!fLiQ#AlMIGFQF#-)|c(s>%#M(TGvCH=I;mrw4#m!Bg)+1mB`|4{8XAOA50(=0J1z=Wx!%AY-KhAk*1@AH@=C6slUOb zWhUO3;5-Z@+GScS3qZ3Pg5*xc>qJBQ4##EMhd}tw_EZvxR679q=+>xp&xA)>OVqz# zrWWN~f%IuYU0`D-vYc0|QEYwOf7|(R@~dWDEYHR1_fs6stva&-oVC|wzSdLnD*Jf4 ztiB~7cPeLO7lsSL&7+d_vEV>bsivMAez=vHc;oU?mQsPBRxtW5a^SzmBRfS=k1kp$ zm%0%6i`FFm9LukSDvmG2d395JkvaMz@@l=lIVo;FACSuMz&TS`U?xj^z%8n#2eyzB zI4VMJ%%tm3Sm(fb#NsfaIzhiu>CsSzZ99$)`;_F7{c=M8{VLYa80)jmch2r0M{Ysy zk;F7Mp;+dLNlN3^3mV4K%Xl+9OkBKHg!A2JJ;9A1NGfgBw**>2w3V`H)? zmw=Z&=4#^x&Sb^6TNk>sei_mO3RH(!E-+x*JE*?>m9G*Az4U-+io%)64f)rl}$2 z+Sfm8QG-r!<`9}Pw+s^s5p=jdzK0u3!8!kh2qiE2*4=YC^s5&} zFj`^-9O5Wy=$)f~DIX#52NdEalzM_vfp1@o&k%*#i+wh-CeLS~VJI=LfcW{#PI=a>Ds-bj!l3x#uic_IRfO8PD1nQ!4O4<`S0>DAW4K@`nZ%rMh?6b0&hG3 zPXGJY<;?HiX|@3IpOpv>u-pFtz*(6%`anI%i0vOmsPOgKDf&p0M6z;}pY=p}_)y>* z!GN!0wFpkIqUgc-*~gxw`CYn8Bv1aL=tA$N+EU48*pe$32I!(y5ZMkcDuPpej+t+r zHmjtTGdM8YyK-Ovwxp;sHix|U9EZ=Qw7NRR-hbLkSH^!@s%20q#SVqE6EDipS3z#E zy=&^BKxTj~W{ZDhfp%y{Ga&$s8(rO9PFzke=t(Dy(n`2V!ZM#z2Qed{ig- zIY1idoEy~h;QN1zCQ%0iAcWD5#MqL#B_%%!PE;VO2idOHH#P0Hp35ll6aR}y*8QKw z`OlqG4)j$gtrS=g(rg|tng}+hoLEvX4!*wsxs;f3Z=1NekCET_M<6+|Z>Z`gR0|-+ zL+k%kN(dwK=|dBo0aGAI7jJv(K{O&q=$)}MWeD{6huAxF(T#&V;L8k&3~{vSRRC77 zKhsV&9waz1ZpK_`5E1`LQNw`x&vpMleO2Bp|H2z1?(WVVv)itjfeo{b-n-4Rva%BP z=H7X6(GVj3D6k7_PjgkC7nT)(ScGUInQ z3IB^12yZUQ?S(hNG6ETM-{HoCuc@}szn8Gx?%x^=h>Q>s`+~MT6H`+bBVY)-CKaqG zj|f}Z-ik%ez{6V~s>uK1@ZW?1n-KuP5&~HkA^UI}5=rKt z5P!p;30n6+q~wo1_^PQ>LTJZO!w^Hn{Te@ly(8gv2Z^o;m};4zhaOO6*MIB}MTkZrbCk`&zhA+lzFUd~;&eAgig;_n$a6 z@zjumkB>+KrHi^t5@g={;D-jyyT3f_6avwM(N@E7x1PJ76@t7QQ7&D+2MW!Zcp3dt z9W?z@PZv@3OGFbQCg@gwPa3!5Gh{4w6ihRjX~^EwrNbP#zeh`k;=)k#`5v1o&{!^Z zWT3pwGgoj#@c`%7B4lz0qfL8bEJti6)o8eHu1&pGp$fo%3(Br%fy zR($$+H-&$&CE2P71#K8xK?j{#uhg@L%LRzA1lSL-j2`+BA*JMEvTxCzP}xC%JLh`%_JJ> zxmSfiUfqVOu(=bHAJ-Wn%|hOb8w1g3rv?5j3QOmDKg{k-c?yZWH=fiwtD&ljn}JCCt=w^^Wd{r@Cc*gYZ2&s87r-{gn6 zqu;@t{lB~bWJP=WT<(OXd&w$JT0fuK=-oxpHw^MMC9z;cA6a}MI-WhDq?2M@ZwQ2p zKem5r!$Pfs|C=FI%H~S_hUU+QxE6!g{4`oV^0GwF^Yz1*_Y_*@RNoV$$>Jm8L*VP~ zpO04iGbJ_*kZj-hcU z)ERyrH6&`I{cU(C+Glq3wM8rzWG*;M9Jw;&?F+OMQ6uQuA4M@d_(C zc~@Tg>F@E3BGxnQz6p0>MepjL+21E$=O&G;xD3yXCXz)lp}!xkJrj-wPhF23nf-(J znY?eHZ$6q~q`{nL)SYy!qdW4jVYFK$kFB!)%C(Oz#4niAL8R%hE?!OX^fWGDNif85 zKmlcbQn&UvP3Q$@>qIx?*jt>e%=QSUxaQ7Jq|b6>dqLrH;7QEgftkg_Y~V~W<$8xf zV{14NfQ0=%c>NgZ{(g*s?XWbG_>cgUQc|KRM0xg~ETEx~n6x zcy(6T8Uj5(_qg?F43=TARG6_KWBc z7v6Y(RA0M#Jh>$^Hd6=Q$D86!$&p>(Q&%0-aIVTcO+U@vy&kxC?H-{9C}g+1dA&Ow znu9-iFF8!e$6h|`BL_@Q(6`)~;c4?day+*g9N2fYMyI$_Lj7v$9PaRMPp$-ZZ;oMc ze}sOxugdbFc_OLUc%MTtwYbT9b(v#*U%j8TM!lR(@;^vvsx<0`-oxhC_ezzk(w5f+ zledItka}cVxEFnj{4!OQPrd)m6S~6tTI0R3*4BXF^x=7SAf5iB+k|L0Kw{~H`Dz-6 zIVQ8~4LR0#f0Epmf3eOh;|u1g&$juw$3NQHfw_?}{}<>F4-@oH&QtWdA6*|~4fHy3 z|MnM%NOubxyssz`{g;^BR=A|IiGlxHS+QU=Gw@1#EsMJ?!B$t!`dD=eHU=?g>h(di zufRh3mc`9YJevEH5*c}9iv^_E4Sm+$EI4wl6J1%JUF`HUMPPt$WKS+(zF?Z1=}EQl z)$r!d=kP$iBAp{`g>k8d%Hwm_$Ggfmk%zxw&Cg_tb6h7jqtb!4A!V?Kj&?&7Ftwfi z+%e^W?+t6$uYJLXAKZ9Zs!#zP2bfGAmy}eX5)=Iqht(2UyEo%Wp2~#jI;hFlYp3e~ zyh3y@CGpPydFrW;#;q}7{v;d3WgpH>-``2{>!h&PbXD50hi}L5 z#0hB4t1U)zs9YzapKt4)k2E5to~aB33$Yz!9{L|R>LdZId0-{S~LH!Ch{^i0ifqxbWu3C-IpZ4GnR-bsnAVC zwSyW|$mcpy-}_10XtxfW3Z;K)s$LJLlfz#>qk+Zx0nC(t^1IpA-Jyk7jWmIp+;GFx z4;UEIhGGbat5tg3HhI+;HRl77zkO8nVg!z%jDvudHZ^5z+r~V24o4aD}Ik2ME zgk~s9nqe@LCSZcn(nmCAy|)aPc1MiAb$>Z1XH>+TAv@w=NJ^XMb&s#nIRnQ|vR2_m zHyVM8G5>Vi;4)p;1}>!D`{JueNvHvZM`L8J?$(Ok+Ge@g8q;9yKgvz|a7mfeb9O>2 z?2ST|K!e&fsQ9sq>h?e_2lJyfd?w1K6TqzXvboj-xnDZ1I)6>QhLOEOQjC`F= z_f9g;*qBso0}0cED3~cY37yx9pPuQ--OgK{+PLvX_R48etk-5^GW%$VRml0DV$x?q zD#hG7T410tq;nh5UH^u^)5{`r;N#s}NRahpf|=%j4;?}pLYJQ&u99K6ZT{`Iv0vk7 zV3{sd0r=r<)wFjW%V<=Q#MJsx>9rTXV%K^+f8utvH{2b?4tGQ@WkLwJ2(&h#1i$z- zbfqv+NEVhQWEIXe|C7L#Fa1g<_xLE`ghY!>)(*dUBciMXC5e__ikg)rw1);?PFfR) z&-?Z6QU}f#ZAy0MGo%-vDW;nI2{R2g=r#lTh#cb*?7gzMBfk5S2r)q&yST6m4O*s) z?(tD2PDum%AMDg%dfCLLBIsS>MJvEEfY<4UR4}N39`DBV365W^<%Y7XKlcK)@ zFnO4%lEQf?|Mj#JwTMADM^y}$aY|s~_^dBqMnC{y%ITZkpoKdVF2`drV~Ui=_P8bO zM8k+o;^82^Uxld_P}LxCz2#c3{y~p7t^vs#wl>o9WXGDM$#}bAxPQe95dG`cFayy1 zEE+*5++)$HKC-5F;&BhoaTvqfVBpP<60D^17v6qZ~ru0K*eYc1mm;jebiU);y%}LBdO6bBWA%CaLU`9 zorBtaBTK`S-81P2(uR2I5mB|2>6ek4jgh#3gt$0G0@V_@9OcidQy4PZ1na-e zx(v}iDjqjJIsT=Y;-s1B<>5y}tW>t5^c`_*pVl?+f5&nx(@Q-uMRsgf#VnRPrbyzb zgCc0CnA^`l(6Sr%gYc4srY4#@q+jOmgIoGz>LOG^Q2W+sPuNDcB7#pQ0-l>zhQe&D8lH+afGWalE~I=^}i7`mgxaxv$#dy`YZ zw%hHF5H2DWb?RdaIIPT87tv6YhN_oAm7MI{Ca|K3tT-i4hh9PUAAQ*E+WYW(Gh@0N zqcQlCSj}KfolB`~kh9^gR(a4@}<>CpG zefOaZS&-{Kfw??VSYNngo-dZC8Kr3~i z-F)^!-t4>;BaMZ(Ol3`o2+09hrJPbL2#8XKp5>M)`d6-?CkKBKHbP9-Sr;Bh-YO#+y2?4@$wlrH0f_PI8@lx08fAN9Ps|m_MMq*`=C*?F@0%lB7v)zuq0CfstB-Ae{mk^u< zfMCB8{I3=6DiN9n=9U~veXx#1343qGpZnT7paOF~=tpg^Jt4pr9zei}E|CBLxc*>E zu{J3{c{Rk>lS_f|zws*U{n+jP1OI$~P>oVRq^i@<6cWM@}Vblaxe|K2&mpVWtQSvr- zcw4T_Df&rrdMal$o>lfkheR=sbpQJcRIQe9l*I9jZ({nsgm3DtO0*qFIC_2C^t%4= z-QQohRLyGduM##a5WI2yjIW=)P0*AhNu0A7-#L+$mt) zi>b0-6HQ<2948`yt0^M@(F1E8ZxpVN%~b?%Bi}`knX5NMr0IH_Jyl0m=f;zNqMH=Y z$7A91SqD|Nw_6FGA%=iMk3dB1UKO2k5BHoE-X`4Gi>gF32&L_3mx&uB*4k~B@Nagh zJFO$2Qf7QFQeGE3y}tWNF{;UNqX+Bq@OhlV9NdqbjyBZT^3e~T_f9suwB{zDs=Iq`VTiFLp0?H+Z7aj`s$_D= zzuU%)0jN+e$Io$h6p#=6g$~p_Tpf zgIyS>)<_ZO$+F5!Fgt5T)p}dp>1)t9Cc;p3-!+qmNzTVx#;ZTG%u#CyNY8lx)O*TQ zX^@n@Uk#psF>-RJ@v1$|?*VJPS!M>}+FJt+W$(4tV{^>*tL6+?w7B_&nGpJ)( z8tb+7VI3}QnV87jegjEmb#zL6iR=CZ!#d0|R7~}8kMD{kkhUx7B-&^Wte%nV7J9-T zdA0R%Qsb!rf5LL4=0aBT+;oog43{-qHsCKcuz^|JGE)W&7XDW!9ngn_cy@y%f+P%23xUYmz@{=@lCSU_*`0L z4c}+9L7~>*oA+BhmGY$>d{@DhBaDNNM~;gL9l7w$Sc(>Qi;pwccdi2mze(iYp0}Q^ z12P$uj;WTAjYHxs>0~XhFTyGMVZNYVBkE%3QQ`LyT4^uhUa}>>IR{MTI@mDcyp;>; zyfLjaw)BGBky*bkW8zB|6V^!R8+|dT#`!X?=58_WSFDH3GM5 zb(vrj<2TKZokj19ZM*N(RGXWz5l76|{;>)Jj_0bNPFL*nJXnE`DKtb$fDISFM0x7n z_!oiav=DlOw_ilkly$bx0Mha*%GBNNvNH6)gLr7~(P$ZydrwpL7QdRJMjrJ0^H@ zrkbDHzc;@ukd8kNDG{Uc&%e;J+#Q6B#DZaLJP&p4K9)2f^Hkc$ONV%%g`UQZI7nIS zu@9?S7LqRwV*3?pMZ;J*2wsb6tT9L6R!KFGNHhK_l@brQw?d>D!K4DN6rT=CJF5*H zN0}V9P!3?l)>WbRO^Y~g{dq2>Wdu~v2SXEvmYJ~e{<<5ru`i)SPmyVEAy^@Z9mo>_ zeU1^KgoO=BCDF&+)gx|mK`QbcOv%`3emom$_EKZ}WXUZw+)rR|Gn`UK+uT4hW-(d7 zasv|byLAff|3p&v=sf{4Kky5WQE2v}+?<@spTo(y9;VFy1I??s30#=huAo6MmLZHk zWB0r``NDyAKAK4VF-RRMc5`4Ak<3}^qE72up!if%Mvt}GmV*q(_cLbA>pK*(@Ebq; zTDX3-`Bm{njRIdzY<6?#jD7%$o!^#%`BYbgy#?dJC~I*(zM=Eo;Z8=ixdYPl0o&x$ zDULq9p1k@$G1O_nnnDGy3%NKzcrqM6-$nr-F~s`mxQ-T(>CDw9{qU(QmCcnfGQtN% z|A8|0?F>sPXm2UG_VH~1dy^ZT5mQRxq=z6S8>n&;Pl8BmT8gaAd#2i{&>4VeqEI+? zalMArdm)EC0jXZS<|Y68Z7GzeRkNZK*))N=#)Pax9x)OZ@0w+3{k5_xNZ86ygYhL( zC3)GsN^>bA+=_gRF8)9&LY5A}5{W7SQ8F0{T3kbUO<#>s#@7{k0t&HsEL0M%d`wPC zhmEUF)>)obGRZX<^)1M0`IKZ0rL0MPyKXNoxj{N^NdVBmt@O=xesNJ%O)prmPi~ZS z|LGvr#WaBgh=@@_S1iDcXy4@GhF7!li*@CX92_`zo0-w1#qR42R?x(DuTfo`z(1Au zyT_o{mg1zq%GH^^b<3RAw$#l({NXo&e!l~(=arS!M57vrD!upX*Mu#IjOS3&)9G}w zxq(t(uw(l7F%u5hy7g#LLHJX%l9L}YGTs&Car=t{?X7Sg_|6}7?Jg%GbY0%*V^e%d z^dEPeIMGmzOY_P{mvLK8J9j)aX;}E4X9?{dOGo|m=rPAKZtMgx>kq7F{cWE26a4>< zGe%6fL596%A4Bzw?>XMjFx$T{*qZ|{;lGVtpGzwC8W~U5vasW(sieQj8#@2ybK78p_%M%xX#MX;JocUNEsTjYoh?OmN;4Idp$WoLK#sH8tKt=qaLm z#UNU-Rjr{{rpvItl>Xu(F2>pNt8Ph2M?IW#P_A|i@+*Fih&N1aO{c%0Z=~-IMnqYYIqe#A+?cFl4VcGy%c4_p~fqtAWAUK3N z*E_Lv-)I>yY#skk9&buXxto%XM);af@0As$w8aV<@n*2nDtv;jMEALx*IQp+rj)B< z!$sMu&76&XA=>JEHr$ONu_=waB>vG*ktyP|YI>YfZLY`aB4gjeqt=jI`xzd%%fDl2 zA-qS^_BWS^ueFK-2w&x`WU?!BA2K{uO(i=P=B3&})G=t7oijj{S!-k- z@4aUoO<1hA8<-h~9>$M3HoW@YlQRct$UxKMW^oA`&i=U$9_)@hH{G)IHy(*vYIzwv zd~7Qxd(%%9+4-3xCCc;7uPLCsjE<9&b3Bt*wVoI=SR6o%N>*>1;P8V67p;^QgO2Wc zMaNzWO|qLvF?}htVp(SLR<$`lwKAFw4l_HEtN*O2R`)Ac!sx+Clo6^)in4+F8-Y8q zolzQ}^R_>E-ca9Uw?LPXQvC`;eUoN=+>_(AU)Ig`+>+Y4&ERdw4`0X;9-%L1kw3aej;Yh1KP~RSc!uV74VDaji<>@~Qy*4j@7%D_ZpQ2!5 zWJhw)h?Jgdcdb2N93D7P(g4uo+n13a~VR0n5RTiPlcK4f#It{k@#MZWZTUN`j_|Zh|r6pb%+W;C@k+6 zsh*3^cYhpXRg-TFRX!eX>p+e0^0NN9YU#vmt=Ul`esDWWD{Y{A2pw?T?@|RBhN2m8i25}beMUEc+q9;#N*CkbUO7{M)wA~IxUrduY8I%73 zqFr`eD2z*{12?lU#=$#v_Ff|=JJ0s(81D&+urrsBB!E~<1(Wx!D#b&=UBMRm_l`@x z%-7w~k@z0>oSE*=Fj5sh$T?5lQzBv?)*fdh@UcQ~T#9QP1oBSPRUZZ(=U4PR9T~7c zBpUb}+rE33L;p5xY;okZf%nm;w7_HXekHg*_eeanPaB?&tTw#`QrDTQBZ2|YT!2kN zs<&N&h;%ang16@TaPMYMB@~St2vH_&_pW057zMZD&}n$F$wj;_`#j8#5?msM;-GbR z=|QV&R{Pn6*BhhmjLDMnj|on!p`CX<1E|2u)i*mLK}c!;7L!QuwT3_^Sm}58=q#q# zq$!)q4o^2+XxGY2?F{scIh{2jLRg=K`*{yjhT|X=dRLvlTXTHGHDP)ln}#AW&~eiD z^Y56hvc$i?Bd96Uz)gx~uOF~24{fx%t8EQ_nm4NI`f?)oamgwZ<+}>oOeg!}A6rb% z&EGGam!-|r8Q*`08oOiRoeWs6c*+sVHzcWX!?1c{0&mk1)D|$fyu+heZ=7Rw{^UlK z@sVMSdtidYR~JG=sF#(*#k)bEykawGLW+p4&QPj#S(}QmoE70;2d!*nC*r9cBmMlY zJ`3{0=UM`8Au_5Y3k|L?-wfRb6B4&Jc6s1>Lh0zN-z1c4yp6*n9gV?X#NNHE(p`;> zcb8kP3P~*?FUU;~Eke-J1yE6KaYR0#ZU3XNa)981VyyV$2W2Bh-()6vz$(UQz-Ga+ z5;x3*`$~h2uoZcggP#z(P6ex`z z6R2uy=S(Ci>Pr|jeU>80uz<7}byfVA&?S!Ngc(If0%|ys#e+O0~^C~L+ z5yijL;j^GhKj}uG0|Po|bD#q;Thaen?ku-B{9w~_w?wLloc#`rG={{ah3A`qJY zt4%|UV3maV58(74#wqpNe`fu!W(~rCf?<1F_Tb!OM@#vq?4J5mB0``{wBNRndL2c;fN${#eqCgd z1A#{P68Xv)4j~i0}X+B)oA^SjO2$LUIRb1 zxwE}6qV#p!a7AW~L)6LZr_LZJmUgo%Z@uvUpRNr5A6@@v7_llU@QakELKy>Y z)hjoONYYp8$#1xC|Fe+%H5L{4fARKCQJyWqyI@yUm(gY0wz_QFw%ujhwr$(CU0t?q zdw%Df|D81t^KjQ)v*tC|Ub!=4=Z=go;){r0>u7YPH=@;7hic}g_sqn!oFk!}Wap5n)89j;7 z@bG+cUPS|Z0xD8u`F4W;ggT1-6cq3$teXC`yWM2FI}9NeJeVSSFyghi@z2@sQ(kJ7ALVbGTd+|v!Nwt zCLE*;<&w7u|MX#F9iQZGd7yzpm=cZY+c^^jl&jhDH?s^nVV$EjZ1o_Vql^l<&K&`) zc!62UQJ-!@P(CGF7Uy7|Bx$9e^#{ERP!RO^OI|MKL{JIB^?Mv0YGnb%4sq86dvI1} zfN=e6rxUBg(R5KGMTE`(hn(e@kr*dkUVfS0)77)T?*$3LH-g9 zM+^su`IXYrbgG}@-54>rkHKpu9;9)k!Oo4&N)!H?zFXmcKWH?sXlaDM4Er9jhn;L^ zlUrq4cbrKCENHB8fZmilpwq};{NLcopJDzVi_}x={BvuI$OrHAV?&jx?<~C3z&PJe}G@xrGP^HPhHUB#9?UtAUYceJsp_sbL;G|pgE6tGhnG0jpwhu5$(=u_f4d| zyg5U$BHtDxzLW@dQ#e-#X zd|`JtB4>W9zny%Edt7`)2Avd&uo%0wB{e&pUZJWnB$VF4 zr4PPZ&oLRX$FnETaCFR1|H&<@$G6RzihN>m8=tv=vi$UDMOme{02LtP^^O!tP0|9E zZqYu+G!$slh^@w${}Tj=Fb`r^E|kxZ0XpY1n(z1v<|H}FToM7OD)Ef)7e%p@Lg(x( zJP9ccbd!Lvb0O2sSr0;kD~7GkJq2Wm_ITMq{cJ#-E=vSeg-K)m5VfY9*xd=$De5?p z%Nz5g;Yi$>(k!!l?*C}(QtUKDP(jgUW_$?;=HM?P5q-*SDVr@;LKA3IQ*8A`pbH%E zIl~?L_Qwke{|WyNZ8E7hR92N%F-N1hGOxfKlTSW%4cX4}K^@_r^^wSsh+F_eJp$m zQ)<|7N-&XT5ERDDUTc&3it4c5V-hk;kdZiFsJ1+=EcT5U9vyL!9XF(4&FB2hPb7Yk zwCG#tQpMfGs*_}=TG!QvAi2VG3LOh2S8hi<-N853s`HZ;>R$YF^BtY)wm5&Gntc>u<}v=pN4rWA}7F>Ob|Acp#-WZsH>;#-oKWXmlIM@gjH5nZgUN&t)UataD<+kx_4o= z2N$1?k}6K%6%Z4dPyHmyO|L2qhjEA36+{A{(lXRaXEGCIkzZ_iW2DH7fkr20eh~Fj zo!`^?^?`F2CBIAa+BZ^f7Y?BPton@{2qpEJHRK=2cjbQIlxBWXLR0VmwpIhDj^jud ziECF}%Edw4Rz37vYDQnHfGj#D%-{ zh1KSZWX-RFro;SVbF*|2dh|gfMg%OZ_l#jg>+-zLX2>bMnr9cm z>iMxz!1XrASUE3d<8ez%i=KFwG3>w`o;YW^!8?- z42?}bXIDGUzFB4%3NTquON@Z(0OA5RWjQScv8-*rB*{^2o4f%~@s&$bB_bfI`Res0 zKq>KZq$oAWO?O85t+#IBNLIK}~ufBne4a%!Ptikk=$$B)B!+pRgK zX&g5XtBP*ce@y@I^tcE&`1q#2C$;|0RHf7--o#ZY;XtgP@y5az2~PNeO0u)JcZv zhq6fEuU!{1aYR2o-?KAJm;{`Jsj$a?zPUI5penzZqS(c|DXzC3SM>J%jysX2D(!wr zCn6>=7->gJqzwrA8V%^e7g3(;BUf@YU9OIJ?)uFin43gK(6xfcuXhUCEIH1w{yo!|ftJH(%^o=%xp?dbDT1dhX z$zt*4!_1XeQLDFyf2@%brU#|I2+g+xe*O&fuk{cmb`G3$UrS{>&7=TbdHBEqfn?*4 zFVgUEs5u((!QpYSJu5%EzfeeKVA}HX3tT;xt=6K;!?}KAMQwLq~*|#&nkUQp1Tt64CU;aqr zvP|tr*vRG}7_wi-TeAD8nM{N@HU=v%Y#k1@bQ=s63!D`=*S}F8jq^V93GydiKgr{I7Gws~?zgGPo2`5y z{POuA;w%qnRq&v9f7jmdSk;TK;!Oba%6Of@lD!@JFi=>iA+_|(N%pmTSz-ScymHfn z66s)aBd+q0?0vL7%5dQ|xMOorYx|ut4~COaxP$49@XYl=SAAgva;DC5Nc43-mNKc; zo}3>{ZX(N}?Gdw6Df!heZ2CloO0N4#QuA?cz4W%v{#e6maejQ)@6izI*c~oI_Ke@? zPH8Li=I=(OT3b{Y%r_XwNfB^`q`Oye4z`PYdzfl>P)r5Lz_4=M?A>pSJ8;Uy1PfM+ z0{Cu#|1L|CYlMym**eG$FiVw3y}*HBc^BA120MAaoFH{_Ie<)&BGnu9 znSekj)cxT}xNlY<4Lly)MWRAGy@Lvm{%yLFU@63Q$jRS&Jp zh*jcyzFlykyBoDsq=;gtU)Ne8RIbc^Ba}TJLQ3Q&CSm`hsmbe1ltlfxr+($Lha|Bt z`e$h1d5%n3e!)1GXfpPk!bB-5}wt3L3~T79HfpddIKs;F1XwD*3bPNtUl zhh3!B>*`yhwgROKwIK2|dfa_k`(LU|Bz zXoVck9NDE{dSs^RRt!%zFPLSi&hUn}qOZ4srtE5RjSqqxnoWt`3xcWza@w{tD~@3? zA&KOhs}S8H!2RDbGQu0&r>`I9CwL5_k^ z&=@JVp+@U6+Fbf9dnV!8}8&hdrCxMTR)dCANyxuUq?$bHKt zgK_aw&ry+kDjmmS>2B3@yRMK?BBP;ZXDNfWFbWbqS!60Wjq7zlBza1G>Qzu?3#AxV zx`4VS4S|hkjEEcY&+sr2%J*n{l2fV{DdO7mVI%Z#0%Wh6Oc~rheA!7VLAC@xJKSh| zARYWLUYvMshCIsLm>_#N#v^m0FSUAYdnNlOjrN~>KZ|C%w_h`4g>jot67Iv_?E_5@ zx3F;?1|UuvKP?5|_N&_iCS=5|qcXH153P+yidU7EXp98CQ34jNE7#{?5TLC&a{8TG zbSCxCdg1FI1e$r@c&MnHVu_V<%h*#M*8{}l(X_#{Cmxq`q)nN6^$ff+R=zeI?+C$0 zq2TlEJ!sp4cA}QYvR)CFX>tPdFv#6~^Mm2rO^O+NeAm|K*V)hzlL`tSuqJe?yW-_B zXpUz+Tmi()iTe+=n$NpClY+R7B&@P!LbU|O->>PMFB7eWOL)$Nu^EzI$&}^iM|HG4 z*$idP$)Hwo_*1vs=r70TZF_^*xx5Nj60Fu#g)4UOR&Olp%XpD+E2Ad|eRWF3d3C|I zxE;~?-37l7FBE_0X(HC~EtKP}%B%S5J0WR3Q@H59u>@BWAry5>4do{(C^yA1$_!Wk z2=+7aJr9&jbAA13uQB2IX-_-03T4G6|1t3X@tCd^oZ|?FH2jN@NvBeZJ^5e17m#=| zBzQUn1v$W`o|``EC7tev6s4j_y7kE!6cYz2DmoY4e7knNe^gDY8xtK1hpnV4Ei(P^ zX-EqcAukjZ8o9EcuhTrkEm`6=YLO-EE09NhK!OqmBr6L9^9wn|Bd`0>R&R<*Oj`*? zt_SNhcRVRa1VZY=FLpMHo6B}+D@Cjt1_;^0r_$j8)A8>QE^@z11Y@W+e?z z5`-!x3kc81khcnII;#sf4eiKCn|1X1Q4B{6<{1d*`O)I9ag+Qz8x8}AufKe9i*&|? za-gdX1oVj#(2f-woPIB~SR0I8j5%`e3fR1_4;`HF6LSX=c7*;-iqo~tJp~hEB$Wgf zA0y?Wb&6SM1-SWSxZ4vDE1#2z%bkt4_BadedSh zhpTt8;UWq3q6F>-`{BYW=&A?t&P9y0T~k`~vumV=Sts;o-?GqHQ-dVW>}9}K6Ej#>ts_7ce~~ zT5R*WyAgz)uQ}R@C&=3)3E#`i$xATJDDr1l;#z`^j(*f%Y_gz=tHeIi`wa_;Xt|L2 zbXg#mv7*q=_Va&y(VGD3$2WvYEZ1IO7iIhShdA0GL+o^_0ZwTj%T+ zcXBqKjhy?-(}x)~-A5rq8RX>~!@uynq$E0kHvTRL5mE^eAsC2mk1w=ji_2I|EDee< zhxU|V3|x?ct)OmtX+;Q0{`$y@ut53MHPe-|44yNPudeuV))7=WLz8Fs3B2XA2jcG7 z7RCRkr|Lw2o#Wq=jvyY-7X!bf(VUHH`=ei8{9aK#{)nKbbtP`JuOaFXu*T#9+-(qfbf zea11bnxtC+WI~2EQ}WgUi~=_!RtDv(`Iw`Lvy6cw866_RSwu@i-QYwT8qDBX7y;{C zbe<5o25Za=@2Rho5~_tAxGvW-uI5=roboyy9b>}Af#cXPD@#uJok6#k58~>XxY1gk z+qx8wc6~CVVE-P5a7!gR^5Qp@^EDSlMg;OCJ4}?`3wU=rV|r^Jn`X!k_Fe5p6a4B$yc=(9MSqhxgsZ6ZXde09X%#v5Yp zrfa|4Q?)hLgBx+&dB~jC2FWI%S9!jzuQWbzvZ^lJ_IW6#s5UgFvlfmd1h37jzfwVBy%T8W}8yh0N z-r!uFAa!*rJd3>Hvf3Ue+(F<1XZ=k8tddpg1oZRdzVHuje_rYY`|)iImp(r1+usiu zj=)=Z#XI-5`yHy+`fHL10t8`!aO$qsaKL^6O~UeKY!{xxjw_R<6%k_@Okq9KJ{5=E zmK<|-v8CKWaVa_DzQ{;I1wCEOORK@&X@5MsjG&$Rz)W~Nh!pV_Zb(~5IJ6Ra)7H7Zy8T%w*k3h>Als$V34M zfDHUty}+j>KqwiSZ+F^?!%f1+_8k*9s7G`71KI>T!fRmWjSoA-h#lsz6qLeuAkdX}aR(a&zntAnQ3p zlPpTB?XAt4Zb)mf=wa1Jr%R~^@hjQF7F;=JI__R7v2{(eNjA&LX$UF`iPmw1$zDr+ zUs=~-`W_TruRy1@Rz*IW+7#y2M~Bk*RfEXxhC_4GANP%@>zE zqP5DWc#w=(M?CS_O^c+c(L2kp`U^&k{kx!br~Y2dHnV^7nksDV^CuCQo?yAo)VnQ@ zv^RdZzF6v}c;ndFggV)Gn1k%OFE9+pH)FN6|JXJiNlRhmn{RO8nq84|p~JHdaZ5D< zpvwl0;RD7?fJd+s5^F)&hI-A-!LckNtPsPb4B`UgsndK~=AXx(?ybVq94euv3V`TS zd$nQ1s<^Zy8Of5LII4AjU_ojH5fbT^ME~1V;$P;10)v=|+~eLnn5*Pr{*Ik-9rq~q z49%)8263E|q&ANrHP0BP*85u?n4I4!%IlJ5FqA8u;*MC%@%mkBdaL{N%@2JWFJe%e z#WM!4OA=CHo9G@(7=_ku>41(0e9rLKwN1^^NulTVj6NP*2|C*|hT8nx)s;Y*_Dkr0 zS6$$(Zt}=w_Ha5Zx4ADx?FR(2&>3xMC0UW>@#g8<5Km{F@B=~|jgODCmm0r54zo*6 zR%|(VkCKrdn+*pkOzC?y{SV_M#R2W;FK3gum-=wz3~B&%{KLBcSuV>f0QXWpwGy|( zVh+{fVszlCF7i)@R5Vuci zPey|=VSvaS`pa8WXzd*rXDHI|wa;@-L9Lv4oU&|enL-2^!v;EGNJ>#^zrz`r^*FO@ z#*hs;9cOal6+YL3QfqYi)r-KcUJzDU;(=Iz%xR+csnNb(- z%h7%vgE-QV7mT3^G_;COolWK<5S^ft5zf^KQBqMcdGg>XD=QO|ki;b=1yM)PME~4X zLktrdotXg?ir9M`-gD%r)2J#f52v1}vQ7-#*A^56@#E85wiJ{{CKi7iS`N`iM-TS< zf4VH+w;kDEh|EpC99(XC0sREX5+t*|Lwcg8K7w>=Sv~06HG9}g zwk~=iAJguKYz%Y5&G)X&=pH1vt(Qe;h@JY78gk%TWh=u6ZU>~s{8JYq@bl!aZPpMG zUA3vbJ1|_tPkCP9jHUXvT11zahPJOI$&;)NcLQB0#YTIm=g*Q@omI$G6nX(Ct9Nsj z_3{jH3{MKSO;5N>>^-Y6d~7%XfCTvC`@4ym7|d}__p?X#geS`GEYV5H%yHiAm!|fA ze-<)4nB#SLWEEc!7fHiu{}rarYDjGNg+rxV-3)OULjky#FT~nS*}YFuLHS>B!T>>I zz?AQCw~ib^;5m2_1-yJ}OneIT>zRXtLwhUN3kw2AzR<4r^RAwL@Bj*o`jCaoZd61c zB@{5|ZY|<};b%BLh00cgs#fnq_us2VBMEvV4rU>MY7{m2-HQJoM795oL0~Hatj&L8 zSMbsQM6CTIdcZjU7Z>2)0L#CD^Ii75QN(a+oKyXO_SH{728fkogA+rh10#6)iB0hS zGs7-=G43f4fE#jBRzB{pOriuHptVekgYX9+ktP@r$AOjWy8$;5F*X=D`k#MPBwp12 zMeh9h95B-1C^aJi*kSpGzJ;NXfFdj2@2wuzRFnn>u z8!8BffgngVF#PN?Y6VV}>K(zd*2YGTSQ6XSmv-aw7A{r>`%eaEARP5$ft+Qqm+ObI z2MW;-vHye@cYXee^J9};^Z}dn+_N)nC9{9(D!O)iQELKPF~oFd4rd-(t^g7t??2J@Xe1y>Ou?D1_mGGM7+~pb5~}n4K^p>lo>w9K{nrDLR*sQfrUd z-IM1IYryUAJAt*zd_>i)fl63%KsS`dmWV%v-^#{^=z#|C7k1eZ7|G@x9@IDNh9Fa! z@f>p0#PspQhj2t=ZdL!hmWluPX<2bAIz_kvB`Re%;<@Gi=;TeAeCm$)fal1KGxdW* z7`mA0^jfyI*LLK##8n3OqX&FLZxyQB^;%Pad-}NZHp}kH1C+b>Db3b?dq9@K)R?4; z_7!|nm=5xHd2x?k^M;sIk3kb(ZlvDj>bP5a0K?(zH1Z02CNC2nDKJ2xYLJAOiJc+( z?W~A;x+^n!vnn^K&TLa99r1mRg+`!CS@;zeqeOolis$<|MD2?s5ptjN(g(CE?(u$` zY?;~LW4kR(@y%p@`m1MqYZry^y2JMMX3?IO>y~i%;G=z;vKksO{H&wDg4mC@QV}b( z-gE#M@+KVxxs1f>s*^gBe^&3B-r5&otpgOm(omzOM6HO-yY@1sz+Ux|(|Ai;GMmlC z=or@fK`Kr-Mom;VvIq;(pw7=iabeYwi=`)TJa0(da|PhAK>mBA1qI?Yc%U4$^A^NY z9In#sw>0JW#@gLHlRJ`wn0QR@LK|9-)+SD9BVj)GYl<&ahjXb;xTY4O)#66tpO067D1IE(1X zY8+XP3@J{Ohle4&dGte3m+vDll8u=?x*iB1@fvFb=Y5FX9!In~X=uYH$V}f06o3i@ z3Oyzqx?Z(mxISlNYl~E&Sl&!7Idj=|w+1>r=fbGM{(+rc?BD6FxO_s6C* zS@M{sS3P&{Gvd>>dXa&>t5JihUS@u2pS{ z^IeIUwk!Hj0WjlS7GFLS2s!$vplE{B3I~jV+9{<8je7r+<-49ncQkAtTqb8Bv}Vss zHUwfhRO0mBT$n7QwIPFi2Pg$5DciL!vjp7NA7x!s-gipH9yO8C!(pT6-SS(62UU3m z4Z#(Q{!)tk%3MTU*BFKqeGAF^GAl;?(Wncx4*!jOe&U~Z>OBXN-lgh($cyM(Y(kgG zr(7P(3zKW|zgW}Eu2^wnR>HoIFJWk0!$Y#&Gu&RCv8SOZ@7NTZy5p7J;r-2+k*!Tu zJ1N^2e*%RrUFjW;AEt7I%wf6EUk07OKC?OfjAbzQzRPw4brAqt&MsAG`ojX-6$_<92er^LEA(1KpAz3QbWf zUR3ZwEJlqz`?Ni9YQc|y$f2}GYhoNlQ@!mEje7_!%vGuwF*>NYz&z}DimaiAU(Cfs zj>%i4`egPSWeTkG?I9X(EmupR-l!;ZIm6xCi0knbn%ho2AOPh|^6mPfu$DsU*mJV& zd4J&qBfI$-N50PZ`}#|@&DaQ?q>0YQ>su1H+Y!4gKG?{A^0wvfD@FJIMtxO@<~zJb zqTfj837)R!0qR+s9)7{pLH&Ng-aEA`EGk1w>tq2GH1QY{u$ZBY} z-jJb5h;7Jf;L2{d+5B%xwdv72$%;McO|K-~?R>!U+)#74?NLnuN3LE|#vk|nRJ&&^ z&$pq94e$E2%R^9Vs%ECMC(+jZ#%|X$rq+Wwm)D&${YE?oXonK7eutE21iY_)2H8o# zvH#O=@mTlNkFbF zRtRmX#gi?a9*~cxa~M3vzn1NQR-?o1->QaYq11mQO|oumT9eXQs23GBV9ml;w-XlA zXC9G@uAe{W{BXID0XJ4R$}BJ6iJAtX%Fie_L) z(Co#E3kgi~j5t6~Kg-7e0uTE#$AYs8v7n?a(57Ep=82-XT`_25wzB?IXxogY9G-6p zRbIw~!%2d09TXWUb5e1ByUeUtPljm7M0AR3ptufi$_8R$Fx8_aWQAV!efhygQ}V*H z*}Gy2rpgB6_>|qZ$S@oADT(apb&UwRN$-3q)4U944BkrXTO43=;lyI3ac1fA)nWY6 z;lj0k&jT@n_wTiyCrtEWVM)KrvFF@Dk0QGtkaBbOR9kS|smjSCi zLCWXNyJ6O{kt|}f%;64nIH5ihsvBP`B~~9N%BVW*{@J?_90V55l?F04lpt%xyG<7e zQ~3z_?h|VH2xeinKNt}?5PI_`T06tU<}47wvZjXy5*QqDTqHE>83jCl(*zb*?!KFE z$E}S>&gIjkS@N+#@(Ir=ONk(yFVh}~iZZ(0v(01A--?-3%KW1BU|JgV&UC&FE5rn2 zj~^YAAscQFh+RUwe;|hs%g6Yh+42fem*4ck_Q^4Cv7)=6mDF~RqZF2d=U2Mme%dlH zK#U^6T%SQVGzjCKQ}frZ)Du(^LKqT=qr^$BPuw(qr*SZyzK-eWxTsHEk*oLAopHe1 zVRSi~oJ>ob;dVIMH~>){%lHDMAOlxXsj=9i-ZMQFiMEE5oKuQTTua6DYsZxDs6pvs zMHQf+L-nr_Pn4{ZLqS1gln)7-Kt-(y_p-Q1q-g};(AUu{UJx(^^{-N-r}9zfiMcZK zD3ywXrN&A}&_XpQVO#fA(gl_4{;G3{^Q9Wp>3#O%a6akX4Z-0*-W{>u8})9ah;cB< z#iClWDUz|ghy;Fv!5Yyo08e=4y)SGvi)zHmE4SxVZo-w(@Bo837yTG>dZ0R)_RjJ} zar&#IET@Chw-{d8C+g7Gsw|c1h%~};zDp*6?07z5yo@_jYJU#2a$E81ud58C0b%D)9^U#On9oiGYy*;AjpU(&~XxKb$6ve4-}nQ)|# zinz7>9naW&t8q#gPHTFM?2q#@yL5RNTtJFg!aH^LTTfbS9X>&x|J=^~(sOV6>&Tff z^5uj@_P`LTtgN6eFTDYN6Sl0Zppq9h$laS?D@j|-9R*&)lT+5?8A|r%J-FNB6M~Sk zF;TG`xn1=U>q|@L-)eEYX4z2}Sn4!|(hRIiTtax0vFsmDj zW|tnMqR4Nelz{b|5tW|jJ1avW0#prN-BW;9ThsSNFkl_}Eskgxv;ys#J<>f8%;b7P zU(d8qXANFr2W$$PdgFj59g6CoC2D_`W`6J}0YW6yB41)ZW&0k-d1S{yf#1M}l+*XGGOSa1HOcZl6l()(RTis7Do&ZYP1c5dABEy zej=HpNEs63M=h~RTUN@{ky@s!y`@HK)HDEfL!%pLljM5b1Hx!&aruRFLC37zb*YwyME=m8Gz{nXava)tZysS`Vf0`} zUbK9cKiVlQmP_zaB4cA?1S~8`di0^j>gd7pyq>8m>&hxB0AB{?d9ZmpdC`~Qr`VI* zUsph0wHts~ZM9Cy$@xx3{rVmK^5)X|w1cJg`$)j%dnD*#Yk;<8y?nn_=N?tdH`&%# z=4FbEVAUUM+Zeifb+3y<7s-5ner?u&os=&Ebz{EN#6zpatPl3O9CSHkP==WubDNe_#}%1M^ew*nBsmgZzb4`rIeP39%~VrxrmV z{2rM>(EX{8+1HGAq-|o70oxa_8dJwvaec(8^CCE!bEMfUJ10I$RL=r+qQsZ)!1VPY zXY77U<~5)ho!N=#1~vP&pDyX(6$y|kV5RVU17;xGtgv6Tf6cr?X24-$@zzkbg8*!G zz;XlOtHS?%rvSuUxmfT2;n3(W?tiA*!)k++CcbKVVQBc98@9Gcmw5@suuOLJ7G-Sq z;#B`PcM!eKQh_NDUI5}Y%Cjnr4KfARv3KK;?&S&&vd0aBS#SLMI{cdtxEfv{lsjBT zs4S{oFGLLX0w|?SC~$m@y%+~jS<>J#DC<3Oj|{q@L+gun{Kg?!^y2lYe?SQ!{OroJ z2A@CE7-SA_NcW+qo2~d+xhC%_662I%ZXKCFTI@*@zMK)jqp`;!RX0aWHJuIJysc~k z>#H&-s-kzlH;fVX$VmT@+90m*h$RIbT|p;nw+9-s_E2F)%uyj$w!sh^wZ$cPjKjSo zmDqXXFK$khSj?3!;WzoJ)Ik&<-|%2<)2W9cN78){M37zd7c63^I3ogA!HT4J}(QS-Pq_%S+N9SK;#p^Ej6 z6z3C`;^Y~Lkc4>)4}4RSneFg`u5tbVxNaO8MC6MtuQw%4hnq1NgQ z#^mMeu;GTV(&z=_4YBcZhp*O{sW+~Ww|>s^7{SJF$wYx(k}F!9b&wNPK!K+?JpVmG z&cq(R^E_jGvM>_R{rS=m;)}G#6bk$wuktg*i%c?Y*#hS^VV<2upXxZUMM8bc zMEwgwVoRyb`qggMD@8QRRq*9UO__=W2U{Ll!8nZg(FV4-E*iiI^a;@H8*fW!dp+`S z`%G~9DL@dM^(A`M{Yn^42<>{%x$mau1}tg*vEi5LxJa|%`lc7@Mt65yacz8d$C9{I zJn!-V%Vnnvp8Y*xEw%bLTkG7o`gI7ZJi8}lB8IwLR|U}A@K(~sYYLxjare?P#`rY9 z$Nm}=#O)|~!j+OCHh@UC&UGPgxDCXT!rbfkF)K(8%@oKd{PGdc4FP;xV&zY-1}a``|$;}{mO@{jSBZ@RW{!d!w1gC z`((!P`-H&8Ye#!2J!pk)V~|8~`F@ltgyFm#@`KYI!i9@FtN=>WX7AD1NoWsO#4DZ| zrZoB`aq)!)m{#QeZ@DjoT!l+JcV%C+``E$iP4d!D0alq=5jMz1DCrf4j3Grq{-BCd z`#vi~I~vec{h{e0338Ac@w+EaX^~kYrR7NNWvV$!@qaYSEiZuvSA?idM-s}eVB71J zZk$H5Z;7r)BrIxw0J5OfeY3(`zklU&UnPICelSIqPAgYcZ)0Ur1a&JKdQ{cU&&KEJ?jP3$6Cs zzmj*7!3w>#r>ZV&)s=)-9mJ78^3(#=q@g}X9*DUd;F6O5L`Etpv>zzOE(ZHEO&g7w z(%mV%q0_d#GQTl*8QTV*GJHWz>wKalG^@e%?8s&|)PP#*km0)AzUPdhv}jHDGOy6T zY9w=@1_g_9p%Njwh$EvlnC~l?SZj)Q=HrNdAG%j#B!Siy1s-`1YJNp8$rk;M&Nb0c z3-;637_5*~Z!myMDmzWJiBy9*+oQcgqgqkY5RT51_hWwIJVv!)=L$GfB=n?rBF#{> zC3fxa%kbwR%2xmQ!!Siw0abd5*U*MxxK50cN=81h^J50n{W!lTM&UZ=}$l zrv4`+;*|#4mktLz7y`YS@@s+6O{vB0_Vrg1zy(GjMK_$xcD2VgVSi)bbnt{V@JBG1 z>Bd*QQ@u0VIKoOmWB=!`o&HazRmO_cCNLvf-BI9%#3__NiHxaC7583V&3WW+YtF%WXsEg$gge-Uu6H2Ji8S6&{U_~(Q1nMfpqU2H{knMU5a^uaq zdIK*n%-Th4FPnLycDa)IsCfXReHP<47GX}nYP2*Vd zUp~;Q-Bkd;be!bxytWJDY3W*iydAP+ge=jtIqn&z<2hTDHj;ToVGR zhIWYwTFy<=LADvhc-aZCcV2boV zDUrq3Cj}T@*G-)qkA|e!Y<_+qY&WM`wVCWB4m<}*raXnr+(D5W0&pESfQrVzFI^a& z*FU#jj3}8@O&Q<*8vb_dl@XQ)E7oT|^(m)^X%OF*6`tl9aoDU<-f%wLc60ZOsjeuj zZGe&S<-DdrniC_bZrgi>+JqF|5Ac7wJ27A{M>)293bY8uq{v{WCUI z05L;nqE8rYX*&1)a^6;Vpz`%G+rV|o{^G=9Ma2<$E6AarN?NSXnk)_I8sL0fA?~2Ocn6!8*G(zTjXiLjGp(G`_0C^5^^&3!-o4ewY|sN5 zg0smE8(Sj(FYo{+hDykC@0|zGFQTZmH8nF68&I;{kMGAseIZH<%B@$99lO-=bXL#u zF%=b6m=NKZ?s+}6)WS#2W5KRu{IQ#BwkR_upf-MeLqpH8hA-Z#jJP>UbqWmI+H;)% z#R2jG0wMom^HkyzaY&Vd2rId^}EygbCCC?g>LS0Zirm(vVZks;R24=H0Rl(Y1zE_50 z=J15E|0Q73FyQSGi7{d}vWQ$rohcOw3Co*GeDyqw?2pH}P6L^p;hyb*RMyziay?6P z34Ju=Z$KIH+Vy9S>`zKp4 zBwx{jRD(MKV3Jx9KBw9I!*3=*ekUnKoP{WiMY7+F0xF|s2zCY4G3RF{*OvIhw7@p~ zWV`QC-vun}$@%!7KIZU-w}Rr()$kqw`STMa5+H`Qg*? z8U0Ec)VL9qGFhw2WmA8-)=G|mawm=zH8mxP;Y)S_ebpbNpcY&b2})|Ye@mP07|E>^ z9m1>1h;VW+yRC~)g{1rgdywiFJ?x$~ZT~#YXvf;t z-h-&Ok9p8w^1D3xrU3qzw6(`V8Vwbv1ar+u>y8NUp)UvM>SWZ7uFU^H+K;jB^5VSo zZ{li+FLFW2scTenu_tj>=d*UXZ?^(*G*D1>)WY0!CrCK?c7z=l*J$YG+> zu>a(l_cl#_*YD*o0=!ZGps*hbz`WFuS6qoVK3d6;6x(-gHLMy#Q%VMfOrqr!L(+#)Q8S=V_*W~`+<^_wr2BkB8ql<^p7oaLoO>&ljiI4Aj{-RwadGG z5IirB`9Fxh4*WKi&5&hzG4N%i3}>u`MYE!uyh7~aiNunvZx}Ns6--P{{uJ@n`Q0E0 zzQga|W91RcUR1;YD6pGrTMWx*BSG7^$slaxL6eh0Tzh=9{J*#WrK~UybqwVmuP9 zBM^T5G)u5C$P4=`q>jpPvQFw7H8V`pYruNXW$0d(;2pDW*Fs$ZV7NUzr62p3IR&DeKxC zY}o;gz>OCw?kA0xm}p|u^yv0E9Kyp6kHQ$)z1Lk*K#{0*>mmK}MAT2Smcx*>yO@3Y za5m%EEhbo$m237!dX{-qOWKoHK{Y<;efl_z#RlFkud$}VlhPh(hr{`8D+Q+hQmIp) zt(YA2@-gYGRJ}UPYm&%Fh0t4l%l=jBoViTH_Zlw!aju=RnoJr#(Q0GeW^aW`p*hiZ zwTbA-8^pDK;ERx+G|^%wTGn5_*l3GYe0h6$`c`0TN}$2^?*V-x*9LDsj4q%0@LDBR zsg7i{(&I3Ff)mV-7H4XyWv&2Glo|VB;Q2bPv8Ap#QJ0p~c_SVvICC=edD=T1wejKx zdW}+K=ZNJnGRczaC*|#Aj{2?!uUnt|{azVNXW4*pUsW9n1&E5k3Jc=0!U*>=LLeC~ z_0w3vA>Z`1xy6RcXVZr+C)%HLI$_%j*xHywD_I-vB{G^Qnc4?h>;2{L3w7qIwMB2P zK70tm^=U6>d)MSsh9%*>dqOd=#sANVGOWLI5-nAjo}x=(ycdFE1?{*Ou9ecZ&dpOz zemve{dDF;mp+8P2;o_?|r+De9`Pja=ZtD%v8x$zZua*g-!zpN7@e zDY2W>;aP=TK!o|?JU~LeXfF{&8ZKSaz3TYh=^vpJ&EUw#gXY|Diz@2Mc~$p$59_H% z6={|^w207N8Er45d9xOHqKenwl}Igvj()f*e(u^qpVaVcH19p8K|W}uVwC(JAKsIk zd8VDGX!Ygp{qBVXVsbx3hEefKAqQ9)9I_+T&PMlXATU@Ta)NU-f4L#Ng!ExOf%WfZ z`dO=Jo5EmqCRWA*>fhQcDnBEQ%s!hvVTh{dXL)~Duii%%W*C^_j1MpHh{{+45p^7fd0)z{ zbR3dwL_*}4dS{13v32Y(J0sGFEv<1RDk2zO_Q^TjVf6JLnh@kG<_-hxo=GF1&Z+fO zey`589rTIaq_>c`k?$7X{u9a+aBYLKYp(V2afpaxM^`SMhKMXZ-vWQ zpn9#V-oBTp#2TYJ-dGS2fhvM%?4J+2Ml5w;g0PLw#-(*~yJ3lP$qDPEo46+TKOje! zt!i`zRp@R7L%kan2fZ!=l{HQyySwY)?(T!T+u$&`yEX3KK;!N%%kw?&Mr`b_-EU(%`bS0A z&8)ncRo$o0y*E#?KENrl*{QRJ5u85^-nyUI*7boMtKd$NoSeL^tu4cLt?74euDqfm zN+>ZORJfj(A2knL6zFG0YMpC#UGI2!nEk& zzi3hdahQIByn2*?`6q(WTsttBeFPR~wRP({o}+S8-c-bFrYdN+hUSZA`*XPDV#8&uQ+ zvp7#CAq^9MLUpOLXcJpUU#{3BI@Kfy>&i5r{<*M;|Ae+aN!v&E`=o!?SRjc^^B?H& z|H3H$x2fp=YIs#Rtp%Q!^qekD61=?jU*yw2Ot+MAPqO{`=WnE&vXsw-wP3&bp4O)U zn#4bF6{h%8U#r1g@;eGb#$v>UHUsYdXBz>^ifsnR-)IGQN>V5hB2+Xq{SQ9J$H&l+ zL7yazQ*KGRQ{Vk|QzwC+E&Hx#7u8|~m*N-TFg2kKKXYu@0V)zLgeXagEBh89XkLoaZ zPT?X2edUxe)AHX$mj7q?^Z$#L5mmA8IrFDOLXP8bpK+iwcnQ5rcwtG=KZFlh9yqHfW3{7G}t{tpdll7s{3=6(g3ttZ98xVxk}$KY8roI zE7U7apjq?9A6AM0e~2z=-t%50?pRi>m2U)Sys2d;AGIq!6?^I5Z19S83$9WC(uAe_ zS7}l8Ha2tLQKELz1rsU=NY4Y9zhq}oj*)C>Yz;=Vd2-YQAp>I<9A@DD!Q!H}wsZ=9 zCrZ|gGPHmp1%9m;vh{DiZ=*Wtn6bqY0~;6aeY5@nmYUe^WT=Fm9D0OFhU7@g!QGiD z@w}GHC1Ac^AHs5Od=(T~#~f>uDYnTkUrjXOg|}Y>-c$!`@!`)B9`(Bl-sT%1=Z2Wk zyRe4mfXF#rd(K*)<^G=!#>Goo$;v6<^c<-TGQfXg(WB;a{;z#~B}KTg+uosm&gdcG z3btOLE|61+s(+wNcVK`g$L#k~VxpfPh430@d^p<6%5hQzXh7q22Q*%FJ`hk!C?*aV z+|Vse#Y9gr&Tj~NnWMYSlr~PYXwK67@C{$uw&wq_9$LXy`&2KnD97sT z)76LMIzI$IO4-};5b#^+W-;A9G}`nsA@1!B!eMSfo^yHHWSenzuu8dp&9ojpW)Hsd zaguC_xDe?65K2dMoe(qgy`rvQLENn*Ug0^8S4w-dc|X;psJ562DMb)wc#EFmFV6!G zh9!L5MZNmSA-u$Lhk$c)S@eHd8sxBXK2p;2@nc?V)9Hceum7cM&rubC49qdjphz)A zfrpG3G_qN5L0NLS@*#r9Yqr6;F_Yg0G;%dutjB>|uL&qyiOJrYp(r~u;8Vht4Z zkk4MI`g;^$t9%-2t{TNYi5>}8KZz#%bZk4ED1jW&x|NtW#8dGStigp-3*A{<{TBh+ zB zvmxjsn9j>KDc9TR32&4!BpQ+l%(Wn#9N3qI-mTOTWu7|~qqD9ZOgzjWRT1TMgZ}c2 zRs4K$_XXJ6FB2cD$(Sx?aIYe9X7R7U>~z%?#?GfsI4FhJy!gwjCo4~XXgu!?L{KEG z0c+%=Lk*31*kf&t*D$vopx2t1WYOm8nJ}pS8fLpBdj4S?Cm5~=DokFC_cWn-zdeg= zzS*!qKxIqlgLjM>l~?SDfZ~n5hDM}&lYDRO_903Nuv}z%XdGUiHlqSTA`~UA_C+_F z*OJ{Rd~QJ`y?%##@~gj#*`f^ZhbCo1Tuo+moL!|d!i)58UXHWn=DXn$`YB=l9P{`! zb1HBUP7w_f68PNoBWsnto@1+6BB<2&BQx?D2Amu%z)Q2jy6LAdu-{9hG_ND? zQVrpCC)&rI9>UZJaE$qMCc_SwNg0L|1Q={|8O3UhdmV@bC7 zxK#Z|tB<$Vyhjy0d~<>-V4u1DjBygj%uv(!tyKbKEn&G7$3%@&q?r+uxmbJIKhePF z_myDv)^PVrYM>0<@<4mDET!{0O7vlN6zsut1u(#Q44&Qh*VB+At{I4}WW^V2N8BvE zB*J#hqU!TeO)E+7XfZJ0`Ndw7HEgag@|h}Nc=Q@KO3=mtg0n5i8KTpk$l}6q=G~E? z1;{l~4Uo*Y@`nP{oJoZT^fbYHbBM8~ z{KTV(1sP-r7@Qr0+jZC=+;EsUy)vQ!z8xd|APTX>v6vE0hty*go1fF5rVfVBwa}$Q z0S^57%GnfhVGTbg)Q&>pLeCGW#wau5TDxwwh*6Wz&Y5MKMnuzg5VWTXtg1 zg$OomS+^0Sc3ohS5h=neWlIJ&*5itA0~liMt@bkYC1M~XPx!)uO_8=9PSqbQlC-LY zMT-AjtuA&4LAB_<$-&0qghZr}u#3GmYqu^WKRl`0Y;X+q6%p+)vx*V^k~h1fEE6*2 z&*kSX%x#!plp)dM==hW?vc2*HpQyT^B(|ldHv4<8zu@)iFHu}p2LP%McMWrn6^{hbzOtDRQTS5-lgF-=ADk65`9VOQ?=(9Z@+SP#>ovQ+qe z-%zj4D)m~D5LS-hbEmWMdunN&J5n+uWCqttlzhY2$MMJxt<`kNmy6UYicj5O$!2L3_sT4^w#iwM3LBZjWKPp!-6V zg~1sz0B9L;*#%rHAU4|sg!4prv%N5Rd&T{_>k6x`b+6KGjMdnSEgfK>e4v$)!@bLO3 z0&kl^W@VK)Z2DbdnrXUgh*9>{J!#bfzeaQ8_UiQ;Ox5R|>CN(!(Ev4So}&93E=7O> zG>^v#24$L%RZmaUl7c3vAPboq3{Ig4{od5XOJP8vM3#})&~F4M3T7U&kCVsE^6 z00)hP*UO(hCkeMdU1$$B76AK~<;ZQT)hu=?|lQUZPZ&LBQ{^sZ5%C`~PWDYn+6?zkAG5L=+>g$p?-|^TN!1q19r~AnGl2v!csKU= z`Xuh*v4|@b0}nf#H7H9NN479Q!a{?_LzDXI8o9#JJ#^0x#c1ZuFP-yD1Ne*d{e6>X zoIXy8(SXBGKz8ZE&8g; zdQAkS^4hCfus|0{3-Gn-{gb8A%U3v}zx-+6{igruIE)cHPyG#7tKKf8cDugDa+y~( zo$*`8(Q%hainypMyxAhla5C;aaJoIlK%v1v>P-yc!sGKLRbpti26^Aki8SqR;eiUahCDhOjcB zmBn+>YIaUxgrQT$chkH1`%~?LEy!Zd`(wAW0Eh*Jdw&m;+n>fK#OYRh*6(Pp#B~Q$ zNeRrluNm#fAC4M;zq6dKe%;DMFn&o5ACRp3(@u__Yo*wmZ4X8-r!(}-MbL3I7R1q$F znSYorN(A=yXm^A&s3Vw*46}Z9{b8BU*;TKgIw<4!4))Gv%;#DVo1_Qj^bUc=RNv42 zS#~3+r`Hlcz{kOKa03(FtiQe2+@!Egzw=Q(Y2qvgfd^VS^}A&_#3)bL zq^(_{Q}J`t2qV{~7fy28JyTkg^Tv;1#1$QAP=h6Z9s99n?DPVTO7*wY)xY zPx6Bto=a6(UY@+3UK(nCRls7q?6m4QoGUQD;bL|>L4A0e5)SVD+1)1`-+Rawof@Fn z^g2f&^mgLHDUmjv5qv%0al%x^A| zz8jwW9Uq1{xvh*I@Ukr#0C^l4Efa7e{)aC}a{3YKbFo2F9sYmikL0Cz<#t{cxQV-d zFE}sfg`UIWhU{U_+idhKRg4`u4N*NKR2pdiWv|@~yx|JM_j+Jxj_^>&K8-=AiY*MC2)q z&V2>wC{=&-R)BA;0?+H_MLFK$!;!UzcO2>bz=L^l3Z}9N$P(Z^Y7~}DUjHK^ZO*H_*>2W^ z{`)3TqX!EHQ%G^tpIDJ!Rmhf>e;(Ul1(d|rq2n_!2dMPN%VVgs+$WUb$K-o;?(wy) zd)*vyJZA07Vp1+GH!)rvh4hW2DQ{MX7&P0?IAf13YTxEOXzkW=l)YRj1O|zZxitjC zf)fn}uTd+78Fufbc~IdkF<)O0F-xNN+QRIl?H*EdOteO!Cr>&uN-1ScT`n!oUmkw; zkvnPNo`tJ62dZCqq(24&9@ly|pjGMiic^86vq>a&EoB0NfIkUhcyyBusL{HL&sM|J6>j4I@*7cVYx~Q+P-JWv)_Y;XzUIG zow|1F1b|b~HIUOc(-WknC#w};P6{Bt(SH}Z9?jE}06edLpI}C#-ZiE~;>k+q) zN)!V344c_roZWbQ0m|~)5${H5y2H8?zkQT0)#yqZ7W*aPP_;jp7{++VJy6wfC2w?Ee6 zE@xGfOmGHJ`2#L=i1>Ew(t6Fa1fL4yE-#-rE*FX^neE0IJ@-OujWg4^j(l_UxzjQU zU%}5*2;g$ta{tKli$7mX?H&TNr|$O{wzFKg(e5v#)I=$pE^(clY1DXKwo2cce*WPIr6&jJ^Qh(RsS>DHD9H3ru)_BV>PScxV*>QdW_N%fs1 z(NRL;V;T?dC+ND)JZ@R&CY!s%?z^LgUa1A!>Iq7X z(W4(3!A^aAuU-ZeC+2*U+WH;iSR3@F`rVN+bHMK>4ce_o=U*4Q9yr~2?>L2DK5|fo z-ve*3La9da2PC_B<6V0lH`{MqDWH%*Z9L+M=BZala12aWIn>TwXYQ-0h9_bA3GDAA zzFv~{uQimv-gt8B4K1)dp+J>dN`3c@x|~h&kYqbR4nrErDmebFDmU2H=b4kEb{D)%-P|-s>KsQ(B;V`_7gwtV&CAdy~{~mR_&9 z?!F3mO_Mnzz|FMbo+xpY%jWArh{9IO|CtLgOI}3efhM1=D$#PTeBOTG#EjSxXl{Qj zv9Uw_YI!^if8hZ=892&&vo0j|x@Sl~b+dANM7n-8=G~?xKI;%P^T5`7OKZcE%D}JH z^G6u*JGyp{_8e>e44-8td(54*wd7$aJpr3avOPH|80SP2t}6K_V5$M{ep}P$9Mm0v zi{txD5soo9gwTDu%=f!YU&^h>eFs0&9NonO?i2=WaJID<*gc^xRufHnaBRq?Hn3Xl zd-sii=y&Ho%W~;Gf74vN`a>9dGXLNcF*qUFuertkXvce8!Xea`f1*jG>=u02q*Ojs zRaQD@MaqJ8uwGWv6ASsVlLnYHf9u17&UT~tytn1FOvsZlOl{x-W-&TG;=B@4UQCr0(dL$+$5r^MVPvv8Dtwgy;u-3^f#FF zj5F(QldDi{xrHD5lln+zfjh<08eM;44Xj|n)&^?72CF9B-I!lXT0(ZVA1LS&Qnnjo z{;t8Svry&Ivx3Dr%I3Ts2|8S>Bd~RJ9HBXt5VT4&P~&NHW%y3X7ZaUjGwY0jCp`x3 zf;|Ld?1kox|23fJ!5bpcZ*}xN6yaj6cPsXT(%&=WmxaDY(BmYHW7xk%eq}$|W?e;;Bx|z4V{n-mYPhKu9|{^79unqT;Btzr zl^TWdltAP=!I~1Q%{M4#BFX1+SYGy8hpsSfb0y`r1ecRB1}L<}VHa0g zTAs`|`S#!KA0AMAn4OaX@3)*RO>MzD$(0)&F?*H}X?szc^+l0M_r>FM8zQ6E43E1f z`B`4ORBg_*MK?X~w?IGWGkEX{Uv15RFQ1#{=FQdWB8*qkI}>=qL!B#2WM(Ubv9p5>0ip`Ukqlf4ma#Hx1EV4@MY)?-q zaG*^_f_?mPIK#NW?F}}+q4srMXfvAxaczSUUnYDZCMJG4r`>eZZlaa0Ur=&e@&pns zB$!gBi}xjj0pGHW4+gAMT^8Op%GY$ez5HtS!Lhb@+&x)nfIe(Xz)LrcOuHTM+$Vl{ zLMjDb{+>zOVU3rZm~mNhN%EUY{tH^EZKj+RMKZ0_qSa_6?Nl;NG;$?nd0Cev30~oj zA7ZLg_|J3%ep^&~zkQM>ec@8GEuD4`QSQ(1%nc6lFC!3W@o*j32h0o zHk#q}i|^FU8dAOOhv7ZFH~5Jeg=F#UxX0U5W!8$YD%Xe)qS3nW0Q2ph*Wt#WNK%TB z4egbV#-C-TMBQt={;H1O=R|JC7RIe*ln9tct2h(AUBcfo+3OlDW{n68A6uZBM7dV_ zPj5EILf^^$sD$pFERhTit@u4s^+BV|He$(ZsItQA3aiSJG+yQDQzVd82qiO&IK#7i zGtTs|7ywC#nA_1$u9mM8|7R)c=8w2_?m+eDGT^bXvbe_(tZn5&^t9^K$ zWUG<$jv?O%h}i|+zr83-+dbjO6&gGmqeBfX*Lz@r-fo~Rf0UO8AafSO48oavwfeVp_C%!xCS6*Le>sjt z8=`B(@71q7gk3?sRgl#nqZ5~L{X&rJq)e`NQQ@}(isjNk9Ck&TwK+C4;U%UH=3%QL zkL{y&F5gRE{I&iCJI{0--B!UR6;J71p0j&hT^4YV**d5uvQCvZCs2 zDjQ`oYOvQjY@))7L8G!%i4`Nz4t!;nrh09m!t(Y;2Z}KStGv%`2Q%nSwE$e)WF+nK zz((WZ^q->ThZdYN@n&}d`htgTL=HEpesUXq(yg}%H-`W*g#j9QEYz~Y$k6iV z7FodKk~L=S^9#{VShr8o14E1vk@Q>^EU^xhHWRcdZg?mXlU~}FK*@N$Jqim?`kVuh zmmKm%KK{l#Va~?i5LsidBh8ki#dD_f*3UZLGeX3yJ4j~V06uNPoqg>KBfzGy$Q^1> zNIKPXL#cYArT-vmHO~MX5^(e`6QT(ON=KPJ!_82V#P{QBiwK3Ya2JBP&ZUEXs42b+ z06Kb4(cfRJiJA11aN{0dLWZsso({G@ai3p(nd+4rFa9g0Ko3!oZxIQF-SXAh$1xcm zY3kwXZ7VDM${2nKjjUX@XHc}Xttm&Qe5CHHAQzErg^m-1R$0#Z%G>KsF9G~KX5B-~ z&9mD>K^x{IjrHnBiXm0_hBjv!>a8;ya$Ro!@bH~X!rQ@3j$bH)-!aWA@xmBaYDcEa zhG}SlVts@a{I@2MQLqeeMX;%5(QKW;3e(j0EUSWw4v0>L63-{kMcoHu*E4`3?#B3l zhkYqt6lI(^wT*A2SI3F_wCkmJh=aXAhLt~3d4cR+a-4h%XOMQwhq}P7rQ!Cc5Uo47 z6R+S({Y;{zjE;?Xzes*j;4dZCM^3$PZ$GHBFv#UD%lJ#XD9soGS_?MnGv{8;I)M#% zlv($cmkj=y8{b{IYT(z;3CBZ8AmDBzK`xIhp!N^T8{cAya~l3s zV-SamHNxR9R?6^5&hpF0OPisBB}^$qDX%Eq#1?V;NJA$Bb9e6>b_&8~{UPwF=2wYY z?UjT@*cNo6pEny;P{dQvz|fxNHsCviCGg^LZhyRYhgV~=7l@DYs?OG{nDEZSomDRr zUyxV94+@&P-lEXBM^e9HsF4Q2#)P-WW%7HmJ@DV6zvv01Hsl8|Op`Dv(Gjo?)2Vgd zBA`TXw5;{guCUPRRKEi(c>yDv9-ooUy$tk)vNYBanjQk>gtob%sq3Je?=6%ig zF%Tn=)896j8efzU{~<*UD`lFi?8j3nC=jC~aYPvY(HnQ}t&n#7@xc|_hi*hj;V-p=~9Zog>8q%ges5hm|eV948-wB8E zc%1qACS4K1JT_exnw}~6EdFr0oG+@gOaLx*DxhJ&$(`Cn1^*12jAB$QOJPm|^??~& z!F`uApz;ENCOGh?rfOg~E5#MFx+{=_-j2J~GFCwQsmdVU*@!+)j!aA5_9l_{ah>W! z3l}W2Dzo`&po?NM62^7il`U@3+n>SP8is=O_4-8pYHsv>i_1MyOf_5UX-gv_*a8Cq z!Lk9*w?7fjoT)|%>R0#yB#DJ>c99U`i;tXEr_i@tyO}dmczks(kS&qn%9{7N_Xnh1 zdvi<)2VK5iorB(JjD+G$r!hRdNAL-*M93Es6I3QK#5U}@Z|O}N>n|r8Sw0?6#0K6s zW@Dlwd#F9{iS{jBVIU7G)hj8`0`tMCmG9L6_~{0Bl$#%;C@&9|U3=z+41r$=Eua@IS`fvBeDjPmvJ>JE9Onw+*3L}BOU z%-`k7bU@~Ve}d6)5`{#Fo-E-)M@-tHw)~Q_+YWqXTY#fC*&FA6C9rdl>p&gc?#I92 z&;4k*@(%TVgXp@>1r}Z1d<-%F!g~^kqnj@m?7?1MQ>yZdAaaSi2}~ZYk+&L zvA~zenwcbuU}V4Fg+2BLP1QR97*7P^#l9dsiD_}@^c}l>@ZI#y0V@XIeF*tUIETxM za8E{Wvj8FL-tibKmJD}s*CXty5#r~d>0h_Pe?4 z4LPrHg=;~t4#Zy&I$!aZKDL?@l4{=uyp$m)Ok}SX5^ju!N z_XH>*nCY?|UlKXh+||-a3|UdMD_rXFL6zeL@;5xocDQXcoHPpb9&QuJjBk#xHQShM zl@cACaQMVMe+q-DSsT7_3Fu0qX3Yx(j4|ul{ibvKh^CCP^>*Lmb>zYTLaEyBt`~2- z?r6I?Ufkeu>bJ;5$1t6XTk<&3`87M>HT!}5>YLls%iQproe=ET#Dn0o%{5m6|i+Dl&)^dV{B%V_%lsq|wLh zE+?|SQW2`P4v0`4j_7%0)$b#(3w+DbEi!pj22ZV5EzxKaJTlw6<^;Cyo#;5pld3Wy zk*1i84yrTC-%+PVCH=^r&!IA0p{LqHhtt@MfM_JBkg+TXmjwq*j$L+Ub^(ToCeh+v z%FNi{I6BfjV)iQ@n`8tzoI`Uvl0Q7RzmVkgU(&{65SVrCxy*~=X-+SV=GX&!#0B0t zWnqYhtIa=|3EK0F{tOP_RI~jvtA0l}N_$@XvG%wr)`X$Uo6oxMjrh|zX?9V?&o3L8L^>b0eU9*KqR#gZTz|g@v`|WY#W=j!Qq{rt>|y z^8yTh6dJe=`Xzp)5|hTXzI%%qRE65WQ*T_?5ZeR0Z1%$-md@ns`Fgu z?I56zl833oHoo&GNqNiAjhrjfCsS!6mg!b%DNa1tz5mGVX#cG-KUgMNw;R~Z%s^XP z>B!hm2$An^AIGw-byx>!mg|BTx9-BWWOwo%U7oqi7(1W*7jM}oL%ZeEd~@U@AKz-EHlRx0XXld8{N!dn|BeLgY$s@ar3Hn_b<>yZ%+C zKy>_RWB^a^@)a~zRl1}URW_grB-9YYh|Mf@DZkojlQ6bU9^v|bh0y!=U%t3@eCKgqEwe>Qd!`Y zSKqTX1J|C2Cr$-K0}G8+q4Dz*w+&Yu?e%TGwCrK&@06En|A~TD=}ca-)e+WbM%QWo z!P_qJM`s8;Sh+xfTe0V-JNw=aXA{va;I+>cHuvL)d<38+k6d~gij5;GgwDmaK$$x5+Ap}tfJGWfy(11_!l3u?m@GVfiFdh0Qzy5n9(Yo(7DmVVdU ziTCr0nGA4y87z4>5|E|~ZWK4@{zr$pocNMAX4RYM#*AnO&Fx~hzG72m-RVhrs5!D+ z2^VLpdC4cXUsjc>`s=Vb&S=%%tLj1gLXRsgEIH97)#)pn{)RbV-n)v1Y?lb5|jN31h2!5i}xW*RYN-auy|}d_YK1M$kKQ8%-iVV z)3=eSvU49KYZk)l(rHdVu+}OLhknX;s0TA##bEgsKR)$JJ5db8Vj&oH|4UvgvmEgY zzGjCLtoNWWr@LT(hnExgxo3WE^C|Nc?n!8ZhQ^9h+bn0p*TX@bW% zRQ>^>TnWNo_QYz|`+$m#j{aqF0&U*8-I?{fro`DGu+9jc=#n5)DIdQG*_|D&*s<6_ zJYlj6Rp4cY1BcU_Nj+;Dq(M$GhAHCNQg-3C?!A`Ua{MPH4=Fu6%V|bPXzgMb?^91` zf;!i6w8Z#qg*D8Zx7DWl7Aw!^)R?H<>REt_>aowb!y+;FZ;GkYT=H-r;n$dBXMz>y z3>|T-n4@ohbSPQ8v@9gpW>`v7leA2n$Av2Fjo$-3#z%&x8<4L`=*^~VC~+17Geycm zOT2kjegsJD9-SPORxR!v9#WZ-j&?NK@6I|shr>L``#R@iqa3r)ja!t7ssDt=AVn=L zZcX?0!Jdd#%FPs1{t*jSW`+^r%o4)}nP()1+Q4=&Lf$u^y&qpE#>vVoG=pVf7QBD% zJIfTKpc;9TaVm2b$;F44j0Z@*VUhV8ZL6i+!wCfZJvoz;(|`>28}@Ld39T_JZUX=h%6W@uO!B*Nyqi?}_O) z3&aI+*T3D2f?TsB35|HI4tA(ZE{dhA9f-;(pL2Mn!Xn#9k!K)wY+*V1y9NoW#x_S# zxgJv(g)09zafcLLb~8z{s(Bcg4NSG-+_k4I-Dl9}FZ#`bsZrh!uE z&_#CMl7bXUyzJ<-pqNRLHz&WHTC#&)`k+HDiEj=a6zbrap-WnKicbuZN=tT8y8pK7!BPastB1@beVDiqq{!}QEd5!7$d~l3P zB#S77jjbu~hyzakka<0qanKPqi}eK55n-EJYzB#hwOq0|iOY$rIzgX9*%cb3LzWA0BIq(g78x1HkgMzhO7zB?2;dvm$K6zByUXzY1EI8FP%~lw(n%{ZKQ!>-JJ(1O1 zkotp`mt2N-VIW#3Fdnm@iAlPeR9Iy$VgT>RZY(~0KK=}rg_ScIxG}RdrX3Jxs;%lyTM@;;aMLy{qJvPW5 zo05;+&GuwUY4%t7ZQj|pIA8Q^2MH*hG1JdPUNPhP-I7SVjKjWO$BwPW62!h@8;B>D z?b=`0i0jOz-AZ;dNSHN9A+qQ?Hh^L1bgG=7Jx}O-$fuUaWm7z&#_LtflH_LZ!II_~ z)>uV{{Xt-YA$J?FKURm)cT*wS%bA?6lI94k6T{bg2ao^A%0hlIm zTrQGB6_t+2+1X0?!B>-oeC&?B`RFO%DqWr>$hyGnf2l})=h>)ENMd)*f z#^bS>94c$C+20UrmAhZliGz-aPgYHJ^7CX;M6-_tU^7sR>Rb8Rqe0feeUPyHO{O6E zY{1w@)aX5b`oXfhP(N$q_mqzBF2^D-@;sr+W3X_<)53<%5IPmn_Q6c50mf_YU1bBE zfevFDgp4i|>8|t;RHaQwz4yF)G7@O+a;Cb969cR&!PbVYUsaLh?<(@Dl9j7Tzn0o; zgC7b;ENr>;LWe2D3IOPcKDfP>-gt=g5_{eB_ISgn1smIxxzwIS)-8yIxZRs#N;4>R zu_%CS?CO z9roVoYHg9`<^?&E=)%LX4HG>pxz-TQF#sa}-h6Jdv>w_uTJZs{K2>XHe%U8H+R`?SGu? z7IY-g`M1lX1`?>2|2SbO`hPPGyI<7*ZO2_T0#^O6!_Hby0_h<1)LhF8;Fr&rq^O)o JwU9yJ{{V&r8FK&t literal 66557 zcmZ6y18`-}^FAEs#; z&B5H&!^qhTM9=Z#uQ=R4|H_b$5XmLF{r;{>Q=6{W+1=LXQ@Cyh(Tn;MbtgBPS-rL zFbCgyuBOIQN^~9Y7c8Oi721fwNR2NRjoI%L(;lN_*gGvzlPtY!J;?4uzZXzbEAY#HbD5xBm>9Q)^WCMQRD4q^FU%W^;xq9@0{h6W~%|JT8qck}mOVTHM_dDouu z|Frs*9(~jNr$gaIbq=)p-$)tvMaBP5wE}d<{}iWYc(tJAS>>kalPmx0141$o_O1`z zv5Y0_6JMS@`@jCew3~KF-bfg)$KNzxL{(%_AbLeUngXi+4!Nue3f^u-zl04fSw(L8c z)5;>&oBCO2jnx*U^*;x(CiWp+9zP^lMF?}tVynkbuN3oQ=s z`dsYgyYX3a7R+DVA7?FB-03qO~5yYeo0*Xajbcjuq2srl-`>d{ze z)9g%p9r7ql1xV>uTk}^AQPaP#$}`gj0!$i7|Ge za{A&yM+&9#AT+pxNzehxfpYv?JFXxAIj5s0p- ztcd}{3bM$ZxInB7L+r?j0hg#Oy1ui?GVHd-vYiDDpSkaTB#kQN_>bNhoj8D=F1XtU zCXW9GpRT~+^dF_Q4uY?X>x?JTxf<7*Orye8r^TQCHiJc5Y}c8B1ezPao@HNF934ku6ip5Chq##I2W;B zarZS!>8A&D;0|q}6>|03XkWz5h~S5BD5h+aqEF_RJIRB1%LWR7Bx0drGbEL&j@6r<%g>KKTa*ySA^@%g`FoFpG4PMVsVv=I z)(nPxb;c0i4JWI!FIVt^e>A3KNSI9A&g5>^q*PsdR}P26l=1H>)N76L?X$rrT^C?3 zw`k>F{z^$r%^?8lRCl=1KXZiAYG*+&;(gj_s zyL=*onnk_kkgxM3fdVuN6>=VbYRa=f@auf5qfUm^I$j^zch3p_90&Y9j*ZTU*Us{E z_k~P)B3G#N8}oWsHLNa|hvr|>j5|3iCH1wSlFRAvxB)EpJ>JL7wnlRurQ<@!w6T0w z*!vWG2^%}ulRUgpPaaB!F7LvV&-dJ4|5Tc+WwRaL_RE`3dZsqq_>XKro7ZmrX!o@7 zLFk(wO!*h_hZ$loqsXBVIMwE(V@NDc7f!DyLuk|_BHKNfI!1;%pgLHcqxJPEs=lKS zG>TEPOOtsQWpsQadS0x985w2QDtSF*t7YLK4duu$XV>MChfc1Y|&0+ zoOOa@{S$}7--^>K4Cc~fak3BRdA?H!(-5VS#&Wm)h-i1OahuUkd<&hMDlay7fSaen z=BXpQ8jRB7^CD?)cAz??jG%%&G=vGpD&DR@xn;NrU#$zQlq=KjIJDBx0ln&Mr@8P( zZ$X{Wz@>(mg*Pf1(l%VgOtB-rR2c#p%H>WL)RT*7N`vQfW4PIO_-Qauc=&w|XNd+O zZVO+?m28ET|5Xd^M>*!rc)eWs?~6YAL*a*g=L;d3vTN9Nz>lF9! zZ7!N?+R$1%Jy&!NiCr4KxlH~!Y|>J&41Jl zXo~hI*tMg~Z3u{A;;gyN_I}P0%*t9l>)`c(Yvm}4<};XP1{T=PAL%}&jvdAXg(=NO z)ZZvT8{tt;^+(Ya=s~%ha|MjIN2NuS=x~nzwN!rvFdOexGH?@4rym;axD6_bp^_$xA zg57K71|1HM2??y>bM8Z8+PqZ}fY~95s6Q^!OjkprQVe$0J-%m;4=*Aqd}Xpg|2t!k zNq(*_HA7+f`T0^4O7tR_3AY1*xjiq>5?Q)AlKkgJVGzIN^v(NDD?CqO z&J}J8sVjdBo*WM|Hn7~=8;+jtovxeAcHW@OM`FvG6;Wp0>1DlkMY9rZPb}ky7Gq4a z)bmxw2}wBLBJ4t0ErP>^SL6&uH7gjJVM!Nz7%g5B0``!VJRiHr+gsva6EV%#Kal+; zFt0ojG02{0I&CQXZd3w^6Msk;T@mVcx`0J&p)^e_3G)X~8xqGr{bBO`(Nd3Z-8@%Q zk4L4u1b32+tI>6d{lI>oC)SX_Lsv$9L_&;9QSOZ}N90m-!c||(Dk20a!k+oPn4%(s zIbB2kF)uBMJ3E?`X6+Bj(0ymtEUiZE`f zWiLg?o@X^;x*@J0x$nVGcYz{7S{S?VjYfY#Q?M&t(aVd;*?r37GdTh<9*mTM@U#a) zy-F9^(#uy|SM@v42_`MNm2;9DaKCSVoeNBwL1W#7Q-U6gAJ)LTIgnwzLc1QCWI0l$o`=iV!t)olhq;@@Y*|cCg@U8X%T|kipj0v%$Q!=@9)AlHGx;rCIFiZNN z9oH0z%cE14o3(`~cA?}LWdtzs5jq!8NHCZp7@I_{4CT%arU(y&QyugZciJ4y9VKhwKKA`}p?cv3FCRlQFwLi-AL29Cxi9$>_FceHYK^ zE5Tq`HS(%pAqhsYEU0}2#>2ObOcIf?XGs2lsS{gviX6HTe2&;!GCtBIr>}yxERZCC zRqlu;JCSc_Hf!Aupj}CMzh&@WJwy@*x)cD(7pQTq0~_^cZ>7OKaGD14?UXE@a=_!v zaH8V(DQS-qlhJfdm+J^uIMw$!z%L}KK=#CW#&RI_C`E}F`Vq7@DBy1#UcO*6bbK-f zf)DRDpbpk2hKs@QmjYN1-D_W}gwrs$lmXzXL0DN3vE_mv6DhKWMcUNB{+H@p>VMXy z-Nr*HyikMrrZ%YnKHjhuYaFC|eS|(%(O|j$a2{?(#s6b2Y<^NT%>P#n|Nl9OmsOiw zsf!+>zv|{1!2Ps344=C`NCL{N!VHihUNCbkKTw{($o*?xrY-^?hNJOMi2(v_bz;|} zfjdOCFbaIH--&zN^b$wNt4@sJ;QHB>y;~XnnJ0^;x(VZ8kVRZHaKjJZzxY6)=7D5m zfG!Gv@9#ledSoDEsKw-;B2$LFJ@x)uS>OLAg-`{^&xu2T@tG1e6kdvm;Ub!_a-5kY zsgf2Auq%k>BiCx=nvVCn>G^I*DN+54L<5F11fvuThyLVa?n7qZ=iLqeYg^V_ zky7aU$D-`@z%v9-i~Qqz{09B9aDbnbkYE0h)!jdLyij{v8J&RxA+SJ zA^g9UXu{7oh@pLVTpaLpxXC&}^8oW*Cvvu2&JRyXNtr4v zNgnwYX{&gW5O@X!kvllq@PSAI2!mKZ$JE!Jk+$oj!ue(-eyE=?GNRY#IWlk2_HCx& zBUpG809+_GVDkb26fUpwjDnSHK+H7q zwavLbz9MAz9^wK9{7-&2@tB3fsb*eWKo#RhMEBv z{6u})51O7D(O_H0uV}fw{*W5nk#_i(Dx1i0d=OzD+X3#$J&}?%W-lxRWmT`Y!8nxG zkmRV7M$|}UJeHyO~1 z$Zv{@o|X@2Ds|kxLSirw?A1`2B}J|4kwf(m8NR*%20&TUoG^=Uit;=C%)N z8qRLPru6aRZ@yrrx?U9g>r%*oVOTQU(HIVms5>rT^#k5vDs5!^NX^S^cC3TP0;O)u zvCTa5CGMyOIaoedPv`z}n$KtP9LMz}V+^vt{xH4R5k5)~BVAn_qtT6FTnEdfp6)Qk z0R{6qXsQ_=#a?fW&7nh%fX9_Cx&ZNuF>F$e%GhZ@_rQ1Br0q!K0zgF#OjjR(<~XH$ zq!744c_y0~ z1T2YC)sk|u0t7X1S76A3e>bFa9ZZ^gb&$P9_C4BBsY}bmFAgSZQq}ORhSkx-U3GJl z8W~E_i{~L@vfE`&(LHoYn>-k~j&7n6Yy=i!^m3xZg0pD@`>dFlolMetJFii~-mD}I zGn_QW?M&+z`r0aE=F5=%qR6yYF@K6cHzQ7DS;mQW?}i>KdpM zK#^_pAU946mcIm#uxqTls$B5gi=lOfz9)YHA5{BUOtH-k;m&zL}D%Dwi_ z4u3R=&C@hWOd+hZAB*T_bQ$ia#YS-> z@t{lMf`uMS(Zwd5^!tM^0b>MlN;?w^lsC^+uFtLvWK84G5YMP=tHT8WN@hu^A}T7$ z8AVB+#wKZ?McTtk*sV0=?u&iM$d8~eWI};BnDdocL%YD@ty@AxtAURx#xo#!;gUvm zAO_+h=MIm4dR?UB1}OS6kup-it|VkJLGJ*NOLVba^ZHcIp=R<(ctbIr`lB1K_f5*g zQ(>j2ylfvyt*N%8Av!mfAs;!;lb`rVC)rijLYcpp&!+5YLVS=*DuuP9hxEO+KtB+9 zy2Tzg3Ja4YPB6m(X-u&Ziki8f@{5bX&XUhZsMidLA|4wyO(K9~g;mG8b&1%rdR%P+ z@S?Gy3@S1$NZIIDXAJVY$$J6xC?1t&u{*dDF0W$X+ir2k z7b~#WhcsIqQ!aCkUuDQA4J$2yjRU7>$ z@!bDP%$eRlq_tEiK|s zKD##X$4T?-#bLgy{FHD!Y)%L=;2t_vR2tb(I!@qZ|8mHN(Zn8G%xJS@$fRknUu>^* zzDcz*R<+^7K7dfYHxP39<%Y5kB!FtpJ|OJYMaf9|Algr)E8f`PU5J{fxmw&rdvSzU zqe4r(lPmcK$~3|CyC1M{m6DUuGv-es9CsOgq@|CmbPFItfzpw3P4D<4~wwrMRo6bX54*t^*x3+x~MD!EXJ>oO+h~PB4L=QdZ{0? zDg$Y}9%x+lQwKv%X08zc{*N7@ap^hoRuj;uKW>F$7ifp+XFFx;My(gv$)w7lf-17l zccemGVKuP744%P0sxAh(fVV>$nA$~ahZqP6lC+B$c4)252KArpsRkXM#iYqqsIB7b zz9Z|-h`P<9)DMN(foMC6{k}Wp+0>uj(!M}40Qn4J_MreXv05>$ub1IwfU^IJ0p*;# zJoK5Qbn@KzWaC`v$Rm^m!Z8Skji=4F+Q5Ws6;CA{>v`UN(cR{W&#(zHm<;W7YAK$P zfxgX(6)jUEBrP;yJF?wHBXzAq0Q3*&S!seXkt1$LpNq;Q5F=EU4!9y)&x(WMbRQTe`8lB#M>MT=-{?Nn>#<^x*ByY;5A~3K+hQF2OvUVZq%LNOyJB zZd25U)fe7R0x!$e7ttSCxzmb_!>4_Qq@GN2lWZBNaLQ+ZYBjX@dM}FGzlP2K>zhC( z*7b9aF(ZL~iZ%73CSzy!D>C#uVp4pC@lZcp#E<)(w4^qZ!Niy2-#uZD_BaC27V!>G z5VUSgr{$@Lzu1;9=H6aVrI!fX@g3Jx?7Un9yb;H5L}|Y^Gi^Q{=x{$j*Sbn3s;maV z%EdFRoNV2dm3TGFKdpx5yD=LgotO=P|Ecl+$WIIDL zdJ+SkI>A$r7;;oD@e&;X-Y<{fstKE19goVtFnEIzYGsm6>V}54$s^MN65LQzaUVq; zAKIftDGdc{m6lcv)0NAcFe?nfsMtp)Y^X&-?<7o8$*;>67bulGt_)LoQ|8H0&R3G- z!n(%V8`C_E8mCJENuGN(e2|!nzy7#!HK5iW@lT1FzOdn9M_q7&At|5J(yc! zMPSA4&_<{e#_kl^`}X&-A{5?QmMssJwXTeGzoNH^FJFHHIA%lW=f#J{*hTmu(Ltkz z%A7ne&7)`cJbtH;&uEV5wYa4kL-iDSL1^#BlY$hK1`m`onZQixL@U{7mW;O;R);M1 z)dkAz(HI$r$&2e4O=B_@WO2)w8Hd@*Zzal8Ua{2Jv3-FliL83qQ=q|6lmkCGpeH*> zQ@LeOAY0WCfyxnEmBU~pS&`l|ArA#eQ=(EU5rYLevda#jc2sksqVgrie(p^s(z-E# zb1AaMYc++CK!|Maz<`sv6+KKuoI=C)vp;NL$r>(}z7#OH4k-*={Sd~5N-^6UwASLV zz=*~dmRO({UDCtxG)DR^j!%V*wq<7ae`f*GLVG+`V&yUxQ);`nq0~1MrJt!uYU$Y; zsUt3CYOEN?OdTZe%83~SvM2pQ)neuNkAjR0sgbCTwxLV^!1I}se$Qh-RuZt~y&?}} zR$CDFy)S>J!PvyLf)^|RU#p)@<9Fa|7Q)y`W--fJVu&QV3`DYmb^rupkf6dE!G>6$ z{J|jYks*g+R<#+A0?{;^G1+A{-P{4{EOq)p*3+@IT54(b%~Ez-1Vl!IP@N+KU~-~P zo*+bxwJ=lA0T>nw#dj52^MPBMNE8epM!w=+i#f_xC^5mc2s0YmG_O6x^$lG8?SXi5 z+mCh_M0Q9|-wvJtR)*4n7nIV^urux-aERx6DxcYky6^+Vg3Vu^kU7!vOm951J5sOY zzHt23Y4y#l!f46POa1$`6RJJ!MN?|EED9jPa>{1bmM^yyWPrKH1%FlD+E>8?P_oK_hXb+472U+9Mho7)rsW0OL)pQO;p7(3C? zDIoTuP?}t=a$A+QLmW)0XjF5hNfqhLZm-?b;K~2+`abCrOd2kX=jhP*dCA#etnnJm znB@WaK~k7}d*+bZmqyT#mNw8xhutA#;*;|-#&;3;@R%fyT%m0+oj}Yum8P{vjua;q z$wMzVYbz$B{acbpFB;1IXm2wAs<;&IwPI#}+6r?%ra{hv{z)p*TH<(?8pVZL<>`h6ACzp9 z&h>FZ`sWb?dg4E~53YRUHCFtt-gABvD@%*z@i(8fQ|8A%9etM9$OGlpk1KdTP8sNS zN`M$Dwh*PlX!jC#o-$3RiizWAJ&i!>_e*C1ICoPueH00DA<2ho*vlAZ9KSeI*SjeB z4Nvle`)I>Zcx$Zjq2Y1kd6oVI5mX8ho-gvPJ4hWZ&PWpq>9=@y9917PBd+M}X;%wa zrSkQQYK<8oV@(BhaXXyeqpmCF-l`J?EQW+2oAa@2r)&J!zF{lp1$OCeu_+84aSqU>k|Em# zzUfuuzyqTA5AtFhi;+G`-Ur^qcLJk#yQoFMDy($K^x$%=>&r|y8CRiHhq&Rvs~vj( zQw>hHuJ{=qou@f5rWzv)wsQZ5Ahj+h@CBkDgJq>i*TZuTH58Z>=JEb5CTrkzg8<-Z=Qa-L`UUL+1`%(E+1{N&E5B8{+#5Kd`SkxzRQ(a^S^tl_4>$= z1V)o3_=ZpYXm?&XSfpY%fh9;KVl_!eN^eo^C1=8vxHNbkG#efFVBZ%UcDhoz>S_Iv z+A;0+`Gk1T0`4;9%TC6omd+iNQwLWsNjgsae7! z#JnXdOI(Zbp`fdyEq93?ijiAt`Tx=e3{i!WBpwUDep?X0} znVn@;KG&f9*#5Hm^LmNdj8@J=`xe)Ytn>|eT z>LX_A>#L@#_8qRnge>c|1=cjMYxS>!*56|*>Amd``8q*$-EV$p@wUJ(wIpdPy?qbcur8oj4KbN&k35+= zjalYQ<-5r3IsM{h8tmizjPw!5_OfU6s872N=c~@1YEPoo?ImDypEAo}OgbU&{6mVE zL43|!Kj7J(FuNAPI2+qz;)kxUM!>AGP1@s0yQf#b`|7LeklsCAl_2kE=+V^GWjAH* zD*i+JM`6|&rV*DSh;=>RwLf)UZ+SE z6MVQ9qc-EKzvV?Xl3I>|sm#Qu+po|9zt0#_CY<7enS@B0{8nRR=`$8EUgp-QpU2tSkbXXJ_|R2-fE(3aK)_s*RCx8E3Q^^@eyc;W#)t{hK}p`etv#8 zg#0}4ex^6d)GWbo{9vn#h~|P%HiX%~#cga*eoDm@wzzV{G3CT``U}=4EjW%1Qq6EF zA$wp*E*ei|aCy2c^UE@JgqY|U9Ngm|>^|u%wz{&6S=&MRo|*f*%95PycZ|=icwa@) zg&96!y05LQ3f3kH{#4q!)kmz}c!17HZ%$gU0f8fZOi#UunL-Niy821&GW=!acn=Vst#s z(;F87uPf0;oihGh&N6u195>N^{enx-p3~PH;DhM*6Em||pl3W=!IJ~Cd|$C-mfGSq zt_!#X9#!Mpe8w|Oj2}^Zm>*H$S|FaqFrFb8CvfD)^EPzhcl}K>1F9fDHlV950zpFW z@g<^Y7n1M_Tyg}C24)OG4$IbJmJ{1a7jfwc#`{I^YE34?6c>ftRrAs35!BTEv_G6R z4w`CWCzvQ(zN!HY6UCwFZ znVRGS^L?kmi3O+iz4mn1hmFUDF|n450>;xT(Od41YF!TEAUCGh1gw+^q$#X@dKOjTu@+kvfs zt$Go}(7}&C+=>Lt;lj+z`loY%>q0kfx~HF(obD zQjZwEPN)g(ahC$kTm z(RF$9%sR{DK7Ki1?NGv5FY{ubKPTslAAY1PV+(cZRWK+iFkzcJe!4!G(S|T-a6dY-KNXgaj5<>b8*tWUz}saIpLWYrmrtDC=oPb8DI?&k7@iMnnD?c zt@{=8B(I6D>0*je8$M+X;Q+CUyx+-NQfu* zJ!Hu?+gr$^qbn$1^F4ydHEy=<-p#)Ig(gzAYw*g8ves=by}Oi;>h;wA9QzqQp!>wx z9N~jTsAWq@w{B0{|E`B!BlfV5y8Opll}xkC$0)`pNi1|V#ov9)pn=#D&DQM#bB9Nj za5W*v?W6^HfBH*1#erYB!D&UP-fb@6A-9Wayz7K?jX_e_vG|%nFmcVP94#kSK7%}h7 z-Plx-{RFDFt{;?1?0JZ`K+&BPaL_;O6Kd{(GU4tosl0@zEKY9)w^a+jHy}NvHGnFE9X9 zF7~Q$e0cVC0`{f!Z0{L!`-m<)GZX{5QUoOvzf?0BF7%kR9vOHzzxP2uj@eAH*86Bq z;w46f6P0~A5-LQG#S`X^F(UI;oheQ6F<9@3(fRuHq@8_~%_!~rUBu-(1mB-=W0hN* z*Xut*SB-9JtuL)up04|b{{C5ct=?F7+7qtaN4Qm=N&N1V_Q*Q&mTP%o-g}kQl8mFoAKcN(3ZB2T#oWJ{b*vX_4r}q zr@XD%^W4Kt-!UxXdG1^O9!VjtOou1i-HNr<$dU9x@tV2@qsdAHM)Fu^2gi|H zY}wfka=KZCeCfH~?ov%Ts|}Ck;#j<1KqN0R`uI+4c%J@1b6534asEa(9ui3Oq0{E{ z;)P6okJkC{=0Tt{FxqbL@$9-p(w#PfYJR`L_%5=si6nF=^UI0Nf&UHpVS;fFSmG)^ zz{PfVw+H_|sIck`T+n(QxM=9{gS zS=e~Sn~Y{SSb{;i+KmD~ba?_XU48QHG$13FB$f25OE1fjQvEKry7I9vwF#ZpSK{7_ z_If_zJ^6TEjiZKH@4Ev^iS?RT??X`V%5F<~?p`eT1kdIkx9@%HwN%%=^Nkq~S|1oA)b%~;5C7BzlG5fxuTY)?d3JPby_VCvO7!@Z7Ox#{ppN1~ z9kt76f*j+^>Yw<)jjqT6o>U8sCTFbRG~9dbFL>)Zz69a_=uDYtBmj6&?`5W{-yG`s za9;rrSbkM}>ts8&{AEK-LlLou_PAr?!}C0A;AFA@_#KtA*BobWYU&Z_=&nk}$GSZl z;3Vb{H5m7rv2egtsPuFc&HeDzy*uWH& zXXQz{uLp;TLwjKE`W-^ziT)0-+y8Qoo!@l;L91qn_JVCS(=e_EOj zzxS%s@3^cioaei^cktmts%_;;Jx)cJtl(rt;&lXSgE>jIv@9zw9tWQQx)}iF>mVBM8%@r zuY6j!_F0p9N(UV*oz&-AvQOb^JoP|P4Z8}egi93y@7bN;C>$Mq(J2%uRV`Q6x3;_D zfH>nee4Y%IUi)L*uQJ2FqwPrM(kh=$_-$-vTGxN|%j$ZBhK8IkSwsYgI_gZyeySz5 zcO0{8Cbih;$9I?Bx;wQpe&490U1yDHMisq#7)h9%d}}z+f`-FYmOLQUsc_orNfC4u z@Cq4C%T(mLnV!W(9&1@TRQt?)9So&WSqfbeI;!9!6RKn;zJ<6yX+`-bLlL<;zqmN$ zcGdRNtHP?G0Es!P<<^W!g;sR86A>$w@T^tcIx%f@bWF8G9ML8>m@wPLc6*je97HlD z!JM3;!DM%$kw=%<05^Ji!Wq z?DDpJ!Fvwo@2I(vk#pQWrb>}fyq{#}NY?ruL5iI%d5$vr9fQSc2-S3FVRBbV)<}Yg zV8ke|@pb?C>4&=*Wo1Od1Rb_XLVj$K!|8W#^Z4ff1} zRomG)*u!~}IQanZo6jw+B%_W$xW^~k;&t_^3j)f%Ssra6pD!i^o|v&1nsT}iQF7Yf zqbSIEd8`E7L#&aCRVBMEI8m>|j6f{u!BZZ^%Toz|GHbO#klz}fbOGXSh`*_cn+!RCxL->jQBgAZ3b*(9DY{SA>}wY4H7 zX`5}0=i+Z#4hvx;VWW;%pUGq4fJ>dm3}132xEW$pUPd2CqK~;UZufqiCR_(}^?mWt z?Aq}ke*FLoMwQm=WWvT0MQ&l?tjLmxW1HNH77?JPrP&*10V<~u?ypIlT-JWRj1y`! ztzQ4*?Ds{YN{WQ>fxG)7kLyxrWVTLojmZmXG1F=PU`ceoRH|wlqTu%~vM{xr92rG# z%q1QP*U1S|awPv$z2PQaWss_%V;@|TSbV=0x4Ypj0$0lG3Na1h|d+y^)OqWmfBY!Bn(=^lz+ zO5U%XnBs7r6#-TZ6u%M1a|CnhX00hF`6J-=rIc%H8(E9l*;y%@GK&fHf?evD)^kmX z_ma{z#r4hO$NN-eVGDjG2A7ptf+9E^(B=RXjJK?!(s_%MXKT^Y1$=P#96EZIAvQgu z`TU`x1bKoY>r~Ad1Tvi}p*pX~tN7bOooXxj&2u}W(NYzE7BoahF3CNuJ_3=tLl#{4 zhbOoCicBsEmxcm_PF-dqFy>EKL%~G`jpt4nblaEBmkYjjO(RSE=~?|V9Sj8Hd93)L80>1_C{zcM|b*)ns_Khtm$M zEEru`MuxQvuY_-Q>{ye~P-)I&F(s%x7>8@DKLLplmnVZfDD%{?zaPo*z=ZAy{u$o3 z8QWzR46M^<5j{pZ2Sf78&UQm&Ms)a5OC~k3HTR%?*-qE*j;ZD5O569jqMqB#7$@U) z-P~UG8yY-|&@ynWU6ozqSpD$Gh>ex=WEt($J!pJ1FxI1;38lFD=q1#;-I&*GJ8<&whu|Z>H;(hO^^yLj zn4MA6d7_|$LYt&pe$<$}l_5GCqX#@Z&juT;I3Gd9QBvBqF*zU1I`~Tr7;S=4r$PvT zHEiAPj*q>!@6QWkKEXn$#q#0d5HHi6L{|EEm(t36?Of^YHWFp^d12;k8sUjNV^MIP z5EN5g)vCBMY3ans-QvY|E1ri{525O&;_8W%*(8{T4$l?5`W85!F|-QLf6mcIf)JTX%)ewMM;?TQMQSf8f{ zpZg}I{DEy-BR8{PBsRI^;O&3wcwg>!z3@dHb9OSzUN*5MZ3H@)<=r-njkKvTR|-(Nn7PttjhG^Q8q#tL*r%Hw9K-e9=?{ zBwmVb6?sMaq45{`@3L?2n6q+ZQ+n}DtBVUT_EGyO%oe4s85@5SDg?=N{E9Ebkbh7QG*hWGoDD6=g zx1isVyQV`l*o2QyA={5nbillU%nxpyl&ai%ZT0M7`_pZK5-c}OQqKvoV`h-EJAIcU z_39UN3+6}#je1Dun<}PvYzX?K(bdAoFcMY^|LuZJ%SBaKntFhs$pk1bsX&9EKi`VJ zijy6*+F1U33;L4U)HWDL&+mXY3L$@6++5xh{K+hhh>GFi8To>YI5S>|AQk62=Od@Y z+gnP2g?hpd(42%m71IL9AM>ZjWQbxn%;@Sk_+y~z>NvIrKP@M{URS#Vi43l#a%lNO zmHckllCcHvt77=w9xy8UdYlBnw%}=Hgt|k4i7%?&x|Y<$X#D&5?>^h|=T9>dt2fpH z7Ad3fwp>fQy1kshp(K7?s$7#Bjxx-*Xre;@p^K_FfzsKX$5#tQbN4sWE?56=D^;%o zLOvZi6eZccUUHOZDuuVE8bHbfdD7J6LnVM=t(FlLB!W8iTmgnLq9CfjEsB%q~uHI~CT-^|lJ4m@zY$L&g46zM1`g(NXT8&}%eVBu^X;AmWre9)ceFL=1Cr~i*GE0* zdiC8P4g3~~_rB+#K%+=8{NGssipL=r_T1LANLvJ`hZ>_Z>#tFin^uF-G?hh{ElE$W zvobG)p*bR?cbrEvZ4(@|H z3^2Ic;O-6wcX#`E?!E6n_^ML7wq;k+>FjjUt5>Qlm_acSL`4*zV+<8av#?Fbb5~i8 zeeTz=>^A09wcXQWgj20@Ot2^mrp7>7)n*YNcd8WN0MpWt>!!X$6Epgtm>;qhGp2GMrsn=bOh6d(`EqyIJ)=GXMx~gQDFFeqI0K2u@9b-xsEEaC^SPB>Tx?hoUwHbh@!w~vE0z_k zz(n$QqX-KhKrQp{ zjYG_)ix&Rl87YNua|$;vSYfYuYyUECPe;`9yZy**3>*q7uFoqM5_j>17Iy%)LQg<( z4jYCflO?CEN|fW_!(|=FWH4))ijhn=0Ye^>7imsd0AIWN+>ZP%eRp?Kt!;N?t)Yux zv-xN6rNUJmLy8hbI1+_q4f62#Xi
4x>Dki$(a%hG3Qdu^T8cBQ)DyL&y#JvC_i% z6cIgeLht=N>sYoJoO_9j6pM-+swf<(-|ebjT`mFI)At;&DUU04^$%F5u9uq&R!T#? z(%YSQR^kYkzc<=)qV;MDX38&6ol8HHy`LL5|1c=V%#FYhkK*3`_6Drq&EO?q>&5@p z7M>c16bl~gV7i+QA{eXI(3#SvL1-kv(2aHF?q>PZHx`=^e(KTD7TYkY$fD;knWf}! zc$8x9=%Iq`x+ZZO6zp!#%k)qhcqluY^8Pn#h@Mr=j;`ohb=KnL!{^PzR=?=J7D`@I zb4!GSg?h)R@krq}ELFA#yBStA9NMg%P#AKv=!jBHN6^acisLily3?iU$9uM9iALw- z`YzLUHt&8RoN-`IJAVS4;y!d*&M2}$XS(8s2e-uYmU$+^!=l~U^+6&rM7JBi?xKC~ z%K%$N{n(MG7e2l&!U=UKEX!~%A--cN69sYP$BrDo7<%Gc{%4|IbngZ~?8GzK($qUy zmcuK&=I4$7F_N9z2bo|*N&o2k6J$!7?rs$A5n=;PeY~)7QByvnQ0rD z1#t&VGgv=3Z3lxT)21J4NX7Sme05zl%rbZ(_$m zQc}qo3ZXYRoIfsA!h>pCTiL%)oY9iNIsARP>PAU6LsPt4(qQ`H@bnU_Jl7_e71ZSa zuW4&Ybq)Kr5my3&F{JmR)3bG3>o=5%Y5um%TL?kVW*6+=uDo1^gZ5=-to<+vjAo%J z#HnOu0!C9?SRTI=x$5##&{=@l%D}qcn$xT0N-K2dg|EN+;4{wD+b?!vEd{d~$e1Jn z0!?aiEP!G#e&){;pYP7_x?W{o@YKsLH1q1?7xw~P|BB7se|@+$-}FT5W<2h$Jpq{R z1iVcfup4fp7;4}P338>U;gbyIeyMXo=Dds zLBFQ3@dAWxr@u{k&6lL*1)2Rd4%7!qov>)+IgX0}D`M@e_B0O?cnRkx=~5MpZ)}C3n##89p#I^>3s$%O=TH34fa?6;N!ENzmRN95~;fFS%T=;@#8> zOq0nOI8!CTgFk)r_Le%7;>cyRYc4W8_C%MmPY_ zi(`!h_8iOHE;m3^=ig7bey8br<0BdYmpRP4{lSDa!xFDQO!}=>ylOF#w?}rGbDckF z4=2kkY$qz$pVK~n`;FtMjrG)|kCfk1t9p&|s&(98q`i6J@AIL>VO_e%o_QY;o&K}B--OJPb3(NSf-LtXh=(PT%jOG7}x#w_r*`5oS=P%tMmr$R4^533rj!>MD4q^e{=7&6~-OwR6{6K ziCWRqSW122$7-KZH)=Ui5J&FrOm`)~TXX`oBw_AXd|KAMg0y}jGdrA@SR20>43}3? zfAoOs%@H2{owIf%O!6GyL1 z%1hc&p$A|>?qp#`%bxXelG>Eo$Q%9YlkN&Uj~IU#V_IU*eM~Jh=Nb;Yn7VzbTanI| zry~UyhtkL}lFj;5n{V26xBm{pYqKz?**JXicY7CxughW6qL|$P*)!CB$5tTE?OU9C z$NGG34&|=mlvD%xt)P+!@Y!=Gziso;EexssdHZCtNb#b|tD=#5^xK=2EJ+jYy%&BL zWR8vAPKSElHD`60M1bS4*&5K_>gR$2=pe;e<)<(ou-|fDmEtoWUSbLxU)L$ycih+h z?a)#X_n2mb%Lq6D@Juk@P769DsB4CDZmVvwWUcDqTC~S6)diK>cgLg&WW^oWp=6Df zS{$G{DVi(vBCZE)TrTV6D9&HxS8kad9LI`(AL0N|Cg)Q+Qu^UK9PP+aWH+NT$55HoG8jnpy;=tmfLSNibexQdGD zZj5N5gcz$tvK4xX655Q|D-48&=aHppJWYZar`yAiuzUWuz=py;vA@=nZqo%XT(seeQ z?mspa3Pkk!6334-%ysWu^*4WcTvX1%3!#vXRtr|DZ&~9Q<;iWA5vbrmET>WVlSK~)^?jN#3ksg%SLiz%3gE>>q96DQCR z1|TF^5cd!CG1S*b;j-rgYZj^a+U0I!=|?KZ3ztUBK04@b#{MNaAWbhWiZ&a8T9i24 z;mk5lNbOmEXuuvOs~YM^+xwGJ9w2cw-%S&bn)vS8DrBq4YXH74B;gNByUjM)AiL9u z>-P&JH^N#^WsAk4l{UNJ%lm+|p4nTs_g2&_=+iHq0dz}ABa^T|>^m!ad{aLcAYmwv zjXx56MgROhWFm-mk&=T-Ql-i=#nN`%*g*bQ*{3@?@?15J3{6_ws0v&G9*}^lyFLgs zP6E6Ps!Gz=knvK-%0we+F3AQJ-~{~?qNL2RwE_It(V|K-FR;K=)>9EPlYlg!o2*II z$I+ld93qn4ZSg*FF)=+bPfTPVJ}7~J#8jW3=VU1#F1E3t=Wj_YWH?CnQZ1{kCgsK= zC#O$auj1OYO&MXRHoFNO`I-f?FSlhZ+JiH*HbBC zl7%0MguD`*?#sYf(p1t>l4ignYUPR^k~cXy!R^F8=I9XA9cqA|V2S5RJpVh8gudRzB|2P9f zeIbcBHSu0a|D9)pVYyE|_Rc-8;Ex z-iCm_=0uCbp3}yF7~qJWwfcesv*0`nOYLYYkJ3MuUsaITlp{#-6(*;XC`OSgrR>Gn zsvQCn#(#(tSG^`8^*hlE{hvy1o>-9`e3s8^;!Q<5mzfYdb#g)yHdVtP zD6b_2J~TQ^^nVG&u|Pv5NqOaTODA$wI8JY!rauis!Q&ae&$`j&Fw#6ViYyw^R%VPV zL3c`|yy*ZdKU}XBZ@&FGAFjVw0~Pic%d=wbgr=Kk)?GsEX;L(eEvPH0VUVY4iuPVm=^&={IVI7?S&B!)(UyM= z|6C!S1tB@r8_Ncm>c`L{REUHl{^T6sk8H5vmZ{Q z$N+)x=>nZ#we7Ksi=E3d$>pW`!y~(7JT)QIR;H=RN*X!w7s$m^V>G|>OVZEMWo}E( z?_7}+Sk2j}vt0xvbdsHRUH-i4SlOQs{$W_Rq>Xix2%XPYv+s(>7!BMscxd`NZKtKx zG+8y}mm}e(EZ`b7N=M_=^rwk8(rh5|6f&loXe>Ru)7JXpci|AZ24DPCj$n?!0tM^z z_yHj}0?&T7@5%KzQC66p_fdw#eA+=$j-kRvkxZ4mjTI3AMefXSMk%wIy?SW!&TmW9 z8+v@2Q3NvNrOV=CH8qRUyw*z)QKFe+tPqi3Th+Bh-BPAdvTYcG zELApT(vjP-s3`JqsA&eM17#P^Rqat}cU#|9Sb8KqgFqL*&}9zFJ(J6vOyOdDH$z!d zLc@S}h$Ga>--TbW(+^_QqW&(XAtODf&(+VAQ*>up2F}?PgYt*F2rp+Cq}qInO3|g! zdx>DWMpO|{Oy7?8xekZ&ey*IgsXo6rT7)tBCUP!AO-)*)Rn+)*ibiQRpt0B#a;`e_ z*rGfpS6j}?3{g8X6pztVP8+qA6n6=nGhM{U3_J`KQ+p|K1I28AK`xg+=$8%Xi7srn zBw?j4q@;!kN(J!tBfY+Et{f3@cCIz2q|@oFPg~D%R*sI1bJ~S=cx$i(E6q|{5Iu_Q zh<863D=kTvD>0lQP0-HnjFY3lZ7#jAip;=?@0L0lRgF@onG;x%rb{{`}mvoiC+fa(gVVthd3|7lRG1 zf|j0tGocG zI0a8d*5d6IVMr)s(62bqN;)mRB2Y;!C*c4n&1>1q5;SACQ4?a8p;Z$@gm`WP<=_=# z_;w?-ckACL0p9>95&)aIDzn#hoY<50ZhC)~wod5U@q#tP!H zrU(V`rqjYJ0;lg_L?9gzfC}EA(5xsE*1y?zT^oTGKn`00jNlz5zR%(uGOIS4Aej7~ zvO?F1yV?5wpSdHMq6=E3>elKcsFEK_&3OsG7>Bnpmq=>G~)lBoOY`(ir3ylN=E(Xu$#Fz@vHa>qB_rsPcm!8xM3ih<8I1CevlyF4u zrzc$gPm~o-X|3bN@_8kQi3S!%_@y)@jvOVWUIj{)2)y7qua^EZ!!v-Kq6jjiRNPd9 z3I!uJ0E`kxLUZnr+DhaHG6>%ZK~s|0FJAlf`Q9TSq~lD=*K7x;uR@%K-CVe5m6AJu40~)x*We24g(!Z(?EU!ZB}Mr zI^5h_i<6R!Sq<^b`{{BS$$p;nhp|_FML!_)um4P7G}WR-LCm$rluBzK`__BY`~qu{3{ECTeT%p^ zYBTs1F6Gt$?#UI781y?PM;bA9Ut@-xufifprZ|l^HT+`is?4O%gB3`domlQ9Bn_v- z5_(b+j>U(kb0R<>?k*3cP5Z&oVTfIt6J;XX``%=i1yy4*_b{K=T4pB{@IFd*6YhV8 z1B*bNb2FX>E-v;el;luaYqyoAbWie~v(wbMt)D?!EsX^cUK0t8=zhE&=){0b!6|Ke zXE8vU!Xc%PFXpC66Ut@n*y?~!!DwNb_#IJ@fZ#sn`i}~LfK$fPbdE`qER6n=KkazV zD1nVo$&E~eMWugNJ|t99UAiWN%&c7+7=r~@$OBb!z8yP%NhG0TW>j)XD_B$*=dGkI_E-?~gTN$a&%ohq(ie$8 zdW}VH0y+^$PzyLKJT8O)DGI|PPMqigv&aQDY)y$>ijszxf>ZA)(M%4z9iNY?<`$!6 zK_n+f0OXo5qg5WF;Y^_$UR6NE50=2a3<`N{fC`MHWJ;_>qTGsSS3DX5y4tLmkFBDp z3Wq2uB)=Ib1|khEUpgDJyESep8%pRlk6KmWtra-(NWC5A+Qz1T!-kiqk7WLBk{{IxkmIUae2CPga?T7Y%4y*FKg{LM=x@(%Fwm6Na2jQ3#s7 zdAfX#PxaD!S@GICEz(rQ5W)e<@f0CI20(ux_%@_b=N?gWk@hsDfD2%F%r)f8Wzg>4 zKFwC?k(Ip0&Hje_OfQ1E&dl43(j_wAwNDDX+(kHGf0fNURE3v?<%uwOKMP4j^340# zU#P18cT=91D^i?;GXnnJ1=%5m4**_uis%^VE85KV-1~uPOT=Ue#LfmfEsL>l?ieIu z=4~Fh*;*e{?2kU_{Ca!A9jBX-)*>Efq^D;i9W3_KjA9J$8;C;jic*~QzZ?^X>*J@Q zrMdVvvBuTlcK9t5t}9t;w+fIfPGS3cMb+(pCvBM-dgy(rs3WrTE8$zA1NDStOj|I{ zs_<|hxo-jm#Yj=(3WXNQ+?;*=;Ej}yXEa=&96chcBXVN7h^HoncJHZ!*+z+Z+b$BY z2xSs)ET(n8jP_JeuHMfu4oTbT*x~%=G;*S5qSW--V>Zh7%QYZusN3H}dwb>$#ySV2 zsn;oJ$};r%hvK!XYBg`rG_;JUIwcrd`lL?=EfdV;qEfRR%P+23;R7T5@FO!6A*Fge z3L1W##i4h~Q%j0`ND5zQHF?p*2Sn8y!uaI#ZZ{@_9sMg2B$Qe3n4*$LJC%|6e;~3h z=6tA#RAuh-cPja)Kur_~k*~y4;WrKc8zz|KztjhPLVU1uFWfOR6ih-OGK;DR$Nb-Y zV#Ejp&-Wd5FO=`KBm~tI06bW4i7WcAM+6f{aGnw1dQ-B@`iF?cy=XySFA#=<>jQuZ zX4(*)|9w>1p*zsSHG%(azwKi96F&IrntF__o}rLt)PGCle_xrgqSz+fs6XYI^fzp> zi-+hBCh_$J07Ji6zN3OmtSmFbFJH?l=zU5%z;5u;w&Wlr%6gACYVs^Q)$DlCOOveAI;Ebf;Rqw&;hctcdX&X7Z-j`IpX`y|J-yP#`==Phu1G3ga4XvHFCxB{~AzP9-`y_$5TNSe0PF~iwk># zAzqbs6o~II5&fnX7Q_!*&t2VHa5jbA5Z^rw(^9dQQogjLgdFSY;o;$CoPA13Ny)Lu zofPKtPHt|%O+S@M|E1<*^U+UWivQ^K754~+n7RM(>)KRX=x7UhC`hD6t4{|d6nPBQ zZf9a@%HkR{C}oWue5J^oA$Rk3JGJ}zVFXRlb-BxfRC5~VJ5nD*0U+Ccr*_|NCGH|Z zdc^Z--vmd!f(yP9;WzDh^>?*F(oFagEAOTIZ~_IOr6$^L?TZ!6O#2m*^DEyWmoMU% zW);vxY|Q%nOgQx-`uge}*;hmOPRD7%*M3z-zv~O+LYJ@f>&rx@!4O??Q&T7WQnC-; zSfR(b-EE%9VK=81->o4x{jZW>z(xMoB0?Mv_*YRf0F*d`ii$Xh_Wmto+X?iKR>~v* z!`P}r*_bfis^hj2)Q}Sl1QEE0 zI|5Jn)*7GCc(pH0IQQEN=iteW-+6ipq>??VIMVr2>n9cj=<3V+%R$-XuOc_a%k`Xs zpYkDIY_Rn-*ulQY#UF=}Di9|10xM|R$iNImz9c;Rnwa+$PY4ryrF@n8{SsPR#7jtE zmSdRM;QT=Kp0!4}7(pAjJZs`SQekgkt$35v3R%$j^|ROkzw?J^`>!+Y6mFBx^tIQm zZC{?gK26>cC=jCKKR*`ylCjeW3NPPvv3Jku>mT!45w)a8c=w1Db4y<<6(r5t^PQL%oXj^3(%Pw9P7jy45dLH0 zn7KwDY#nVuTm{;poPh5sQXJd&xa*Cnoz{rz&$t8^NAQ&a(#>fRxg~s76x}$NTB}Y^|1qmkeGE986^ z1UnZ&bhVm0_4}BW^s-uYF=h(>5C6`#_wP=#c{){(o6oD#q~3GSNZp#Y@Q#2^Ao^|m zuo3YOi1#Hw8;u#Z>EYVTPdu}4@D^R|g})$_%~G0ush`SD496Cb zZB72w*E&5I4IW=suYW1emku0Wv)l7=e?!=jnGt=1qSCX)Voppw=jl3&P5>`@a*^|*ph1F;2&Ni z6geAi!h1hYdq$kpdgl4ze&JaXvM}4I*JeXX9q{5=;TE6cATVAX?;xV8hZBI7Cuju5 z`^x!~&(*;{7r$1w*Tx59wbm=JLD4|YYHI8+Bp$Azs$9JtXYIgk*`^yaa+iG~yFU`O zzcJBZP`>58^;DHFIzkKI@;2kmE+d4 zjh5_FVuSd-L-yUhVuH2wc!>1sDVMqa%46KWBjp4`k$E~YBimU5Zl8p@6Ze}e`~b7jO_KX+HI`v?n1{ZPl4v_!Q#A~CJiLF%(l(ccGms;M|&@uP2I{dqdtb>+t+U(H*;GuNPB0+jaWjdP86`R+77 zp~3(YxHFJ(YNPkE)+@YIOnCESZ(;p;&-(?r4y}sfRk}XBO$c_sDl2 z%Kx@~>)ICj2ldp36L>(Y4LcyPv$FN!KuWuN3GBDaEu6j2f z;2Wr#*=38k*2D(w>hWftv3uupqbqn)EH@Zq&A>B3wpKT1vvy@*v8nSe6THKDA@6zr zyb|~78}DG8CehBUjV5Xug|t2B06K5)Ifu5#xc}DX7|<%c`OPM;E4I7Za!nKJwR6(7 z?xjNb>ggX3$xP!1CQ;YTe&TI&z)oH5I&P8O5TAx!gGg`=^G06|vand2C!g27L%?<< zH}rRw$Buu9pRe6|%^i@D1_s^NP6pZy*oMF>k8|TRyW5K-R@ndkHCM_v`OQ~gcl|xt^R+fj@t6}}Qn2Dbq)A;Yd*QdK2P-qA&PmZl6F;p%rx7|q4 zrM+ighoL?|iJEH2n_p{NC=-HlZS{EAYmbZqk}?*Y1uH|SZ(c8%Nx@uez0z%RJyV-9 z4wZz^eCgFDg!69sh$s{8DZ89}G4E=37O{y*1unZ=pVr~Noh_s}?}*j17>N?P$cC>e zs5^gc2yt+n6Pk%pswGf&FRJ=`s#)>ZP75(*hjIR?k*|8!dOOVDx8Ze*UqM zHU8v&fR%FLt)OHxH=)%bogX5}C*DJd{_Mi{h%b=C+ zgTuU0C|{z^6Xzy}<2$5W&|GpO1&gkC;ujO57U}$ zHwg|b)LQ#~Aa7YnVjO9Y>1zu1%JN&(RoOlrVN@LC40*K^uV`Kr9hGNJr3JX-t)TsR z#_M|hNuSjw2)CD_*N!&%xq!^WMeNw@vRguEyBGp-WUqEt2%v*P&K^U;HooekeB1mJi)(%j#o3+ouKG#3+Ebe%X+O_1!cYoYY6}-9h2D|;vnbfrVj_jpq(|^c< z2u2^X3=h#1dDC?W;2j^DzGzSw_-c&zxc|bsly!k1y&n*^(~b&*X|u%1B8_vmbt|GP;Kf?XPm|jz~!5!|WV6_PTFqPICPuoIk(u zT@&hBUaa&KZ@uCfsY`OTS!uv)&7)apuN>92_3sNw&xZX$Ba^bTcrN~&Ja;$}A9pvP zH~6xP*pVu>)!zVY2?Seiir%G{?h-feC3!#i!Dk84 zv1icK_%!XgE!k&^IcRl!+5c^}7D=cJgCZFd(z~~z&h8Zjnglfl0_Gpz${K7;Cd3i> zcck$1qV`Y9l;BaegZOub=+U`6RUl=(?CJ3OHI8t5cL?nm)AoFV#F)!ez4hx=89FjD zthRif1!Jm&E68|KpC==@3_<8Akw9il6q;yVskIUU^S2FRypXG)-NNT+Sc96ScXG`+ zT-@QV7S(L7{($~49Mst?mUMEv@2J;b20uYn8PCKYh-6=K zPS3k=N-FBV%*TM(@w?BD+wrTQ>_z;t?iTO#sIZSh)gr?%QHAEx2XReIvURY1JbG&` zclfw2q{T|bk0Zy1o0eS8FLg3F>VUS0KP1kNi%bSpt4=RUDs8Y8_1(DZlO;_2nB35@ zXIhy=e)}@S#>R3er1veKII|(4Legf2FD%JRIS|x(GDysT5p`a3ExNnSZEOtEd#p=% zXmbq~LpKw=)I^)Klb_e;n(Vd^32nC{rM5e8lwb1l#D$$ptI7ZRV}Gw&wb~L2Y!-fIdVKBmGuSH>8rj z@3>_aKRvr4|2UbZ{cH}OGxDweaNFCTk7SBIzvT(X-CkO0b6MJC*YlrZx{R9$LW2oB zK8O?#4=;nGHC4|na3hsp&(ktaQqH$l7kLPw6Ra=|)a>KEkfsYkt7ZJH> z*Cac0x2SAc_O+^oa%MxC{~U&iXIRKn?obeJlYqz3htoRvi^iLuFn(L!){4UH*mc+7 z`P0-$vJK^iZAk(E=xS~n=9r>z}xB9uWezlhv#NP>=zBs=PM)}iZPf0q1BY0fBj zmp7i92riz`1b5n7Ms&bc?bj+kyWV8op>NJ5Goecl5#~Q8p1hv;&wl}(0uk^5KBUpY z0i==LhX3NboUw7E#Cq2iZ)2wdfTJ z^1s~OA(lv{%ulpi@t?rY*ZZ{Aappqb545iOzd51)jw^%azG2Z!Et!UITk$RV)Dq^( zyrqUu-3;_;q_`yf^zg#IM`I#U^MCH>4f{I|n0-$xH4AuK8J=dlXLxE7v_z0{h3-6L zzO$$1OypL63~PSw!;wXaRal~KJzu10v7BQ}ww*V>-HbK=PBB+iW{I>Kth@7~$r`e% zG?52_hjx4Aj|AKhy@ zekaDueqbz}72i*A9}}P-?qXKJ_svMLA@n~+=wR5cQKiVR^6*GoSWt(Bg{f(3l6RZs zRyHrr%=CsM;%n8Lj)(~RlyDNB`P+Cislp>8xo@#=^?%KjCGb;{xO#7d{o^Ox47XiM z#}yQ1(&XV+_Ar1hl0srs|m_kcAIu1m4^nMhA@v<29dnz7DfM21u!U5;Vdds z_B8yWX6%uIm4vm5Kmz%FaR-WMU{dtB*!coP68BxBYifTZc7A)xjXr#pCVzIfizx~^ zA1Ui)Azc`}S5FqpWy2=7+HMg7R-ht5MuclVwbVcZV{Y65zWO1aqu(*Wyb}WHc2|&S z;BJn(@t+015ECaN9NK-{h`=UrU<@A2S2PTekAru-kyQoCpCzWIc1jO3;-Vucimib>gk6&u{`JD?O4N!BO~~n^Hsuh zA8IhM_Xp6!{O8ZWG(-OkbOj!xt>sIPo+i7@tSnZ9ko9%Ff*G2&ny>YUdIsXfra1Q+ zyV*ty?)T2lq9U3>lS*2cGS4OvpE-Ax9k4HOjHA!vY<+3oTa@)p0hisHZX`4ut}ZZW zrZK6+AQBWscSGi2*i^$h{7}Nx2g#Ydf9&wuE~OI?AY86yy|=1_0SN$ZKD^)n#nkAaKZ&Q&S)66Gyzh7?x{$qpJG9aCjKAtszxbA=7@&NbY=6F+jCql;roorU$w0S%>x!_W06>_5 z?a%~?*~?L4cv&nYW5Hc+(a}Kvl0@!Yct_GyeyHp*GuzUj(B5#!0#*?yt=JqH*{MzH z-P>sps807MiV=Q~xx5$eFum0$MLxA5vj)x@v@y3l&~kuwKUBEh_l!L*_%+=aG;| zJ>}Es&2Q}v2ylP^%YWRACZRcr>a6bMt~%8TXis%>JMT1Nw&@LCPN0)0!Y&W`c1+qi zPN90)*)5F57gYlXb9gTx6fZ~RF_}E>d$4}_oIB}vJm>$Y6OePlNdM#{hFj!Xl%v{T zNnRTN32F2+` zuT|fLvyq~ZCiFfWm-Ia+vk$SVn!_?{r`YycMfAAyc&nYTNeL2PquNN-i~Nf@%=LUT zOl>L8bnyp|H3870_w?oMa_cUj6Q$S&i^VN5cJ6{NOr+Xf*QtchY9XJw-|iJYs1J3p z%3}ASvHopUyolfE3*DH(!}wgMqP zR8)FX9C*gnr%q}d1!*`|4ym1ZUBOm7LsihSEEq8u9IKX$H5&*i4I$Myn{9o44Gy%8^j{8~i4dwC8RInC(G$rKP8#08L6pBC8naMKjTo;0`aEu9_2# z=u5fMY50vMeR^dax0-$JZsIDKJ6WnX;n$p_n8pJcT06{+sun2`IU5n;+ymIBfSkqtI`LMnX7^GizPqd#L%Vj+C3>A-Z*k%pce117p zG}BORt3rypvi){9^lsB8TZ%|@g#%LgiF|V}$822**@7?Zf^Fff&s0a6LX?Lx6%DrY zHM@=NQiy4BB%3`z^I4amMHeWvQZClZa+lV(6ni;eYo3{X!L3)je~ex`VpHOG)Yo`a=Yx0AhM{LXcAJO3hb+6aNJsXxX%TD>5w#Y_l2~2aPAZS9E6SVCg{ss5}I>GV~xfvB`BdqA+a7_CSYqTDjb^?>NdW3WMMrS zjV|N#{cDvMg$|R3{ilv?*;gK&AXg1ozfO~`hPkJry-&^9A5mLD5a5;&s>Z+bGf=W$ z-n%2jQ62Ytzro8_u5|F^I6V(<6oZ^gc?(>pQXd#+=JGgPmxbKY)(aZ9v8FS~9TcOGdn;jam z<^sy7ld-BgjKj{{>&K)|Z0XfFbu-I==D)r6$=wHNVyep5)9n59e;Wbq@q^mvUT-V1 zN2OR-*Rmd0CSe1^c|1WHU6yF*pAXD&MRhe*4&j%m; zUR)j+4*oAxCbnU=>wht`%vBn;IWGb{*}9^0O;=OI95MaI5iK@{37PMIz6eKvT={-8 z{RmpjvY-|ghx>Cp!QQgJmBo8H@%VgH1QF$urhFy`Kb7g^C|~Xp=u7AtA%GvW0-?8w9Ng za9tniQ(P2|ANa^FgJo*p*lOD2Bj>ued#B8m9aZ^LC%+&;i?qI1)07C2;C$w{@h7-A<_%ZU72Z8rLw}HUUv7_be+8QW*$*u*u7FQ40r)qz~eLtA}aUI>E*9IKDYCS8}HF3$g z&rKr%piLn9BKXqM(!gunJ`br%^SyI~$6tI`V>3Hh@-^JExXPUJe7YnK#v|)4Ne;VY zD0;dGI+}rTmPA(QI>J!Vi93^%A=lOKxv3QfMbEpWvmA)Gy)jKyle~3_C&qrQ0@ThD zP`Yj?BH+9G$X+)OMh@9YApe_|!(Cy4X~Y2GK|vT(VJ);R(OO1!9tI;8My4axSE1Qi z|1K-a{!{bY3NMNQoT{X%z|*(P`&V0qcV;jeQ!`;D0#|dq25$K>Bc1$0F^2j)+Q%+& za)|j9iG@mIFb3$h{dNi`ZtO^V7+b zrQD>u6CDwp5Z0>M4Yz*1o@aUbJG04GaMYm#p7bEMqT@(8wew1M_wNqU;l&djx@-gB zI+L#fw!17Ed98QMq5UU(B%HW06tG{E{;=jX-RX=_;C{8*^?qu5$A+3^2lTmnDj$^R z{Q|L*fXdzxd__$)c2gsv)+b^-+cC{fl%bLd7W>nqfSXfElUPJ{-m!H<>)lLE4dSY( z^%s|#3cfPH`K;3>7C)M7ZdwUI^2H9#SGQ`7=a#|4D^pen{4uYv#&yh-jDsn^@YQ7D zwE5QdXaoz%8X7;NZxc_NNKs2l+P*U~C7PCEdvK(6WI}(}XZcq~&EmmJ;Zeo-UTb%`N)Zb)h zOP6+a;c#D_EpDBqc9L3SD$nXVY}>`7*P2-mMoqiR4>FY!KEUB$tIL84HzEPN)+QeLLI`3PhjMo}9P%93ey&ke=-U5F{lBQsYex zXMK(svOfsb6Zf;QA|@SOeBaFM?YXr#*#=nDS-#M(J8jIp^>4)cPbrXieJU1`5TFHU zZL6!NoSayjkEfIB5Ww~kQ=ml>{E<(-8d9nNcH(P32$Shm=26ZQ4B>63WIaIhCoQNz&h&Br|okJ-5BlV^PPlGnlj7pw>= z=53UY3ZJtXs;U{X_SjLQ{6V>>rs!qHSy4cefp=Z4`qaQYmJ+B%A-&l#(qVTTXe|!2 zQ!MtWj3D$uHc7x0L4Da72eAvKa8_1#lQiV%Btfs>Wes-xfB_YYFWdgv)l0}N9Qrw` zti>&NaNC*!;V6n>oAHhtU~aLQ;mW+^!QRpoKYBB0*g(>ZC5sQaq4vjBAdX(aJ9CVv zE8WJ#!)a%DQM`$vWOz0#e^+vPC!PI>&;ws_(-S=xn(23RYfi?cVzD%&qOGu@OfgS* zt{*SBP-k9yZD({izCuY>S0pmAPZ(mk#nnJLxa0IX6D!_^pDH@KSUlQ>MPZV8(|pa{ zspepe2l4($F5LTgitp8`#a@Q~pJ6sMGvE6>#Vd~!`K1R1J*J%WhQwd1QHd7Wz1#8j z`-`&FXxW}bezS$iA1z>hJt=ZW1!TBrXJnkdR1}Q(`Eq4~wxy-bw#H zTvmZlKRavD-b$s~(Dr97n~^;a4%SM$gX_k> z!^$Un!u+Rcb4WZTJ0^kL)Xj@;G+Jjw>k6;_ zd72{&VbR21zz$tvPzF9V+uhq3j^Fxqm5y>S#YiCGNOu(A(-&Akh3io1uXlfxv(7?; zl(i3*n}e~JD76LZ#V;|srkbsLl&&GD_|8|c5I44Oy0np4XXSsO;2jen`0a@e*KIJM z#Tld}(0xk(1I52x*mf88%g=9Uyc;RZts0Mp#HFIFBf6X-Q~4L-p`jP#;ND^@AW{_> zb>dBy2vbMs^KT4G?;1dHakNEf_1o8nGnN%Mi#sS8V#y$AnnX!kMqYX_D^+IXtMnhA zqU-k)7&RvwDxa0mW$OlFN)Nz9jX~L6g>CmW%5k4Z_ZLr{3zq@KFI0O_LLBHS0p+sa zY{N;GFP0NiZ6RX1V}#Q08o{O~8c5Hw9>Aj{<(4F(=L^Qqb-+;|Kd+&wyoCcZq^{nmxVF4&K!Dy|n1EiM)tIEDY9v*4}Hlqi{ zWEMXTF$?AW!9=bo%z$Bl-*>tO0Y@^GvB4UNlzO?$KRGCy=-pWH8RB7%UT$UM<8@EWEs zp9<`MYZF7sl#|UfAos?scDu`9;O)d#oIwaEOir0At?#H|OcQh`@)LwhZ?w(6X83%n z$~NG|6(7@JIb5TJ;M1FWKSZE1@Ku59%gcRY$NKX9H>{LSRb07%>RpaD1;gCn{Yiu^ zsa*zQ1$;IovR9j19hia9F%R!Y#E-0F*pt*JGN$tb)X%4_=tqfE4+PkuOnP#ewSiKOh8@ zQ1VQe|A#z6m4`48;fXr8WNmy52>xbl0{@kX!1${V@W|kXi|`Oo5g-*-OgKOmApd{7 zy>pOeLDMfd({}f?HH~T8=Cp0wwr$()Y1_7K+qUid%)H;b5gQvDapP{p{(GM1oT|*K zO8v4jtE$^nC?DIfjfc!70Yl6D@Kr{L;)^5v5h(--0;E!*Br!*b8V;DnIX-Im$KjG6 zp(wz&1@i5_Vk8G7U1&@H9SJJ6Fm%C;2p?a!i=zS(=zP`mqKQ@#DSY6UlNu7hnnBF6 z@UuZ)tARb={Q8UR_QnbTUi(MlPRPH7`AdzB00${kJCh`x7*=j^tqR1Qd5RA?zm%UM zIK^eQbs;Q-4o`r{~yMDvVap^k0KV=5*oR96ZHvj z8vTb$U9kZ6{+D;b!rO_8lu8_FziP_x<048+hP_WQq##vgWswg^#1IJ$1o?jy;QZ%B z?-YI<7b4X`3vv?gJ4~^6dL>W^z>RkiM_VGv9@6(iP<7(MeBA~UQhMwR>O90aY$BP4 z%-2^u6U??DS3(RyX2_*vIYlJo@Y(;FAYL%*wb*c)n9CbxA(uC}JSyccQVv-n4Alyq zfhC@5&o*3Dd9S^R;^G`RW($hk!WmW(#~Q>ivssnugv2@{c?~qd29-4aD#E;C^4JRs z)t3#4M#X@BO2FR!%U9g}n5k>O-w6V%&zvF$;wmlpJ`2>qa`t4rW8+2nDmCsJ&3hWl z7v$M`4QlCQcoL8chrP3i5rzQGQ%gXYo)Y%c+68!vQdL}ZIBc!*mpPmU)sQ_ar3e*= z#7G)&@KE5|S+7~cUUjiZ+`NZp6?D^3;6!fscjr9%kb#VR$1~y9wg@JM&Vp*{Fuj`G zV$7M^0?PEZ6d4a1c4v{^5Df2mV9I~n*+zkbR1*`fKZ02okShZxN z(h|a|+dywkqyld0(05W4_qtt*625wG&%KzNz_bpZ(?{tJ9qA;NGg|%`IA^mbwHz;8 zs)n0asY9Qg6mB*F!}acnAr{BX1jC*3xg<;Z@o_Xp5J5|)PQf0{j$t~fpd_6Y*2at*sn2LbxSLELgr19 zT*x4Lbb}yY4oGI z>l(U}Ae`K@`oqQSElO1lQiJz{%0DVksxYrAu3@Wvz?mUQ#{jp_Cx^=xQ}^CqUg5us z!A@!9@_jr7m!T4#AN=TMF>Iln>NI>J_m?u{TP{X2-FT54 zCTR|(HMHB2?D8!?$k~TLDVE6w1;!jBT_l9Ax;Yr^&)#;GfSkUenY=_k|1PS{6Q1fu z@~qtKKowb7Hs8pA@(m34l?50P+GW;;ki-F07y<#y8TJIHC!5uWj+(`w8x}#Y9X)o) zdxX|JCbmp@)sMj;iy|5lspBB^nNUH&)&CsmXM&&1zG#rSk=q!wL6_=TI%{$~cFk0& z==~0mZa95DofR|4$7T<)X>%w~iwzc}RK|Vu@lu{|NMY2(O_-QvZ8Hp#eYENDl&N%l zJ$N%V2_mc#)j27k(w_X)_TFF)=HZPcA=z4Dim}OzRN;)c^Gib^W5YsJ%CVWLFzvfn z{Ztyg=E`0Iv!ZCWyVVvEGWTc`x1*(?9TxcFhiGx^uk@{fcf*;FOi49+BF<#Tt)wRZ z5$(@;*f>P6g}ymwyb*;e*dM|Xd~2Pt>+MtmR7&NQAhl(Ftn6^PL*2R#XDf+>O(@cB zQYM4Mi^*-GPDXPjo(Z_dUc#zE(jKM#ID+7{5y-GV;GQ9sED3m61V*=iI9&YkPp%Lk z5Y2CVlE>2E+kAEF?SWdPevcY_b(1M)jc=QKSk^zD#gDx{Otgq*Y+`+LMXW8&QKmE; z84nbo2b;0qhG2)s5$14)r0C3)GUXLcf{!lxADJ!UaBS=%8KVHLRD^_r#DFR!h9#M` zShpghB*|MF8}A9DAKW!*{-o)PZQeU$MYuQF@yGYVZCdFoLZ^&6rIVGhf~Mr)PK2$m z>2CSkG2Q+B<$Z}~5Lt=)>!T0?{fuXAM zBN$GIhki7wY@Wo}EJ+R=xk-QZEPM`Vhri=2W&R8$n7gX4{5iZ_W_V5AHx=R=@Mb#8jb z5m9jw5xZLuP6kgD%h1fC#U>=d@(ogSCMG>>SiQr~P1^g_NnB{Fj44&u zPciX0euozoOCF*t&xCQb(Q*wUkdKg%aNDk>dc~r+G>mdgj{y0*&+Dt3U(fdB(qNQQ zEYH&`t-2cLX=~KKd~N^`#m)W65=peEGVz!u8EVF8jIkiKo#2gP^=@wFTN7Ne8{^yI+9jYYQO~%hAh4r4H-6y}; zq!c7*hLg-3GbIcu7%V799}`T(sU33iuoAj(#-qg)PhFFg5!@+eM#D*hf2&EdQuh}} zhl_^JDSIJuFiTCrc@Hgb93AEu88ulxvrg_P(LQy<>`n$UHXQ7NL~l_2U1KEhMhSht@9}Ct(t1|%iPOKO{%>)j& zq7_!hq=~WKQ<(2&w1rYjoi{U1plN3heVfYgu^eV)A+ zAw6Fdc=3qG>tqpJO2 zLvzx*v*Jod_J?EPt*B5AwDX1iN#o7g2L&OE`kx;31PrICUl)9(B`^j1A zOm3iV%`rnym39&1M~*kMIxF^`8{kW9T-aHCmkPIQ$iO>u@gTqhDaSy7B9T#0^i zCylWq<@&S&T&@Xd+;P2?!C#mLxEH~w^tR=bZ`K{75er^wn(;l)n-jiE*GCL*8%3@M z@mH#CmK>6e4sKI42Vvg>Iq%lj$|;?vj~b=gfUL7aUb5OJDR4de;LC1{t$>`(++QQm z`%=*~MppW2(|GFj7s{Vsss6Zs*e6+%=2IWywN3F+znQ~3ARC+{KRChfPwn|HaqAA& z8kTP<1@X*dyQn*!Ol;d4+YYelo9xNrt#+?g;p}!QH_2}qaw?NSJ*aOT`NDhYs4GG^ zyTJ=tcVxCv<4BZVkj&!xWj;yuSU5w$8#!3R zwfjbTyez&+eA+ROu^h^&S!atvUG5y&9sz$H)?PYgN1@1X9(Cb*4Mq%~?MGIO6#teHj%MTER_qa>bh*jh#4n!1q!V-LB?Kr?z=u zq>Gh83Ndk#RUC8QxNdg2AyEI&j)Djl{_C29C+eoSXgbMxNGZ(qBbTWM^r^+PvO@~O z%hznfUY37hN;bqV>*DE0|NMPKI9A1}B~DtV-RBPIy#&p$IFoNW9EZ~O6Hnmf)m370 zO(OJs_eMM@-XK(#_Dd1R;CnHwq)<|+UG?y`?RYbZ5@n||mq5Jx7k7ep+ zdrY1zlD%emV>vIeJmVExdY=d}t|OnY<$76-J17r@^7Eby5RBp%LlU+<0d}4v(bQc# zS5Cbjc;nPYA*6b<6*3ked;gUGbt<{$1 zjO!7AW_*O$XePpO*@j{8me%6Y%oZ)TGO>pSPpqX_!@7G-H0F{orquPs3cXZis6Osb z(-Vxm+&|u=ZMZyqnX$6c@wJx3q+vyKb0gV5z&7oqB|4~Q{{t5{`ovMUj?_o=60PcX zT|BEgkT6L56?gJD8S0bo(8`j}90mxrQNr85=<|+#YpHQ}KUCUIg9Ml9tmx)cT;BDv z1R-gkvJyMa&&+Z6fhbNVGSA|(jkC=P_~myX91a%jOIhmOd0snPk>B_ZQuEv6je)yf zg0*^&oj5X=(XT?6Xc&Mi-zz)J2wTn!Zi-Q1>#DiT$WNJp45v>#lM(H6X97I8)HCgg8>;1B$CS{CF7;S#A_wvlP#8+ZS;k4k&p+6&#{+iz+tjhC5 zop~S3xIdq7kzXw6sppD^tUREN6r&7xb~kjcUI>eM{m>6Z8!8e zmkBVGJ$}jEz?Z9Pg&!`8m~AD;Phv=;e$!{mA@`Hd&nF0SAqU+dB@{>e)Cu5KARf{E ztte20utRIKD60)rYcO!wxO2mbCMk)~Fxz?uso^>I0^gTF>< zaK?XC-QN36ln)d$++MYfDFE4i&T$(>l(K#igJn^$xJVf5u!~jG$G+Z zCSvD3-CbIJ1w)75K4R^X>vYBO2MXh5^zVJf>fy(~o!6i4545NhcIKqf;C80vcIL6| z)FZJKszcrI?uFqlD=GPy-XW;n{czT}2QAda`;k{EF;JQ;r`qy|K58iETVbe`-&;y} zipvOyo!V#supM=YCCYNC?E41C`^Bh65Uw*l(jfdV3fXcC*0>Nr*i0B-G$|A$os^7} zuddD1*jW$F_#&V$F=6uATS6~C-+y*pG2iKerTuYKTw-gx$Y6zi5qW-^;bzIgDhCM; z3xUa|S<~S>sdKHwg$B@+J7#}@3>p+7IPZ7|LU)d^v`r-RiWlvvlAyq-fp}7Xh;&Vn zqfD3}fG+feTdk;}Xk)SzI+S@ub@>7{B9qDo=H4WMlspV^KwFV7d$pfdB1XaDl2wio z_Xai8gi(wUMu<|#%!$~N-U%h8m0mqI*Hi@j{Sni=<%(UZDm_Y5-sw%1^TJLp#Q7{? z2q=J{?V*7M21XhC&;EWAG~>E0TzQ%=Mj~7@t>;oP^8QaMB0|@tFW`v>MNH4hmJG;1 zSP88Z>4(DtiM3i^!8+o(hZOskm#d?A{eYMV+OTtCHFY7c%uuToyb+T{LOD66b}PrG zHRf2tP${m~_?=}(`%1Vzwu`u~+Lwc>6@`{e+#|2aL)@;Tv8Oh>*T^TEn`#Hj-Hw|O zJV2ZkyFnsCC8RY>3}}SAy|P2u7rJ++m(Syj(J8tP14AF9+5u3=PW^jBBnWViwyOk& zWPA*As12!vs3?KKg$f*6HfvYdDj0^Uy?&D!X=#9k$go^U&>;P&#C0P`&TK_`ahW-9 zEEh*K^$2|!e%|o+(z7OcP)0P(V~eph0eN`@)yE6$a6*bln1o<#1!c z!g_j|^E_kbzM%2f21Q+GjUO(Wq`uG*vXJvF{*Qu67m71+j|{s>UW-lE-T0p=VhOoK z_AmQ=aLYo5c|nagCv(4PWoMOe6eK$&JfJhw_~rDOH=P0_qQ}wb;}3hG4i< zYLcmBx(`vg>Q2~Un9rbX;W$1Ul9;F&g;J!qKeMDUBzw0BPZzxh&={C?8j3-j;n>Bp zslx~+`6qoK*BNzyj>g^Mu&i7Y4L{vR!^dQYoJiQHfmN$=&32L{PEtosfYtO9@oGJP zVo?y(<2YeLp08YNF6%$8;UPjH&SbjK1NwL7Rz~nxqtIx$!p9$4;#YU1-1@-%y2km@ zf0T}gJs{EdZNX1cF_w<*hi6t`pUej0pO#ykLezPD4yuVdmmn!dY`!L9``+f*`$;?O zYg&$mdLmPXdyA-xdSCct)LO?)to6=oOTvEu_q#~PS(gIx>~#107Q{SF zX}kx-ogTMfg@b&ILR|HhSphT)l7^PZv>~b6qE`bkdvnjH8+@4INjH}t%GXMaBGVGt z`oS*iwz{SIhm$pgPT0eA-Y3I;&P%eL084a}E&1qM1gUR`#46;M&N>^gE%D*B@ig6Y zXSyFxb)dCYYkXA}07MffbQ~Tuc1DE3DZU8fYXfvYE$kEG)>4(&JQsbp+yo^3XtIO| z^7UhzMzrq>faRMagnvA)YABn(8WLR(05GSZ)6|=JM+r}rq2$$|#?*_LvL$A1X*nOv zPWPQIW>mGg zNHHGwKi#R3ni6g%BOZ_y<`El6W*oO6HQcPgjkca3%qf88-}>G)&KKx~Z6-9A^gUnn z56ji0bq%R{iX#Rt@)Uz79kATVSTg7ks(=C>RV1RW4(8P6e;*++ zyPIiJYa&jJJ-GfemG*`>ZqX_~zZDV~MVODm4Gw#B+X@4_8oKH{Zz*K1d1Mhw@|3r# zT$5rF(LH0_GWuTkIfAWxS&ffhq~}sRXDvGx=4=7;%qqCX81AqYeD0Xpl31KYIh)8? z|Gb1GzUBmyySx-^MKpJAbGA|OSI*eY`$sILn-QCI&1pK3c9PhfbEQF?sf_NDj@1 zLXf14e5ydsK+$5=$YM8hDB3E@)~fckitL8+JTbWS;mU5uu7ee@A;}!D7{heA)GpjK z6iL_!sE;t)va)G{dn%kAX+$oV{@hhs2qs?Unm6@l!J=$d7Tq*;6-^sX@-;4~n=ow) zOkykq^$LEk?81j-$f4+9u<*(3MAICh@(hwuQIhVDsTnMoYq-J-dNdC%J8+TXbC&A5 z;C6#gpL(KLl3mOuP+vE2xajNt{4iOQi_2U#gfZ5>G;~>(3f?qzr{oJiV@a)Y>4#t^4heA}jQxKPv|_2Es?$RD#u8#i#${zmvtsuig%2Ir=>kH| ziYTf{>Z{CF(7b1j#6iZ>Up+f_fjcW!|=079#9ho(ta zK>^Vff{|mjCTCP$v0kBo2M~2jE>C4B3803%?jM0Q8}jLWm6t`V&X8LN%;!!qZc5&_ z*tnA$VwU4#YG3l`b2q$q)qro}^m}ytLv>?*Zycs_KCi108x!x;iy=VE)ax=~K~r4c zvqqX*wfbz9Pz8RI3&=f?Z+`0vyf;e^5d6-dF_wg@Tw72YTHk|a`vF@tH%T^G2+`Z~ z*Y^4g6^9t$Q|A$Qa@wmtf5?#ovlkxz%H!9T>d@u%X0w9vTphYndm?KSG0)^jdvHgc z(vq;8{#F*{>4|1Kw^k~`-*wC(b zcc`iQXydt~tD8?_Z3g!f@$o`n}=31 z*gBCaJF0X*R@nELF1@yGjcBT}mq5Sr*M@ndx2aU`xpAk8^VeF?7}$sIc)lblY6Hl{ z-RG~h2{U4x97aY4ujYat>Y*0j&?WQq*t6G!5oY|`3=@G^q@>^rY-*7g zpajRul)K6oa{}ZZ$Avp+hi}8(CcZLOkEXTO6r^XJ$6ff?C8WQimBtQ zXEg4BbP~V6l+VY-*MObu+j=_FC=PP~Gx!ea@^zi5mSw8_buyvc30eqbC5INaM1 zSPEy3DJp02t3y|NazAn1XfIlo_0|v0oiyLIG|Q9Ga9-mFn&O;qagPVqT)gj<-l50L zu2*hCBwkO%H{I>7Lpar?xZ+CooUsSCD$YH>Z@}KOmXVYxQxoVu1G+TWx&In~c0G7J zdgjLbb$&LmqO3L1;u-&)H1z}T%her{=}`&W`>;eo`qgK4v&e32D>}#HmVxs@jcf0! z!mzict_8u^MjGbLp{VS=)`uAO2hsV0+G~c)H0fZVm>II z`gGvXSj#|(pT1AJBTSuo)Szc9`eqyrE0l=B<7GI~g6)pj%CaMfgM_N+4sz+*+t_i< zTL1G^CqhSI3&X__^0W^uQSuFJGo>)^62-+o1q8-^t9#Ah@`s+}T>lAe^%;3#%@BNy z-ws!0**BCRfy9x?*`&j6=s0rxy0gGKCFCD2(e!@>#EckA$O(Pz zK$uyY%51RB0B}6|!yaFuCwriEvUPsD3m3y? z^sDX@@*+-ef<$u)5oZ|u04dKIp``H&Knn^8AC(E_BpU6oMK-^g>d30Bj-W3ORdECi zN%)wj{cx8!HQR+6^29S`dha=lMKlB5BxG5+h8QtxFoLMI03AcJgHK|Zro_@*DvOeP zq}#+gd=~g2pTR7TW9ReXX7}w4S*dF0ZAC-VtnRW|M1dz4?jD6@ifg}8M%<7}q@6Wg}Lo*jac1Q~r5@VX2xXc?9)nj zdR(vp8fQ>$1ZfWP;5LUm7C>!Gy}@g9J2LgnIeQ9>K2lD$9}!t$WBeAq8r#}@i2$d@ z6mHEYFpXjQB;I^EhsI%Tph^_yIl7C3P(|CCf}ZLc-Z+90cyoaRvvsy%+@%P_eG=r-^V9WD z*Ogi8vhwvoJCgz^iUk}rwKfparAuNow`Zt&R8zI1`*-oMpAoGGzpc1RXf|7wG_I%B z+ua9fSEE~E*|fcf=aTP#=<>4ehGGD;vDk`*my-7#=hBpSl6$f+p} zxF`%9yr4*VbpnNxADSs7@mzbADL@aZ%r?tBStbh3izNC`@nb1RbYK z#NELJ2?wo%zj=EnI9#}LyA|am!}SA7Ii%U+W85in+wtS?~Rmjku5XEPj zb5>U0M*~=)!7ug9ei8$Q{QyAao&22;M6I0|dRT{%u%-({JX zV_}ExegP%q*)@3Hici0*u9pzOPHq*Tbd?$-=*{QH{uRD}df5!y8D5}t?xUn&9=(q@ znwstPANLUgbP)0#mY{X^a~RXaz*&w>#i-$k3~57%;e7TPz%eg>yG)LUoqp~;ze%(i zy6ZZtp3a6VoIw2w3F{D!>=^1N#1v<2%%U6YM|4Njhjgm(1Et6f(aRA@gcA?mFnpu3 zH=ewTZfiTQHP?gm8+&@-eEJ^L!eDGPIqq?pYCom;+|1j}A~H70Pb6l-uxm1juIcmW zIlJamSj-=xycw~RdguB!VTuelsrON?{LI_u1=ZbqPi4{ZM^M{yyoe06{M`hyfi4T? z06}5`k4i(F)*3=M(-tC7jbDs=qqUxdp*bieIl|Km$Og%U{ROnrfaH6!38U}gL3tWW z_zT9{9D&A2oZ~_Mfpej-?pPi(Yf|r$P@f4zkY6?P$gL^8m_JZ&q1j^rQ=m`-g3E-a zT+yNqxP*l`)5~lc-_ALrq6A)&3?V0GXMV9LSXzu^9W`uYBKAa2IYnUU8eENaY&S(e z_wbV^yVG&^k6>KUqn#n!*|NQo^zB8n_wql5%AEQ8RHq9V@oi=s{0yc@hYt zGU2$7kto&q-;SE;;rI~$D9OpK&qz}N!tI8r*_!D(dY`h|n`xsyOld>D8Kn=>xJJ9| zI-?)VaDlk;ykV06w4s(~;GolSF=kI87ISX~IhnWqrpeLSx8L>dN0u3E_ZZ@#cL^p| zisITaXg_0JX!`;DWP3vguj9s~;LH&({N;#6@<qgEN(&()n< zElyqd0SB+;$!-0yi;r{l_Cxsn(o#svj;2b3p>Uu({YO0nN2_S_1jwo}^A*SrNjveE zk`Htz-4gPKSQ5=K@2X(w6zR#HJ0E-HouHvQ<{syi3J#XCi7S?#u;zj z3VeU$t{u-cAF_N5|8xh*M2=ZW59Mi#iBkO-uJ)P#o$-~dZo1V-V~fBlFG4M?!foxl1<~9e6jJrvmm?ndp|dh z*TA}SH$wQ??nXZV3Da#mL6{~Se&U}VNU9r~Ip~47RRtR{JqFJ)EU$WA?y8s_NyvFn zPsZ=f2va}5z>}UKb1_>ZIHI7f=uSA@f9}K<*$5R)AU|k`lv^{CrwmmyT<$K`cQII& z@beCY9>L@qR{|T*KF>2;m)@QH0YW#uN4LjRHUdRoV1l(lw>iboKquWkqvCc2cOs&h z+HdNzkRH6)2>MaM~urnATqR7GTx6 zZcXlwK#mz{R>1_Qjo3;ZD*|W`OWtU`CFSMCEhs369^_z*mdj+TnapIq2uL6s85zL` zl%dz54KY+j50YikNL^l1R8T+&6~H_VGEE~b_|*Rpc}$&m`4fEPDv&1&sPq6xGZUtK zkrwv&SkrJHhAqc-$8Y-j;B&h&Y+AcewAH9Gg{I-XgUm+qno|{NydG4y*kMYSEPG&z z6{4znplY`SVl>~O3N>@;cdSF*v=OIj=O%PA-GN;V%iVa5_t3MhOU_i|gTU|aBuKIe zRZx`I#Oiyys)NSwBsrPI3qasI$Ip4s(YSpER%jvdZql!ctLsmn@3(#3yKOPt?SS6`5ONjcyD0$E2KaU?Ed@mKfox&5aS*@BJ(74rFIzW+J5N2@z2a7pK*Zi*4iT zsuGljuvwDYe2c@>^kjNsr=oAnPIjs_6_gt7L1sL>ZB|?m7HZvKJi%6;ZU~hc zQ?-U=vX)PI?nBtvO%W*2i!vpv)AlmLawrI7J7;WTqzu1{oOE=uqViK@8gy~Sn)tnz zK88uNhWvKXPe3z|XDSFRvmV&{QeL?fQ9?wmT`J39D}Hab6cDJd8dfgn8bn1PjVsk9s&-&N`1&4M@kO z!0*D>td2@;H%Ptq)VyAnm0EFZfLbU%M;NjMPUv^AKkuirjz4Gk*I&Ea%9)^RvbsXW zH`S*4XmBUX%ZP8Uj&s&;<_)5#Ejq)Ok{1y}-O(LKW@)p@cjeVCSfJa{CFRS3e(^?b z9@y4`ahwvxn|u&fKn7T3WJg*d+n}UXA2ElP1^L-2%bxhHkY1}n)%JyHh9}B^Y2^`K zzNAHDj~rKGP%Tl+kc)1k02U`6nd;9#U(?2D*tPDu#}kbxm1ehm75C^*>!^dvzBRhX z40RK5Qq4&}XYKu!BkhCf8&{QR>7DQflzZ+2JGd)V5v?7WRii+3=XKk1j~7p7K=uFE znIZaI;ls(qRD8DxuB^Q!Dg9N<@J|xl9@}78f~k^0h(d&S9oX0XJ+`~$nf>z2!3P#D zsS$vg@Ubo>u;|sl|Ac$g;{SM5o^aIsHqrzE!<|X-M1!YQ8-XzZmlO3}f;Sb;R|YCb zpU6MG79xNzAQJ(UuY4RW63g#LMe#j0X z&EBcH!n^m329M9*bZ<}T!=k}dJ143G%O6rkyWjPXQxrqkKQQGGHBVv}Z@HNjYRmZe zw-t5fopqOqR7*99N#pSQ7AMqQsN^pYT}+RYvYkz3nH$VdT_pK+F&Gnm$HR0L&Tw9v z6{Nu=7smYf`6vjmU;sh}#I%u8d!i7fApo3Ww+7v+JgL+qV}*iw7njMW-sYR8tmwM4 zDEfE48i<-xxXgzVriH{JLkIafZv69T5iTY|7;J*40<-}^E0c>))Il2w> z8ua-=&2<{3>XQ68Z2mkT(+JihR4dkB{s-~|9@mQ!jpdsn*ZusgPx+}HjNW9E_(%2! zEgj#F9R?e)pYw27@E>9RNpUa41f*Zn)3ik)$xAW~uo?4=wf1)-)U0W1LKzWrB`oPh zJpH)1DN@n)-UHP-5mg(Q^*PsiCCHht=9lE`0T0kyJGf0+Q-^38UQ`cD#r0cipN>EiWshN`#u)F$iwg#cpK!jF@9tjnfEc-Bn|Ck&l=HZce z3$Hqe3BNs2PWZi|ObrloO&;BXKXSVxWcCD$zmJO`D^pnT{Pydh_;xb{%f`^6^ zGqR{UP|k#B|H6lwLS#V}otNNyV4?pxcXhMazA#^W@f_8=S`!dy+dV_d!MmbdWqU@0 znBhEdg3X*Q8J}x%vG?MYM`LH|vDFveN{ILk^~HaPc0GM;l&Va%xf+#6jsJ0*V5Q5G zCMXgjmc1=y>Fd#5tk7sXsd9HrGVGi>+fzi`et6h6<>`<>L-8Fqgb4q&K4fC`O zKUe!ne<0rZx~2`6r|nq|%xE@Z(XlG1LNds1YpX$@x>&PQBkBG4n-{buCZ{&bSs%b$ z)o$t}9-D4eWdYUpUozp&GO$&9_EO(SUQDx&Uv3iFM$yAn+DfZG6X&a1E+a)+lW8{Z z+`dTUu1SMpR|sG|k7#>-pz6{;dw9Bj&zH85@aGLPdMDC9<~T$jTz99cYJZ?Ziq0DD z_QiU3pjMH}n6T&GKPckKC*%r@Sm%T5x<-w<0($PiX#Wz>`r4;5s+=?!HyyHF_R$Q> zg^}npnfF%IMK{Xp%nQr-klJolr)aqt?Yfxe3fuBhI8xANp_ zY!4pAeZ)7Y_>tJs8I1*6v?Pn|+Koo(w*PZ;jWtc&3P;k#iw+veR)Yf|D>bGf)2$Dr z;ko*dqWrbhCmwVAQfc#%0AUSGBmR{HdRhsjJ{cF@!OviZ{0+_|FV^srg*V&YmkZU; zk+XKJGQ)9ID)7zn`fnwWT_a5R9I)(7rkmtt4tF#af}X_>>0nx*`RbBy-ze}-f6vRK zleg@@Wb1YMqRzxxV2Ho(LbLzrFJK-TFOlYe`yQI3z&iJpK?d!1kr+vQcSrFiuC&_x)w8u-QL!vt_7BeLQ-8tenLvB z;tr|&Ho_=qT2D{3b{My-Uc!hW~6MpUSm z)zsOIOi1!WwHD z=sx>hu~Z+ZL^ceU#`w9JmXl3hSQ2&;G=3V7?TSxfzzE$g3ux``7=MBpGQ+nm`Aq21 zwc}k6HYA6f|CInHi^`Kwe+^X=Ek=k4=wAT1DlSImv6bAtHu~JTMUF`sA%l9sZs6JX zrIz1hD(#l8S+r*0M4p>7L!Tnu^co9c2Mux5*v`no6z^0*#pnn`8ZV=SuUVVc?#mol z!l=%Ls+!3@Cs#5t&$(K3_&s~)ISIe0nu{$GZQDR*x!@&6 zO-hJ^oiXh^|8N?=;f4ct_I5QcsmWff+S0gF*F64UjuC@cBK}+|=33os$8xiv=PrH& z%?Y+0QktZVXDL~N=;+Q_HCcG$%^9-&PnGEN1h91-0vxO+5hnO1YS0-npj3B(C_^U3taVJvsdD?5Whg zo{cPIGAFb=f!1$*NnTVKt7A5IU5GriWNx&A*5-VhqH0%Db9u7;r{E!GehrmkA-N>u zx>T#Z?*tV}BOwEB#bdQOI2OBi%@m9K17SnU$w;=6p-&rpJlw4&`R2MNgO#Z=f(=PT z9Z$1fs~vi;*vy;)1RKEf69|_B;-SR2WKX#9)<}jV+q!i(z`tvw)R?U>VGjHA*EtM8 zs0jb(oAN=-l>W2k{ys|k-+L6%2Z(`*nMWSEN@_juP*Czvt+PLOMjyGlx1#ew)C>W> zr-z&0FldWSPftHQJd8&~^tUC3p(>(_`i}~x9vvHLG=SIm$O=&E=l&jBBve$9xw*gW z?CeA&C5e!sbXDy{0h62o6c75l0BYtQTh=ZM&gRoDObrA7&WJk=|5GFci?)2uCH^yT3el|c^EXq5<{K;er z%iwgp(W!;s|MdrO{s6voxa)X&P1;#0|NBRM)c#tUWnyAN5{c7WT0^>yeuJR}_)NYPiKz#rlJ z8XMj{a)xlLPA9&j%BW5pe%*Yc=xO8qJ#YP5le*g}Q4+af$y(I9v%v=z@D96S8p$mj zoZQqjd!wccE~|L81e5KCfG$CmNy=r616fwPp3?e*1e{&eVKZFm`m6bu8ug~Jn&?I+ z+nMoS7Xs~Qh{BP;gB74RR)0CE4n z@uUz&Db5^%rN`?R8z)dmaoqq(dU*@EpZ*HqP^~C7R$C5y-~DyML^+1=7U&=f3hh>6 z8nKnpO=<;L88xprSw9!e?FXiLc!5H!4^NWt@)$iKQ!2Vy zAF<7hpG1EUe<4TLI*BKUtYLe3D-efos*LVY5Ww&dj?-xmqAzt(1*2ZpHtT6NO&WY} zr&>!jtl#OcDalaj^yT4F>h&Adc>Q0^{Z(`vLDL2XTg=S37BjQOY%$tmW|k~wiy16t zW@ctuF*B{0nOV{Me*d53CdoNTF0xm3=JfRT^mNx$KUMWqF&AAZ>W*OSe*i~ACQ~I9 z?V-|o>CjY4x3q+D%qm`T0u>EHLHcxGxwYXVm?lFg;Z$rj*|T9Kn^pV1t^4(tE7p$$ z8__-^p=!P=;zaRWm2PWsYL1AmbGqk^c)H;)z2wFb`_I1=tn%7fbY1*3X=n?H)k&3d zuE_du7>0I4W)5*mIVG!)g<~ze`Om$~nvy~Gcms1cA9JEhDs(bR*-ZM=aBx!)XH>?uLnr%|np}f&Wu1`_2pX{}9Xedtsb% z6fgg!q$Es^Zc#!|WRaKf5_2zlYRr7chca~=Dv`h3Bj|%;X6$=g#HGq z*D(ku2G2)+gK#`=OQK9(ATYuN#+e|5*t|3$#qCh4t7Lv>pb)Cc?{UUy%V1FIj4l_X2q+ zb$`W8EXP;ay`Z!n!_9cm6o!hCCL|^8yb3fnHbMpn(~rgdZuM4wcc?}w)wGhGdz-9m zyuV#!0^ahCj*VS=13-^{neU!Ks5`)`C_fzXJNTKj=Pm_ydyg(+YMJrdX|M9iROn=>S^!3=aF|3FXK!+L|0-yu_2cw@F z`$gQ9cemGK%b+^V0;&_m89d2DAT~tx`c(ry4ZLK#anF=ZXWlk!< zr8Fqr!uc%fkT1W@KS$j!bJ}Xj5TRNbzCU(Ik3_Tm<+elMPWtPKVQ26gm;1B;Zi&j~ zm5*YrfvD}N2DnH}U$$KyNBzm?EcYIMu%FEu(kJ$pYH80p6ntp4T?RXo(9ojV8R)dT z23xCvo9~>70RB9K${uNiro-(K*&Q-;qkcH2EB3>vNxy_(lCQY1WNLclmuPq%}dIPTuvwsZ3U}z;#MQowfDc zceIF|RN=UEBC-oV)^C~Gl%u3u>RW?hZ5~{90jQv8DE5XuPULn!p>Jb#C8edgKEw^s z{R4H@i2M1C3Vm{0OFHX`7TfCKV(ahGILt`6DM>+olBC=Tp#TUXyJ4p>O*rU}nfs%-ZFlLcYIb~@nOj_lCg@X!@{ z!<)WTE+R(0DO&u6Te!Hcg8cJFDx%G<5UIR%%mNJtFs$||2$-U^5EdZMn-QH9(caF; zG(k-d6tO^g1Zo{~B@Z#r*y7cHyrWi6uF21HDTTo{28r@KN7nOn3{(D_R%P%=ZSO+- z^Tq-*!!Xu+`{1?G&1SNFWVq?+M$+3GfXCW`I_Lbn$uZ+(UzU8cPGB{1!WjtX?I_g} zcG=zWDUyopaxY=(b4^puhP+cjvch{BtDN#={d|T;S!q5MRE#3Z^d31SKwAtN4EgtY zkML$A&+!@~kO;xcW8VL5X^_j>X+&Aq-4}kXUAqUWzs^C&j?2am6{P!hawx?73W3qU z?$wV~rym-MB5=^b0X_ECILIWk*gdFrX{U?6PQG*7?=XK=kFLbrj{uq8NOBpgL zhnng7QWuDY)2ouN_k<*ZUMZzRop?;hs3v9Gi}Au9mrmVnW6l=(DC^3O)s$0iQn z9I{fYIV%&Enf-KVz)@m;Nl8^f3%5wKtxcS;HU+?nYUyy-N)V4bL4*ckPEoPj#^W#q zptp2M2H~{viAUQiH!8Fs$A&qA!mJy)!<1#|5Nz;q`B%$OIW&@Fl;${P8h^Zpz#`U820cFw>&u zejOg_>X$(c~@1&q-M;mBj{Hh81OZ z_FwCOPIWHv5`Zq?r7btkS>*Mp?fT&;_{T5b4$Kj&xk)1}*XRZ}qMK{JfOP>;Jlv`8 zI__?`DZxX<4&JwMryTg1g3dsY>U`!Q@0j?8k39B9k17K_O8VcY<7O%=@FaHssv@X>pzPOZ@6uGeP|oA4v5)uR;IT* z97}cg{$t$t)1=_;ojm3>;x5xaHxUpqRA>}OZi@{7bP#jQX*MCOadR9w4Kat$&aVpR z9Yu=1@6#ju9Bt6-trul4yLrqfOWiU=*WPw!nQG8Q7UYi(dH(wVCUTBy-dB{;_Gn5o z>BYjKS0%g=E3plaG~Ig4Rc7X$wUpZh($&KI?HV7-(P`>)s!N=S$uYaCbm@hOYSllV zPweHlns~UjP~}MzCN66R8EoTyb#HA}|Av-gXR824Dy%>2*$KER4YotH%soHEel#5S zmw+)srDE5Fx!R@6A3c%bt?=StO@0xK2OK5fSwDThjoN1)5B8Le-(?*5Oj&pW-1{vx z*)%MEamLBc$!=OR*JN^Q{hr*dXUa2nji_<@0PZ1gWWxnHqJhA)$Y zgaLG5o&eM|I{R_ywgo>E)bSXkgqeUlQ>DiAH6S(|=E_1a;gg+MR3u=E1S>Q&1&7-0 zaDx%9^*wR~TjXxQ{?o((K+xe*8uO~#Vx5LBDPj=HGwY*Qy2Sg9$!>}zT5K&YZW-$H z3WGb3sT4uk2AWq!g!o~>Vl?1y5O%LY8^N%zB~9g%3WV!xQYI;he~%SucM+EDAE-GY z&Rm#}6*7PdfTTz8ieja2&=R#75T%0{L*7y+7sRB_XN)C>DEvM0H?MJM4xgx+G8de? zDXf^I$Ye*-YPrpWQSXpw7)*y1b``!7iGHjC!98ae&a3|`r}wl;#0qdVlcg|!UrQMB zcb9$bQkc#?o>fkql(>*G?wg4|FLINKQQFqxyz=R@Ibw!T>|dj8_qOd6w_4omz#+t9 z)Fy93j)@re{*D=3B|W2{Pnq}7CG;>#7noGp!Lc}ggH1nTlP>wSu1(!c8s_f6lBF^U@zxVzXzR^9!h>-{#@243T+-MRH5IQc;*VD=rQDzmyOgt(2m^%1Y9-X=*wlX51cS;;!uP!C}V>iUg0-!E)4u zeURwaL>0O%2}mo)h}p}TggrI%P94D~>fm~G^i)5o&HWDZy-{$W!nmtW^XVbh;MgY-@%)&M|YM|L7%L_&F3S-UYTBb#lo*j zv{t+3ar+L|5GLxlx(TbRxNv#~Dad{~Q6{ubq!K2-_*zlUQMYrVZgvOqp_4jq`wJfU z)&oQE>}wLg_C=a{pClfba-R$9-)8|`k^DxP%5u1`g5iXri;Jj^{0ZBr$h=5MSkj(i zwB`1RqT!Ve%6&*1)-D$iC{t1S<86<*ia+G}z@XvPN{w}(uK3ZrP)4Cm(BPrr)JFus zeMo~j<N(03^q#Ap(c_64?V!tcv9hN6 zn_H;BkSOEs$>Rbj$D^6%Z~H(8{wRagr&{xP$Kle~p6bpQ$BhAGZtf(nVxcqQ3GiwI zT=k>{R39RsRMP=2w!9OBBbQxq+uGFA#8lby5|N5}eNjeF4sn6R&Om+L@bI*;iAnqy ztMls)iu?ZHQc8C%JewIaFw2K^7p9@`Bp&#D%XWIq*}$)*W=A>iOAfL4nU3;1d3&w; z&r|>!Bj2Sl^0@j0!c^Dr_@Gv30S@b3OGL|2Pv0e|P4zLfh>|WK@%i`DYEu08#8iR0e;G`cBW2{yX$sW2Ina>bF~H*DweuZU9on8o?qwtRkx zYaAnI2-sLy(ReLU`_1TAwQ?4~DzHw6N609{^&{(H)JU63o#*%#FN2DL`(}>C_Ji%cwPJL1> z)Id{U9mI|*gVErq=8%pXG4L)RhKheQ0#I$ce91*Dn37|ofA*AisOz1y)V(a0 zqWO~Hgk`2cC}MvroAog^=XER*DlvN`aHc-ldZzzFQy@aOD}8F+Yd#NYT&Ek|_fA}! zW7Obb>~rt_Ss+t_aF7QFpfHs{eXG|J!E_YJVuzP)w<3GB713h&(;tsXpic`ywvEV% z&@9^*GLr#kiNWBZKIZDC*ouaO)q?AS-j>e*SECk-kLz6J_b(xd1rgH;4TU_Al(y@G z*vlS_LpkT|@o9X@-KMmYysyVWvXKc+Y9Qf?(_Y5acrXp z=ysRt3D|^lRNq&h?2mpyIW~-AoGlnZUZu4EAvEv#&*i7WSF6QagNa1=roK|@pP226&J@O(A?)vhn zW#MtUARg4)qty}0q=sZ>3}gp)p|!~6?y6Hv9F+CF0Q+Du;&;hQO3)3l|A4|_DeM2C z+kPsntJxAez|X~UcpD~Lqjylq)vSEMxbsOnWh^VtL$JF-Xg@x6gjKeEE2Va2|Hl5| zvDs_9M1K%uVOLu<7WCHC??vo>#ZtsnPVzId7w0Wi2IVrK)mh+D;1%V!)@$ufg!3Km z<&rkv`t~jiVDA_Or-qC{2-IJFz(s{Z+W&AeDFv}stNuKcIZn;6l@mXeV?Sf0{b+)p ze-G2a?+AgFD^KV$lg(qd1)b&YL75n|`?T;+X9h0jWN^xHH&T|7_Yw7G)a>@I6XmKm z4foe`0QY%^%+vEUc%Ea{&d?NnaM{ZEi!q1R8=r)pJ#Y69=H79f?CpOVY_$+a=3hpsIy}nyfz+i=*DyGx#jfYN{T9BV1mCvrw`lo-HMz|` zEJCSo{ivHsajql`Myg01`kW}yAE?9t^AG{6S=uUhtXWUGBMaFyMh+SmV69FJpblU`g|Vpu<~y=HJxl%24*j?VPn*L2F=nz%t68*lGMU z6@L(8eBFn;8>`lT0RXlWqdK2A0F1>wIum{H>59~E?~>6a2pze91Mpzckk zxUdUp_2ZJ#!q3%ip3BR*uV2QvOZAC9yY86Q*TZ7* zn52D9ky4O1U5!*i%^NP9r_Fr1T!=NJUeRJm=dZh?ez!$IYF?J5U5i%()N|#cu(4 zJZ86t-S?6#1nc5PWZ&sFh>Cfz!@IEZHOtpn7ZqB>O^cy~WlCJE_*T;O=%{EgO{JinmJE+b? z6*;1PQZZu&0YH0D zHw^kFUr6Chw0a|*+kRGZs6t0%H}Pzg;=Z!3*Rc+z0>e&l#0y42_>^AN){zy{VN+fd zpTqI_I=dNSck4dj&1g;QZ8s{lqx;TYf+#60v1F@$>9^x(RQGn^ItSmw7;lTkMXt8b ztr21K1;vH8CnumXqvvV{`*QP@`s*Bi7#uPbr%@m3s^^vF$`!rS$4FDckbOHc?-26Szp!WQq6WK0Wz=@p)t;=^$N+wB{{)5&Z+uAmEU=O5AKT88lqFTp7W zqH#Htk1Ut6q%TWsN=t!H=H+s7F9nn}6}`{2lX34zNj#lcaU*ZN|Lfo&W1Iu{Frdj1 zB-o)Q+*?H5>1n%H-^^Lxy2G}Z?aJI+cV1({?>$spo69|1l3%^GPSB=uyCT?nF|krX zIGZRCJT_XrRA)Io)w-R3HVYYS_k6p3Bup`K2=Z zo3t`*GRwYRyn}p4h%d^x@p}c(?KUF$DQ~Ut>{6}H;pNmg(}#|0L#Jo;k$5+n3SeaZ z31Ycv$#(eYLrrIcakybZ&eLfs`zinbj|HfSe7xw$r0MN%y_jU#TPgHO`e4dVIe?AmjGYk~q?9jpauzYpKvZ8T*vR4K@|Vk&gT!*ov`4A6Z_eMUmA z;Z#x#u8p51e+;T1@H)J|cjtO4)}P(CyWQWbSva1Ewc%{`S1jz}EmPp=bYv7p2vU0O z9T!x2NAMOi7M#QR?zIZrEOUCI`+9p5LogA`^?-(OWRhcj=H>X@f0JylDzsi^O^t9L z!DqFWk~KyY-vFBhOx>nL9k6A$kIiscZ>B!?Zuqk0vIWM8n5K%$oiXoGzI*Fo$WHY& zIX>^?LuGL835nD~bv#E?vKLX=%xxOH&*G!Ebs_xZNHkd+{`pNlzEfiVz_6%$$q)2) zKb3L9xbrLt*jd4mWWDpR@_L#EJ&&JGEhxNaJyaNvM%mrW^w<*4=_s{(!C5V#9CoB% z6v=4fFE|Pq%wOaDS#9)Y#_8-yboJ@+ujR+fBqpt~LAzD+kbOEwdOJmosV@EqqEXSM z`m9i)zAIbSK43@6fwwPT(fuvmO1rZ>Hfi?WcL#i5`lncMA8!`0niEP8X?c1%{}yPilu{3+OGw?1xaqImvV@HSGViP~SP{gvZ&+AFKr;RH9vwSX=wN1~sO`}=QAc%9FOtN_hO zj_V^~+31e3>p1Dn0x5PSZNH2h30Wsb2$3_hH*ZtEoIJ975E0E!B#d!O$)yXZy@KL@ z|KjD+s*HCJltqYw9d=qaA&EkSzF+a{_3mZ6)O8!aJMrSKKYv2jAjWSON1N?UZ#r2C z{)LF1q%vD4i9E}YToM*No^3+-WwJnRM|69Di~2~jQ5P4LPAe5S=WeFU;xgP@%RmnV z1OKnb>U)z(d|Kj2%WX`NFR%#{iD1NUL-Jo&8DR_(ea7YXVw!4lh4Dt4vZ^NKNw+ym^}weZg(d$DN=)>^UMtxvidt-#0(~zd0)1dPw6Hj7~%z^f2dY zKhrblmHqF5bYhnBV6CZOvuk^ElvK&Oq7pM*Hd+T>HMn#Y&mPyN(2vx4c1i+CseA&x zLf`spj@BF5jF9n#flW|*b76 zf(sWD$3VBz&p?Sbx2JEiUD+T` z{N61U_stD1L6dC(m6l|kBafP`#^8`Vj^t6`$)df1UTEpACm#2YFoJ3W(1=AI7E9a+ zepxx)&jm9na$49BM3HS+rEUA2qi-RT-NBF67o?f8as0k)>AS>p)n~@TTyT#((Y)87yF{l|D8S6ws%X&hnMeb1D=2L{T0Q{{=_{Cpxt{@#lG_- z!}l!WpTgZ&-tNN2fT+vQGQs9~a}*riy3^ch?hZIsh2W=Ks%!i(iH@=gG+G$Q#~Pru zEG>^Vj6UC*>EzdTz4q|sLtAQWjojp3)ZVAC4BG^owm|6R5Wro2R_AAzk!D3i75N ztqa1bZEDU^^-jvFy!_7N5J?6^sd?DAG&Nxqw_%+)iQw#==Jt$Py|dAnxG0WRu0udX zj;?upvRq_@W4U@`+Y1SqIgdZvyoV3a#9DY1nCQCZ6IYVba)HCCzM#}m8NACXPE~|q z8N_^bxitQCN-6UD+)3;NE<5gVha`8#SKh`KC|kTRbtK&1wwF>vway6x9#Lx%JLNW< zP&#^$3Dz^29CKL2U6f$pNc;)6QoHgYAIa}ISbyHxlj9~cG#0dD*I8~u@3aS}Ha*=efllX#R6Vr#!Bx3sl>biLm>Dso;;?f6 z5at@Ckff}S>>3eMk^YE>ajCabAg(`V7Ic4x)FhX7UVv=RTJA+-ldY-`iaZ>(b1l?E zct7(^(Wo^zNY^D1T0nX`CUFtCrH7z4cl8N2Q)GUVf)9v4TXp|i+BF!+j`eFn2sUGf zU8OkK{RF1Dwx4d>idGIGsXm7!*hO0S7b|&Le@Xbapsnr_VZ(OlzS3QP!6(N79oMV# zORuokZcu+>_oG3TZjwlLe9dPOHSLca3r*(jT*7&ktU_Yhb$Ch%?g zj|P1gh%(ch;~&f7LuI#To;$k1t^_U75tU0d#`V!$Y`5MAXtC%S>H695rpsasb_z?f zh&sS4X<1dd>k|YN`;%od?xv7(Ah%tRA2U0TZ=Qhqrj5)#~gj@qu%p+ z_ebP{?+nx?BoJ9(LWfIGZU&25Bqvi(YMytWf91a|QDS`}+Uapv3LG>a^mdMz0y z1^(4ks z{KmWl(iM@mVL=@h`3XvVbB>4_GZNdd1qMFSgf~4izCRc#Cgub+D98WNC^#y|m)c`m zkoLrMO=Usu?$0M~<*4IR?dQaFIds*zApr;dMnM34nI-h|Agnf6S#Ey5-=%)k(o700 z%=13#I-lYUB82B1R+iTm_J#YO3_~gAlPB_3L{)z;Macc)@0PK}mHw2F6y<@MY6_KL z6l3BXmcxzxRejvzyho2|rG5x0jMP8yk>?6lo`6djZO;Vj*MpZz^=FnU@ys{%D9GiVr!~Z3<7Sk|OrH!V|!V{dz)roNg z>O9t;UO_5#4%_<(gbN%VFOI8$1(8TGzQiCQC{a*j1uXn# zAA~^E25S?jhYtxke0}ni&4|!mO}xCcr^r`aX#g)qPdmk3 z15?Tj)@>&N*5|Y==uyhqB?ChGyo?gV1NGtRNfNX~2uVD*h<&B>nT0w>&*+I(Oopcu zpS^y5goD?avU)e|P6pTOrPR-vQ@1&;Y%wdyS=Fc)$D%4oSHiyYlEl=tMfq^3G@W~sY3&UF6^?H;k3ABchCSJ!p!`V{Mz()Pgg_?0rT3N+{{7- z%E5O=+~UXLbP^H#YEQj6v!TLmzr6hN-dX)B*SJiDO&~*ikBgTVnMj?Eq#C5iFC})U zE7SyBpKH8}_bI^D{FW4bf3do3eG8wN&=IsLd$@ndzImXfWhqDS%m!Cn9r-sDg(o-L zX_%-R1x#_M^3c<)y#?Uqev%qZOfL2D1GPvM46zJa&7CxHm-?h)}UB0`gTSV=a(1u(; zrfE_Z<%x6lAqGybEsXUVdgP#ZLPCcys(9|0_9uAA`ampIiWVi$O-!h@!AV~37g)(5 z%atd;nELxNv*&@3kI=P`{On4)DpDz)-p>hT%!C^OvrqHUvvDsImxDj3sZhnj;;0q4 zIp%C@sMJr2GqQS)bP-kU(N@1XGFz+3Vn|Gzg2MCchkVSM1s$t`Vv5aAZQ<7DfIq&n#ib~-{RYDe#idM<|$;=SL;2PEFhs7Q^qIopqp{W!Vcri zGJo(ct9&(86|{xFu$5!!C7C{H03V<5v=8F6)!C9PX9+Fp@IM|BtOE1wb4&B1?w766 zR%+SqU*B?pNHXHxu;QD$$};j%Zn9l`Q(NL=JO1H0(XrMJI%rIuKlD@PPH2@%xDQyP zXhyAarlvn&KCzwDoFDkZRvr*2lS1qDv@QVe6E^f~Zv2;;|M=@IMW&~l%lEOg6n)SJ;IOnzaNF^-13jL_=W3ted2-zCijYq{ zKTm?eHYIy*`h(qcieFer=~>&hGk$Z0IgvWS(zk+Ou(!nn#5nB{pbM>TA?)K zu`8zL<%?bGeVg;brzG+0t2+8G`V1~dBV|=5JO5s^7<)OQQdFTpS<<0p796sq?{glp zAwEvA2vt^8kh16NQl;NowZXan93U+}+Vi0llIq%aSiUfo?7dD2jBalrJZ)tcg)TAq zw*$8HtAVpo7P!w$ANL_l%DyYbEjD3rUkjY+^U6efEnxWA2uCDmfQ@`^L%Zn%|6{A~ zfQR>?h8{*Cf#AJy{GIu`n7isX>1Ya`7#K;wffldxOY?#<*1|9quZC;ZP>}CE%w1+8 z9qV-oL4^~WtEZu9H*qw@^f)ao*h#xOy9b+~w+V+#-T6^Z7@6b>+w4G+$CkSLATG%_ zfF6nxs5LI}adUD*fuUEe+E`^4Si33K{_)lukcVDcL1_%R1n;@U)Ag_bP-?yVvp7}V z3p#{89H3Li<)19Al6h`lV>H>5%-)sx{P=}0@TyjU?Rq0H_@T4uWy zcZR+3*j>BsK<90yDT&S3z{@UHj}bB_H(B=}$&OF%JrS^-&9x}<0cZQR0oeLMe1yOH zgu6RPmQX@w-E*YiJ2Yd6WhzH;azxO&3@4m7lIGokzBXu^HrVatm*j;ie(@2>!hZj47di>#`hs=BtVgCJZj~xMN z<`6QTyxez8%{NN`?_ldbV6Bx#oecrqkJpvA3(2SCHNlBPfJM(FU4e(1{W;dVb%l3| z=f#uN$HxfrES3r(ZdSn<6*p(`aKbNL7d@!K`V?Bf-RGQ;5q1~WtMlqxCdtLR`!b{k z&gw$JXHu@swiqkMmhee@KO=`9TjF3-y|mc=;1GTN9BV5zjFVhl_X_KGiY^Zw)h%Z~ zlAJ0G?!U$fJmRa&WL)cLW@nKiCmItt*$n*bonGHa4iH; zTN0s^Xt-~3Y2u)+uTiKEEeJ0H2FfyAZJai8rq`|yqq_X$&R(CBr_M6A1W}8~?6@gv zaK&tgTyD=nOvUw@JoaK>CP6U}+nnVc6!Shk6n`MS2Fqwv!Nbpek=7kwX!Iu@S39gp z3Jj8E8l08F1siQ>x0WPxV-JdC#j(W~eYdYf4+0N-Ga&AIB_`%4BuTHMIrv@cWI(3W z(X7ZUB)Y_a%y%Q|^H$Fim&syZoXUr_9X@e8yvU(n(HRM}`-J!9Ulke6+?(H`?i{N& zHF1OmIoI4kVK(z&8^Wbo8ooUxDcnr#aB^C!E6n*bsBS*6Jh0Oj*ZmOh%gP)2dZRE^ zJMlL7vh%Y=nLE#RK1ob`zoinndOk1`pTfcW25I+{_C1kY0+WK$7Vtre|V zH7J(0U}I^3tt7!$at0kN?n3a?AgdLpURql5Ft3>`ITqBefM3H#ZQwtrITfzn@;`^8 zKwW+WoJ@vemo7Jho?YX`dX@usM3m8GX$@}2cqNZ!q100BZhOEZ$t1%wyhJgS z^yQ{7?ZBgENiMv}9Jyb~U%ae?uEna7P*H6?VV1P#Wq^GY6+SPvU02P!1-l#teXmyt zU!)#DIOah}_W80IA)&E+aOUzD+fFbT_h5{RrJETvrK zZpPpB4BryjyBz#=$lN^=|A66~VoJJ#rgWO$A~B5O5zmQ@CU^zM-Q^N7W8~R1LboBh zj8w*x{SzRjOxx6HanPk^XSDX(K`*oc!0Nr1TQ9=$VW$!QpImBp9|^n{AK+X9Ai_wJ z`T#jKda{N`fv%fEz;wzD4VKMnv$l}YFfe}XLAo1y74$X%T7Lp{3JLe(5UW6?7kw~P z=q4}k@%&WnQ<%Mlt2xyiw$VbPhu*T7E-Y`~e&dbQQbl>G84~8nH zTbSzVP_%)Il;Hm3o`{NKUkIKVr*3R@H&$^#6yl)!SwLV>!uk!1EiR{#MUoMXa&ui_ z2;a!uI?|tMdK@-N$GgA?KQ|oHCW@yn@rOh~Tw4_-Ya>hFKW^u*U8{=wU5L%7K+AES z>v#O{y%G~VVhkeNK1{uLz0Nzkszt{KMD-HYbZPiLo&e8~+a^#2ku`#G|6QwnhA7)y zhhRk;DjxHAGK$})r^#qyLOwAP7TdX07LiRxc&=C1)kGwGL<%v=UROYgMupOAJM3 zG7fgG1M@N@m};90NluNZT-XG~eY|%vOu6aR1Tr-Y%FS7YBJR=YCtN6yBv-!hXJ}c< zKYY!!KkSr!U&*hQVx^^*d9{qZW)m-8P+mc*8>x(yB;DXlylf;6 zb6ynvO2@w-8@UDwks}TbOZNC$BO_I3r`h#ba^k7!L^<^8(qbbAn9*E*#8pmtF99`O z2e`3xGVbUQ;ws9ybvYepTr5A!ffAdF;?nw5d!M-LU0~{sswP)Qa^*Wu-)K4mGsfM| z23)1$pFU62Mgp*ExkhtH+AcmAMR}-p7e!oZ`k+lTYhb>~y9;Bd6HjATzv%_ zml6S+;y7-poB!3c52aOILo1^H85T(u(29!6z%-KhotBcfdzNxAL<4w*(V)aDi&~oloMa_a>)BH+ z1Ha~qTrHW>Ft9|LV@3ynLj0@zN3B@2whEm?e~5ZU4Mwi(pz=Xu;j}gk1tHbiVvs;h zvQc!%G&&63nms%Y_ZmR11{M?47f(d!B_tUrjK~gLRx)%LY@rEEG zk$VK5>O~W`Bkp3pc(+T|q^A86I}0=6-}d^Ks9C3qt{=QBUG6j%{X^GSPW5Rn{L;4% z&Q4+rTRvFjMm|P}u7a)cCu6zlj z5-+RLhybGE63U~sn#_nPE7FB&k#$8lpt2J?S8OT!jOed|^!Czf6z2RNknAs9+-=K0D_`kMvR-WBp4$2`C~V58M?_=Gn;=OwJF;KF{<7&<Sko~Q7G&zbjqwzR;J|d1wkdYB~(jUBxT29J4j9@Y~-ZB=3RsF z@QC}X%?*7d)66S^hpeLy+)@TQp2;J>PPaxS;Rjv1C$s@B0Gh;-6HVa31kN;iZNR8a zx9n$p!BS3wbRn0$jta9VCH$7ABl>NS5KDgw?G`ULu5hX15EST;4$rAT(S2Tdn(htK;4I6q$X?Nc)mA(hFaE6j< zhfN0Qs&5nDt;gL1>VZb6KX#+C<*``$a+mBJb<2I9xRc%&Uqf6EII*A_6mh*x+ruS> z-=1eHzB-^3TjqYH>U9z7M}&FqfW=u`U`B$Ps z4rZU@fVc1EgiP?TX`4mAS0+yJ>jXbWk|8u{OcJq*4&kv`>a+*aVJ4)qR@LuH3bTof zvp1V1+j~VRE(`Sno2=hf95p_CS>`s)ZU_k!%u|Z6?z2Ly;H>1 z0b8QoCNPlwwYAKd#Wec<#a~N7kCM`PFwT<0FQqVJhSOj!WOSKLumYHEm2+t*m5 z?N=6J2K+U>II6LP=BHA31$LK1Zhh6RA1F#)th+NANxx*KxAx|ruQ+!Cy|0U}S+^OewkGH$ zZ3%yg5y}ccAPi>?tm|cFQKc9LEQ$mMAS;YunVYtFePS;+g;<jtH72|p4_xvTR(gFi;{>@N%wO}lAQ(8K_@RtRqY|Ba5|F_@}S vgLOLLfBNx(7;*mJCgOiLC;yMd)lV?pZ-Y?uE*4qezJ5~T@?upY`u_h5$#$VB From 1f5d123eec0668aa0c564049aaf3826df71d803c Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Tue, 30 Apr 2019 09:23:21 -0700 Subject: [PATCH 015/248] spacing --- ...ows-defender-advanced-threat-protection.md | 24 +++++++++---------- 1 file changed, 12 insertions(+), 12 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md index 0f81e9fe45..8adc81f516 100644 --- a/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md @@ -46,20 +46,20 @@ The package contains the following folders: |Network connections | This folder contains a set of data points related to the connectivity information which can help in identifying connectivity to suspicious URLs, attacker’s command and control (C&C) infrastructure, any lateral movement, or remote connections.

- ActiveNetworkConnections.txt – Displays protocol statistics and current TCP/IP network connections. Provides the ability to look for suspicious connectivity made by a process.

- Arp.txt – Displays the current address resolution protocol (ARP) cache tables for all interfaces.

ARP cache can reveal additional hosts on a network that have been compromised or suspicious systems on the network that night have been used to run an internal attack.

- Dnscache.txt - Displays the contents of the DNS client resolver cache, which includes both entries preloaded from the local Hosts file and any recently obtained resource records for name queries resolved by the computer. This can help in identifying suspicious connections.

- Ipconfig.txt – Displays the full TCP/IP configuration for all adapters. Adapters can represent physical interfaces, such as installed network adapters, or logical interfaces, such as dial-up connections. | | Prefetch files| Windows Prefetch files are designed to speed up the application startup process. It can be used to track all the files recently used in the system and find traces for applications that might have been deleted but can still be found in the prefetch file list.

- Prefetch folder – Contains a copy of the prefetch files from `%SystemRoot%\Prefetch`. NOTE: It is suggested to download a prefetch file viewer to view the prefetch files.

- PrefetchFilesList.txt – Contains the list of all the copied files which can be used to track if there were any copy failures to the prefetch folder. | | Processes| Contains a .CSV file listing the running processes which provides the ability to identify current processes running on the machine. This can be useful when identifying a suspicious process and its state. | -| Scheduled tasks| Contains a .CSV file listing the scheduled tasks which can be used to identify routines performed automatically on a chosen machine to look for suspicious code which was set to run automatically. | -| Security event log| Contains the security event log which contains records of login or logout activity, or other security-related events specified by the system's audit policy.

NOTE: Open the event log file using Event viewer. | -| Services | Contains the services.txt file which lists services and their states. | -| Windows Server Message Block (SMB) sessions | Lists shared access to files, printers, and serial ports and miscellaneous communications between nodes on a network. This can help identify data exfiltration or lateral movement.

Contains files for SMBInboundSessions and SMBOutboundSession.

NOTE: If the file contains the following message: “ERROR: The system was unable to find the specified registry key or value.”, it means that there were no SMB sessions of this type (inbound or outbound). | -| Temp Directories | Contains a set of text files that lists the files located in %Temp% for every user in the system.

This can help to track suspicious files that an attacker may have dropped on the system.

NOTE: If the file contains the following message: “The system cannot find the path specified”, it means that there is no temp directory for this user, and might be because the user didn’t log in to the system. | -| Users and Groups | Provides a list of files that each represent a group and its members. | -| CollectionSummaryReport.xls | This file is a summary of the investigation package collection, it contains the list of data points, the command used to extract the data, the execution status, and the error code in case of failure. You can use this report to track if the package includes all the expected data and identify if there were any errors. | +| Scheduled tasks| Contains a .CSV file listing the scheduled tasks which can be used to identify routines performed automatically on a chosen machine to look for suspicious code which was set to run automatically. | +| Security event log| Contains the security event log which contains records of login or logout activity, or other security-related events specified by the system's audit policy.

NOTE: Open the event log file using Event viewer. | +| Services| Contains the services.txt file which lists services and their states. | +| Windows Server Message Block (SMB) sessions | Lists shared access to files, printers, and serial ports and miscellaneous communications between nodes on a network. This can help identify data exfiltration or lateral movement.

Contains files for SMBInboundSessions and SMBOutboundSession.

NOTE: If the file contains the following message: “ERROR: The system was unable to find the specified registry key or value.”, it means that there were no SMB sessions of this type (inbound or outbound). | +| Temp Directories| Contains a set of text files that lists the files located in %Temp% for every user in the system.

This can help to track suspicious files that an attacker may have dropped on the system.

NOTE: If the file contains the following message: “The system cannot find the path specified”, it means that there is no temp directory for this user, and might be because the user didn’t log in to the system. | +| Users and Groups| Provides a list of files that each represent a group and its members. | +| CollectionSummaryReport.xls| This file is a summary of the investigation package collection, it contains the list of data points, the command used to extract the data, the execution status, and the error code in case of failure. You can use this report to track if the package includes all the expected data and identify if there were any errors. | -1. Select the machine that you want to investigate. You can select or search for a machine from any of the following views: +1. Select the machine that you want to investigate. You can select or search for a machine from any of the following views: - - **Security operations dashboard** - Select the machine name from the Top machines with active alerts section. - - **Alerts queue** - Select the machine name beside the machine icon from the alerts queue. - - **Machines list** - Select the heading of the machine name from the machines list. - - **Search box** - Select Machine from the drop-down menu and enter the machine name. + - **Security operations dashboard** - Select the machine name from the Top machines with active alerts section. + - **Alerts queue** - Select the machine name beside the machine icon from the alerts queue. + - **Machines list** - Select the heading of the machine name from the machines list. + - **Search box** - Select Machine from the drop-down menu and enter the machine name. 2. Open the **Actions** menu and select **Collect investigation package**. From 6e5d6bf26f52e99307ad459da463cab8151044a7 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Tue, 30 Apr 2019 09:29:28 -0700 Subject: [PATCH 016/248] spaces --- ...ows-defender-advanced-threat-protection.md | 50 +++++++++---------- 1 file changed, 23 insertions(+), 27 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md index 8adc81f516..a49012ee1b 100644 --- a/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md @@ -61,11 +61,11 @@ The package contains the following folders: - **Machines list** - Select the heading of the machine name from the machines list. - **Search box** - Select Machine from the drop-down menu and enter the machine name. -2. Open the **Actions** menu and select **Collect investigation package**. +2. Open the **Actions** menu and select **Collect investigation package**. ![Image of collect investigation package action](images/atp-actions-collect-investigation-package.png) -3. Type a comment and select **Yes, collect package** to take action on the machine. +3. Type a comment and select **Yes, collect package** to take action on the machine. ![Image of notification to collect package](images/atp-notification-collect-package.png) @@ -74,9 +74,9 @@ The package contains the following folders: ![Image of investigation package in action center](images/atp-action-center-package-collection.png) - **Submission time** - Shows when the action was submitted. - - **Status** - Indicates if the package was successfully collected from the network. When the collection is complete, you can download the package. + - **Status** - Indicates if the package was successfully collected from the network. When the collection is complete, you can download the package. -3. Select **Package available** to download the package.
+4. Select **Package available** to download the package.
When the package is available a new event will be added to the machine timeline.
You can download the package from the machine page, or the Action center. @@ -85,27 +85,26 @@ The package contains the following folders: You can also search for historical packages in the machine timeline. ## Run Windows Defender Antivirus scan on machines + As part of the investigation or response process, you can remotely initiate an antivirus scan to help identify and remediate malware that might be present on a compromised machine. >[!IMPORTANT] >- This action is available for machines on Windows 10, version 1709 or later. >- A Windows Defender Antivirus (Windows Defender AV) scan can run alongside other antivirus solutions, whether Windows Defender AV is the active antivirus solution or not. Windows Defender AV can be in Passive mode. For more information, see [Windows Defender Antivirus compatibility](../windows-defender-antivirus/windows-defender-antivirus-compatibility.md). +1. Select the machine that you want to run the scan on. You can select or search for a machine from any of the following views: -1. Select the machine that you want to run the scan on. You can select or search for a machine from any of the following views: +- **Security operations dashboard** - Select the machine name from the Top machines with active alerts section. +- **Alerts queue** - Select the machine name beside the machine icon from the alerts queue. +- **Machines list** - Select the machine name from the list of machines. - **Search box** - Select Machine from the drop-down menu and enter the machine name. - - **Security operations dashboard** - Select the machine name from the Top machines with active alerts section. - - **Alerts queue** - Select the machine name beside the machine icon from the alerts queue. - - **Machines list** - Select the machine name from the list of machines. - - **Search box** - Select Machine from the drop-down menu and enter the machine name. -2. Open the **Actions** menu and select **Run antivirus scan**. +2. Open the **Actions** menu and select **Run antivirus scan**. ![Image of run antivirus scan](images/atp-actions-run-av.png) - + 3. Select the scan type that you'd like to run. You can choose between a quick or a full scan. ![Image of notification to select quick scan or full scan and add comment](images/atp-av-scan-notification.png) - 4. Type a comment and select **Yes, run scan** to start the scan.
@@ -119,14 +118,14 @@ As part of the investigation or response process, you can remotely initiate an a The machine timeline will include a new event, reflecting that a scan action was submitted on the machine. Windows Defender AV alerts will reflect any detections that surfaced during the scan. ## Restrict app execution + In addition to the ability of containing an attack by stopping malicious processes, you can also lock down a device and prevent subsequent attempts of potentially malicious programs from running. >[!IMPORTANT] > - This action is available for machines on Windows 10, version 1709 or later. -> - This feature is available if your organization uses Windows Defender Antivirus. +> - This feature is available if your organization uses Windows Defender Antivirus. > - This action needs to meet the Windows Defender Application Control code integrity policy formats and signing requirements. For more information, see [Code integrity policy formats and signing](https://docs.microsoft.com/windows/device-security/device-guard/requirements-and-deployment-planning-guidelines-for-device-guard#code-integrity-policy-formats-and-signing). - The action to restrict an application from running applies a code integrity policy that only allows running of files that are signed by a Microsoft issued certificate. This method of restriction can help prevent an attacker from controlling compromised machines and performing further malicious activities. >[!NOTE] @@ -134,46 +133,43 @@ The action to restrict an application from running applies a code integrity poli 1. Select the machine where you'd like to restrict an application from running from. You can select or search for a machine from any of the following views: - - **Security operations dashboard** - Select the machine name from the Top machines with active alerts section. - - **Alerts queue** - Select the machine name beside the machine icon from the alerts queue. - - **Machines list** - Select the machine name from the list of machines. - - **Search box** - Select Machine from the drop-down menu and enter the machine name. +- **Security operations dashboard** - Select the machine name from the Top machines with active alerts section. +- **Alerts queue** - Select the machine name beside the machine icon from the alerts queue. +- **Machines list** - Select the machine name from the list of machines. +- **Search box** - Select Machine from the drop-down menu and enter the machine name. -2. Open the **Actions** menu and select **Restrict app execution**. +2. Open the **Actions** menu and select **Restrict app execution**. ![Image of restrict app execution action](images/atp-actions-restrict-app-execution.png) -3. Type a comment and select **Yes, restict app execution** to take action on the file. +3. Type a comment and select **Yes, restrict app execution** to take action on the file. ![Image of app restriction notification](images/atp-notification-restrict.png) The Action center shows the submission information: ![Image of action center with app restriction](images/atp-action-center-app-restriction.png) - - - **Submission time** - Shows when the action was submitted. - - **Status** - Indicates any pending actions or the results of completed actions. +- **Submission time** - Shows when the action was submitted. +- **Status** - Indicates any pending actions or the results of completed actions. When the application execution restriction configuration is applied, a new event is reflected in the machine timeline. - **Notification on machine user**:
When an app is restricted, the following notification is displayed to inform the user that an app is being restricted from running: -![Image of app restriction](images/atp-app-restriction.png) +![Image of app restriction](images/atp-app-restriction.png) ## Remove app restriction Depending on the severity of the attack and the state of the machine, you can choose to reverse the restriction of applications policy after you have verified that the compromised machine has been remediated. 1. Select the machine where you restricted an application from running from. -2. Open the **Actions** menu and select **Remove app restrictions**. +2. Open the **Actions** menu and select **Remove app restrictions**. ![Image of remove app restrictions](images/atp-actions-remove-app-restrictions.png) 3. Type a comment and select **Yes, remove restriction** to take action on the application. The machine application restriction will no longer apply on the machine. - ## Isolate machines from the network Depending on the severity of the attack and the sensitivity of the machine, you might want to isolate the machine from the network. This action can help prevent the attacker from controlling the compromised machine and performing further activities such as data exfiltration and lateral movement. From 7f307f2e5870fdd113620a5802adcef369ee00ea Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Tue, 30 Apr 2019 14:33:45 -0700 Subject: [PATCH 017/248] updated text and added pics --- .../action-center-package-collection.png | Bin 0 -> 11877 bytes .../atp-action-center-package-collection.png | Bin 25156 -> 0 bytes .../atp-machine-investigation-package.png | Bin 12411 -> 0 bytes .../atp-notification-collect-package.png | Bin 17293 -> 0 bytes .../images/collect-package.png | Bin 0 -> 29931 bytes ...ows-defender-advanced-threat-protection.md | 33 ++++++------------ 6 files changed, 11 insertions(+), 22 deletions(-) create mode 100644 windows/security/threat-protection/windows-defender-atp/images/action-center-package-collection.png delete mode 100644 windows/security/threat-protection/windows-defender-atp/images/atp-action-center-package-collection.png delete mode 100644 windows/security/threat-protection/windows-defender-atp/images/atp-machine-investigation-package.png delete mode 100644 windows/security/threat-protection/windows-defender-atp/images/atp-notification-collect-package.png create mode 100644 windows/security/threat-protection/windows-defender-atp/images/collect-package.png diff --git a/windows/security/threat-protection/windows-defender-atp/images/action-center-package-collection.png b/windows/security/threat-protection/windows-defender-atp/images/action-center-package-collection.png new file mode 100644 index 0000000000000000000000000000000000000000..fdfa3bde36fb8ce5363b131468aefe85fa3ec722 GIT binary patch literal 11877 zcmai)bx<8o@ZcXI!9BPHx8Uw>!GpWIyYrAha1Fr%1Oma`U4rW)K;Yr-?k=}{e|2?L zS9NuNynS1}GqW?jy}jL^p2*KiGN?#|NFWdhRrZslDhTw3062F-fCG+V&yxYbAENUo z9XAjNt@rf@lgxld1PI~XWfi61H{O20=4K(wSvUSqB&F>x=HYJbLujhe>anGa&WM4bO&9JrgQ=_xYuUtHtzNoprYeRS`df~Br7SV z?wxtG1op?CZofSncl?=xVf;RV3M2S)ohbIZ3Aicdi0`Jk-)U?eCFODKoCrm+5$m>R zY&V#U?Tg6^@>QehKGA=7RlJmWXM*#|2E~wbRYML7m5NF*(7>49xVXqh3#J`}tUhw|>95URg6FCitZXB^ zQ8)CJekbYskouo)+1Zv)q%VCZVdxvQ7t-&AToHO6^Hn5);hS2rHX1vbH=xW1a7hof zL}|-k7de@%9v^oW!qc7z{5b}*b>4@aJrO`T+%9uw{B$cnKh8l9?{=t{8A^AIg#>Rt zqZB8#enxU}D1Q7B9-uX}BG77NO;?!RmYBFqmxRGI7?Yjbd2t_;y(9N2ATJ7?2>xP+ z`7J>RJi6z~w~1fIVgeB^YL4b}*xF%CynM40l%(U`RpzZDCA-tDI(S5r6U6uGCJn*n zHEc98SA(9=-w-&IWTVr+GZ5lc3cg}w?TkXh)K3j;@0>ab@!ZsOoQ-K(p?xkM`V(64 z#aiUP6U|uPR*Ebj=rXPw*|x2jiYr$xl9i^76A=^Ey-jX7WjdlWXTl7z@L$adRELV~ z4c{l*AAVl_J8>ilZ(YCJ%KDbhCFF^agK$V`Udh!K4X;%trrRF2xcR3WLZm@>H6>5? zFtIAC4z_2WAgs}S>atoT5-9MtTtQW1ic z@``Uo4_cU6S_(SxIC2Q&aQLa9p2CH>t9Y_JYMzx-=IsL0!G=n{pI^zj!n+sMQQ$%x zhORHcRSAp(o^Y^mSB*N#J{sEzwx28oe99E9m&bK*y;dYO4i=O7Xcs(V$~KrL9js)P zO2npfH*}A=JH@oN6H4ZlmMGNI%K4qFbQ}h3+Lv8M)m`ICFAhVT7OuD+Pu4aB@4Lz2 z3Q0_Lw_TnM{omEr!^gV_%4@(^lxyHkLqo`;#r?9VokH5Ukbg9KU9|AeaCPc3?F(>) zM-SApQk7B1A5rC_gW@eVUH$Ch zX1oQTc)yAR?t|$iyEKE{^AFaQI3;>zsk}CVgG2i>vZ=x%gMY?Z>XnLwhr~8ynXfiI zm?X8DQCX$W)$!oLUor~irNizoWOZ;9(2ga!HNJnp<2bHhPFeTH9a_K|;`YoX=X7Gq zusZ6uMyUoHQ&T13m{D0owLYSE!BO_p8@EQ%)E;^3Uo<#u;|%a`@YbMY5Hz}xxcq7u z%OX|##gRtPo&r0d7E!aKaSN@l^5s$4KT@|~4w#K#oBOFOurZ8On?$eEPGn|};G8Jl zxFm}=*9-ohO$zoc`{P)ftqNo}hIb?Q} z!7=B+iDjy+4EZ@NU?6fW_RHs4cY6tc_ zGb6%#J11>+vBI*&YGy!8p3GOK!;xaY!SAO_{xuY%5i;0h51TPi(vO}zvG1|v9lcS& zyqZ(n@r#uQzTmgH6UY z^O>>+qlN35-`g#uFPp>{#`-c58z+b2F+(bn)F+l2`)_LEh-A}M2OGGmY^{(~$|2*| zjSd1b>1gb3g^3=&KwmdE8*X%ciVkqETDaMXfcZHPk9Q{|^znLt9p$&X;2!MU1d)5b zacwSElw^N!-`fz{d@g;%9BVoW<|$I`*fdrWHgb(rdB3yq&6PFvk!7`1EYExM+C<2R zj-0|;nvuT<4l=m-*Mwnk zJ0#S$abK=NLU*9`^-#Uw z;-QYzAl{6)$Z$sNi+fRyJok6-^)-lhGGi(^K#qtyx^4PWWIp|1I?RYQz4Zo*r^qqw zmkXoZ@WyJVdZoH*!^fPe_7orZxF#Pa7S~PD50U6RsZ3O!n2`%;vwB4K4~~Hx;hBf# za+;M5B#q|?@E2G*|JL#2ZbF%M4a-}KWiX-dVcU)dG>ldhWKA_LJ<*Cn+I}By-#mY( z(v;d!Im~~qF=-s5y}sV-g|z*W8b%$B$$(rorPs-&6O3Fgn5741yv5H&_o43sd0m(* zAnecviu4^<4%F`6$6Xd^(?9RN*=kf?O@R>e`6h$EH#o&TvCCAmZ zMb~%UnWNBuZ(;2;eBAr`Cb1$ir?37*CG-8JDa*f`jI~S-AL|*A_Jgqa6CXFy=0O=E#hr_B>#w=_D$ULckpJe#-WmD9W!>)faf_%g&(F+Ty&_K{#!G%Hdgi8(WNVr z?xs(?+P;{AZ#NC|NcyRI6dGlFXdt}~!+&K*Ilb%E#l5%tK(LES{al&7Cjn!J28C(O zm(u<9cvhJLeHYnptM>QS3>d|+>4~t|7>7(#v_7!Zy~FQACt|CpEvFylu4*1Qk2lp+ zWrvR|?D};?)&Kia8?x#x-WQOh&?k{&LWL%?;=|qlFu(`T*Ra^}cNxW@&P&-~RMA3A zHXe7O_Ak-gkAS>~x?z?sB(3@R#%M5X5BHnJssC0=^5!3HWgzlnd!$F41GAImRWa1WM6ra5Oa;E`ja?z{H>W!9y=%iEu8dtEkaGWMg5 z+v}z*X1&e2|Es_=^JW*f@`9J4x&p-lx`m6e9z`v`3nfw{J~Cw6x+$$ydV1b9G4pU+ z%#j?^VTliENENltEg%Us>(8jQMwTg2l8W^U?#iQ>y&cU7k9ar+xH;^_gTotbb+Xfr z?t{Q@WaV_g!@2@tgM?E46PMm(f6&Z^P6^ESwHUiXm##ee+E1f;BZSjIJ>83F!qR${ z4-Lm{?(wA76T_f|6?c-}%r?a(4;cG}GC~xcPcz?+m<=e##M9W2XFC3A&LIuS@eYnA z)Bi5hmx|0g7Pn%354})}j*_JsH{6NycXeg)d=Wa{zW2-wv|0`k*RS;@?+W5B#DSib z!_%H`k_yv4S5_T7Bk1;FY_l57QhTsRCnc$3^P|9IJPt>%k$`2b|-3& zI-H)^^w?YQ#Fi~J32xsb!je_kUw^)4j@B#~rErOKNU$u_H7)p^kY!FbxBQQ|oqu7* z3PluQLwn>+kM2W%q&d;j5^*B_M!^>mm08lOk? zC#ZH_^P~a2q+SS4zWWV|9pGf$NE|D|aC1MgSteP0_86nGFsnW6RPNWv0m#SF(r~Y7Qu8))Y-9{KA3gjl62~~U^{2Heu%s{EX&YWT$fy2ryDV6TI?ytyle{%(u7o zzz{-|KKoXbM}MSFP8SU*LNTCpd(4PQ%mCbyQ^$#YkS{xd z>0O)2Z$RR=&E=JrDnu!H>nFZWgGrw+vsTJ<-eWC3gcxmH$G*RzlBLPI?zKeH5K z=yW5Ye6zKosqeR0f+rr~_!)cFr@NQq7qMeA2QCLA?Z>{h48l_Lql$|zjWLQqG z3pGd}JRBTJLVnlorS_J!>2-CSNJvO6$;yEf%XeuCGy#`+q^M~ZBnYoreFXD;=LK#+ z;N=^g8>v&Hlhnk(0?3hP4=i}@_UYj6X#)9i#YdhcwZ=?==Do7;9hH=n6xiT9^VGrB z}yzk4173QnD=EUWY%VlL4IR=zuV;ri`vsfresj{S#Rae zW`u)-BV8EGKUJtq%fy6QJBPyQg~>blx)Kxi^u_H7S3MbFU}l2ngOtSl?h)`Gyt}Ah zUNt~>0vr?4)Atw)&GfFG_m4?spfY+scsMvNE8v^vrJMD>Xvjs=NykHGISW&(nr=$5 zg>V*MXK=S?dTHg=2mhBQaxv*bJZMhN0gL;B&oD(aBe?DFv){wFW<;sr12~@eY$uk# zO^#J8QKk!x9Dt^Iy^e`V!IzkKcXxu9e~vROfhLFX42b4@Okt)54&%e^DR!)aW0xWF9zFDGOq zB_)kH31Ret&PI%$ziAoz^y$p3^@Iz=Uu0f;@I&B<4p(mpR7xBfZdJbzt`8*Vb{*ZC>5HWZw`Snd0oClL?CQKvJMs@ z#;jFNE5gIW!wBf;UPBT>nqrmE*Hx+L>h61@gv{A*?@r|P4h-Z??PdB{nVTE4r~f^; zD!QgvEC3WXMUrS0pcK7rMfCFHI zrvqY3D}8e0Z))NeiKqv6$z&{S>vcH^V=qo1aD+^-$OG%Q(=v#xp}Ru+WIff|N2DD` z1O*pjdBIU5u_#k_O~31Ltkv}$CG&nwUmvA&I}nbfFqr`;E;Ky+Vwj;4gMdKR#)h6! zCeFRNdEcEs42595EwLnh%yM#S%IBp0Ci5WREZV3^s9?^%pswya?N9G+3$V9$6UXOM zDqh~S$oI4@?Pmh!mX7nVCK(YQ?A_S|mAi+rZ0rh?lm21`PnrODGDB!N}z>L$P( ztq_5U2nl^FE@6|UL*VqNb;~vDbj#hUsl7U=d(PGhp63ior)}+iCyPo%82&ykhHj`^&j#g&IgN6imstAYNo z4HePfzG1oZlK>jAul<@|=>70`&v3=H{P%B=be_vHl%K@heRX-4h}~auJi8C11s<9y zEQ*`wmnShtA>n4Fv?RY5@JKMJ)3X1E2jt*T+lp4i4oD znlV3q5L%rAZs+!PBc4FOvuwePzr}*vVO~;K_s0NkB*b=3cWw6v0iP?C@qw++aq~{o z-F60GjlJgVD%#qE4vkAQW)`R0cUM*t;d=z!_V^NEDCDfH2|+<1;N#qaYhJf{yiCUt z;2E6fBU?H>-^#-&`k<)D1V2#p&=ZQGmF*OVuqtwb4|yN>^5ZDdjNsUE|8y@8_HH`U z`GbFJ+Nht*#TaI}p3wYzEUa!=bivg}zm5J_h|>yS23KTQ?FUCby_A~u{G(t{vw~m*KRLn6%3$sLwBC{)5goTBfF^vblpg@IJ!}_JA zV-Sw=zaf+V(`|SSO;ps>dh+E{@i{C}e*HS?eA_`$zT{u@rY;nyx@nt z%h4#5^?Y=OCccXcO_79@mnotx_{rX&9iXEY7*D&rp>Vf#3c=hDcO@kiV||~8;%{pG z3Q^zuN$mbXF2V%u;u4XC?isU6rgD%w^qsQ42l4VxE!%l2oCm`GedOLt}bKZ?#GpsPC| zPpWwe?Vb_o-~wJJk!CROxc@_oFkL#vGW8NQ5MxT|ya^w@W2s^3c^HNO)w zRd4REzLt-LIPvg5mu}tuNI}$FUtorBNT1*;pSqr$(jM20@Y-}3$$gVwW7xHK@KLs{ zbt}clxWFg)(%B|-m*_Px4aNJe3H9<>;ov&f6Af*e2V$hQasL=RD{F-K6*(27RH+EV z$*jn0^KZgzpWPV-Sv4}Z4s`}pAzyLJL+bH{Gp0sZ{-*c$%p-4QmOH-;raI?UXFjFN ze@bIpzKgEfu%fEktLm*mXnQah{T``W|EdVGz{Ik*&3aa_xdD34zn>Ski4w;?AuTLY=% z91WNsZ{))47Sxyq5-_NjD){L9e%fZD$QB-r+7)J);~MNuJmh3wj@V46WJsHU_7QYB zA`(d+<4rqGZMQu;#Xm?J6kbRthVFVSA+TTS7yig$rt6B=m46>sY_4z>YYiK=jzE7I z43k!Rzy^b5d0D0GnOL2lS$u#*r_HC4T$MX!aQ~y(T0}=6F5%hTD0NfUtY9~U(Q_;R zLcs{nB1n(b2fvg1r(1?*lRbq67ph}OEMUzj*QqHeY^;~F$@V3+qM|uML98k(MSUz} zMLr=ppvSt{e~r_yrX`;}+SUKM+SkiNN9JmIeN`23tmvI4l+8+b4-Rcz_9pktQ^zzY zKPj_**3|hr5Egy@)b===6$7>Y8>&ph?7={*r~c^L7%$n{@u2=sb!Z6cQb{ zB$+84LgUdn!j~rUiBdmr?X0ujWi8ENNz#QUe4!=Mu_LEn>Y=S7o4!B%^ObRN0Mf@~b$KAk^%d}ja_2Tfetzcxpc?P}c0 z!pNkBpDrn0k1+#2cX`|A{6=~4^Mi%%42VCRagRZtHk4xFVz;H@+t0OlS$y<|9gn1u=oD_@KBemO!794u&+oZ51;E_I9#+wy%k!W)@G zX&oKW`t)>ouN-S^-w)1q#)B)FLz$4%pQa4H!y0eT%6oBmTyq?fV#?oFfDiq+zRJd0 zjt55z2&5#K=ytEMzuW56Z?39TX_cej{i`66zY<1CieXBcXTb# zK3DKi=R-?j>~-bE!`%I^xLdqs)0Jmp!&Z3i{N6w2!l75nXI6@@Wls$)NR^C@)5(RLt+`q$35FS6VOks!==?(k1GqJ} z;nA`T8H)YchLjeIvJK49)K9PjhL&-UA5(^uNzEpwGG-e^!mXS{{&1{BZuR*?wdkz2 z#MwU?_mmQ8mqDz0?I*8KHs?;>Fk1FJgAW%-$A4e%i@WPwKO%H^fQ?J9R4V=d!r4X*vy!}kq{$_)5dI3M_X6Fvo;tq3FX6OvvHiJi0pTAUbW10{% z?gdVtf4)+)zFwZX5j#B|MC+r4)%fM-;*#(0^|a_}dp?7x4=ZqnArvz6I2J48-Pn#} zpOMu4GM9Pvg6D?qj6O!4Z`sK)(wW4!h9)WQtXXzh}kgh(>*z z+NU`EJ`(^=e%c~`_gVG2uA@aTpI&AXN7Te7ZoMd%!B1;;X6ZuLZHZJ?t6Mbvp2!dJ zuyTCephS>lr^PkfRm!GfYBsjeAa3VdylO$)6$t4!LwFXEPf2v}m~H(>An%UqGgT=m zEloZ@cikFc=~M?&faIvCs1JP7<@vHc<}#7pwFC3|(v?pNbN8Kiew*Inb@{ou;zQ%( zS{;w)^7(CT`o$F$nvA&7le4o$0B~^JIXPaQHCv*-KM2DL`pO^ARHo~%8~dg>e+Wr8 z+f!HU-xB>a?vDk&F9@eolh!BUY|}jJrM2k7(?$bDqD6Kad#S-v0Su&d2v31GDwHcyi3-)k6B+(MahMg%N!e6Ted{Cf`Pef+)r}{Z~jJp+Vqj22a z#PuYEerAu~_88xj26GYK+%~F?8{kzE-mZY%-Wr*zM!Iv{?8U)%?q~?d>(s4)UrTE6 z2c;$=gEPG;+cME_*d^Fk4)8(U$GW3Y)`LGpB8M(g6RsQ+YfF38en>pV*zlHo;-SJ1 zniEM|(!aq>Ttp-;t*@u~PP(AXTtzQDtMg%u?4cPqwRJOaXRJi4N=o?Hrv!PzAmpjO z&E*CE`7WF1oTKNHsT1*V*&x|*BQ6ZEi2#-AbuR!RX)oZKs`lW`Zfz~FW!1hsv=oV7 z^0LG-pZCew<;y;We5uDJECa#^EU{bbKl7V}Fr3`QE%FLDnOqONtwPeMsLu4>pMyx} z`+XJCikvR{jFxIDIw2kLq^Q%dLVrQ-CZpb*Az;!DY5O}(+~++6<1p7%_)3@DlBg2g zk*Gc63Z~j4;UaXI`UA_P(@S-~)X4On7jJ@NS@P$Z22WPELuhqO{8I1Gftk;>6~Sia z=$g(n?tLpeufETh%7Kt}T8Fj>Y$&3{U|4_AE=bLRfqeUXctmOR@vRGxxK0oK{@ zfEwZN$@Q?i+jsJLr~P-?b|Tgvivix=65_5LxJ8+YHLjhVpKrB zOhZ?WlBhd`b<0v(ww=uC@mNdWeAm@egO9uYJu?~P+Y2YwGjYdl%FJWtfhPQQ9vNp$ zOe$f#E6ay55HCa6?rcnrRDn0>4#|>+jf>z`k9k1B_tFuHoqcx>KED^Pgu!MQ5oCIr~==|PXy(+29U52B^Jw8nq?sm><&{rK|oQ|>MW#S=WK zq>IOAn7v3zJF%yiQVjn_Livhn@nfaK<}y!|_T92hz;k>J8q;f>*zSa_Vz_XY?auP? z<9f%#ab8YNj^5VT=qMEjN3EU@!i0`NVCXay-tI~VGQ(ws!@J+IO(q^lB9Sp%EbN!U z4_XnGu4j{x{(H*WlryhMBx)R#(n2HC64z4eky%fwaB#5j(fIGfgKGmsE@(e8g^aYQ zLU=^yA#cAUIB$1<_Fq8x8CCpBX7`9JvW_4Zv2E0BCsVY(Wx|I*T7LJ@0LCnWIUB}D z$2U?ejF!@AXlgFZ0*c5!2gSwC2d0xr91(tdjx>0MNzc0|mjz~@ewXh|8$NX3M>E`_ZT^Iyw_CN=X=JWi^FdrKA{%XyP(ej+da& zX_`31Lr26Slb(jfN2`PP^w?miXUF!s!KVKk6M0(9JvPPh-=6!W{sSAo zGk=V&JB9z^z^k?!XG4%TndB8LIP<|{IGp+VTj-lucjbB{gEA$x4VJGP-@tQW&|tO| z2I<5^%w=dS?5ya0C2b%wsZx-n?*N9qmInMPYb0@?t7C;B#k0;A3vHt z-Cqg5JYMWxvETjCD2DIzL} zX*?ZpQEzp~%Hh*t6ezUVRe$T~RA~R|dYg<*J@Zp}RF z#5vG4ep_Bb=-OB@ouezILa4;R$I_I-Cw#}1-}TdD0B+}FlQNr{}#^_*35 zZZ3rdK+cBurjElbT30GL7H+f(m9sTdnDh$NH4MxszqS8nfeWz3wjdk*=9Jrgjl$T@ z_RHF5PUrFI>Fna7XJ7yxpyxZrg38!ZVk+3Lu-(=+_t&rB`+MK+ZW*7>zgn16D<5ci zJAz`&-j!Lq35H=T71AMTmL?Yz&@kd6dw6*K`}fazZ<4w{hCl+q(-{vxiye*oTCHZA zR(-AHrR(z}n|PEi`h1WB_3($X%-~uNH>`)e?|x1Io)GGI_lg$XcQNEsnW+K1TWvP* z$|X`A*f}`n02m13S#p1`Eb_!TF8sh~VbQ?d?sKu7n3B@J-0nwDPw&!T4WQo?79)sN zHh6o{3$Uc!E8kH|j=jCT(H~sVJS+Z5K+l-dQ)fe;EgY+nPx5i#Wxo@l)QvaH2Y5`n zn~V}-VlV()TrbFQq@bkip>EH~33_Ew>78cak&UJi7CO3!&gZL2`^Bc}o^lcBm*HW# zj{ALvFjS)c1ab)k6cj2lG7zA|I$ej>o2u)kRvyEv9&Gz0hiMa3{CNhLu+s)t*G7jg zyI)6BKoa_2!`|K|JTEz?w7Z4%7#SRE8iu2hP|(o81p&w}?t@U&+@hfEFk3%`h)6bo zPy-$}NI5J=@f+;t#1#}!1UwJPgoH@4ARdcxlwA?=@m|M70DY2{4wHX&>bRo;SO_i9 zvDs~>#%78p)g68y_9af>*m;}BZl+B0K;(Xx5|Smb!``vkezQyo;2Gc+0FeFjs!lpO zV}Nx5xGDsg$t$`|1?9Cr0xz+AKtRV^{HHDrQuE!)S|OLot;jA(5tna^(8h09z2cgO zX~VTF`Kx<>G|2C3=}khsg-jG0-^2pOsg%XvcYC%0gD(;w$i>A4!9|j}r;Ha|U! zDUdM3Q_2=rl$3nywgd5~;J`;=zJmqG@o4%AFgbZe#n=V1jo!%jAm+QVbdGR|AB zR(urDt~>ww#s;7JZh~7YU=DmY(J?XR$BWJ1Q&L)(ymWMQ!p}1VeOy~T$b4mZ0$L>_ zewwe(njy<(V2nfw3CO-QJc@pAYFQFg9XLQV^LF3SYI8l=)ij_zy1SfG28P9O+a7h% z5i#k03jiWH4GkOsW!X&2OIpB7`foB zCtKiMyvy4=yXIAIdkAdp+~_M~jHP!LbO4AP0veiU1EV|l--w6^XV3Pc8`M|y*mRNf zr9Ron*_rhQaKt02EGMe0|5TNCXxmOoPF~9@9T>ZXTic2JF@33bfrYlWz^|yuKI3J5 z1&^`UQFsjUo<^>esOf=7V)iT@u^kc)?>PB>cjqn-I>EHM`_To!)>eZFylRs2uk4irUBZ0>0RzHE~3%JvXy_2{G!^e+{yLD&yjdPUlnwoMCqnp8h z{HM?Y)S_wMy7lI}GQ&9`!UPX-d=&t&0SBv9p}%&%H3B$UR?E?}4(6X2LdTDH7eIXx z*wZ?iBNl>yfFN2reLYB7c6=P$ktaPwjGCokI8!SY+y*Cpi8`>z1*Ap)ping}Eg1&~ zrr_XUumLA|o9X6YA_@ur_naKEH?Xj0H#Y-NXrqLiQ2oGCyUOeQ-~6@aggChi3;(p* z#9p`EO7kwI)n(>?-4xr)HGamVR64zWa1foHJ?cRYM+1~9{lVZYv9Ly1)buko1eYBRLNh&Nb(xtv{Hc{~TDw~X{=yaGb~3u3XbdndqATOo(lnMRaqjKGY=F^m0I zf;7yTu>K4be*OY$24>73f;>RcJ1xCLvX1akSJ+^EOjP2(Wmj&^qLgbg{P~LiSvRh8 zHx>l@AA9Vom+CnS~{U;Yz1%y!%m8$fPib|0t5JE>pdM}}cqT>i-0Tc$1E<+~}q<2sm zWF&+jEkLLu1PB2s2_=;C#o7Drv+ue0JhS)N=l*e@GY>G2E6K`Qzw&+W_rCA9p6TnV za~$G6gg_uTG&OD+AP~D9;n(oMemGKZFnbC9chFPA)CYk$@+a$eSDf$>9yrM6tEqFF zZT!HgQ+pAY4=OhQICR^@_XgV6(Zd^&k89U}Lx+9g&@DS3TW=>%UndWD#PNgYF2M0a ztmA4Po`K#@4vxNvLe6#tIC|vAQExjN)?0t}b#k*qNUw4pgjWu-UNQ8r_w~2&wnJEY z?y%m@{^R6MKDMql@K$d`)%)^jIDCM07-i$_?&R)(c+WEx0ms<>{yf^-)(%16c|!fy zx2bu!x!Jkk^K>up9(zOHtNy!kG;_n#4(w{92(q|6P6d74vfrkLuMRo*e& zrG-{_o|{u>HFXX*IZN)Miy2NwUC$(&=^bX=xwT)H_Mxbc96A3h$L^>yotpS!nYu+p zh8j^0(=F7@BmC)&QBIamh|Z<@jDZ~W7@pI~2M!+pq^5~$ zqDF&APu)4;W>&Jc(+5gJCvVE`fq%L0m4d&~=icr@AOa5W;(!m@9)PJv@Tpyg*T0|M z&5b}jYCYNshm^t}!Ss(^`)41qD2b0uTibjay0$rr^EY>GLQ@xJE`$Z;+0o&|0Ru_9 zlNQaZwnu_0n)}+uNQa_>m)teGT2)uq_PN8{RvV?DuDje8Cw)-ecwb9$;tiX^Zfs0M zcd4<#l@!_ebPDogZWW)fc0|%$mbNHqz0#yc!xsKfe;u;w$|e4;Z?@6Z@gbW&(bfhH z4zbb7e?)A5Q{$>VgFsmHnVss?ZDNel1Ey31gtFqM9D03-trtaCb6BJBC6L1l_brm7 zH?!Ct);XNN^9Oa%!*vp8EVbT$p>}G}fA-VrNRHc%cSNJIG;Y{GxZ1vklJkkyx*erE z>`P`_p||qK2`I}-<5)*+x>(=qyi>GV8?Mc%8gM;(-4u0}$sf=Yy7?!C4Y@h)PiKC? z%mrPXneTBxPhdP;0(j%N9OWWhtk>p!f|Qo?YnjSx>inHb;OwpRG0yB>b2g8 zo4BkRfh}68uAo+rkGZpgPjAW~FR17*Z|+8TUP}(1`$@E3j zzL{=q#JiL;qd2K!uN~->{ubHfS`6zoH07Q0(&sw#EWcG{l`6b3bt58y_Tu16>+MaB z5RCJX*u=tgkM$ObD5VtM%*ofunZ9F=8veBC&{)taneJV&)uUQpcu7Tdx?rLv-)pPG zyw%fxwoHgX9Bi)S-x->yEviF#U|Ny54V2+3|29*Pbp;0<5RdK}kn2V=QO}nZHpd=^ zPwJW(ZVV^a4P!p2CCyx`rSI|Ait!s=v}vH7Ma`@`q5oOB>B$J5Hn})y>s(+?fNZKBN);2KA=RbsnT$3OZrR0S%Xi zo6HFrP2(oPeBdfaODUWMQ{=6_q9%ukT%J)(^5)r8vj8vLxK~lmd|VJ>7oz&j@Uhvx zh;6yvt67PjewG+@LuI#$a^K$!W0Wb>n*2p}nW6Q~GQEN3`qcADVgdkZIWcfNZQUa?+dO#@OE(ZHD1n;R$HskB&bG7@FpUZ;nX zQ}l*mojbc9MBj~RWMscQq8jl2T2H^f^gqU>I zueE5GwbAL`t`{4<*5rDzaqYqPd{VX-FkS6gTR|W4C~46!8(zwb>o-Ea>2c0Xq+={1 z_?5=E4>iEZZ0{`iuFg`URSTYktvs#`iyULU&I($nvs8Kl`}|H*qcL)o=Fk5w`gTm? z_F5*++`ng5-u2)%L6Z=X00p}M|J-hq0JjYg-W_rPh;p~{YgZ5yBNv9JyP9g~WVKuPjw{fu$Q!rlf6 z2=ip;rzLk#{FHuV^jqgC&crLTR|H-`*{l z5;7fa$k9xCx^1Wr`9Rpo{&ZPl@&N9k8t$vbl@th`7KcxTZa&GGdXxBy@nVVUQtNX2 zZt>Upuc)v{Pskl&XRtL+%ysQyXH(9>IFB&4@xutjeGap}CzVvjPGq1RoYkeXluzm- zgz5K#uG8s3tW?(apUy}=PX&h8)39Q`ig0EzjCEkBe8QI}|A8#_pGbWF>?3ex4M7g8 zPu(G%AymAJts2Ub`B=HQ_}}GXTwcZZ!Q32~+OzOdLQxxa*Yu5lmX`@1N=5cPxsh#< z&p~z&iZi%+`gc21o=RfmgANCoZ@a$?s^c|&1oR9lU1j@YtoIM;>OzuDW{8;K>*(Dq?*%)F}fHgEgH<<=gj zK`Ws+qsu2w9NteG?+t2x|HZM~o-DlTU>bk^wZ^bFHt>iLG2O{OQ=+0nPl~&!&O_3= zOm_#S)|?B_|Y!`9=j( zo*}~4Y6#C7O@U+Fr%!iw>!~)JW7hqw>?kQI8IxrpmTMt)DV^vL)_?f$VU3tit*w^i zm(kI9%JKm9__JT(;^!0|l)MQK51-?#hmrpBbX*f)1dqh#bZ~{JG z|8mb^m94EU1>fmc-Zd#PpR*17(BA$|u5N09LRiOppSABc7h^T+wB>kl3XC?& zxdc3t1MUpwOJ5?fJi^Z~|97}N?AgrBOx#$Eh5!udoJ4bTvvm3sBcaKlj@ZvxchuEU z^&026BMVGKYNI|}IeoaGp<%dUCowS*$(Go*^=q>YeRZ|2tw%9^F<@xh@?br&sm z$*U`l4B*)He)41e=+1ijPK`ujd-$*A?8iDcLz`UYk$QU3TG=sM8N3Jf{!XM=lD{nn zqS0tgv+XGlmFdXGk9Vzag`QOjHi?l^R1|I+T{vWgO~u-p#>1eVc+p}(ms@qw*4D0W zn;UJip7ajv9nQ!%(wg+HnQitD2rz*qFXSpmJ{8?Mxyno)%pG0uPv!L4hM}FayKv#c z^VSK5?Q%+@%o~bLKtMmzzi2r{H<#vPYMOg+IOnWNx?XG4Ssz++V24`9E7lNgn-P&p ze5jv~dY&~b@{7~TE_m-6b?&vsUzFvVs4FK94cy2XppfP$of&F4+tu}8KaU~j4u=ao zbne}c@Q)8Vz;_PT`4=1H_xwEu3JMAq(d5BFi|D$#I?HjvWI}<37`Cbk)#YunydI3> z4ALB|MPuXR;{`NRQ&WZFv?%D7$~Y1RnZG1|74NKbvzYg}m5IqK0UaG3dqH)2M9|xK#@`a%IufwKMT{y-K5ZN=(X|PRk`S-fZEr`ndLMF0BVEpl5&2nj%uP zWM-xJA`%oF~4Az4iXP@BP`LW+tnHN);Z~4xiMMCTu zUGR_-Fp4HpTna1%j@_%V===Wt-OY?wBKQLCM(4gtH*#P3aL|i8nQ*&Wg0X%-=POYN z!EcD|?J&%}^$&UvTYq|RjVX^!(d(V_(Z_}mT${SqM;b#g-As=xBcWc`^krTgN^Ysm zl=SPB?mX?-D>FEjOLod3zyC=*Rme;vECSu~%2H(Gb zbTg7gBYx7GlL@Q3dVjwx_=n?2$robMH-~XG&ZJ61ANj9rI>4&ExGj zt^25Pzb9diysS`S6HZ+)t9oeq!oE>J%10%6{3+=u!lID-sbpsFIYL?0z%-49%r`1+ zj`o=@z+zpH%XRH3uu30_yX2t$JlxP%YtZTB^} zQTd_DQ-Yfc@|5*N8*K+UtP-dF>6%2!hxRaU-9p*sCMftA5x|6H#6`w;?pCAwjPUK2A9m0-ubL!~M z_A062Y#N87ePjE#Zx4Hexg}o@SX^|} z4sXG$Ng*Vm3!t3!{5E9Znb3dv|G1 z7YFk>TMkdBn0WLh+j@l;wbeS)E+i8MQM(nXoO^d8-L!MNIf^w3{Tp?72rYaawxuF> zAvzw4Xx1TeNw(f|QJs?RZ(kn*Ku7Q#ZogKv%9``rivIH!y*l4k=ZDSxL+R_^U9ZP> z>`R}YpD#ckKYkomFz(>o^71l{lb=$Xoqdt?J?5Y_1W}G1`>%ig`70|jErm^9HB;iN z^0;BsW@Pp3l4zJ`QjJgKcKh%7qXXNXa`ia>mz)vJu#BpxvQ;HlwTm+oo4F3}cj4<^ zS@G>%*7w*pgh(NB$}mI!U9@VV_TVc0(EcZbO<`e3@z-bCWbBUct5}qYLPUVDj;qwx z)y1v7h{aD@tp3Tq|Hc32MP&{^iCe_4!`5^tI9|OlN&tyLjE{=7H>wL!nOqrB$E!snb|r{zM|d zo`wmsu{Ba*o64z*LouML%>O>;CQ}cDLc{C`l8f3o)za4f+53UxafIiU3vY|Y3{s35 zy0#|j?L}ozvrzx1qrjH@r|5%!hNAu%Nzs0?sBoxMBr-a>E}qU{z}Au;nulnu5VBDY znJJLA^F^J%_l0<49wAwlDw)2n-Az_r{}#K^SJl|-i;=AjK^WVQsK4ZKufD-{gtz*U z=HJbI`DwgddM3ust~x8W!V=@F51l5oY4z2bLdDZ!8a^~EOgIw z=US582TE_h*7&oRkMb(lrZG`*)|>tpC&bnb39Mo{yTUYe0mTq!wZ7)^459mdVi z?-5|p;juZD95T7S>t{Qq+B zh>D2xH@%2kxE9x3Fcq>JVT{e@Iv6}9nf?V$vUF(rNrlmGiyaJIo+7k8l<;#5T=}97 zAaLyg9AMpqjK@gf$cUAu_dc!(*1RQ3I`}qo$X<^93_sJjy7|)4H-yr*SAZ8>RFY=) zDZyvbf|oQk@gL^e6D4P9wBC48bKj}q zr!-5$!rG7Kt-p>RRXf5fcb`pqxv>P2Yb`UFHQ5_0PIXp>vWUXl_~NhH*#@k8eB~Wp z7`HjUu#FQK@W?A}U?erT!xYw1(lF&{sCm+dtv;U*kSqvB5Mk)$&Z z+mFuWs&36Bxvecmhlx0?6NZA1%X$oE8+;b?XN}2;Lo-P(xYq&=i=TLO_;b6b2+8QN z_q*!&%EY@n(zjP~gXq1ei>cIIS0DF?u)R}C=vm*FGqO-EP?xY19DbAFISWg;v|v>p zk!RQJUiKrUmPYI$eRcD|kdvyUJ^Em+rz-!s_AOS=+0#=W0)v9j)JtlzpCqn!wm`bd zLHSLZ+;X!L&)Y#5thqF|ZYu3z4*wgg(h7jAem_g8{juV_#{?U{ul!Paa2I{QUCyyUsZLeV9&P*w_69}m&<@edM-RaxqRDAq;!*=B88b_V%poPYL3v@3M`M53k zprjq4^6uTcF@7D<|Mz}Ty?@`4No)#{_w65(R|+W0E(@5q}!SI;vIa7YiSoIYGzi5>cs zS6Fu@lHp+*4wS0qL9^x?rBJ;7Kg0EFSQIB&~IpMw@cjh?}pY-zzQ z6?4tI(xXO({T`cr6XhJOv4r0(V9Be$Rg|-dLJ@?;-mS6Fg;R2$JzIf!ZIJ(a*5uU~ z{G^nmWTvZ(IZ_=`L04CdCC)@dC{_1vOipetZ4y55`1P{+>T0x&@$vG9z@MJH$HHkJ4`@Acr33U^;$Uu5e+3)hZNhOz>4V0HRS9j+V2K6y8X z?eP1S47*)~QV|%~I<8A64qZ8Vz!5NejPGpE6_lR-&qq5ye!PiPUJtek2?=3Lq@|@L zsXdLi%Qq3}n|sQ0`m`tgG*oE-RM!c9@VUp=-@D%xjJ*fIcJ-Qsgh82lkpb`wa=cb0 z{@5-prg#G0Pp=oiHMaFCOwP?BJJUAGG7I;F{EoMSJgjAQBwi(*h*RZ`9L(q#SVoz4 z1X>Yl9{zPI;Yl=Yq#(J{!#H$YN3*N3m8*QlQ1xAyPy{W7%22l2N@Hw`pQ>OT+mpVd z+H^l*b%(;`96!90&p*9oEz-97KE)-h!;Obyd}QLfRZdeXSwvf&wLYdLx}l9rcyPx<}iTf1FFCL(PMt99`ZvUQ-EjuAln`PHh7u|NHV zF*jg{1YX1MDYmk*GO0N!f|K7^PfyR#Ejc}%#Gv6VSKtE%4i3344Md7zNp)(6rD?PNk`*)}}iI}{g}FD&lcBD`qo93VETvzDv1Tw|8M z8&kS2c)eYfoZ&t?!M@?48rY2_@i=S`;HXm(J65PBnsq;QXR5_o>aavkipO#>Yq(}@ z>#7O}{!fK(ZLjsHI**E~Xm;gWZ|Y%^VG8;PoI6|3DUP#G)5+vuxv}nq#;sbHE!N+L z?G0>Lg?nlv+tl3hT5gknq{>cJaZ$C$n1Rm+v16xCpVn7bkND-oTlk6j3~~Cq&Vs3= z&mY%0T8qxVV2cZ(zU_rHBwuN?|4nQbLV=EG1(HBUv$MK|JjXTj(+^ zCTk(&t1Jy|>4qxUGb`VlXh^!p}||d zO$DehhF(n8M2qz_!+)o?VZM0BvJN*GJTJ;*zHqQ`Ti@atabI0RddFi(mDb&?q0;P{ zXH-!G7P(^LiJGkOU&g19>nVeTpsj?RvW_za4e6YlQ)J7>1~J=f{%#jh(hB11l?Sh z%01s>icgJn#+G?ZYs{tMCS^h92x1m*KUb;5xHQvJn}ec9(5aSpqd&yOE}86=Y}?UD{^&~JVQx&Wvls+qBT z;h=_0avYIj?xXKizT>MvOG>w&T0E=h*Iv;CD=Q9fM~X}8@-8;>_pgEyj~eiC{2dHj z@3ow6Cs=bhIg0!J``63L%8)cf{kOaP+X+Id+r*8`FX_{`4y?duJ_Bam&P14{7t>7b zcfs;EXh>>b_&(J!NX4C;R?3D|Dw0N3uodh4|0-|oLCJqx{g@x-t1R<)3O3d3``F?h zSKDmX$nmFdsMpOgn@q|vomrFbDp}hXcH1mb_&ex=KRsM z2x}u8O&GY~xK?G6Av1bXXlo!+n2*Qvip#)J2cUdL7pfvo07U?`X2huwm2~AQEwjd7 zJgI$?9`Vm^-Gra6rC&oGJd;yWjNtCK`rB=>hY!v8nnA+uS~~hrLHL$#6nR&vxFT8GdE8T!Tgk|e>tznZJjV|A)vqD-1qwRPl}fnDa^^`K+KV} z<@1kWh)LgbV*^#Pe2CdjY-33E1@~^Y5&Ds{>mIr2&1`EeZ_ehTr;8w)1g&XO)Y%uRe_4A#CYWEhN6%aoO_AO2aTNlw1?CS(RQL zabwhnX0I45k68_lngFFiK2hP0o-y&{_Qz*FYIt?wpt+Y3!0kR=QoWY-3~zNeLhh2F z;GDdD*HTCYi*JSa!t~<^ZEBk8w1tc%#a%%?5Ydc#i=OK*Dd4Nnf~eiq-u{x>cNEya z?(S~D3;;wJ4WHVV>B z<4Hc>o#`Lt7jpaB8+s7M@nrxKuOk(ci=JgB9 z_$YC2;@o7KQ}~apS>RL9qvau!@{auE2BfuIiIKl*m-lHj&cCC{r$8wh<+gn?j(=#t zbLV}wefR4N>K&oqpNZF~rqO7C!cD8Y<$$2X~v4>7;MmFl&e zMMe){IaL-X+5KN55anGv>xA@K@ic5m#T3LmYu~UlV~|=JXP#{!#6mYK_f!jPwT5l+ zY((#D$cp(&_7yJ8>I!!3N#NQ&xZjjeFN4UFRb_uaIsVIV-YF0@Dt`Kpdkg+4HvMNx z$q&;5u0QXr^43Z>B$;>tx6wvR{*BIvavw@ZD^*SrA(ApC{y-93XtLn-r3JE6n=qaoa9&U_)rjux7GG$7eH`FbRY zN|^%#1L5aHlLi|dCI~3~Zr~$Ya$o-gyZ0D9eeqhg@&d$z)O5&t9j$adsSezS#qRS^r z@h4u~W5PTqSufr|Yl3esf6&IIOI!9I0y^2h1Q2CpPIV-}2xZ>MAdw z>gWm+5t+k{as2NGT#Z@uqHR%C$j?XL;Q{qm_ko^)u~gzKt_w31JoN%V)VoBri1_qN z6s|~ZL0df@6LHwP$R>8gqexQMBLnK~(im{<+tv?V ztsAwJ)Nb$SC@3rI4y|_}@@>^Llb36#SU`3NT-j^$n< z3a@Ul?40G@h6(Q@m(G9ukm_DQf(_(E?JMGlpc&hOV$|E)s#_oSL!tjh~m-2-se+gzgNr2$q7TaO~NyE*hB7&_;Wr6%=ZKe=Wsg zKmS!KLh=lPw@pt^KldS=fBlBWjEw8AP_0xBfnt{F10Eg96Gp>B-V)78}~;Is0d zrBch9e$(vg>G^%whXavN8$V)i3v3d@Ld{h=3|Q@AAIKr6d1f z7Tt;q05ssr5nUJ{;zJ1r1Fjs3x5`nq=Ph4rLo|0Iid~#I2Z4pnR_6=Mn%~Gx4>bc? zh;e(bE+`~EA%F1$qMWA*oq7TMVFig*2L}h&&(I>hYlgmas2+QkS6p1|e4qy;!60?k z;GAoTW9?N?`0`72Sqe==vQ4;Is#;P^51EV&R#^~Il##LLjE3b4^*F5H0cGBf5f)D< zoucO7n4+w92k3-+!`wM^M_NUYcJZralkS;v5qv4t>j-ypP8B$flcu+bK zh5pdy-1M;UTkvdhTAH!7^=LtOkq)QzaWI(62#wpK|WajCVO!kJ?`Rl%niKuJZ7I`upOdm*UGe@()3P z!Ex#|jTS$YFgeb07na3-d)|LDAzClT!AC z_0{{S$h>N>^}$WI%O|{hf!3wczd+s0c}?c)Dib@EOB*Ote|qx+ojW}-@k^RAX134v z7sDbSGE|3U5m=xkr*_+7 zexwrPG&0D~5U82{+z2r)(Ve@yS>fKkEa=;7b=V^3ECVOwf*>fN;g^~b!B@Z}?Ss zPOdW46pY1rLLzlzbD_92v({Z_yQnGH4Zgvy+vW4{;h&Aw@AFcQUldhk>+lAeDN*~* z=Z9VBBT$JyZ$R0Pygg$qP4R`|2NDsIn7jPoxrxYBfpF~SYC&o-Ls}m+WF5g+9XEgtjy2j5?$^(rQ)r~O}SCI8*l$t$V4s9~{vBewHr z{#xEU=3QnJCUUmAGexc3U|FrZ`YME00OsAzSV#@$-Ue!4KJg%+>^AqX*zS=stE$Rf zk6!$wmI8?Kf7!bFzX4wUKRB2yO71BJZOr6KD=Uj?4mO6=sjOshIsqHZQ}F{z-oax! zr>3S(MBYKKOy3(0n23Z#-9-%B_JIW;3@dp^=05}?fBL5&a_^H5wX_1XSSk~}Ef;Mg zZLFYYbu97@&4;$RvkvHpYm+z2AU~YwUnUf0-FNr=Ym>#0{fPR!>|Ji|?z*d^VNLUO z3o3xvrl*oU`iiPX3ZAfW&L%pfv2ahbEHNYF95`XXe4rU)*|(XDpZr~0P+Cf=ynyCY zlR{OGkw|>$Vva98ap>usM9YIO+xK;HyUonZ3?O}iX8;TgG@ABr`BD-RUk4q2KB}*$ zM{K+F1^gI!e-pGNChh2X*1K#)PrcwEx)gEt*jHLxSd^3bk3?AV=P_3os)()a?b^*_ zcC)_$-^|PF%J?ph0hmRkFhfa zz{)6Lff#TO%r{af6u=IacmRQC9sph{FE4+n8r2F02Vw-6E@lJT7mF*nIKVcGgc4;H zq=}Pif8i|aRw{}^ik#Qy<_Z-Q6=|*DAOUYid^ztCNMaX1&-Y4<|B*;bWr5=bQ&Gr> z&Mq#o0+6v3UuhVqtE&%RH^Q&2trcL1r2~b+Mw&oMpujs4J-jzHSfv=yy(V5wy<_B^ zuYx5#rO+N@Yh!c6yvn_3K-VFaaMdnVEj_N;vg2PtrEzL=QAZjV3sjLBq#db^iz*zV45=rj{>pACa6)n?vF2dRC&)dTSEt6#-^w9 z4n6(FGH0n;m~1*w*XMX>7s5isEa>(7IFyxX#hkk8#%s6{fa3rGSLXej%z<`8(mzdj zu~I_w{eXY~9Ttb{?BQWuVgU)7<#@}O3vO?3?^nZ8Cjo`dE-WMfW*JX%195S7dRiY$ zUK@|x>@h(5M?$cVItTC+j9S1(%-B?c)oRwwr;qE|tvQ=1U^E{}%s9uEk&2p{Mk_{Y z!Xzn>3tfOME-}%DJOs4`;2*!=^aPIKtPGC}3O%v^8)FIz3R<{bYo6(NH_+GD_g(4E z`JYH2Dck~>1AI?xY^=2P1zTHNMq?_`24vibVM48jz=L%5d z6%gz8*PoucKaEy~s)6~0xSnxQlt?=RG_p)`@8)JOVdSHIrGMq(Z}wA(c7~9wFS@iMf;49)Dcn?PFJXt&t^EFONxwy^`hgxP$jDAO~ems2x}} zB`xZ#qH#qNR7dC|(PtH>xOEfa)!Z}1`F>FFSQvVAd%T^KpPyf^av>N-81L$q1+&P7E}%c{EyL73Z~23|MXjMGfv&BmM{cfo zeEq(TwRTeKlK>TM@x<7~y9W^ozr-`%f>LhDf=jcwFi39|5QwaAjj>Sg&5Zl1ehfdb zK7tj4Oa(XEmW`wPaHk_CfBSpRfC@OT;6MAnrs3wHda+#4x`-m}0e$ei!rf13}txNJe)Q|DdXBOl==4J5IkQw^zo<@=u# zUQkjbDSHc!fz=Sj(>^2zx2ex_=&1$WBz`g|q`az1_T;zv0QG^gaHKqu&WX z&}5MH{vT-4r7G8osI5$J_4vhcQuJ1PiDJUPp~-3@NL(GPe9F>E$@v1Yny3SBp!R)I zv0O0@2$IYAjd|%|4h~>4YQme^d9P5sdS+*m-@NgRV+Wh(LkTeH;pCB@A9}Zp$Vn~` zhjLo#8{vz~tE)}u!E%%;7N=tgRdw3Sg&})sA<9#h8`Yh%U_SZI27_S+(y9!U_(+|d z`n^MHK0|TEsP4W1rIGKf&GPyGCUB#NH6Z}R>Z#;+=ju^`80mq?k`KS8JB-n7^X;VT z`|zbwa&iHmheq4*5b%Mk>7#vxZl}Ik7R+4#SD0CUEo?TwZ%A_NrWWXMRd;tG-V4jj zd3f#S0*s2bbS&v3mmv_H&U>Yz4?ewl*rW2d<#;f`2bkh_OjxaD#u1PH1K#lfxwmoU zES|<#tXh}6D^83~GRT~$>xn*#s3$b1duOO<;gW-+(jo@7waU;%xqALN7p>{(c37dnR8CZixvf5MZ|rA z*oQ}b^=$mX`tbQLixaI_RGM4{wYbStO|8|JF=v{pj4>{5+E%91EsHbNWgCkU*qW?@ zX5RQMj1<|5H{6l~1AnEA+}j#VmWxM0b{%1jAnKI3pi&7;uB71*SU+dpmmF6#@tM|q_}csaj3K(PW{`T2Q5SBy}k6h zsFuJK`k+x?+Cu}P((=nn*TJmD#>SJguc>R64H%9}R;66LWieg!7PA$&qSP05gbcv=+0(E)Hv5B_DAvo09u(Pk2^LD7z4yI>w z5zOX(EOXq8oheQWRi3G}#WLAp-|m3~B2d|Y2nZuf-*~Ikix{AD;zF% z_%wc8FSysY9$Z6`PowOobfC9|XR$jQg`Ly#Zap||$^#^&){19VnW&Ra?p0!ojABFR zM}NLAnBcZ~G`Gybe$_n=??JzPRvFjPp-US?VkDu$9%haNy~7v75t1#0`9J+q2jSYZ zbXKN({rt2pX$_Xzy%2Jl2gKKH-=wlyL(~*+DzvQgtBLpb^P8PaKn>*Fq0jYacmz-I zP=dS|wC=_bVOK*Z%fY6PJ|!**uwt@ni7t|}>EcbGs5L%Z%?r`28VzMGbxwboPzc?u z_Ul*HGGA$zBuc6HM;3nHC}h^+?&%Ht6$Q)*r%-dksz!p+u(QQGW`*YNajkn0jvb%& zmuIS@w=SvXCyXX_qhWrQm<{sXj(&c|gOen1#9##j60|O^6EAocz5vh)8-SXf5amQP zKTZ{It?{z`oE62VTyR_=BU3$kmOhp>X{h>2=6P9JP`fZ1H}yD4v%S zVKF6B&*nzLSyBYU_?1K5(*~l>LatVp9c`^~&!o*7^fC)VJiTiZSrYRy* z!gAY4lxH#6gu;1hZE44Tnu2v?XqB@Hk(%)ohAg2>SjN|b$rxz98dHv0o%b1C@~3qH zqA1Vot34I?{R12N``8W5E=i(m*ZgoDy}iVC>2vO9Hoi`J2+0LDs`B^udn$zcEAEO% zM$XJC;`(5aFFMsUa^qnS;FQ`|jr;pcoMIv4=9ZL{)Y9j=Xtf(r*j`dq{ZP53!7|fo zfstMngKG+nwhCRhqt$G0DD!5d*`(O`PVeB_VTpOKrK|6_+ON~5bnPseiF z4=!{}*!m0n3`OH`|mC%;nwvsk-LCLp{ZrY4YDJ&$*`O6Lm=MC@SN%_9hfUn zGs+BtZxTbITzjH&a&iD$fTB*sragW7^j{i$+>vzXxJUuF1p;Aarxw%+pglvs6Ux!H z$x=ASojK6*?ju=z#fugxSy__NI@q0{?#E#iWdz;=-opb<``dHm>|9Ww4b_Ffu@Xvb zV!E$_Tf(zDnP94l6Tmba#B`L>!woXOIJ?I!ZYwc=3rN5P6k86y0IWLPPD&HWPK&2}&Rk__;i; zLvs#PWUmC!{{C3~%YT&?7I*{lee&c96cg|RvJcDJh1b>AzI^HhuoHrO(Wu_z2lf_( z8-Tc#Z)9L?ZQWcM6&X2zmc^Hfuy~kLF9yh!RaM0`^#@JHJ^QUZqReB!XWX`*s?$VayIdjHIlgEq?rlSxB6h!%p zng9|(jRvqQjptYJ{cAf+F!ps;tsQk{ejdlIb(Wt$0eU{pOuzK5DSZ6+F_LyS2I?9? zO`IE#vW;+@UT!y7tr&~Rr8zXPo8u;~P6|atHIKiu>{zi%Tj0G8^UW4{(+u03SiWl) z!GiZF&@FaQ#z;T;g-G#_R*mJm+@dBb*cEb?VSQ&4NIem##A8ck0w&Uo?7vWj{lS zj|8zly$N{PI4rCwBqcIjBl*gx<8M-6u`?370^$lK+B_PT=k^apk~N2Pa?=(Wsz*^y z2ZI-w&US$fpg}Q>zppQ@2TO~eG7$%oS118y1do3G(b;Xdwj$qq%9wwu-}sQWaGdz5 z7t&RD`!W#c;7i?2t6}X^-lUaB9)h#&0h=}Y$vqS*VYsf6+s(~QCk`%diMa(zC`u*W z+E7kXsJTn4>fp8I>7<6#-^zk7pKv~HMYx)?98m2Bk))`?e_@2fi!T?P?tecQfZf4> zeNR&2U8MNw#PK_nBB3Ok@a?377on>IieQ(tP4U#avG)TVAOO|1Wpz8DFzvSy^q^{E zq0#Q{%$pfwgSi8r+O2(XSoA(PX>~w_$lJuDhHy4M+~?1qk-aXsJG|W71+_b*dt HoM+&_B#n;8w5DErR}2 zs}h@Cpx0Yhh+$iH|*o2q$H@8{NpsiFHTuzwf(Wmwn>oEVQ(`g{%$V>W`^`GeRP5J z=byKl{REC31Qi$B)0}*Lji9)nC;Z(9Qi>06wgDNB#E5Ht3Hm&ckv|$5S*$FmP~=s57KCk;79`Aj?mEo`+Zg9r`gFc?^DkSMr4L-^nTOfC3sQA%M@8qGpH!ZPRU^nl_H8%`@X4wrP= zv)fE28Chdt42@O-VBdud!x9GV1CRT?G!ZeD?1ZWpUh`+GLzjp zE*%Ab2XIW#^Vloe-Pc$7KzT~enLtZUO)cUcgxF6YL&+NcR5JhRE<$@z0hd*~#T80i zObjLs1vCRJ`k&-YZPVjp~vkjrWy}At)b0!~{#KyjMmY!n;{JRCCnLsVG*c*9y zrv%7fvokYZ1QfQOnD82+^rZ7}RiPUq7h3=<%lDM)KfiNFL+&ebxBz)d?9yQ`2*&@*52^9dWGjb0Bn^Sm2Q@&rLu>mk zQ8RbLAMNo}GmopMjTBN<7J|%rRe%Yqhh}&PuJArbslj(CcBVRU%^O+*$9PU@??PN( z#`XV}`n%ReV5?gu7L%x){3`W75%NIUa_etowLH^YE`nsjYUXuGOc;ckWztzKTy870 z2|)HNPW;3n2=F{#PQV1z{=Xq-Sj(_pl9rReMgin6^bR}YpqqiA*RcK&gngt~oK{U= z@;RerLwOXK_^K-bO2Y**jux%wlR_O50epS8c%#76dv9Rdp7;dJv}m^p*Cu)XYy(XY z&5;g8j6|QWg;;OLo*wATDdXct~9=A(jPg|44z5Cj~;i2SD&SM#Rl? z%s0>)4^bI9E2w?Qz$nlQSt;W?sE5ELsW44IokWi9MZCxVOQefTizqFetv ztQ_cK+dGVT*~-Y}cN1%R9qHLOJ{aFK-y>;Q@f&$>!LySw;RwO6UwD5t9bx}`S^wg% zD3eEz5FGlrW6#9))MiOOM+@fa(5%Xz?&7K-gtxI{#m)A8cXq@P-|tql%=lD-^1poi z3YILVWm4sp{O1t+WX;go=t~9?ldXNLdk*{@xRX{#nIB)6ugQcGiNY)dbFEpCP&zR} z_xNEBC_@1M&SREaRN)x}q4C;+)cH(>fbVaagNNDKUs!>zS@lJgIY2BhE2>5P1=7Z; zQ>Ua9JiNTLvBX3~VhyAzmgQ!l_0uP#B4hJV1xa{- zfLYN-Wr=`n@V?^HIR;l&t(qT7Hs{hOQhP^DbRjc$3+`1XN{xeiD;-Hndyo&l`iLVaW`LQXYyeZJ@%h(zb+vZ9@Kl1ufO?#Z==9Pgo_5*U5cb zbsiLM;S=FocS!5Yl#m553waD~=|C~#QkyFb1p7UqIPbc11c{Gnhl`AaGV~g?gfpZA zCTYMwq9^uMd7SRv$Ma1ts-Snaz_J~I7&-#WzRqS`yY}GDtkd7l4sbSdgjE|CaPEJ4 zGehk18=lbyJwJu0vU7SI_7aJmmlS_=f4-HLEFh z0sje?R6FtZ8=mpVF~ew@1gvS{%qtGUO`n?T>*tbH0yqaD)iMPqqPed zxj6j6PJ~{43;slZ@@+IJP0=6cu56fpVh0UzQf5XjXvNVDv@qE^=z2pWkCfQ9mWSy z0IyU5$`OFnHm{UOlT8jop}605b3OVu;YFx4Ig-;8Cgfzx3vC8Xx04~6gS)N*eFjP< za1;FC-N1VZWR^=nKy?v*`0_n+XCaj~b*Jj5C)rFJDRvxH&vL%(7Kc!=cEf)9F`| z3C>W=f?~-*kpve*u*&GCnB6>BgM8rlY8G_zAkNBS;i;4_%4vs^Cgi|rRKV__r?mJh zbK?UWe@{Zwrd)&p-?am#m>06Ft>S>wrPGwGNI;rT`v}vj7rxUyJ^rU;mdq=?*y?)?Mq{pEWO=Wq^uw)dOQ`}sW2YkA1X zp>|BdCi+91R`E(S z*F#wZbF@^d2~lFM6KH9Cdm9^@KxU9gCSwCd4G&6!t~5i_|9t{+T}MR!m$CFs7kM7d zBVCC*QRxDW*@f@~SE9nM5tYr%;xb;`k??az51BPswxtzV&%1n(y87YHXN4V=#yPmT ziD$pv*jtsi(GL^%E6c$o^60K8A=-MGYSMOcS>8v?U^=zTcE? zSeeAiRwkSk?uORQa*NEC4MhXOdO{P2EE z<)&L+#z1?6O=W7>1q0I4RJvL!7%4l+3}S$Kxer|VqsWKpxaZDt*OYf>KOO=1a@6*R zgiwbWknjj2(T&`d)~U(~grnoR5do3#jz>R|{G6+bR79k41={(DB`_Fa0Nxc&HIKou z`6>ay^{VK2H=Hn2Zd9A&EPeEjHS=((Jl^54^;(;{_*Ts~Ix76E((u+uX{tLAW$YQW zur>8PiD#i>?0c^hQT z!_TG4&&SLBX45_$c_>XHD)xqWv|e)jCDdYTAlnnJEOkT>gp@r&KiBkU5fC}q+2Y97 zjOcUa5hL3JDXo!cqGL_hwQJXSF4r;IV48cZUNCJcf21=yBij{En(X8fSZ<6R+qBp?Sp-qqnOYpq7Pz{tFJv3 z+C}t0lBhcmsltpsFG=q0zzAp;JM8s>MAwC~+N^U2)w<*fu-lNM#B1ZADO6E$@j(3< zFK}GU+K%vrppgL3DLLnO>L#1pUNXT&SlYbIrC;tBIykBEaShmXGFj>z?@kYPv(lDv z@}a*68xRfBNStlzn{V@RWe(I_5RLv(ju`1%041TsI`2E9s|Y8jhu#m~n$8#Py8YsDHP#X0gw7KH9uWB=!Lb`|On@(_ z$y{I=2qo1h_3C)oWJK9XQC*YvAoa{X7?x&m8t*t(>T+0jD#Y^SdlrT91!t?jW*Xug zSWZauhZG#?MO)*BK(xS8h0k}k`*T85b09C(rd{9Xced|P(%auQq4=@+L+Hc3D)v{6 ztG9x}4BtQ*Ah7~~0N$BdRShmxj~=x%>GP9a`wP9Nj2WB`s&=nVk#2M}LbB2+a>b=5 zV51d?XdombddI>A8Jst@wZv|iYmTuiMWO&@0`SVGlj-BXZ`FR5vioLq#-v8-JZ^iM zPqizIAb5fgV(eSMacoImlSxOw5VSP0hne}cQruK0p9^G&y5)AZwoDggsG=g2X;i$c zlD9e001dGqZw0JQW|mj~3x%q>hJG2vJD7)V$%Rux0EL&N>y?lT*`U*~#n-WA@VgvU zjGhSX!e3wjYzHlR2xZ9hySr-g{?02hRo?l#Sz^hUcIt8JgRE83bJ2>%ZQ2XC2i6pX>({{nxkyl^2AW=b;&wtxw$! zw9aw4Vqw}97oc|SxKSNYU4OwEbb9$?eLiOWCE1%8H_%1qL7))iI&oeB zqG{|uql>Qf1nOpBd>mS~T_IlS26Y@r-BXrKt=t+PGLUczcplvg{`w20PWkrReBgrs zD**gnqV4h4H|VNgYhv5~#^7v+dI(-uk9q=F2=>L$-lXQZW9I}JKy5j@C5EVg-VLVi5_G;ebV&McGsPUfi|`wp71;cEi{Sh4z=EaDV}Xb!X@6)C8%MYXD}y1zL$R*3Ki3vJ!8-#&a55^pFPF$xNfLj#RGubf(rvL z+fY34uA`C59pHw+tkj4w9hzz8jc=sS5h48n)%Ssh{N1i4Vl4iP-%dEM_4Dxor#xS> z5$dE=-LX9o6ohk}3RngRhUs5aIzTmo?fl6o_qr8de*5qn2G!<=@!93d{ox1=R!! z9^0KtOnka%79-cr0)Q^D^Hn2`IzP>5xCo$?nrPokq(lFX*>!8wh%o>5pZ-U3;+P0~ zb~ep9?C**r{XyFvpH??p6xuviVp4LUNs`fX+YU~@f*F>Si=&SOQC)BkB%6I($~Cy- z=a7;rCY?r0_FHd6si3-tkW5(C^bw)@EZD_!#aUXOEU;oKWi2hX4lQZ#D_{}fX9oQT zOpfGNvMG86Pb(!hrEiU1+nxw?Ouwd$3ywkX0v|H&qTjs94O;mC9Xt$lr>beviZIB* z4%Fjh?ugY7W6A@6s*M5JQ<1fB-DTuC#Q!E?i(bz?ZC(oDuz z)&2QH7uSZhkjtQ;`gQ%-$JV9))z!!8g8jI6oQv)|qbO>98D%%=orIFOz%aYd+Hjw* zYC3WW=8I;!Mmb=XvaH5W-SiVrk{9OY4wH=A@KyfG-=pfavj)tf8KwE!RVe;xFD6W* z+4_JE*$1qC(YAW*#V4xvN7ja_^@Nm|#kcDCAKw6LhvrnT9qw9Bhl5% z{ipM6c*_=3(`*^hAl&S2J-8^<1>1Sy43Tn8k?Z{exB9tdCbp*#)$AKSd2P31i6YV1YKqwEw^fb)cQ zbz&@I;f+r8etex)ebbM8N~RO9y>-8LoBr0gDY9`zMZ)3^Oy!`?OjGGW#;uh4KRS$i z9RBd@L}xqPcuzWMTN=c#=k^luu_6bLrnkBoD*b~0+)utq3Lr!^sp!` zUrAC6d<(Qw@&RezMFT$ImZNU})YYFhze}d9Ms^D8n^l1@c5bncMRz$xZcCb#@`K1f zwh=cE?K`+46Y;b}t6Z;JR>XD6 z78d&{SE051v->Vd23tvDad=1#=H&Y;DSnSh`+?$#|Ae+^<>-}>IT4&Oe%rdItK6HF za$2Y(WHkF_x$>r;qZ(IEB9>?M!bEG*2l5d+rW+?cqq$4JvSb!iKDbl-`T=FRYha-| z?hry_rq=p=Vq&rd-5c(CJBU@0>Xz==;YWHpp#Lz2T9q1Re=Q?;Emz`6iZ4-S5BDO3 zSkV>0S`^0r2$=7!fr%(2wDbA#CDg87!~2?YE7j}XHiRlcjbp<+eok|_YhH$0N^gs7 z-LhR{5#!$`oU07h6j}?0GmJOv!@6p|v3YLnvF~6-{D(-b#X~iP8BH12-2AL znJ1pW9n@d?#M}ykU4PN#29P;QNLmRzZIvYmr!63d0^4*0Mbr2C^}YQ3e0(S1u%ivn z=lMmvRFfyW&Tt(9fsiRG$Y??!cqs5D zASMJYPs4_8fIrt<6b#%T5b|!^8!w5QoDnnNZIab@f9BzC z=Zt_9SA10fO{DIiNyggE5@GM+Ztv^_p}KaL4YXg!wZCw7@j=+z+POo@D85R7R`S2C z2y1iPrFY!z;noo0LyBwQn`^jlw480+z048T5M!51+~p*HA8zkv>1YlvML-%lYU4mN zF|Jw99N}c|WDDtFTn-0qME~CJfv~iO>|cg%{O`+NIK$!APVSI{ugUG8jSzR4w!OQf zHKb^B^Z^8N2cjtROxrshI}_l-Xr1|ByHc^&Cp6QW`lmS0@Ke&v_efSK7P84JhxFj> zL)_6L8;SkYD2_e4-~7wz3SV*X6EnB8N%MNB^|m(N)t$1G$rzg?m5f0Xk%e*LXITg7oduOp$Ynsz%9<0|oPEpy`7mE}TR}#qcFc}D zLZ$R3B_+Lp*#G>QC(AcsSBv^88yj1a{(jkaM-gwyOeNY-Byw3__Lb!$23d)WitZBI zn9g{l-Hs(R35om?3_c^j{KIOm!={*UM^Q6BD&ErFoqBO`F^P|ml5()7gg90tjjYq` z<7m&91wKEz|yN3r%HE0WKpEx ze~g{a{IS>OYxG+BNDF`45i21f;qcg)_OfP@JO}mX+g?9HUUF!!<=hy-@1Fnk`uw1w zT~;Km++A>4Mv@t|hA!kbCS`^GL&p?>M3R>L+;LUb0Jo9ww*-65`VfHu6qT3vBgH zZbl$|FyAPA4Wp8ilUw4bwW(zf`yVb|ygUposj1QO=hGg~m5;OV_h(9A zHy=pmCBA~+w3ai%(bU`=uaw^{0{{LIZ|;24tIA_TS8&EXHe_N$mNovVo*u20!Fc(= z%AR@G8#3{^tA*%@sVQj7(a)$xqSwg&$j&N!YT0LEOmEl~?dpwm zC{)jSGwJxIYXLX{GP1ijBj#ftZ+`JhU}9kS+|dCMah{D!KaWq`iIzG zBu%x9KW#A5dSYT?2-Zx_Bo@qau^mpw!V->wh4oq8+?Z_j6OFz7_)TG^FPCjwtKT7O z+TeQstq7U76jL|r8hCwTGVg+d{^2|@Sd zXg(AYoSaOP{@9CLK92boN|y1el)s?A$}3R>bxW3`28(<6WTBM z>3BIUUV(jhZmyCf_Wb-Df?ILF3l(wZhsL@zV^z}(vt0B+4(}wt8C2jMuZF^)|?a7 zvEX8MxH%){`t!BZEY$&D+H$g9TEpq9K}62P4Yk=R5EO{Wr$T#ZPmKi?3}=RAyNNXSrRmV<+;(j94WTSf2!2Z-ZBTqe!e^Jg-fs+?vdjJXC^J3iS|+^KjEO zt+EVOKDat*o7I!%+!leee_B2xjuWmL&A84O(OKmA>0uPZ&zd1A63C~Gislu2fa<|Zx@fmG_4R}dfbY=#K|=lHRFdxHRzg|I%t!JUdtI`*LnQ*mxGpe zOl+(L*b~;yf zxqAMLd}wIs(Gq``o7`-+{N8^;x;?INM?%TG7}@5AFcFeubAwX0MFvl_l`ytno!4 zjH#-tQ&7ux@&_F&k8o=zusi#hqsx*TfO+^I517h%d5HoW1M5I;wrekh#bRqJgip=`B`?qRel}N|cM(eN zeqqbeh4BoOR<=b39j636W51c|dR^iMv6+>X3=_eAgd}kHhwPb?-#?lYsAWo~x-ATk zj=pjc`)VkLGLYWKdgllm8xH3Q2BmuDIwr6(z6sl$cm0 zJeEXU0KWr7=Y_pvnqMS=18|T{0C$3m{K)0*maC{RW;z|xw}}mc(Q$E$y^PLf?izo; zsTHTW9<5t?>&cTRdm69l(X&@7GzorbDphTQxUtoG$PAfZ9m##mer@jJpn=1oO@}vrCjyzAAbu@&#Eu#)m3S8|%uM?h$=mfPw+N)&LR#W{(Sgkv zbTvdnhvR7pfAu}qoG@p#SBt=EJhDU`zklSw&s8FO+bfT>H&s)Xks+B#zanp0nAE)0 z=EtY2r2+PI6RH(&xHUZ)iKMCUX&l3NDcJuyTchtEU^B!>6%wa5&b8r)^y! z;k7)o&ua?&JFHOl<+4G+8^rS!&6}U4&(YH6R#sLOx>~LiCVss2&T}Sf7B?t0=m+h? z(+dg;s$1TrAdz-bgBz!~Oo|5o|ITE6e25`BDRI5hUD8bFkjj|o#iK7*&-|9D%8X1x z<+OM&R-1&65*gXc3~S0pd)Qe^=m=5wetj;a@|L>5%Zv*O4jF4q->GaDjXkdndYw7v zA1vK$&wH`4RayR&GXlvK*XbH@^rz<9S&HeI^x0y&>iL)EqirAm%b;^|{&o-Yp-=0s z_PjM)GPSkaWer!1&K&V6+K)^WLo_y6VgrMT4&vs2b~D|IMiwavit*t!2L%vzUY=e= zFJmwEiH=T>h^+Z2DK$JSU5tK7ojc+Oosa5|*vHNV2?t(0(4%I$?6}a#lRnD(AE z0ws-&`XPN`NV7&Em4OlZmfntBF?pg@0P=JlX+o6jW*8MqlC^kiWsMOLqq z#V9Scy^F@;Li*!XEq{^DOmUgoNAH$&V?TtO@}n$@B3lo4WQ{bnv~Y7i7-c|&ilTks zaGNSFC}2D+d$$>WIE_q~c)YRXXw;rVntzuSN@sJMN&5764dPwsvI3{*_T0(uX)QHN zgVTHjbvV-QnOPe6-IZSD!t~{%bG^kStlq5*8?>H*8+%TEXs2s@b3oSzgNc)h3nku* z#fd`lY8jcRtDvtFb|*J4#x9m}(2l;ltOA2^J0_oPJaMRnb9}kAMEVSU5r@U zd?yi1e?C<0QB0U0-|GpT$*)V9r(BUZ+u9P@_Rx{3W#0*iRsOQ84BJj=sO*YO+t`j; zH28gt4gVSP^D^`Jil}Mb^;iep#h@QH7BAUz?!lj3mET)@@x|nbbTVUN5GF26(H?79 zX%b@^(0+s^iNZ7q4{Y0tVity+N~pSE%z?K@uzEielT;@a0 zbI~7$j=Y;AQ0*oo9o{b6mS6^WnV8N#{qotId>HL_Kssbzj6^EbnZ2?+`X2t>zemZj z&EnokxDo{y#!eZ{;MmeaGdFqaq=>hh`J~HxZOq`TH~=g8E*98}3Uq(9d1dFxDb%QW zQ~CSOXN6h&ybS00t|5mMvQfkj1cvME=TSK1KKc##H;={X_3_SKTXlJviN1&J^iQvJuYeiMeFm*?kmspW-C66hbqP4X zF6p}BEBKq=>ES|MJW119?X$`{*BHCY7SEX!DN{AV4y%r|lJO$oQiTL=QtEtrMI2ih zW7IL=oFO~dRhhfIFo7GpVEVcCmAsKSehX}g^+S_3`?^3A;ZMZ_M3B9d{h6vWp%H#k;cptH+k z>G?WOm?(Rvm^Vykb41dyTo1$H->evP=_R%7NcoG5 z@s0h@TZdgshzR@K5su(Kh*QHfiBqWO%v3cjoN++MF#sf%Ywiqyk7(NWZ8e$M9b3a& zJqWKSg-v3DdPcwW^lu;2j-M*Ccx zwt1V6~tLRwck(>C>bd-EB9)I@t@gV+ESsaTM#?1ib7W^;;v8b=b{flD0 zCdktPb|WSXweSXM@aS5t(^O_AGvukVG6@8^W(bA89kl6j?=*W^Yg>Z#nxbk;?pnBk z2Ka zP0QhJa1=>vK&yzPh4onU(Mt&l2`%pb+NgabDM@OOJTfwZmo-$V+yDSdc3Yd2Ex^4G zb9Z4W!a_o?dV726;UttJ7J`MH8XD9J30Dk~&8zg?g{8|=|Jc<{W9^)sY1cj@&;_9} zU3-`-dsj;*%L=oz@j7Vh422c&gZr%d8KXDW*ZVbRtE#GUvOr907AJ{~%(=rv9`!Dp zXW%Wn;zU&!*jliIrPD@nCf%S-7 z%}hhh!r^HT34pA9KD0%y(6)b4kv1h|og+uRKG?Jk9kfsA69J!_kN66QuR)&_mmaP! z`HkBNYaXWUV3{IwsAp2-ru4j*rYqNXZB8NuAmXR>@9yMP&<1z;Ddt1``qoZ|JEZ{=@zBhI)4Bx&yu2?9hwY#6lxpnmXRMT%Esq%MVI}4!ZELud~ zmWF&kx^ZYGKpfTc8Oo=T#Hs8;8unZvUsGIfztil7ZmCZCSa^7N&opl>x@drdnghV+ z&B1-Z3jzd(dxpNVbEWs=aKY6g;r{1(f2J6qZBxNj^|^$w_PH!AlHqS#`@TIJMYRJj zS2WaXkMRwHg4#D_rhu2)#%M(5bXZhT2MBzc+X^4F;TDr(!HSgDo&rzGdNbnA%?N6h zI<83kQVeu^$8Cz1JN$Wex@E5F4#QzXGPFX|B(S`Vt){%3*V%^zs~m^QW#k*E-ZV~$ zSIC<;wDI-zy>3EUUthn@_XkWR8 zq+T=0qxN*oy=gU#4LrDe4lw*+>7F`~@!lX_g*EJW8|fLoM3r)im|7wYOeje&^g;Ob09tE15uAPFClF>4(A;6P&TL`+ly9580!nBRs zP0yo{T%|mnBUVBHzp`(A@|QjWZWdexDD0%MyDyThDcyhWd{XG?tB$r3;>2H8QLFA{ z_@E(@HrV`QVZj^(vLG`v2w-OcAtVE6I&kq3sS2TX-ML4FgsJ0Xwd~o<>@44_R1iR? zvEQ1>LY_XIxG2r&r5g@Ds~gv(<9}NVkG-F056wXA($mwA?W&|F_)K@1C|XOb`B1}%DaY#ZzS~PIW>oN{-aF8elM`R#X_nyhp?t1dejSik z3=R&87w`DfQh`1u-4g@cmO{ciE$-dZbKvJ$_wzU+H}lFacn1(8-UgQ|e@R0PCtxZLZlr{v z;)h-I({lF|M=@eNG$cZ)(MP{Q#uifX4i1(R@SYZ}HZ_fA@|pfwgpUhS{YY^P}U#Dc7nsKa&kkXg5jL5>H}1 zL7ukr%QSdm1L!Otbe%0&xuoGtM(^U{a@TWO&%^$l1-4gAa8v3KjpG=bjt^{rOUU5>76*JS9^|j&lUdC(?bN_V6BRK8a$T+g1npyx7M_;h zydI#=-2)svbKK%^_6wIrBcSVqJT-&v5xmE24ICM!I$%6WmlJ_L=jOIo8(YQ25c7Fu zuM@a(CTCdSXBx8Nfv%<0bV~&*s~n&BjK@AmF783Duj zvFapjWkgMn=UmtEG-g_#N7$&}6Yr_BGd~l#eCJMy#VLr(;8^X?J2#;|{RU!kOMB8< zSx{SC$c~@BLNV&8pOof=Xog#igvx0E$2)w_MkC;Z0A=4am$CEy7kXksPvC{e_WZNo zQ+1{DA~02t&Ax_9jN9AfgYOP;ikzIgN(>`vp#FhE0#^(0eq!Dmh!$X^XV|$5UO72A zB`3E5n;NjR$R3N;)zzo$H}N3A_Vdv8GuNbm=cFTLWr)eCsi6XCD!2rQzduPp7GhpA z2_h@*Aii>glyJeb*}M+gBLLE;YXIgfqYK!z*TobQaH!6{69lscUF_j$e4kZ!i&F!m zRF=A^s;zAy9mPMZagt2rmJ=1m76x%rCq;CHoAMr6b}5z((;m|)mFd8BR_T*g^RQ80 z$Em&+Co-&e1B-g$O7|0+tU*W_!(bwI;uWm=J$qhqyas4&ne$!tDi(VS)ta08f~jzP zT(^7Cb!PXg%|qbgfYK{3Ph?R=2NX^mv~slNtv`o=PdGHI5&K+~9Hbug$}>U7AX;|X z)ZF6Ls|pxKqY1*h@WQ)7^mz#5P@&*=T*P?BovZY_uMI3A*4n6;;|lZUlU7V2s8QVYsT0vId1V!z?S7twOh>8a^y z+)e}urSuKrJ3tRU@Bng$p&=uH!WoRq+``hvdo)Z$L_|A3+=dpi!z5r%B9qNh%6%jBz^}B;%>nSAun{`U=31eUhnh*1-VQv)Kb} zM}YuZYTpL%+D%J990HhbCJunt7iaLANyMv|WY1>IQi-W1oE|R1SUt%T+!tUglIGT* z%|J&7_Q!~E1c-<;kATh(v_y-vdieDHUiu(Ngv@i%uK+TteF!UB;=NBt8j00YXBx57 zJ}cjxxVQ+M3DiUlRFf(uyj9ANtSJ0`K#(}6>XFJE_h99H378Nt4LvLH>3X23b8JbV z*B@+PeCs$x(TD+09W%-Gr^?NiaDem_1IOdIYaJuY4j}O8aabp>%v(4>~!` zL~?vQ6cqdPPH;iNeMpDLgmE}fJjpN5hAyM+9&ve2x!2X#M;;7-&uU-5eto}t#r-xlS1ax6itm;ekA?wy0yn8`7T9}gg%7tVhHYx@GRJ|kgkM+e zfG2xgoRl+sK!8KK^vPTAZE6gF$6kjegV;MSp?qFWJw+r3at**R9M0&p(}Fq-R(Nuy z7D{DYIt%p=kjQNH+d711EQg1O?_BU5HrjC2h~MW@OhE84j9KOgi-^2gUS7@_;Htf> zTd`S`9scr#7z7n|#geIS5!U76ZJ<;G)F6ms32FIFy8X6VQx4@@VVDxmO7f^3Z^@jK ziYIr|RPM)1j9zH%@9zWN)(<4oqjqFBZ4um zdWz`v^>ugqCVifQ$L6;s+=+pM+3{}q#dn7BB^63lnTOPqra9H~@fejV zm{j8(!*bo3Gr(Fk34It`HketN939nkZ}G(!$P^np|LC=4Qd_^yB34FN0Sbf=Q-xp~ zoot0eWBpOJz(4$&od$d8S5)8gQ^;`P$%nKwkGa(1^&6TBxZtzP_bSW&(%9#nC0xHb26lJqPW8X7lp$ z>g0iPVpozhlWW(3_i_OdOLFh)LsmHK57s$|5tPr|;h~8-a^;A8g(=meO)u02S^nzp z-(vx5F`Qx$*79uC8N1Sb05<+ycWa&z*E@!}yhN)51X&B9!!u)b;l-3rSRKeDmRd3Q zfbW?#ESYq#s-JYUFqp#bc}sq8_HynN^7QcNT-l2lOQ^Rg{>BoA0($GbXLA*B|5eiL zilfHD2Y>z`$0!6ED{G5s;V^~f3k%K{mQz#uQb_<}7BBisE5V`ab%61U*L|2ac+Yr} zb~><*DW3`LkD9}J(n>}!4mhbqfS*Z1 zOs<2*hG1Ylxp7il_1UGR+*^nOH_~VuM8(?L+DOLV1mSCpZ(t3$eSLit9#@t1v=}f- z?i*XHt6xs1(HF~@efzi-?Nih93j3f^ka&0rzFd8;4gH%PzdfCbU2CZZ$rURQto{8Z zZGWKErDL4^7a6}-SrSsFeOL5`*-+C*{*40-!qA9^$n{wml$29+K=tGRKy z@YB!Fv+L>iE*?RNfrSEuP2|w@%ea^o!mFN6L!cyiWN*TxR@XDX?SCqd5D8jBn+hb58AnHY% zXsX`l{e5nMoyC}+b5lA4FZYHclxU-X&{XCqERSWZjB#$BXzQGT)v+e_nE@L4r-yp) z1f%^NG5-!il)SAc_Ak@$&~ zb^TUC7A@1*Hvon$0+!hwt(P|LFfsqNF$!{@0F!umB9+;6TAJf|4Advrp-gj0SKHS2 zgpiZDGdhS&+DgO-$@fneQILE>HTd>dThOhp^Pufpg4k(WsZP->)d&x`04CCPk|Zl) z=?7R3`MD?jy{WqVUE#D++=rV$-+c=hCu@W8*35p3Do}p0n>RN%M-kq2xA*Gb^kqk! zIc@_MwtfW2ykuU*n>izP;*rpgU45OMaV{>~x%9jbPkmlqV;T54UaGg)X1Lz{$=Tpu zI$bLS@(G4b*&Z$K`!I#;43Ku^{Eu3WT7c{)IEU-x&fzk*ZltvxZl6p{RNe@og|r=> zI=CVnnIJB6ydFmw&nP-C%oM-*pWHs^FYe-+qudR?TZ@5pGp`18wLOwEkan~0u#T&T zr$FoghX?1V%6$R=)m_>gMYuJKpj}G4ju>7>Sb#v)`{yUjWqpcG^$@ z*nro@B;E0WJ~*uEHZ5FQ*s8{wlm8FkhBo#s9355is(z$ExQPU!2o$BrTECsDC0jTOvJwo(WDy1nAA5zDsbQ19#fyU~6 z`t<=$-Th%<5c6QO4CQj5)#AR+1H{w9*3JDCKGgTgDDf`L)8@4ZExN~k8hL7U*vQdH zaVaEW>jEQ2#t-5-g=y%z& zLkZ@ou=OI~P-GsbtNIBCooqa0)h8In@YD&T$O@omeC9jYv1I09+^O}=)gwn-r(dvz_qsA zx|J-^A}$hpoBvGh&z6M^xNBmzUi*JOH?^bR3yMc z0pPFZ(OW8K0`<}#Z$$>|UA$&$pQC`>yDC>XK?1QRi$45K-wSr94=UiYKtj^5VRr}^JYZXAj;|I5#)2tNV5MowN#Xc-v9|DPJ}|ChROo{2!Q zWJ#T31g;`I=0gN{Dbc z$`+AR*eMQ&Fzw)wsKFb3TN7(L6Dvyu!41m$aQr6nxQLatv#p7du^l2Gr;`_sV*fpA zYoLp~^q!rGg#m)&5a$M*xq&>RU}b3MsB3G0(6qipUXJni;U;hN&2`~YTSQe;c^DkN zjy$ZQYins@X@qDZS@efv=>ObrZ>w*B*uV5y{m;uptSl@HEbR~now1E@3=MgiqKTck z0U~>&j~0Qrhma6`qUe;oKIv|!I9M-q;dosNVME8;M93E3_pvt`g}~O=u+R=uOln2t z>t^Lo4ws_W$K|ocQyZ-fKX5S;bo%`%pZCG$` z3`QVOn}2NG@?mKd`d-gtlwwPhz`x^B&`QO&)G2tnw!6i1I-49db9icVc4Twe8boNb z+(&)fvw7IEdDzhy^HzwUcjkCcd%b!Y{d;jgwui^neybxPA`a65#8RNK@e6TrxpT$~ zl%{O?bj3@20)mM6_=iGaXkJ#0=XVI1wZ6d+R*dKd91iLyrcrb7_nci4tXO z?Y?k|7DX$I&9^=0Orh z0RdFHiUGIz`T3c`+703Xe$32I)v1Tye}@T$uC1BBHZb^9SZG;XCNe;u{`-TDnHfE& z`G{A&>tR}Yx`;lSbL_bYb=e^}d-%paTVDGbVvmn>5{$q${}3E}MQT;Cq_N5sO?(ywPJ$~{Y#e_K?1iWD3D z;%rIi_e`@70`)w9baXU3J6l*;IX1bdv=l!kCWeJL#A)e+BNY>$kPyZC`ns{HY2>tl zfkCq|`&Yv<-L6CqTeX~=oZS7+?ruM=qBhsfdcsIc8=J@cj06 zX6dHchgErlrZK0=8SLt>UX>Vj5wDF`$qr2^C@5@yBanSpUUzk~C@naxqOZKNGOfCr z2(h)-FWa%do|7Nb7-m57WztenMI~=BRmfAYy}g}1CP`eS#-i21`DoU^M86H&iJyGX z0ei|3rOB9`ii?X7rZC%-M~}jJKH~XSJAKi|`g%=!hT*}%pPML6uUT~$+GFa9v*KH+ zbt=ot5yC%0Nkb+r{ri{SX%#(paNuNRW9yxm2nLtoKb&}jzjI92Z)au8CUoB_qUw*t4}v- zZTh9TW)sZ{-#-$1s-i+@&Pl?`%3AEStyev1iChZEi6diUW&JfWa=mJt>>$IGHDMlw zX~&YCSYB22`aSEH1SoRJYocls&PyNSdF|;0FOKxrrs_!$EJod=(b3T}AzV|!&!3~e zc<};(c=YIzK&%z~Yq9%7kXo7H?4REBkxGkKBgd^0y)gdfx7WB`4;TcGX0Dvg;&=+b zcyY7Skd54V9&c@;h9HT{%J1jvuU~yJTp4<%*7zzaD*mjjJhilBLd>+_2)*lA_YOZ7te_or9x!!S+*iwd$Z}yZqz7MNfTF$ zPPS+mqiC3fQzvj5v7(dnIX|6|t&cN5FR$fIj{tHm+s}>LLdizzoY}gQc?kC3{*HJ~ z-VAFf1m-b;IFAk7{0#Ja`I+ao6lgL3QoskboL)-9zyWYGxrjhhReCuAda3!&r6TX zFps_amuX@_XQzjoIDG4&d>i4@^~Z}z7d&qkk5b)sB#tMeWCfQ~*^ELjA>m*iZ@|NSVfgv;=UnHv9ef%o=NEq#Na~p2 zs}84a+Q=w(<6>j|%!7n3w!bTc<15IE6+sLuWeWpmZDq(*2s`8;oT1s?G%rOZG$$72g z=0R0?`4RepU}xjm0`s4Zjqj1vl1~%G`uh5is|RLk_dK|(t4my38Y@RLAg}idIyU0^ zUKMJSmFMaBRN+&pJr{Rz#%CJao+ry$2viO#pJuPcMZ-ZiX=&+StNW!x58F4q(aEo? z$ru`Dnuii_w7Q=je5$BW>h6y-%!Vt8F#W>qB_t)Iq+MP>aHJf68k{WnW>KnW=hwKq z5qLl4E^){+a8r%l(p0Cp_u-r097by1WSv<~ezB)?P6Ee8%&ZnQqTw3j!2*uwb1Ynp zjlNB<+_bctV;cK*s5JC%P%5vg(g$~>T)l4^RO_(b7kwzc*p)=+kO1DV+aWfvK|)Nd zI8B0yro?8eu1-uNn}UgOf|#YWi*)YE$w~KiF3p5F&OfxV1U=yV2vN(g97$cq=H|g8 z47cC+Ecx^-DeMdR^^cC;@M&hzaVK)A7o1~X_-PJfu;%@cotGz~rA0nr$%ReM9{_Ij zs{4MsSG;#V@HtvaHQI2K8e3XEd-aM0 z@xvoyYGu74Dmj_d;X+j=dG?^Su8u!ny@GBYwaK#T_im3++iZ(}@8IBV*0HhGebj1F zao03+-mr44ifDU=ak+V$-Ni0gvSpdm-&R)gim+=t#oNx)!vq7dNH~9-3ls4c!gT}*1H@UJWEt8i_e0J3g@sQI4de*x&H6*X zPWltl^c=`VL8-Jf1$9PsJ2O5y6qE#iFU=XJNd>vIgycKU6G(ii)1yqDo0_!yd5}w%E+09fno)_c>`%pZ7 zh!$QmX(^40Wk3gd%}zjP9(Z~fEhdRM?$`kgpJ;@}+3KIpD)%Abu(HS1mM z2aYZ4wx1!Imix2x+n;N9CUM~irs4oV1jA8Q7;GN{L<>ulv95tZ|C|o=V4ty7FpwR` zygorpsg57Lva&M&XIw`iOGe2Z+YyzpB6^0vf&08-(-<%LaA-)`e60Ki?+0v{@Gw(# zQ`6j)-B`v~imAIhJ0FKvOI!~vyLyy0t1QW+XbAYp!|Dn|B_!3_O0mSqt1QMdO)dlc z!8eIQz6UIn8g#@K!)S5mhWu+RCwWI19-MRnIOXN3FDSqQ)B+0xIXDPDGj_b&LE2}i z2?+^1Lx{(JK68Z`ysELK4h#y~o_NzU3jw?}U#)Cr_t<)EnIswKZ5YNNN*SDw28eH~zpU>Ly_Wt_yk$CO?!&4fu zDXTBbG=L|6&;N`PmymdZ1WW5vk-_l78yy>e_ke zO3*5)kxKnaLE*ktHX#=e#9fv&n(B4mu`uYaGIghZExXsbi}0w0o4ZdAdj`FDUd!LTrN!Gb#| z`1C4;-`o!;2_p}fJ&z>;d3K!Ar!R+rp>uQT^0n&KhbAE6kb4~I4qo%?GHij!{cB=^ zVb}n2LG^NGk|ItZ0`+wGu;EZ(@PdxK3AaF^CNmSwanhbJStd&(^Kbe0K**2lom41s zxtkfa8%QB;18oFOhd|xzw5!oTPSMvC?(wm)U%!5N1qWkx0vNHdumEGJmgxCn`azhq zbrwvO&72(ODhJjyTeFlR0{m5qCdzHt=*=58B)1O}x*%E|D!@3_w6I`w6HKMkW{Sg5 z&QrS04zdEcc`pCK#w12uhcAF|z=o96)Yt9=U4z#^@>f~7KN5JG9)SRY%k6o=4>5tU zDu}gueBI$cxC0TFC24o65M;S$z~S#fpvd6NG9W=FBUsqLt8%^6w6$>%+;)G$>7=X1 z3&xa7a8Dz(ik9>z1G2SSIdlS}fRza=DJgw>!bZYr9?m?4Rk$6HsAesU;`O^N>^D$U z|q_}UQ03@ke&Bm{I3N?G~km6fkZ1){yw z*up{#I5qgH;;!bKE)L2C%Ed__B3@0km;k!+mFdUE$4jhdzXr%!;4!b>5yi3rQ{{T` z=zk9m7kpBJrNN}~gL9x1i{TCi(v|>Ub3AITrUn1(yMWK|FeB9NlwkMaH{%NroQDKF zB%d4ee`Jc=%=`#@=+`fVPctq)gLhL$1cW^>G6^dq{P#fhJ#lCE2fowD{cOm=zow=_ zgM)*MnTyCJDk5VMwoS4u+G=cK6a0svewQTpe zk;rL(We{wL87sY`UI?N zCymX_qIO;Cr?jrsb$83We*Kz76~EUjz^rKvhzjJ?^lk#u2WVq}8eU_)pf6~yW)_`h z#wGd~otzwem(5UTbE^K_0poosvs%%xJ|v&`$NFfIQBl1kBO_VmR<-M#=2LZd`5ZSy z0hohAf|A}F04BdH<=t@}x4gVuuP##^bc-tOf<=TiyOlY1?9%EgwWV2#4^_qgG~*PhVsei-r$P1>Opr z{7DBAas``=_Z@`R!ScO5J0#=UL^Ze63n?YKdj;&HNE?2`=(%KC89v7?mFenqh;)}(B7z6Di-i7+uK zDIy`^{oA*18}b8Rn3~dksjU@Zq5-2XD16kb{~(&3lk-GGq$PYciY6`M(Z5LFBhGhO zcXoH79xDH{Gg<+@2WuYrfxEBDpw#!PNrVWez|gtT-k zfh>RXDeC(GabFYy@7^?bvV|9-qW4Ko{|9CJe=2$ZTPKPRK{pSa(Vj{NQ6KYraPL22 z{Ekm_&Oc++i(j2~kmE7Ni(&(u5TDGfyIbKQXt1pgU_+S9}st-EUr7})+Iv3GGFs^kscM8MjC8;FbRz_sR=mJVN? zG_U4z$m%r`=K@bk-&j4*X{=Jy#`OJ7k6b|Te7r22y-MYcOObPKqMy$WIlL1SiH{wD zE`gY6&Y5&pm=%@QWvI|KJq-`AnY17Nl$NF^7fT@_FOL@(7>H&tI$Qb5bEWGGKpBuQ zG1c$-5@=Yq>+3!MD5Top#*>(sNY$-hH9qT5yWP#ViK)|#HYIGidUoap@h-1jQ^O9s zLSHXKKZ*g%In5z5GLrQN4<)gxLoJzLD)T(m=j`n3zP`Qys>m~vH4{!WS_axJt6G-r zP!Yk;((6#M8cdbC(eKUOjt1960y6Uw)z<}&C-%O6eQG{hdJSkVVt!B!7|ai)vcF>Z z%X8%cs&BXVAQQ~<(?mU5yPfsJhjl$apFzo`UHyf!@*U&?=1fYzZJ;_wrx+~;V2Rx2 z52cy|4-b#+&!xl!TGhpQ9cdX{%YF zOb>zQ1_BndEg2mhonnVtgIkU1w0t1}LWw6R_8rJv5UdrIl$v2k=A0ep!t>H<4$Y^p z7#08{;J&PVnTaJ_;htXL$UUcu_jTQ|{Wq<~=yUqA8R9b46jiPWODHRt@;&U($bXLf zNfRmobeqj6!U;vPvQCJoHLs8m@)gI1=BlG3%f4r((hm_{I>tYmmsk;-k<&#OVL zZ!e%~sz(7YAIbM{T`{Fh*CAI}#HHO%5L2AIbMyc+~6u07yLUvvfR&|G5N~_VyJTg}ug#`#6hBOZTa%#bgd$>UDc? zX4^Yov;JhoQt_LcQ_iqpO;GIU{`phh;=X}(puzYzSF&p$w?5WE^+tFeZRsAX)p(+B z_Q2|ePhEWC?9uh}XT(w~n7>-1F#bD{#v`up z6ybeOTUGVp?kFJF^xo`8+P%nf%?UtDVR&8-(D~eDsH=smEJujGYJ=Phd9B6*;)4!5 zu@btfrKP3RD*R|b-sQwB|(bPTdGDIc-mKE_V#_%(%0`-o~Cmx z&~TGtBjdw?LQ)qRypdP_d+F5e+qZM~Z%n}_y8qbu<{LJ|y2{+#rf6i8rQu-Bv#_|> z9@K6P1c#x_7lRPBx{j&Yz?d^hX*D?|rBI#oqhQ>_rI5b{b?wkA`QiS+$rC}{ z2Ue9;fHK`nl5iTeg`cki?B;TEbH75dNM22CRKHAkOZ>6T4q#$&8JP`x51-TaOsRyo zm6e>wJQFAHY7q!jS_7MyrF|E91qC1E3Iaa_&0nRf=*3)MRhC_}v?Rg>b3mXVolbZc z`VIc+1!(*IUiAW@$8-t$jGr6fGS!2Z7jKIyi)uH%#P8tB*l}r>wNBWNo6&z!gDw20gft98g0ebD41!;ae|oH1{&=R)kbKc_dQA8V>=HN1j zV#GDxk=r-|iklm{K4X{8k(VGvqg2}n`f|rYq_j}IE^7jE?JFtFfG!E)*SKS_#MiN^eMc2e2?|NV;-v| z92y(o%L)|e+t}EAa}@;Gi>!zE3S&;aUwF$0Bio1~ls;5HQ7p0(DfD~vj11K~FU7hd zJ}r$3xe95ng3o`6Ec{!*RpNLYfP#S|u!jrUK_M}9o+3zg6yNXd?Q3NLGKH1sTuM;U zZT#W51X)*BgmGExjRZ&)Mx8+EXD)qdExOwxYoSNFB=Y6+3^v?aC;x6Ns{Q5Rn|dvZz6>LF;@-YKsyHKvOl`8V2FmjC zpW2IB^=|z1A$m=a^Ni}5C0bZyh#}BpO0M5+s~1m`x@f{2@5#|Lr@xEo*eEjm(UAX} zZ?lfTR`816blleu{(!oe4Dta|KF77^*fk9>l8CWDw zB6jXR#NlV@5zUbS4@3Plq8M74j=q~a%n;zUQe0WQ-ZUdFI&eAiK=OYZz6Do%Ej!eT zq||Un#&VH@Hy)0+l&6=d7vNFo36S>T#70H+=Q%0?WxzBR^aUM^@)BW1UNk^>pGoI? zZWS$c+9y+_BoKG|5Z%88ZwC!4En*`O2MH$CzcK0r4)+9jwjXvsYQ$-vyWPb-SMgNO z#lxfFETk0eVPb1^$Lg}!m$?|u_C2xwVCWwxGR9wXaQ$X~LkrpHAiZ#ZNdD)nb#^R? zhF|+)fpwSn+_mwD0Q*~)qHH;;mRpDI3lBT;vlf*Y$Eo@RanG29K!{4&8ppe8e;r2pi=wM;j!`RZAceiVh(#Pht+#Qv*OPDYhjE9xykK)8xmG2&Z@2MrmXQgi49FG8 zb6jCu#)MMX{b$ZMQ`FB18sOR=tSx>uT85Hk6ef)?3M+5nalDTx>i63#VACLsz zsX3@D09j0r0f+(-gC`-?W(kS+8kH@xUj56WN=h*raYiZ5&obkpqOJtBQuX({2nWQW z(c=`JoVXl!Kgk=+rE392m-|Dv78fBODK>+4gGOP}&ZIL^Us|}@h&lFq`<{RR8NB}C zqet&gN`162D9N@}w`y1WR0HVZWF;*_IANo~w2j<=fx+H2ef?Csf zmo4G2N{gsUqb(Bt_tmwGMx z4QN5gSV>OTP%eKH`EkNgEa4!U2G^P7ulbpoQ2KvwBfldi6@m*ycQ7RY;uWl2(Akjk z+=qGOjO1m5MytzCybz=m$DoF9J9piqWKRS~AcJ=+MuRDCrC`2y@tPNCvmllxP((OZ zjWfzxw;Rw87tlg@g&JF2ssK4oEZoYOI_KNmeymUVwq)m81=VyrLGq|Mw5O=Vythq) z%^A?F$5j-1@7#-)aOcBa3-x3@VA>l^v*R9i zee)(;e=rn9Eg7o=8U+Fs-F%CWUg70S#a&q_^nu(_udZxlWHb<^xpneh808(a_QIad zPrz`yef@&rk&$nqE&-OH0{s+e)q;X+Ug5&Hl2czT=m9t;3PJVA{w2S|TKt)7d-Nmu zVfuLP8_)4IWSUVpVt+rWVHV51ag#iZcJ3hb^IFAq6+_FaSB0+_+Vo`G5?f}kOGw^L zPK(LvU&eg3x+a+@JpTrLTAGjb+xos%yU){{vNE=LK0uK8q$fyA%i|ORD~NX(`TF&1 zF>Rprxo>Y_xKF}gz&EmfP`q&4O$W-K42wZms26@}1EVa>Q66BK6BsKgD3MC^$0{gzH{LZX%>;_T1 zxEJ3@^2DV}n-<(5wta*eAK+}fr3zJs+{DV4o-ytZO2~s=fK!n#HFJoTXw$>Ay?28( zO$yfB;r!?LtK@BE8K^SRs)6=vz$kNCb$xsoGBFtO;_jUeOoLFy4{;miGl{z0%aT zv$;S%NUFdbwA9ATIZ62(q&ON`d*<#DtfrHSqU=os89(I|8ME z3#gD{y8eHXW&=`pRx?vm#g4!sQDRUC>e5f#b#-;a3J5uq z81?$o0AHn?$Ce#Q9ixfFOZ#EPS6UwU<9H!I)xjH)=wNBt0_B-jZ?d69V4HB05ow8(|GWE zg1L4f07k6NU~cVqFgFl)RlpaQy=7w4rp4$y#gv?O%- z9s=hNXLz5Sy82CMcmk)HfHtp(jErLNVaTouH>2)k?`ECw{)>aE#-Hrt8QZuA){PHD--%`)GfVJC_BaR9ge>Ty(XF-(~M1IQ$vE z)fE5QSOo@z%b^!yUaUlzw&Vx^72NJ8t-+^3f_nD5F`8jk4LUS$% zh)2f!p!+iZYrpiz9v=^UO)x47+prV+C+Tv>!pt1##?Lm*7e%u4K*`rE_|)?(+eQimLA+ zQ%~f2!BVOxx$D7NM5<9wO33utB9~7j4#KC@9JqCmca4-(+-BJefH z5gYZ8-!)EG`(pP9>Y{L9yDarw>b6}RlV%`vf6Hg`*vyF{Yy0s6uAGK2^s%wAaGgih z8ch60Gd{?i*s9l@SJXh4b?hdXu(-F}uf(zN_AP2c>WuKst8dq#O#`x8(70728ML%k zuUC%GpQXAVB%Dnm?apS@{lf$aNr#}PooU!=wA28qC~LITRDn@oK`?deK#szFndwRk z5_mbInYHl8%3GxO-VP28%^}Ma6}j*(sYG^(+xgKI1FELl?Pmeg?{zZrQ8F_!W;zqt zU{01LqG)nr)6d3#Z|n4=2so`*49`0PjLCJTkxqOU8j6j8_F;5ILgMxX%jpI(cxlY4 zp{>k1lD8Y%t5wL}Tq+GBQI(VKXFG4$VWF-Dh{dLg@WV0BQQFP7TL%Bbm)!@b2 z-SciZAksjviaX)PZ_@VwA#7wsTiAGU5@7O0gGm*%%gvas!WT=>BdmHw&}GkfWO=q7 zUZBVI5M}o}i4`)CP^Fwf{sn15q#>0>_vwHg7TOi~)LVUAV9_xMm3_6C{z#WWcGe-i z%wc2Vky$bPRH}h|efm(KSX2oFErV@{*1u0yi{h5wH_LxLSRXf#RvDe(g^Cokc4#TR zy8X5v3PmGWFQV40Ja$Rk4n~bA)Ad^4yF*jWNSRR>-94CSup+JL7cdw%xWY)oSFm`p zfUEK#4xJ?}3TnleF}yzKWHLh{>h;W*mE62}b^|$&wURbP_i!k)sW5u34CJsH(+w*P z7$W@-6tW+iS+c32AtYSwJ<#_Y>lsvMyu3t>{1EjhC|@&@d!B8F<7EiX%zN(rk{g)kY9z_a68RQgM!tHVJ(p-Pf&mtnL6(-^|XyunB5PJyoOq#w_VTL z1%1All5tEi{h6|_3~Wc^Oa`gqlEh@n{H zn0e9R;fTg*A(jM)46nBXB^MSJesp#D%4CVWeA&0<#!i0Ce4@HU_DTZ4irOdc?BuO9 zPJ8BCB3Q6oFIjX*~qy#);n&GC)yq2}yCHZ%rKw`-#k@){Ew)?+2KR&%aA5g&C zKCS%sT5QSR?M~PJZg;{vyJtZ6Px4l6fz4EXZ~qNwJL7|qJq^oA>Tbriq7;3XyGGr##OGreUXmWy7)Ig9i`3acH7Rt#HB4t#^m37|5jD#iUgifI(Q@ z6MEI7QD_4tO1e~3bb9;r+~>o!z^IFn*#DD4Fgw57KF_b-%=6P`hZXC4R$t>%5rkjR z82Q`}2A90;(Z<69^^Lw40w@{(-)#Uf^V=_5|7 zhGQCN2j#S!AY!!ul;*VC#f46(a{tN|8Y~Pp?Gw!YLNfoV3$rh0Ok4|89`X5YSa~?u zdfjL;8(l6(W*7R!Wlvg~s%?HlQzT~5FyDyUUHPLedty$`jqTaO1O>0lL$-U%rX!cB zBqis&Z&ngQH_@3iG0zHWZ&n|idN(rLq0rv;wx8f=I*fGHGA^ICFGrd7c;h@~pVJgy zGN!zk*WlmX9#w8#{cRc)Y}o?Q^dSmnO&golROP zG#aTd{9&cB#7txhb_RFRdeS=`%h_w)nuh(EJX2Wi{^9+cLfhw%u2pj|W`=BMLAHO< zE9ZM@QPkL{S5(}F>5fkA@9#&a3TnXzE07#o^1tm?V%r+>lx`!roW?t2Q44#Qb)cQ{ zDIM#BnP;Hc_b?QMo9#TiVZ#<4i!Q!x$dbH@O^rik{kmDF=YGc@jI|xgLqCjJ&*5G_ zW{*PxsU#;J;l=Z*5XLr+tDOq|B~=5#6k47funpl2ACVE)p-BJ}D4>9m?k$zPQEgZjESE-}AKTsuo2weg7^}?f6?>C!d`A z%~K^wfxSWJ3AwRb*R!WJNgrl;+U_wJ7V>0h{n$R=8a_jB*!U9gegWM@s%)=~KrYtP z`2_A~nKo|1I@mN7lCLD$?}irWV!P#+XRvRtP5WYpaKiKQTzAO~8se0cZbQc&b0e~` z8k%v@=<-@_CcQRMb>8fMQ*E|*EB}(206ai5<<~+BAv06cY=2z%)_}(Y{tAkp1Z}eg zm)HY(q+zdh_4^<5V5Qp&Fy*l?sSliw1(!BDWP2V?mby*e*f|Yxb;~}jP@8NcZm!hs zdbaazd#B3Zoe=Cr8h@m@wN1Jj+b<+!e*-x~bt_G^VgxB;6cu;BFbI)}b>A0vG8JmS z81ueN=EM3d^caDdaxtznbuT36BeoK-CP3VCbh$@lHSs&Dzww0T&%SuuVfrqPqyFjA z5^D2Hkwk;z<=o{<9>>JR^=I{5W$ zUU5@aF~{Zg6&OE zm`<&ioF8~HTW@a-e0X#;|3^)!CO6i7`ITMa`6K?eFG|y95(;X5B#xR5*?&xG<)Qs6T82{ce>D^7eieQ^N;LNryVgfy!d zeYv0MdMb_P=DvZtDAdT2arxLZ(a2}0&GXTNb@B0#lZ}hh&9+U?OV_jWO-~%>Pqr^# zzWi|pVjQ>q%7Czem8x!2Mue{2%a6>zzA&EYq$v15F5%x=nxf6rwaU56HtgY8^m;CS zt5Jf;_qDs;M=M#(MIL)1A_2Z%(-4^Bd^QpYeuYVUFTJZIaMv1?F+XPQ6b}CO_*WR& zZR4@q?oL_QdAnJivfR_j4QGyW4ZN^kQ#-xL-1zPVY zAuo%@FG?PVgUh?Wv~OSMc9rZJF-#)lls+V!o;gUu{2?t!?^)aBLeeg@)-e0plLAsfmT7nJe3bsQ&bep8!139}Cj|4^d0x{x+o9*>4r}XqSo#$oJ=>_BXYQ&k zMH|U@kF|$`DSU8*1RrEwvK-s~y6B%OJJKyB|16YZ?K~=LnA4YX+-D>__oqpqWLhBj zQx~#&cJC$Qw=>}rq zIS^c8QdDD&=afF*WeiJiL;U&P87J66NUxyOIC*i*)2V%Vt+G5tY|6}EuF5Wvl=Qyk zhtWQlJE^3nX!ebq&q=8<5S!~lpI`88R&=CmaBXboB>D*P97uok!}{UzY{8DFn9c^1 zh1c4>zW&L{kG6n=w^J{pk3$mc*3XpF2C(G?tg! z74JU1-w8xJ=y4BbbK8(RE!R3-zV?pivjHC*-c*TJ$??$iv&}5m6lWH@ot;6%+ znn3wSyKTnma~hxg90Dv_fIs(tX3KliuIm^Nut<8IT!}uP=Nxo2xBNUC2wU&3;^7bw z(X|V`w$6y~Nk?v@{xAE~{{wq+|M5Q=tWkQD>$r}GRc_6-{X7a<CMfewOfO7m|L`CPdGm~P ze{mjOfY(oAbVz8>yB`}hAoxK9W9awKaKxXWQ0?e?AJpOg8z$QHtT zrt#^|LiGOrE`ZnYy9)lfFrwLZAiD!co0*xJqLUvFq)i?w9U2-MDky*d?qF`*0}sIi znI!V^%)|4?<&7IRaicQOMu9Kube22itnV3g5tF+m~1DM{M3X V&y0D&Z=FC$h{=c+KGk{q-vI3)JdXeX diff --git a/windows/security/threat-protection/windows-defender-atp/images/collect-package.png b/windows/security/threat-protection/windows-defender-atp/images/collect-package.png new file mode 100644 index 0000000000000000000000000000000000000000..a230dfb6ea23ffa80a53e648aa094957be6d554b GIT binary patch literal 29931 zcmcfpbxh%SIg z#MIf?$N)U(yBq<`O z;*oi>=Ba~ep3Q%Ol26sj!6AY+G*@2ds57&v5fj-0(j78Eg1Cg;y791OQ*_~FP8WeC zNwda)%}*clFySV_BdqQ^kD=NBHB{+E#H5wWkHm3`vo4syJ^LL+~pFcA)qJn{eMW#r9JTjyxMj4HIk4FX6ESKLV zAtTG@)=tGJYiwlu#?DSdDBlzu9PD7k4Rm~)PR~m+JFPso0hDZq5&In+GXjrufIN5j z-wj`xOKO2m2Y?ZL=0YSRBWs0l<*H%Ei}B_AJ)D)nZr@|^?amb!(7^@fNX5u?vnPbF z?YWAjQnxJ>0f+wPe~Q8`xoTRScBQKLf0uI8>$V01ofW!Ffdz3LL~g#&OLT<&o=W^O&WBtr)GWrEsL zmvvfQA|@IE1@rYbnQB_yPPHh#%IG({q@^$S?Vxu%exq)Z*0g%vQh#VhDja&FrShS) z`Bj>RZl_Pnb>Z79S^Hbn%qj)X+Dv4ryM7PM`|jF&Duce+e@m2i+}LQYkTM+wFZfS@ zA?|W=c)JtCcWBS9Te|mecd9X+s z(O&1^AR#|%wb}94e)fRftf8n0WTN{guOc7N1!2Tw7ctD7E|^RyF#bu`%I zkqs@$9Vt4uvo+rcSEGyr!5A@B|EV;^6~eW$Ml8<%YvzGvsdL}jFe_`-?yfj5M`oa~ z3+b%-nDoTWn!!@awPN3{g~YOKPHc!$e!hs{8$@!Q>AWKq_Ys!vix4o~v^lqZM%Mf* zMD36JQUdq&_V$j0nbaOqjUyO|fXB>w{9=@EjK<%FrOnS7nQhMm4DwOcDuo*V+kQGbrQ|< z!0N%n46dxV48!+32e1MownlSPQ`g2Wn_c6AUR$rc**ahSXivp!>?b662zlimd|$rt z5I&%}!07NCzWPAbn)64r*P$5B5f5LQ?h5*}IAiRsdlOPXZVoLVZ;cFtkAgAouYK=% z8s1fCL&!5^Nlcp0KU#-+Xv*5+Tb7Zrc}DH>^P=P9W~fvCh0IW-D$wA8@TTI4nuAl( z-E6EWFDwP67EQ1xnDvXaGjb+`cr%&BI((x6$ z^rs3>gIE|vdR%^u4c#0O0W7HnIXEQp^n@2eu0{DO7&j^mqEl_Gdn?slmUdG%Rwxn7&+QK?ZB_{{qSU zkSVvfUktA2&65CH1v901QEZ0DLN)VIVu=oB_em!eTFQ_%zE3Y-uK$@Z6b@K;3A{ zKMlmJU`h;eq5C<>Fs$wP#BW0-wnS+JC|wxPnfDxy6$q}`>ZE&c>!y+-BEwD@8c4X4 z8J_AB6zY*gBZbr|C+eU5YK4`YCz8^*JK%|lZECe`Ce?Efab_;!gN$WEF`feslP&_v zAot&LjLAwbQtR%bC}WePDTJ6Pz%7_th!JhxtG0^?-pMJ}x7nBp-Vr^>d@@g#+s>5o zUR{3m`V>Xrx_6BZ{1Re9leKtVx7E-sa~>6b@T~sr1Z=HbgQp6)RaN#3NHAJAtJT1% zlW~;nvwI%8mkJ+YAiF7haggDij)qbi+qR^^!G*RTvV2Af94-@bZ^vTeK?^Kqi`FN? zG6NOea%ESXv!etmV84>vW2?dAa4?AD^;~PnmaK$EzInJKVqndC!r(Px=I<_x8!o`L z#nO1cQB%oIi|S8#RQL1ylWYw?w-M$8Ru8dGFqG+zvIV8ia_$TBi_+}dt!Nft!_LuEe|s7_{;`R z)CF;WMX#pEiusJu8(U0*Hp7uU8OlS>jM#;m{Ry%Op3va=*>X>n@P9_z^6FEfp(Uj9 z+-V@;eJjSeE`LM*+QugoiK8tgo<#5S2tEJSNz}}bcFeNBWiGsWvIqwHeo^<>vdFp7 zRt$}VS0E9m`dlMl^DITntmCc@2Ts(TRJT%-e}bx)M$02U%;3ZN)@+a0*l`Pu{Wc!J z1_Ha67rL1lLA75&V|stVL)RPcVPVpQZT4qnOQCmoj8~9O7tLVXZXxHDQ3rJyuo~@E z^iVR$3n|FoOh!xo8SvfCUAf_!=X(y-*yoVRXn|yiMs2!867Av6A*(+iY`=d=n#5lT z%oFtZw@JygpQA4(J^@S3f|W)GB3 z>yDd}Y^u)F6%x<;vsbXV=)W$jkOJy8Wu-aMz`#IUR;wRZP#6GMll1Uup1IguU)9-g zMQXThX4)$uk}eI%=7$FG1KFRbKC8d+q{E}~PKJ}O5gPByK|txt>noFq1PYei2YlL` z+x`my!Q0VXX$^h*?;=N3zW+nM^LLwoCaTVSV(VzGEK=3yP~(dharEI-0k8y#?^n0) zUTJ_@B9Z?CIpN2%xc5DK{dUgU&Icy*V(ke4h)H(zNv|v2<6ttcX}0n+ z3~)t?5}90=1Hd5CR6d&J9IF{YfflOt!=^0y8mt$7M3yLrB7O?`_s;h{xmOa&mKRj&cg2>eS8V~Fh=slVU>yHj zcx){4F<}SAq++Xk4z5x=ECfxt+ z-rxT|zw-b0J;$#w)Ns{;@$pGg@hxa$HRgK6qWIKWdzJO9J6GaLb}Xm({-#*jWa0U! zgFktlb7brDhKjZp$U~t<$DQPL2tMN}htr$w2J;1P7Q*AB=nneM6%?7#j%?;^uf~Bl z)HWt@Hb#BO)^i;e{+H(T)Z+g3dyYMdZB_h=J=KT*YR7WQao5Jd(a`D8Kucj8+Jlt8>r!R-I-=fB5+bTP0Mj1$`Lv$0im_h4r>UOK7VU~55dH0u)IMTGa_)tlkfIm)BrY#y-- zvN~6`o2J|zJC8oDSknGn{=gIP`lU7dQ0ny@dkiQ$%}qhB{S;}BNUbq`B!9ToiVmW` z(?~XY;~fdmVHq`J88vq&ah&j>t z^G#qi38cO7MYvHq4Y{n}ZY(p#9SWq~6ds&33!T18YnQz;l~Soy)V z;%4riYZv*OTtb5JWE|t#kX$lu!n{-_I!m^aC#UMn=+J#11#PNgfE^R={70*NCAs7r z@rI;;1p^8MIB1mU8xG~qK!R(-k)S&6(TD)fn&u_Dw%%jIffK?#Gn}rBv9UeEI@@Q? zWSSGxaj;QN*721Q&UPZR@+JmAV`FtYXUBYDf<)h}qf}0}!%lPeG>im`b;o%-nlO$K zxa$w$?Yfj&{p#Cx82gm zY1$YMI*SzP{C1W+<8kut^qP8m-FYD;Yb|{B7;ksqCBNQD_8!~!yD{=)I5vt?B}*i# zIVV<%k%hd&H9+;xVdjNdR1T6F(O=xBR;;CjvCbhx%7seymJYmSN;A@jSE&o+5=ID^ z3V$>ulS&e9<*P|NZx7<`Ol>9ZifMIb1}s^P)NzB6iTDH+k9kCxv}7HSYb$gl}JvBKpVZy);*6 zNgKnC?80=<)ZjYekXJYdn6s6qFR(p5=F&@5~&EGtp{S45|IEEkI2+Alty!yi3{u8 z4X*3PS-r|30?O{dv0+N#TU%D4)$Ie1bU| zJB(a4cK%h5J{qu99g8ua!DM@=mTfXQN|{!8K~~;W@`~P}{fe zV~qlyOmX)?5=mwi$~mKAh;nu%mpY=Vrb{9FtdD_$*iayEcZG#{l2n4axp6K(ixr$c zQTlOGA#8MM)P~S=V7@SX6I2gu47+OY*qG)k8;-ji`cka(&iSmSdA)>D)oW`M5d&Yr zte09w{VGvO#u2W*`HLQuB(<^F9hGr%luN|nf(i^vducR^I^lQ9vCm^MjT_d|mx8wD zt_i&?b^5hVUYbMNk`$GaASBLy+?2+)CDpj`#@Y~^ulG2I`yPi{~eLVz>OFq%2G28ta zg27W%N|t0#|M2d0)l=0^8^^>~x;1Z79(_bssj-O<=;-Z!Kx3=J9~$TtQ8vg3M0wYG z?B4s1beIweD0CJ~!VKPs#?=q$SeKBmi^?bZmsf{2IX)oW>79J}nHuTz=A&>AjW~yX zVN>w{*JuX1e%`MaV|ZY@ewrub9*hJ|BrKc!8-o2QD)mRp%!;a)^8(Ql@qh+wHjuEumGl=zXaam2;0g^F0p_FShrPD8Km| zHJe-PZq)MnZHGA`pZ?;egGDfPd5IsfwH5^kU(X9PS>q4)zpvu_``$XI5EXU%*uqPY z0@Dq*sF6Au13s&vsvf5r2}M3}lhtjhIav-qJASkoc{sm!>Ae6c>}rm1I?M+^R!zO} z8tOi^A%$$O!iSuWLU9UJm=P^^VgD3Y#RRm!*46aMh$E7r{8zWtugRwusf{xVxh~w# zSB0+2TZ#DaF7&-;xCO3S@3#IYv4dQn>!cn;%WCF#IWVbS*PiU9byDt<4{vL2j~BCD zp5q_aKe=ico{p6YxwWsl_iwJcG{lX@x6UXu-018(kfSAtpJ9|aAWi=Y@mDh+aJ8;f zaWx~rwzBQQp>rZgECyPcJP4O{N6yNas7ueEC%!Z2<`7dZjSr}#SgHTE_SzBUN>$AI zMCsffqJf(ObzC&3`JfO{AXZlM#RzCEN3BLn{iA%t$d;k4Kz3&}+hycv`d+R`yp#)p zrIi)2LOlCMhmwpej^{=LiZm~mD92o`j=p3(+IdNOJ4GyNxz%fSJ~;{}hFZnXR9|Y? z?a(XN>qKdGUh;^4?Vxl00MSQJJr1Z<4xd`75rERSi*F9ad2Y^rLuRAi<{RkIt`*ib z`J2=?$2T+dJoA@Q)sMc4sr<%D5L~xjAN_ok6^WTXuhntA1QRyYap)<(d&`3gAVJr1E z^@?jH;{d}a^y;m3c43r!i+mUOY@=2G*E2Sp)o~_eWuBG&?wS-;J5IHtZJnd_*5kP& zi80w$5RJB@^R7cT`_rTaBnSifv`K!tVrY$Tg_uE8ijONK{D5uytx_P|zr>7-UN>OT z0VI~^UWf-Q22EH4y!;TT@p?QFOVeS606zX6Px`q<##~w~#n=wcDMMJ-MU`d;to*-T z1c_rTtZT$ilUAsOS)n(+P#y(srohlgP$0}{D^Yed7iCA{0=X`YO}B8QqNdU8}EPe-N^sL9EGmlYYZWWN!o#-$O(k* zFl--;%Fred?m^_UG|Y2K3fW7ejL(IS|Jko~mcaf8v9u!`qngO6jQw?`Z2`dqKT;*d ztFQtl)=oIP(>;-t3!%-K4p2oq6s02b9&A?Q%bMIT(E*qHJW=x$?ooYmGP1A4bxSs9 z$0UI13b%vtQUCCj6NGriYsm7~9XG$CY&(d|+DAW``0IxWykdI)=Qv{a^!;b*ND1J{ zkHR=c1!mtJnzP%xiD&>DOBTXd^Knpu#h}U8?v7BFc-ngIj13A8=lMuA5@imC)>kR6 zE-yH`2w8tloR-TQxZHp*S(*do=n zenqCN!dQ!y%M6mgR2>4>Khbz3Nff`+6ltnHSIm5;L!9ZYv1_k38E$vDNXF{0Fu|2_ z>hs@_g5z6DXg{lAPA(*)X2$Uffj}LOLG>pXWF`o;d`D8YP<5}amOrt)~i zoe$5j!&&#~1-9vV=t$;et1CldBq~f{p}Q48cKJr8rR9uFfyl@tLY6@=UuDNi5=BtvfK1*FtINvm_UmvWR zi2Kts^GRX>l+664(B@u2UHI2&S`1ft_(bs8COA1H%!eU^Lw2=QwOs84X?M{eP>+FQ z5>6VcHut7X%@`~eeIGjHxOrf#gAW*%9hx;Ci0g?>*f+3%DvIWbL$bt)r>K;Q?m+n> zAC2md;bp$pB(<=Fqgq!6rrdQoxS0vV2z54`Sb06TX<|^y2io&A4xX!skr?iZRvLK% zN=4Z`TGGTgexQ&h)c-h5ap51#=6PmzP80|0-#YI{lECLA7^CSmSey%J`ffW&T^~`1 zcvu50qi+~0L%j-0v_xei9Hxy}$M|#@8NS*G!uq6Gggp#fer|nwqnRdo`(yNGZC)n} zaJG}7xNXKxbAISErH%i#q^2G_%k0$zyIZZ@_eN^eNz$(-U^I;Wq#X%oHH zlDBVL0F&89R2J%lX}MK>#I$KdV@fS8s?xb$Y2H8oD^Fa{gxbZlrM5#n0Iy7KnSNCe zWst136-{=YtD!NNOy|3c%D?z9y|P@*vIJBc8h$kh+*2*$-~WpX(1~$0M@%I$Y$Pp& z8XVk@pa7sWnG}tqqZ-GQUVkyh%}GBJ-Z4M^K{tmjdcR-DG~~S8N6ELvbP@r^V*zk6 zzkds2k*WL9=PS7ioovE28YBBbGELDNF&|amxF8dr9&E@+etvjUpr6z6?T5n@jp7F7olA^RVs9m#zE4caz@|l`PWx(# zYj-0(B`DcVIBCCz^c{x0qW-2BO!*prY74WxEG_uz*yz0OZkTWYieYb*qp!gUSE`)X zQ>cf8mk4XXKzH1Ckx8kUD&xygm~%!mR|@jz28s>#_Qc~JI9sLzR*uVx0|9bpH0lTs zX{s$91=N$_JT5Z#+wLqdKU;1m8kUl@uFrc#N#ch0(xHAX% zxAi0J?BqFB{L_*0dC;Fxf8B}xd}}vpBL>~VMi1N`|4u<%k>W<=fB^C|sU5 zbM2?!gU{wL-SE@Pk`}pYmny%3fls(f!-I_zj&zH{sf`U5;@G-~4JkPV6AFwVnw<~e+PBRa`H5k2(#i%ON91cJM5fPR(f)t#)Sv&N zNz~r3)%(SvBMzEbGyKIRm-Z6582cKm@~~O`t;IogJ^~>vZd1eNlo0p3>(E=Ghm1r9 zs>$&oE^$ESJU$}_^cgip&C6KgLs1_x%*{rdJqRxN6N!|@A*z! zvM28SL0JIz?|w1f|5L)ybao+=hWTj%S|VZFc0|MNyi7Vfe9ED$-O5Dw0VPrOyARz6 zC8BWt<}3x&dEk!17><;kCP%NdqGaLQFI9sU#v00|5ZLlPVn>|_yjhaP@T*y`Z zOrXmo*i?b~HA)=$*EM z=63*AVqQ!J#g9&ZB7aX>M0qdjtqg<<$u^Rg6}#d=KMSObeq@kEN8t27(2u{^^MQ|8 zJ&cL33ei!uAQF#o<@4B)2ioUGaOHwtsWT%dTK^qXk;cYuP;*t&Ewj+{2_^hqJviNf z8#%PMGn4xcO!At-B5ZL`7Zy5AIw`Yib=9?yx)`z`xm|cyv(<4KWBn7HWL@-hwtD-W_xea>|a7vfwGaTplsr(RB#M)08u97cW)STk#(Gl!Y}U=Vwt ziyyJOZI0S1Nd(rPzk(KlVa^c}p@V(HH>yyjtkN}#FS@)85PuU|7Nvqqi(IK;l{HIE z&XTAA6xhU0M$HGl1VW`76?A%vQcGdfhhI5Xw9d-Fgiqc^O|O|MyPBmLNyx?vE0);2 z|1pXvl5HB9U{a0+^r>5L4ebdH#{q}kt=$)Scn{f^OZs)q~fRG zqKX?<7|P4sbHQ*Suo|W4pDH$f^-V)C^MN=k8e7=@cw$QLr$-|SOV$$a?Q8Fqc+gvC zxYAE~+9ch?MrSjQ+Qr68R~k8KAn>9Z-Fwc~yk6cq`3;5r>dKd-#!IH)N`@(rGKbC{uU%Za} zJdU_$ALH6AV@f&0BlgB88!-|wr00qFVtl|4V6{j<8d-B-E2>o)jbCS?AiT2r+b?tq z?(@&>ucXN=skJ{XGdvHa;gb&%V*2ixw@%+_b%&lAx8bzsEE}PpD#`lVe-`JMmr^2@ z$-K0>piksM+bqjtb+^H+4Xk@Y+uwxowjnUK0$+rjNP93?j7G4beybMs?mzUG_gP0S@Z9T@}jC0De!DU%G?Rxe0ELv<#kcI`{fRupMNZ<^q(c zu}RH88VyQ;a07P^asGX7p;52`fIq?doB=+Ob8~N{vroxZ`gyY7P z2*Vz#G}2SjCW8B>3nsk~&vhyht(9>cP7I$frfXq@j~iNHmH_f3-OpePb23?$_rm?$ zTg`cAEy?rN=&2RJLGVDg2NPGzhhlSs;l8rK-F;nMKIlt<2oZ_@Zw6k&t8nLxhw!!U zJBN);HU5^1I}B-pwi$bD7rvd`>qGu^WJ<^0Z20b82c6kU1;D)8e@66Hu$3H8Qu{sRor&uH6#1J=AN(U%BVETOTf+((jT)t}dOPeRm~>lelAN z;~3yqBt{&c2x2pwO=F|ljbB7FZ};71bxPPN)!rJadJhJFj&dH~>=EKTaUsLtye(ut zoW1|dc;<@r`{(u^o5<`lYUbQTL}EiN-H+I-WGLinZ~3=B^88!&IrE7l;FvVP(p*el zi|m9T$jdgpdCyWlPdV*C?h(Hz`fV%ncgN~)xF5@u+kU`p6p1Y!YpVq2PG zRda{~i~s5zcsJq!gwI}&1!Gn}Ft+x4KEHQ8iaq2Kp>=2Jno|`Nakt-AGsY`F&1=pk z8chl-4mo0vku2KQ!yIqX2aRp57b9_Ue4%na72wy#ttsOtvRY>gXb6G57qzI z&EzAeTBqMd-P<&D#~l`Jw7&)}b@bG~u~*qfTW%SSMpL@%2((ai;sqbb?=lIeNG%=| zSBB+O*5H%Ky>B}0X%EE;d-WXUli4C|y6GipOk=fn#F0v$QIku*H@x?_V6M!QZ(aU{ z73nA65B!8hC(zD}I8rOflzRk}M? zwXpsxsse0hU@GPVq}0qz3U@5 z9z{ketlUu5)~oOQ^4P1Ot{1dx9yNTJ*&0+kXxK7G|J9vg3SHAdx1zrJ!}ZmfifbzN z4kJVZ?VT~7jJUsNfo5`c6SYmT*k8;HD}dT$Fe;}eip^^NI1U#EpY}ERo9Iep+Qx~< zQm2wl8XK-{tZDXw;pr8?KZCNLfQOn4Ri+I6OzO_iS^ffvZ;mAH+6kS3A3P>+nYyL# zw-79@W~HcB3*}sO(z9nJ>8XD6SNn;e(QUN<`58H%))^h~5zpk*y>!Vp+K4kFgTnBZ zn6G=k@SFt9JK^=1^{!Wm{#$Z|pwpgWw08@p{@IMt&_#!b7>qI9{28pOmyZ9Zx721OfLrXdaJHV6w_=fot1*?C6XSu+ut9qwwutl zSN6Ejk{yevP>4}#ei1}`Y9w6yqxi9GRxSRy*G$nSn+-B=fk;rlnUWafo=*wMW zWrG#z=CTF)k5Q#-q?#4-DFH3~=L1#Z23M>l1CBwr2T0-b7hC$-dq@%z4}!fHFZuv# z+@D~X%Tf2pjh{Cg=sXPfID(YXSy{I5zcIK}nQt!gn~?aoXq~_z^o%A;qx$-z zf`bdARXk$lPa*fZQvfkt8}>i;>-Lw^HVq1U*XbIp>uLpuQFK&X7*WxqEgmEspu9Nx zUIdnv%cY#Mf8Rb2%0>%uT9prLg{E%{qq)3)Ymd)}NTX4GxIk#}WB*ImaJ~ zfftXue(YKr&C3jdS`K6j<7T*$?x=CA2E8YvMtVTRx;L5=O7g+4L=Gheb>)3VL&XL0 z>xbpbA6)DS8jRcPHJ)a?;pyQT|7nzul|s)?(5UwLM6r$mIX4O=kq-N9F2}_Vg8Ms~ z!vuNzMb#zjl|!)GmO82K3y;~`vDK&`hTDQfV)KE%;gAfL(0SZoCg*m*_4kB}7xdzD zxc0d5R2$qFz#E5S$n=fcn5%Mz|%z7+=v=ViY# ztBswFf_*Te2HQB*ws8!4uPkBlh$0=0h0zQ?A)HwBmb`Ku-1$dt?`s=!eEAg1m}WeOF&Alz0ACqHP7jPC_E~$# zVaMSiruuZnr4=4jO-})ST#zivJ@Mj(V?5(74mR4~>`jgUA0@({)+ z^mR}%;ju`#MNU|oPS=75-XR&E_hB2LA_DT(N&qT}gx+t;Drweadhx5{-pii5rpve2 zUZw~CMuTDJ5Kus__h2^)@z#$#LfDk9(zx^v_^&X^39nAr12)3~qqw=RfAKwzLa52x z)dGT8-AQvRz^!w}(cNGXgW&(z31b*U6#c@YfB+?5SRX7}g21aclTy*>Iy|0`Lyb%S z(GN^|Q-X2CCYggZd}(Q&4Za5DtLA}z{!?EI*>|J#Lq!o@Onfj}5e>b{Ualm!bbTU{q+gajMdo*94*)`Qo$?$tj2Z?R8kG51^@}l+1HQvJ#U$dfVxiwxUg&zAHdxKJFgOT(%XT$kjSSo>5u zP%8T=yi*~3UvFx2`PWGG(UkRMg(p0VUk6kw<-3woSqCu%{YJ>m64+wuBW?EM{um?g zC9_^6=pT)a4H`jQ(>pH&M%PNvezqTG+#pZXElj|qA~OuIzW!*~PdsJ`SF|a zvm@QzBYpq5w4Sg`?(dY#?@u{R|L%V#6pzaEMW=~h&R%O@q_*{u)&R{GH3K+}W4AkS z(3!TE<`(ZeJeo`uXj3XOgGapex>-hCo2l@xbhs2k@KqoUR!zO#7~AZlm#mYcI&rXCbZBz!g8y6T60 zw)vXvrS*O6DeR)>xg~98D4Rn)C|e^`HHpFao+iS>&c3X9vLof2L$rV$^*j^`czILSwskat2pKht>*tPCq4e3Y5CDh%y{0VKw zyk(LUnF)>hA-(kCawUCIFeY^?{Xa6}M(Zv*P1m1pj=OoMcK0GA0gy_Pf5c7JNW6o; zzPQ*2t*}+w|3Cg&an8Z~j_U^ouKoYWV;^1)9mhaFrY66*G{4X&+x3XMJvLag?~K6V z(YL*TEXgK0FRSoOuTERWJKn!?}T1yQ|G#^<&RvAGcdKjXcAmy5L@P zX06>6$NLd*Oj1!k@d>#-I=qwCj@Y+8=s+XJ$0^$xZOe z4>u!(c2ML`;9DD`kKI>m?&`_JOk7uu8rX;2N}>kWT?zh*nlFS#%qoFUcOk4hMq))$ ze#D%517#C&0xBk)xsIz{XrTv)+AmOW<5j23;5E;*w#i_B~}-tT7(^YXyo!u;W1fewT+s@lM)y0791diHgRtQ6=Hfz2eESx0&sXa^k9D` zgO1yfgL-poU)oyG=6)7Rp#Huq**66}qqLkhC`}}ieC5S9ZP|?5wGT_kO~KR)SR&@Gh8YW)^B4pmU&$Vk%DjM=wR$H`Y;1y(M0onuZ>bC zeonxHK&gH=G3sMhTPCGLdu)1Tdbo5oOOFjH5R5+~0=eIi_(hHqyWp1!a^|1-igXmz zvZ2()XUPShfMht|+5wxSHM0sQ1CVNO^SFIH3*9BZv|=3>&KDz8`-_Bt_g~1r?=Tyk zms+mvumati(6|?@!6t}c|A#~RaN{3FUPO-5P26w^MZHxljab*zIl& zvVJWaj7z(x{KHMXw|B&*sqY*8QMDt3(L~g3?PKb1m96-xJ1a~3d#p>lV1mGFsq3R2_btH~P-#nS<_zlj8x;GAaW zpCCdcJV)<1hmc^%9?<%7!Na1fDU5trc@@u(2b{}+XEH^R>H-t`S%#LF2KLyANp?g7 zvS9}p4w)zV1NzX%TPK)dkx-F09Q zs&<8QNdYhM|Cx#V>WX&87A5J-JGHE&w@x+!wT^}1vO;pmS_kLFfn6>4mrbxqcG-Fx z>KC$R`k8moYX9*Z0Zj=sT`k@9Z*u2y86+=BukF==qAF@oat2?=M@G5cEyvI{3;XLb z-MI5c&vtzNoWZ7Li>HprEPnezO(cXBj=^RZT$gBvh6R3h^D(K+n;UDa%uqjci!S~! zmT!jY|od`?c}fM=|*uPmbq4jFf?LhWd+J~%V8 zGSg?J2Yzy{Is$xNq%nY>g_aXy1^NT-V~}-j5=5^WRSiD)C||jK8|r%Yqk(VVgavjN z2zK%Q?yiZ+KvY%W-Lu4XXy{b}V#TV9Pswm__sb0Ls(au5>B&nnpxt5u3=~@avIUxo zhnc7Q0Gu6)F?eLZ$B>gNgAj@;6h{42-SwrRWAh9x)6@-CF+Mr!L zI&LjxL&xgNJ8drz{>)l#k05?IJs2H%z57oj{(49bm#&INS5Lym=gCX8l!pm8nz0(` zL-WG`Q_deYuKc77p_9n-@eg%+Ht-eg7uR#$zzv^BB@yHA8D06rzAq7SSdV|2yOMO@ zjN4v9?n`}$0s```&Rv{MeNf*0x$QEq36subi0R&Ag^qsvtuKJxI1dOHi=<_Eitv`_ z5kMzz&+tZs|5)hnE5-8H>cT60#}C_G=8)5(B)bPTV@K2BcwFoM#RVXqC+=LnW+X#P z0B_~QT=e#8{V(`f-1Z=a{{h7QZ^WAaE?1eI|BFgKao=eGVK}s}!4V(C!vvwU|9@RV zyICFMS8!Yr`}djafBUx*r4B;u$!+rs&EdZ!-+S8@#$_os4+2<5WUW{aX=7$}?D%gR z`ff(OZG#s{{yxyo#*{`U^1-x61Mj|3KO=dmUgM-a4)pcAdvZ{2Tb+FUAhE4>=V|}I zxR&MJwUVc@k}xPi*i;RcUfAJ$pw*oe^@zD-`+5(@6|7NNf1&cW!7p zKZFrVj~pF1naRR|?&{_YxOl}dtjidUdVSyw?BPFufhxg{O(O3OP`iV82 zbVHeP&Urh)6hccNK#7=p7u4s6O`?puZ2j|`PXuu!pWC2q2q*kKd1mB47DB62LC$bO1}D&S(Scnu)yeT>mJ zEhs83gX0EfAM-;|CE>MnPfffETO##l=));h#%~Y-aA9}qq^6GGv<+lFtbCI$+Z+Ik z>>zf!Wsq+1>mY?}%fmSb?E=7(laK%buqj4JMI3vXArARFoE16d4~P=S@L|Z@sn)Zs zqaPHwrN0G}iv$#b(RLBPiq{C)>g=K!Xc8kCu3WI?26zXMRtSgYTOw?&qc!1ei zyW?5M^4Qp}L%TY}ei=FtwH$Erxww4wIC4CvY#Tuk5(>mF9pzXd^h#-aM}?oWjB#Cx zeyw>}oz}+64ETa~s2iB|OHVV_#l$eQa2&!h)A-|GZs;9TqQIV3VR|`y{kR9((@iql zYZkEau`sK`cj)~e&3$E1TwS*&2_z)JlHfr@(BSTtAR%Z1!Ciwj?iL_{;K5yj2XC~Y zacf+IJ5A&64GqlU{pwEDRLy+%PSyQ!f6-N((`WVGdp&!tXFY45;CtKM?mOT>*NGfh zA!_laA)gOe0B6b;mfU#xkJQew_XPS7peKPAqW`ao#Q%_s(HBZlJ6%{!gqXkpd}=uy zhswBk7~BgI)j5cOWtuHa6#UQ6``?1Y{~?C|m&_RRds+O3Y#AQ=ebq@HEN3B!1fhsIFDbKoxaVL>MsWK1eaej5G?9 z=0G(q6>IVGS2+f@R2wuO-mjQXvvZ^SJDB22l(YJ;7cVr^i=}!q$V&zl->qi6RPz)z zmAywU)_>PW=8>*hL;hBB>xx97UYOK+DlvOaC2X8;@^$mQ<#3Z5FfK*tNjA`;usrdn z{R(I`d(i2_mnBn~e)7u%hfgyhlUXKaA+3anVE9OKY>4PJE>*vMjwuzBrO((Uodd(3 zvzSZ)+@-1sdKS5}8!TfBGbZ&V^cCX7i~xY5b|pBZ-))tyG15YWPJ=>mq*Sgm)tyv0 zK{>#nyo>RW3tZGzyY_iafjDSCUtw6%@|dq@D8|#}t@k;s)rPObh7W$|No^aN)HV<#3)+rRD9gvSc2X}s67nD>QdK-SIFIW#8!cb|(jGs&^KmF2! z>3(ll`p78-oUSnGp_1%)`>E|Tg2C0&DRH5lO=v1Y`{lhImnFu3$LL8!3`&|rGsSjt;g!% z2ZKM%Y?fVv6fnVd%ZWkX*0UR^D&DR%hNMZ(Fle+T24{1B6b1zg_kAE@vqh-R`+UjI zY0)>`94#%mGS#B(@tT^LPp}v5-S9i|CqtfgkX@Rojkv$i2%fwsEB2s$y9xbiePGZv zDI1&}nBVVbIGw-^Y4AWVBm+(kiqz;0C^n%k4B$a8zWlaM)3?vj%P8r+e8R@u)mq42 zCDKpYFGh&}OLS-?QR67Efk3MePt$_4Q0#e+ZIh>5in0iO=2D%XbsyUEY$$r7ZWAxa zQ*HV2Asch?bf~g_{Li1{>usCzpNq+IxiGLT`^!;H-W!}4_j}F%_l&>&I?yk zvv=XYAb%rCnEOJr33C0Sw$k4q2!>AD{m4k{r>Jm%o`C`7s)PR8ZR8xBTVST_s7UtV z-1+6>TKy(kgq^LKke`IT&c1k7W-6fIPA;{#ccE&6eNcJCgkIdLNpk`!m2fkhhh*72 zi$Hi9{*SXCo?XAD^hi1!{|08$=7hHWoeXdeOprL_yV`tX(*!p!QyRtj%Em+4 zcSry~IN0bey`iJHy(~@ zAHF%DdD$_o-($}YgC{xHe*!L=X>MJa$qzZ4ZB<4)H9hxCv0pYqQ50jaX@mVs@$3{y z=JPa`7EsH_bI9Nk60kYs`Uq!~TNK}BIN%YBX2o}9Kk6>_4u>M*t45*n&^^1qU#e2-ev$nAkib}R-$>mX!}E}tJ-tghPU>c- zHP!slVp%I!#LcZBFHc`wYB%=Wi}9jmKHlYwKK-h(l>@scyB%dSHM+F*^%UhaG+g{l z|J;pxrJq{chzxgQ{24Q)QUsrfg1#On3!PzkL*s}NdcF1c$bVU`At7Vb+@{UgP6H;w z&-`QFiZ4=q*ys^oiVW;)pLXB?GV`J0|RCNZ&R!Eu1XNmnDwp?UL+ zY$v?Bzl52?m*Uf$VF@?tZqqhuVKRPbrIm_J7E(4{CIMesxeJ~poNb}kD(`6oU#oVm zxu-jhlMI>TjO$yvhIe@v;Io>H5mHTc*^0>grC_3gMX&jP`5j2)wcJ8!(UsQy(IbuU zZ#|9Q#RSY1kk;#4Zg$%Xezmb5+vim98$tcu-7Df4AO^?CF?YJq&E~pENL@amw{kS2qv=1^>vsLV9Rk?cDCgL?u3p87 z(tGCXHaYjiB`m7b`(Q>q+BEreCLO)aMYe%nT554%Z2MWYnu~0vvqf|sSmy+2YiMb; ziTqq5pIs1~08TSgYyiz|tM9hCmhw2~X%$UAW`EZ7mu`y-E9!@%nv~M5{4qFn(wt75 zzagD+$#m>IFOQl^Uajf3=W)d=GA>@pteUp6?B z!PJStq@O)xD#xu>jc*#5e^=0u6m}jeJb%LaZiXOMtG!LulyXOlekNz8r_|g;fv?0T zkgR0|)ChZ#R8ubITOuo9?}Q_jPmv_h4dtRCEsi#w5fJpv^=f=|dCfm6%cw)1zV~qu z)=BU!b3r&e@Y>$Kj@5B|JYg_X7ie*iq4RtDYnh^eyS6&v_?_X~UwTI)@_G*JDxsn( z&xa9Noo1DhEQhXyT~T>&dxCEte>AQVJoi2}HpkKZ=DCGs7i{EOV6v}A!iGs#227Dl zl}*`BU#WRS4o(#FFR&F}{G86rqF%(iVz|y2oR{Tt!2vQ&*;uey%>MDH>TR@{%;bj2 zBN3_QKv%CUVWC!(1y!Z%8#)?CZ21f@*B&mnNME{+V(|*@)V_0NcXcY>u9Akk!e{C^ zt|$|>-BKHV3aroaQI>~BIlUa_Z*$H2=PMMCe zz28xBY1S$e>mU{!Hc8l@{~O-q zdgi`J$!YA)@#Y|}$xdSsQ^_qYubUF}li+2bw~xA=2*q9#5OLbcvVY@yd;56%yiSHS@e0IpbM6HVWt>4X10UR_I*w}|V5M=q zzhyCMqH8MEcvUIH+NK%Zz8xS93u~(qQ>@>+ITIC?mv&W|xN&@VGH+&E(if$b19(ps z;(QaK5Qv*&x)=2khFSG+VWM*awMH$F4g{xarFq@F&ox1fZ`k$@_8h-e@oq~u_SVgW zCrWCtB6gT*Tu2GyRLzeC0k>RnsvYW=FQ9u*N>Tn>p(t@^_1UcGhz8Zx=VulS3N3d2 zCZg3!)Tjkl%&OdUcr=n`Z->KFDS~vpQ%ety>~g0J>FW-fC5~s}`%59TkFB+A%1>(U zLcc`x(jo~zj$wda*7ki2vS6NvNO&_RvB6OI<_2eUju(;7DNStTP1IMC%JFNo#K|9~ z^#Y_}sO7foWMdDH(wV#@#k}y#wzai~M_Br04~sP~c3!i(F7ci#)6bC6IK`?PA{J)k z2OY@>)K%cK1b)X(f+V_>0|PeJT^e>Gg+Z1VUpTmgy1R=AvvIYaKY(pzw)&Af;AN?FUl>}O>j`1kKdN-jbDI^n10pKW;}a7T=T zQ&{QsKK>y5>mL5Vg#(R$Z-2||3BwyEXdntgM*h5SJJOX56pHP1#;+30oHm1-E{nRs z39{KG5oHcI5f_xyVzh3`OKA3lKdMb^NGDuzB2+4{h0y;69xpJ@}0WATi@c6N}q=a_B5)4Ag$va+KGSLD_vVt7~+3nr%m zt^4FZtFaCR7#OK|cS6H&!kI}*4tN!!W+vy1s$QQ^+z4W;)aKB_uek&s0Ht(9h-F01QcbNp7xjgs`7W^bNvN99jLp^^kmUr?Pp2;7l&Lsh_anNsD_q z>776rHEsskagkPf{9`aWb{dGWJU2tguwu9Pt{s-h8W~L-D{(@a3{x|{BV3|aj$Xyn zDZQ;IJB*MNK;u{KPpM`*Bs#{TAw_(5N;mrfAxoZC;F>Oaco)^DO|0H&`pNnYOm3g6 zZ+D$vc-@75<9-z-^f=i5De6wB5OFWjv;KN_tS!`oe3fi2^c*5+Vso!1xrjsm)w{&Psh54ZgtbGa(t6x1%#>XK1thM<@T_ z;$B)aU4}Io{i?Jz_ty@Z6RAmk9rYS3y5f4Gn^!4-*hYNc%V+D+FxLT>nErS}{gX20 z`I@Ar;rUvzUq3#~vT95ZoD&9?gnMq=zRYA8h0vHx#RfKiufco>J>600rWH=B7Rf4K zJXBHevExXpQd!swxJoJ;0D@G|Yj?4p^Y=9V*e-?&`js|oECg!|6e@Og>vYLN+@%(un5M#lFJ142z=ssysAI&UISB5ba>s*>?<=`y? z<`GAD0fgVPJy5^Mq|zv%s75nP&wV)HJfJ3=QO5;4Y2hfPw*8saHs)d3kj2lWgO!pW zk*wnTLC=JM!4$)$zyx*@byoy;CFK)+9@|fQhhtieOowRlpv?pSnHrX|AvJ%~0dPWP zV_bsm`a+oW!si>+YTlQlK z?JTwhXgU+Wt#F^EV$NLa9HKRmaeq_iZR$Ye0e+KzB>H zSO>adcR?_#e19x9@=1ot7|MgJf9x2;WIZ6$f5p-qa6v&ocBz+gDd6M%-L7V1>U|8W z`%Sj~>BTlE;ekM((fb#4lus6ZX#KqY8S( zFHzhp(Hn9zvhg-l?CWl+zc94j-1Avz`xy|V+bA%gksmzC-SVFnX0+4D>gT*=6PCLk zU(XvKiGMN8PFhB@U`t7rHLO2$J`LTNH;bE@o1Q-~glmn)+7#=64`3X=@AQ=|smh-| zdUzCbMROGZQ(&1p*52OsskV{7gWCMjmRAJ7Ns=zkvyf-?5q^D6(zasUxkhqy!C%4U z%~_Ub!6T4hbweVm7k%Jr=s{LG^jMvU_)))=#aXUZwvZfz)gODx725@fboJvK8(|s* zF1J|Z0LSBV33Tb=(FqO{34Q%d16c&(<7(p;{`At?3Y#BM=M?lC572?UqOc^ZlT?71 z-Xh0RhdCl%It~pGe2g>+O3E?9L3VjCt-kemW5fl0@cm5TFuiglFP#2MWVX$ zJtbn+b48|EHZEbTNJ>#pXEx?T!0fR)z6c%hT^yX-=sE4eB>^PopF}-M3+madM^O51SN%D!(r~X3i zdLF>!GDn!Sa*=$baSTs!(#X0e2rwF7Lm%D~1d-DJ_tgL21lIpKZ}1;C$LJgKo)P%4 z;;JVQefq51NmmTYKLIx>w8Tg%1~<)nb+|Zt=Bo~D=2by{#<1BvW**M2o_op-Pesn- zP`KY-zN+5A0S>^EkaIxa|Fc`_bZk-Qc&3QA(!X}ikF{7v^D$J|J-s;uV1ggV2~~Ku zDZ&fNa>kvw;_v<7xeVa$4V_dV+xw!m$ymhFUv!EVIYK4F`q13 z25GgE=doqR`Bjn_SGi&wBll(IQoq>JZ+k;=(dJ~GvW9pVc3Y}eGLTw(3%^FL$@yO9 z@rfLi$MW|OgKpgj3hq&&VZFfD&_&)!V z6lSH`TR(~#QthDiC%2ihGh4g*&^vIV%w3JQOUn-QQzYBw zQ~2WWqHd3)+Iq>nC^Yf7hQWNbq5j=QftvXQ!PewfR64S$AbMYh6J~!A;I()+WQj z+FRNd9W3m8O&69*H=T9vreBF~mTqYa_P3Y0Q^RwNGgjyBj(PIPC=s%5kMoy~m-SoQ zW%uX1x+l;yDjmKOw`f|2=_3W>|9YcQUe^`0&q0Ra=EnmyYMGgg@>B9lRq@_#8zf}K zi_ymH3f!lJnCaJS%l+buUF^On#XcgXRE%FC8}f}*1v3}Bf7IMW`q+bf`?`x%kDLV| zUh|N}V90e_EM)y!XG`ls@?6ZD`vN=JC&jD&;z|d(GDq(1H^)}%XGejQy!5(7s9zN#pl<51btB%23G%7+=f=zl<3!PJN7`1q994caF_J6JR#OW-$b(wL zrs{;06C+0(c3*0XQ5vFjj9(qu<3!-ixapb=qq`&=N+$;^1R5HC%>6q8=J2r}o^v(2 z#55|$IVuI5OVIKEHE7NLK8`OKB7M;OjZDlSgl-QRvnPv{SY{A-V}li@)ZeiWc`VF* znZa)!li)DeU^Ub`*s)%Sc(x3-@aawUXqVF*D$dXAPVjCfiQmz#&*s4EpNZ#LaHeZK zeBN=5%{^UiG?=G;JXE$8$~^RgSSkDJig$W39fssB26K0;`K4kw6|fi|F$qfG3Kp;$ zk7kpfR9Y-}+fHrGSFD6hFEu^s_t0=O@u6&H4Rk+(BWL)`#YP5#cI3h9>qbzNJda++ zC_Qj;2rXU-QF^>Gr80O!T!HOtIeF(nU|Il*!2cU5m6zLt4Zr8s*=TDa&@EIOZ6aT% z+k2U0&rmAg9d$7cC&I+|FC+UQ>20BO^R2O*ie7Zlb;i7ABAtgBq|^KZQ3e&CoVM!a z5;O;lV=*%8rQ;S(^+1dy%eBfZi0r<{R~fwh7<4J@NZ(WOqvz?YQw}bJZ`uCXya7$w z(_3T^p$^((W2;Yety&iP2-$5{w+ZFzJCD9ldc9t-{k}Pj=D3)EK49NDz2|OD`Fp{2 zn<>n{Yps!2)3CQAMb3pD)!a0|(JRX9&!7Xq7v!o;PQV)@$#iwefAu1k*fLKpixr@( zb&omKALV(k+PLo;@U4iFi&`FAxK$y4h?HqkVskk@B<|l*u^VJ&XV7w>L{dGJ@f$SF z)?#anW)~_EnXHWT%2Yi3zBr)jy{9@g%3l@E?!Du6iaIT*Hub7Lw#pwxQJXx7vVwQ3{(_&kmwZl8S96{$vKOsn;T8fa1(g;AlJb)!LH21+k zn`Yg&(hUcW;2T(})2p6zRh2AW=&3dDLHeXItR2?oE(GW_Q`t7*jAQtJPD1fN{^RW2G#^-AUZ`#RHlkUZz z$3oY^Gbf#VSD>cQ{&zlq1TZ+d9KXB|3vDr#jk|DRkum;gqg*Q6YLVS17IDdUsUcn%;Fl>_Q zd2|a(u_OWuT%2O;$nhAg-U#evVq*v}AbvTmJ%5ikZvh0wiHXg2wjKPugV8_2da(*z zKHD1fU|e|LfJBCo$>ax!$a1`POso3SG%bF{*>`AE*WKQ`b8s9CS+Lm#OU}6sRVx2t z@I@4ND|T=r$PA-t;W~^=fuIKYLpmKpkAG?(}KC@f9m2K{i zpz;i{HLzQD;uom5JCHPd5vJ@Rh|+l%)(2W6OUw+j8+TFDL#$1m*Zif`I>;t;JI=8) zkXzhb@CJQ(l<2dy(HMt6u3X0vwJps5>14=gcFLvGY_KBE34Zli|8{0j&1d%`pK{{o zbR+HV^AO=bVjE2Re+&j~bJo!-orc)q&w`Fnuz1~13BH<-?1#4P#+;AjQS%;zRM)$K zEZQ|gzXbc*98JHamNz8H_o*LE+`Y|1Tn~0eg(-^|WZ!&69!Bu!p}6)_#k%{3ZC3NJ z#07)H`;(h0+l`-AOr zx7rggS4xW^`=f#DW`ca6=~KN)REs1?=Sv%%8P!U|!Cgw1#bdGI#xE4!8&_D#atG&$}fh+#%Wh zcv&;W*7#ZPZrYf}kGY36jkTK(3z1jA*^*xmsMWSnob=#H%cfANP{awb z+p;20X+K$AVI6bx{L<1d=j7Zo2HSEV=?AJGr46F(fp#~P&ds#Okd&61jM)1QVKGIMtp~rZb1n|IkqB$nv;kYA}OD~@42DFV(*Nifg z9T?_~TQ!F#^UUq+z0J;bM+KuZ5?T@&G9UX0ywm&&5^tpP*en=7O}ORR&0rvD2KqZff1uVB03I z`73BuZwr%LrWUWyNr3tiCL?}O*#520NY7LcC6B_zvDZ0-6gx>#*}W;#-oKitnkP)j zSewSu{bj47DH&niYJYS#rZw+BH9|4HCZKRYF*)nb?-O2QBy1`y;8a{#rY zEGb50IL04-#v*Sz8{@ru%@Fh0GPZf;vYob{*1Eio`ODNIt(da+p92p+YJBtEV}QS} z%}KLPcxBGBTZe{)eAID?n^YUOAY2kh95BcuQT7uHg1SjPEbR%t>8+KNs$`95wfY8? z87hEH$VctSvur_wGs%V0qsog6O=+FE#Cv++727!*gVrX}izTaUsNlztJ$gK1-(r66 z-J=LTUtPr2RbZ;3;m2DIorSha{6cWhFIgQ3OTli|`P zzCMbMAT|N^K(;C*3c`>5*%kVlJMoVL@!lgse+6CLZ{#+E+v?sIK>_s=)V2A2C?mob z$>NqGgqm$avW$j8QD1oNFQz5MnpeF)HiLs-z&zr}JyRGeoN`tkl#5fz9Xc;&;-)5K zdR8J;)$V*YqX2(K5RM@8l^ws5kFA8*`o zv-(+-AytF@+-wIqdnNMxc8O|0JTbW?MLZ8;-zJxj2+0T#+2kMgXhg8CE5Er# z5T39b4?R4&!QbeTE3EgA3XWoegWZJC=;{O*pDIBMZN#Hmo^*xtZHVt=0DY@yUSy#|OsQlI1WFxFgiZw`~l~9A2QgS}^mv ze(><1I>^eU^pt@n`)EEQ;2T#}>FitOL$gXNo$gg8AEC7@H@ng7tDT;NRuE~ZtYQ@A zb!k1b(4wwOiCFOWXw)OTEW_E)(ZZ#<*x$`F_i!py@1wwd3`+$QzN#}LH4~T-{i1m0 zFG0=sP+_3#7NvX zR504Zyv?K2(chqli}>;p-`q6Td|JD7lA%0ZFxgxT6FVQnCm~1KE8WypSTi9&E;_2zEt!ha9H)FJX8skez1{rcvUn|F@xw*uDxTwtU8=`wHtwy* zVhW=pxwdYb_!5`gf?|yg4v{p4*VfOi$Jk)j@-C+X5b6t3f_0ZAJ6DXO)VyCa=1A?e zFa0^*xW1MY^mny+KOiX37Yd_j8~Dh?I!6PqYShC~D2b#f=M5Pim-hlYu&8~lp9VEN z;Clsa9ss7d#0D!ewkXe{S}-a31P-!~URofJ{UblW=nU+inxt1x9|ecKh(+T}o-XUm z7`-&)Z6M=lq(wv;@riF0T$OAdTc_pOPm*^#h4iGc2&8NlRE|6T%A9w=n;&`Q)_yl= zciZnAvL!y4l)&)H#`N4OB=)9(BxRFMa=J!k!z70#(1wrHj8d-w}U zQlb~p=nl6dxuX9+@(Z0^iPr$qb{1Js=a+Zwpb{$ym|Phlkj}!^`Kg{ zw`UE@UR%2X`Pk@GFQOF&_uNW+&zx$F3ut4ZUtb8`D(smv&QKpC`NY1lx9y|>k{!zg z(&9kWTBLdHZGM1D*+{Hhd1*)RU?!Ugg5bn$JLE&j6qgB5%=b<*(OBM*{YT(KZhiWZ z?B7+_8;vl_!vHFU+&T{Yj}qv=7`FX)aEWW*!`E;7B{MFksE(#vB2MPs2m9j-Ivja< z+y#rb$KPE_4v9GUzG4E>p<|hfWk53^JDz-`+~WJq@AjN>@ir>a!3>EcXcT=eeS=VL zK^(OO&s>%Jtp#Sb#5Y`I#<(H?K51LmT-9oe)V4d}Jmux2gasJAHhfe~U?cus9Yq_j zZs>BU!3L_o;Lxbm9qu~#z%hP@5>DS++UT@y8ER-z7Kc0o3i^euZhPeDS@&3qU()+g z<^C-kG0A^TN^tLlm-c)kB7?bnnL9UaQ9tpetL^Nxxh2JqAk0tM@qrr?tU{G36!if9LoHkfhet47Q z%?`fv;|6kUHas?H9#PbIh}T<9Yd>^mx40@F9swVuL;$DZ{ckz?jG-QjIu~E+_ZsU} z|FM=asC6gUd*Wm{@fQ>%Qd9D$5(A4x%|J(fY3Rdb--S10m}y5sFN7tSnJcn*L^8~W zWa$AK5VT^eI@$96)@HKFhj9k)0b;;t_(yZ`y60x!pycRncN!H#h%8!W#fP{G%fE@0 z9qgRzMXAL3ilCTTzXM(}EZfr!DVdqR%q$?-+0)XzSF@2P0+x9+ZunfB%rP;B^l7KV zgfz;LG^)c#sOw{hBU`C{F~ef3*6QnTt&bD^*E@&!iJUKuscY`mm^ zqCsM*3DjN_3H^FuYIz2H!*PD%@t@WUT}MHA-{z1^g*J?jN3POJHE0I8$_gIZE)q6`iT+;lFVlV;kGwutkqyHwT+=?5%=yHT}|;u z{JCdI-xyvZzzp>`tho5(4T6W3mRdg+@XD7@{gaA8tI?U474KfIOHlLLF!oLgV*&jC zn)@%Ue
NOTE: If the registry key is not found, the file will contain the following message: “ERROR: The system was unable to find the specified registry key or value.” | |Installed programs | This .CSV file contains the list of installed programs that can help identify what is currently installed on the machine. For more information, see [Win32_Product class](https://go.microsoft.com/fwlink/?linkid=841509). | -|Network connections | This folder contains a set of data points related to the connectivity information which can help in identifying connectivity to suspicious URLs, attacker’s command and control (C&C) infrastructure, any lateral movement, or remote connections.

- ActiveNetworkConnections.txt – Displays protocol statistics and current TCP/IP network connections. Provides the ability to look for suspicious connectivity made by a process.

- Arp.txt – Displays the current address resolution protocol (ARP) cache tables for all interfaces.

ARP cache can reveal additional hosts on a network that have been compromised or suspicious systems on the network that night have been used to run an internal attack.

- Dnscache.txt - Displays the contents of the DNS client resolver cache, which includes both entries preloaded from the local Hosts file and any recently obtained resource records for name queries resolved by the computer. This can help in identifying suspicious connections.

- Ipconfig.txt – Displays the full TCP/IP configuration for all adapters. Adapters can represent physical interfaces, such as installed network adapters, or logical interfaces, such as dial-up connections. | +|Network connections | This folder contains a set of data points related to the connectivity information which can help in identifying connectivity to suspicious URLs, attacker’s command and control (C&C) infrastructure, any lateral movement, or remote connections.

- ActiveNetConnections.txt – Displays protocol statistics and current TCP/IP network connections. Provides the ability to look for suspicious connectivity made by a process.

- Arp.txt – Displays the current address resolution protocol (ARP) cache tables for all interfaces.

ARP cache can reveal additional hosts on a network that have been compromised or suspicious systems on the network that night have been used to run an internal attack.

- DnsCache.txt - Displays the contents of the DNS client resolver cache, which includes both entries preloaded from the local Hosts file and any recently obtained resource records for name queries resolved by the computer. This can help in identifying suspicious connections.

- IpConfig.txt – Displays the full TCP/IP configuration for all adapters. Adapters can represent physical interfaces, such as installed network adapters, or logical interfaces, such as dial-up connections.

- FirewassExecutionLog.txt and pfirewall.log | | Prefetch files| Windows Prefetch files are designed to speed up the application startup process. It can be used to track all the files recently used in the system and find traces for applications that might have been deleted but can still be found in the prefetch file list.

- Prefetch folder – Contains a copy of the prefetch files from `%SystemRoot%\Prefetch`. NOTE: It is suggested to download a prefetch file viewer to view the prefetch files.

- PrefetchFilesList.txt – Contains the list of all the copied files which can be used to track if there were any copy failures to the prefetch folder. | | Processes| Contains a .CSV file listing the running processes which provides the ability to identify current processes running on the machine. This can be useful when identifying a suspicious process and its state. | | Scheduled tasks| Contains a .CSV file listing the scheduled tasks which can be used to identify routines performed automatically on a chosen machine to look for suspicious code which was set to run automatically. | | Security event log| Contains the security event log which contains records of login or logout activity, or other security-related events specified by the system's audit policy.

NOTE: Open the event log file using Event viewer. | -| Services| Contains the services.txt file which lists services and their states. | -| Windows Server Message Block (SMB) sessions | Lists shared access to files, printers, and serial ports and miscellaneous communications between nodes on a network. This can help identify data exfiltration or lateral movement.

Contains files for SMBInboundSessions and SMBOutboundSession.

NOTE: If the file contains the following message: “ERROR: The system was unable to find the specified registry key or value.”, it means that there were no SMB sessions of this type (inbound or outbound). | +| Services| Contains a .CSV file which lists services and their states. | +| Windows Server Message Block (SMB) sessions | Lists shared access to files, printers, and serial ports and miscellaneous communications between nodes on a network. This can help identify data exfiltration or lateral movement.

Contains files for SMBInboundSessions and SMBOutboundSession.

NOTE: If there are no sessions (inbound or outbound), you'll get a text file which tell you that there are no SMB sessions found. | +| System Information| Contains a SystemInformation.txt file which lists system information such as OS version and network cards. | | Temp Directories| Contains a set of text files that lists the files located in %Temp% for every user in the system.

This can help to track suspicious files that an attacker may have dropped on the system.

NOTE: If the file contains the following message: “The system cannot find the path specified”, it means that there is no temp directory for this user, and might be because the user didn’t log in to the system. | | Users and Groups| Provides a list of files that each represent a group and its members. | +|WdSupportLogs| Provides the MpCmdRunLog.txt and MPSupportFiles.cab | | CollectionSummaryReport.xls| This file is a summary of the investigation package collection, it contains the list of data points, the command used to extract the data, the execution status, and the error code in case of failure. You can use this report to track if the package includes all the expected data and identify if there were any errors. | +### Step by step + 1. Select the machine that you want to investigate. You can select or search for a machine from any of the following views: - **Security operations dashboard** - Select the machine name from the Top machines with active alerts section. @@ -61,28 +65,13 @@ The package contains the following folders: - **Machines list** - Select the heading of the machine name from the machines list. - **Search box** - Select Machine from the drop-down menu and enter the machine name. -2. Open the **Actions** menu and select **Collect investigation package**. +2. Select **Action center** from the response actions section of the machine page. - ![Image of collect investigation package action](images/atp-actions-collect-investigation-package.png) + ![Image of action center button](images/action-center-package-collection.png) -3. Type a comment and select **Yes, collect package** to take action on the machine. +3. In the Action center fly-out, select **Package collection package available** to download the zip file. - ![Image of notification to collect package](images/atp-notification-collect-package.png) - - The Action center shows the submission information: - - ![Image of investigation package in action center](images/atp-action-center-package-collection.png) - - - **Submission time** - Shows when the action was submitted. - - **Status** - Indicates if the package was successfully collected from the network. When the collection is complete, you can download the package. - -4. Select **Package available** to download the package.
- When the package is available a new event will be added to the machine timeline.
- You can download the package from the machine page, or the Action center. - - ![Image of investigation package from machine view](images/atp-machine-investigation-package.png) - - You can also search for historical packages in the machine timeline. + ![Image of download package button](images/collect-package.png) ## Run Windows Defender Antivirus scan on machines From 517a6da6fbf9bb6488d67b9e7fa48cbf9ce3ce58 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Tue, 30 Apr 2019 15:02:55 -0700 Subject: [PATCH 018/248] updated text --- .../images/response-actions.png | Bin 0 -> 16289 bytes .../images/specify-collect-package.png | Bin 0 -> 16850 bytes ...ows-defender-advanced-threat-protection.md | 44 ++++++++++-------- 3 files changed, 25 insertions(+), 19 deletions(-) create mode 100644 windows/security/threat-protection/windows-defender-atp/images/response-actions.png create mode 100644 windows/security/threat-protection/windows-defender-atp/images/specify-collect-package.png diff --git a/windows/security/threat-protection/windows-defender-atp/images/response-actions.png b/windows/security/threat-protection/windows-defender-atp/images/response-actions.png new file mode 100644 index 0000000000000000000000000000000000000000..87108d3e727d39810a3180129e794fe3356542bb GIT binary patch literal 16289 zcma)jby!u~_Vxy(OS)T9O6djx>5%Re>Fx&U2Bo{Z6xc|Ew19MX_olnP#rYl2x%Z#@ zeCt`nnz3e%G2VB~vBDJPB~XzFkw732s+6Rd5(oq<1N`ra00;b*GaiKn{vg^(YC3{I zXkE`gPzkTmh=4?RCn-5``1Kd0I1I>lxNqkFN)p#_5^;7ivvmNKR1Qi4NhnT0l9-93 zv4gptlew)82n&&d3P?wKP8YScb9XQ|HFE-$qYv@|sc3(tI+z$f7bSNxw>ANBT%jWZ zIf&0W%C?`JTn!yeK)QBM&&84ddbzoyv6UfE)B#lAUK;}>BRnUo8#>sS+n9pdiMB$3 zH2D9k@9bb~0=jq#*#A>Z)YjVC#KsA9Ihfc6q`^HGQ!#h4G65As#%Mtxa*&jmh>BbK z;i9KTyvd``F<0jYY@V>dFMbVM;a^fHc!QH48M^x>!$+jcma7uk(LHfiu5#-*D{X&y zc#prFUC6TDqHjxkh!mS|P2?5FOxe%XXz0n2#9Vs?A2L386vJ~oI4D5-DfsKrw6lG} z)fxYlqfpUZ%FUp+opRZv#Y>Do*W$*<2VD^5pDWkjuS4n210^M^hP2q9>&1WNfczx1 zwY7bd{Nenjrlua5p)q(2u8&tAbYJ{co6xVcwDh(K0XHZl9Jhi22X^pbV9Uv@=zlcTp4WyfEGk@& ziPvi0^*c-8c(7S`5W()~=>Oh~=(IX_Gca>%jup*bY$r$4`A~mryf_w?Of*>a9%$jk zk2)~8G~;Um5)N%!M@yE=N^1XGA+JQ7fRx{}7!AUfmX<8wz4t?|&XVd*>kv0zen%O2 zm+ku1eO7&|1};z@0UPxmTW1J*y<b2ku*{}dB zu6>Tr@s$xgKP4gWf31X>Wa&GXPtWNiKKN+)@*O0CJwau?I&d=Z z?026F7}#|!e?C5aSX(v@F*I&wXSKi=_V)Qwg)A*2)^mWKXrV{!O91pvnPz?AVVK&#BuCJ z@<~@*6z=ZMihWYW60C%@@1hxuJMfIrTzRLM$Ck82Zq8etTj z^Vtm(^Ek*5&&e&1C2F2?8N}pO5QID}bL9J!{QO*y<7TV}df()l*HS?uXH8P!Ug8ka*$ZH-jC zm|EitaD|SxU+pzJ_Qa(_16#rdrC^EQi~mXsiT=9{Lo7uEC^HnpGnneN3`t|qOEtBnZF~F6s%1DSJDcv3mJGQzAq~9&!FX$xM9uHPhuZsFJ;Y~6) zj!&8~FLL$<-1aJH7`>Q@+v@GH-~$R0wc>*f4_`afKGH**E3T4}Wp<8HO)BzM*K6A2 zxYY||dlYw$x}x*OItqnp1`M~+b#3couXRS%_-)$mKDF=`wjtAw1$Q3RXYWGDiLZ58 zX>OtAOzI>TolzBV*o~f^Ce~e_>Iti`>$4XZ@z}N&KEueg*x#68{cgNQo2}9i+f6ZTNTePF^US> zBH5H~Us!i=jK^Nl3jDJ03Ha3uK3dNt#L(o>C+W1$A$tt0o}P%U7IyEtCe$dx`qVyB zy%9T8_?jI#>JVXp9J>|Hf_fR>A#YD0k*!Dv+;*>EX1Uj)k#tUrw?TG91~;nq(r|D{9=5{sUbun+3;RU|STXE_mmTOm_Ck$wAz^8j$ z+-BzZnu+^Zk}lJC2bcJ6Sw!Q0-?^N{X1pA-AEr3$!)QZRcDMJ6^~s)JkgSh)!q-rN zvdQgw{c+QEec^(sPOT7NZ8#&-HhhPJT#-!9Xn~t z0!U*@A5!eQUS(rsG!mlNzr2Wx6)Ts8Vkn#W6gh~H>6bAaMAvkT4C;eE*?A{KOke&^`N#!nP&>$}IXd8d+nC<{8ab)w zTUZRZ5@+t)+*-?~TI473joSB_15P&@Gd@ML9WaAzd%0PkMslZE zpB69=Pj<9kOi9KJsOsKopFEo5WXcl;g|&W}m)wdXK#%N7x2;+iOUt_(ah{)YN{Wt( z5-%4SkdTt;JDbO7;zkadi7_=YuG8&^YVx*xBqr#UDK`s@=NmD?77-<8j&>Q-|+XQ`XOO}vEJ>dhkNVPu|QllVmKxw+BZ?Uj3% z0Fxlx;h53cxAaZ<<+-c)C}WY)q8@tBS`BQPa&z_?A6M9efB($BV<(j$6L}Gw>XkW* zjNJ;Z-X=^T4k)lRKh!%yetX?3+u<)HW;E8;+Sy{O-*d$j4SqWb)}yBvPOTo$P}ol# zYj$It)prQ!0Ix8x{eNgufU^hKb z=zXVGH+D8VuBtKpwjR)3H*fJ>aX2(=4m}8*4-+$y1H71=CQ&2AbVkk7zrDofq-*Pc zpxj%tpjq7T(A;~h;#qE>9&?5>Oj@5~O zSobuxG%(gYsIR`x&X+}Ec!M&K$MW@+LMQIKo<(Elt3(=s3v$I;cd6kUhuxNvvKq#6 zTc-y(tpoxlJfG-^$~?_akZbYYqB3LIm{A_*Z4kAYz3E8WJ5Pmpt>GWEQpK#g84Yup^PLyzjr0ogJYK9DxN# zMj>yX(wRQ4{&wRSRm*x^zEkz)UM< zD-nOoS_xhIF5S3m!4zqof|`9lr6DWw%FxNTkff~sG;;oynYA?rc6wx?X%t6A?pn>B za9NK_cjA1}JpEDr79Cy*dL^r6|49M&U<3o`Fai96Vq8B@sLwP%7%?P`Vb&@?V^cfUz~+PfACStui9ea@TAw*h)MnIuN}>yy-AfET;psKa1d z3t84IFKJ=*y>p*_+e^**!>Pmu{O%^oxVjlSgN7>tFP9j|z1e4f&Ay4sHt3+L!+p)= zlxM-~5=54BkBIo-#g0U)Uqh>7q2VH@S;G$X)BMV)J83KjWiR&Ww@xHsEWi8B zb-F|}REpWDL`(DW7KjDayKiruX_hi4KBGQepf271{&rI6PiZv^|B((`kuI8C0P<1^ zmdq+o8Hf7|27JC*BN}p3TVgu&`Qq?ttWK@?*}CSS1sz%u6%i`^_b7zA+h&vl%I(g^v(4c&H&SJ@j zb_^IesX7h#0?5ZxrStcj+KHIp4Ng1&z*E;;l(rk!OGSP2&JluxMCT%AFpxFmgp493 zb{UNjz_P1!(K}YXF|m;8{ZVD_Nl#r?Pcb{85 zjpJ_C@rz4eD`Mk?vC8bvIFV`0P2JZq53wCQ`o5wX8$2@)2q@vEo<5`{5KrT>Y-PW^ z3v*a=>IiMqQQ?pcGNop@1R zHG^TuIw)bDb52N;XLi<+$#UH@eQn1}8C8?CAX;Y3Na8zuaxt+;(B8^Kx5v};yQ(ZI zFxYL?%Q+xJniA>Qeyb^fp>(zIqX2_R2dq;q!;xk+2Pxb`V$Lm)Zv*G-& zsN|L5@m-mjC#$WStolCz4rC?RLj=PDOC z%h99Rz>T3-y|1m~Edi9>fV?qeHS=!#*3}vi`_u=UurDY%#wxD+(fZdmPX2|qr}hW? zHQX+@%kO0#qsC!P?ZGSTvWe+}!8Q71qK{lHHlz|8#Avm2le?~cW&m|Sny z_FvC83*WgK%gaKOzUB>LsS}BhIBG+)lJ)P$Kgh!~cFu)h$+LbMP77j77~5H7%r9b^ z@)1VpS)*0<`;Ih(+&u=SE;`m*c%Q$cPu!uA4#uc)dMf9E5&wXc8E@5g-H+XT735tZ zQ^em^xSec-d5q7X_<`ydS@P+veP88 zX?>zd`FC3b4tLQXlw5|s;pE;kfMmN{6tLGe)ScnB*Otr$o}OwqxWA}XuyRl1+}`;z z6wYzelw7PMz8^#W;`qif^YAJ+YI@B4s*$aP_`#eTZI@-YH4>KMWS{r{Gg0a%OOZ4HxAfQf$@~-kBv(PWQcEC=CcZ&{R>Un=^Hj8f>7Nrh+Wxp z3!J^ANxw&dU-K3av=-JLzg&C!_7&L(YLcZ!gWea2kI0)*gt6_{H1+*kNi6$5a|797B)4nH^+BP3-+jqgDV9_{Fx;Yj zbbI8W#yD};J1lv!PbRJ$^GoRD7w_NFpfKv$6^dd=25-OsJ>-z*RZb^)rIjAww_xh|(K)Uf!6j;a1I zc;A_Ok{6|Zeq5r_3^{Q}D-ef9IH%fi2YJ`qpn|Ba?kY#XonS<#E%Qu2Tp50y^~#1# zL_fgNlBn#WF0sGHq9pp;Eeh{Rjiha0;L0GGso}OUmR+wTI*9Z*ixtYeq{a>cdq?BJ zTl;>xR1r&MqUEfjErMF~p-W7=m5WJt8bIREoxHC-;ttnsQmcH~zqsO0F}*Ih5HL7# zjHa;6qOWxxYK6w$D9Ba1(yLXXHTU6>LNf6Be1rFs1&2EzfSaw?>}Saj$qD1|Lm2L9V(~d8^N2}J$>~ipyfBm+ zA~@rdDX*38R|{vn>|fst*bX~oav~k~q=P@j*TP)65wTcxPCvPHPVl9-X-nw#jXEVw zd9InWS?Y=3B(*=X7=K$P*NrYFG$@rC=s>=fSP zbeQ_UhtLPQNDfAvPZBw3%5k-a+|_!XB$+czHsTh!Xq#Z-;hV!yZ?(o{99Gv$6pfZd z@W(L;txCh;rPnj-B%hmwWC14$aXS1+No`x>6}!~C^oC#6jnDvE&b<~5-nEY_mT;Q%m|&59(JF}g@uQjG`IV6`z%tp%u4NoB+Gy|)8(F5*PNfG0q4SwU?mwAn zt!Y`5;Ng~_N>AkF5{JgZr!Y^$>6T}HO`cRd7;(xPe_{MR4nMcQekU8ukJVvH0g ztfeCg7cc0G(*L|*2dmbrl9!9Xt%8l-NfjgdktsI0R9H`spS?+;7sEQD*o+M@)2a!= z@h44uC~=J}1fnK`DrM8-ad+*%>VgYZ%Wj5ge~-^^k5rmUR1xBc+lPAfpK2Ajp9ELP zDXYynF?u`N!cn|MDjs>Lc{U~a6@2ULS#K&xEiu65^zTm5f~3mm9D7*=1;Z?+Cnn)& z0#_T*t5*6H*1w&qX)l>GsCaz{(T8M$ngoCC?UTt_&gnF~re&&G_ckkfCXvLxNChRM zq0Br%qV%tG?375%WxOlQgJ|8<%9y6#w0Og16oPTr*`j=?Q4mFD9kwAf?jc*Pr9z3p z)V|E^-&5 zgHyH3@wHSS*FwfwDfyaY4`nj<2`-r)?w(bSD zq{Q&Px3sX*{(7)7P{P4|?yfnY&weEh!shBEm&CR`U+!psjxG~?##CSZ##3a+o(p}% zq#ra4>t76rlN%Q$S(a}OqR#|gb7%;I^}zBT*aRooe^{Tv4zB$x$WG?fr*3Ppo~iB@ z->?ZlrpA!?Z^S9Sb5Os7q`P_~;;F7MywW$bU{FMq?6E@aS*r-rC>KcdbZMkC;3Y;M zHt#-)nW8e1df6jIgHv{M%ZnCC65ZJ#bQO&x0Q;H1+*YAM2C&lGqNx7o=z>n(r37%F(Z5itG`Bq zn*SLx6_sdA`dv|j3SJO)>mkHN$T*igDWzrtxU1;z4es6qlSE8f^1P%`QOYUVz*LHv8>h-4FO$REd&`8W& zkN+}RTYwSM-hQ{w?vgQ&qJ|YO&A!kD*A6N9PAPW%EUQi`uO9rPh$lc*bjt z#y9nhFT4S087Qf7-)>zo5B{Ku6Fxb|!e`#TY9;m_sz2uHG9sx^d?K^dgPaB>&fZ?q zS875)uF0hoI$Y&2sf!)|g{=54ugEG!dkK=rF*RBoCz+Qol7v=bbz5mptY$J%J#3M* zTADe>ZlCwdk2hM=a~N)}Dpgsce3>LLJ^nIs2Jfyq%Gg;*Jt?Dwb4Cv89yJIPXRcFf zY$0;i?wccmO*k4Qie^H_iIiM=>R+{x$9gEddv((Fuwrzis=N12l88w3onga4f> zrj9M+n%I^;=?4_E5Ch3Tn}wMLJviB+X-&>*ji*pmb=(d!Bg{M;r!2=v%_mv^Ip_m= zh4*j4D+W@zTV5I^Uv+SsYmf6x#N32lNQc1%F?=+gGOn~iQKE$dq($L4f0o^0NtZ6! z1!mxkc}-t>2d02%K4kqHB55jAnJS4{qXPj^y-$d88$nFn*Jfg7c2-!&B(ko=Y5(&O zaglajm3SzOTR$a|R(|*Q)tRB2)&UUt_HxSISIPiAt=upj9Ibg7GySch-G3znd{Nx$ zY|vkl`9{hZK#3^5`YqS3wXl2Q8`3oKgjhLbM?hZ?pGWb+ry_$R!Y zThyzKs?0BaPe)oazZpPzzvS4b`cT4b(6r$d6;|u40XmF*fg4=}DMDHS(>-uh-tFZd zVrlU_Xz^;QV?ElhSPnj_1Ua)TL`}o%WMhxiyN$u4OWW^d2Th88GGqoD)QrQoqW>&^ zv2uO~Z%_C|bCG00-^qgX%Z2eT&0l4J&)I%TR!fI?!I+z3DpmBB*=*Ed{aZ!tdIt62 z_g!R#hi?m+)}oXb%euLn{oJ)ZJ^gQ`9in!#o@XB;yxx6p zgc+;z(M^6o#<~Z0mxK6aX>5k(=PJdZ1KFWh(HBZ9jxc;Ts;Zfh%?FZ4fg=n7eHeR-yHOG$bm zLo?9U^>Y?^_SQ1;Qd+v^O$IVm_SR5H`NLKkfYL9@bC4U}kWY*j+JQ8Lvf(Qzk5B3k zn>g1|WFScS zHwN2x)p*b2S4oaghOZOVnW3ZOhmJ+bQ1Z2^>8LSM_O^y-a%lH*U!yc?g_5mlrJb;J zyy5|koQtwCP~IC1hoTdvQZQv#3^Pp)!yPTLip^;~gdyyej~R1DAL&|`JdU!KTf!PY zX%BEx%o{%$xiY|8%_B?ZYbB=tSksrJ;m7SAdEy42s@;6ez<}M$Xk=h6G;Y;o1cbml4Ty7P;F1T}# z`?|77V{w5YTV`w;nUn-yosiUgt1--FJWqYCwzb_3+WF=-4MXWYB#KU9C{T zYd9D6E+a!LwPA}~n?;TrH_s~KvuGq}*>OmBI7?PX>zR}WmoPBX8yp=QYGh-WBg)s}I%K5|5V%r}&3&RYR)>)g+7$&8ED%lf!M&wi68!-X9+8P2~UJzO%&oc&Nz1iL#}ZkK;S69K?gI!u%p zoH@%1?WOrU@}9A}M5l~|rK|{YFF_KMCr7i@**ElAhF^d0Oi)QGXpcE&6>LzjY{r7A zvuK1#+TKr3vZ3|U2gil(0EZ+dGB4XS`MiQwmGBnQ>?LEkgRZYt772FTnT?cU(RRPR zqSE|s0-VYa`=1l`Qan@}hH+rkshUOeP@^Ns^s?xxCoQ85C6~md;7=G8&^fn>f46)y*R|4E5t1o!6y@4C7T5Qx;^ITk>? zkyp=?bZsmy2_qy|ug<6TRIt|6^RVR;B@I-+CHvPmvlq2{9@1t_ti2{1<~=GeKrd!B z^wWIRx}9ZT=2q|rJiJEfKV`UwnBhS5ZJd_r%Z{h$ai*TK^f;-|rNrL%m@{f7Mo0z) z-OlbTzJ9PWXz;D|MWW!b@p-QVXZweOUhQ}FGSkN=|n zQxTjrRC`5To$8?*Cxc4*J?-~5qaWY)joc28~kC%`2Wt% z0W6@l#zGZr==kd+KjG>%p6H%_s!ho249rkU^$~u@s#IM_$nf{icDyyDjy0d{=055Q zc@^$|5_>2wBC6f*$vw~#O6>nyn=M#C^!S9#RU!vt>u znnaC$Z_1{vd9TkdG6dgyo~{{lGJ3$2DE78qjj>7S<-liNyK5ErxrdgV_#0!*@{9CP zxbn04lR-V6x8h8}AuqVD6-Xo4V%}3uxC^yo#A&9gIepw6uSFdJ74d zewn+=Nt9%t?<>ePaL;;m!WZXyiplxWHwymCPkRYX98Mhq=2E?9aoFwq;+Ip$lh;H1MsiJdCSV1}PAi1^XlQ=*Wsab|7s;`p{3GT(?n4bCOU z9CWoJ6;G`0L`cEa=r>yRcv^m3O2+p@Mq8K+9u_L=&9!i~k|m6Sfr3ocQxlrWerlX{ zDXKU5TqR=8nCWw7c7KQS+a@A9D}*9|s=k>yKON`cTBROrOddB4%p-~JPA!!EY-Ime=IZo`&*4+4Q4 zQI3$WZEbxzEmAAXAY?W9C)~vhAr|hvDg%xR15RUO<9P)aywON)US3{Xgm6G0GdIK6 z{`05Fhc=rAwtquu*!!fk<4aW-oLpV=%F2*QNJwtmOQZ`3?K;N5VDMkv8CxlCYU2C& zmVlq1-B3=qeL|B-_CNX$9SKvAk&$6$Yb&9yj@Q`KbOAN)pWo2X@Z78)v*OPs{^7}T}V{0SIJlj@~E+}nHS>B(n9m!P=x!{4tx`;nP6Zk&U2qSJJS z73J*2zrLP}pP&C6N?9VH&`R@93={i{bEi)A9Bm?YSijiVSRZDBxU-3=soa(plFZD^ z9f-@LM)TXE&3{(@q31`Cxv8nCFJ4$5H7_6E=;UMpdi=kuBt|n~!J%T2;FC+6n23owDVNck@3iMiCp1Nr|1A(qZd(6?ijYpn-Ind2wFe@L z{w)z2`oDsp{3Lww{Qg8f!3FEjHy&>fTiWfsqpGZTg#o?yXrgkr0O>WFvcJE18!skG zbY%BugQlfxp%S-FgyO~McMqJsJ2`BW!rv;{ja^u%{JC^?k^JrKEtr`&z~n2;%GT5{ zER6$(ODFB$l^gq8Tyvn>o~n^-Sx7=mAxKm3fUY0b4&FA6{>e40(4`-~f4md~mv%PP z-!J0h(<*AB%#hGGIM~(TxJ~@aG`re`KPoCpqt0S7mS?FW_@9Wg+_agiHt;%2w{xF2 zD=|w}anEeleBeIporl4+X#Ey(-V{bWdSPZeh?|l;?6A44)@%JhcJ$ZSw%Y#`MklTtsd~8YzA{iMOJ0~Y_ z5_9px?SvA*&GGazU~3|1XlU6}Rz3A31!rfDsY>05y*&$TTwKD9tgNgUp@&@swX@&D z!xAPY)F6Z5Oo3Zx9HbzhJE6yu7)fbq=!YS4L6ESw zw}4uOR!{^U3ne2Xif!u+O>S=PxjVCNBldWa0vG*Pdjh9T@aA>TfiWk zOhJm}V-kx1B_(0`0=ak0#bpG=a+H`Dd+qUqB)bYee8jmgCx49GFPq}Y_MKG$3Q9|; z@zG9!Y&A=89j%53WPwMg$puy4>jc)z%gb(ej2a}+Fq#B6wbzB|+8%ED)Pnb5H@r3atO!}%g~i>-|fgDc45&vg#wabSm5n~&4T zX7J*C`0&AnY*{foIK^{m)u1GeTcdP9<5s^Dk6hmen38I#wqx_hWx1y(Kv6?j0{>&f z=9*)=R^xy1G`K)fNPq+p4Ilij=7Q?CpjBN~-_|(rI);TwPtg#Z3ae zBqNJa5PHC#oSZ~JMrP|1bs;gO>Vr=OY z&5!JN1<K{6UjFS%~wIZ)9@4XjRx8NpfT{@O~7Y$Mx{LJMn@fH>g zzPEA!8?<+>&hnc<2XuhVwyLTs0xBv80_N@Yb^GwJ0@=&>w~$*jv&Mo5x&&!pc2;Li zvp6Ktk&(yY`I!(=P`dJ^z6L_clI)H^`_WXFs4&NE-ow!HJzDVYa@#=3Cx915MINT(efM-Luv$r?)q{;SECK$0}Nl~SC zg{xzUWA8uZz z_iXUjFX(JUwbXTBDWtyA7>*ap-Qs5cj{o{KAT$&qUBDApcsRL8P*CuBu=8t^nmXQI zFbU_RM+XOiX=y}&iU0UE<)K4~i|dC77M*H|3ah6&&_AjNm=&^@W;UvS_ngupE_>wz z=MyX(EEPE`!XuPF{;sWd+0O)5xYb2p&g^o%g*6>QRsp9RjHAaIsMkj*-|x8P)4Bam zPaQz1xM_`QG3&iC5~`{=f;Ssj4~_gf- zuWY=pTun#oNKw(zr=OaB{LpCAVNP1F@_i_KOeP{C`k`mC*x;CCoY@Mbv=d$USX*KLg!H0X)yJIn92p0k9E1q1DmuLQ>@CMf zIgGy_F^wCzI(o$rTjK_VkeSROO{QjNlk=bUQQi6;&DF^)6FSU;tu@+wT72HS?#f<{ zksAO~v^AVnHEaqf+*^Z!69-*VDJiMq^75{99>??j3Y~_rRm508T~#~nDtY5w1N%L| z=IVJ1mQ}S{I1K*YDqU~VY;dl9eetj#6_CHUxVUq$_p|r|1;{TN?Suv8dGm`b$MhF= zyqOIRH6vet-t1?mr{96iK41=jByDY?)U>qGiHSh_^&W~>ue$aGCoEQu3*I-o-7}0q z2%=~UVLOJk$0=^!7a_q*6CTg?Th27vp(M(o39|$Ty>bYjo71|#UXMAxx(dn4BJ=Y0 zUOhZSb#=X3a_;0ZIyo#*D#->LvKsu^0))*A3w|MaFtIN=pnV^k;glU)J1<=1Y}ezK zAd;Dcel>uNrV}Ys&dupMAgKhD6+X`7NzI7dYjRfJ~J{*0qEI2vv_;qT(x?`I$P^{>+n); z6HGA40MY6}y8vT6TK{5JTU(1TE)j`8+DlDAN$HRQkv}=;Cs|yJ!RhpZyXZxwq-@kI zQT@3w#d+dscWtMyo)}!LPr_*4o*GkXrFHdD6PeV#3OY+bprgBh(g79x545MGNFa3E zT`zO7cKlurtKC*?{~;_?C*mJ~Ly76Jts~&mxLZQSbM%fsAG8);K6hWC}$R@KaO)iCG0p{@3+!AwUMO}?d zb8AT254}@jn#{$zGTnuW_gglQ3!~*CYIJmaK?o$E>GR$7xI)lwO_4bAcv~yE4|+5j zA+zk!&P)BPTg!`|=PUN>LA#kYYl$G$WgjM4^px~hvRAv0QpuHj*vmo*>cFa9(K5d* zeA1v06lzmbMIMI{4G7v*ui`)&_xA3(N^5Ac`<3B}JnqeZL&PyEoTKE7Jf0wJ-;%$F zTO~B8u7m#CcHw2AClIAO-Za!gI=S}X;TC>opM(nW*cxeF{COUx+QOjrP{932}UXu$ik$=emg1d&1TfVcZs-4Cr2yNj&R=*RF|SW25rD-sL4WO{ZyK z8*58liAb`b)yHhsmI84vp?c1+dF`~oT@#`3vm*$$5FQ4`+R@@V z?Gm#rIx)SEPk($BOqL<>Y+`ZS5B7h6t60D^Nj*yEw}I)P0o;4J1v6P%kJ^~m;bI#~ zC?{Bd>&dv0Fa2w3zd(wOE|~KC)HWRVc21yR&o>8R0q93se7lGS1-O2Ld{~u_1)F4y&l%t9Egvb0gw+qXC74|QXr_NY$mlCy)qCr8 zJMp57NwzooyvtvLs@kK_4Vo>tqrHGhMy8boukfyTE^rq|D8keq9Sxse*4DxTx6oIg zYN_hixI*&M9DU})NQ+GR(=77ZETU+0cMY?Tr#QdNdaaak&@L1d6);Q75x(CVti#=0 zB&!UqxMiJc0POrQbx{5zb4^p)#3F&4jLTktzH)JJn6UgUTUk|8h#TQ_r48GrJr@`H z%}O@pL7i^0V zfz8$uv@142Ht6+u^>W(S=F?JupBtek7u(TtCG&~Z)}n>IASq}VZ}pKU%3{$P0=z*HQ^ z=}CqX`m2rykh7_qV4`A17XGosi}{VJ7879Sj=>{VnjT=)_kMh^OM;?kCABkkiVw#B zm#W$*wbeSU=6G)=bN?dBgn(fM`I;tw+*|SqdhsI}ON4845xr(%dB$}odu3Hd0N!t5 zwgoUeXaxZCJIp|+VFdB&^BG# zpYMEFa9#GMV`Qx5(RfDma%r4~0J{ne4~J&u4#?l!+&UrFHy-#{!EWTFG(mntm{o!&*Na}Sg0sv~*&CRujPoZ$o{|>KDIPW`A+q^y` z-p^c9li;1GC6+d!}7qzF_j7bYTIV>!OO`|2#M- z3qaM4?d|=hHJDW4gHqKp6tK0`ge-fZ3PW5$4;M zjb8_ML-FR{{`wdz&CUJp2m6y@YpY8|l~R~QR1)gxtmk2!-KtU1hVn_LiJ?btVA#*| zGC*j%Z8jMX&ROy1=xpT41eW1b>&#`T)H()UtE42|t->E!a%Mf$O|wevtL z>qsIhnXh}fX0YHY=?Bl+?NbriBcLSliKu0-&MFFX2S?_1`xy#$B}itiIeC zc5^(@7$oIto_5E<#eK(|1OwV|;1RrDfq7odC z06WX|+eiVX*v)s;39s4zo`!~&+nF3n!@$oS;GZWU(NbbCW5*8H=IL0S+TY)khnItsbmiXQM4^SDE zJD3LB+&>sm1-qN^lJ_o*v877_Jg&9k!`kEW^)pmIUXBqr3QR(Awq8^_0~~+PEVfd& z>3ng(KXY~!;0PG__{Fxn=CU0g?dZ;j8ns0zAuJrZdmgk~%UdCB z`c`6oF?^&cm>_+H0YhqCS4UkuuM7b0U*Fv1l$XmsJ$YV1CRtb*87CCRKK5Uqtbb5d z4N?%i5zD&lr_IVPDCmZ$6>OdI*{{8ThJhI!8#9W9gaY-8w*Grc80?bymNeLLJrkqG zpN8=HP=*c{XY3A4o53r%#M03dES|=r8j;AyKWkj!sqB)Qx|?H21;PPUk{l_t_kTp) z3s40hKR|5&?i4v8wtIlmuL3!KexSiDA+i|$(@-BZj}qV!VC<-5UdR4E^FToR>V_Qn z<>u8PU7)$GQu1KRm&4h%wxZ%%0M2%_#CV z)IcEbO-*Ted3o(*W|AKnsW33&M72_@kjGn^n*(<(>a>!VtUrN`^p}^0Q2>|fg#NY9 zD?;997bxI;ZfY7`T8ajPIoY|m@=8h&*L$KwB_%_3Z**;sdcvP7yUy4o3|G72m>D=e z905+(wO%scz_vD_`}_Nq{e5IxTiYK^O`-Kx##)x4_DYlJ&QFo9jo{;xm?p0 z@or*!1~u!C%k!LnaS@-cAPx6FKl%J0?)roDm6Dp8an((70QD0%)?CfWn0x~31KcLm zjP)-c#qs&Zb&i;KccH=VWSKe?h=PKGnF-~OF(er4HW~a-HmO*m0^ETAyElr6Yh-RN z9FW~eBCg69X{iZUpN9+e+WPvux;mWBVAKG>6%9DjfqP+Lf%w-v@M6G5fR2+y{)T6{ zt%VT-$$0>+mW-0|zaPq?LN%&6zfD0QB_$=^ zj}K;i_OrXW?F1D3MoFII_*Z41$~Fp@0RI2yRsfm_Dz2zF-2Q^Wlk~S&ok{kNN#mFP zD}d{=o}QogvP`P4Zf?Q?uLG8Fzv)$&Ug;S7;rxeRnb`B22BqZQ%5Nr5turV-3 zg?pb}syUv5&P)dji;K@S6QqL@6LFvCtfmI*xfU?JWs?s&MwIhXzAui?&jW#$n_F6* z%L1c%@IETX{V%t^WYfw%bS^NoXE*-d-e>6o;NII-!kks$5-bS`fd__iE_5!{w8n@0 z?^Y4@W7c4JsBda&Y89u~P8c&V;kQq*DGu{F0*-|KzF=Yi*UN-Ook;t{&=4vxbGPIr zkQlS-IG37fSPAD2IhDuaX$_Fr~J_%@$O*7=F0 zJDVQ$eNTttZd(Syf8{GN!p5YNXi)BOJ~8$8n890yKiv`&6D9k1AYx+w eW6%3Nq4Re0R2-c!)dF9lgQUde#VX$!eExsi=qsxL literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/windows-defender-atp/images/specify-collect-package.png b/windows/security/threat-protection/windows-defender-atp/images/specify-collect-package.png new file mode 100644 index 0000000000000000000000000000000000000000..facef23f13e8e2069b75bef8e0acd5ae5b264fd9 GIT binary patch literal 16850 zcmdUXWmFu|wr1n*1a}A!Ttaa71Pc&Ca1B8kcXtU6!JXjl?(Ptzk;WYwcV{~H-Z$&5 zS?j%-d28N}`BB|#?K)L;&OZC>`o6vQsW25KSqxMXQ~&^gAulJT3IM=_Lk}rrM5qL$ zhkFS9L$Q_n<^TX-_WeCz5|}Ybp+Y1_c|~cYEqDq7*mrh7gRy^zq%|GIog9DI*aM0y z#^j(PbVsO2%GANw-rUyF+{PM!heAyYm81TZOWN4F*_)gFa0HZLjR`=dnE#O4n;QOY zO66z{GzIY7Vxd6Kp!_|fX7kjEBZf@>iY-I>-Y7c1as*8q-k^hRn z8roZ%Tblv8NOwb^GNgZA?__Um3b=j^fc#rCNgE*0)Y=hnGnUv1l_CCZrf%+NWeO-d znPvb0r~vX(;_9yH$16UX>ZYrrXN~5XOTXBftPFOmPH59uxy}&E#TBMBW_j`yO({d) z_b*AQm9lEHbAans`qmn#mvE0t>X?69Za$R0N%>%kms}IfU>pH&YN}yOq4>>f;x?L_ zJ3WP;+YHf9+_ke}v^2SSFa5D&lK&R^m!6``E{+Y4jf3N6o7TxJCMBgy8GwL;^UkP> ziiSoSoj^(|FSOe~G!&mx6B{R%1`&;hMzzmCTuSOE5ld*O9M1oJE%4)PBus(ixTV9nErY_#X9WI??spyb(QNX2A{e5q!cn= zvf}l-HykZ3ro$4GhK?QS$pq88v-z^b@ZJ@V;0UEx+lG$+h#^B4>rn1HnV@D=a$Wn> zYT<>8sXNOnLO3EhL0$#?F5!9?-iFF`VjC|N>{1TSl+v~Kv9&*O0hXdzODE({_gFoj z{lM$E)qN5U;-{i4OL1}t>=?bl-OTdD%XXoGVX*a%{d=L$zM|ttyE6(>j`3Pk%j>5C zG5XfFjh<}?HX0LMm6?%e{3^+!Y<;Dj3f;7yNu*@W&*VnXG;7z8MTm9B-KREm$s0ZIVBKuEMX4lc5&)7_i@To?Kssf6XD8lrQe6j`$ORKTZJI^Ne3f zfU(Sduc`Ld{P%IeHU=8{X=4Q>_7`DQy@Y+~h3Y%Kh*babtX6Z-3n8}fTS}g|4o;u+ zXhOBk{+73S>;0?@2F?eq1j#ph4T-glIAXss(Q@C1X6hnmW7n2}sogW`6S%Ml79PgW zUYIXR$)h1*{yAcKn4Hz55I9VaIh=D;mLL z4E4Gy`@0XDo&tGvNUjywaN}KZV>dgVT*%8R6h>wnb+4a!$d#ELTE!>gz}A^kf(v> z-bQlGEfCEDwWiOVVOvmScJtWPP&*N*&9HFz4LJZv>ZKONGpXH}1vV}u#e2$j2bOWT z1M8!+TIkhnGT%i|B)!|FEPs>A_5p32FfFJyK`?Os`v9u3{t`oaJKHkVK@Gsy73~__{|{}N~L1>8`ZBz z*d>s@YuR-DF$aDTwI+oT1sq7SZ8s;=XUu4Tq^&Pc>Ep3pSQ{|`|r<*fRQQlf+ z;qUH{6He$^K^tbiDQTP_l(8&8xtGx%{=RX>9NRN_(Gl~_x>n^uHSbLQd=d1bEvOip znn-(8CS+OuXlFQ6rfGQ9gB#MpZJj|crKtVxS8A%x5~EHheTTDSK6d`McfYh7B`-~H zpV@RonSZfFypfswRne-o&}>u?(_-5ZQf zfs6}o_6ZDE`|c$`Pjb{F2MYwF%6NLr6%Dr=VdKiEzw0l9;@pE?T95ut|1qxN>UX=x z_ZcPi4fU*B{T~fyb`>`2SM)=7ASFRPNdw5AXBv5xf)X z_;RuU$$Y|QNezsH(&Eq`Uhzy4bBT-;`&n| zo4s=Bhq~K`*n+}qqI8gaCYRyS6!T)PlWLVr`vKV31Dqb@6$zF2xpk#MhY%&{$t2`& zsSH6GP9Xb)(x9y2>#X`yjpyEmJ`2P652{1LIV!;B?uBuPS$LKsIexzu3d3qDixfXn zI0WRQ6yX+6zQl%XtpxC_2%*Y+&xZieZwSza-iT4LjN|5QVfQy|_zm~+s>@-yjdRi2 zk9v4*R;@0Nza?Lx^Gi07xl6+6303V@4->E~rXJj^3~xy(fDmpuCvjrZe6iU;`Mhhl zBjV_y@TGzv_kDcO;Czd9NJAuHY>yh)GGpYgu^I&<{4Ieo8|AycAh6D8{=J zVqWC_ULE#OML*N7CfjpT34O#BbC{aT<~Cf~UW@3)N96>3xy|!-p+LDW9ew_wY6@jI z`Oe%8l7F%Hb^$a{T-%W1N351^vtNvjM~ReP(x}W0-$!R4;JjHi;wfxqQE~3e}pw z|D2d4-m(Jrs+2GwP@yM+L19RAQz&S2#rez%d)kbFcD7lueNN6(2(uu7!JwuS@pS3r z@?`$O(Yp^A_JTV@)ILoL4v?suV$ySSZwOnmVQPk>PYo$*wr zJ&}zC(;jS{@mBgncKMbx83k#fGm{`L=Q(RtA04fE(Ux{eC|{orXKq7?XVM@RZ_^iK z64Ye2#;(VZe8r+wtOzi{NkgE35aQi2VUcXyeDqSPWyxpC_|Po$n9^M;_#CnV2Y^3J z{07G%gJ?)>h7+$IX_Re>6GCu_-y}pEDbiPyP8eoP&=z)5dO*vgj^d#mQ9%KWd@e3& z`Pxpq<|8g{QKt^-i9m*@fsJm*56NO52k4CqT*hZ)s$V871|9}$(n&SBZJ$qcAjf$; z%b*=vDrM*9k`&A!s;9r87LagfD_Us_lSCF-hf4Ynto%-bL8inBNepQ4uDWm*bp7QU zYIt!9j~V+diV%1U^l1xT(*0Dm{)23lRf~m^rCs;*ptq~Z1U+em0XExStKr~M)nHlh zVh0J{a6iFf_5%z~_iCM_5{=Bu)O~$J6rn|6^Q>f0wgCV+Xf$)C)y!+97pt2FSzOXL zH&sgv;%)4l`g13lq<;ArYz}(WB8e31Y;E11z~MAxLo}rjzrL&vMFH3rkhN5PH~6DD zxYGI~6H)qvfQA@bqR_f)^>okp{sLX-0?eV1-ijPPV}!Gim~Hn=;tN=;)o3L7cy6?$ zs=k~QIEZV6Bj|=6H)m1jc?avAVur}K8SSOn5ygB|6PlnBN(JT9`VNzSm zSH#72k*HL3Lh_1orJXngel2mA4q5!^P`dDJG@*a!k6jUah3`9BvcoifOCS~}`!IvMWFeBwqD&PBM` zX$Pj6lHcz=1Fr)zO_6!SZElN`Y79_w{YA-e&#&T zKO>2Wg6GG)ezdYb{(g{uIyum4;}b-)3??x69C5k7)a@nW0QZu~KYa}L;$K+9eY)7U zGVtW0&s+@Ud2Da*%^nyE6ASvY-4Hme38O%UQV+)Ex+cn%5o<>v%Jv@_?*u^BizpJ2 zJ%8A`qSue^lSc*Cap3#7!m{#4Fs>ntrBFqp=BQZu?ONJ`l@dOBtEdRaM3`!SHC9z* zyQ$x~b@i9X9zd}ZP>yOwG0XGe)yRID;iLPZyVsXSvSQ;S-Mv9XtQwU%b8^yO*X3G5 zmXjKF*AIvXyB(*N&~|OdA|rWPv{pWDt;B{`TT2r;PmXq_G8KxP8Mgb~_QMuht}K(* zWp^JuV&@$4txxk*MpfU;aBfK}?`2WqlEsAfSN7!^E$Xxt-_jctVe`5nDv&zl#6Q|k zB;ZZGnKOEr<*c~;nfYXbyK8{v=*|llx-F(2sW@=;NxSL*Zbv)S>rq_D_(;kE$VIct zF55qBe}t(p*oTyNib!K;Pjf?f95B4HZr^**srq~}pgU1{eFCLp^S=;FS7SrdQ1F3s zIjhY_k?#8!4ScI~Co_a%cv>9}Odk1UEwCvarx@7?Dk6iJvJzVGKfl@pZu}erV?0(} zJ|pKT?uQotvBy8==rU!uoHA5{iAgkRpWl`Qdo5A|B^Ww`M0W#oU0-nVKLr$EK`3tv zwUjF4QN-O%LI+-Pp8=MJOKAV1oir~;39~J02&|a;f940paa|X=dhq-VnGnx?55T|} z%<~rf+ythx4v}#wM;BArC6yDYCqw&s6u3dE-I-u)seu@Uo&{50=W0L}#{e=Kw@gzx zk8~tGmFlX~Ov*>Xj1Fqq6vp?l3WjRq`unZ2U2&Ex+-UGoUt3|)@1~NDdaRL)bA_dk zRC^c-oyyInUPc-eUT7FNmAB6x=l2bh;k{Gp?C*Abx z*}!9;hY;e0AMvRR@caMdns8h()ny z3p!6ZR4BdqgNaNywY7yC^UP{zLlCASLhHUP?&UgrF`C5VRm_!v1XpUOH)CJRz{iUj znxfl81Xi(1gherD5c0dZ7P7X~RIJN4Z)UgRs`nd7vGr1da=Dd8DL%k;eshKW#vUPy z1Ix+j!Qjo^J>D@Th(BD4wK0g)NcCE;-sUy{E2i_3-iT$mc@`xwsZMR@O@ZrD-e+0- z$*>8&D42e;dQA6jMyh_BzTO6SYwhDm;2V06a3{=lrm%$8^n0IG0sS1<-pk!!e0t_t z_5ehr5H_wprR`iyg&$4yv~toi-k-%-@UWq_UrQuw>>Z?fcg^1>)co6()UzXb-t6?2zp<}ph7@wXP6 z3)+^qn&>-4$iyg4F6j8e;~2E)l&~nhuHYs?Xl&uN*+|TL)lkZWuGu?0&6@w3(n{hb zpIDA!6g;pJ`^vrZxzTL36SX;#mebgZWfl$=P?tSig>`RZ(-%vzVPrw z4PT%jp&-S0f(Qsl32_1TEcv4)cL3{0Z#{}U463p*3x9_84#ARZ2&d7mzHeMvA7kwD zL*c!5pqU+>4gItqe(TKAzqHq%c1V;h6X8ta{WUcz`NOLfl9N+gw<0vm;X3&@`r%Y- zu#xIi0m0@zSmbVQcIXW)e@F841Wd7cddT+nvD9cmAiwHopgH7soy;vg5Jt|S?a9GZ zt-mL<)-JI>KZ0D#jeSAQ^h(G#7q8{?cFAa(~+!0#x)9!=d~fhdjSqQl8k= zAzJ=rpyFTgfkJV|SwuY&QIAQMsm<&^S$`Jvn|dGwS)_(YY%l zG-gob`s67uf{qI3^63kkH$?)?eX;W`Z_ha89{7<-fEt0_njfZin;~=DqXwIthl2Ua zSH!GMlZ^?jh5ggH(Ja2zvrY$Q;xjvy`^OGr>%aj#%xBz;7=Oa~gdSiLZ)O+h?K@Yg z=^IoVd%Ss~Gs8}mK+LOL7M%O&b*#VKWZWXhIzkU2YoL>JT`{GZVNxVj1T@Cs9GKI<(TRJd~RJ@2L4CD#Ha=P__Nepebr| zYiUp|l&tTDkM}H&uu3F;&=^_*Z>ztXxy-u5g)8jQvzF8kR7Gg4xE z+K!<_5*iFC|pRT;v?q@)GCYFxgef5uq(H(KjUupyS=cZcCjz3 zI;5Nz^45bAN3Hvh)E`^5ikz)a?{TR=UFKEQPH3DpRgJv$T}+}$ceSkHcu0`+7f#nN zC9r20O=wK?nsFixcdC5j%tl6=XYIUFAvJq_cb+NDH%$@k?R zUfN$A{)DmI?esmY);>$zJf-=jqNjswBDA+u;9Z^kiwn7BOQ!z|;=ib(n#Jrx4ema} zm{c6kLG(@$W-@BA%r(lN}GzRB-~iRuc;WSY_4KAGie zw&VD?f}C1$KhJLs8sG$+<#4h4h~je=4F-j8X6>e0%ntT#Fu<9NlpsFX402HNui?2~y8FI+y#+@qge>;(`NRrPm2P{}0hA5;#Xl8?HXQVr`_ z4~{-6x>mHo;-L*c89RLAq~n(3YA{rszvE6u)mtaf^BzW=$h|*siGDCin+f%Nx4-{x z#S;-VSG&LbeBY|yULjKJO%@sy%4bg~8uRC{9-d3r@`THYNn;SiDc;ej$ z6@u}Z?4gykC8^59f5*Hw*#k1)g`AWUYdY47zIz^Y3w`rF77A^1*KEAFYlId=~C;y&EJn&eY zeYod#Ua~QK_eGqGfG1sS1H!&e7@g5|>TF6YZvW-|Rq>qbN*#PH!LEdE6%nT%$m?N= z>uFl|f>VC#;)g4gl*jndG7!>!cLZ2O;rCqik@CLAPjmCGpQg~RbR4&N!JeqYL=yJB z&*p8mpgAPdeeodhlbl5^Y6QTkt2Eyet~&->lsIs|Q#0-gNe+(fh3N{tAZH~?+IL^; zv+oe!?OjDf4(p#GMXh3#Lefof&^?jqd&0OIk9KsWrzH$#{`d(kNDJ+~egOEUR9!FX z1`3N~2!c1Ul(Tn&adujL`SHkTV;=nIvNzF^msw!VI>Zp-IHn&mI#ry=Y!6bE!LmFX z7@j>gR(LC_EuK|f%Jhbq4Pu2Z4zykOyYB$cl&CsL8>H7$J3tsN`o+n-#~U~;HbK_g zV3d3?)}x;Cp8Hh?sY~K#(gjT`FGNp-8;0y#(rOv_l#bNYwOEk`k8C0 za;*{dvMgJ_V*B+iTHsgep{(o~@n5FcTV=N5Uwf0L}5_#m2h zPUx#Ts88QBo{U>zV#Ck(rup!J%Ykmuqy`Jg-2<)^_4+enb$2s92xk+mdsx$lt2rKY zqGxs^&I|{V0{XQ$!o>v$nniZh&!DeBMsrp*!meXS@&%=#-Hfx~+}kz^^-zH)$SAvV z$QOt*%s{+9l++aEnbHkYS_=`-{o4uH!knVCq7ZpXr0e#V3Z&1sv!($-jx845nIH(p z-l#^1IcsCm;^tMv<*%d+uZLVGuV5zj&b8^T}M`t;r)?UuR_xS#V}F_>mz zq3yhg`uvugZ6PCm5zF*J-VOb%!^@lDPBC7EOH_5J+|k|X)|2`pty{Z&J$C*-@*QoR z4K3I0_irWQk82a=ZeCq%JEVqIfb4I7jYZ?vSovhJlyNb3)xyAw0;~eK3=Vxbn{}n1~pZd zesZ&1Yq^T;eVm3yt!=c;AUC)W_Df<9Vu-+7(~@}swp#aclSe^T{pH5I$B?a?&r3er z4a$jyBBeU4Zpz-@qMTe#L=SG9SG_C1Yxj4hdXPJ}uN^0n6OY-1kBuhZ<}7K+A1B=& zT@TqCxBP7$4Luqr*IITHq-De*UJ*m+EHjC{juX&SHS1ydD=85%%;Mtox(Q3oL9<)Q-!BXL)fkU`orrHA7l$cxx{-eFQ8H zL0QyHG-S3Ms16Y8VYE5SS6M5J*M4NQ=Ug3+!9Sl;wr&PyK^|ZWC#1Eyb3nBmzz>;M z2QLz2iO)+7ZDMqy8JOu637x4{Lcz2Tj%}?~PLR-R=03xNFA4)XN%xl^Ac!xQ$9ZwxA2<%aoL7~FRv!T9 zvRqb0C>};Ho7Q{17gmoie=Bu%uT(&td^~W|lm|P+l)^fl7!;N?>`d$cll<9(L?s$H zN@bNn`&z$M3dIgx-CD_SC4F5aazF%|wsS^O>(~l-Tvb2h1ahNEs`gj4$i!)CYz_;u zJ-sr9Z`HKtk?;?A80}q!F%M<#mIXxwzoNB&KwrdUN2IYLvdx=7mvV0$mz=YkqM7yb zlOZRdV+~pTt3$VXlbz?m+jdpYA12b4rrG1?Dnfkd7PCLI%D7>A2L#Kx@h!kzyV0c6 zdlose)K{N_qAD$W+aOsUz1ed;yqeO_+1yY=tj`C;p01DH^lt!*QScpAbGJUUp7 zBr6@iRo`<2<;UpypOId__bljsD&94tv99!;n?*2T9Mp#2sj!78%xkf_IS8g&$%cR% zI{N3?zFJSCUZVBVjI&F8ERXeRfRmGt)$Plqh~?KG$D7w?C6^93>O_y#!>$2V%8#zH zZm;KxkeQ$?D{OtvvKgwi8CeobLvY(kz%NQlk|thsE#QY5UOJbqu7l!E>+d>e;vo%{ z&raj!jO;15+YPI7XqdH;ZWH-^weXJsYP}b*RD@!P2!pJ>vPyt=BoeGOc)U!dT7!B{k9G8kxM%)X;E4`pLZOM&g@I(k>jUQSF6yqIbQl_%uS#HzcMb&16L2z<4T>Rs)U31>*Fdm3)I9(au!qytvh|8T@(TM zI_8=3z4`N9(n~#He-YHljd~X5)gc5Mu0&vuzEj`!^mLX5wc4rA%9wE;Ua4;5Rm^+jM>L%%X!xe|` z(w&Yx;jxr`t5x6+IU64S2QY;_~C#*W?FV&Cc?&ko3WtoqUK5a5Qy`qO~u_CVg^*tPpc4wRMra5NO5@5izS_ zzn|CvRU0UmTcWt!SL+s>_PLiA+w0tH|(`-SUY%+&hdXjn%9tb8xlX3Zg1C1 zT6Qel=1EGwptx~6z%ReNO7OIHpSD?3#6do+6zl;~&uGJy2ffZ8C z?sgq`1?^9`#fw%~T11;hQ;yU+9GacVoW|WwL_`~wo$V)j+q7!1+!jK1>?=KnNKfAF zH5x@ZndxmGIe)cT1MRp!$=~YEFCSezR#_=Ihjg5KMzm5eqk{W;tLO2Yo(pq?wyB)c z80M3f8zKd^3Hf#{Fw;{bkO9HJgQf&n^mU?M);Wj2Rnt-0oDtFefGKCqiLj!8@Ubu_ z>;e;q(SUC&M0=}QmiMG?G*?rNn|b!?le5H_I~iqTiKAu$zJ#dc)zkNzpDvGoLC}O5 z+>utOzo}G>GPk+R7}Z&kVPT2c&Q%$SX0`qbZW(u?&)YGPv>ff#aYB|R-qIF@04ad% z7s0KQ_s7!z98_XuVu8q<`B0Bw}3_^p2Kvw65WX)OKOMPa|`H zfHJy0GyBrV2_)I_sY{p5fS=-G`ymdj@!@N2$c{%@XL8h^ZM7vOh}m+PzW#bL5dvV^ z#DT_x?bNGtWd2X$h0|vfcyw8`*c-?EWPyeZ2VReg!f5`26}#4PVB1i%uoT8K$e2T! zJir)fPHve4u^!36wv3b55PHc6XFI{U(RclY;PkcC9Zi>6(94yVt`SYOBnL}`m=yGl zYdY4?Aac?hiXNcVi7-eK&$)YNSTtzeMRaY*B5Eyjfz2t#e$nxf;?Di(8a;!O#ea}W zyp=4Zlz_Hpho#GTU{g_x56jKoYZwS|KD({*G-n!5`#v5Z47zu+dp6f&pjTyLk2k*8 zVZ8$Ey4GGnUHUGWzae!WcT*5(9?b7j`?yn2Jy<7b4_;1<)>0UUNP8a*oy*PGbXPO2 z4^^GZ$xul!07j!peP`@cCantHzZHkTGi^U5mev|aImz=9xiO zw+9K3DrmK_B!OP6w(2ytwrEic;1kPs{EJ|Zv3pib+Y^T}!Pb0EV*=xZLWn4Q5l;az86XR0eW-DDi4I5m$5+3YB;U~mZ<_)qsO6Om z*j^2c~I1sP(!H@^ZuKQQy;GMQJ0dd~$)v)Wpf zw&(|2EGd^2d>$IuN}=&QeWv)Jf!Gy846 z5=hrN`09V%jE_&a%X?2+uo&0fe285&{;)a>nK{L zE(D~<2OIvewwh|#L1foOG0wBsH<{2qXK&eFN@^vDGLEudiQ8$h%o1c?!p}g+oJaDO z=8*UJQ@ch^qJAjG@R;9N!lPz`3b5`^%f6#HeH_!^!wtYmu;_zj}@O?4tTjfHNQ5e12>MC4zndo6Kb=FdGShNnPlN+CPo?aT( zZXA363xS%5e#HaHJm+|uGv^=pZ|QA+!Ib*BOXHlt6Ixj;BUca&I6o>u2f64L#6~<`s5paelAKz) z8kT1_itI9BXNqhOufztOh;C^r(UsIND%3trB;A#pX^4Yr&c#y7E6QhpP%RXZQK{MN z9r&ZUTd_AIN7hj&CEX}e0tYK5k1*`_vF5oQv1W{KL~3pVM)Ccx%0PCcd{(p&`_0oz z$&_-vfb!#(?7^EjwW=X6CFe&N>Km_q^9+hYe=DcCb)zuL*H4c<9qj1Nt5K31n_x9Q z)9Mr2gmTMk*yW(AOws3}rX8Upm9=|h5$#M4s4#6r54 zLcfW1I?kKp(`e4SuSv_;WmYzj2-;@w2UFE1ZPwGAF``vJL&pLT$L=>r{?m zT8NXC67~+{{EK|r*tLXU!;qS>v`l=aR~!U46*^<~g@|*!m=_Ua5POa-y`daeY$nO6 z3LPW|8-#kEQVeP#sphpIyz#EYxc%4@LY-GuPnp_L7Jxu7>$M1foK1B;ro{vQ8wrLZ z(|HNe^lqUDs9U&$&lKxFHbw>MQVnh&uvI{rr{UqA+EV{`m!|;V49{;zo`|Ft^Nt+8 z5rVUgZ>9Ckwj{6q)o?kyEv_ATEZyH0lKsV{6X>?NW<*|2DXNX6Fe+70AGMUD z7t9&eO|AwXd^+M~7Ct9=KM8?nNR^`1^NFr@ z(Xn+36bcniN_`hnNlXf9^HTCCvw&Bn6V!GcLoS-g48{RO6#mI3@%wYr*vt7Ko_#V( zzwS?wU?z#pes49^tHr)+*>9R&QZ*+@))ewIyYN%_XU_#@=S&k^rK(&yS&Eh1 zFKt#~RL$>6AMV4W3o9c;1Uvc`lG<4YcS6aAIkurj*Ud=QiwKwK z^QouC0-k;WaZFt6NBY`rf>WzQHDAfr-kj^*v9+bW>8%;Vw7MMD*$<6l z2|>Dd_$I-l8IkalhDE>9eSIWb$`y^#K0c~L-V@s z1JNY2hVb-(aAJ6DTIxhZ`*qu=#lDr}KSrm>-irm*XwhP0roT8N%P6Dv^|#G%&>-(t z`cZEIc^os90P1i{RTAtx&tTYP?y+JYe~zgSF|JM^;=nEssuTI$@TzPWQ#Uupc!JLu zS2b&?1}_9ELHxk#F25T**vcD8NXN>zTXCrCg?+q;N%~4Jh_EoSa^o~(Z8JoXwfUj= zv2k8l=6D^1MgXu1*e(7<;hc!}{c-un)UA4#0dG<>;aCTGk!sul#q0+vy0MiQ$|%Et zQI-3AoI9-`Lo7IP!eBs%g+ZVV@3=M`ejjt3{K>~9&|=_55!^|Z0Wd41`yx{;6c3}L zdVUyL^Mo>z3f^#Goh$vr2N;4k!SV&#Y!+HsKe$guCG(>p7sYyUfc=HuitcG)yKFcr z%)=7DL$I5`EAY)Zx2*i>cTI4!PNHZmVPbR63!5FV#$>Wt5;)2K3aFBUi z^rRs$zQZKM0-spP{Mluaqgn}SRLF-a_dF(r70V=fLEmlRm>R$K7+GeuIt@esIz&PP zvWm$Hl!DhPB_tR14nFTC2QKN)vMoQ=O|lxzxWkbR0ms~Dp*9oL2Z*- zua0g@;ykc$mX|SRX_Q1{Hl4*NfyN{6Yp)TTpW#3ZO#a!5iZBhQxa_s%qaR~EJ9~bg z86v-94%iV73Ruy?Bmq-UK+TJV@A?=S3oa>5Iw&Z+Y|J0$qxgV8QwB+y9Ws+RRv`@n zxcU=U1}=@)G>a$drsd_)3~LF}7N^9Q?-{f4c!3+YaD^R-=skXLFrVNgj*c+~_mP)62yG1=3g|-%6nWS+dq%4FBd5Ag=#0yqh5)tLQdu<*!)VxjT~3w?2}$PLVYW4-a1@N?eW?Q0m^T` z^$`{DfZCDMmjN%+A1bb}1sU^B;C}bwqvHHgY;r2dX(0gYJ77=`oXMmd{&_<<)^VZ$qYnRW8m!` zt^OMUd>_)E$X#=%9g@=hb~-IrtcYtalrr$IfceT-q}L8t9Dl01Q2{pnjtFH8#3FSj zp(|T5>(=8Bp5N30d^^0Tkzw7h59in*2QL+yciQjd#zlS#su8T`A1@LKtm96QJ(E`G zUAwHbup^=!p2Lg#{<%ZwcsyYm=!@?6g@HRdUE$q+an_!UB;~c;8o+=@Li+9V`U3F1 zlcg|k+_}a78qFeW(ST!osl2f=n{zWiI3T*)`SBW%9-K=tX;i)bbbpEbxPe6u8&o@* z#J-jF=FOeKss8!=iU1k&qu|T)sSg~WLbo-THUulDr3P2u%ZY^Y=$ZK@$=lcFumchB z1kr!(SrZlVPfR56d^jlNv%kY;AwY{F6M>g>;sIngHxoa8y4|>(6zLTenHKz2Tv68d z`lO5@vheuz>DVU!heeBTK>-?cZfx!#nJYyV6+PFGdBKj_rwSa8Ro&89In~Q)C3OHT;J_9;oMAu z3mab=5&J6(sF=z`A3~&?Ju3u_tFkFh59dmMn45R6xU6k;jJd3BWW8aqy*_jy;(4I% z>yMVM)NA}JGBCGpNV5DIdC%qV?|)YH0TTwMacfZ28(=)p zM@vN|=B#T5ncN)2iV&07boEFH4t8JubBif-HPyTC;i3Ojy9sa6`GCq<{W}{IO>!lL z`$vmyj+bD;CxHO&RzL*mpbD00Ne4xk{&O=fMm?pWgVh_5Xf=NS^)y%KU<=U2XmypA z??Qv61XN(~++hO)h;047k&{=?CwhfwKq-zb$>)~qP*cuiAfZlN`lEj?;xB2?xN$)Kz91a&B{_CyJ zYsl+E<;GuCHNC#%An$_-*SrSFaC2jm8=2sKpL8PK!beNV>~aH~w<08~l0)6tl?I2_ zbBL~wxQ75|QQgSdB!WI)BL>XY2D0>A(P>Yy2F_#&4czg42sWC&-1@NYgB#gT+AftIEgRP;d_}w- z)(>6EUA{abF8hJ4@g}?7uPwmM3mGoU8yBgL&5gGQ0bpxLB-s6y078lF3%2QOSA?`& z!_)G?bfsM05%@mUuQwJg*24KLG?LEgXN6Rk$rOyKJW*9$vp;G8g#tdpoh{_b@!13o z%zXJF#iQp|B&uiU%0Mi<(IHUDQZ(55DZj_p5AO5h+*fPvwiTx&)cFeCUY9uEi>%kW zb*QIPDLy$YE5QvmI=ae&4YDx;E;iP@oxq=vP(S>$EtcWRaln&y^A)dWkNqDeiv`7Kx2qmft%E z(_zq$>ql?G$=cOf@uKQw1YI-u*^rh30A8m}cugi!-3@DxRadch2f3erctVnr+nsq! zI<2L~{jM2BP}cpjHd7Y1G#^`C&g{0n0KVG2++pIAC1Gi;U_f`4`(|fTMTA8UW}hN$ zLAdp|`ogyEj%JkqJT|O09XEh&=XG5+49f|i=GP7NB3qh^pRW$*(6B7)n;>j@-yBN> zWsFvDd<@pKhnu$Uw8m0Dpv1=|=4M+{K@E=Rz7MQ<_JfB&6hAm5OZ4ZNJh2F?w}}Rd z$iuU;-F0;M*%_Rn+&6Rlz19<=u%s7H_(`ObK_f*X2?+{`!$gwhOSoGs8Apcpz?+8w zoX<#tE+^^s)Q8yrd`+z=?)@1*n6J!Q1C2BP-|m^m_J0S0ekma6?{@+Iwb}m8f%5+- kjQd~MkN=-RkE>Uh@55WRfE^iaXompu(n?Yl5(fVN1N^#h5C8xG literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md index 700d7a21a2..43749ca596 100644 --- a/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md @@ -23,10 +23,19 @@ ms.topic: article - [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) ->Want to experience Windows Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-respondmachine-abovefoldlink) +>Want to experience Windows Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-respondmachine-abovefoldlink) Quickly respond to detected attacks by isolating machines or collecting an investigation package. After taking action on machines, you can check activity details on the Action center. +Response actions run along the top of a specific machine page, which you can find from any of the following views: + +- **Security operations dashboard** - Select a machine name from the Machines at risk card. +- **Alerts queue** - Select the machine name beside the machine icon from the alerts queue. +- **Machines list** - Select the heading of the machine name from the machines list. +- **Search box** - Select Machine from the drop-down menu and enter the machine name. + +![Image of response actions](images/response-actions.png) + >[!IMPORTANT] > - These response actions are only available for machines on Windows 10, version 1703 or later. > - For non-Windows platforms, response capabilities (such as Machine isolation) are dependent on the third-party capabilities. @@ -35,7 +44,21 @@ Quickly respond to detected attacks by isolating machines or collecting an inves As part of the investigation or response process, you can collect an investigation package from a machine. By collecting the investigation package, you can identify the current state of the machine and further understand the tools and techniques used by the attacker. -You can download the package (Zip file) and investigate the events that occurred on a machine. +To download the package (Zip file) and investigate the events that occurred on a machine + +1. Select **Collect investigation package** from the row of response actions at the top of the machine page. +2. Specify in the text box why you want to perform this action. Select **Confirm**. +3. The zip file will download + +Alternate way: + +1. Select **Action center** from the response actions section of the machine page. + + ![Image of action center button](images/action-center-package-collection.png) + +3. In the Action center fly-out, select **Package collection package available** to download the zip file. + + ![Image of download package button](images/collect-package.png) The package contains the following folders: @@ -56,23 +79,6 @@ The package contains the following folders: |WdSupportLogs| Provides the MpCmdRunLog.txt and MPSupportFiles.cab | | CollectionSummaryReport.xls| This file is a summary of the investigation package collection, it contains the list of data points, the command used to extract the data, the execution status, and the error code in case of failure. You can use this report to track if the package includes all the expected data and identify if there were any errors. | -### Step by step - -1. Select the machine that you want to investigate. You can select or search for a machine from any of the following views: - - - **Security operations dashboard** - Select the machine name from the Top machines with active alerts section. - - **Alerts queue** - Select the machine name beside the machine icon from the alerts queue. - - **Machines list** - Select the heading of the machine name from the machines list. - - **Search box** - Select Machine from the drop-down menu and enter the machine name. - -2. Select **Action center** from the response actions section of the machine page. - - ![Image of action center button](images/action-center-package-collection.png) - -3. In the Action center fly-out, select **Package collection package available** to download the zip file. - - ![Image of download package button](images/collect-package.png) - ## Run Windows Defender Antivirus scan on machines As part of the investigation or response process, you can remotely initiate an antivirus scan to help identify and remediate malware that might be present on a compromised machine. From 5d422fb136c5f1b50ed6c5c212549cd8a1c1a510 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 1 May 2019 16:28:05 -0700 Subject: [PATCH 019/248] updates --- ...gate-machines-windows-defender-advanced-threat-protection.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md index 21f041407e..a9e145aee6 100644 --- a/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md @@ -126,9 +126,9 @@ Some of the functionality includes: - Use the search bar to look for specific timeline events. - Filter events from a specific date - Select the calendar icon in the upper left of the table to display events in the past day, week, 30 days, or custom range. By default, the machine timeline is set to display the events from the past 30 days. + - Use the timeline to jump to a specific moment in time by highlighting the section. The arrows on the timelime pinpoint automated investigations - Export detailed machine timeline events - You can choose to export the machine timeline for the current date or a specified date range up to seven days. -- Choose the number of items are displayed per page You can also use the [Artifact timeline](investigate-alerts-windows-defender-advanced-threat-protection.md#artifact-timeline) feature to see the correlation between alerts and events on a specific machine. From 6afaaaaebf60a2e857cdc57239ffc3270212f4c2 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Wed, 1 May 2019 17:51:58 -0700 Subject: [PATCH 020/248] add auto labeling content --- ...nformation-protection-in-windows-config.md | 20 ++++++++++++-- ...ormation-protection-in-windows-overview.md | 26 +++++++++++++++---- 2 files changed, 39 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-config.md b/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-config.md index a8696ec1d9..092c8798c9 100644 --- a/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-config.md +++ b/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-config.md @@ -14,7 +14,6 @@ manager: dansimp audience: ITPro ms.collection: M365-security-compliance ms.topic: article -ms.date: 12/05/2018 --- # Configure information protection in Windows @@ -32,7 +31,7 @@ Learn how you can use Windows Defender ATP to expand the coverage of Windows Inf - Your tenant needs to be onboarded to Azure Information Protection analytics, for more information see, [Configure a Log Analytics workspace for the reports](https://docs.microsoft.comazure/information-protection/reports-aip#configure-a-log-analytics-workspace-for-the-reports) -## Configuration steps +## Configure endpoint data loss prevention 1. Define a WIP policy and assign it to the relevant devices. For more information, see [Protect your enterprise data using Windows Information Protection (WIP)](https://docs.microsoft.com/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip). If WIP is already configured on the relevant devices, skip this step. 2. Define which labels need to get WIP protection in Office 365 Security and Compliance. @@ -50,5 +49,22 @@ After completing these steps Windows Defender ATP will automatically identify la >- The Windows Defender ATP configuration is pulled every 15 minutes. Allow up to 30 minutes for the new policy to take effect and ensure that the endpoint is online. Otherwise, it will not receive the policy. >- Data forwarded to Azure Information Protection is stored in the same location as your other Azure Information Protection data. + +## Configure auto labeling +1. In Office 365 Security & Compliance, go to **Classifications > Labels**. + +2. Create a new label or edit an existing one. + + +3. Set a policy for Data classification: + + 1. Go through the label creation wizard. + 2. When you reach the Auto labeling page, turn on auto labeling toggle on. + 3. Add a new auto-labeling rule with the conditions that you require. + 4. Validate that When content matches these conditions setting is set to Automatically apply the label. + + + + ## Related topic - [Information protection in Windows overview](information-protection-in-windows-overview.md) \ No newline at end of file diff --git a/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview.md b/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview.md index 870dab0be9..8c87317f15 100644 --- a/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview.md +++ b/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview.md @@ -31,12 +31,13 @@ Windows Defender ATP is seamlessly integrated in Microsoft Threat Protection to > Read our blog post about how [Windows Defender ATP integrates with Microsoft Information Protection to discover, protect, and monitor sensitive data on Windows devices](https://cloudblogs.microsoft.com/microsoftsecure/2019/01/17/windows-defender-atp-integrates-with-microsoft-information-protection-to-discover-protect-and-monitor-sensitive-data-on-windows-devices/). -Windows Defender ATP applies two methods to discover and protect data: +Windows Defender ATP applies the following methods to discover, classify, and protect data: - **Data discovery** - Identify sensitive data on Windows devices at risk +- **Data classification** - Automatically classify data based on common Microsoft Information Protection (MIP) policies managed in Office 365 Security & Compliance Center. Auto-classification allows you to protect sensitive data even if the end user hasn’t manually classified it. - **Data protection** - Windows Information Protection (WIP) as outcome of Azure Information Protection label -## Data discovery +## Data discovery and data classification Windows Defender ATP automatically discovers files with sensitivity labels and files that contain sensitive information types. Sensitivity labels classify and help protect sensitive content. @@ -51,7 +52,6 @@ Default sensitive information types include information such as bank account num Custom types are ones that you define and is designed to protect a different type of sensitive information (for example, employee IDs or project numbers). For more information see, [Create a custom sensitive information type](https://docs.microsoft.com/en-us/office365/securitycompliance/create-a-custom-sensitive-information-type). - When a file is created or edited on a Windows device, Windows Defender ATP scans the content to evaluate if it contains sensitive information. Turn on the Azure Information Protection integration so that when a file that contains sensitive information is discovered by Windows Defender ATP though labels or information types, it is automatically forwarded to Azure Information Protection from the device. @@ -96,10 +96,15 @@ InformationProtectionLogs_CL ## Data protection -For data to be protected, they must first be identified through labels. Sensitivity labels are created in Office Security and Compliance (SCC). Windows Defender ATP then uses the labels to identify endpoints that need Windows Information Protection (WIP) applied on them. +### Endpoint data loss prevention +For data to be protected, they must first be identified through labels. -When you create sensitivity labels, you can set the information protection functionalities that will be applied on the file. The setting that applies to Windows Defender ATP is the Data loss prevention. You'll need to turn on the Data loss prevention and select Enable Windows end point protection (DLP for devices). +Sensitivity labels are created in Office 365 Security & Compliance Center. Windows Defender ATP then uses the labels to identify endpoints that need Windows Information Protection (WIP) applied on them. + +When you create sensitivity labels, you can set the information protection functionalities that will be applied on the file. The setting that applies to Windows Defender ATP is the Endpoint data loss prevention. + +For the endpoint data loss prevention, you'll need to turn on the Endpoint Data loss prevention and select Enable Windows end point protection (DLP for devices). ![Image of Office 365 Security and Compliance sensitivity label](images/office-scc-label.png) @@ -108,6 +113,17 @@ Once, the policy is set and published, Windows Defender ATP automatically enable This functionality expands the coverage of WIP to protect files based on their label, regardless of their origin. +For more information, see [Configure information protection in Windows](information-protection-in-windows-config.md). + +## Auto labeling + +Auto labeling is another way to protect data and can also be configured in Office 365 Security & Compliance Center. When Windows Defender ATP scans the content of a file in a Windows device and finds that it contains sensitive information, it will automatically apply a label to it even if the user hasn't manually classified it. + +> [!NOTE] +> Auto-labeling is supported in Office apps only when the Azure Information Protection unified labeling client is installed. When sensitive content is detected in email or documents matching the conditions you choose, a label can automatically be applied or a message can be shown to users recommending they apply it themselves. + + + For more information, see [Configure information protection in Windows](information-protection-in-windows-config.md). From 87a472e9d90efad9c2e61a21fafba545decb4e2e Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Wed, 1 May 2019 18:01:45 -0700 Subject: [PATCH 021/248] Update information-protection-in-windows-overview.md --- .../information-protection-in-windows-overview.md | 12 +++++++----- 1 file changed, 7 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview.md b/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview.md index 8c87317f15..9d98ef9db0 100644 --- a/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview.md +++ b/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview.md @@ -60,7 +60,7 @@ Turn on the Azure Information Protection integration so that when a file that co The reported signals can be viewed on the Azure Information Protection – Data discovery dashboard. -### Azure Information Protection - Data discovery dashboard +## Azure Information Protection - Data discovery dashboard This dashboard presents a summarized discovery information of data discovered by both Windows Defender ATP and Azure Information Protection. Data from Windows Defender ATP is marked with Location Type - Endpoint. ![Image of Azure Information Protection - Data discovery](images/azure-data-discovery.png) @@ -68,13 +68,15 @@ This dashboard presents a summarized discovery information of data discovered by Notice the Device Risk column on the right, this device risk is derived directly from Windows Defender ATP, indicating the risk level of the security device where the file was discovered, based on the active security threats detected by Windows Defender ATP. -Clicking the device risk level will redirect you to the device page in Windows Defender ATP, where you can get a comprehensive view of the device security status and its active alerts. - +Click on a device to view a list of files observed on this device, with their sensitivity labels and information types. >[!NOTE] ->Windows Defender ATP does not currently report the Information Types. +>Please allow approximately 15-20 minutes for the Azure Information Protection Dashboard Discovery to reflect discovered files. -### Log Analytics + + + +## Log Analytics Data discovery based on Windows Defender ATP is also available in [Azure Log Analytics](https://docs.microsoft.com/azure/log-analytics/log-analytics-overview), where you can perform complex queries over the raw data. For more information on Azure Information Protection analytics, see [Central reporting for Azure Information Protection](https://docs.microsoft.com/azure/information-protection/reports-aip). From 629e5413e04f63ca6f37b8ef1d325c5d649b0368 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Wed, 1 May 2019 18:05:55 -0700 Subject: [PATCH 022/248] Update information-protection-in-windows-config.md space --- .../information-protection-in-windows-config.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-config.md b/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-config.md index 092c8798c9..4be3024686 100644 --- a/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-config.md +++ b/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-config.md @@ -66,5 +66,6 @@ After completing these steps Windows Defender ATP will automatically identify la + ## Related topic - [Information protection in Windows overview](information-protection-in-windows-overview.md) \ No newline at end of file From 9751c86e85d91ae9d5648e54137689aaffc02e62 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 2 May 2019 11:02:06 -0700 Subject: [PATCH 023/248] added/remove pics and content --- .../atp-action-center-app-restriction.png | Bin 28534 -> 0 bytes .../atp-actions-restrict-app-execution.png | Bin 14640 -> 0 bytes .../images/atp-actions-run-av.png | Bin 14632 -> 0 bytes .../images/atp-av-scan-action-center.png | Bin 22272 -> 0 bytes .../images/run-antivirus.png | Bin 0 -> 17445 bytes ...ows-defender-advanced-threat-protection.md | 60 +++++++----------- 6 files changed, 24 insertions(+), 36 deletions(-) delete mode 100644 windows/security/threat-protection/windows-defender-atp/images/atp-action-center-app-restriction.png delete mode 100644 windows/security/threat-protection/windows-defender-atp/images/atp-actions-restrict-app-execution.png delete mode 100644 windows/security/threat-protection/windows-defender-atp/images/atp-actions-run-av.png delete mode 100644 windows/security/threat-protection/windows-defender-atp/images/atp-av-scan-action-center.png create mode 100644 windows/security/threat-protection/windows-defender-atp/images/run-antivirus.png diff --git a/windows/security/threat-protection/windows-defender-atp/images/atp-action-center-app-restriction.png b/windows/security/threat-protection/windows-defender-atp/images/atp-action-center-app-restriction.png deleted file mode 100644 index f195635b734af32dcaec52aec6e9fae2414815cc..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 28534 zcmeFZcT`hpy9XM(sK|_1Mo_RIs5GTYAH+dANbf}jBvgS=LbKwa0s{z02dN3YHz6n@ zA|5agYbZNk*1HQ27nxoGxZx=6L7f%laH^=F-uzeqUyPBt0 zptp3&J@|90x1$4l*HgYO?v4m)8W#urhJ*bZBTpw^e+O?zgpC)Az5D*3 zAMWCF%gq6H^+wdTR7Jz)z3k0q4&ELv9?pms-kB$`ZO`9-kMh3dh@i3_QvPc=!~HP9Zd}sTv2Qej|ms5jR4}8^c?(ALDKp#7I}C zUFLq{N*APxk$!g&KORO=_@iKKgcFJEOO`w^f8y@Pg`>M)nQj~+J`){l6@b5HwYj2IB@0ZtRNpln)YO6W0THU z(SEx5M~I^e|2>C@tra@syY@=wFl{w3tQr0F+i2y|e)fgL9J33)5v|?7NNS{JafRF| zB<_IC8nH|~i^8%!h~?kxeX=$vr00eTg6#;+etf9cjc5-P`$610wbKN?JUXO$1ioZl zGuVYd{C@sd<827UFIxY=uhxE``L>)K)GJxjD((hG$ROnK6V$xEPfGJi_F>x_9?avH z#OCvtm<;u5I5xtoNVtH9pZ?BsenW+C>`xODIr@`~i5JxE@G!=c4YTD{Xr_`fl^)Kl z?*p69!d8QLnX=ZCJr>RW=w(KiR3k$Fc+vH~!lJCNg>yN$&DgU@lkO*7$ z4Ao!YXa31-6H+N&3SM~aLl+7{^G-ZrZkn@hF=&lJVcjX;eAYAIZaR|X8i=IIB14RVD)zSxC!bGYGF>j%(_k~lm66sP_K zg~Q33W{dZPG^bOBsn0&*Qyp>4r9ITKuAKBSst#%4<$7J|$M0}Xm<)!5TXOG0bJ$w$ zfIN(rl8YukEEgxy>BFNcTUEBqe)3uyZYw#R-nB%j$8R+oWo)v4CYOtc&G|IYRvUZd zNpFT2e08gx{Si;HbhabzEfmC*HQYFDf?VlkMR5gdWK`mcgffs^y2o1zCz*MRjI9#o z5sJtFAx%O@CR(^Bc&GS_HCXRowDPyvD{_+-F zsjhzTcTEP)XeynU@#9lm`ghtEKi6CYmva40(c(D*%1-_p`z(cSFO5^5lbOxO@Cxp} z^xOKSjL_d!KV=RXc(xR zZSG!zldGRqqJe%?Kt!`t~`Zx%fvaofv=j!a5w4`Y^-Om53yPKCR#vM1(_ znEdTabOTBcHq%nO$zol_>a%!wQhM(&jObx|(a;qx&pqKbQ^(>n=3tcw>85;OPb?Ha z7XtCN!)Et)IDw0kubZ>rdS7K;e0;VjSrQSZTi}a}T4B$5f*M^IGt4``)G;nHv*EGE z`w_p>JB)M@ff!*%rER|AHq730&^;jU&So!;Xqvd~HGKH}*8bR3FXa61x}2^}GRmY+ zz0{KEt<~hjmWEX>&mcj+ViSXn2b0|V!G=rY4dsjO$5or&@gqrd))!y}Q#6NZ?ROQq zF+=6Vd-EPLX1Ofqqp8Hn16yXDDUXjgZ7z7u4^1{@_2`EU)%(WNIXq_U0wjj@NYt1x zTc6{V1G&?DA7<~Xq1~PO2TJCa6VoPjKcNy2?7WOBVX6!xo!ULGoh%Xv`NoaI@H0M@ z7OrD97-3qehHyk|gb{mG3+u)1J9Jp9`<*z;Cyg(x9@&UM*wej+bJm*znrC(vQb+#E zVy$#jq=WW84Dasd-v32xhdHLlTdAuHO>+ywg)MjJE2u8Q5^Om6j4Z9htnf)QZViz; zw|XXx(Wnf~6w5q9F89%zE z36aXIcD0|&waM@e#sKTPol>p#o8jlM;uF<+-(d*W&eb=fQ0}5Cm2DnLSov(rZeVRKC{YarW(-tF8b}NAxpR|p(dJs ze6O_+)U!_xHT~b1k;x2JCBL<`T{Lz>TQ72xINY2MmyX^tVlXE4oJ zo${7@p(IB3YwRU`NGIg=Y}&bNunXdqqP%?H?6*jxhZj%7=h_F2HL`}+G^P3EyS;;G ztT9;gt1`9NyN)y;v{EYUxl2jAHTZ&3u=t~84+jPYg?W75T7e+5HjMbZ8-Dz>ts*xp ziH*7n9%sUrdj@9;*cI-@UO-=nz2_dl_(WWd__uyFw@hT!Wisfww^*%v)<$kcyZ>GH zn^tzr_1WmFR1+59!x31;%@1dz-B4^WckklhKX&+k@1*~|znbfF9WHVI*Cj-Ue%ir5 zGB3lvI1@g`NV{?k!JYjB)*$=;^%l?d@iS(xTam)u&t~9-`Jy{(7DPvz-HA`zr#_Nb zttuGB_US%Z1|#!%Zb_LTy(CicwKIK#ezz+v+NSP0R*vR*97BBnj$Q-orAr(!4S!7- z`&g6w`_`phhL1Y^HjB0+_^hK@?>)EPo7SH8MN%hn4KL&xVss~&3QMoK1A@d7iEHjV zswY@UI_gO}c^$>u5N_4liDGlSlRv`Wzki?H?2h~i#%B9-wLeaKZ?=htX8FpK))rJI z)kC=5_6(GYmmnJ8XpaJ~SCv$L_WF=frTLL+i>snCX;0?}xJL|h2 zovkdne}9{2_97W(6`BGr{jiI4Xm zlai45Qgk*+2kGZmgZvWBp|QBGudi>Grl`@m6gN6Lie-#_Xx7Rf;Nj!*vsI%}kng6J zu`~yfqgJb5%hib~8Uj+6FMl4jn~|&(nbe2A>D$Ns#MmKjwy-ZDgA&^gVa&mgVT32XRsuhb43OXmcRHq^EWv)Xr z*ANC(a(a4#ugW-|f?ro|BVRHN+TqPYkke->|u5D5HxbvT7?m;@X+?7H47&{B?MExMDPwB_@h1ftx*F zFBqp8ua(=NDgjT+_@W6lxY1Ry`^h-}_V)Mh4@X=xRjO?6TW?78St_*_tIgY_^!45N zBfAevqxSaxbunJ+)1#u>5_6+|5=qAO)}aNZ-w+6gLx&9`ot_X3cAC%<6Ml`j=1cB5 zN%jx>5R>pwPl^Y{XLm7vaCFq7xYF@6Mzp-2M9DS52CJ?1QeZuAPg{@Mv?)MUDp8IXjcF53RBn zimS&hVP!D67~g_Q3PCT7Rb%N}rL`Ley1KiI8+8%)sF-7LN#O+1;u|&{Z{I#x_0iXl z*2;}t*?4V;c`+b~M2mGNHed=1g@oVgmWcr3&h%U7^hP! zd#dBvpDEW;Rb9PnH)q(ws}zo?$V<70h2tH5Xp5bR`E#`rr<0SemHXv|X3^02c&fa- z{Ctg(rSkoKH}y`KuA-&JCJ5gi#=ndc<_>3!jg4*BzG!O6kFa-@I%F7GUS6IzSQIW_ z&;ZM3WKBG5gUKB_=H5$Y ztZNyBKh?7@CU*8jJk8*^!_*8Yq)!p`SXGCWDDOOoA zrv2Oeyrqv)(WI8zdc4*j?(Xiq6~*k^BA4}UQ1#$}1A`$`HPzM9Cj=yup1Ix#P{Yg(Enhi9P?gUX59uh2FK7=|r z+y^*7d{>EAE-Ve67KRhP1?OY;LiVmH0@Whp}8BLD_N4X|k^}Czp$wJqeab@aK zW41mOW~I#PK3H-dHhX=(3Lh`!d=}}j4bi>)tr9Ooy&E}Vs!Gu5eVLwqFtzCBgA`W9 zl~K2$q!8=#hp|t?9tys^b|&VC&>qds%Jt6a3THnbnUvyvr&Z(XRyKm|%`a~gKmTqs z$%4cjCCqFVrYt8`ZPACV#Xf!uz4=4LFtYr161yWZOVyx8G=!nRr+BswM3O(q3(wf^`k+ES;le6dz;#r)|l zb)sv+>hQ`~&BAC{WHXDtxw&0jLFUSp*+6{+qUe)QM{Z_C~ zYi7kXQs>9V+Y<8LU;lJ&GQ3sY;OekFq=}KJmAlrXuykc1F`=|$lt3^!($&o`aVc!P zrNCd*gchnJ7zdD`2c_LD-_=GTDdkpA@Si<<_I^`CqPU&unV5ooDC(G#j;^lU@SoIL z()pv$v;+>BgatbkAKUV*YGUsspH_knYv`2X31OwE2!ET*?=INbjZpl-Cl|E-jZUX6 z4eu9!o!QP8rjh(p2#>JqMT7`$AsOk^WP34^ zr_kraBcWa8J*mA>(b1G{*~!7SXUC{(1NvqmJ-jw{o}Q&5onxu$JAVIDO0+;sL_{O@ zAfMvwxO(aKdwU45>p4wPQPG}=;-EDsc5a%D2zvz=O9N8*ttSZy32Q@Eo+c#c@P3jS zeUWd3oF1eXTUAwMEdAUGeH12zfaX#YEgg0g(1bD82Q#Cpu5MPu6D`wa&~QQN5{@@d zwAzD4b9IK7A4{MlqL5we<&+I#N?SG-SFkUT;+ELGniDxD!h(CqK77DIEKx zeEj=TWAzIq#GS4IeHBrcjXKowmp}05b&BzUfFB1sk)W7f-^0b{`!Q0$#oOC3QOw5B z$|_}sOjgQp^cOE_93J}Q!v&Wzb{qTVjcRpO)t%5#+ZuP*;NW0gii?ZO4Y9<5<`B9- zhtDsz*4Bgl{cLQM<}NBGHb2{!-Lq1PW19O{~~vzh$_eW%oTRtWneG8 zX{j9HxO0Dt-{7DH3r5xIBW$MTZeh95tvZ3ZwYdQ}PK<#5h$tfwTBChF`98La9 z6Yk%W_9(#TigbEEz;Jv$dGcgzP7rO;B{k4hpc zDk`PR%Xb$haVlP;lFmKGX$Ga#M}A&j2F^XHccUDvrFXXY4XkA%PbdZ$z!OM6Rckq8 z?}2_)CP4z~!gg?Sot_qmizz zg-4GaQ*vHexOf zw!zD7G_Dg@GLP8?s75QTkC@iNYL4g?E`8lUZoz_Yf6x90l#zc=Wcc^~YOe1(U*PRR zB3pnk&bt27U0Dl|lrg**pIm+%HoDz67pb{Gan~{+6}<-o;?tY9UKQB>Z>m23^I4)Z zA0o313>5jy*RQufdFM4t{nTX?SZ+kWgv-<%K-kmXqZaQU+4)CeFUaoQ_kNLHG3sU#i98cy z0Ly&7=tl6whEhR#bz@`W{2$T_(kwtJX5)5DGXL6%2MKo*O#}`_VCfIXfG4Mp*{*sD zPrQWdcTM^WNvshR6coVBC4K4x39WaKbB0Z#j=(Cd6)UfxAg!Qa<+A}~3zUfha}lh$ z$i<%|eTc)M-dYcc0SF&`cLptbDvGcu>e`w{Y>90XPhA>tvmaM#foMAO0(t4nhtkvr z^a91_IcB3TlS26Zy=?dH-Kp&Wrm@t`L`}iC9>zwnEf5J4BImx2X>W^%4e z2x@v9jFs>9K2HXx+M~5&CD$gq$~I>g?c80*-V3+@KZ?evuLLa9!*DW;!s%1S%e@P?h;B(~P|h1NL~3Ki(#qf&e7@l{ngb?&FYl2aLpcrtKD zsY{nWSqR2;T&c#vX=6*ij+Ea5YH(lajhdQT4<2KzRc@{`Tw>$;O%ogwchU1XJlzKi zb@?}e-@;S$4XqU^^!UC;iqloKgZ**|5*`vW-N{Lr$@ zm>&+1fL828Ao(PIq3=!=)~vp%DWsbY`lK5_^(wZnt88pA6N%Q<6~{VQ3}J;#ilwh4 zxi>yxF+K-Yu2HE#y+N&!4Za|{>NLBw#8o7mmXcz0{rYt^iUg`|Il#KLwKY<9EAi#p zZWyM8F@GVYgo|XP3z9Q$T}|9@-skJ8iyhNo@{L=54wTF>yl~{%A8>o*xN$sz_jQX4 za>9k|>ytRF_wV1IK4t_XShL~olzQuF!X*ckB)J@b($Rgp;yWGB#cASm_*TVvB4vsX z_LCmEB7ZkazE&O6wX@7zB+n2tXrQ0VQQvXfFkY*TV+4lG{{7WL?_gea_w-;33tijL z=J0^M(Ceel)cDfi+|Pd@pGQW{?FXVKSdEPUf8EzO7HK;UdVoH{syN;W-D~#5+}fbgIpuwthGKi@00`Izk`Ec{F1*!JN(6SBHSy-uty{OAUOOW#{^!#0 zz(BTE?x6sa`vf+(l;WWdPDDL_ZcJTiV4b>;Io=e!vGSBc8(!Tk^g1O55&vHvD=e-yS_6=F-K_u_x~-`LpE zdb+y*l9q?KI==o_7T{uZGkvkqip0)GWPZ#B9Q=QN&(Hk+q_%;Ry|~3+S6MFy;r(xM zJvwwPo1gSAWx7t0T?_t^Ri4jt<~^upYyew(QaRW>UoQ+E>F4{!fb zV$C^Cb{(D@$Ty>oJUb>n|1n-THV4q;JYYWF{ya2*a)96k0IWF=9`x8;N4OpEDZ1M^ z?QPY22r&|xeAHN1gH-7p?enR|-D;_s?opX+KuE8azx(A~Ubqo=S1x@)Aay%2T5c$b zdkpYa)5c6nL%{N@^w7;YEIu%sLRnadceF?uxC3E@yj_IHk9TSIzj?SPjW}z9_@2q$ zRREKl+a_0zisn1A@3E-MF@&3t?tUzw!d^hx6KF~?5O;%ypgWVK9rSS@yk;!$2W)ts z4*o6Zb^>!vw21-OQNRVCuGHYaln#g|ZCV!}eq2j7ch8J}YgO*h0yCX+!03z9$9-L^ zM7WszwbOTgo5b;f5<51AO;hlnA1b!ei>`7fnotyie|VYjjtlKzhSVlh>_J2ZZqDVO z6XmZJvwb~#{4s_qx3swEhqj0W!)o@^n}>S!F#^Ei=ArZf-Wu52dQGnUw%CTEjqwC8 zZi7on(UHD#r63{UXg40;S>q0nu+&8f#txKCHrW#hJoxt6vuBo;mWIH+DvN>M0pT08 zU;lG8Tv)?)c^xWOh8o{&Z?*pg}1 zVrD)gVZdG3ENx{`rmCh!UPZe~(Cm*FHd7ROTCGf0 z+4{_NPBa6Ng2%`mM`ieeZX#n`8aCH|PP0>}{JH(Mk*H*O3JXS6y1@~t4*PTM(fo-5 zY04p%aGcn$99B=b_!As0&@)MJ9GYeNmAhB@SwGs(bq%t*;MyN;%QAEAD?u`ZXcN}8mOV1%B%M5&vmrWyCi-8b#}H|tnbo<65KHWu58+= zr~lNV#9FM>m5x9v-2L*1{0=0VhWpDvY~XI{F)$m}jn`48w*Y^~F7i8j*Pm#@AZp^l z%u7rNIu1l7eEkV%#@k9`+C8g`^7ZDnHdY%@lmurD+|WYxn0>SHxJt@j!W|q#9&kRy zGIDurW`Bf}2Y-Nh{gY`jnJlfWTmm?Ek66%5R}z+czB;}4;K76QT}hHXm!B7gBSt)u z`HUkU?%_g)hE8yQHSIjnr7Jpuekp#)NMBw~?m}k;a)R$2iQ*6{qr~ITl6bhRTE`}^ z_>+sCfGeS=^f7KxC9$*EMQT5y=ITH=)1BxisHo{JXtFR;-kNl~tg0#prWni;ETx#o zX{2jwa%`+&(ROH+j91v>;Xlh*NyME9Xbh_6T#l^)vw?$k6&xf21+DmeWDO9#N z(Nw75zi3SIut;z|Gz<$+q1Mi>3RtErsgKTeR;&%1z6+_EC^vDf9&*DG2+&J2K1h{%7=as8jM z_dk9t^j0*JXh&%Tv%Dt)?}oC1E4t^14@>7Wf$tu1|F<}o(jv}bxYnuW6+3ek@S%x5 z%7M3WK{Y^gB+}R1L1kwH2Ttm&iJ8N0NgOw6Vs2i8oxtuM!{ z4w=>p6zJ*e7gkmp0dNJ>1!L}hCwREI11`?ziCg=5l9i7WJ0l{msf9K(Q$A6{DI_`FMHWAsA;h*x!XxvQLzX-Oy?wX5y3g;FQHOA zKy2gO7!!>YQ7!;A7oyLx!^tSV;r6$oH{k`=Akfdrss$zW$TfDu~RY=}Ah+k3Xw z&d+(^K!Nc^IQiYQOOQZN@Yhgc>qT;buaX?9=TuRDGYd?d)cxwA94t7R;28&b@E$*Y z1MF;c7o6!d@PqWp)s5F+BmtjMtWFCF34!OKS9%9%C&0a(U2yDhimGt@)6LCIQ){s_ zJ>f$U#!7e$1`}R0C42dD79eEM%IZV@2WdF{Jc|EK|Q!Ka=7hoKKS>tM3bCmV&9Cr~zDRsu5yBAo-kclU6Rpcoqqn1zb z(fZn&G0FL(#1>wNC(`us()zj|P##VfZWuZ8{}cg{ZXE^b%V2p&a z2|$A(M2sA4tJuCIUFPXr6R98*O<#A{#2)|aY|IDj_VaOH*kKSJ4vc!`+xe-K20wo8 z+naRyj-`y$)C1GGaj*LBsHst4h{HfidUsgr8jb|+N3jPW^O4)K9^-eee>$ziTARQKgJ<6TD z)fB|+{2dsMb6x|k##_2m=3-pOd7emc7GKTl$2N!uP2*k|87P$``BtS{_UH&2Q56|P zS*6m*H3Olzj+Rbsh#r)>;$WpHGBZLN>+ZG0Fr|(@!x&$@kbzg&b^*Qx*Hls!3`^m% zqc^2HOWuQ%-#=FcGzF%~w{edWGvp7U8^GxBOF-2luD!+do&4=LbJQt)Gf9(ZRwF*l7RR81 zMeY~k>hvtdcT(%LYjGz##}hok_{NBBT~cOk6mM{|Gd(R@|4qQcV2*9siL!3zL|Pt& z-+sOx{l7^3{Qq2k{zEhVLo@zEGyX#}{zEhVA2efOl2J^<(YMG{q8$q>;KD}Pb((CH z{Tmx)lgaD~Fw?{KrV%`U{L{@9|FcCcEnVRBGpb0o1Mg@Y+$kSBe}8`xs(yINuEyYe zz@omuA=EH|L|U*2tzPh}RY}tuc6&n4a3|iUXygy1qXusdEhK0NY_BzOwaXir!#b{R z1h>+L4L$jHRr3b)CecEQ@r;M3ev0(MDculPhGHtrSJ*0+(v6O)T@HAiH3bUL4nFm0 zSywfXwIMOVbNqOWqeX?g6=Vc29(@*@pz>E`Wo6IOoUdiXwW~%(MkbUBccMkKMGd40 zA*GNYVAF&q_=ExWmQNcR88Ig`RE!n@hJ2xwn~G|mx|@GexSA*;si-KT3GuX^g#^dI zgt!D;833;M&gr4DV~Hq#e}LP@B)+QBLlKWE`L~W9J^DgNFuvpVkZ)LT&By5#ERj=j zR!~Uj2n4*qQ!DoPnEbNri0=VuNJROZu!)d!YKV@W`N24~%+K0ZWIKR17Pqd;1d&om z3Sw;#eC%R3EmLIg2HB2EH}3v&(>>TBVy{-14}mMZ(O?%yuFiSaFXT z_bFYx!`THsh&;5k+!M+fl7MtnV0t02hQYqRto!%xA4%*cuY&3>{m?1bunz#2t8!>A zoz!(~lpW7x6uQWM&#d=bNQRpsfXTYSfoQ47qZTA|I;JTG_WM{}zy8EyvYGT^;rf{v zX(f+bzs4Y4XD6rm5_a6v_+l|dgt(S0v*PIg`R%Tg5a-)aO49?<;Gu>V+oDJ)iB^Yi znGJY+QoT8`3bYBt{(-Kp=j5+fQo507v?bvCo)6D+us5=H>^V5wlcoUvL~PC-DV{4& z&ye`*!N>s0VgRf}xo|OtlO;c%eP-tJqG1|@PT{_Rt+KmB1xSj$eM?|y-br;}Fklp{ zo&fN*I+AH?#XA2yC<6?Ch`-IZ+}{E5R-3ySFWX-_o(mj9)=W-JEQ(A`c;+>MF~W25 zBx;NR2^pV9U9UZ6LRrl3Dl%}AkX_qQO41n$7HesJbwLR$_}bUkH^9Tw({mUUKLJf4 z{q(gHzpG!r4q;K`L90d>XC^TkIWrY7N=+OpkJ1vg&Mw$;uBIlR2EJx3Hhi+C)c7Jq zR7xzu8u}RsQyEFgsS|2o4yFAyV+uJ~xQ~D`|F#YSw?_(qs6XGErPd=6ujSab**-Vt z0>9JOSO9-y=roDz4h(tFQ+h(c4~k8AQhKZWC8+OD+g=HoZwxQZ9PD&T+jH`oze4eQV*1J9NU{YB9&X3&evUtY+n^{}2aME^ z;e-RUcdue%V#1O6U6+_nX>AFREc5e7NJ>h=9(q__ei@(mK+e2@Yi#k7 z?v3rp8MtuMBB7z70U0GwpHv}E^N*pIgNt~dvYXE@ivtU{_wm&?9O?;<#a9#*Q@Z7; zSiZKQm*0Z(KS>kvb1l*?g3zN7q zlY<_;pZ)f&XrGK~t|pjlMm*C8!BC4yN1yIc;_(IY2j&mnL~&f{sgtp*wAu9cXqo!@ z9h*q-)UU%sENCFTQ2C9?7@C+UdHncs17+RrbDL6F7CTa0Bxl>0xIDbDG||+UrTGeO zOAk|;HJ<$^xSiLdPGBr$zn8gcMPli#iwBYZi{m$ff`aT9AOzJ%r3^a~{XSXLVPf2J zCI$xerdKyw(oKwNzuFCJE!ak0&FZcCt6|9CwV`IKr8eKaCj^+lFiq`$xPE=vt6^Z# zO;$YmjBo-YQMuk7uWyQ_jeB(UHZX%QdLsfi)J5rV?mxTIy zx%`7jX*c4~+qZAS4=6cTS^zgMcKSpr@JsBR##T;udownvEfasn7aeXHKGb{vi3P@Z zWl*5Om7kgmVMZOSmyyq(LqfZ>P%K0#aSF!8Fa%-? zJ#c}mGs)4a@bqa1n)Xny(SvSvuli>kc)i-AU_znN-tBgQh=WzaFR*S?=LuNU4z5P9 zv>?OKdIHkcha%3$YjymcoqcyNSb6Dqv!9&^eXQCQC3Jn`$p(1dkjW&Aj1|F>7~u52 zG>;Ss$$ykkkb9M->X^0XP*q3B^0J!@Wpq-Qv}Aki9x_i*YSz3Dtjr@{#@kg`m$fYq zHZ6X-a{2NN+Q@Wb$8D^jJ&;|p51-WK&NTrUiJV1eEsk+_8KNb|?Q~)%2ITpZ524~T zl&CHo#Hpg*GCRyw6S;l$y(A`$BD<7k=jLv}4J%TC@k-CHtd#U3wX~MFB<4dzumQY0 z$-ytUZ|%TvCAWR_vU~cjyGxyhACXGjyyNP+T9iNWiz$?fckiwdzG+Ebt1)cky$khB z+K$h)8dBBZ!#-6rfuK&$^UzjO;cHmL=2L*pZ^(UHSfDGa%ouIJZ1Sc{%bED~9zbdtGgc22Xgx$SmR@!$u$d)vN$x-@*F*nj&s9G{Sk?b&u) z77B7Qul-em!Vb;&XRv|;oPG+t9{*}zRb%Hz_U;O2f__jY`oHo7|AB_se_=MI=6GH_ zc{MgCD(av`LUp_@oZRmpq?8IK>h7wAG09;iFwFo|X!Zv!H3@0XFDwvn%wbl;s4mD0 zzwZTHXAAnLIBu&#nTpYeri?BhKzIg_CZOS13@qKi>P$@U{T+K=bWYbau)ETDu^4GA zdw;e|ROyV@vgF$oKfEtiptC{>%vP}E811Yd{H`V0KbsyDSUMZ`J~!h*%%t2EPXrZ{ z1`tYt{l8)B>oO_SA_#B}HK}MQXVBbKGVnosQ%vV|f~Bv&e-PhNXq51RB(bJ2L2|3~ zdT;1nOS|IXJcILtB(lex?^q=X8d!R#kku|q(OhR&8{GXPuDzO<9Q*TUsR4kJ_syBHVy#_s@MvWu{F&yyZ%Iu) zbSx(PYmWFg1FawVFGBcumZp7H^$rrL z1z5MxcGxd~Nr~yWZ7gy$ZR%=o^Y{n*0|=`u7u9NWk$EoWCoWU#o(d7hd?^zPnzk{@ zPA0_!`VQWD2*%xDf4u{V4ye18!6HWoAedh`1n!_>7QRA6R7B*8O5?*J(C<>|TjS^U zfjr6+IiKb~5hKvu)y2lDm2UOcerOfAUl7b!>>QL(P-x8a{u6FDtZzb(h9u?Xv9~2G zR+*$m|KZp8L7vha=n{hT0wgr%l~;FJm2#>BEH^VVBPeIx-if%kM|%f z7N|8jL5>A-5N*lUVH}Tf`5iV1zZxSyi4zNCU(bt2URqd7RE2gQeSAohH=v{&gyw5! zK3nt@vB!Lj#vMODSUEc^?36P~(H_iLE?Fb3O2hi6fjuy2UGnFueQFzR{I4v4 zrZxoBiB6UJx=9)a`dL8=k;-BI&}mUP7vlC6MZ<;Wy~v$#H7;ZRta$#0p~!6ymdm z;Gu{?PCr$c1b|)5fL~Z1!7?D`gdExh#hMet?f#BXXtpEhHVK+P*s+f3li!Z2OZ%>bX2u)#|9`a2J!)Px-+{0(+D4`D;Q^zE6BcU-ryh(u~Si$+Od@f z?B+C1POv!Smwu%=eM* zaXAu6&yB+Tm|KD5b=*b@4zn*Xa&~d?=Y)Cq9a+PSi3Nnes(ip-p-23DY7e^o5esNOoE>NP)*0038@LRUgK0lLD{CPh09 zVQ#~7N@L6~x=;QoEdSDL$~JLh^kgi2VrmBI+-22q$15=SVf?Pj$p^0Fcuc&$&=C|n zBVNj3NRdmyU+Y~hXiwE>pcUeLHC7VR*T4WF`0=uVtZ7y9@cASi`6ba+zROFxn(Rj# z8r60)eRB=%j(i80mn^+Vq4=l=nr>PnT1@YZO=Hk#G;p2AM@r+8@#JbS+grS5_-15b zU}l4rGQAoIwF`gD9;h#nD_4*9N1bTZ?<>=tJziG5-hj#h;+iyFbb2|-cnMw-B)^8n z6YPrJJ#q-)pN%i(CM6vQOxZ1Yxu>8OFZ-5lG;F?Fr@i(E_Qq#cI%8_dyh`H=q1)-- z0uuqbJu`3tnk5fMw--LBoV(!T>gky{7|^|h+*Le0*}0^mT2xy~gp`NJD$O9-JsA(^ z2>WOp-8YNX`(WyGVB`RdIFq<5k@3pM z5WQ|Nc7QD%6So}%k2$T=XoFODH`_zJAn4^J7?%e6`gm;kAh=+X@9O#BLKhYm?%Oq} zwr<61ox3!?>vHwW$QLJz+AZIHhrTOr?3St3SeYe!V0LykgsD)pNYM^`N*=!+Y!md7-+_>RG~{UNRx~- zsGZKHEJ$U%=ysxB4_mvgB^W0yWCJuE^anY$_!(`bc&!U@9e~k;!k5LY>prdhk|ciJ zr!nY9XE(HR{^BX0=7&B(;y&B8Gsn`d21FS2sE)mh@!9H^yjj*_ln*gy(}`Pgm~qro zu#15NTsZQ5_>vx!UFmpchcRz1$R=#wEhLpE3hhO2dcB4}Z`!56f@X;My0wVIrT6so zG&HTl`UK$8$jmHpbz%({O@c`b`U<%|DT5s$hRKBYSt&g7Wxlw!FD@V5Wg?CwR5jER zhlXZ2elO%mZ)$2X$?%~yxE4dNCfJ2Ln-hn%!{>lXHF0jbV zzp)=~Rn1i+mIQ&_dIe6eW2Hq1wa|`$qx-Y;`n{K?N*QCNE_dz}EG9K4Wq#pn@TPrw z4qOIEy4=Xne6@t61EbXrR0`lawaz~(hRP-Yz5od$e0PVOD`crb4Pp~WGLvwSYq!m3 z`|Kp|h2`F7{$PHaW>-et&mjGacnyD;(Fsc01FD^I&=5 z&}RMUE=ryHh{CM7<<3s1NI{ zdjhQ`l8WXpP)mnjo5?;6x-x!AX<*TCAI;AUS()Kz0XM6X-_&v#&a-f=cIZYt^jz;M zan2pqhy@sBN(~&_%OnF^_x(0trXn?Q68F=m3LlN)7ms0+YD{$Jt zD=qr{II*sPwCCDYnB@Su3Cd+fVH@Hs$Ax=z#u5dSpWc5qTJg(P&|Gff(CEnSUz<-t zCl-jC@E=T{3iluziqD?crxG05PJCQPQIJiygtT<^qDo_mUcM6D4_f(PrrLTAz$*b( zymk>xgelqli~_#EuV=wSzpwpztzUa{wj*vcC4-@}gkv?YE_t%nJy8&jG)W%6DFRWs zm$2s76WHNu$}dkdH~Y241JP$Q(DN89-`hAL{Rz97da^NQOJX~-;`*{=#>Vq}*?}g# zeE$Iw{YPg8ZY@_lu!a%oSy#(Lhz{Gj)x?@F1g(a^$$BrlmbMgpJ#2M~pHdo({|uP) zK`7Zj^g8QFqcdT66^$FNes%VG)Ro$x?H(jQQ{UV6zkA{sHR(Y;tPy$2fjiG=%p-i1 z+9)!imogK!Fw|nl_ld6rA`S3PmI}}~V1b2(`yTHa_rk_TqD9Z75mXf=3KXKf)`{$wm?T)e`&~bS+Y4KXWGJ4#bqarj@ljW2ssy` za?jq!c_z)@Y2vsty+@(-5{vmn#aKo`luT+t&I5ET_phaNLYWAWO^vTAEY*)zazfkM zp<4ayCOM!Y*YZK~MQC%AryxIj&dn6ES%cAGuO-|;%he-EXg5r~<6wN+lPBis0vSDz zKa0%xajwJ?!iie-uikRhz#(Y>IDiEqVG6_tRvD=CjuOYAd%j+6H&BQm?a8|*AVP{Y zIA1pnZHMe;ql<_4!J};aw%Aad* z_p<}X!PJ+(ofrgQ#M_@-;=IGLKp>t3=gQIW9TqP)Ha7ASkMr}hrGcg5 zT~rZKQ5Oh>7N&bVqTWtEeIQQ^R%lcwM~MRay%2!EFy2sQLJUH(jPF`44_4yQ%FhZQ zFE;9C7e80LI^wL-Xjpoy9bO`^cE3i(ozwuG6mz7Bk7=6&D&55g5Lf*2A^DV!;vc#= z2T8PkCSwc&h@SM#3Ja8QfJmjYctQO!ut~1@TkrB-Bv=6-^o-4aomjmxn=3X zKIDo6ux*T+jIgFWdhO01UebVVcy)BeGiu4DNuQtvc$(J=`MzaH*cD=vQB!pkuApB& zKL1sEKsz^fX+5xM&H)-V&CBiBiEcoE8eivc$otIbv{ev12>j4O3R$f$4%He0hNura z5eR~t3u;#tgd_vM{#s2MoeA~*AggYY{PF{GxFkMno5R4czGkD}$=<@HycUHew*e3i zF#NCSEl~I4nrTYx&a;8i*RLXy9sgMS`0i0ns7K-E=0vQ3u8s(fK6&HhmG5%?^e%ZG z?mp;pbEHx?5{qr%rBZtQcN!b;LV^jT<&18Eb5jjvEN8%lhS>s|bO(C#peLNOGyX>2w=T)D?E!{Ga|vu+Qy;q6IYrL$tPU&Y{Z> zP1A;#H^4xcJoSrd2Dgx2-PHX(d-jA3fUN{C_h5Imgs*D|cy}*Bm}fk7>?rfcq!{b_ ze!G6>jE$w(94=Prs%S|+YWDH5DymP$fR$&{bg0zj@}gVqNRb^<1yF9F5qEFM+vb=# z1j1U}mLB(Tk;VRiip=X&^|CPBMDS|2=`iSYpThe$FSElxzwZU?(rHuY^*K3j2g0lA z)z5w~)1Rr(mcL)KXZ|z9gAo4t>OK3vUjS6}Q!Km}|1&vM_V+9L{((Po(fH=y&qZ*Qmc z5GN-~AwHOumBm?bJlWxGkaC763c|20oJHr9u)r&%^U14$;PY`}b=`mZLaGoSZ5_5b zf7o~Z+bE}wLD(_3fo^|YMCL<-%5ACw4AfpVItBdZ%!rOGbPh5wV)lzvp==C5GLah_d zgMv`6ws)TM+@;n%uUQYe%yn1A1Mao216gDtfA)%UvzndD~iYzOFz%6)& zSR#meR+sf*BC-{-Twn)-uyzrhC)@!H03?9-5X62h$sVf3fW!n>0P;hFBUqB4iC$d0 zwpT$Agi+DJmz;=uDY|DJP}x_pgRe4?54xfFUCe_*Sf_fv3*M9ytdeo%?yFZtOlGKD zl+k6+kpTTAXLz=Na-h2qi~BVeNG;6!B{DF`@EKr|7|aFm8Q^UqlW6D`82Ic8R}YPE zwR)ZmcsmC>xe80gDlA7(aN!!0r-3&=?M>1U2qq35sANELQ1-nnUv#70zPD&}YZM2U z$2LUSW#nT*0`jQul~ds^H`Oz_6Y4+sjsJJy7pT* zN7S1&2_@giodl|cii$Y`Cuz16r49t2N);AB`zU@!p2Q)sUyf8cxDrOTA9|-QMaRAAy z4A6X6bIg4*RVPNRI#IIR5LymyinHZE6a@ZvB*0I*z zKV)rYM0Mc00bMvu<}w7K)gNZg->TVm)CnEi9AR%a^VP`RN35X6$9t*zWoX zx5Z2O1nXu(4Il&hnRI50=JO6hfakIb>UglV;$q@>H2$Ob{gtJ~>c**k309=-%_e!< zc4IL3$2<_(16guf2ZsWjUtj#ZuW#aaC^Q4YD%*1RP1oB2V+CkV_7aj6{M47Gz%l-C zMKPfUDX@aDs3W{WD6)UHVbOuP)-4W$is{9EMQ0r)?Dv>h(n+Og zysfP*4V~_TTD7WbKpR&)G&)Lr!3r;~6gWWGj|`IaqV1VKI&67p?7Lv40hj4T!1jO8 zj0eYxfCzw~KO;4!*LL$sL;J2k32C$b^0QsA;8A?|FyCAQWB?!{9fSaOXf!oCg?sv) zFcYd@<9jg8nShgkbKg09BBN22 zaIAv310X}xgVWRTJF_~TuKHw7+wH|Gi?u_=*)j;p5rS(K0qv-Zp_T`E&^iis{Wk?i zky)Kwt^CSiEqEkyn`>PltuYf;ZI`Cgwot=j3z?FVpp~%lLKg}L%Lj;G1_@eZ5m;Io zvD=CSAg8-?I{qLJ{r>c$p`&uh{n(En_NN>SpG+dI(; zEfGfwO=@4X8vqA|G4fr|MTwUmw&XT@fNT4}89{!m%UpFW=gJ$0IIwX-gP@fSW6+ZA zw1wgTugWha?%bx|W+LVamXZC!wBX{cH-tR$9ZEI>`5G8%bF04>pkw)Y`Y}8|mO8)N z(y8l->Whl>*gy)W`C7P&xOQ}tuLU`OAwe}`*40!`45MD8Q-g!=5>ShlIyt5)0zAZ~ zFReyG6-Q|tJ~Vlt@e~3s-sL#rR4ybv6Ey-Yn@k?~3d$G6rXZ5#6 zh%0iZ)V``Kd14Zs5rj|eKnfnWvW4!=rnC^ao4|#fI2b&>D!kGp3@ztfpW%BQ#tq42 z?a=K5)C0P}Byms{e*E_H#UH>oj!TAUmK%&ywN=~zo>s`%>M}F_Y*|qtH_moS(GM@6 zY^;r+eh@*bWp1{W3wqZmUE2c#Tw;B%({PmJ;!S?lGAVa;@UdDe!S zAc-G-zuFHtul7a*0_L1ybNKQ}h%4$Hh2$U2$G;*E7c?}l20zQam!)RGF7QjQIA(H6 zs<@xN-xot0#d$FZ{qs2;5&6@M*q;7S18+yPg5(XAd{QP)jy(nhx1G$(Z zQ2V`B#d(VdC91cWtS8f{h%pI>Y-LoQa`byZWSmQ$rVt0-rdw5hEfAZfhNf9AwX?3M z@IQ=FZ?$qVPZi7c)W`C}_!fbrF25>u5PMGYW*X1Hn^4WV)<5h~?Dn;i?*hxU?<*3w zyOrs%;=3+65%nZ0+@2`F751owSsr$}-6Olcj6hf-BAva2%}5om;#L|RJEx^{1$|8Y zdpvcmZvEF4m6_~OAzS!nM)`-S4!=_MSnZ468ToH~Ak)%>u``(XBw=)6z5Cn7$$u~P z+(Q1HZh(7MYJDJtM5>g%E(Z+28;~yV<}J%Jc}g5o&Lf~)@2^vu(s)ZqH+|P-ZO)&MKIN^%GAolkkxJrBE z@VYO?rl2SUnis?d8k_$$OTf?W;lGlKs;K9XB#P!O^-Sh57KtSi0v^l2gESk~nF1Fo zj}RXopPY}}iPg7Ch>@$Cx;+Lk9G?!=;gyo<5?Ryp^Q)!jD*bh0-2P%34Kl3oIVbsj zUE!!bFbFQ|-s2^OH5!Jd%Sjz0pWku^`3!+I8cw8@I?3(tbIG0uu%CJ{UjeWROCg}x>Wd(`bO&)c zgw8y-&Ip@Jwg9dC5g37ZMX3r3QVnyL`t&1zAT1k|2n$vu0KH$FzuiXZTFOld-MSY< zC&Fj;&``sSzsXshw)CKgmsC%#d;jg2o2Ylw?c292DD@4uU=lQ@g1u9~N!MiI)~0ZL zQ~8}^d_ywCdT2z9p7c!Tn@mvHnc;nnDFABIqTDhV6a1AEivD_=Q^TJqWWwy9}3wF z7QNCfe!~zPHnlHgkA7Vw&?U=n?~HN>J>jzE*q9jYE@t^C0=ji?Lvo`s)HQ_wq^dmS z^-tgy4M)1@$jM@@v3z7j!SwCjw8>#@+qPd#AXeikR?cwi4o1*ty6ul8 z&}w*Z%}olqxN+mg%>$)ZO=E}-w9Fffh!8x=gApT5i2fZEKCgD&YWVyG)t~H15%qoWC5x&(_ zCH@6xFa{RnQ<4rj7j+xw&&%l*vI*ylZ$pzw4rgv*zlJLwI-*16GXpkd_bd*ac&>Wc z+B!|icG&xRbO%7lu23$j3xzE&UusDv3AuE(Jijd5*Bm^@wQ9l7wi4;R^V3&Xqx*;aaggB&W{Wdsb#LV z+(AEd5@&KI}}HAx6+ zKwyMegBv1>JR+arL72!|#t5>xyA!RJQmK8!93Rn%+Ec0{AiF%$fKowX-!ie2v-21l zYj^FbIJt!z%o&D02CH{lf5mapTydChf*-?z+4O#*Et)Q@_W<^0b<=tNB9BQuUww1M zfJHpZVTBRT6UBgY!3j;S8@*JpdBD)Bn1jUYY2Bo7RwmQN1cY+$>O$FlSBjKl8SW{^ znXV!By7d*6%8FFaNrR>li6dn_aqSji(dBc}otf{Y_% zVvGu2y>~H0Axcf0Bc%E1wa{0CdQpg*9C+8?C(q=neh0Hip*GNJBy4G!c_O_I@k8T! zvz&5stm)G1roN~W4o97)S&M$y86!^Rh4YcNWM~4Dr++l>VjMf;q)_Cqp zW7`k(U7cPfR?^8yv^Br|gNX$V|H#NlTK2+ub9!qE6DMC}Cdmwt4r2- zJ3RwaX~zv~L;{bZ`fV}6HAOaARn3)bPKmyeyHf^mo^r)skQx68WQ0PO#Q9P5Cure7 ziJW`(R*rLcmzi54o&CemL$ta<()|*U_~zG0QeOo=ulB}C$as3=?sg2~-Tf#E?*>hg z*>H$q#zA`j`_D}4bkr@ZhoBLi^B$eX<>VW9(G7Z3YgeA?({>iH33@E2^oy%=z-ahEf zmdq%3i&QLr&TLPUk8|AU_nR@SFfFr2be2ToF+&l3*oo;FpMRsiHRY)~hZRdWMhtH_fx zes-8Y`zU!T)^Nwu#erYd(opZSJbADxVCM0sk)(to(U>l8-SCet+B@ix(N1ZLVc)MM ztR8@XFCd>V9+bb+b4agd+WQBV*PZHm;H=$)QE);X?;mQnq)w|CW!+RS)JnA%fnEyqujS)n4Irvt{V%(;){v2e{H zMcp*=jC=i2i;^Q&{&~cqjaT-An#mDUH(aifWboTxN)w9Enik?_&xr*5R)$la)j3&h z_j)?F>ySJyZ83MENvX6XLFHE|UEy=q(-W(7EQ?HBVI={wOd! zpZ~7C^hlj9FYw`D)+l8{U{=%NJn>d~FlTnaLO#?P#X#VRSg$k~TdCG~7szTubn{3U zU^S8R2tUo!MSGc|n)NE!&GQP>JS*UxO*c#muN!(2Gpgf%CFc#w`%0puS3u*X?bn+YcGDU21x4-Hjn?|8*=G35$=f6&fRQx*tUwnos6C5ZlEMW-mdiZk2?V z;s!Ax)n}JVQ{fED=n2P&5awmg>AeR=B!;>?=qj7-z=BuZDmc!&*kgOV{TEt)Tw`~H wWURy2M!Esu_5%$8Xbm2}CQ%fshYX+6Sx4(i3YGA9GKdUxJG!rOZ&1pA0G?m382|tP diff --git a/windows/security/threat-protection/windows-defender-atp/images/atp-actions-restrict-app-execution.png b/windows/security/threat-protection/windows-defender-atp/images/atp-actions-restrict-app-execution.png deleted file mode 100644 index 70a29f078a0bcdbfc2730795e19420d520b46c4f..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 14640 zcmb`u1yogC*e!f$q>&WiP|_txOG>A7Nr;4WcMHfN1SABMl9C4LZs`W;?(Xh?@xK2* z{yV;J-1_ci9N@6dX6?1texCWvIoH}DN{UjLXe4M52n16`T3iJJfhz*vrl`oEg-g*# z4E%axC#~%Wfnfc4{D%9+g!LRWqBzMYNT4jC65&#!Z_kLy|I;L)p5k{Yz5J+_P4+POQJe>8J~6kzx9gI276S{+Ob9}lH) zGPgE?a9v-X@e7#i9(s&LdJ>B2A2RfpdSbmZh_t`{x!;U;8DfvZ%rSI8ck$s7g zhG!}t_g-99b?>Y1tsRzMXWi<;^<8bt8M)roN{OO45x`8CP2Lp5iqI)JIk$}TkIV&N z%zV^L6&`WqrEB^T_hQdn_+TO|USZ(EYmkTT$m{qnYPB@^wX4s_=qLgeReF@o@}H3E z`s{2J6BCoRIYQ6`H#Ro5q}n!z3f{N8x5LGa`t`CpI9OVhSXW#;lL3R3ifRNOnFtrx z94#O$IGFQui-frNkJd#hDk=rT|M}r-$5zn3Ehp0xJMATxI#}Hkad9JAjez{zT!us# zHC4KDu-NDSa2{EWjp}rT6oF^?n#IroT8z-nm1q03IJn{NZ6vyyy7oxBE;n}EhDwhE zY>O28%vnly*K~OvN`U_9s+GK$v8828u!JeUZ>< zi0y|BQT@`8;1&t$+1qx5X3RHO4uQ`PKewO2>iEPt;W2hdiNd+F4?6}8B<@o7y6P^} z3+e%X>g@Zxty|inGzCh6d5+MiSP0-Gdk(I%IpEF zV;~uM<^|=N!A@V9T>yWI|7iYiCe1FwGL!!T%jYIPb%ltHXJt>=S#%e{&pv@uHPXa& z((VAE_vI@Wy7Go|IV;~>+c4($R-}qut+#-p!~@*wCGLIhlz~ANqgV^C+g01bM)D_kvywv zJ1YLU?O=vmhmWv@BE)fA0DS@B#JW5Ry`#bL81GGE=)v;|!}#MOJg({mE$W5XX}kwJ>&d-4hLrm; zLnm>PklP)b4sZJu@-g>qEW?N1;>9e<_8p66Z?;P3_Foh!)eS@kTurFO7uxkcFC2+LLMKrFx-T*aRM+EU4Z4sD(0nF@=r&KOqLeh4vMILj2WCTcBgPgATh0TrSBK#J z&_BLiT6DoC&AM1zx~4`L6n5Tki!1d!3jXNoYj#F{(`DlZts#0imPd0oR$z;0s>jOT z_eM=jnTJuUn8Asp1{YD^9G+e~%&J!+-SDI2?HG~f`VwCh=tmM^xpZwbyxnbXAsRP2 z6I|%bx8E^qd3C-3H-<2g#4Wm1B6zVhr z^B1)dyFnXKXjY*M()D$of*Nz`5eMVq4MnTo2W>y#gqbHoyx;ZM9Z*Aeg&dA_4R}2f z>jWbg=Y8FgrDEA4uEOkRNFg{SO=s_CN$Mi&KZ!|e{CX}m9~_(DIP)QhkiA;+$2|4m z;_!jnum@aMw?QZul$-=X6fr;)5h46=te`EgMl-Ljr$OqlFJs|T)fxOt8!U~&e9^m| zyBkD<&f@zWshn!_r+#I;zuUhbwh|5pNM1C3=v?T#R8$bu$417*KpxVn!>ZcYfNY8- zUI-r^cZYfQ`8H4Z7AR;9`!0kkj2s1^VpUXq^B>UUSy~D&PS0mUxsqc#%$Sx$ypDWs zcA927H;)})m8a@c?&$H}7qmR*kd*)6n2Clc5>j%1C;YcKwCHv=ItB_60lV#ypHmttR z+jNGgjl3(fB<#1YE3Qp*bPJ*HeqAV(lS2F$=zk1OQXx-tjnt8k4Um+d!SOjxEat|i z{6R=fb+iv=;=y(#EN-pcm}pI(EX+E$|10j&`lGNytIC3%H3C(!Id;dkO-$GwOSoDO zVn zS(A`nnzyeU3SHsYjBYF~Z~X{p&xeZ5sbU*qE$gX`Dek@YJF=`yU!SQGWlKJNGO>7q zZQWwTga~P#B2z&9v+K_HE6%2cP2b}w_MD5L5Zzv4BFbH!)Y9(4MT1^{@WKXhpz4j? z`&$yLLOs~pu~D+0rO*Qe>RRLnfhLZD!lSXzb~#0iJPD8kM394!95!t9qMaXD^;{a!RZ1TAac z+pNGB8}c&y0}E8TdK7d1-#Q?=a3E`>TM8HM6xAp3r&-48+oKNZ6O5g+^ zQkyXAC|h34c~LXp#r#U1lkr%cScojWWW$yL7qSz2@~u097dtYcB9!(NnW-=S!jmhLI_(t zdLeD}Wtdw0M3C#>4|eGn_l_lhziuwRdTAn=dEpncWOzSN?|L+TUj>1*CRZ(;*BhHS zmRNPObipk*WgNsi_C95ni@mAMw`YMYBJ$6Z>&iLODePg7#h@B&%kZhUo6NDR7P7cNXv-z2U%Q~^~es^`n3!QqD8YO!VUIHvAx*{B_tAKs;{ zmz$7JRDQNM_tE_;q3{>)s6FbAvMY^Hol_(`-yJNTZc+0--4~5?Xz9wT_0WlS>1)nL zv3g-wREFtmc0=7tX1ju&oNd1y9IovVm5##?9($kB10^!rNC181A9^-L(T)Xc~CM zqhQWxv_>D0b-ua88-xrhCWm6% znujyY_7NR4X8oQ!!u6#_rZY5$449G%UMn!CU@tD>-a;XSEG_Wsgl9%};l%MP$6aP< zLiIzK6crD0#iS3BQNjaWekornSi+0SmKF?3veMG+t5qNr@V@sub&w#YdXEy{Ud^Mu z>oQ1(Xw{{n*HPtj_J>-_!|zYvfBCRt*C3p6lr0$xHmU3P`rfb@IDF#AWFpz7-&~n#0CzPLgnh?LGSy1#98@Am4tf4Vm_0*kTnNUco858{`KPdyg|!z@k{x_=pxN~ z!ftSh`(ISA7Vd)_%>`DKb{FpPvCiNUPHNx)AK1`%mi=`Uu2_FZkaH!j@qb6iC4Q)b6>UJDD<;jg=;AuSqv zG9lmYI!cnYceh1-&*rO|BlfMZI8ZKc_%@}{mue8m0J%OV?`YYlc3Z*ukP z)seK&dXd8|v}KV*6r*ZBOo9*chv=wHq4<|eNiS1}-nb0Juga$ucksn+pf#P3-cI{F zfSwq=syjoN+Q!wd%2Wgm8l)E5DT>2ErWuRJPr-(k)0YtYd@;W2Riz;EsRY6 z;)UT1wqHS<*&^x>Iena;SlXzRR^!MaL6#HEX6F47AcS+J(sy2~EX~mpQ5>BHLZB(| zwXLlE?WYbjVZZFk=HrW6NvSiyTzG)i5>NpjcX-WVQ{hP zKw3%|=8APsy2A+V{N!KrMA!%!Qs!JnEqC_X!2coM`WdlCQsfjmHTu}=9l^=c*N9td z!!u;9mT!w%c95WUq`S#Li#E54Vy4CC;>Q9#= zvss6h%~Zcpv$_(E#%3_cyP_{)328aT_RxuO!-*-^qvLCb`g;8u=cgK09$3Gc z^|a!b2wsekYJB`iXE%n%{N?13N-UI)%H%gj(DTbJ78RpN%Rk@!6QLd?b*T@yZEIgd+7q|I}tf|CHu5I2707MK+wG3smfjGQazZEvm0BgcW1T+R?)$+o6>9gd*P%Q9MVPVT>BV=$QeXYH5>RNw1k1^Rm@L!`?}In>;4FYVPdG)z~Nv^Dkhg=Q6q$L8-=O1fr; z`g~h4u%6-Kmg4BDn0X(zpnMnl`y2K18;s&Fe4!Jr;zBgeV=Tzb#OvcY!(Cs87fJTg zXbj!5y6003SN6Lc4(IoATx`AI=kXv8giG`9Ruot8hKXZK_==3vxZID83-lZKRbc}; zjvE6@H5(~n2C3JUvRQ|Dg@t6l;=17EN^oxo`x}yc_lU{V-G~ z+IVSfXy_#d3l$Yf!^l(J;`(FRK5rwM@)seka`+O6@ShAV2ylltW8xOKx3@!U4#wZv zlD+!(^hHhg*9kX?iHWc@E^+Y;Rh_uDs;a8aS=akp_e-xvC$(aRm5%VR8aDmkc(}tu znKae3ib=#LEC;V$_vNL=GFmT>zTa>$Ql*#BvWR^KLo(vedsYz|7WR)3lOd_&zhh}| zL*m4*$Dc>y9LKB;AJfe_+fPA7!ZmWvSJa=#W3=A)eJjsKO{>)SNu|vk|34q9kDTj$ zp3wJXx%CnD5+c{p(HT)MG%eJvi56s`O2?4CiQk>xbD7*bchZy-7e}N(Z}O8D7mro^ zub4@(l)h`DyZxP`Q&=QMibDLAK4gi(BQU}LLtjc_w58&vCExyd*z)K%1KXZ+s@JK` z?fK5DQGGUCTs;y6l!@K$noazNi0BgVrxcK*sZsS<*xjWo`6AsXoBFH5sZIWihu^nb z!g<@F_hh;6FX0<+TRrnC-J3Go285HuS^|3w|LR$3wzIWOUJP6%l*$g9L|?Tpb*(%I zSNRaW^|80;5zKxZRaHMUlKg&s(1A=`Tqg|-N{nYsboWkc-StA$CH;RrT#bTjN7Zqw9dt`T7d)l_=Yv`N%bEmE>V4_uA5G#sn2{BSn1Sr3ta* zTy=FAZ{y+HD0iM*tL#fxb!kDXo)`p0Mm!7y;?tVT_NAs}Skskbk04tRA+C8cZGh## zM+f_5wuWPC1}kW-Ohc{RMS!MQ*B!pi1O@^m(Znf|5i=^A1nqzg-7X$9MU{c

tp-CB1-+&4|J;9; zeEXBgQ79(Amd&?S7$cVm&w7eW^9}fvWL}7La9>UuZ0*9Sjgmp(oV>Ul_H zBMbe$q}NJmBWzd?1P@m?Hjfv^|Kk~>*JLb=p><7$=-us$q3|0bh1QK5F=>)e&y#m$ z>ZwgC<41d%^PQNZrag|PAwk=XcRe?g_NTIAN%)Z6+qN1??~^~@9eq2gdERPx?{sEi z;YrF}d}Y8LmbRM$rBH~0iRt-igwCbx3zC|2;VuR7*wETqerrsEr?|N6|5vQ-p0B>+ zfeZTzz<>Vq-vCk1PZ(OV;z!zPQE~Idf6eY^Jehn&6_yjrp-e^6uJ3})f`zU(sja3; zO{x<`V+q92ikOP3;r%Hx>sZ9a#SxZC|I0@EzrK9*(c-j@YJmI6dRhs)Oxn1{tlLVs z9WUv38!X`9>yCTq4hs8{3(5cPKbm#qb=}vk{1L4k9$tMm{%)9Sb`Jo5R_Rk+BqStW z=WTp=drv*R$2VwbXr;sWU?HHI@~)u!Jpn%c&)>gs!o#sKNGzaYUj`NAi3#eM@K`mJL%`i zXlT$=9~}Qdaz%_sE8jfmbMA>x*ukx>9d9yUAJ!=+^%~##g(U*+uvvUXT5CELp3b{> z!_#^7Rp`as+{^g}XMbXWAP8;fj98j1G2(UE#l*+QfA9F0RLjVSnzfD2;Tc4$nEsU# z85RtoFqEU|$ZhrTt5spHs3V0R&vozZeF)uQMe!W*884Lp6g$FQfS#VddETh=F!A25 zcGac4a=GKcmmK=m_qopl$)qSvdI_UtOU0on9vV72n8eUSbAc~ME1gEBNhxj96_x~o z(MN8EXBJM*&bjN|gsi&3W0sAS@eCZ_)l8x%hCh#wYZU0^Z(iXOE;Hq8GDYA#83+H= zQ2kmS%pooOr$Pqdb2(cSyR~ncjI9;|$0wrVoU|q;IZDe{+nV+l*JqpXUn8;Y7fuF^ z&MYM8#g(yA;i4$ZPyBR+goO<%4tPul{>ZU4<}k+mj_7EE_1}-eFXFirqDQ%?LhrU zB-&-2_1Gzd3<=k}U~~$Uw1sqMWngu+`E;h=XF;J`W}R;Jhpp(m>qqZ*#z|(~jBe9p z0q3CTB^Qanh(Utyzg%Ez4EEgD{#;G1f7kF;ih$^{Fk2CGUkPDsSa{!smJy;@QI+45 zB&L5&mn~LZy|mS7Skmasz$(ZyX5;iOEulyP5))ca<;hlQfbjz`f+;Ve-)0uwU%(tj`G#Oh>fKN57UEcP^72S#4Ur3s1oYjO zK0^FxPN+;s!^5>sFr6vf1fckYgsme6rt|ggypHSg%aufg=^!y&ZtA;GqDF@!95+_) zHu}pJQ#>`6B8(kBfGe3a0d)N)v!H-^jVwu#ZoJq4TNH<5vS5jt#aGiCYK2i1P%eru zVKw<1&Zf$70ZYJ`GVg6c>PZsoi$@P=X%45AElzH{lll;HFyXjJREVjB;dL7 zoLoUp^(~cr?~)WhY79uZyYqdKG?I*r!qmuj{v#AG&iVTbO1zV@GcPGBa=>xZ`T4m# zIloDd(w9zS4oYH-hy;UpE|T!WE3aegs+sWjFHvKe**!dP6*qMAbZW>ZU*>w7RU5TUU4yO%1SYpjsjCm<{|pbZ#l{XHRL=# z=qA%wBVT=93SZ*#?mi*qi%NZ3&!&;Am@{iU)BaZ-r@?^_B{|a>FV57yIWz5?xd|NK z9eGF%-_+@{YB3Y4Kg%D>W29zaV~h8t?la@;xoOWAvxqq@uCLdvXaGO%<8$OW&FSCP zygj{&nvS#bJhfz;a(sSpC3mV5dZ81>qn5Z^k25@E!dczA^b!NP&2OzhgUQ3gW7Y7_ z_O=BWQ*2xB#!1V{(a+jior)%>G&Dr`oPvVDe$$vpcFS?*$vqda41?-VVOut{#~>_J zJi#=PJ+ZTPuA#2py{A&Cj4$Dy2<}PC`>z)$6b7@ptVDphuUc~_DimolGGR7!c&aWs z)U2iy9eatVmT8xn=1#Ne-C9~&F4^%yAT954JTLacZ!VJ+>27_REKsX6GN{+7$k0B& z1a+i_B~6LmFj)G>j~}bv{w);Z%4%afPWxDhNy~D%9l(zBEx170(Yc&{% z@OgKj7gE_zA`ob#)R~TjnOSh|gc)aEkCT&=oqjmI0*6p1m-qE)=8U%xdF#?|i_IZp zjutEK?E1-{jg3$+>c+zadD_i0kKL&<6pKDM{uDXWN;*2BO7w`3&FyV}3e@Auyu3WoegiH}&Ob@mWm5%=MpZNF zoouYELG+;vtB$rD-+zv74ULRMm+xflg!-JvCbnv3?>vErMll=jn8}Jnj!iA^rLTOQ%yZakH7SuK zq@<+!+G)sQ)0pqbP!ZpAd{@%dWyY?8i_(WVMICH!zu_fStbQ}N=h7=Cj|DSQY7n7t z5DEci42YkHzf`O=xaLyv~zuL%^WdFNYa9)HKjX=jCrF?w2-kK9HY ze}E(*O;eICx=?w;oR~TETZ z={FXUUkOv8!v9E2RKKXGsK~W(b#lrHxp2gZ9xgW*F!_!*~6QO`8 z#f`FxN;)I8b)=8ik-n->DjThFeqP>c=TEPs z9v*^WbOm4qtW+wPul0OGg|+2PBn)mmKb6&{3T0by)P3!;8(b%#du8L>89{bDVzqXz z2D{I6?Hu_{0vRKPsYN=}9WPsOd|zEV+#+>|4MIl}4c_{M7|@bnvI#tyxX3?`s-CkMtI`FtF=@p;)?SmI{zhK~TYR93BQR3}9~_Q@NV(thrfPa0NFO^yBbEvr6YbnDOc*$y9P8av3( zxw$!+jWJ2I{IO5~dFG}OT>xZv&S-BZMJjod75kH3rKjcP=dZ-?Mj(ywB;XSfVY{kI z(nNN~jBF5u&F|5#$Ivp&N%N)urEJT6;bOm=a_JUkqn~F+SVH}1A zG7J|BR_3h*YAFrJ{7R@44&s$<_GrlYxr;h>-Sm$Xg?#nwLNEGzDnt{5yy8KM$U6Nwqoc1*}nFM zr4zs683Sx#WJCp2P+n3j0DP1_(5!JY}W<4Kh7(j_m|0FOK(=bEzW(!|(40uKb`e z$K&)i?m5&@p!(;b5VB|={uvz`%i2z3^fVm?OyMP90aumBq@0|b&8B6!(8O}VTE&=d zd_38BkD}n<5tK=n`*y?|%xL|O60jxfmzTc2ejj^nZLNxp zs=7LXxN_j&1_F+@Gp~}Z13+1Z32gCJ8d9t_z;8NbGRw>H6%-Wmc+gbpKv^L1=pp#& z(Wckf zpY1HU{%@NSYez7YRz7}t`9pbmdGnfsX!aAkBOvylmPF)K%1$_}h{+sNBlbgT_fYxj*1Kp`N=Xa?rf!2ujStv55(6^Bg+> z#>clRrTSosq(CL-hs6fZ>;)-i$85y=b&Ysu_4LTP*8xW0mXwkLtw}0ZGeA=Xkcmyn zxC8(7{N$~8tW3Q1OyyooX=!P!s~vx`R+Eo+--jnuBtq%*AKHR2Z>`9}J^ob{K+_Zc z*Eje5kF~&ma(mZ~({@jz?x0?=`*AqKG}^CcF)4bUp8rQnCYG|_UgBnVKyWK3C>VKb z(10Eaw*Q%sdH&BgBzBwG)#$PUwJ|0f)*jt0Mr#cl+~~b7>EzEJ<7Xb^!wuJec3}U+ z-|ziP`UgBjIE{QR7Uvr;A>!~3xLyD+KxDMqRAs9b|07*$|E`Dg9i>E)y>@wjFyGMj z7oc8vsgRl$Adq&vNqcQiafj*InH_ZjtF%FZha0m43{lOxN~e%rEPQQk?a)mC^0Rhf z%c<3(A{{7zBDp+a9Ml&Azs4-Sd19o~w;o*3k?F_w&{~w0gEPu#Np4RukQ=zWU-@ke zZaL*eun4kl`K+zP4t##$amjssBq7XdzHoeeoKPvVp);MbdnG-7?>1OfZjjC)&go(z zSY5BrhJhU5^%@8DXKCqEESMNn(aORi8nz8mo!x#}+&!@z>{(?Y#X^Bl5M$&8WdNlC z`oqCM2AeaDrYXoqP0PB^1^`IA)agM7Vk>D#^b3lM<1Y$9=BTQw%A*3&Yc*S~tWN8J zI&yH4QC_ZA#DtGV(;)piSrH^(*P1o=b4Dg6IEYQvbC9b5yF^}OiYtp-TNirG99;C? z@RMSJKKM4lx`6;Ra=WIhw^weGFw1xlrsD2ilXo|ALUxys2vo$$vK=pwaG7YvR3vpA z&_}$S*RuuZCZGkq0$M?U1Aa70pPioOu%;aO)Bm7AmFabF&8!^IZrwW5kLul#Yb)Wn^(;kR?V!r<0dO+Z|`BCnCA>zarauwIA^Vjr2UZn{s~?e zt<9~?3-CJj7E$p`8tvp2j_>lIIOc%xI7sBRr<$IgMxLG6bIAaOdCBfFS~!vh_07mq z^(Rgq9>9fjgNB#SqSIkmGt<*AK`4R|H3Y}S#Ray|APtB_E`Zo@wCG9e{uDG5Z9Vu; zWs2Nx+~42N+zaORzIF-*MOt@yb~Z`nCmt?b+i%{C^mO@}lEMdxf8aC{o+L#m}(%=8QlOA?7e z%-2L;uO6tvUH(I|zHx!U!St$=EB|r3 zco1i&^XCJJdkmyuRH{%aZmUVZ(>r~x;jVV*|Dgr`zq~b_CZlD|q2_&w)`&*xn8oMO zE%|re)KP#Fj#(&F3*w+Qn{h^5pNNRZcCEF|`N{t~F{0|~V|F|=*7CG?{w<4kJOROG zlXm~`dYYXUlM=1>oFs;vBt}7h0OGD$gFWcLJTli)%vM#O-#CGT0Mr9K9MGzT15NAa zIhezlOEURmj0bqAh^t1R3RSnI^%(t`*>|W>vyOybs|r92!FtZ6t<^&3 zg@$Uttmgtcq>)bmf)w~N;01DD#To=!RF%4>W*aCh4b7ERRbU9*&w;BAX|}1NCdPP! zg9ua-ptwMiLZZSNOEE=Wyo@oouy|u`&HzlCQx8Fa-O2_A#d%`S1X$zIX=rGUT>xY3 z1gUj+a|ig7#u()jSQ~`G79G}xFklYgwx%8^v}B&tL6pc&YVx=IRXs21s768ykmKn? zy9Nj2ZR_T2AW`U+fNcREZq@o93dHwo<7Xx_TfY$v)4@M<)=L*c&%z=>k1soI)1c3W zVqkAyQlDykeY&-|zpqgt!B=d`@qK7?lzPF&%*?OfG@#o!`ardkp*Gy3L0{ch08qE% z1whIjF5yJHy&JaO{^g25{LARj0eTlZ*8U7!4Y&w1GqdLT2G6yd|JPknod<+FD~rZF zSu#V}xh^9^i~v!3pTd5_nu%Fc@MHP;7k2Rx`8o-0u@5l!WjBt1c_Q@ z%J@u5wNmOD6y0V}T*Q9$oI|2SUQmtv08{W6FKWFMOe;uIm|8qO1}MqhJTu_1kC)RD^Tgkl=Ev{1yUR z+`w*Qe_;54P%KPAM}$944;GJY`*=iX|ENF0^YR#j({n7OC~&&EVD4bY!P+$_!fG=B z4eP&(M|Wf6gE|UiQEuzVmeVi%b8&HM1wij#^Yg2__=o!Abi6r>%wIZ7smNFyq8>eFcmL8m5*Cz*PVp`qv4g zdk%X69=Ks-Y8e|D@dsk5K)2>8a3pP>?05 zylvMST`&>{kRa??X}xZHvgQ424q0CH$HxwU%Rz#t;$#~XvtRuZ1P}L!b_4*I8Z2P| zi~$A$2(DTjITL_EfOGTLE=p&C%GXYM; zNM)yGyhEZ>-#_NJ&)8Sf(iIR{U`rDO0(v>$pL?C-QCC+7o)}Pm_wMzOst8yCHx{S{ zobD%Zy=RaEM8{O&{jRS)68cTYlD^ICDP9p{Vq*TDvdU8eE*Nl0BlzNu-`E1{c78tP z_q_2QSQ^kI8#U$-EuQGa_>8sgCRP|9Y{uLzYezst)LW%lr27nye#wrQNwbLbm>sZM zW#y=Cp4!ekSC0<8gFnU3ni}`6 z&X6i!3LHQB&;%iG51k!#8&#nor*5?du&g8@831T_ZqO4NFt$MY&}09A=;)`9#P2Z8 zVK|Til^0N`)|Edq3qTzgPZ+2avuf9Y8V2lowJ=&R+kHto94a}C7cx?h-D!6Op=F_a z)l;(l>v{-!o`VXKk(Y-CQPS3Ch%cG4I$rpPAd&ktkw22cv-TMS(C;yPknvu0B?C;< znSbu5zY0J0Kdv4eSUFITd+hl?C-xu`yf}3*edy$G!?vFqD^Jap_4LS^jN^lY%l}K6 z^WUrgV%LI2kwVw>b9)r&l*?~1hP7U0E>4%4$kon>g3U?MqDY$H#9+ZTA-56-7Z=k^ zsf8=SK$ez@st1vEfa1TO>#@DJJ`Z%>-rjAGD{JX+Ypbh^4+u)X+kaVy{3Qnu20~;c M6vd0)y!Zcq0AR}8T>t<8 diff --git a/windows/security/threat-protection/windows-defender-atp/images/atp-actions-run-av.png b/windows/security/threat-protection/windows-defender-atp/images/atp-actions-run-av.png deleted file mode 100644 index 79dfdf775676089d7c391ca50da3d451fc6b865b..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 14632 zcmb_@1yEJp`u?GjE&=K85|NS+Ih2HSNr(v2dFT|BZV*IDN}40xEe%rA-QCjlUwq%( znLGE+um3Zkhqd?Fd+m3<@jTCZcd)XO3^oQC1_T1ZmXn35LLdmm;MWu#6^uMp@|Fbu zJ+PD2afCo{e%}8gd}hZX2ZLxZIYlY7MRXE;8s5V8OO(Hcq_klYPB1fD2S{FVpDY-{ zf`K8ZiKDTDxgE^h)&@fOfR-MNW89BR+S<7}n7=oJK?-sEguy7zU!x8tM)#-Ez|5^p zAWzS5AAlnd?vJS1n!;R+984hkc6axuWBzq5(SH zzZ;)j-TNf5wZk%M#P091vhW^gOzWUMWp^=Hfj(GJ-@$ml18V^fS1+J|_pw z#Kfd+mKY2njE;^jsB*?C|lUzw=ZF1<9(B>OrAdtXN!hbi+ibB>4E|82+I_ zL42QDq@d8RtqXK?bc#m*_35ieR#bhPFw2J)ftMZB998R;8eeuutGYQAMG*W;fK4mk?Cpa*`w?@U)k{+Dc?`9EmHCm zUn%8H)A?x#9g$8W>ip26P2YjgWf-M&CcgC56VkSv59kp8Q0eMSG{e^0VzEELwr|%Z z3`&E8TBPV_uG)_y-)uG4X3)XMB)ha z1I^w(*h+73#zeN;kRCAky3b?29WPEZelLm6JTD%K35lYoxvSki{N&R}on5sRoj`6o zkm=gtEpDL%aU2uDoJTsgFSZt_7xyA-5}rXQ!R^BTZoH_EyOi{>_pw0BCep9P6n~Gw zjrrh!LAiRLQ$*ieN5i90!K=oQee!Xmgrj1@r`7Y?^z(63gm-q<6T3I8skfs>Feq8@ z^|noimwhVrsM{8f(OoZmAzQkA+oIWvyV9xsJ56eJ1Ihl=CUp3jPQ5pSLvg2~uJ7wT z`15vAsp^+EOB+77$Z=vdB$f#s=D+Js&My-x7nEao_s4uF4W}H?zm%a4Tv9EFERc3m zjidi|TVNHbt|!77aHbGp{6q}VYo1g?D`_z0R%+k-m_wx(F*;w=a_XP6GKlDl`To`7 zf-^2f_SwSXB|XxBxYJ%+e5uD_(0dmjvlHs8E*n>>8j`ys1q`Qmirf)R^*9B4Ug$}w zbAj}#W(d#If{N*{4*py^%xF}iTnVG)ZyQtO`H-F!8bp%dICrf#yxM7QAsI715uNWW zu-`Uod2+hSqF?sl)&4WOK;l84Jwxrt5Dx((+cQS-30d~Y-^+_0n#MPnX!Pk1%^7MV zb^_L;F|0!7W$WuaL^WqMBKF6i4aF;7`)ywl#5u-;yL+dhiphDorxbD zb%%QN`81FF6e?;D`OJqX4j=lX<5X0A_WPwJu(%iw&nVzVyO3u;$efZ!zKkR{`;%@u zJNqRX=}*J!NFOi0tqihNp9s;w&MJzI^}Q>63v#6B$|eKcS5mYc2+foFcDB>h%;nBd_$k6<+_v3xRGf&@Rr(zq3*xGx% zzH`JH5N$*WWQMn*UX(OOxDSxc@I8S1dOIGO+FD@$;^;cj8FmuhmaMU@e0&YROq-@L zfS)bg)(AnkzMbR@7{8D4-8F|T8@gO$ukGu3hNF;Kmh7E+u0S>{kC(*bxN-VAuQOPq z*YhvTl5t{W%)WVL5DitHC#tM`irdm1VPAgd?7C(^(RtV znxlOXy8x~uF}$^QeY`beqA2^+{x{UQ^=nauc9q3rt_XCc=D2O!Hc4?e9Pw&>h#hg= z%=8cOMU?tSS1;OKXX+jp8hB#UjjqtWYQjk3*Ls5k`9siqqg+P|5kmtgVkugIT&Ie`>ie7(ecg%V29;{Hkc6`33yIC_E zI_{GoSo8Jllk#;nNm8Td;nVn}oX&j3Bo+KTNT4&7@6l*UwVipEK6AvPI&4&xrC;Zx z6rwL-;NYo^dg2(N*(MSVht%Q{!T?@40#-48md616$1;a+vefyQG430Qj9`rHIWMz9 zA6y7e&Rb3@+3FFZ86ATU+XxFgIQ5m>_T$T!SG{&uaf0M)^N8CSU1`=ibMoo-iB6@5 zCOf-GG=;v$(bM?wZb($!0{i)tD59?z#Z-y-p%&8vm&KMV;-87j-EF&7vyW=dPj3)> z!t$E^;6)X=>&`@1Ty>irU1=#kErw|B%18uud<4vGB?zK-X-(L5 zv@Hy?p7b0yvENf><=j`s=Oatcxp8J34%-n%3ycp5h%g~`5YC|w?gu=lX9#K`d+jOX zNYB|LQq&WK+{+)OKpf(^kR3xIsN?9vp_2U`LufQPu8e!BDN8nJ^UYNF5aJg1UPv2D z8Md}C3FPv}on6M+tz*gWsEvguJSNgvXTGtEMz_D}T@J@?t00ipl&Zzk`gbOdC05;> zT?k7}nfnQjy#yTcaaXkk_MDIfWZ^k#J$XlF#a-OdSaicJx!xKSc>)0fEg7<4LVs(9 z?~6}rKb)o1{r3F`k6?X5w@7s(=xF;BTb{nHZwOv@gXWEmj~GwP)#k?-x)kR|VjZXi z>1yc@wUMpf_}D>Q%trAzf_|oH>FrqG&w|zrr?g!^bVw_fLgHiP&242Kr03)`sZCMe z`ml)f5~>4&V=;ZZ@B^g{OyZkE6w$?^d%`9R57zBg;Fj<)Y`yEU5xb|pgy*)Nu43NN z1vy^)hqq6}!WmxEyVo7&R2ri@rAl|c-e35$NiRsSClTq;(v@B7t{dar*PMf9#b8%l zhV5f^Mc+zkyNsKXW4{$1yK#Ad1j{}s|0R37^!!>&hRcR$26<-+&EAI{r&xb#-cdMc z?1qkJ#-B0t!y{%ABOIK?kEIIx_7q~s5P=q$+OP{VUjR?Fbl8(~H6J_120>_apc4j@ z@mo~g&&~;k!2?PuA-IIrcb&;Z?3e7f!*_$?SDOfg&)S6T7ZQEi)~1*~E;FeAsMtR#PYS8I8Y_yF;{Hy3UV(g|nvQm%5ot;;9bXww!5g^MiGBG)jn!*Z`+VRd=c5`iHB-1Vr@;j}$L~XYD zT7<%C78k!cS;{eR_tE$0z?P?P725ykK&E`FBB~IA&gA;FpD?`&=a3|xmsY7>MncrK2_m5`}Hocl99X*BON#L9@2n74#%4$W2Ag6K8-K0Q9uMg zilPy4pP)jLMSMjAA1FTGACrUlR(aRr4=`MRv}X3!-)?^mvL{xr z+V&u}&b#U-WvZfv4KkIB@3})D$c5T&mH`3D?gvKosIbP6+V^S-A02(#=7*=g3kKp1 zv|m7+xFhNh_`IDSSlXzTR^!Q|K$eosrsw>SAjGq!vNxV9oXs&((Y&38VqoawGuxN; z*B?4CP{(C?uWURU-f}rWl4mP$486`->rXY;+l{_ErkFiDC*Uud^J_R#s?olD$gHV= zI5-~g)i%y}L>|pP<8`e_isbrh_+nmQQ^ipnW^FZ7f6;kF@MlXNz%+T*H!TJ%YW^&{tCOzipvu)9d(r3tA~{5rfNWn18`i!s+j_EcPcQw~fAFYvmN@Lf$#Hr`->&aw+GWn9WjmsA4{J ze=pLd(ILv`D)XRF{+f1`HpyO~vC))S*K*44^f@*KnuU6j<63cxn$m&{ZaL!){uUH=g`M$_Kgl7uWye}Fzd@VZS<0& zw+*?7MGg#eoiv(790^urM9mT6pLvHFUXLSb^9Poj)Wt5f17l;B;<3J@{dKeQxguvyWQ_VG9 zX+6yh_`HtLm!aG(W*TN@w6q&5jI=Klw5^MFeO`dolj`yYWSy5WLHYQ9kB*wy<{q3M zEoIY?%Mg3lna&R->BwS-sq`{M z%OP(rj#eSf2QLNMymH+R8y9U*@WbuQQx>8U+_iV=M2x{>NfjL+Dwc8;o-I#Za zql1GySe$fpWDUavdhq(AmwjHwjO7f$t@1=t$cP_|EFR(yZN$beY;A3Y)a;MFwxxXX z_w9?DZZE%FB_$;Vray&3Gu3qC+p4OnI%iyNuief)8)52j*5!`y&>C)oAB6ZrgISE# zOiIb5$DI4mT=o=XMl)N_4->DRve9LfFmXzL0#h;;&VN)95*qrK5R)mb>$h!bctr*i z))&qvbBgECL5%I@o9U;aBYQf0DpcH`Bw)POm$;d4qpn^0?m?x^tngn4HHJ_1KaCrB za9(?hdx}x(>go<_6qy$3)x?N$(q&-DUM1{I?K)5Fp2D=`p-^NR%qCw2C^Sy#e0WZQJ+Ef?qr4o$=B#W}7B@v+hRPpfUd@Z&Jw4u_^8*CIgu ztP0(BR|2c8PtR#ZPnnwpAIcYB8oDkwG?{!efkG2AyQ#)YEsK8=EjnBubr~W+n8i2R zu}3->Ihw${AA2|yd)BF4Kclh~LE2A%9eEA!OWvHjP%kilu&KW&n%odRyZdpyDW1O- za!Z-_<{Yu{y454U(yb}0?U#76WXs21qu=^gTJ79z6KB6JzLdTkGKslpU+h}G6R+|n ze&ua%(Ic93KdY*Ksz~bFwE+i8C{#BcOiEHjo_YL zX$QDp8ZN4@_uCrpS{hw`8K15#3tmWY|D20lwN_0TqT*j&T*(}#BW{*TDvoUEy=DMBAfHG*!-(Z50$)XpCN|i>u*}4byH`*+^&I9-h|k> z_4RaYltw;HMXo{-e|dztpFK0J`toT#sV7;ux0R(S9oMq+z0zw1TA>L#x2dz>CB1SKBW#VnqTbu=c1$^x&miqjLIT@)Errrf+{**r~0&EgwCg}NKe zac{1)(@H+1G=SXCKi|wESGg8X2AA+g?0xFu)H)zq-~ zwMv2tR*kf~NHxgYK#IT@LRMXabQwd^YAsG}<@R_U;!1+aO#Kpa2vrv+P0zb-)cZt+ z_t4<+cVdov`*;rG4_%}(hHdACBEbX?kFSbj_Fp^qe|BA2>jrDR|1I#`+k0LkABA#w zzTb!9QaOE?8|Uuf-Nlv7{euaAeZ=ND5f{kXx++KV`kG-d{E9@eb^S_GmMp~M_;r~^ zT9fM7;jY$PC-#VGkE3aDz*gf;&((zepO>S_M39~9wi;Tm@c7o@q(~YQFHd*!@T#OQ^WQa(pR-y;#=eb&y$**yRSj)nutj zb&^EfLrIKc_Tp+pKbovMPAC+Lv_$d07TW*T@hE{EF* zQY6~o00m!f%w2Cl+=p6B;Ya`BjH95-o?hkG7@hF&>XWh8Lr-URLE_IYCD21bK@oJ? zB0{wH(AU5JfPsNgIz$9E0;*|m3cKGtBqI9u;|E@NIL?fHpiG6eWq;@wAxG04rSR}C zIi$iIEG)kJ0! zQ~C8(m~ejnr2@l~pK*W?gfw(UEKZad3p(#$6A=-;ar{l8ZEQ@>)yC}b2%-&Vd7?~- z6Npq4!rOG{x^fU@Rg@>;NaHJT*?WB(%zRJ*pCvsJq!XdSjc^lTVPR>WGwwV{y0xoa zaW1c1>e%<8rh4T=?tMo#A;FkY!e-f0abQY_fr$x>7;<1P5_Y)UX>6LD+BQ{T`A{_G z(ADU~0_NnDx7JO}r57}6*+`qf%A2Te5;H#ZX>3fhP`_Z~f{1vDy+DgS0`I{X_)(>{ zxMtk9iy(vI_0CwGA|-9X-PxHqU2Wc-8MoO~RGVg0H=7sn*rYehv9r`N~+ zV(P=fmx1$@Rw|y2g(WHtEEzxWq@<)KN~LaU3OQd_GTbI>CewhmwDCf z+`agMjw~r)kv)wrlm#s1@>wNhA>!G==g|TqV3K;bW4rly&fNTbvKb@PLSqpF*Twe` zU&doP6N>O~?PF{w8dni2B4Xm!VMEiodN)DGHHD>065v)? zWeceunu`(d9N&T`nJ@ux{VJ=lkYklHS&4ZJZip*^$2(EDNYCk`egXr=M}V`xz=AfCK9QZqtx=Q zXYG1O)*KB#n*ZI2qaJ;)D}|URX_A0#{5~u2>E5P0uceCum027*I&0FlmWMj7j|sx! zobm9@TS%$c80hFY-~QJddjI+UpAIHh=1}hCI!qX?qN)Auhu&302r?o9X}C1Nxe9zw z17P(nl|rwRmELRql5ukr3X?XLj*Q0EEO7cMmH_4Z5r&okQ*jccKu7gIYC1hVRiG9& z=}`{re8)>miWTw2FySd#_`!wek#*H{_!}Pd*zUMWV*rG|L;;#0#Y3tv{WvHnfG$(q za_RVD@b~YJ08xJl-HM=m#_MJV@OL)v)N(!?9yn>Gl*deiEh%>wbK<)c?T#LNnhmJ= zGDBB&dR*EZ#2SwZM)TR|S-H6reCYek_`Keq|F3Vh})uWDZX zxrm;MxAOR7$u{XozJDSAM>ph5H&j49X{R1%ZvAUZOUp$&K?tPf4W7r@Uij5{iW2j+casHrb!I008XYCZCmv8o zYBrP`%>IQ(CRTLPpHL z0au}T`QbT)DpKY|*TT#!C~w@1FTV!{gV`B`vncY4bw2gF{F629B}U!4_`_mj@Evc9 z6@O0s#J9#qDlqHDgD(n98z=5NlVxbn8Q%PHZ=fK94D%XlsHo81>Feo**$HyYYf@1| zPIo4e8Vqo02sr#`a;KDabwiX{kRcmeTYfa?N0s^c`4atxPx<(MCgYY(7P1*vO>1;= zb8!W*gs@U01$~r<(WtAdcSTBOjBKtr+VUoT8`&Hj9*!yB+gN9>HK>{{a*s9QAsw8Z z#ik+PN>@fF7qE$|n%+JABEYDWLwJ0Zu?~Tdtl#$n02?uV`3#q;o5hj98yp%!pt-e_ zyAY1r3g=Q&RpnhUX3F^e4i1$`Cj7#UZp+rZ1!<(qAr^kU?g%E8J2#em|+Ik^Kp;Y~1VAr`Sh?Xjje}T7 zNQnB`>iT+TT&#P(ByB@pkWJF8OAz4sG!xZ!eICL?@BqZe2QhIrRkbTbg z^l7(A*0_qJ;}bv;hsX8ha6}oD{34W$Dm$xbZ6p z5{h(X+2S+R7aU1hgFm!6@Q@{JnnpG$hF@x=4dl2RWF5aLn^bSB^*7;9lIdep&lqCL zl>CJ1Py3yO$a<>WJfD_dPF`NVXI~jbLU!sIxtYgzQY_Sa&+s_iQRzPcPu?r}s+(nf z0riPE9XjIIq$G{Aii(On8y6TXH{b&G3RMy#YNLj2^E8{QKXNbnsenK)Jn%UUM1@F0 z(!J*>*g)+isy_mM6862jl7h&28*mXP3J)e^?nv(4a7;-^NH~e~_#q%;EGO;XyX!2O zGty2;5KD{*;&KBfJevRGIgRi4?@V#=@!w$-vE3iR=TVfdO;}HxPIh*-eU&`2#B(jJ z@dYY93@lV6-~qrvK73}^>N(TW&}ir2M@L3O}M|Y%^0l#8vjg@}VmTy*KQ8=>k)B^ru$-_Hfif)cg@}X%*F{a5 zF|spuc>Q58izu&{y6hxLg963#8Tf2QOK8=lY7Js^5N~A5Qw(#jYBL6(NRxV8UP2XT z``oDivVlfY7w0behRQQ;FCK4*QRmqVHcbz~>A$j;xN^_ck@qfpaxzb$e6l{bh)sft z9aR5z+Q0Yh#0-H9ug60cp6^2($`~8imkT^Ra|k_WBvI8Zb13NO=m@JSB*@H4u6MmU z1|Jy#r2NmeuZuLbi^lM8j&}%HVHTE_2oR>&2Q6=SR&UVM;)8-zV^7jshlf=^wk=vw zgTJMN!_KOg@R22Mr#E340N#%xIo9ZznVCg-Sg0lfBd6!(J%E6vMBS-)6fS+Szj35l z@UYCZ|AmJ~9Yq#cbDOGXriPhAEVgCZ94xG?5-KYAZ0ziy485tEUM=l0_zJ@^Ndckg z-9-I7ONMC_1jxe?esl4h5ms>j6Ga;G#nfLA;A_3Ls4mZYo5^Yu`ahyDu34 zZUnY{06`1z%!QzP0~PoIHdv#x{zpZ~s1+x|NUs(=96va}@vc$Kvjb0UZXSJBGHLao zH$EZ3_&&qxth&X&C;*If?VKwClaZ0}=*ExcXJ0?#Gc71|GVYKnfh8n=PQG;R1uv*p zt&;HZ%%UPrql=Aik4dpM_VzSq?~D3e3`pMN+ft5>jy=0i5*6;PYYUJFy5G004^r~P zB8T?`#67nsRi`{Pm8$RSQ~Aas5j1RU>>ra>`JGJGk;NnLc-ub?XQu*Vz`9){1;Skn>`NF2k8i;Lr?)ipFwREQRjFCb7&N}S(G z$^6#3Jts)fb`JvEfNLGu6R>h}N~x*EZiV~(=29Vw4M=rB$(`R%2*hSga4!xD8fGkz z`~<2bl!b`w05KVdI22`fch|w}YyVmpg$#VWx9!uS9Vxq3vBK5ktVN;7PC~+$FP-c3 zy$eB8muA7!?8_oeb}}+DRk8>MIx-s_Y_8aDZmr4d(Ml2-8 zP+Y?A^7i(RLBa;EfA4gnFk<*RftQ$XXgULWt8W^;W8Exp8EHX^fPwYc>9`GSNkNK^ zj&SnT=^Z(sD#V|(KYIA^Vg9FwfK=c~sWgJ3tIoc`^$C`Kdf^EKaQ`{+&x^94rmGO) zqaz3K&1dSdK7a-Yd~R8V2^+5^9UUJpk3HOP`!$mD3Jp&OW#iCQeL47{Fyf zjTa7#3!2^yP|As2Pw?#;_R8+*dFfUMu!3tcSn`_Wa&g(%MHoZ#-3M&84k^Wy=F33aA zJpa6x3j&(xr+-pH{%#dCk#*G5IyVTrFp{Ao6U$(E+ZKRrhpQJSdpxoH-)tZJZ_MG} zliWWyC%)sW1~@lNI&&+n{cZOOZER)R`mxE)gmKEK1!eqta*#9}Br8yPc}U~#9{52D zM!&|_0>Bw2z3jURkRcuxs!`RnTK@RklIB$heT(CcWY+;u51;*T*`G7Az{d}l)}dzO z0RApW@$1wmILIuHG+qc`AN4Av555+HLz}St%GX6>U(!2{jvN4GgecGM!-S10bX5!t zxW*YrsnL-Ms75R*dPGq{Or2fD;&8t-A*|4u0(WHKpg-A(iv;M%v-ucsDvi!~ssvcm zk^Rf{7X+f73N) z7-RvSaL+G}K%NGr9RjJE#s(l9K8{I4pqjywQCX?kxO;ZB>P3lzCPEcS0TWBZy@ytM zE32!FR-vk;>ymkZHjR33UPO5JDJm)+x!DU+m|0k;qVVE}>p#K;nMGs2SODA`gAiO5 zKz9uEvPllZEWnx6Nd{ach!pWYX06s6aQ|@^1xtyl0Urhnx6-7@LYRK5SP&X@>Lo-#|8g*e{bS(j)poVc%s3gJEYuFOL8Bo98a34yNt1m+BrruS=k)6=Q&Ju_3%NrIXU zFw3v-?X4|U>ok7ruUpRE-rjvE!s6oMrqn7#%T%v0MDqe4MiNB6%m00N`w0?!nfR9bdY773}LTc;eGsaEDtqS>+qL12m46(WO86V zbkl^P_RU}WH_mPb(43Jx_h)SqWEOl${SL2H^;w0KbHA&aeuE^m^33rV0&zmY4k!q6 zplMfui4a(NYkPb33T#6KRaRCaoH_j?w>GW}7(eiff(hEt^!N7ztK}P&yEbHPq_}*COJGl=}2A9vSZjO?_I+!_pTdaIHef(EJ%B+Rg)jczRmZ6v?Mw!9V zftA27Ado|}0fjd6aQw>6&3!IN5x@QpfLeTvPwJt>dRz&f_7PP*HkW@k^Y3t+ha1bw z`Ai>wadfVE-J_X9{FfXEtS4t6a)Aa z?jyE=f|fVF^ZQyU+^dbCXg{9LK7PwXs%}e`)tSjRcud=1@3vFYsSc*?9TykJ;MoU- zzSN;)L+1L`0>A*#!-w6H0l>W*2ie!#?;Z5m5GPQwVnHHjB)zm$wPN6TTxZ;iW-I=J zDHhH^7eR{0?3njZef7_9<8X3vOuwo8gtN(`)#T6M)1}1b)ReAUUK7;91BfVq9E*5v zI@cMMXe%2SM1Vs8X9MUudI%`-mOVm{IWC^id*IneLL-|no}_*=TU)J^st>7=uDh@J z)fJ#byQQEkc&Tb?#vkDTNW47`UmyGhA^4OU)BaXMPVNEs6s#Mn@-qONe7F`P&Wz!2 zJWPNeUHNyfcqyRjnpsDQPrNTU@P`&kI{!yK;{WF)|37S4|GOq|5X(<(mFX6NGH704 z%itiK@$E;sLjLZMq)$&L@vL-cJ6#&N`G)c&RbKeZ zp=mVXDkzj*L({+4q5{BH8d5AeQmnUQg*y4xqN1Wlm4AywStJvur_Nvsrv9DF2#|k> zLXf2X0DxctNTG2U(yBxVLN?_EIh6$zE*{d408f~hFoMX{aANWATy;p#%7V@TEV)Gr zASwXafX?L$Gl0?nS+QQUb8Qyl1maS{`1VQu@!Ijl0?0PYa_gFp*1#5F^ymVC6#m7< z#l1#{P2*sM9oPnR`M~=Azto$~KNN9stJ!Xa?^gA>NRTC>A~7L={etW&H(dm9?E*U& zSNvJ50tj$G%{&A-Qn4 z7UjS@UJ3ZP@j$Am+%^D*!KJl=nORxL;32^GC+b|_o_CugIq4&tZ+pnGP|M598Hz@L z>hzZkfGCkyP=E<&hH2UdP=&gEfB>U^VrcFGc!>pdo)#k@M9&$trBoDZ-$2=t3UAGN zPGx<7#{eD5txJ89iiRKvm>_m^A;z6aeApx>cb1FN2wC1~~)k~ayz+!*b zsr*sL`|L&(9prG%F-Hd^DD`xezp%WOhR6T6sOY*p^3%!s30?jf2Zk$ zIE$d!A~+)mo18yaGm{`(`d$!U!vfn;#Q*#EQvRcy6L2jVv)^>*Ej%p&Iu>GR(Z<1+ z1L!@Vt3}RW!EqrBDh>Fz7gqjPFUI^w6DTFt17sMGb55rkJuV=e19`jrw+s|I75#Yu zD87J%LU^)%1moo8=d%I57j#*aSJ(@ldy0XywP=HSpO6@KDPByIITn{`;kOBt+F7$J*!2?ah*2P5tsLVi%Ky$|cio@qHG%X-b zf_mpU{e~yk{Ut=%(C}W({aWTwH_J+$nVt@$JH>|<8X6kFf{!~@4K}b*k*21n3CEHO z^+6+4zVX+4G5PXK`d|x%ZSDyHemJAfgW{#7w-={9pV^HO87Xj#0RfW~1G+E^8=LAZ z^T{3%=~k|gC6qsR4-5pdggn?*90RBnpm-n|4z+#r7oAhyW~3vN=NfpoI?R&}#MX63 zhUqHX$Y(n_j5vYx^z7tMG`PXmX4DYXc&ez!H;@5^s5a9kt)%7UL-myKkog1za4!T8 zPjQhE@uctpfqZ4z&|}@x8O4>DpAckL-eqR@=>_d5Px?DBH$YAe?37hi5%0|=rq1;h z4;dlnRhp7(vg`dW1$a97tx-nH1W?27V|?i2$Yxlgn!GfI#;Vw6F1Q?D?}TzX>_eo$ zipgK1#*g;{RG@+Y!jAv}0?aBeu;DE*aP$6I+x}T55HY?tx?XLA>l!pi73vT3ukz$7 z<&di@zg!2XhQN>J&Hh}2dEWh%|2?p4p8J|1<4fU_^IMVrw$P*F{8v=*|K|-f6WOND zlOY-E>^e#)AM`qymdrAMNbhx}m7L2nz*|*$a~Hsk+gd+iJ{kS%g*a@sYSd%-Zm=Jp z*xdf;UtUi8=U8`0oZr98g2QdA?~?`Jx8!7sYo7|4*1_=KN5|lWK!}`_614cm8^8Yt D<_*NU diff --git a/windows/security/threat-protection/windows-defender-atp/images/atp-av-scan-action-center.png b/windows/security/threat-protection/windows-defender-atp/images/atp-av-scan-action-center.png deleted file mode 100644 index 233b126c5b6018f3dec80ba94616ffb2d4e6d125..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 22272 zcmd?RcT|&U*FGA@!dQSA8wvvBh?O?di@+#0lwv`85fP9Y1VTv&s58Jg4xk_)T|}Bd zA|;^)R8+(eA~li#5fK7}5HKW^5cusl?|0Vwt#iKf^>zL@uDF0ZPo8q$``-K7*S>b{ zUa&kPxk+{t0)db;JA3jH0`Z*>{6F&j1{itxr{^~Ku`%$heJ}zc^;-OYO^ULV91Kc? zm|2{X_`G@jwyn~8v3YLahECaq97l!RKn5X7aP4PdXiEqTo%9HH5AqHS@kRz9wr$+I z55_l%$4!xe5kcNwH$o6)((MK?D)ntN$iq#1=uaWu{vHVJdFhSt&PMS&myw$AC z?0-4T6zT8p5fFk9w5K-1*aq=o*4`n09*E-Uu7e1~PYAP<$F0M&rUs+`l4IQ-TRdaT zHRv}l4*9(z@<&drZuYF7)%f*8(+*o{VOkYNH`zfyVgd&CeAt~BQF_$V_E$9V)QJYx z4yEJY2l#2USFd48ZIxVlOZ?-xykCuk*%v=%h^$PS3iZRuYo6%*`0w)lkGSjKynfWs zaCUGFHoBU5=}N^r&zg*>q&X4dj)hIHu<6PhMQP@I`J{hqqN3|!n^n}4)y2d=ze6B? z4IDUP*1VY6ToUGrbt`4S(5-nZ=&v2OcuNqFeT--8Vx)||Qk2Y-L)jx3z~*B^Ue=(|53gI)Y^;otlSihWvl znV!3+SK1Zpt;zWOmEEvf7d4+~DJYACt2|}|UeJuf&YLj*3ay>fKnPx4j#Erk!VaG= zs;S+NKzuqKL^)nALvm@2=H9kY?+#ylgJ&~}atm9f;O1PcSjE{9V~0tE<$M>LihyX| z`>?rAhDqV5VpOy#!(=utw>#Y{C&*|%Mm@VJ58d5yjQ22Sp@r&?(nKI?C-_>$&Wnpy zsQLx&cRTuIWm2`4-pMGH3vl8m@70#Z;znh-P5Iq#qKo2!R~x2xEuX}fvd7ysttRqo zqRn#`da(3aCbOhDC%1PlyO2wnY-3M1@f@PQa zR&}wLtg`iLHwAR(TLk>-k;k+m(uC}jB^sLt@QT~TBIs^8-X^%sh?>?r+X?Oot zExb)Vmn1M=FkJc+XIy66%#)-Um_+jTW5O5h*z|*5c$!5 zWq6+dQW{(9|HINE!=xh4!?1s))73v>x>=jasihDeN+MpwkHM9dCe&BTieZ}SUVZe8 z(JHYzZb4sq?l~5+IJh)2D$^VgR~0&Z_)wn@6T8n{P%-33QjtU4V#mAMG1~7R;2$kE zbCl_8Ush&Cs*RMiNVAbH_Ssh2b0xw#FqEh-<9rAFOV`zhTuBTiaO{Kjmd!+E#)5dN zl}%PBV#(a6X&!44fux{V!s-Z9gkM@LxR<%J>#6F3V{U$8WF9xTPi)`Y6=Vg@g1c6O zUar}T@S`YkXyqs^B|gb%+n5O$U04>CF#nR-c?P*^N5;Ne8Hrwa^2)S@rWH+YFXg5B z)5Ew;(RqqZOG#|vKK14We(J_m-^F(vMc;Jg8hh~_goz}wa6o#S6I8cpc~4TV2u}m-+MVG^WMN&vi?UoDIfL(N5k-Evu07; zY9?u$3sQCU?EKp^bTtWx0(UHpyfSz9Ed?FDz0o^Ym{ymt*ROQ-^>zf}g+u-Bp{cRL z+QD(gm0aH#E%5W~mv0nTS-7#s>CXks3~s=Jnv7BNB(E=eMtY++xcS(MoXlod_Cs8b zpcwl}5&Oq|2rJKz8*wf&cI$qr>{(;o;M*i_Hy9QTZxXLE0Zs5YTz0O<45`b?;-BryVU_4uWZhj<< z+#g)kZql+P4b2ifTC|Kg@iMBzF*Z!?;bHQ!W=lfb^-K5e-Sg4O6lh$|tw{*whto8v z`m5<077V%g*hzl`1F^4pz{g;u7(-?VxQacZh?Y zzAd3(*H6OCzaMUibEeAc1-^)ya&D@utPEP18BUQ<2!9c^Jf5Fe|6T`0n(I2>lt|Ix zybtaZeMz>e@8hLbVdke(`BHoIK3qzxSzaq4RZIWmSCl*-{>UJknr)1w2gH@ojC2IBKdx$b|4=B4Vjp*yhF57G8Fp%= z-d-!=(2>IX7@n9?!sIUOE(~Brg|qFsvrhK*Mq$1r-F7r7QgY3U_^C|h^4NPg+$L(F zMKRQg+jcP5Z_$ORLNyjny-$_I#+|R7{3IL9 zcd$4I4j$x;E=IZx2ig@`W+y4Bs;VB|Bc-g6$Y7U+sU>>YJ2*L68)S#3jFizHWo8DK z2hV&uuANCix$@JuCW~QfC zFIe`>eoEtbZGmO`-G}yF13OF>=Q^b>ja*_&OHHf-1sviQ}*tZQcGxorGfZRfpSukL7`J?m3K z3zXVnX>NWtDK#yPc7+wQS!Vm)lMXqFts|RaPN=R4Wj0}PtwZ;A&}Vbj^0JuMQQRN+ zZ|=$LH{!Vc*os zuyb)CM*pOjE_j5deV%VQo&K$dxw?mD(ZDsI2C=oQZT2<-JuaV@GwTL!<6IpJKMW`3X-mQP!|ApDpb zxpL|`(Zvuh{vk9|HRW7M=ZzadL0wV@hTMlJX-l6!KY>egci{T{Z1`yBi4eN6*U+NP zV9wfR0jf&m(28MoWINNCX8D~n{<*we0XAnhy@y?i^AgT;)0E`(gHBon)=kAF!6HgdQi|MIBs;oG1Wubm&h)7SZ^rt_H@TfhgJsHMoq4h zk{A<^;H7(KM)tc~ad!e7FzhM&_k@l=S;8NwxU@zVW4HN5n19 z@b2ARjjb=YsD}kBv@aiG?TGQT3l9wZ5Y;hNR1wUwWCj}<8nV%TvD`kP?GJQ$q%p)X5Y^Vm4) z&70S+fB*Tx+18vQ{!9mx>{$hN9x6I;OV6}~r+3!&;0lKN8eqb_&YqXs9CM=8F{IjXs4#x)$qy`J`&5|qrzd~zQ3 zKT1w>Zm~S@yM?)V$a3ai!NI{`pSXML8e4q9mhYZCQE;ivr4=)pQ@ym_XRHsk#Jf@$ z=_TBD_jO^@uUqf_4)$|3%@t2`7J8ufQuZ|4sf;yPZQi_Dm6bQRTnxS=#Go8a3gE7S zqrkd8w^J$nO+uPDC!4-EpsJ(fa#18h!^o%{9E=Y+UDJ#1^5Uv>=@pt09|BfvTpVZQ zLb(m0v2hA5`LufiwR+`lOiWBF+FZT^Wgt(5Gtq+w4F>TzMOd_7k^Y8J%M0&YO;&DV zS9rP1NurZ&dsYo$%x3)+jdW`*SrTqF@=BePO^LNbuoU1KT0ScWqqbn=bKGMr*Ew-7 z=d@b@CSM$9*w!H^1^7=5se^#19nj0zfyYs;sQ+I4EX?7Op1zCm4bM7?9~H zAB!GZnR;hK1j+#+)x015jc&O2&vZjQVek&4`6!bb3Wp5LHPW_x_#c64J(AmcRLGZ9 zc3xIXW1};zj}%^|+w1u`yf;tjDLZYxb$1XTzD3Y{$e55Bp~{_Inl&_6p!1(KDF4PZ=In z_TZbaY)9s#V>WiPPgPYF*z2FIBY&R!IU_e0X@3xaTe>-&M`>?9k#`lJe6GN{#9FD% zCE!GE@L;HES&8*Icy&##(Ou=1F}IXw4EMr~`{^()rPlZlh2phW%QN}e}`Ww%)u90uj>ssLrW-txlK1uNC&4ABdJxKJembbR z@rzeVufS{n){R$=?7$4x)#(>>dz)3#+OBJ;j-LGaLF!%`a%ImAEiGf?p^9=%P0i5$ z!Ah0$+qP{xSJW*a{`T8%axTnu>oCuw}Mpkxq_s(t*uweZNzco zbpB0B@VYgK+Vn^Fbzmong!9U2WWH+I;MWvyWMqxfO&5UZ1V_#dtn@hzy#ckkY1jOxW1 z7xZmbZ4@@RwOunIHcHyPNfL<&tE$OX^j;W9{=^Mmoxv#E>l5hz=>8+V1 zEYn=iN)dn}qulq)aF>GVX3skKiU5@MvQf6#o^qPal)85ApH`6KVH-x<(>0Bh z2YycvUDGxfUS1gKNl(z~FY21h5vswnU`N=@A2e?=BRrnD(YM`u16!=Gk#wer z&s%H+Fzbx6IkLk;WA~epn_%{|%94^2Nv3G$A+Wo5gNSPs>BbHM6p?pT62 zL+xecqL{OJ_~?h?Jacg0{|Kr2A9JDqDeAVKK-*!LTF~EbPYZT;cL&EKUtZz8*NqnOX()z&&BQ&|%+G4x21}a2FoiDEJBhSB(>R^#K}ae>KE1eY5kQ%|8O|=R3E`6FCm)~Le`eEQ)U*TU z9pZ8F>HNKB^&$a-!!kc4K1aP83j*fsn9df2&Q(T*d#g=sZ0ww)t1y@*4jRpecN|+; z7(v6O9im=lxR!dJeI@+31#1B3bUu@)K#1F4gJcHagW-VsSc7)_Rn2wRCUrSSr<+%! zoa=(#5I6!3BgOoHGv}sMjBKIp)C90VR#9KKnN^Ynay~~%-a{JZLc#Q4X@7rzf^hU$ zg6GE`OysT1^x%)(jc4{RHpSh0bL~8p{_*3ZsO1sGnl0H;Q|^l0Y&x^H-u)Zjt1$A=bKGmAu<9kSJ+jzkh`r+{M8$R zM*o~9&ASYSGW^Ah5d!Pw?dNBnV?w{sL}T+C`H##r+M%8C62>|Q>&L0D5F7W zSR=54HG|QsqNMB1$fu=T46nc9`SZtT6e3Q-h4D{&6|ue)r1H*t;#CS+70nByVi7M+ z^GBaioz#l1Rosv`;`PyiY$EhpHBXw7rsS?JvjmkKMhzQ`sq@8)TS^l-nCXj<%=y<0 z9+;T?Q2Ha}E9J3zUXPEORwbIO)FS2De|RS!HsD4r*K}Ry`RL6tnZ#CpXJV9f(j3_M z6SgR%oHJ?vYhQRyvN`$!E>qo1@XPS&N7Aq3^#VWL5)E^f3$PGWA&5=D zTm#(bZc9GcpvG%aT$zbwRP8pWW-ZqAt@HlmnM59)Qq&t#4CwMv$G~wfUcAs=UuGI7 z)o&Cu*18Sh7n`$zAmbALQhUG~U1&UWTl%BXWtg@c6>`^n)4UN=BWf;R(JX0Y62EdT z33F%W^k`6BszOEhv4H3c7}i@Xm|$86>f^!=$GtBWb7_da}?#5 z(jQ?Fs&Ylwml@=Samb0d4wg*iuw4)cg=SvHuJ^|Ht^eTT(%FSxIeQwDG@D zYypJad-L#IfdLMvkB1abj(?v+H0f^`TIV#>6Qq03!@kiN?_LvtS{rZxh_QoKIo8J% zn3IJF-55We($P^5ATdHn7I_ywbaf>a78UI`dvon3#lPNOA`^e9HUn+Sh8y~B5_`%s~?7r(&_7F?WE-7uT zFgcm+VYo>0&SD#o?>~h!4ua=RAtXlhj)wSQ)dsoj$(nCiPcT9-e$>d(GRTe#x2JD>e7s(;V>}Hg9=KBYv7xUHRtJ&+x&vB< zm*6>sDKX^&4+bei-i7CJ6rftkGZ%qP(#hn@J7{uS@lpIzRg)l?S<#|TNQ@1n9Z7(0|9$nfCAPA=2G_*Dg)h=@0*k-$L?Hec89HsPx10$itNa=%An z-j7y_MtaL?Y=n*NfdxFmaE*mdW-rhvJ7r`z?w$z+-ld1hjzn+xbk+QuhD0D$QBGO- z^IqwmtMqJNu5YV->(rDVW8~H+w)cf9mGkkZTc-El`<816?u})K4c!#ULf%myK6~xF zKH%ArkrBZNfGXyFH~UnerLdUMuZxXaGz=xj(ckS?))zw$#}`0NvapnZN-CCM(E z)}?sZ%PJ_?80UtOa^o+Rd|5hr>Ckp-m7T!a?YMi=y4=PYkK`$Y#AbrMGZj7KPn)*1 zw7?3&ho(QiJy&q8rUf5Xf8kJVRB=YmS3ey#dMGkVMOC$*3Q3D?cnOUi+5qXjr>Cb* z&w*wggBr7?@AxBxGL1Hn}SQYM(Prrf#?MH=kV9#|TZN+zXV(79Oe#6HuY zF9mc27!YnmLr?EUTsTr*M$O4?e)f3aoK~@_y1McnsfHZDEOFoXI59=YKIMR?5s=KL z)F9ZY%GWt`0y(Uf*Hd!Yd49&JHt@J%*!06{*X!n_M-VS_lQc&MnU1&ptCC-H&0 zWd6$NaA3WhfVB!mo+xr1fYb~(vt`}g#hcger1IkK9@W?PUX9k0?d|I7${0PJf006^ zo_CP+%e(MyKF&!{Xr89-+B7BzAu|}0k(9DGi)-m^!Vv?7#D>%QV&3cM zQOFgXO$3z0&=&iS<>f~9BgJFkA67cXttD_Kj_9MujdN)Q=hLR92iw}(B&oW;kh}-m zB{fNBG8aEbGpkmayR|5hgqJUm(;|)zQ@Ey^ zzW=WKy#HT+{WT8LM}su$<0B*f)u^Z@4hz`d$!Cp_XSKDNVRliGD$hx&6ST`!-=ufY~0}eyPq$%ud>x2>Q_YM|HT4Up`+^*$FWK*hxsf zw+$V=77cPP9BZ+rXp8q6Vlrh5bkZ@*)YYKF$u~xx-mG7H0;oU+_q&$eMgqQ`)c$t zg)qKd2JvM6McSS^CpE8VOM~3`k@>}*iCrik*Ms}^?Q?*CJWVF@*&n%(N<(}UqHfry zVq3q{RPTrw%Hpld?=1E;c035K$$!4$vV83dZ0vNIf{5-6nX<*Cu&8jeQpF=e;%ww>~ zQd=h<(krSy>s_FWHkgr$1Twt)>f;-cov*X?=%sY*p_v#XE8t2+- z$r93feY7!|u=c_To@u0;+e>4G4x$16Y`OK3jGUb5$zA2WO_mT5AUYW0kS>OUQA35@ z-k9xQ#MCl%3Wy?GB%X&+PHsDtZP_58Ev8R>F&gVAy>2KreIk${L&3CWY)lX>a#i3fbe-JhW0KJag6cj;zgW+D61rb^zLd z9R5)C_`2GAADMN@ZBL(c9x{n?<89Dh`F%U$Q{nZ~yLEU}lL&l$%D}#D9i4kic&=a8 zD1mJ1(}CW5&D6R+rs(<~+t{Zru=lMTIDkOdC90AVfd)j-|3BjgP`)P0!oHfO0svKJ zT^-qm{5mSua(*D#$|MtREO2oAd?FpnpWrLzmU&e6w%mo^fty;H=B`)*y9anobOQut zFHl9Sg!9j0XGXVOukQQj{aJFUZ`vwufHlynkMcqx{`y{2L zmee-KwHROoWlwvDExc|78(V@=<^`}WJP$KbCHojwPs+d5_Q+6>V+G<$7*kcd1t`H- zc${uke;K$8U-`?SM^b|PSzjWj{7f76o@5z6TB1Z5=7vf6V-iy$2D}e3G41B~)Ufbw zWNmju!j@pC_Frmw;o)&yi}cYTdq`;j>{i&BL&lQv=n)hyL*(~)8Inl;gIg$Tf4wkw ztXT9ltvSRf;dK5IewE)0ptyg{h)nasn|dLN{=j7xRhIBXxvk8(5!AN>~x`i^M#7?C?R#!A8Sx!K5&|kzreK6;`MhRpC z4HiS_g9i?1>FZC(y|&;!*=-!AP<1*#57y@I5<#{B>Ri&4n;Yvn{=r!#ElA`|LIqI< zz*om7CNgY)tpUP=GtBoPOgh>?u4Ir+q#ZTN18*Yug%~lke3lBQQj?Rzku%EXwk z^x-`&^MXH#RkgLn$p@|ItzC;5M@=?7>wO07K7a-1CRb@+fa|a;VO3$+$O)3pDfjD9 z>oS5)pE<)pKvkMEf`W2>FPo1OtU(aZQIXUNtS}UVORHWw&XzQUN^`fVv{5xK2v$vu zVWMvyNH)tp77;YayOm}7i1YN)VXz}Y}|PUi!2 z-$VwzLm^)yW2P6U=FJ~a0GvO4s@`Tcd?3mhC}=2tx&){9`dkr%r#NE^{3if48MdiF z4+uX$5>xI3uYdqc$g8HpJ!Tvl*Hp+rKF7YcgXf;Fh!S&c5f{kUH6SyGq`oOx)C~2a z@w*3eW(Gt3{Mxm(Acd9x4lG9b5o~MDK;7l8-ntXnL|wix=Eo{5_(UyPzGM*W0?<>0 z*7>eCE<%%<^7dMDPi^L){eeycw;-?9ke=T+VMkyXXHtkg&3#Sjn@t*BzqVcPLLEJM zXnQ5A6kHp#E~c>P4c;FzGAJCwqsz|^W<>|9H4KLh|5;^GIA6}l`N?a1-q#nB8?aiV zgWc4Dfvle&{LztPREiY}2&7+H+AHQ(itVMh3EC55vkk-Q>0^?u9j*O-p{6E?EHPBZ z$Aur8Mo(pL_~e8K#X&2*QYF@S%{mv?6%9z5YytOQwlXS!4Kuk`ap6|fBH49P9FTLu zKi?%rXaA&-sGM!dFx_?c`=@<`t+Fa?-R9L~Kik3ePhh4k&$^}U>I^Zj>+@c@inGn;-X@U>*Cx6M#GI|Q} z;z-IlNYB9K`jegQ?4BpaDM1AVs9L;7ork@uX>I3?9%E1T?(gLG?CJSiRB#?|54R7z zib3{teIxiA*cb4!HEe$!(ZbF0tg<)s(~I+^C}CJcu$`J5eqfGfRU$+rF_xBWFa(!P zCuiaN<2BZNTt>9Bc;bR8ScTG7;A?T-h{Ey%Ga2qbY>L^nwC;y+2G}Z5Lrd!^bBUhY zuybG~ej2muc^#~GXZ{)dBCI{|5L3@R#^lB2zzAX0^n~g1#n5$kc$>_j?Dj7@cme`o zgl_M1pbclv{5x{_`h+_Ura}SdvO8youD9Xig!?Tv`Qmb!#H^wTjY zkS@hExHNaC`Cf*jyNUjcYJY|f_RBuS2~OHfU9haY{1vuqUE}WBL_WM3^7-}M@_>ge zXjfYVqKs+rLr;C!=hqwk8ANCG=H(#vt6)|L%{kY)B*X?v_zw2=oekWTUq?p5CKg#j zW?$w@G2Q=_tjty9DlZ9Ynkf|<5Chgky<&nOqqgaf+~}c-DNAAE?M%0WEaE}StPcwd zwN~7F!GFAuHXQj_;qG8x_XNtM#OmO=*BdGAjd?~$7ys@i>T)^so}Q*QGt$E6d-Nv%Ovw6ZhtA+cVSEAVW8s?v1m>#Kxab9jwgLUK z>87}Bk?l}k>ohfZGqq_DMRUdl8T7iT`-Tl<4Y?LMJJNGZn3aa4u)exg#H|I$-{M4K(xlWpN0UBkMDm4*1$ zl^qsZ7h1#W_hJs*e%?S_RM53D$~_i-!6ba%S>7iG;f~{XD_hGs={S8&I4>&ONtc1x8 zlcMs$MYeTl!+e6yih%@T9l37hj+1U?ni4vP{#vnfa7YsTE-n?NwuxX(hJ6>G zFt=a?<4`c@l|yFrHZ?$*?+>0qAS!{rBc{bo)Q{4O3>$sF1Jf}=&hBVMQ<RCc)D}}K#-$L)D^mpep4&rbEH>igE_XjdbdwVt(S zWD!?4H-0N|I@T1+(@J{X4ub+a>Zjs0YNgRP;n$x&e!VAd`TCUjzfy(yPj@u=HmpZR zhd#~yrWBVj`oDKZ^#}I^tiE0Thja;~4ST*Fbo{?jwx{njI{>W4C7LyeHz9~YW|rA= z1Uj#ju#!HbL5s0cJ0UXwD(Ij`raQ><0~Bg-r1xX#xw+zEOSui(i-2{r@2l@~wX?IM zEy<|6_(iBGBtmM6E8PR>y=eSj3zLl45s=N-?)-nyJsWwSXQF$6t_AVuj>J|V<+VTn zWqx490VGN#Hl-6^+Qj+E^V~#GF6HD96=gQ92N(+}0WI(<@aF>qPOYI(RdNQII7r4* z&Yc2|d3q2sbHE6KdQj%Qxzz6=|5Aq$j z@n=w-m;|0O6bm$fm^J{t(|$97pyO6eW21_BKFa3TWB0%SxcmeKqx!MgwV+C_`PZssmpCo6dJh&}YOX9W-$|{s z-_J)Z1$fwYefy>uNXXa?O&g6)8)OS4Lm{ig4dnv(e%5)TOuvlor{gH)^G!(neC-9G zkbi#g0d$O0*!$4C@)VW53rWqg{YD_%EKj4d7#k`>8-;F@39#nr={L*eHpMsze=#=h zcn;kkT=w?9r60SV8dEN6%KWHj+WYC#WA3T-c^8U3#>KpS5>8;gd*}yu1))V_m^dqM zjoNFT6goXn;#oCu1hdb`5`6g4b4Yi|&p|?)kuM+E0uYyeij)2X>49x}>zuZ2dU%I(2`uzFxs;1Dl_ZS26X0Gqq zWb~e%_JPvSy>HtKf?Vtm*RgJkX%jUypOBDh4-8B7kP5l-U>6e9cNc&=ig_JW=eN2e zCa7-8r)c9{&y}odgXVyIU7kFkL~-fnBEVR5`}1*!ZK7>=e}|HxGaE<%p#q2~KP`23 z=TR>gS(^DUTf}=?Dh>raD<=EGp{D@AX^}cy?5n?EyV1~5^G0m3gaoL%^rEpwUUb2w ziEwHK90hw_s3XVrJ`YI^&ba}M-w6dwhltgVrMF{ymIW;XXDGX`FK!0us8ci%z>S~B zjT>jh;*FYmRe>auw!}NvAvXm6XW$ReZ`7@ONm*S<+lZ~e!b zQUA*hxY!Y6A5L=Ndd$K#Z*RSOQisq8dJ9T`3Q(Su-}69U_TO)q4On;#?Klt3573;{ z!GUE`1bL@Q{lVE+s`y?e$G^D-BrDCy5)Yz5L?6(skG#~o-4)t%kSJhXn|cYUKur3AteWq1|C=E=K7MvqOE{f8;S|n33pv%f_@<796S@A~C8W&W(2@lX5vL)ddnMehQsLe&Ib7wW*3jpnCx-|$`e(2GF2fDx z;D)#N#FDfRNr1WY3Xp%;*dp|>DI-UWZ_0aaO zl9w$3XMr}dvgR)EKEjdNT9OsGa^Nf=&-W*PRTu$Zk0wpaz4}|y%E3YvM)l=3z%mSA zn1L6sNN}V4UJdfo96~>%>`mOIrzD62&p%>S39Lb+PU2Saz z?ErZB(eLg;;Rxb=1m$ZyFjEjSnU22Ir7hL0S23IA$)Qq<-x^+&$3t7>l;WZMDt4T& z8d*>kl4n1YhBon;&Ay^d-j@{dOIkpWfGXx2vta{k3DsL}Jrp28$^rACAW+%935W(9 zAHqjJFSMrHPX`7T<)@O)&-?oXOPS;wtMSV&hl;&P)1QP5b??o`a#Ukt;tT5W1VU z_2opbEJEjs_vRIi+v!!}y6)d`j>ujb9P#z`ZsSA4M<993!pG-H)^^K&A9CER~9o)IvJrj*7OQgB18ST+4<1R;l(^d zu|HF^mj->#;Phfp4c?q4ZSH9v4gEe+#v1|)A#Ow!3r zQTn@g7`nD{`WWij33>fAIf`fW>47bk{bf+6aGeC$qT4R?Rc+jf+=AWc16_XVjWc(e zW@6NDxVaq%2Y{Y^BcrXM@dP+(+~Nj{f=hsTaM8MdLMa+_2%wbsX>2p&?1ALlo2rJ~ zxqi_mPHYMEk(9}Zg~`;vdq|-cJ2zLY1gb$$Ii7=4%Bktzz^8|T4(D0#q>Zk-X~0wJ zW6G!beu6#JhP6ez8v8hyytLNMx;c&*=a-;Mhq^^E6sT)dpmsn9iUpFaYN#H1XrvQI zpLTmg?NoudeH;&}GeA4SijB6j;gO{o>k!{Rf|hmYTDvEsPW-)EEXZArhLnFCbPwpU zbT1w2xZTD_SF=c}@Z6xig!;ArJW?awufNaGDH#N;Q6fDyN==Dyw;s zf+QZBhmPwd<7ROeHgq1O9L$ZZ99`@#vcgXdkr+|SUFX%y;Wy0a+(dV1dP5l3C1Ro= zEs~6#>pWvCrD#0xb$PAyv8!nn|I)^NMiJX{r6|I$PnU!FN9(u0iH?6Dv8|!pULbDe zPE8-}5MXM!)&g-4wLoa92=D88E7&h<{51b?RC^5tK3k+ z;6wJH466y_8rMP0T%B+7q#yNoG!nHi<3{tPF+y3sWXymf+yiY<(_7s##6 zi9R;Z_T72ki-Zi)qZJ!bSK&)>>2sEvj+};SXgW(h&Szql=6rmVmFuOL=rg+bdYje5 zl#3Tg&0R|=U%5jr7gh#+^lP5=_O6VK;%G+-s4m3Rpm|!HAS}9nxMSw?J#{r*!YS2U zs`7)g4=tjh7vX&&h>xMrTRBObve`a=c?w!av@|q6tGL^z0_Os)d|BQk66vji%q6`oCkmXd0awMFV$bWapQhNb~O`~J?yM6QI5uyrN zlUP<-dLC-*N$0Err$-!o(|Azz^Xj)gvcFr)$f^RwlpQRn>FEcQ9tL>`yDb=+JdsGe zWtQH>?j^|Q^i8HTf=u$pcoAL$k2v6HprqA-hEg=Jb@*EB>e1O;<>Sk&c`#`3BUusC zT7Vd@pweYyhqEMra*K7-n}}~6fht%>Rq$MR&{Fwoi;3A2zgu=v&nDM+g9~S}0Sg)|I$mRpN)&t68 zVwv#t5Aml<19;GkVc8vmL?S5%D={OnWmX`X}%ZKz`yL$EUq-2DT&->t(2j^I6gZ>xK zFHNagIF{=cfVM~6jAvn?-#rzKzi>z|Wu9Ywn7SC*bZz&*x%fS;y%1X=le5fWN6hXm z{x)w;Y6rWulmnU{_^O^&OAD?a8N60ucNM*S2lt?$VE>zI6<3NXQqj?bJ6~NBAJ^9> zH8mLnv8m^+7czdoDgZvA@Qcsku+<9q29J#FZ2mF7&mEOfv!Xlo4VhK59UYd?2DqU~ z>1spdV$h)KcN`99hjQWLPwmvGJ2kC-*EQ1rO!2%Ao|RBjLnCzfd~7YEOSUNbS)QCbBK)V1k zI~+(Aj~xQBBxt=ey64+9sb$Xyr6dw`jb8C16o*dho(FY0#XQEp6ACH4j?8(VzONh>K!p>@|mS2vHbqDxAJM}?( zYy4@l!qdr!52PLZDDC5m_||hMRKX~xPfwWFs$~I1Wvb|g_GrK^*qX6g1_tQXCXc~M zy1_KkAX`5mOgg;Cl_8K#vl^nKdjsA> zavki{HBk*9W^j~FdX@ZJL(+T^3cgPOj=imWJbFLU_OIRzl2+#C09M{lxct#N;=wwp z?dzWPX5*yXz#G~Js7dmdPgoTWg*XwJEUhi8@EyPVt1pr$^qEDXhh2nLjV z7>9jIDWcOoRaE2Bm6eq%{>(w`y(tdA`d}x)*VJ4-UYq-5%F_$e031Sao?L7mAULlT zXu@sT@zlEh(Nslvs4WuOv7lfqrEqL~c|*47bP^?CG<2sz=bs8#c zU%@3YRc^o=unGaU3nlIp?+lO8M{U=$bd&rD#xJiZZ*B%C>mhHVXPvKysBloI_Z7!+F|Rz{|~-4kJUAPZb0+jfm~o zjxAfZXbs4EB=(ksG@UJAb~Bo=4Z&+siF@mJ$m%B?2mi*hu$0>-}a`vLc+JGixn zYsH(|WR)KfmaQFBUjEuOb=u$dyj4McDP0@ZOZ?>}PGN=K8$#VdB5sIEaUSFM2v_)W zZP7+|CMSJRB4|wJUHCww75z;>c!^HGH%e~Pqx~@WI4t!Y#QfBTh6et^NTRNXgxF?b z6QR-Q_eY+91BU8_Wu`9D^ZvdM>%g^5{GVd3{U_}!isKsN8s}cIGpU&*RlBYoc3qWr z3SwHV4{Ft^^M$ZXo%4aliCPfwRlEAAR=4OBD>j1S>a<2ss}^h;qn%L}MSO$Ss33l2 zA`e9#yWjl-+kV=QC%L(~_ndofaz3B)Ih5fi$Ukfm-46kEDQ|5&O=RezA-RYIgaML{ zP*w{SW@~|x0Fe6&d&vlt5>T0@Vh_aX%Vrne(w>wL_5^*$pi5w0ck4p2@j#A2tk2}H zyyeA8iNkCF6~1JBz!V81v65OpxP;`q4NLNGRQ~TqI-?&=HyiWF)a`1iAfQ=bzj|J6 zR#e3gX0644atcx0Fvs^JQ>k%Iy@YJ(c8+tRi1`?ty4cHa0iaucK_9@X+thdbT~4?m!GAPX92byKWnTxSy}LQ$WXtC z^tQZWVl`aU3@5kz5^cS+ljFeR(-l56?YhYGP#h-xybcx%dqSk3wJW}N6Us?N3D)Nq z16na#w|#|b8wZ`gSFW+$>oy?kzE43Rd1h#W@w=0?v$bLnJ9omyB`~;nHNH_ca%|o& zd9?PxOO!IVotZ9 zJX_9ymK^2WY{~NLf}UO3v~vhcj;yq@h}MOJfBk49F-njg`tL&pCV}}c%el=zr%>?0?Fks5$1J=npFto5%tsJZWaxHmhu401Yrz!5xq~ zsIIh<_=E)3{;Z(?0T%}!sD$=YtW9h(tmD zjRpvGT@eJj7Io(q(4y|B3I;yzzL(c`1%W7-uHM%aG#Iym#@lWRV42$s1lJ$%Q~4UW zpZ#r;(Q|tZb+dMI0Tq_?$^%WrZa~u;3s-X&oA+)uPL3e5yYvh|JKU zH&8KYuL#h3?{BM%h1pftf81;wEI|B+q<4WUcdxE!I$64Tn7LShAnz})x)c2+ZsTfh zZw7RA0ik|YL;}rsu9|htTpVp2tw2AimqUQI+yDAK)WzHaw14>t`|objP7V$hj&7iX z-uNbn6d=Yhb0Ovaz#^?@Im3{R+(JyW8Fpv|@ZKC&KBj%e_7l=>v&1c~w5LJ zR;H{efzOQWXV0&JKzjfDM~@%AE$rzSmjvAbBq2k3d-Eu>ac_gxi<;yWS0^QGi_2R@n(D-Z?!RF&0 zAMfEf7sdFOl-v@j(%b-2qt{PzENqUN-bXZ;@oR}7z!#;z#C9IHGoJf*&=ueIMDhF` zo!&ahjN_tBwZI#->mU$K$k>R3I^n-M^Y9&zgVgW*>kGXnQ9#~OgrBO$3yyQe9>VDh z7Ud&vfG~&%EmsG+qg}obQfs9UL2-U)i$Ry)W%oDEgU+R8p*t2=n=bkaRUCArD(>wK zuxMKid{;qXMlo(D`71@r`E&0CO=bxHtWlYE>z4OCo75G^XR_G49KB{)2JUpOAN%h zou7cW4&>XqEo^X9Nu8TS*wE!X1c26CCz5K71)=xP=}E0I=}cWk^}=713{B4}40O2@F6v*q zcFbnx(6bsG=D!kNem-Cyj%X9xs-wnduVq75qTVo(C=BInA>#6xKZ@Wl)NAyg)LOlH z3rUR~H~F#Li8Z)r_Igg^H%8E@ZMTljIt3abYLpRX{q(__qzql7L*wUY%Re8zecNr2>xu_(% zAHx$dS1N|(t$0m@$Hb|2nZ;;nX3j~7D$O06Svf#>bPl3&?J7=dSSlKN7EX5B^WCx~ zwA+@g@T=M7IT6YH=21D{olg|zpLgxC`?;o7z_*>}9_Ol9TKwqZ_b&FYaEbh;9Er{- zRW0B@^(fp<&$pdLQwx6~Lt^EoCC5hjff1&f2wR1n8bOH0OHas_+kmscG4tCQ#5O~!nlj=tJk0Z zrLds;6}rh(3ckB(TVKIGVxY9Ny#Z=`8z+EE1Kv&=BE zmJT@$P|i0wJibg)k-T_avxdiV(w=!9rg|vn2lzJ}k38goIK4>q$L%kxu3$XM%vhPaikU6}PQ!T&rR*%_ahT^P}r$Zz>+ zJYYM^*yrTncZ_M(Y1*i&%I1)VOO?&?_mCy)cSQXxq4Y$g!6R3SwaeFudY*3-1+QD-|5Ng&Fdt%X9_!w=ZTUChi3LeI%BjT zh5cCg=UQ{>6I{Ek>Tc~`h2OR&+xJc4_z?k)idpVBiTo{Ole**)&Ng=+o=n?lRFoce ztJ}}!@}>Amfcbg?>%5r-!gVz`WO)@G#L&{B+Jh7{`pQ-KcH|H*?_Y0hl%T_HbYpcQ zYi_^F=38T8(w|d7_bl2;EA5e}Q+`=8`7^@hB=t+0z8|?3M`XcLTmJ8Kb`2qFmLp#R-sbpZ0}ii*=W};o*gf zb5fs2Q_*NbGHCpA`e(3l z3e>nJy)^kHe@vISw_SnCnvuD~(ltu9#mNh}|M?m3iT}wXuwtKD$)rn(XIpZPsE<iv+BUf@= zi)?lq=P{sh(q`fPuHT@+F8&c0&2T2o4wY!d&QF%Y)P9+udkzVkv{X(tpBelMwDA6V zzio4|B)Z>}0<<;*{Ncwv6!&2tdbIGLV1b-wdH%4$OgpLDu~2vfe&bo z>!qF0zIb%|HMNmY?g)&ET4N;XRzxCO$1kY{(JlA3M@tG%nqteDK1tP0yweP-r(_Je z%xMW?JI@W&7TvFf@an7-xVFDpA{Wmb-C0%@88i8T3hwt-=k`dz4Ox6wi@fyAmI;9#ZG{Hg3*YE+qzN7nC zRtAz(n&x{<1X3>!vAvSi`$sUZ88JhPw9hmsV!l*I-heM)x^yuIk@K*C?}u_13n$dz ze2==JKd1?=#7lR>Ib<6^pd?1-JOyb&L z#%Q?Cm+RrDZAZjLthw-L3q}}5I(Dj(6e?Mtg>z7kQc2ATOCO(`I{>rUuT>$j#Q>a# z;d@pZ1*B{)&)^3em)Qr4({cXk`$vgiCjQ_fkmt=I<*AXUFH_iz_F!TpP*l}YO+iQAgG0&U(3N=BfsOO?KXh>khP2LT7SQkA zG5Sw15#fEcV9m4@V}4@OO-A&ujWWokW`)4>U|wka z({328~&h;u(qw&TzH*4)!;uFsBxl!ik=j{zmeC@T%ay%y^R-+7l9cr#8rvx@O0w27 zG$bfyuW?EE5<%deHp5o>9v(Y)re1O?d#mZN;P6*EThUyRw_E$ebAjqeO_4G`MEq$$ zdmeZo=&MQzf%ndIer)PR!8rLbc10>eC9V;^@x*nJb`Q2pnms}qQC+GuS;%^F5qIXQ z{FA)I{1%f!!&Z832p;aA>SR6rm`{_tQAjBjC6T!UbX)#Kx2`Q-U?Rq2uxvtxmilD5 z-bUH6HZs>cE?&r5yJA9VXV`m)e`~ifAfPxxDPEAY!n~ebc*ySRyV>sh#d@uh)pUAKIc?nihAB!dmph%{3dduNIT14N{jni6wwpDhKv8>1I~iCU{vW--qmtRCQ6 z)AY+r3cKW)?ABvL7WKlP%^qz^UH_7*=scR4o) z&Nn#=@!F{S5q7KxpZx)*&R!J8Hv%elw%`Pq6V`to=kBcl{j)oCmGcF?!iPDpe1#)5 zh3!ik1%t_^V4W=kc+Eera{?Y5h~mnR`#X!nIWH9uwQ>xw~%_dEp}O@*^rD(=;HCu{05UtK}qD@@G#7i~79ENrpj-a5=l zPZN%h3yMC)r*jWioCy_uh#x7-J;-EANFn6}1Ej$K=Cn=+(G^-`Pr zHnJz!i->~V=he4+#g5($a*?`TShmfe*!2w9CtubxAj$c<_?A z9NSo>968-sT*KMKom>fVrL}gDHo*51b*jmclOwTqJNn`p(M6HOnEc&s7rnHt6SSo&jnxP|Hd)Js;Rg0AZkmTl2^co18W zxNm)8K*;K0en`{09eiiYb^dT53T=~(R{o6KDP3B}tmt}6tqb^yMl`xd^gqVt&HH$F zmfjkHCV8h1sFfT%_pv|6GW=PvTTN5n@_pQ2xpsVa>ksL)yB;JczQ?ma98<$te^}M} z{@a%^S$*vbvPx;4r-aGg1@8K9rEpO!Riiq`@o>!U8!3zn)4+J&sizVy<(HM+C&TB$ zTGWk|Q$GcCZdR?#ZIM9(=nSIoYkY&BaW>*UJI$HITQCKliyMkE?tGo%qzma!kD;4! zY3+Du-0nRsz~uwnA%mk`0`H8^&qJKH z)No}{C-xaB>?8V>a&W=8=tSoR=x;|_j=QpCSt$AXu*Nn4fJ9B!%LC)EqZXx!0mX_h5`QlBdXeg z5IP^zY5K$d(!HkM_x@6|tt|-%ajiP0Civ##)=ej!EhTWnp@63^uJ{J(d4$^dNMNH! z-LR!H3D%eguIBYm8?z8+yZuC5d?JN?Uez3rB9}*vio$TB7@{u`oY4bquth=+LqOD@WHYeohE-Fnfu$ir zEZi`5t9))u!lqVDF9JI2$$Wo$Z4bA;lwJ?Hz6IUY7W ziY?K)#RCs8ZHCuk-`pj_yU1eT z5vfk6G}-I@=tLLocN`k=?C;NLaove<^=9*k#oCB)q|uXL?*X-VsXA8dsHDp2k-j2n zig{t6$jeFH0X|Lxu`I{E2Pq>_A_AI8+4ckm1kwXOsd+ODQbA4wdk42_+QTb2G_#jT zD63KOWh_Eqv_piqz1|*{CHB%=-{~po%4kJfAUeh520EOvhW#V|Gpmm>4$K@c!rNSJ zwI&2&qcsI3>816XDVEz!>MYl*aIw72sMLBWwNzxKRnqW7-=!*F(&$mPeaz>DqQfK- zDE<20Kjx~Df*edq{NxCio>G&;oxp1d?3)YI+n3Ts*aRjV9< z@u3!PbbplEJcB5-O44cI>Z3_6un!{jCb>ep5y8jI%45n3Cj~~1x+xU=UMt3NbTLmo zf*Mwxz7ZL7fN3O6w^pKjFpgdwk)xY5_aY3$HI_sv><$z8+8P>OuX%7DhrWtc)xFvL{rN$6nck>RmXwRrptyAW=l;&pf`&9_7wZIWQ?0AXD`Gl! zx*6ut9V2W&zFA0BDKh+tS0tD4@Q!d=RT5qE@#YhjkW(g{L`+`v)&^{$WQ=NUBA02) zGj4o<(rrZvT<3_mi8MsI)5XjPXUA0txkck68ONwOycNkES<$Jh)OYCkq`vXmGM4I( z20DMeHDL2@AxF%~DQX7Z6!9_q_wNmgwZy!{Cts(uYhU%>H2IL~RT?LI%E&PoxZlWi z&*pQP^6ibP3fgJccd%n@%j^I>?v77&%SYbwH{3{Nt>OE}5?>HiglUbp$;+^gv@V>E z{!b8-aaG>=d>xlbU7b6Uro)}?#k0~=MhwWw_FJD%x8|KmI9Bx6uqF4pzvs%AjEoPp zEZCVR1gOD?Ro@?V;J-Jl#d2v5*9tXwmHs-szAw2%Ur5m0UQ&HcWBxAk(Z$^^a>{u_ zsqdeM6g`@9Fu5A@ABGfTAPpVzO0zri9kQJ~HNw;mnY>Hz?MviZ-%hqm4bvP6!x3Kj ztBwMp7{;s(cnS-?C03z)S&NOKDUV&PXkP8?m*+7zuE9<7T_Da$-ILz`m-g-MlcK3Kn@Ntvz&*wmZ6k4}LGxuwphN!BB!c-med3A^hpwL13{RyM1ulsMhPG4 z3_6ZXkPqbgn7pt^nBLUCeYa<>`$71Pz>Y%%W4MmDifl}yU90YjQY`gD+4KFX?5t+4 z*x+MF!Wt~`Cw3)QsdX0E9*+9mIgIf3QJuooTJCOxyEi8Om2w_x*Pp#4EejZ85Z;Ep zlEUs(+O^+ub+X^0%K~QVw+Pp9kLgi6tQEXo26ktRQ{k>u&)&W8pK!o^HShoiezcXrS-fK#W1*J<5Fz38>>6j=_8+PH)&U8 zcA=B)-^?(wNdrZ@p8KT9c_A(^S|oJo#~!Pd={-#{Ys*5~;b1M;r7HSQs)5CB;gp1b z{BX#-=UtaAt`^Gt;YB=rt@rNQTSw16MVgYGGe`>@C0n&leZAhdalsX9`ov&R{CB+_ zd`5V<_tl~LfRONvlGYDT=N?G~7LLK5z=h~VgOmmAZ9%RD1ICW&uZl^Vm!b@Ew~5cY z1GyMXQX|#Iy-k`boKBx~53km4ehe>E6tti6r1iysRr&(_qRo6R90c&^&jdS;`yqP& z?2Z`*m8Chp#+=sOS?^9?@FA8geZ{yUYF06fc`_XS^KJ#Z<4;-(I>Q{9K=aV;T9VFG zM|&7;W-(gH?Wdk3uq-YA5w5k8e~YQORV%cypo?7!{Wa*AYI-Q$di4$bGV^)0S<9WHH4aK7D@QwXU$79{}D>G&zmnERGt(o`1wWK_@r) z!(rD~7&ne^=Q;MR`_YY!zwp)5RkXB%zT<@9-wp z5k5@)#Qag2yEzhbzhOy;!oBG*phNH6oCX;5$U9Z*Rq>oc;*RxzRDnDuamABh ztUg0*n%QG^E0+N!6O*h?gOFskPyx}#_`0ino4{1itJ@E)jjNtY1J2^u!tR#$4G_qh z;VPL1Bv%`*GL0GkawK2>btnISKT2tRf}#G=?CR=j4oD=Jl^@r*n0beI?y&c#d26FR zM5|g7$Pj@t&Sf~Cd+9J?XPbJ}oSlDM&QU9l6&|qvobhIA58GkWcr>4Un&es+=4QRxHXThB6$5E(B@;;y(Laa z=A!eY3%l+}OiWyTcm2~eZ8I!?1vutqNU>(ER2R^N$6e51Lzj7JuNZD}J54*#!L#C- z@D-6$rySakrw3qE@f;~T9_7RxcRtN@5H&-L1TD#O1d(*X=QOt=g9$&U=!T2=lH_QYS(s!3Qa^=mO3>B zhe<~`mA~`SOKk12(c4ls#u<&6Bl&w#A|=}*JGdfa@tc?TxXXXs!_q|#r6>5;xnFio zO-=bpBF=Hcema!|pr7Qdp`U7SNu_YTwl-{TVwa-8w+>cLt<7x?F!+x0d)sxX!uJ8^ zI;5)VB}PQ~Y!hD-UTEvHji!~u6a}9f>Kj4BtK`QTPt$u&|Rhz3*d_=@OD}`zG?|buJ5sWJ&|lR#$C3 zwzUmf@=Y*0+%yrF^grZIz6s$tf6Z%GfYL4sSsuM(WyA*G|nfko)27})&K8W0JkCh2<-4p z5Z^!iyQc4AU#Pa(`9ZuJ@0V$idGl3)k-ICiMH>xJO(UY@a#vpWh{re$_h`Ajhbg;{ zme~Bfoo{q3V`qz_az@Aj;n-Z98I%bYU5qRD+P?w%shx4-CKKIhsa8$=iNX7n^QXfV zPuSA1eEP!^*B6Lxtc`?`a0<)bv$2xdYkk!sMou}fCmtxkr8!llL3X0=FhU7q%cCsv zjB^UL(k>h4w`!vBg=#$?Fe==RbIa{_u(mPzq7|BBe6J?h%4QzUT#;{ZK=P)GhBjRd(Ef3a`c7Tq~`rvlb(kZ#Rb&F zm{xkZ>}j#w&;~AHZ-RXIcHABJ(MRIU*6kHWh~zpI^7c(x1(@Mv^15xaVX4;Su7}CN z<4mof_!$8jRVjP6|k)91YjMTNuc?jJfi=;GNNogtAWQuWbi!Bz5NF|+&&ueyJ=ciRuc}`Eq z8k(WQaT17Q{&(6ER*JPVNUi7Cwe2eUgtA7Rg2lzPz=w8z&KVMb@Y*)8!KCY+kDv`I ze*uX1uTq37Xe5g*QQP$nq1RGuMBdh83DJ+b2?F(vo3%fue@Kh?o>+vhBq8|&)X5-% z=-L{Tj~dThYS}0nUwb?OFy-^#x&)$%|5%|$wZs&`i>W#fq!?`^8#_C6zJ)+R16=|k zr>17lA1Rz~4Uwz)3wli`7z8pR$)b%FaG1*3-E{#c@hJd(?B7pj%SEnNqK!3; zj8d3Y(`Hnd0Ji8B72L`NCkqtT)*3{LAAB!q5Gb41F!9|9GWMJ&fMUlZN`YQeTBEmI zx2935OG`^&LIs!`t`fceqk~q{%d6%9H;oSdORBDbAot_P>%a{Q73f)iPuU^Iaui~; z)YR_ph@@$EDXIvZB`0$`X}Wt0m?U;3c1upLrd2%4S^|nq(`YY|N>je1qk}NJ` zamO<@Hg@z6j**F}Yhj14IvizMSQeKnr~{6|ya1wixwCrDEu3sU{Xn4i`=N?z@Zw@E zfT4!>!$`r(Ne#aQDS0IqVGd2?;ulbgs--nEqZ%~ey zk0#1Co3U&MwTqrpZ{0~lp0a7R>32r(DE+N6Oehg$@RvBLaj^;?(By{Y$&&{r(UB`36h4I4)H6UBE4 z3oDg4XYK*C7qf=<$1Cl0wRLq-o}y!8W9w6ub~lvp@#fWr=Ax7a93cH595b>ZD?KYmSp@C;pkLym`EqXAcSvNo*zQ`~=Z)J5NF< z$Hw}y9-dclAv29X0Go}s3Vghs4C9T!T%sV*7cH%iu#vUVz#F#>>QezV>0GlHTAt|O z)`~AXr_cEY*f57&Q0w!VpC^smn$?n}v2yH|%LWc(ls_#?)V33A%8$DRgR_juDqIYu z&AN)tw4oMdhpsnQgfxejjB7_<+@H=qyN;}9VavJp%~UYSBY^%Yv|o`~5Ux%o;aly0 zc{+z(9m?*z;L5#HPe74RHa(iAJ7Ml%J#CH-_&ZE;3XM*b*1iDOp<6s*2c~E-7ZzKx zZ#NQGH~Y3|L3f?R;tFOjA0?Dkf$u;HI&LD23^NxKySh`WjN4ozGW!9XCb3XNpS-=y zz<%~(Gp>{BT7Z$K)K%$`J+yo-?o|sj+1YY75c#ixosUm9`kms(4V~7ySkmoxQLX_y zZIs^2iB@ih7!Pc}=$5_Z-TLlyA7t5~Vq?@xZZkBmV%UT6$k>)nLA6h4uAD zG0b4w3hGVZ>AV5BctlAlCl7RR;97sJunTSdpAqeoiM&1pf>`K?#QqGtA>y^0(;i7T z_i`6(a`?c_cO$>WvM|O9&BBc8LYuG3t=zvgmuesSCZO^N7(StzMNk*E6 zhKAHQsSN-q2?z+*r%^~43^v*n5CGsP7^d}qdqAYA7l!}Ew_$(@ z)J6yY7whu7Vpvd`cdr44Bpdv-%}5>?UQ#k{9x0w@hm5eV9;Gz#&7?H;e2uAvGH?LK zfdF}B^UUc14ghGc7%3Pd#0OXDz44<%%h@O)U+t-B|8LzG;N<*Ho`e4eA z-)5K*m>Ist_iKbqEG!`xhD%>fxs8_wz~iABt?tXqJ=2TB*Fhh8w6)T_r-4Nb0O{$~ z?>WK5PleO~!eg@yKGXqJj-K&Xmf3;j76~vD5n01o|1&aw&4Jzl=4vhLVJxr&jx_~b zQaI%YTwVZhY=3Y9tQFlHFWmFI{$*AtqY$QOV|mI{BoT79zLe{=xiA2=ipEQKCoQdo z0p#)dqKKXjBBJ~_7c=@0-~f?7kA+rT$spcb-#dE(-LS$*QsLqiCwXX0{>@*yt;m-q zAnl{?TtHaPep{Q%30gI+=5^Z6o^OECF#Cvhb(LP5>y5nxwtxvm@aj;B+%3Sq!>u3P zjcJ&yMGtzDJd8VKnKPEKm=AVKylaw1ggjt zM+qM;7gks6wM}bi3-t^3cL9+TnxcZsxa(GXal$21yrE%!*hffRZ@z9~5Qyp#ux7f6 zK!5)Xq;OgRgw91IHG!QqzZ1 zH)(wzu8*hjk!1BTG9?}b>V-`QD>e5*(LF!#v%ilD)&iV6(_ZkuYwD880^HaS_nzA} z?Nh|+iv z(2NH=-hp&&5n*8rjQ>&%irf!ZCeMFi6rKePj1-PG_5nLPJ12>GxroLA-lY)&u%Q?M z=i~M3z$;TECx>x=YfkbgC>B`TMEuXH?>!aDh+$E+Jv-W|xFYO6ME_CaC!hdJJDytl z`cKZB)h97XJnb~Y=@w?3rY3`gEa^u({EDH_7fJ|Vo`fQ?nJOAp3QjelZB-}SDhUbx+{W{`sFU&-1dgFIr4 z`|L;IX6Q17XL3V*%W{xA(TQQW;vS!%@5SGG%SQkqJdT%}QhvOS zBvu%G$a%mmslC}I+-E#%_(JY*<8iLw`DuWwa}ce*&CC?71u}+$=Bh|bG;V3?ck&!B zxai*Ua|lE1zV}xk<;rniaq6p{yb$?wzMi5NCF)v=z$ z{#u*6Pr6+k?$ETxMrR-2ZM=le@@o%k^*!B+WV)LjS3($a zHv@F+p4<1GjfOqJD>?cq!CGNkFY}J-AojwdTXzW??4yVh&=Uq=QT&ZfxQ3Ikk&o6+ zbWR#Yn6DNWid`j4ig}7$@D-cbeB49j>m7a0E;Tu`(G=OuOR9w}oJ+N2anvvUK0mc$ z%-057w4dY*im$s$qRnNWpE^V?vk3K3)(EToO)~A*BA%X8;W}*zfZ*)az>4BzpI-<4 zhCiw-5i}9h2@c38f4%mSlRIwIHAmxyxj*q9Z5NQzxr@_~ig?OkaVa#A#f~VXqV5I2 zT_mZ%PyEB;RR)}@@}>GAvA%}jWTm`QNxZMQx4WXNEW3@o>9SUX@B2WGsSJZuzcbqg zqX#;T;ZJEg!*gz`fDJh?yaMWzB{JTw`<+#6fLK{G{JZP|h-T5KclfOX_xY#$zq_1g z?UFGg&n*4;+=)OSF7uHKsCV5KF90MI5uX5{O31h7FB{wk)?U-V48XnX%GSUvm$za=GQ|a7eHrAQf+-}F3)Lmr@?gA$XwK0|Js*TM?Oc_lMxcF03su-dl zDX^CBgSc;i)ZO$6a?2d-v~nKxrO{No>U1@r6m5H^Jv|cgdflHWWg=wwsm^|HeA}_~ zh-00ul4XKW-|1MHnW|o@e>nZmPXUv-8Bx-n_?L#7S$YMsST5z>ZPq05`UoO&wXOO# zY~Uo#3i0)7Z-^|!Nqg7-*?uVRteE*C)oj1uh^z5fC$lL1-3LX($5hFVWpZ^-K_BvJ z!wq8JzPk){tFBiL6(o|gn5xZtBPjm8V9zkr%>cFzb=B%>a4x@h+k5jQ=d-&LLEWgY zcW&?ajh#T8N_3B*V3Tzp75V-u)3kn2mGO7z7(tc8#&QA52;+Z?KxeW_R)+56LUN+b zdK{urrQK*uXwDwGr8mGrRmbH!qVkKX%0g&1>g0t@;*X7o#VC7El!CQ>OP#6@LBbyT zwW4I|a}kcYhk={m)|%7z<>U2M!$H~g@*aMdX#FbJdf*4 z&pX~HgG1&-Ij@E^IRcM%^X{RdsUkT@uM6&89-eLB~PS&jiGJ$=S50X;IZ0Xx@*Jqpds6Ngpr z{RDodgU_M8-v~fSYcB~EHO{KP?mEsC^V@~4H#i@Uu5QPhD<+B?lFBzGuf!wDsAsKJ zf2oXa%<~Y=l%nF>POHd>smuKYFI^pL8s-T+UzOw9)qYR6^GLfFo&5f6d%`##P##K` zVJyQW;?ke{ee+^TE1Qf?t7}ZW9j#%3%{Rj^`Teuj`iw>?5iz-N-2zBxb80RUPJd&J zi%XBkRed#cGT@Ny_u>v#h)X5u(3-sPbC+CdF1Y)NtWzoeyY)YF_ET+c`RxvMY)`LDh-mBeHgbNox z1Oq?hxme(U`+y&(y4rR42;}yr{b4uJPwZBn%s1I{uPqb z3Y+cKpS~uEk0w-Hj|O}~dBh$giHLwPbMj&!iW>_=mCddx)PZI@2ZZhbs3A8e=;ZsqmS+A;Lk3x|HRL{owT~C@s^HYz}%02H;pJ(aP}FH8uafu zz?Kr9#ypY~D+~Pd0D=UIP=LPlT8w3BbqEfY+iuA^%&zK$FKG%lZr1L>7R8ZNsR#Tx zYRVs&9Jaz^bNO&iF_A1Xs$w3X$cG2wz{bWM^C#Cl9Y0d)?4D}ks%#M&jnY^b6lr-~ zg~G=;^zg*78t+(ixYep=(Z0aRhN3@6$gmw}D3)vvM=RQFTbmF?9+GuYP*zEvf|~^^ z^X^4Pu32h=yB=thBz)7F;xq03$BW%#wNp3&-mO}sJ97g{6ylLtpi6c*esgvY{sZ&K zU91uN=M8jGj%s9V`Lc;E6&bBUi5N;6BvKGejd|2HQ7PN=DDiuVz~mIxt74N2?4>qU zZ4q&=$Y1x}ov=MaZ3u&(#VcOLnG-ZS=*{{|5=99fVCcApV8_@->SD$@@R)l{`}bft z8|IPq51ZY8aJ4U9%CqE5@Wcz^On_VEv9tz z=W)cEWei(G-yH#m_YK!yedfw8L9x}KYNThS;1WU)4!Y{w2bq|(ahS|js$#R9-5?^G z@ox>5PEw5}*&{N+CG`MEQLiTPgwl!V!DljQwkC-oKFnA6VHlyPX!{XjvE$sJrK$0D zH7WE>MvqgrqQnkey2X63O{t1?M}KSClUkQQ3xMJ@&@?;N{AAc@-fY@*pM1AUD6%qs zuN4G|p|QDAvFF0{$xT?E<#>M$i?0AnZXHVpA+?)nIYOL@bpXhbKex}!2<!yP8RcTjX69U z47$(j8_H~(EpWST*`DewW9Kvm07|ovQ$~S@?q^PAanR=12gx}}BkOS!zdSmxZl{%# zG)?7`y}h;9U`#kEb9N&MfiPIuQjBhCs^>K(&3QVK^olaZp;W`Myl_?OhD<0nH|yCL zF24>^mDEaa5&k5tz}PPI<4Wgvegem=Yu_P{Td87|p4dL~aYtV9U9a^%ev7QdfIC0) zcen|0kqiP% zHRUT?ghp-qur3_p>%g)7CfcEtS>VX$G1O!O%^s9)cny>xT#|7WxPPCUg$1m|j8F9c zvH1Oe*JJxXt^bF6YeRB$5$+GJ4DyTxFZ__){+}>z*}BJ9>F2>8Zn6Kh>+|+-v=r=L z`#0Zs%D)WsV_s6JwAltStB@_f^P#QEb3Sk!G6iP!q{F#k*5i+!*9& zygvd)seD(X440TdVCdv;IN1cz_?8-OnQSniKfiiGRd5$kI?3MBA-az*&Sk503zL=P zGbwL$E_XY)fh#&I;*zPe*L@6Zz|H7_-*Y4-;_*j?k9Lkv$@R_UaEaT96CQfyR&nUV zvyfuN7(Ot=HI^m^MiBw#5L0cDQVfDrlIRSh?-x9mpR;*U za~s%GgcicU5B)H9Fp)#(S|dFV6yoS@a(uj1G>vAl&T(hI^rQ?xCp%43`rwD=RQwAD zL=K~|63Mdz+`0)!4|I)WK*7Mr>7wz?v%@9qKlYfC<^rL5?Iw{K1yZhLi#rNt62is0 z={_pdVfTtowuVVQ(T&E0Ewe8b!TQf%U+y5%mF5DB$s~PMlmuzVb2nT0uq=|}tvji{ z*Z^b1r<$IMv&v`M{?9NkJR8#jE?&1O!nwR;deSgCS!4lYBXlsn{P_n)zn|m&%I3VcE7?6P3F!q zRJmJ>(|I%n#B0ndckwP6AH9&{8n2({jHH7n-CB;}@v+sYYs*dW_um@n{bOvBdSiJ{mIogW7wGh6orutfT*Hq*4EfNEv;+PAzHQ0)7cdxHZ0gc(%>vg4tS ziu%e^2953?(^9xJ=xzo6Bw^y}e*thWcRNu{VO8vQu_GiH$M^~pV`MS*5=m#hvV~d? znDthr^J3p`t~m+&<&L_2*|Z0RA~eUAw$>O(MjURm8Wu|oKR_{Zj#Z=LgL|JGc=6s_ zeEAyKsm>RTv}ivcQeUG88ZJgD1$QlK)GlO31f7T{s7SF8WY2JWEVmx^qC?TR-crF|;Xa*gLa=NFPFX)2rHjINu=QQc8<48ocyq3N# zT>#ypg)E)>7Zq= z4B@LH-1I%OGN9@857tPmBonmmu*2Z+7>Vz#RTi(`fZ^lxa>IR$JgVk@$WHTD0[!IMPORTANT] > - These response actions are only available for machines on Windows 10, version 1703 or later. > - For non-Windows platforms, response capabilities (such as Machine isolation) are dependent on the third-party capabilities. +## Manage tags + +Add or manage tags to create a logical group affiliation. Machine tags support proper mapping of the network, enabling you to attach different tags to capture context and to enable dynamic list creation as part of an incident. + +For more information on machine tagging, see [Create and manage machine tags](machine-tags-windows-defender-advanced-threat-protection). + +## Initiate Automated Investigation + +You can start a new general purpose automated investigation on the machine if needed. While an investigation is running, any other alert generated from the machine will be added to an ongoing Automated investigation until that investigation is completed. In addition, if the same threat is seen on other machines, those machines are added to the investigation. + +For more information on automated investigations, see [Overview of Automated investigations](automated-investigations-windows-defender-advanced-threat-protection). + +## Initiate Live Response Session + +You can start a Live Response session on the machine if needed. + ## Collect investigation package from machines As part of the investigation or response process, you can collect an investigation package from a machine. By collecting the investigation package, you can identify the current state of the machine and further understand the tools and techniques used by the attacker. @@ -87,30 +104,11 @@ As part of the investigation or response process, you can remotely initiate an a >- This action is available for machines on Windows 10, version 1709 or later. >- A Windows Defender Antivirus (Windows Defender AV) scan can run alongside other antivirus solutions, whether Windows Defender AV is the active antivirus solution or not. Windows Defender AV can be in Passive mode. For more information, see [Windows Defender Antivirus compatibility](../windows-defender-antivirus/windows-defender-antivirus-compatibility.md). -1. Select the machine that you want to run the scan on. You can select or search for a machine from any of the following views: +One you have selected **Run antivirus scan**, select the scan type that you'd like to run (quick or full) and add a comment before confirming the scan. -- **Security operations dashboard** - Select the machine name from the Top machines with active alerts section. -- **Alerts queue** - Select the machine name beside the machine icon from the alerts queue. -- **Machines list** - Select the machine name from the list of machines. - **Search box** - Select Machine from the drop-down menu and enter the machine name. +![Image of notification to select quick scan or full scan and add comment](images/run-antivirus.png) -2. Open the **Actions** menu and select **Run antivirus scan**. - - ![Image of run antivirus scan](images/atp-actions-run-av.png) - -3. Select the scan type that you'd like to run. You can choose between a quick or a full scan. - - ![Image of notification to select quick scan or full scan and add comment](images/atp-av-scan-notification.png) - -4. Type a comment and select **Yes, run scan** to start the scan.
- - The Action center shows the scan information: - - ![Image of action center with antivirus scan](images/atp-av-scan-action-center.png) - - - **Submission time** - Shows when the action was submitted. - - **Status** - Indicates any pending actions or the results of completed actions. - -The machine timeline will include a new event, reflecting that a scan action was submitted on the machine. Windows Defender AV alerts will reflect any detections that surfaced during the scan. +The Action center will show the scan information and the machine timeline will include a new event, reflecting that a scan action was submitted on the machine. Windows Defender AV alerts will reflect any detections that surfaced during the scan. ## Restrict app execution @@ -126,16 +124,6 @@ The action to restrict an application from running applies a code integrity poli >[!NOTE] >You’ll be able to reverse the restriction of applications from running at any time. -1. Select the machine where you'd like to restrict an application from running from. You can select or search for a machine from any of the following views: - -- **Security operations dashboard** - Select the machine name from the Top machines with active alerts section. -- **Alerts queue** - Select the machine name beside the machine icon from the alerts queue. -- **Machines list** - Select the machine name from the list of machines. -- **Search box** - Select Machine from the drop-down menu and enter the machine name. - -2. Open the **Actions** menu and select **Restrict app execution**. - - ![Image of restrict app execution action](images/atp-actions-restrict-app-execution.png) 3. Type a comment and select **Yes, restrict app execution** to take action on the file. @@ -213,7 +201,7 @@ When a machine is being isolated, the following notification is displayed to inf ![Image of no network connection](images/atp-notification-isolate.png) -## Release machine from isolation +### Release machine from isolation Depending on the severity of the attack and the state of the machine you can choose to release the machine from isolation after you have verified that the compromised machine has been remediated. 1. Select a machine that was previously isolated. From 1d73fc4ce585d454f10db6d2d2ace04059a407d6 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 2 May 2019 13:27:56 -0700 Subject: [PATCH 024/248] updated text --- windows/deployment/images/wada.png | Bin 228785 -> 0 bytes ...ows-defender-advanced-threat-protection.md | 42 +++++++++--------- ...ows-defender-advanced-threat-protection.md | 6 ++- 3 files changed, 25 insertions(+), 23 deletions(-) delete mode 100644 windows/deployment/images/wada.png diff --git a/windows/deployment/images/wada.png b/windows/deployment/images/wada.png deleted file mode 100644 index 1c715e8f0e798159119d8bcd2f6eeed2844e286a..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 228785 zcmbrleLU0q|397_IUOfD$2+94bGq_=zr&KmnC(=jobwhc9V9HRT3IgFVr-+FQU_a( zlaaA5PDw78<|^hYM%a>>i40@IFw8FO!hWmszWlzwpWo;9yZ!#ajT^Vu{dIrb?+?%C z(-gJef%(BMn5~hZk_JQkKZ3Wl@K=9c)GuQ_@}~} zwd=_T&&6#f`#b8^zxvwnr-EMdvmoxLD**S6*FXC@=h&Xe z`LYiZ`kBZdUrBcEtpAzy&2dAwHDkEYMc7cNATV9|(Hl3vvnWk{)nTQmW#&pR^F?@J zViQKZgQ}606!Db~OA$>{4+7!>M{D-LOeE#BY4Mql2)Z=%`IkdwhUCOPfrLemOfZ z)P(w)n2m1P2b8)F+(-Kku>k>PF@W&|Fw!0q(-qah3R#_;l)Va@i&GJY)a%`rJBIvVS?(yh$sX1{|VkGfk z27cel*quNfALV}T3em(XGGYMHB^$joP*RmVxN`&!wzQWzCHt3waR=uBi?oQFg3p=V zU_^1M7@uUutTshO$~k;lpWhy{xGx2xgF*ZtUs#q)fq*gtP`{D3Nt@B>*cCJ{@&t-H z5`enXJ|_WpSML>m2Kk{7xdH!?H!@7P{3YTo6*_5g8ynC`S<9|igYDRD=Bimo)%r11 z-Cmk6>#xtinf(DRcNZfsl#pt*Q` zxJ?5)0uWCEJaa}aI~GM=%^xy*&j7j?o=YZbRavyAerUIJn;JJcG&m=P97QrOD+|q1 z+^9fL%gPB&!=kEa;i>~m8XZ?C!4jYUG{}xdRTZt3lL*1sy9g@Ds{YBd+2 z+tjCqT#xon_u|)yJ-d^9x1*Iec@4=wZ>NSsJNXnvNcmPY*{9S+2uEC_oKUJ{SLbGEi z6cetvFE)WOmoV`Y%SUw#zF8V_!L;NfzOk*{?x;#mi;Uq%0xy+z0z?oIZ;@`(wlALg zmvNpc{>uE0TBmCCb7W)Xa>`OcYAknrn|PaFlx?=@YLB>TQ$bQcPDdg%L)U%Ga;i|! zH87qzhc_6ZMDrzfddIVyJ}AD(Vlwm?3qAfRw^~Te$xj%k3Z4(%3@{ywA9>#Da@@4@ z=ZJI1;=b%ihr(6ip>KV{V3BaQiw_l-!~SggJKOsxe0J8vlHh03j0oe=7fljcR{N-D zAXw!EgY-tmCGE5wvS*^gboOG55cnK4WTW=!15T)3BK@}w!|G2n}ixg{-ZO64t$4|*@(a-{c(HjA2g zmax&rb#qj?Y}c)PW7pq|u-cbc>4DwG?<{Ku51-tw4lnCwWKeOzT5q&*V?b?am*6qX z6X3(LQjSHj(qM?Y!+!I-VCre)F(6hCpmG?tV0K05x#4vLXSF4tknZkB{1?bL~yEB5E1OJA5gLiDs3 zVVv$61>v*Oi-nUZ>D7A3uFOM{egwr1zIOA)*c~!~QCeqr)KNVDt!U&L191k)ij0pX zM`C~wu$(y}-#F2~cH%H`K6lL-@c1j36Y-#fhM24Ean55lC-aJ^OfI?^{k;_e&sfpu znU&%mM}_Su%#JB+%QM$DxH5jzrH1M74V!2fZAUP8y|zM0gJNeueamIW{(O z?PH*Gq090f+YbD;k8yVTh6Pm;PWZr^FPG7Lz1b9FN=moW2V`;EKjYjKlkdGJ*B=O? z&xopb#ot9Q+_GF^=DAtQ_6(&T>@nqQkvRVSkRk-jR9L z_FsHa(SeVtfU~}zqBoq=xkOuO3#7_s<1z2^XD27`%p)_R@f}=R^4s;OF2$POxtOrl zrGu(R66D?gaBbM0k@CrBg zNlnY$f`+s95x#%eg)9229v6|aHcw8Txo?`x$_k0%-*;9cnj<}?kaN%y>9%<*QsG#_ zsEKK10ny=PK12O|m|HdT7lINC+$VRtRP`Sos`nu1;PsQTes|Eg@*BL9LJIzShM{Uk z6qjY5WXSG3wqUn0#4elZ747RtmnsY6uxrn{#LR!t>PE&^xbusN^|1`LqSXAgkTW{r z&88)I;KF8C;BqpE+w7O@gOYt zXhxw?NZ6(I7I-Z^-GtHb=YsU+q9f;$52otMsST1}+WjoBp`W$Ke>HgXBf zEvFhiPY$aeumQC6^5PxF83*BiIx2yrxX3qf&e~W8rBefRH36CFO?A^IAt~pxel_Y0 zx%=7T>q9JfjWr7WaG-%MXFR&HBUO3dydX!)w9;*~4So)-a1|Z{vJ|qnO;CPO zVVFNTxD4lM)*M@Udn=VT)BOk(JUe}`_m>s{NZY#HmuajcC)1z`>bWfRSkP4)%{b}) zG84V7iDhKp!8-E3&#rVW52+~;Lt9WK9WgDD4T%EXTtFPr!g{*uK8?UU`=757@2Zi3kBDEQJwYQ1-Z?80Bq zt%~IbE;&mE*`6mxIrada-0B+?~ zPN26^-j{YYSg)d_Vb-fV!rZQ&NQ+*$zpw#5shrVg;2Cu?xB0q&f*S6pH~K~PyQTeA zRJZ@Tg=2%N>#!afTx7lWp4=R)d8y)_hfCn!NJ3?rrU?ScJWfUm<2G{G+vf7Mt5kBt zgShGGEe({_=Vxdj;Y!~iI5%_K+tHH<&Hz4-0^&I zeLgNrP*maT0qaI)NHo`6VjdKlZy2m8LL~ufx&Th!klo{&tzvM_fA<{LxAR}5t$dHV z0%iW1)?HWMEC0bX2ql^O2Vd_`lZ59FLaD1z!vy#&P4OibEDb_jQB6lT?PnlfHZ*=0 zF_5?8Vg?lY0K^Rz|LULQZ@cGhb8+weo{}tyG+;-xJ?DZAqpti_mnE2>nte$)uvy^I z6uJrUo$>#FbbpU#tfZxiuKP1zWarkTYt}nZ{pAzVn%ui7!66!SHy9(ljcP!I^&1bw z2NmuqfaOHqMSJwZe$-CSI6u(dM4Zd?M}}oWw4CQistA)E6Na^4>cxEUVN4H~RQPs_ z(qi#BrK|H1W9#bQ)y&VlA7w`F^ZK&$2@$Y&1I2jj$GmYLvb)fG6+&e?lrdbeb1Qn2 z73LRr(I&^0rgyF9N6O8OOX>0QuBGmBMwl_BU#gv5Y23X?>)@T)Pdo95@%n5a!y@X= zHlg>(7Esw*R(GOBR7>y(X35nu2{nH0^lHx_=(g8fMKaBCUDez49GL71X(Ei8?A{00 zJ-VR(EuYZuw>ZAJ@49fd?-VR4ymx+fV9HH6SvkapFsAkS^V@CZY;#oMk#idMgJPwE zcoS}rcH!ai%I|`3_J3V36>?4^GUn-VK`To6j0^E$^@3 zB?y;}3*d zO$5bc^cwd55_+EVhPqsI)7SC<4gWA(WMFwPbboLAPo*ZsjuX};Wk-0%*xrh z>s3Z$*X>UK5Qdux$i#qeHH4h*xI;_YH2mg3ePucZ22iJB?R|vnn&x_M@-tBUK?3p& za&BoIR3t+bGD9a1m%h&)MUx7P(2nf3zrPXcFBQc-f;KFEYkr$hX2dbn%&yw0R4_i$ zh$#4u0qHR^D+Oy*zrMH{#}gzS&1_3(8Hm5tHK^DqT`|8Dz_Nl_z8Lcr4HuJFA@Dl` z0rNNNtfRk8N_nh%lkai0q@(s_SwOix{#Gn1M^yRp>K?@5k6zyFUiH{+HryA-%D(7yw4Q_5@nfjlT>}_`{RX$dyN#7~HjSg`8LOg#GwW&!B5WY6FeTcxCvV~7uo3Ul4rQu z0B1LSH4L)M2|0e>tY^(<`DS!j&Jf>wR!eO{q8HX}?(Y0{QANsWnLE(hK9-(k!< za8)0?M8`Y-3s^(|n=e*2kBgR?@3W=%g61Jn=0b=Uz{{4$ZvbPsR*0lBfQ2UmpO}gG zEeGGcW;>SncD+SvlIcj|tn6E>1d3&9bVf^nW+%v;)&Q9_8e2SlO2*zNqQW^%KZi8q zXECN0v`#{?#9H+2_QNXb7yc15|4QO1HTDBH@Z{pUuGbmbT zB;|)tqCt~5wwN69p2!i63?O~^l&0EizA?&(JN%`!q>3nX>iDg;-dp+X%D5n{_oC5l znNsc~vi$n4_9Wkhb-1%6wt>ibH=M}qiG3x((Qx7W(l8Ko3e0aiwK35lASl|m>_F4Y zE@V?rp9!CQV%bCg@Os$f2r|#v_jgBT3SU;s@pg>#nnf?nIu}JRI6)WFB$Tnm0qe(Y zY=Uai9AGHQ!cQjQRi4yNO0YPCHjB26D>g247DiQlXO*a43R#D>4Yryp2Lip1h#>#frnqk<+ zNFqLkU6r+Zd3*?l8c$H7vn*`{ewpkuw#FnQ_Vp>(7{}=(&6KkU>^u(v?G~=)i5^rR zc38x@vT(~nP4>wU!#HfgA1@kqc%!IKJqfthmH8}Y!Jt(|U|0-)OrNOInWN_lRKLUy=ZgC&9PM%8!tATYt z4QJH@3<-mRlc2hnHpTkN3Y)?JOJJ;xrtmT+cggS9Aju!I)-Bmn508@2Z|3MkfBO!&F?06u{egEuOyr-k=SMTAh zMA2o+>SXUy2G3@UyeN5b&SHmt{rF7RBU47VK}QRdw7oQ>^#V(SJ+%RKE?Bj>+|Sr! z$_KZMm$)2FqiR>W;@wE2cA`r0fb>pJF`Z>q0u_BrP8`Ga(h7=e;IjbZJ%j4GvvBd! zJc1Z>zKIi`Dc!sr0jStPU#T8-LXRwX!2gIPS?z-1g{5!d=KGh(oZY2EAoNOWQ3r1J zWGbed2m=edWvx~j?Jg}0O6+zFG_XsO7&5zy9I&|d`Ch+q#SuhJFNIN8U%scXapg2;rJJA64KKfRB`paW=}D@!>>4L8AHzE4DJOk!>oc z+w!5p+ehTy_(3-_r`7(t38(4fsWRoX$+8EvFj)O8R-X%`UeF|2aB1ZzB{-5$kri(+ zj6yIFHt2AeDa`U0dQDtfecM5sKh+w5?6=8y$y3ei$^%N;*4wq-+PE9Ot#w07CeP@i zn`Ne${XOW6W>L(xafFMzytYJ-iV>TOcB8?C zs~I+C>cf(z_>pb3SRcyTmYKg0eoF>3n|2q2%tpri-0c%GlCfJb!ngU(0Zrn2_?0R~ zs%;P3y7nUyy0CW%^s_dQ8{v#}xJG!E35tE_x0AG`gKKR^4L%q17ZABV!`Y8zjZctM zu@3hM_RDUUJYBDSf`Tu=FN)GM9J@)Cl{NwC$aJRC1mWoXJ4WtqigY@d$aIvhd|3U4 zNu<7&}5%7Hg#0ajwbufClsF3 zEzb#^0bIc;=A~xP11&EpYR--A%m&Yb%{&z{$yF`7T!5t9@0m&vI$wj74jShKJxE1R z=E#BvRa{LVUzS_|JI6{j2-~aLUSOHYxUzC&r-gE#^vhH#GevWZEtkYa^^7RqML8MzfY!B4r{W~}=((rdjY4ecG|Uw3;zl4yh9utJ~om_A{$w`7B3 znc(-ZGHik*e3aS1pVIaw0k1iJO+xQn8TGraP7n)Y{?&2cuGzLnROdlAL$3vTChu#?|;;^ZwW)Rw?AHF zC{uw=b3)|5u^|B~_>?0ke8(X?Tkoq6Iu7rQjYX~JMpVz%f0~N)f$`SecXr^uYZ?`C zp#a|*4rcH;cE2*eK%g?S{T!TXeflR7v;_}5+ZRlw9p|IFBR;4r~&=mYvZDz(@0=k z5D|1hc4v~-$_o}u`g?!rI5l;W94qWP{n$)5o!+$99x&|Yz&^72!Isa1?)Vl zz~-RgMP?K#v{?a(I}@>OgPmRni?|*@u-MsRHpy`{bgu4LX5&Ek_2KNw4hl^bTA?pJ z%WMtDW8WZtJ3y-Xm?EZ@0`tKr8iDi!emk~wZ#CC#mGgD#n<^d8bq*vqQeTMOp1dn8 zy~%57kz`m!5IlXxeTql^CYr7NI-VzfbRKqJ;^^?iu4w;fI}_?=W>h1nq={A=BG zHwZT%dgRnZ7-t`rPW;I;y=httOTL~?b-Y#R@UtTfz4$uMdlT03eCGT;8ilSYzIYa9 z8QE)su=kuqXOxSRH@pXQ0vb%3v^tG;?pc3@GG6qk*yNU@`>$>H^*L0}Aj70!h#a(u zLhE#TIpgtEf5X0N!^oKr$KjYi@ELc?=U0EWwmdVH@xfT$@{|SLD2jrLcQL5ZCrt57dE7Q?;ZxLRrq zh9jEO;Id0nm-r%E;nK|GX!tpon2zntw@)Rxvr9vx1*Y)sH6#wF@Kecsu12!$IJLT| zjG1T@FH>c}=jkV0oCA>5#cEQ*WAp11qR5c1ax zX~hL*W76@@Mq_==M9_q1{eg#V^J#1gubx^%`{ngiOWehjq?Mag7;Y|v@;!U~?9008 zbhd62PJP6}$E)`p?e-faEWO$BQGMkX`^XJYiy*R7t#+a);-P{jN?!Oyhs-sC+ncmZ zE^yi)jC4koq=@v9%V9h|sjm>HNKeE?*dm)uE8#RpRnCQ^TepyZ#u2ZxlT@}P?ng~* z(WRpHT?uQkVJCOE3b1Qf7M0}}QAC=b9;Aq>336xSc!i4EfWMAoufD4cvxuXRNo6-5 zWHB$!bsrIE-mR~-T)bJ#_|ss+t!r~YiOcBWeI4%(j}jYX*BZ_6%}^d^ z$nFFh2$q7Gqig_0y)}sHu3lJvze3}7POXN|;ZE9#s?XhYM|0;&zv~WJ4*6RxkTYSp zTG)*b*NdFCb$Ab=?s=~`S(fxN)UVab+iVr^SPUsTi3}C~%1&Ge9c}wrK@SeG^_*RU zu1r=6C!gW*6!DVrcu$2kh3bO-|kE zNiFny79ReKH5j29?hcuq%Z};m#<6G$XJcmWY^h%XJ{}vX3PMftsKvXkL5s7|XK05C zz^H2h4=y-HA%rRFgAUNUlDZK~;mMEkXxx`mb}xKrRaJ2?_idK}5RU$Es; zUixq@c#Lp7-E1<+QE{`5bC-GXN=3$0=>VT*ifN8mx>8BfwQbFL($t+72ba8$5B>k3&uZC2WC zm9W;cS~%PDNvG_#xlhbedhv7SYqaX*H>0|*ztO$)gbp5bSmUM-oCvXUst)_&&889C zZ3mJ!?L&lV2GU!@LwOE+4I-+FRN<%J8riGr7rVQUjBT$7aCB*RSln*jP2B~Vd;1~< zf)Y+RfsWf9KRfVZRnkh$V4DEESL&SXc@Slqu>sGqJIh1d%83Z{rX{K&1{n_k5 ztl`qF8)e&KUeSKn&+t%y&Fjk&F|W1-qzNWN-YkDxx%|J+MNJ(fhL5PN#oM}P>|Q)Y zL%xhB;(szL+0pTQ$3Ibc6ETxj6)+)84dlv)HhfZNj`UmUwGj4CkpHXozfg zQ*)KkV%@<#WNQnDb_57lf5qX_t*I)Tq@>BvjQLt^YY`DXH(@dn925#JeQ#+0x*Ynz z;_B(i3-&J&SLWs|3FR+84R|d+*;ajS#hdI>1f3kLepS0oK4#3bTp-!;sBOu(IX}&N z(VTe8s{|b5ECgeN?SXKamUMaoHN=w>2M_~n5U=an>*8lrlEExUY+;kO{zpD)JNO_@ zp=x3@-BkC2006J1-zz)6O`b9N+lL*u$^gv!Gz*B=U!U?{w4d-MJ^67Gd@l!dOc?## zB@J{NWx6Nrr=+u)I{+Y2Mp?anTBR`!aVCv^Ajx*^DT(kt71-&NkpxF*e-T)n&hNa> zTDnk+mR-1(Igba{du=C{gh4+9$^C=NHqRU9Ute<#};= zZSyDNS3*3$pSP2l#7!1U5PxFawh}iSY2@(+Hsv$FWYq!RKVkk_GAeFZ9&umsj$eVx zBEDw2Ia!u6J0hDUofPyNg0M2}+I5J+^+bAW2}^C8lVn3twA}}K@)j_BqY+diKM}P1 zXtn~0m-Kbb6x}lh--?x>N~3WxybbWrBl;B=65?=2mjJ#Y>{)LwT;lckS&284F3+;d z@h6980E&W3Wvl7+xzi6~4vwysS z?0Go@Th4S zgPcGMRwI|{JR^P;2UE@OEPb$zTtJFuFgyIdJc+cmGK8Wzz#ss27TnPx*Sqn`d{est z+eV+cGWM8>My5FbHoyq56aC5*zLbcZyw97$HxGhqb7KWakTjk7u#{i{V1M=)dcfpkl5ZH%mERwX4C7lzFUHOG zKkp9KpZ|HY*=&7NrhaXl>{%8I&2y%@26rop|s~Bg`qw~9g>M@m^T?<+hwpMVB;Fihw z4JCrMCEzu}SNS0}?9O{Ojkp9EPXs7;Y)L`MLB;PJwH-kvo1oW=$s@GxG5a9K4gtqHuxfgRn2k;Bao zZLsJIQWYGFN4=dv3{X$2kCbT~p~9M#E>Xe*%|j21rab5O<4N%D_E0QZSoL(XLeapy zc2@zVP`A#c3T&Y-l|zFGffbCw84+^5wZ(672KPj$EAZUsB1!wyp;P~Nu~INW%&eL; ze2>Q`(ElbIqR9cViYI(q5AShepzqe$(WJX9I)YI9xWZ}!`lQ}YLxFtjtEwQ`<$()& zsMoH@^hnnMLlkgRl;0Kk zpKQscVnqI7F~NzcWF3T(=>NX~UX#rx6|Bj`)Z|lpEm18YS1#}$=j9-uC3;o5or@IG zn&Y7!$~ETdRn8%9rA!+;cEWITpd`+!u*q7e;%wO38fhXbY4AEE^QA1=es zp%!}X)MZ*tBRmfT5$^?$qfc|6ER>4g3YTuduB9$pQRw03zU2R8 zxA%R&(>1<=C!jFB7{F*8N&KXc`yksD2}SLr*4uP?_^Gb~d7@lHH5uOqMF34h&S<9A zOP`d0&e1e8u(+D252{DwN3OuufMEDY04!|#@(uZx-FI%m&~B#gBkR&%G`l5Zx3j4y zk4@^TnA;`AOwgB69L9=NrjvNKZQpy}KnG*QGjxS}EFkgej~suO8*$hWY4bodj;X`R z_V5>x5q*lUOPAPx@kcd{O20NMbt$6WZ8{~U5*Gx|W`^_9n>3FGZ}L@i$wcUPpE>@y z{?hGa`#%{o&utF~6Sw~EMCX;;U89{GPCil+kl7F-DW>xssfddp7c#DNcssd~^2+Ic zDaNt*$556F9>dw$dHK4)MA}nFR7@`s75Gad$7+XS+U_41?;SL=1UL6u*|N4>6-G~7 zrwdoim&pGIb#6hhh-+sGb%>T=fax0_{8I`m6nk428hQrqOrtVO!b` z@YrE;VCnHEVRWUO2?LBdF;Wo;d zLKN0Fk(KECXbHf^DF(2kU&IB+DD>k17Ad}{rZ=&3%vg`GFE-$=Pj`P09(%Mggy1v* zSq!Oto!Z}c?hmp>jT!7W(pXOC8LH^Hj(1N#Ao&GCywqs9yXF(&uE`ObhGic?O8v?D zQ611=Qp9{sw(ZmJfbW3k^gqYhJ?jLTGt{wVMPDB$~=&IVkh=OLW4mhkdOjS!A&%T|PX8?gl?m!`M!r=C4JJLDkp;PlWqtZqj__wdutq-{$PD7J zG1S_T(J85O0dCchk-gM-OhGe)DTPt$euL_0ktnq~XuTWKz#8_nOm{ zymsfU?0BeRwbYC#YVR{qLW0<_CyFYL^owaRT)*UzDkda1x**VGZZJYct>uA)V;%5S@rAJB_;T)9&$PbDhJhH?VEk8d_Bv=tsL76UeP#8g;6|Af z2x*XBkLfG7QYN?U3eoKH(>?~_RJV(b?UeyN-rive%M)m2k!41|vHciSzFjA>LGn*?bvef>v{pA9j2FlGsjl>zx{`U9-WRo6X#NMg#VntpE? z;C$4u=ZWcqCthpTV02tFREa+(i}L4QuUNgWo1JYlgW{gvL_Vy+DKCsiWW^|9ngw8q zU@ed#7yqJOOeLK<)&x{#0UcnLK=e3GZ4bQ`Dw=d=wR;QZOhWdyvl-mH!9crTB~9x) z*lU-nESmGgi591)rZ~^^wfKzaC|8T=M)$eFx>9nITD<^feExY9Z}iGd0G9DRB*c{l zuTLDV(FjVSRd8LG=2zM>p>Lg1K4^St<^<5x!Oxeql!4CRsM~jozb?Lqra%jWlioZO zBX*t4CoCAF3$oc(nR{7`=J}R?0AVA(C2RXGI;1!c$^dXI*hSwo4K0j+Mf*-N5Z=VP zfR7{Ys$fy-d&d2Dyx>x3*6Q;V{M@+Hx`>p<`Rn((6YExNB>RO4l|pCSH}p6tZs%mD zzizKd<{rWoocu-x5IgQ~RJa8f_EtZ?4C!f|f7S)ji5%FQcwWW8gx_wy`${0SPjUFr zDgbSomr?-`_Xxs*^_W307*|*7k76^!l#{oM*6xslPOZHjm~St3IR0w3$`XIlm=9jf z7>YWfMg&!R*1#0T2k4|1dwXc(38WAQ6w=iy66?8|xO`vWG(TDozj*Kc$OwwXi1x6?v zxHBmY>b#Kr^0diV52jIJg8M{p0lcFn%KmK_3UxJgkNyzrE>+FGZfntnQ+2DlBQyRw_VioW zp(v$UCj0Y`3aE^6Az3F2Z+FG7gxSc&AzXcpX?eD%xEla<*^cVnT0-;d7-HJepVi=8 znn&f$Z!R>3sEB05#m3+)=E2UaqCy1f3Mr#6Cecyg96u6Y`JjBbeUR=M_j+Q?izH3DIr0pt z8CT<>2FP+TFmb`(7*uq$K=1&8L;tTz&0V{EW-ijKG=$szM3Ml$$Sv7|1^DKEyoCRY z$SURxrJDk%G$R208;5_x+~K?d`vU#SJg45uXkQomz!a%urYDvtPPmeC34y%Ye zCX2&QZ0SB^j@OP#UgddpD6pE(D0St@({+k_tLwGJ${68oS-0t2N8@K<9m~3< zfr=ESn+&+3;l_kROZZyP;=k^0hQuaR1OCT=k1)3Zz!v z41|NI?X7jUH9xGztd;~KEZvP7DCv3s=n=h$={j_oZQ!=-c;l&QH)Nps@)3CtbnyZE z9xf`qzI0b~0lkMYNmhI!>&?cfl>C^3Qq?2j3J^2U-<<)D1Jrg z-;#D7qP~Ug>uciu1#7PW&=JX%^s*#Q!gW8b}PB<`l@cHV9ql;?D*mkAv zS9atHGJUeF>VPco@l*7=NZY`=1%yrDW;8C&H#8knxUQUJJdG%;HXJ2%e3*SagZ|a> z9~g68hg1DB-SJmBJL{`O<`GsqMCXqsC*^q;;J?Nv#St5+;95u&w}{1f)o=j6fd9$4 zRB@0Xd&F-1Rb8U^n*m6Kx85^r3ps15`*q8ux+3+^Z{T%aqiVuzC4rDP_{&@#e(WH1 z&+3Q;=Ct>yJIbF5j&L`AJF3+*g{6W(C@eW$hro8f^NLdlr@rS-)X;zQoUCNwj9&?+SV4t zO*Za6`R^o^F(Gve(l*~uL2tW*qD9Q;Gp{E5LNDrOFq#>k%;0~y5`SP4Uy<$3|F)U- z`IkLDW%^kuRy~cn&G=dDnV+RH@bWw9PA37P7vqqFJZ~U!zWAsbF%V%l?Q8&JAB63A z+bi`dfiqE;oI#*OC>V#W&{s_USLZAjeZPZy|B-ryh6L z_XIkCHj^yxn22`?W{h^cr!Nk}za#S6`6`{_mc*N-GQXp7M=Ck%uQp8jgev$>*LJ5D zI3~)EoILl|67vcwZ4F)?llJ+W*1F|GplF`MXC*Q}aQ+UK>SMwTO>c_hge|K<$-Vc? zm?LQy#s^_qjmEoT0D3Jv>*fy=A~+$EQwRz=cRf9)uJ*o3u5#_g0lYyGUB5(^PJSI> z6hfSVoJ^yF!#Azw3(rDDdQ=SclTH_CDs+)AAa>mS=wI#ascRmpVdvm~b9O!=A-}iY@WX-GV z|8t2>?X~HEly%Qd{o5_GsuR>t`*R;oz!HU!vCsZrF=Yu5Gieo2@qlFZrRzXfm-#T8 z*TBHcE@lp#FT>&<2DsT>k-*IkK1{7ij#EzeKi^>ix#U;4w&HeLi<`C-VlDRCF(=AQ zG9hrtAy2bo(=)D&pF0u2H8+z7mzb6}N%%)l>8g1bFU>0>I^=<5!uDZ~(J70c^4YCd z9NxUht=D9r3<5T#mzVf{$lyPNtDv`ps|LyzACDFg;SO+(cloPY_D$GVy+KNP?i|3P zsKBKzau2L}X#OIw`Od^q-{b}7>P$RjHn33Zp>R>-Z%~*<3CF(2*R=t`$IV*16$xTH zW48+1V7S|n!t5Cd%jYe7>eZl*Jf;E;mM)qc(Y2nqc6JS0j=iFlo=K^##Xw_#cMYY= zs!b1fT`awq?LFTBEQrIbUGTgl8vA3zmwLD=@uHc4kr`2$7hnE*$T->Yo8HI)%K^k` zRB1mq1YsNVsMe~AK{;Rp4O#Gu;gCMA8h=`;3~5Jv+^H;FrA6KW0L7~hKT&U*bofJy z!^gc(p{&e5EgCodn2TF7i6D*KH?LM8bw%aM0a)E~+FFles4T2gRX)fjOmx-+kK@=c zU!w@iJPtR#z7y*Rl%37oNEv3ap{lL@qPL}mLv2c42ZryT>cZB(D8%$-^2qLIM-hAq zTPNF|c=m(u{e<($>-w= zXCW*CVD45^K*g^(KP5GIR;9)AkGk-BJOU@?{O`kF%OtIvxt8OM{b}aXc2z@QTt#>m zQ*8!Vgr4^e@>l$|!+N+G@-qz`cjo%XEm%djG3-Exi6edHu}|2fGDtOE!cLUEa-a9X z#4W#;J0GZsE^x;oTu!5G;m@|PHV&(kqKf||#?yS6YRE5FLT_E&O_FFPX~i<-{cfpO zCgT5a$lupYDfqutmFKS*QMlG(qN=YyR_Wgv^J({W+VQ;CyBoU3oC+evEcCI92%t|3< z_5}%N8;$9}&iSYIYAE8ld-z5E8pDj+Kp1O;ITOESDqecV2uuI9<(%i`uol-B6x6=o zx?TC@bSr4h(nM|B2oFxkVietckD$fJ(%-(?KVet{gLddnIgBiH)c+i^C<|;-PNa=0 zt_PpLkmYO{a6P?PS@$e`6mD#|KhM%${%cXRq#(V7$i|&c!7SK!J~xDE%2$!U8PU=? za5V;=Jh^J#ldN!v_UL~{2JifTXnXUhCeL;KU!+Ja3bh^yB7@Z`dmoWV5g`motyQ`= z3M!QuB1VmZGDU-R6NW$rw~o9BJ*>-t<09EKUa&84PR*^IP;z$5#VgX5)3ahgVAwpjj9v*5>` z2*b4bQAQy=(b_A#3!7%&dhT4Xw6t@{($GRP@hU83nZN57z54^^@%_rJ-3?Co;Z{W( z!qE0^DFGrj+K>4397J_X={9#GB+_zyRo(23S9&$=wczl^px%#-OjN3b(o4a#T6;$J zJwaZX170HyaW!a!0;Cu@VQ%_x*iWOb=zyz>hG+I-fBgth`Fj;~dUTl{SEOceV^;qX4ei({sjVe^!H!^3L94eEx?+%$Czn*UsW>7Dk zHLwI;Jg}SYTN~e3wPvO1F4`d!?d*u)7V8RG=Xm4o7i@J9cB#eWT|UyhZnGXyKgY>= zhxh#^GkjK?5JD&fJj45ZUR=q5D7(*1`+t&+FXlz2itBurwu$v7&LHpMYb@7QP5a^N zEk7XwqPIHgcp=5;#A;8ng#n zDu(sALtwv?^+WiN|K;V&b6IG)Ctdd@sI>#(T&Y8>kbJRFpR_k3CHJ}y=#7bP?QRt7 z?~2UEm(InEErfIw!*gUTmNVK&EnJg}7~r~HU<>sIAI4mr3jZ+Z;t|N|1B9cwK)Zc6 za54z->oMat9WopKbx%5!rktl98;LMUFP{VY#FC)P$#4=a$O8{o>E4rS2wB3rHPSbNT~ z^Zk{PaZQ+uq<+2C>C%{Ukf_#Y?x7WbdqJRjtS#&PB5TI`LZPA-9oVc;`cbUVpd51%Uo19b#|7TTuQ155V_e!`nY#$qzs*Dze9I#B}}3v86AwkU|QfayYsu9IWoqhAdO zfgY{`+UEAbfzi6r$ZoPIDDhqNW@y@7bpb;Z+P|m2tbM4mJaySiKg$=xv!?8j=2PaP z>oQE31fv+s`VqFK+a8i$(ht?}8x~KT#UZ+QqByf7<5a^OJ+%H=zO}QdD^TI2X=7|i zy#ZZ<3<(X>NX+f!#T(K{&fRZ^*w!hf`sTxrKpjS(1W6g2eq@t3_SF8+NdCOZ%S(yh z)bbT?Vn6tcfLpx{K|0p>vH^opwX~P42vaxoO6YScuL_srVL0ly{xK1&pSYiONm*>| z;{IJdFPhLA<|0xok~J&|@Kjq5a_R;KBmnfiM>=|$RcUl!G2hbp= zR(A8rv2XKfvbN#OA*~a#p3MsjTVSl~n0ax1s6}DBku1elF9HFtlIBS9N+9a5kX>7wVbwokt^}()MYv3=rxh_NJpwf4AlO@ zordVp^=#m{6;09jq&uC|o6mFtOL(r0Pqy#8p4tH3EZ&1Ltz8rmziTs(y&vCe71s>{ zA%KyFgiW8Yd_!vo~S$bs*Izu>iAAQAv>$SQUh zh2T^t;5UUjsfMpVF&waw6@6Jwloz?eDB7KImrIenPa<;svMI1aNbFX8(QbE~B(r7V zWXN$Ve)Y#`j)1MGFQt^vjwfHYdfOfsYE?PL!Kz`)yTm)0RQ<(8zNWy{?1j$iaeBy| zgJqHY zn!>I}*DkZWzF7OJB=xlgqqu|!ldQN$p7766?XSaoW_IMA2>iut(!Q_Wd8vyQa~XIC z9jR<>3)-6hj|>aodg>>p%aG)5wS(}nl3H6;M9d=(S@o=s+smNSfR-6!LDPqIKEev)AF(uAO#nS=D2pnoQL3sL0-QbU4}gA@--` znVQDGr&pUCN_}(-9XXiWs3?Q_vQelsSnqv_|1^2ybcrXx=1BBC%bu*dJpi4pvQjBc zKKW4O=iPH(u$Q0NQNK5xb3k!e$VDg5$xejGems|B%K0wG19CgcTan+U?#nChU&<*AzO|F0kbJW zgc=QFXwUOBEh3Cjd$KOt?CtCDfeN(>cTL<^E4lh?HxesZuo#nuA4oUG$Xk&eFvTLy zuXY_kYno#=2-+`^2+(i~pw+Qo-t{b_AJ%`BU*H zOw0SvC5d@G!Tg)8mqVA{`}!oqKXEP>vwD}O=E)H5ce9b3es>xIcO$^scVhNtId&w6 z#L7!`q0V=@I>7Ioz)nl2)Rdvi=!>25F@jE{l@kj$1Bope_&#U26UH!VELm~{9ZJ4< zY1wBTZ+qR*6SDjr+<-Rr(LVoS+r7GG^69x`%~&br0mIwWIO+jhHECwHI!+|`3PDRo zT(Fd$K+CoEOg@(FTpXEM`-#Gr7-o)Y+NF3#4mxcb4jxS+g&d$i+&h1$7dGTOKR6@`H)kSzQEWt25J#Eua2BB6al zM{3Y$`Q`D~tBt-KtYTv&Wp)lX0*-z`Z{yVr#;p$4V6dK(NakYchI?dJCbDg!S9+yC z)i>5pkO2vm%;c95jhSue5v;lv>Vk+&k8ORn@I96lfaMj#heaA$d{2cH-xao>)EDnP zR}}`+;#)_$1uxB5kZordf3{0USLjUAwPrhCl-f@k=ZbBW zl$5RcDDp>RY58t3tJ_{AG}DU&gq4_risV?4a0LN(Ub5s^FtKNSB<6-MDnNbl>q7%I zd9s)FNdG@(XQyQI$-hhv`E4O~uajglF7RIeU0{A_!`8Mv?cAhZ*u5;2y$oG=(gwA1 z0qTJ-<7>0&5lgc#V7)mK_ULSHFmVpI;6hAPcvcdZ-%l1%m&E*mrCxKKFJ3c34M-$`=Tz!N20H^)+6%NKTGUyP^QJO2?36+ zv|*1a;^*^-?|LkZy3wDaZ3z~k9eAYECY!&lH})v58>3e@@{x*wWCJf6pQq0#k@~@4 z7pd3l(rfZSKiV8(uP=fsaSAa`JfLNl*nBqrlnv;1-h=4n3Pa+ub{I~;_NPjHYFVn9 z?xz&|<6WRApMpY7ShTm{RiDld%xr=l{ZemMo0AAT)7wv>FDW#%Ytr!cn~c4_Xrmbsc~#+2sRP&z-b)u0{>r0%Lx)x@H|4TpEu)mP{jmOdjZVs* z_~kNM9BGGC#eF_~&qRN$c1nO9icr$MtEU92#@uxCb@C9dfDf7^IO^- z#mVWZyW{U~=iUf)dDVAOLv9M@g04Y{cTLP#gEiZ05m%t#s6x#gX)=@VY6AHPL9zOl8|c0$*o|lByya zfG)Z}C=eXz$Ov@j6|*{^8%3F~tk11|^Pxs)zUpYl9mil8xOR1FqSKEXzb$-nrDjyN z{wV{zn^|+V-nh2X2>w=d!5w}tJ~9C!UOt_rre4K^Akc^L(!Y`xJLdfI^f}%q`W`Vs z!AYowRdxKJr*4>rrKR{~!(>JkWQBx2XDKSqL!39ODT7>JJxxYWOv+c^)iwe}_Dw49 znKt^fHg7%@1Vu?9;Q69HYWt38duXwNiF|(CzbCD`Hckbn{KgzSx5z=`m~!+fvR)MY z`9((j=p-r&4NFe&9Y^+Io@YT6Ysb`u##{f%yuYx>!vP?zHO62s=VyM*^ark_D@RkR zd#GYRaM7>1hSgXw)m$T%;?hX+KiLp#(SWJ0Fz5M(0np=C`yf`eq-g|eBbqMkpq8e~ z+qYV*Eqzl!M^mwvA2x5qiwwO~42*pv8yyr~Mz}Cq*|?mD9qU9I@So<8)XxN(%&mR* zy>K3*?4ytW-1q=KdrsB7)QhZ<2V}24cYvVJDYj?zSA4v4W=Ef|-}TVxg#dt-RoWGh z@T+AlzBNq9DfFmbr^Z2dKFv7c7+E0ueUIjhZY2q)N6Is^h8Xb?oP=Q*qgA!+uNmEq z3`0Te4x-&R4Cg7Z@uPXQkz`F(^s3{)oT~zOeL0a_KY`KQH0Xb7$t`VZBVT2JtQIG53;kG?+@l4xn4ojg@Xq+U+KCH^874!n^As%5 z#A*dv@gYp<>MdlB<%&EnH$W=(s<+&<)dp^elc74*4gE)5G-3W|kg3m|6;0!rwr}@h zl}Qxebpp+@tNw!DsQd(CUh+dbMh?c_?K~cbYar)Brh4y~q&pd6g_@NrO-CmA&a@X#wdA1&Sd0JPqfAjIDSNA+gKaFuWXXkqiyT5 zaKiz^Pc^QDLJ#z^cUw@tpjX?O!+fA!GwK$v13JE=XB`NlMKM>S%~NbZAw zhU>csjYFth{0B^VjndA*b?j{y`b7=e?2?@jUNhx96B#kMynVqYQSX6){)qo3vq$5i z5dXUMSN1ndc(8XJaK0e{y&1FAEK^6!(HEpmD|r{?1|?F*3Eyj`Nmu(IC zE7MGjr@t}JVQH-M?&S6Ob4=7ik5VW%$2gA}`1Nays>~Su8BKB*^0t1lIix}~z#E{y z+xuFIN5Q6%`yb*Gv&&p^sM8((En9Ufju0xe*PH_{6wP-Q)+Fw4Zo-WZ|E9txD2?HT zs>0n?3$t<0J*o>>G=4N!e6-6kzUzVWv*TEgrFE3IV4Ut z$0qQ<<+Z2RmN#C#8C_s<1QtSFVZUo9i}&h>CYyxm9=tGPJy!l78XaQj$dNLtm;Tj} zG#APnPOd3ev3=bbfqhq8z(e^txAn%f$MIHlsO)Qb$f~)T6~QkN)h6l2mjB_xyG;SE z9Ym_WRPMrio507igu$Og^aYs$Ot@8Rfi!p_%+%Uf@!YMjFK1x>?@pZ3A|iJ3cAx58 zQCPC?W4Bt~D9afOj9mBA-4&7=_vk=QT)JV-Z$*s81rc^rcrOA@CJUTSYxgsC8NMHf z&a8;{xnlk3)k?CU#-iA;~A(+X3^5>Jok~6u5}2Q-q%PoKSkug8vzB1 z4y*9|IP=J`E0Kc3O-62A6iQUuMsxQ8VQ zT16<)>UQcyg7?~hgQvtAl|VN0h$B%?y9Z!7MAZ*6@3K0oIApPE4hI0luQrT60tr7i z2&eWw{qLlMM-OapdvV4?uZ(T;_YLP0Xg9H2?rxKPYYn=X7dn4u77~j|fdxrh8`x0c zd@oML*8ums)gtDcyHmHqyR%RO3hRki-Ww;YVa``Nf>r>RnCyb9qV-iptt5})zjQ72 zXE|X7g3yBYPd|q3s zCrX{K=;}2pX_r7@J}pz4PZ`Y9Y|7oPpSqD>%E&lo^g{yOa_3N5(z~?=U5E+exh@o6 zqZanVfBl-Q3GJzh`3C{MH4ULwUcP8}Zk%eB^AfrIXnCReT$x^)2-JaE&VXwsJmLf@ zR8`MlmXT5J$kcf8q>eu$(*k)9ic$L@_ZwH7;Mm7iN^7`xW|DP!8j!GJ6_T{#<1zp^}qFIQjq-0tM!gJE47&8iTMl8V7;p4h&@WRr5}SGQ06 z89%YRcGYLm&VC%aB{P~lMZbmAWcEL8Mf^x+9-gC7e=kxgJ8%G?q(G0E3OfH_jzA0> zxF;3QObv)P0Z0vLtE2fOb&+e&eg|&k9VtCzzB-q*d+2CK215N~+HgVMLxH zPseI(z+O4cXF%{WOO_BP|3X{odn;gPm_Dc3zbvz~PqW)7Oa7fu#Qvwdk?7T!F7x_S zIby^jvI#XFJ=w;uY{$-9zu;4J$h~gN*-8F#Uov0%sQ)QMbHk3XyZ<-|pM%T6XYVdb z<^*XOP@pRhugfeCa201QC!y75#WnyOMi?|y4Y<4*jq=9}+U4H>pD?K;MtGWsnBwV< z<}dmw5x2vf-y>oyPwGmAsfg54vlnf#_t!8n@bLLe2g~rdFZwe6#1E29ZTbj^0nW&t zYxDCEOZdz5xB?QQ3nX-8-*jWCrah#qa~?;3HV)N~jGL zK$pZ*4>1oT3uV>%-G5@&0EJ~B2uE45kFDko^M2wqFXG~!>+22Y+_L4R0PLCz=Bfh0 zV;7kDuYZNX4Dtth(nIU{j%3*_Yc`f?6NJqv*e^VfO7C7Xo;SK@(RQ=_}8%9 z`7Uxt+V1D(h9?ckK;Qnq*qYsj(__QnKA!z_fvr0y+n{HTZ|@yB=m8aZKh{6MG{KX^ z-vspCTw_0tXjYH^Z$wQz^p_}7&nw$7eHintgW`T;37eY#XUtL#6KTTuMjJM+`u=H-X^ znJ+#2q_^3-{ziz^Y>83(!~w&rY`sWJ;YAqe`mzee=4A?^F8Qz8At;!)}v3Cu&m`1VQOJ|bBnpUOJahrsM86l2VWnj zwt6%^-HqF8%xPvRw|2GnH~-V{M(HSAxPF2kh$%CCxE-H?t}MP>03hSW))&&zS2Q|d zR&UpH{goZwA@C;;t7#^VidjFdM$~o=Op3LvU4JNDbSAkLFN+i9?U*)KwiV%PM+X)V zg*BQ==sbOjjA8b|R7JFhh@hH+f zcm3JbbxYHx@W-zVM5z_v>wHij{qsen3IX3dw``rx+%l=I*o!E{Cix0^k@NGf!Ztf# z3*@h7OFZL2j^*-6l#?V+;Uo!J2 z2Q7M!`2z^C2Ax1qBGroZ=5JZ}qR6Ht-t~7ZJ$p3Do2Hx5Jz-*@DE?;t+c2wjBI2Og z`61n(TqJcilpoYzuC|SNuVm}hO1IL;Q|lDNDkzA{w{D8mH;S|RTo0grZ;x9Xxfc3J z-ROWZA2s>jp*cBu8NNJ#i9Qt+U2pEcX>(qxUZi;H6ndIBw{}V1jdBtR?V(X2!R~L)KVb z{Al$`VywzU*VQWSEz)dXMiw3Ny01+VVbb{f+Dhl&UnE?|tJ^hbS`am{Y zr4!ECGE7XMqXn*vQP%}6q59$phOgqYe`Dm$#=Exe@Z(~>{;SUvX_rjT7TyRni7OBT zl1_bs>b@#+jngF|%|cI7$lSB77u;p-i005l-9oVtYr;HG(S1Fzt~IOi?G&18Kgh)X zEqLqPq8GTkiLz#zTszZHSyUkI#cM}ODNyK&&8 z>!>x6I^JK7Kyl8FAZb@G{rbU64?ROxUUrHkG&m|*VXRsgKWupPqE$2hA2 zq@C_um1k!gd&eBLX}#%ix%=CHO}GSvs$(5WY)=Ap=nJh5z=!*AX-6l zXAkMsHPX3E9Ph`YZlEBao~XpWq=0#fxVG)x7KQGj7GMw}uD5Ka) zdu9-s0z9Sqde0>fZU2KC)Gzy+LlB1N)6#8-wv6Y*95_s}MoXuXw_D?D$4Zw{0sugD z(>8^k2k0xGTi2ePVjX1yxcOAQUl{o|lw&#Z!M)mO#1kvPs<_4?Z&~j4$~)5*L%0kT z1C|BNIJGjX%qm{g#=$KWa>}#qY=MW9dZa4;+^~0L5Gk~Jv_;jhzGpJs$Z}2m5HG68 zndup58|?$id$D`b`Rj7eK$cVaxzLB)ob@Z{#7K?}Hy%V%Cf1`6Q@p!-R-gOYg)ny9 zx8cEygMK5=KRw7*xAh(Or?8a3thvL`Z0qs`SLoQnGC@c)9NCfe#jJ z5D7{!jzK7g-TTg}z8+Gnt8iAdj3Y#C$qu$cNKVA8c%*!EHzH(esvU8UI+KfxiyIBx zSvK3g#pal~`3g5EATl`YEkeiGzRV{LZ7al%2LI3a2+#do$a7itXy7cp0D!;d&*3^6 z-#c0R9(B97z+cwHsmQ#~KE!3HvgC3iy9Ps-_yo?0UZ8EEOkqkEdl)+Rb}gBqB97o0 zod%9nuJm5+{W=Hnh%>YBY>~Ji!-Zcee4w2&<20Wx%ZfQ$xTb1+=1XTbNFsXbc5wOe zB^zAHlL?473xh8D<{`kt^7J z|MDLA(muH2ornE%u8kLO)36zTQCUVasPp23Rme1A(zupz{Dm1)o$=>p8 zeScDm@9|&EMtr^JJ&pL3kY!Zj7j7+DAP1kiAHs+|t5B;uk9J?*axiK#!MX*OyQ$OB z;OxDc!&bN2{*P1&>1ed(2kg53dmUNx#dSOG($UzZhhgeIU*(w)D{Pl-zV^!A>-q#8 z3o>anX5Cf9SyaksDZ|I^c;Sn8^_RyBbi$oID@vW&q{m8m-D_jb3~KOC*EuJ^l&5Zr_iQUJ7X}&Nde6gE1!me~HCl!e*zuNnRp#;X2Z&Rk z&n?pR8ff3l-pJQ09LOZ&Yk5ln=X-wyOrZN)0vWT{%lYp3rfxDS6LkZ)>9D+patxtH zH>n{ZY9hB`DTG6%+>WX(Ax;hR7bQJn?#4yL{2e|SYs?q_SP03s6ZsaQg0qp2SySR> z8z8=dDKq8A_I}+rHr;x&oGLR8Y5I0?Ld-^+e9XOJ#y3+m&1*R~hXW+L^Y*x0U2Rwo zQDh2y<6cGD1~_E+{!Sk^ix zTU|pw%+29oTVG85HqWag{l4b3Uk&0`HV3d;X})18CpOzx5sM-stL~1Z3nO_UngSy| zC+6$P7af7#JCQI^K!|}Yuji2~EGpY>18wtUBwg5g+1XrSG+>e|xkf73<`cs5yQ$E zUvXxpmi~)1!|J_S?h;w&8;2yDtUVZ~NIkw`z~g83P8>0%@WK0Y!VOsiigjjl*`S`@ ziYe0gIIWC2CfcrAkp-I?V{zJj zp3wPm%KP}7f0G3Bd)CU@s*dDQ8Qyg!t(RL*Wz`ga!;0rs^_c~?=i8>o&pL!{irmpM zg_%n0=253<|7KKw--MN$d3UsEJ*nD^2b8%_I-0QT>aTf+7gBt{>z9%>7OQeHS+_cG zslQDs9=#E_RB15>g1sK46gICHEbJ7>M*HKg6jqba1=fbr?YaMAL8bw^w$W78l)4S~ zI3X!HOKH!y*XL$PYc|GVVBCx{5~s8sStBSQ3>V)(u$KE9BJ?vPPOWPLt4!z0Yo}cM zVrT5Ed{yt3#HWh`m7B>rZ^4E=Qw?B8!9drFSv>ZzSq=8^oMyp-M@Eydv+0eEPmd6Z z7q&>REXR1);ZMfP+B94~a3|WV2a_UTXv>#B`d^x2A1bZ;5sq)DUAp^<6U(lp%f+=K zP=y|SqoU{O{B)4{NqqU7MkRLtzLf2)Jdq8s8y0lH$<8t7W*gW?162BvmincgS;qE} zRvSe4v#2`j;?>7yJq^3d&e(z61C&u(_8^Py)uaCeeFcP@f$2Bqlgq3WU&jkCi-|PK zqjrh!`1L(RB0UThjEd;DpF12{iyD#*y1)?fmLZ!sBb=ZLcWzW~c7xO6=HU$5?R0l5 zQFE60>V8dIg&|?Mvlk>A@9zlid5biF#C5k-`wuo}If@WDa??qYOYqq2?OI;6pyURr zd@*D?v+WzPFM6(b4~1MFYng3Ldz%cFSAVm*uWGg=EL8BsPjNz%;iw23Z}Hn<@`4`V z>a@a}JlzIKg|Jg|&6-vnKbm&fPkjF3+PO*Qr>Y07y#Y(iYg;cq_4S&02|AF)qVd(A z^nGQbJGpEx|2Z2NL~hEPAk~%rhfq`_MOQY?)-9M(xCTT;mhJpUD5ft{6tyMhTwi;&c$Oub$#d>N z?c)DTml?n=keg)uO6wUYri-sr0v|k+ zjzz^)1!{gB#)p(OEI4$3VSwfEdU&#n7*B(93L4D zyDjhs>=b!s$+yj1k;jXK<9JuLhCaW1;Xd^RcL&B7dysy%4HT}L$}-7N%zR8r6cn-* z9t8Wj#DC*~3JiP>9(&#A9o<9xYba$}xXFFyZpGPXk+nfPV%#PfH&3C$NG|=YgF}H! zkps|Ua)`T%@U{^B%UrSf&dY5>qPz1Ay4Xd@tm2{a@ZM%SPXHtozWMlUrY0 zA4##2BzwawAem$gMHMx_57(0jvkycz`562gH(33A)BaJH%i%QM5a( zW-S2lG=-I6@;w}QX?wq&d8^lJ))Gbo_XVe>OFk8=>ta{(5D=QjCLzWK+UtJee{5>W z)gNwlU}|33FP3)eO2xT%qu{-u@OSy-3~o${`Wi-Ez5}k zNqzUfeH)~uS0dkDnh`g_NZ*6XEmt2OUx%-m_m)FnADjkWt|KJBWXA`|)bQwm2488j zTqD;~Yn+x;0`*#a)Y{-FQYIuDnCt|hJi+{uNthHg5UYXUeCB<_Sp}gLfe6Mt0>58iz=A_<_N8)am zRmNCupy;&HjeH(8YsHF_PF%Grcsu0c230-cOcX~3gt3l#T;(l1@V%nG0g20xUaX_5 zjX^L_V(SoSU^nymZF^>q`@KFYkYApi<-o{m+k$E{}PHxxpZ|$eM>yi6`LLj)*2K$9-g*q9i7|3aAE)iyUJ;xmn=>&$G!`YD#BEXR^o`wbMAm#3-JTujUgLfC z%hlK4JJwS|r<7-k-t@5G{2XOUX>{_VPcVetx}>?uPUayIK5!-FgsQWym+nJS`nT+{ zBWzcsVoT1^dPtEbf(Ww|MDhaDmaUaz3JGM|?0KZM;6&`qX4$e~2bp46Y)|9D%P$4! zPo44z<6X z3L*(3XR*DD<~nFs-?b0zEAwWh27tvZ(}8}`XB^ah>?qJQD>83%f;qYIre2G)QBokT zXuJ+^fR(e4jzTwHTPbDG0Z~?#F`9YPy@oci-b`ER1a0!JTssN3@fh{`7)E4MWab>c zN#teLE&SGCAHX&iEtxfW!qdQIvmCj}(IFi}<2MPc$6$^a-9%Gvgh;viz z0{gh>Jh$@!kqJ=jVt#85BS4QF&ls#aa$-G{nX1h?W3}IwH@UFe0wng zav|*-7g)&rE9hKVermLnv?r_E-R*>+S26Yq;2CpXm3l2YMy<|82xmM(+Kp1~KCr3f z&OaeLq(-%B$yaE3d*h6w_haPSkpg`nJ_Oug!sG_;HtMb*k8z-{uyZ zXyU&UrY+~29D=zo^(xRpU6nE#%7Oqpo_#e)!5Y=L#4`tvz@na-J3_{m_oSn3BWHV` z8A4Slr4ri|j4nSYhZ9*B@|{&-|L64gyPeVuhxgH>c=nB#c*+Ak7)`b-oNhEcL%YLE z_q;yv4_)u#si|G?6rcG*_-7z1**%A>%Ve=>NQEhYT=G;X#+H+mO3=RUm9#x z&RZYyv|q52uf^-Ahdks)!#_tFRGN`5gZxR`TF3e8t?UgWylV8CX2qo}V~pB-?4?WX zeZ9JERb%!THRbF%5NtV-?xgobZguNMZvR-or_B|CHE1-*Q`KAey8yZ&AN5z!_n&0N zg7D>Z#SJ@sE&hpPFjPQy*fC*LqZ!l_iaktn9*ZTtGYtc%MW7~vfyt4Y_&%STY??KoOMx` zdIq)k0dZ8tl(oDp7t0d(Y!&0ZVE7M(cQ(b)JByoX#|t_}=Ih)yfXJc4(|ONfo0gsG zzO`a+ln%(tE{l@%YQ5uCZR?k?mV^mOlAGZnkpIdys{-DQSJvSGPd%_O)uTUTsSBy^ zosRWykFpGTvv_!wxg>}aCQaEGvQKZlQU#zEzp$4i#jE7$n3)&b6-BSR8!iWYl7pwO zY-c8OZ6C8yAo>g3YrC8pr|TAuD&?+eG+*`!8xrF&>dzCA0IelCOdH6N!j#p$GhtUp z$XhR{+{llr%@fe~P*zlPezcBkMJHl4VJ;##x*FhX!9RC|hHnzfeUO{uLp?ZPT9`b( z_BDG-WWxM${)__M>q{A}c2d0#_XYC61$5OX!|4+u4%SbhzmTBl%kY(y`a=DN`F$@> zApr~$?_>0te@Dode^Trt-*vqY9wSnz+lV%B^bcN|1HHw6oM4RA z59avW`~E{KL2zOjBnQo1No$j5Lv8D-A(f;w4B**{s}tLoIgSDhD)1dsbNkz|s)EuD zu!?_pdzB3!Z!gYJIk(}6W#OYo4_>9uw579?A_`gpnRw|qVEk52qG>RYXK}c%{i3b+ z&UCs2FyuKifHJY=bswvAvX#>=ecJQnFT?l0lH+O+Jir-4_dR=+fE=|~O_s#xxoX`YxDXlM*hR=x^mi2*2-&Fy0)8 zKZGf=E#eO*zVx9h)?6beoxKcVWvsW7(|rqLHm^~2NNN`!j2NHz1;egdSOkAb)R`1- zeQ&++;RY=Iwk6zPv;vAMBvcl4d;=+0_I7jK6lt;>)HJAFG*Jd;zixK_3fQeg%Fb19 zZI0i|ezwDJJHSa`vbJAqqe)!3cWO;!QQs>&Fm4~NtIf4{@CqhX|6|vQa*c=gLy5*p z4$R%Kx_+a1z>biPCuntwgsE`RssrdI+Ymc`t}7jsql6qYjH42N=9QHwg%VxdiUr#+ zFogQ^QCGu#J3e&xl+O;(@g;+NJ%|^G+X(H`Icpdju+&RQ`sX#WpI!wX_2ldQ_@Aczr+?tzxIhdT z_<^jn9-RO@Zhs?HQ*Bum0O)tGD1RuiTJ+jol8BAe&(yAp71y|tfgaC6&0>INyfQ*@ zp)reMcMf8{cS%-PcI>KZhTW+rRo*xJ*!%-eCOC^b5ZQPd)MBmY8loWe{$!VqK*B$u zhV#y(mkFx|sJ#|st`_DR+GOh9zk^bv-Cjh%*U8W8hu|P{rfjD}G}C$9#!JO3>sTFX zR-<)6npfKQ`y*Cc&34B1Ycr)+R>#*Xo>;&g?9F}<9@efkoBkGNjW#q3NO9WlK!Cc_ zy~z@*W9Qt}t~wxGz$e=z_ueUHL8XAss?yLU8G9dTd~G-TX|UBBUci#DT`Jr~V4>o0u6iAR*1JA!VwhvWFWz;uO@L>`mP(v0JuC!__ z)e+vJ6*rs3bO52SZtro(tB_ZF!mOAq;Ii;>H}j?YE2|L5A(K~5febSbB2xIc|0%aR z63}NOxQ^uZO!lMpyii?XX!>7K-@vFYlQsaP?>=>8pJNUhP~Z({zUVwVqeX~Ym|YW! z0xaaaJzpTn^I9bpkOGoqHyg~hVDA@DRQ|UlnB$|U)DP7qIx!atp#t%woRmWCJ72JX z@^l^bCuC#Ag@^NqXULubeQyQln4V+|L3gQZWGnL&eFEu*x(3Ze1mShgTk4(N2m#ey z-^tb-P6;Ce625KEa;&2`7o3>gn!fBAf)FFu2eT68rqus`$k#qu_JaMP86|QjY3W^-a(Nc zThX<_3~}Q`5x!!8cG8it@fE>7N?J7l56g!wgF)3f_0?X*Z1@|-4!<KMsL_3KFCa)K30HpY@+V*w|M+0WDTi}UZWle(?aS8KR_4lRo zH#--cnp1a}ts9knMf{6O;1JRFKifF)**P-*A7royUDC*RS7H|3%uTQZ&!@xm=Vxb5 zxP@dx*;GdGYu_G({!d&JZ+|Q+zvHHG;L<1ASDKpVO;25>*0KR*VtqpX? z-9hFVcD0vVAsRxw``exZ+UO8-Osscqc@FIen84QzxUVyHCh|4)LBR8eYZN|Q?{r;c zQpe;`_wvyeDb5BzS-gJ${f{*|6-`CFa#ugps}l7e+{(aO_v>(q(%7)UJKJQyv+zf$ z`rIdNps?2~+zS-nLU2NdX>I)Wvswf2`pW4!Fh&PoOVqczsuos&9~oB}we7Nuu$p|n zD5}NzDtm$7{i&x1=;CMan%?@VjFhDAcLpI?iDJDCzQj_>YuMkX;|EFzsD9w}-mu4S zSPHX_KG>6b#L-eOt<3&z5o5c!@$H4t=5~G1@qnJDXsvD&>WlbShr|I#3c1>V73h)nuW-2Jqf^fw zdc6JF26DX6CwI{ejmnJndrQP>|A#-Ogsb{a=TD_WkTNq#~D|CYuq z$2Ov|%D`Fef0;1+>yuM_DM2?m8^BCD410p&mPd4XcajtX*!&ZZ$1}pKZ!x#%IhE^9 z+ti^RUx!{I$c66wqqwuZk}tOnncv2)I|T4Zr%Jsj&7aM6oS_8O#M6x_IEn5M7f7q7 zWp9)uO+yOGXdI7MU;(xG*m*GjPT1PHS&Xi={N1g{1VK^x^?77W-;1iXQ|5@_eZ__s zM{-$a-n4f34QwH^f(SX6`Y&TX`Ss9VduyimAS5^H;wFIMKnr0$A?xM1dbv(od(hHfFS0`W)%IYGg#RMR9p zth1nPl-Y({?4hjLURReykN?l;U1#v*C$em~D4-7-Y$CW4=-#e+<1!m(U9Z#qd}o%X?MY`}tiw|HmklQ!!gft23PwN*Mr z@#UwSD5O_28;nzHNW1Cc*^ahucfGta;6nGk$(8%Y7v;b(fvP4;d7Ydu!xk-T%K;y1 z{_wB8*DbT1-&*})MU~b~^GolsPYrx`xzC9Ju?##R4g?}=KgOIY{F49!Ea2D1@_+t) zNadvHx9%}v+oFg8lF=P7O~3PiBErqL9lr8$6+mQ5A*qk{{8cvk>!`!#Ok$Jo;(RVeL_A6RQ{%49Qb-QS+pr{ec(EM>1jJqLP)`r@u?@^&u1Db=+>&bxf>L)#a$8GegXh`2F?e|9&Ex_t%GU4 z;_kNm#6S~dh~uDql^34$9Q7KTxNP-27%a0C0-krY{0y7pCvJO+8aLE8lE61Of=}wT z?K`Ho1Za;?y$v1)r`hMOh<85M$iRaRJMe z+#pTG1;s=~K_x{*K;ZYbnfsoZd-;7oJs#Cx<@G-2T-W=&&vnl0sUG>@ze-oV-xj6! ztAF0KcH;-r3lqOQ&Fh6Srvrm0{5Dz^jA5O@K7!5k%X0lppOMCNpJbTT)v7AA81o^-ku_Hl z()n4biK%&_xWW-%Xj!!QrVvyUx_tYJByMxC#2+2)gKwi+K27=a4zV1)@Nd_$wv_;x|AJ312|vVxYa%%AB(f&1cqPiW}Wt;L(2o0mR| zT7{KM-#)~SJCP@z9o6a;AQWh<(g4AmjImH&0|QbvL7}U+1w@Pl=%P4*aOrcwv$2L7 zMoH?MBE5Po>d&Il-6_RwuRz-QOIJ+@Mplf^@mv-AB<~m}5tKCRb<^xrcWcH4#F!Yg zd?O3iYt*RM6MU(okXXZFXLB#9BZz~|v09^J6;#*_nDV^YvQe+915!SGv?_YMif=se z%0bZbtW-z4xo?fsj9@oi=I|o0iK+MOb52`avmwG9QhH6x<3RP0Ja1rF5PvuT9LUym zdszHz-*6PuJelu!uBT7`Ovf{vuh++WX|SjiL|wTuRfn0%$I}ljmV`<2ou4j+4k^o-%Bp& z#Rr4Wsu58Bt_HN_zREpff3B#GXNJC+==XY3#LjCe&&gxgWpW%YAlmt15p6=vC59UH z1YBy^Q1oP>6o?%&^7TCarJl^|ibAdE{=_1OW_S4Jjpgi!VDi4r5)&~>%oQ&=5+EPCE2u~Tq$B*F>kfBQVl=`s(_6&;_x3bL^vq4CIpPvRn z)K!d-b&-+sVdY2KKRt8T8G4zsv{g$WHegNEE{#RDopPNCqH z10E0gymnPc*eNr=Q9L~ks$oL>f%PDlvO_QRXChP*^N^;CtFb*BhliVL$s8+a?_@LMYHiQYoitPjh~pdo*n8sQ}>gF?u~UHzM$wPJF*qm#K(2a=aye( zWih12n@}y_J1O-WbQ3`aU|pB^N4(RcfD4JDSewI$dE@m#^*N5oul2wE;;z z%6?wHHqA@bx``p=d=qK5fW6Z6uDH?IBBV1DQp$+3tdf{7PH@u>xrx@y^#3w_*nAk6 zDW!FHkDBq1{Z2!C1lEilWPBR?9!Qc?{Xff$v#i$L+w$TmZCY@g=hsli{Q!(eaF}aE z``2|pug=j}?CbpqNED}3G>43&9wQ#I#xT#|BZ;I&&U1%Uym*_!T;00~IrQUvGYMwH z`OwjmcA-ZLn%yw>b@kyqj9V4ou#vtPTlNEI(a2%FOCGIz3=QyD5oWQjHb2RZ&&FvD z-xM7Umk&b^G*8s`U}Mrj2v!=LpO>c%dGiPN@F!=y4o-d{pLR&P4=)Da|4&q7P~tWa z&$6p3@^NS)7RIGiy4rMv0kRWU>=dZZpv#N8-bj^1yva zW2oTixcmm@ZI#}Ky8Ft{bJcQ442aENZ+ljT=VRFX0;XNBQ7}=@K`l20!&zU?OVIQ7 zui27&$c@^;rX%g4?}&oY;&mUfmz0IpsMoh?+DoBI!wjIh7OLV z_(uI|`9epKL)73Z2mz6HZ~7OJJiyPlq~rL1yMlG(z<_aum>`kIC050+=Ph53Y^z0s_e;D$rE zX3TDaE5KT^{ANv%QM18^S6neND^1FYn{Z2)SXFv9NB2J0B&!tC`|SHZM2{=%0!Y#m zR&aZ_cNT5zh0%h*Kk%@b!z@I@4k%th@BRhC`kvb%_^96e$N!s*c?{4Lrq4wlhG3B1 zI$Y~ymw?ZLiQO~t%xC0!Lz7Nwy(9bOmSA%$0J)nOWEyOy)afI`{)u4KHGXR*0()q0 zbr!rjHgS)r&gQ)tSDC^aFt-!?*E1!I1hF?Z;CvdL@+UI(?~LF%qnZDcgH|bj0AjJf zaX1;Rn0Rhf9lnZK_Z16LJUE9t2TMG37Kms(;i@sqFC?1Yyx8i+@>v8ugE0udT4ox} zgOC5apO{3Ph=_7MP?=A2)qhhbd+YpxKBMwvWvhEaqgIfrKVXfv1)BqmV))6Jv6+Hn zT68-gC6zKpaikfCy;Zo-x$dnl?GyrCa7z%;yy{ewC=v9=2u&;#-!J7M9LnqVv5>mm z+pZ#~?W-g^JONJaSm<1q9+Lh>iy8&6CSlX3hPXeDKFHNW&RyjLiKK3+4i)}W*wlkh ztqNg`34c4xxl`T~yKWPEp|WW}Fr>l!lNW$2Wqn~1MHd4~$b_wCT$a|06L^$;!ayPA zr`BI)M&~HzWsBE*mwlf3=UGb_DwO)5c)IYoziJ@P>>na+Jq(_rmr5}e&gx$2x$`d0 zRo_s%!hHDor^@ZR=Wc8rdp71jQol$1i}_ClM1!A?RO4^#)=QQuEv~H9;G@h!HiLXq zo;SvQ-o4gE5A5G}`N)^h|E)h;n_RYeSe>u6cw*BVOQ4JNLbgpfzwXhKb%1okNuc)x z0@^LPj-LN0F8)sA^#{oRR8-O5K6my-eY+rz^*j{y|Pmp=f? zw|$C+?Q}(%C%$9GNd&pSGq!eo?AA~mO?>6w<(PROr@yO(h!G?9Z{V4bUVd^1{MfXm z2M-?|5_x_6~iH_9Gv{8e(-e)rTZ{$LqsA zGy>6!q2To+fx8wfzB(b^{^D)Ri`BNevFo$6Uz+|Rc7H}79#?&@}1pl<}N z*4+kcJJ6i0U2}LvS!3;c$gtm}Lz<0>lGLZSV2FLJTdIc->fAv@Jxim`m=FeS6L0|s zY(iS0{WKkc`r1xblR`etl<&juK?B0arRJ9jhX{^@V8w*P`j>KWoE@7o@hnP}kX)4{ zNXEEnMYj(bB(Ur)7hQncZ8$Qdr`l{nRko7_SqfV(ozk`~x9Yt#^+1xmB?^2&6Zpx8 z1IA@vC%rRh7jSzfje+?dPoadtxfEHFo^D)8q@XaO?)UnoEk2T^@5{51IZS1pMtbZ- zypo7O6UPn&bE|L`qg8^^I(SCMsjxfC!pgsUq_a-(Z__t~`HWj!DPA;2xEGY~d2QiiTY zG-dRuZ;I}~3-*D)=IxovGeDAcOIhFjA5z|8On_mX>d=a&#vS3moe8$5FfSqi#1ERbOP&&^g7 zyMp^_iJGEtOU<}y8IVSbLbgvO-I1L?^-)}%*$?kfnp#ShF4`I)R64_cJ}<$ZoTRAY zQ#^JM%9YQ_yB^yIZI>psrO7|D_*{OkW@J>1M%Wl{WTyCG$}IkYLik#I<_MZbqim7J zMhl@NtP6ucb zhvoElX&3#fQ0Xr(Y!;o`jr_aFU|XJ|`n6D~wn`Q^`U(~C3fj!~W_{!Cd;`VuJw2eu zmiflWD69K{F)I%}F_SU_AIaUhPIljr`}{E^Opkd33;c9Q)D@uR-+R5V(eB{mPzuo1 z@X6vH5O!?n_-Zl{EW08nyb~+US7#~rDW{Cxg2Oex+>Z)-8;aaG+MQf>D$R~25fOca z_V~%8MyeHs!OUw%TzBXOn9E&HMlUn7w-Whit7Uso-^pki)%Cj_2nIycge8vyZ?6Hs}6$>Xkih zy7R6*#Al+Lx$CT>(MT=Kox=pqB)xxI!s60Sm}a?nfb$}T2l{hi_klEP=L3RUV6#*SRukg2EMN>eBd2t)6xi=gc9{|h8%KW}I z&>ySIF9nZwuabFio~A1sX678M<{va(0R7hpf1`zly8MrYeW?D8Wsd+%5(x_fY4Hpw z$!+#aCH3mgP4P)(i91uUFH>5}l|^6`HtBSOR7s;MZgqPn$|RZuvut~1Y)G}<{vwo1 z9(YCiRV`&}5NZR!TFkq&mmQFwLprA=#fZ(r?|OE#Q5%HI0aA}z)|6djr+EiLb>rjD zjhu@n>Bh^iy?OpPfV-8MmA1jg6t=rp1GO>Lrb)l2B%C5G6`}StWNi;IE}E!VbyDLE zpS|MB*HCY4HC6PI(Q|rU3#S;mm`(@D{HoaZI~UMu;iGd5&5#(1-2hz5G7{+{zS`ta zSKT{pYhew6Gmo|}YVXvMp%zlo*GCZxuOA!EFd6!O@srfJDAUX4`#8&zchN)Sa78^W z{Fgorw9l{SE{KwO%zHJ{BGLc#R&@fW$v13$ohr4q$B}O^wo04+s)-A?%wF5xWT^e9 z+l*9^(pWR;t6gvxx)ADmX6%hYp?p*)?pH7~n2p#XvkxX?Vb#Wy%yc);!V-;?BPp?x-SqQkmTF~@|y%JKxRT5h|l`?^Ucnsf#JYT16sF5hbCVxmtAod*%o_- z4jW)`88M4rXDP2%%f2lFHaVapN7jvF2G1H~)wHxI?ca0TivjL3bkFk3xzDbywb#D9 z`9tbUWJ9VTa2J;nb%GZp_+@g#YY=)G9@Ihm$&PU2h@zAB z^P%~H&GFa=zL;#|nhVnHV)SWXAVnVk2!O%x!fiCL=apD#J62zLP@=ZmRt>tsJ`c&d z)Xz%>VrkaE9WS1;Z6xla3Ix+bB2B4O0qsbypc7YK2$nOmY=*?i?I8Dxlm=|0l19^1-X(flEC+DDq*X zP6POdFlb`Y%y%<=>rsCFS<*n{j7{{yR$&OkY!mRcUfahHVt1dr!rXK2l+jUU3}Jp? zx?n}4AJtmKKRYz?diY33jvcFIa+zm6V?~E`OKpNo_hQN>;WVse+TxM+E-RY zX-VBSVVm;wzCi&maK7+B=xd2zPW^{>u}?de?RRtGF35-f@@aF!z=4>)t}@!LGRxpH zEXPDS8H{n13eY}QQI`yjr6C=;jcm$u7Q|!ApKf)7gP5oMd+lt1%rY34!&+S-X_^JE zP^50>@a=*-V#0xf|7t&wPPOK_;~$&go#5MlGH(EBl#2(FCIN`<7t-zDV=g@r3pOn^ z09WN3iMx*a%C_1rYD@epkA_c7@#|aiWEOX%A%|DQC{nLbgN4ruy^+pda2ES)RgdcX zvJQyCo9C*GYG?1LuE3=yP$xRx3%qFf6869%7xdca$Z2Ape7dk1g3GNbi-`a_%s+y- zE`mMneqZlSL0EfnsPl`7|INM9)y5yom3JRHySPrV_!JWQ=k|cz5+%`z+tmCaZm9xcNCVkU}EVGABSmT$U0hli0W#gGVKG)@9B;{@MH@VsoYjD?W^+uk3qxZ=; z@S^sAou1ASCs5j^4(-;?G>`sA_42V&?R+5XV6HKts$9&C=k;jRzP4A>AH3i8*u-A( z+`PP*p&MZrI4uSydftbWokODa@>|CJ8u}|!RS!GDJ=3F-ihJg@N4UIM%?}d*4O#F7 z1gX9U25WeMfdZuIBo5U*I#;qfBE?5(Fj%9D^Z!(L(L!~5En2Egw>Z3# zzcEBj=0)P{dW&Qv{j1-zC-XYJX7%S*i}QGZoju(lRhiizZ|*%O$$m*Q1SJ2*5+W;v zJs+7Ce0BGJkc3A5;sNq>Kl=}S#mb`pLrDL3k^;7gqLFTyKQsdxlrkprkT$xDp7^aF zdMuXcI&c0+fg~?>X&&9p8##chv$TUAUCD!b*$l&F$G~LvDd?f%8Ma|x_fkykNZDOozd;6oVUt2po8!0mYv4Qs42L$2!YsH9f{vJwAc1s(!IEu*iNL zAmgpojQ_VJsTXsNs58rWx| zdk#fk>?v(ycXfYj;8@nu}(63I9UEkj7ya-nCveXsni5 z_1a{KEp;wQ>b07vO8%d@B_E-4T zfL!=zaCaS`HC$r`yIwPLeQn*R=dN@#*+`a(odcld+OfZ^%z7;SVslsZ40CSFhxr5Y z3WfZaGubk|N@})US=6JRYu915oAgZK(J}k zu^R_rM&d>Mj<5-bbw-JJExLvrsd$C_3P3(}z2lS4HjHPpcE&74F?v|(36@t~unk!U z9-BXXBhbTGDT4UlyicjoBmab4@WLi-{|cv_u+&#W(SiN#>)4Vm-R?P5?fopN`bu(% zzs;QjO-=E)WMXgb-49Pb>C(eMul_lIX3=5jH(){apH3f{>eUV$@3WbI&n!U`7z zgH)+gJ0scC=eSj_n=0o+HDCbGbXA;E@;mwns7vubF&>FNDY$F5+`b|74e#K3iRxM| zt>TvzfmD%t!E4eOH+KVH2*MJy{#wRJjl?w39JC?{A|AbOJBVntQx^^BL8CQc?gbXW zI2;0y00u~9&--%0dP!-(2oi7|4CGY&W&5h&#eK5?hUt)m?^O;@-bLcup_AFKJ_Ix8 z-m>8$Fi^X?m@3Wt=B&wxEmZ2DXHPzoUjrXb5L*1bekjq znBPObJPmN89urJ*bs39otu2L>1ecuvQL-7nnoB+e1yY7-$n_V%qOFV00(3Qk2mpOC zAU2K|#hTNhX)!(t09>sv(kOQaQa<~l%WTufA_yS8s=4Z?$)39ctBF1%Zpy)ubfm`l%Ewac#d&sQ;prJ1`{$oVxJ)NZ~MMZ}7%CMsDfM z4q_0NaAgM)VO6D#m2SuOq_IyTv9pTQwSwT##eFRHQ1{OV#C|Kq8HEXO!Va}zWr1|!5un8=3$q;xY@Do#%?agEwE(Ap zR|TdT!H_inkZ5K8AIvewVPFuiI5)5yxWT0E$0bwF!RkEWueiNDE&)842Y!W z-W9DGE(!Q*mW7}GJ%Dq#*uS&w{zdNkAP&%Q0FZ6vu4uHW>fhvK`MyL-3~<_Ps4_vJ z7cjZ*qB$$TnY*iaw3%ff2erhE%{*{ORay^6ug2?@F3F>Nu36pDj*>Q^fZs7wGj|7u z*JJ)UM4PNvMW0?64^n}sCKF9hENrBh_brc~0Czi?MvK}2(MJP?>3R7#%%o6Exz8Vl zh8YpO-pq-HyD$2GnW@z~a7by(?t;tTvAZ8_x2=o}FCD~-v6IT9M7z=H_i8pglX=`6 zUqxYh^7ws{#Wlqq!MJQo#nM9-{#<#v#i$7k^VZ!anP_ohcA<%3{@d0fR^1MHg5|Rc z;gvedPXg_=7^FWSE-|gu$>??}y%9MT<}D&py23o@@2Mb0^^W(TaSnd;C z)3Kl1gBv0-i`qeJWr+~xQeG?D3?h;GCrgo=A9|#ph3bXRloCI73_zIoZnV*Q1;Xd% z|7cqsI+KryMwemSvyg6~^$1}RG_m%ra*!Y2AkF4y)EO{!K%vufJp!-j{CSig_nEZ+ zq-HIO~Mu?f%sPZ2Z(k}L2l+A$6!&F8>9$wXD@ z6|ESR4hhHZ8r(_kHzx8%(B?>B%m$*oG89OZtm?Hje}nv<<+EI&=>3=IfsxJEadVQS z@GOI8nMj80ZX>fs$F1l%Ya+a*(Z5zLpZ0TDP;IQ}9R^xLqS0Z}!t3m@)yrL`Adxc& z_Qj>Y%HH&D%Y`IVRtaX-x|OmFEa3}tM+~d}rE;@oQ{F&X3lOr9NUQng@BIOQy{IM^ zeV1QEJ}q*N3PcN5Y&bchSiHQ_1@Yjo!Uaf>7d-Ng;Mac%7kE3nR5VW@O;NV82bA8K zdmpzKKnheoF&F&So51fDxjS+b&;Q>elqV=ZKJ4|h%?|x>6Ma-@VU& z8SH6T&8E>E{0EiQr~Y{eHHdzA$PR7Yk$BbKcF-03;k(X9m3I^6=YFH^RKTlVCEStzTG6!c1FMd{)xRMRy8$hN#{=O zGR8bGh9lNkx@@*Z<|F#Oe(kvCrR%>ohkjV}joF)P=g^_4l=`!qQ;c|!`s?<{@?#;* z`n}gixGuqi^u?_|g9>-UW$-IG*X)nybJ)l=pT&g>(=76}4;ew_-IuN)i?hrhNmJr4 zt#?#UT8{Fa70+U>m^*x@s%{W|qYrtL^|Y_dH9ff~z(lNv7F9%H-*aAFF=)%H3AHfH zbO|UWerINbpFGBOMf$5dL*)~(Qem_KGP-X%*a&txjT&adZ|m{vt<1oBNrqpi^^9sG z7ryA%>f_acV}R+s#Bu{&2RbGp4gPdSD(pVL`5E3V9U&c@jsy!b>#%86my@eQ-6N;7 z^9SdaT8d6<=cQPSRzVCc}{W$ZzcYQMDanN zW3e5Xch@i4M4ryKYVHd#xp53=rU>9~3rVcEvwEOa#9r!W!lb|02Sk5`cNIvzzdO4= z-2=pAV1|Y zeuveDcp-H@bq{&7w&UqEgEy4+;!;#+BX_?4cscg_a(UUQZf+K_{@H)CsT391@j?So zU_TmE)i-Ww+w5mg|J#bAq~1Nkp5hh*Tjeq+CzJ@Bmbd|{sxc|j{xFwXY!j=wOlsZ% zQ9|+O=8NC`vg1%#?`m}QfV!s<(cSZEzDrBG3KT{6zR>}!bSW>_9^P8o_zGN=!x?SJ zCu!QJYVkd-+SLBi&{cdOt52WVc0%v}Q~ z+?rlJ9XZU^u!nhT`@M&Pho7;d4_ZkGb-~3pCE&NKNpW9X9$}7;ntgHI$w}wI*Dkle zZ9Ts&ioo1F{_5-B{1ETA!QDuoZ2`v`99UOypRwwI<%Q$l{=?%m)C=vPhE zB80<<8GDNfn_{WJ^}@G--JtymQj8659+!D)RA{ z_(Y^%sNJl6#%)xj`PTGNpIKzU6drd^;a_7k&b9R<>_m~>@|=V0ap*e9sNF2`WKbSk zRpN`nF?)%c5Dar3Q*xQXA_^l8dB(J1a@uYqea1(wa1PtA+?v1i&-I6uvG8Prcin`Y7i>Ec~g@TAmQc2Zuk=G@Th zGoB>PYEo=|5pD0d#?~{*T)dNLtZrl+^c)6lRpyBh5v7;u93){J-J*;kVplbz*+n1& zsSdGZHs*|-t}?Mjl29ikFfk#%2zoYA5D&`av*r?Lfuso%^9J&BPKRhXvOdK64ZmLmYIqv>>?> z`LF)Dcr3S80w;=QOEp)EOA=jf7ti`tWfUdkv16oFJ$_o^f>6S40v;cusf#k*y9nm+ zxo4-)<8Tij zBQZo!vml=A0|`TxeqWD}Yvj$o>{#Sztso-rDmTY)8qs#wJXQnt9nNPrw7KKgFODYK9M>Ju#Y2HX-h zj~y!Fr^*Qy6DY$B+_>ca7|J0ahRugi%``TT_$UVQ;Mv0QYGhpiDZ7;BFdW((BdL*< zx-n-U83Am}J$7ij`vbhkB~%^Y>aODjzY&$Uo#*0`lc3$9o-w(}xUA?iPPcnPuVoAH zmAh$R$I0$_i8kU2pN zaVJqrR@~0Uk4bh&&P@C>U{ZId@e%aCBH9_wHW{-nyPzvks=%SteS(#J8~R;9P65Xc z*RDdCv!e612b5CThTHo>A1EQkw;^1fD8{M+@p9*I=l?-}igjGA0 zIJ#To+_`X%)`uS3B?WEw zm*>_fmy@oSFwcZ4mddJ$eR}-D%3il(OGtpA_`Z<8fzK^M%YZNVEB!Hu)Ed{{^#^S+ZaZ9ken2zwm%58(CPGFL~o#+SxUr+|f?+Xo3Im4*_p8M1X#u6$JP zc8ON*hO{-}+~gc7oQUCahB&(yo8k>DP<~-64;i+<)TL0Vo71Q&Q9{Dlxek=l?7_42 zxD3jyRX(|QpJ-o#NNT{;k%k1AJLO|lvogbX)OG@-_lOB91ps` z=_GJIo8UqlpIaU-2zy+a)>RTwY`CfaBFTq#MSqho-nAHEjTnOEG=?VTIpNcgH32zH zsaNGDo)gyUa_vxFZ9Hixb|{?b7s=c!uW1s^B&a_jwO(9MKt9xG@SNSS&;%o9Pi#BN zQdcBwBYx4my!J0<+!UrB*!bdW>(5iIbHgkxntdS0jXBK)r``VEyO%)z}5yDR+%p1#N{#mZ<4wmm`LJ9UPo z?k?Qa!kvyG5Teph)^_2Ffqm4@9jDGPcjXq}>p1Jslgk`h+@?>VuvLhY(|FXbVn+Cc zwPY-&1$ZA+vzf$PhMnh}$J-f+F6$9-ISrifO`oa;H#ea4QK;vrcv-U2quJ{Ofsu8; zzzzAMb({l3_TI{#g=mNUY0Biz!%31X`K|*qQTv*|r5d_3S~K7G&hO+_1~Qg^9f%5# zo&m?_4eSr_C^3}eiQG`;{JhNi8e4PNAf~mvWAMW1CMsPvQY|<$sPq_&_AO+-u561B zyNB!%)2n0iI5Buvf@p6($XP&TT62y|-3CJsL7PR==akkLazlPZ;>mjA?pcV8X-Q$2 z=O&WAm5Lx0=kz;#IlIP-E4EKpDt|+xRr!qJ^AXui5KcJ3`!;oRja9E@@%YWS+^ZB= z%=X(cC&3=3JMh-nAwj}@zNFcx6MOk>xmek8$~9yEPll2Dh5LWZtt3o(Fj9HhMP1Q@ zd=HE5O#}`iE60X4+jss}~~* zj&3naI=q|Mz4-b0r!D)^AM}p>U~vR2UD|y?>#U{nGm;4tNQGu!7$g?WLB4b!Ld_o9 zHXJB~H0|n%NyUNLlBOD`6DV^BqH>;+87L2McmiQ|3=k|9Whu@O@+{J!buIvoahQ+E zO9vG(i%F_dp6sYWC~ao0!~}}(IFvaN&{ZepzE`_@3vMKymX*xg9}iL*k)r+f&H_)2 z#7Tt4NkPA$wnQ+~oFbeddt7nFFn-W7Z3Z0Z3zpX0E@j-VHE#(^<$?8;;Xn31f$z$_ zR}zO|gu@eBKTVr>+UjThV|b1etv^SQaGH5Pi@bF!67I00Vzv#AV^&6+R`KiZ;T>Z# zunNz@G2^6|%@X6H!MO>vz-4tQkhJvhG4MSTqI{lKjiW(aJDBBOoIO8^@$_+S6||1a zP5&ce@kWPdtWFw4ZVylE_hsTLme+3w1`GnOD)RJ{z}w#hSFZd;@Tg`C6*x${C%ChI zvxLVTRYD@7h5SncGpJmy;!sl0O=G)& zFFB$UIh*3b?Q4_k#|*aL+)6m_M=WCDRO3_|qfAWHRnKgFT0|J%SpG~kn5_Cs# zC?Wi|4=bI^Qu;U7IN=dxSRb!&sZDr!d3IrZ1h=HZo~X2sE3UX-TEDanPW&w!C?b@r zv15BDkdvNvj>swqGp$=tqu`R`9q6eogv=P0vy~Jx(@uL8)=qj zpULq^@ZTWO`!i5~KKR`OhWMaM+<^X@`ZXDgd%kUoW*oVPpP-l{_sq(U~yIATnwET0~SmlJwZ#D%*Fy0F#R5Q^K*&bbTE|Y1`_7%o$7wvUuw#;W| zmsZNQNNQ3CpM-tCV-1-oH~4) z9-}V0Q_g>K$a7s#t=OwH{GI2_K=*xGaph@7gAzBelc$} zr*_XS8K^fjztk;U&^=dzoqk=MQ0`S#$LSg{AAAzg6H6-0R`_v5&oK1mFQXz>`F8#) zqfT>3e z3lgSY+~1>+ufu^!m8wswhQu{YuuDu;KA)oDN7@u>sN=>n)#H9`iEavqcVc@I*QINDuhyJKh@RoBIid~W}4BJu*(PiVR=4#S{#d_ZbNH+wxTggBsR*JC_*Xg*UkGzU4NedD_Gy&eD()(Wk=$zlc(Elj;ZM4m8W@L<*FVOo8hZ(8U2 z#5J4b+tN2IGt^VYm(a4|Ma*ZB>g9EKS(+2i6IW^|w&Eq?nrakI&@b}@pgY-&KO=VE z?e_Ne-x_b|#7!;D@ng78NnQj!B1LsbuM2y|y3SF4gPc6d9YB_=1 z`Dfd+(2;g*OVx+lDvC=`UNEhlcXhqa6JtXBH<+=VpyI-sz(4)8$}@dxYU;9LVe0bO zo4bn05k8-PiA`{zs^vrt4OcIp$fcg~Y**b21hUhEoUQMBU>5-g4zKu6%WYw|-|?or z?_{MGth*-79-buoTeiosEr4t|F;Y+ra~o<7H6W4&2@4QYffM0Cv&4YvfS14$F`){b zDvgg~NnDl6(?oM_h}^o=qf2P>ECj1BxHvqW`ehcQfYwtvZ!ZnS5)ZU7A1Of4rJw2} z^&5mKiROD|!KC+yVSuF)=SwpJA)VoM;%(v{oaDO+{u^g}Ouw21%Q&0&-R9d`4lEQ| z{Z2Gx0RX|LV6o!x+(`4F&w5cid|Qr3lnw5y`0@qqDZR#ixYe~@4S_w#O7p(t?tc48 zQ5vg`hv_0YD7#?l9?vdK3GO9L8n<{BTrzlvdM>np<034%Y`Q4Bx9R7PpQVx0pn&2u z9*-f`3F&cBTchT@V$TYERW(SaNgdqe^$iZ>ms|}*41%oDnNpH0u)+OK~YRTn!=WqH$N?heUg=Oa#%TA zYf(SnYBJUS;6TjDn5KQne6uqjH1&XTyI}^sqCT|N0Df-;;DYMhfO(AiKq# zp>L*p8n4gis@sM@B&9~Q#ie&<=1^Rfz=Pz>F6u&#$A}x<+Bt6$qjAC<_MB}qN?WSI zGgL~2*O+rl6h{r)kyx0o&rV~Obl2Sz5_qCy+(_oIWBD;ZUlcTc(MSCa(0 zp9Q^hk9qJEw%le>MO;PVXFT@S-!y!2pr+!1?+!sWKO_-SH5AF0mEx1iaY>4o>@w)L|RXclbx9tsheg>QrA%e6P$bm?*vuh&uj$sI1kRriSUD%!bNKF zx9L^VM+&)Oir1I9XWBkZ<}jA%R0vs^!=_3XF+Hgt7a^#EfTi0x^6Fo)LY2}*a(kujZY7Mhmq$F5tS>BH78r3jGFF)1RnzO z$&j9LNlUg`Y_aU`Pgl4=i~0MnO8*g*cr}xm2#b&jInt;hFo~J{o5Q%MiR&e!Oi{Zv zbBnN0{pov)kO0P`MZr6UngcYg^7BGUyRrT?7MZGM@I>_hfgLWZokg(Rhr$J~DYKqK z(WG&Q;xgj0bXC^r505P~ORce*d9u(L%m1cxV+A6#;3t=)60@DI7}}#rM9gx$$&&=L z?U~F9(2UG0>sEi;hg4N7$Gx6K-M%+XJe*En&R}-otLg&upIZlqza40gxzu=e{G7uc z?wC)4VMVL0`9u>qqZHDyt3XDFRx`rqBbEml&Uok?HI_6+-38)fWSVnUiK3>~W6PAw3O}WtLhE}?@N;A1ViWaT~A`N+W2@VVHhJDda`zxdWNB@nsS6H zT;KWF? z#ljcdO8mLVqX_a=PLu=AqgeHtLV>c%yDS~1^b4yudN^FpRwlW&x)+1L&8vP?&l$w>n(%{MKN1`zaTx;2uq3 zQ5#!ip#jcpXuUe!99d=UT}o+n^}T(eOgU6k(*YMWL+~DZ_@0HM7H4e81jUdCCOeQW znDe2OQ|!zg>dRJALk$Vid@)S4)V&Bcksi7r-|(}uU?>Jw8b5UYgSs|}vmYDuVc@f~ zI8re~%L}ys!D}N?mkmR_Gef@q`@%70ugwclO;SE++>72E{eV$l-8B(8rK8y2O1l5( z5e>=d?_ z;#iSoU-@OlaL=m?Gtn4p2j2Ilz32Tl+KGJ*gwQ5*b0W93^RR+5&~!ayq`4r*`yY1f z09epeodrj*@sGpiY_tqWUic1qcJwrr(iL_rVy`N`%317d=0BOdEA_sXftp2eN zI3arR9TD}^;Re&Guu_#(Z2{C0(e|!Jd`J~gx&jWUCf_F!ZOAV7dIZ{Bo~_{}ake#h zkOEmAQ!#mB74Shq6e7xPS(2wNg)CZYHfSqST+2hZjCQReWXk1J&3tG|<>SFgM^Gc}1t+}wBeKBf6 zwYPj}jI0b}m2k_&t4KJ2?4D2`PAa*-L4T7sb13$7s_$*^EF=R5JdO&wWxj5jp{|=uh+Kjl;)L(3X9?nHP2df%YIc9 z$VIWs=0EE;$u7_{gz?eABC1CN;V^Q%0E;bXf|yT*BxUQsqOYU_*5pL% zN+w_H9WHQrm{1%peu+Jj>c}|a=8v+rfpf#_d%ekyncgMO3vLLFF9q2pqzV((^r`Zn z?MgZINQcbb3V2Y9<8aJNoy(V5ajTS?jr$@~Tb){@qQLa}S`Ap{d*&L|y1+;W9=P1V9jJ*ZE1Fm>biAbH;T3G+Oa{eH3BJDLi zMZ~1kFFuNImsn2aHN_vS!<-%}!Zg=2krywgJwBJo)2q=tiH-cB;BE88I_Rj^qvbBI z&y}OtgG8}EugzMwJRVlO5T7QgpW-ePQYB-8?=PB(dnDTpi37r_4deCWF^>}LlMv>Q zs6zq=N3QX>;8pdEDjxq0;RZS!bhR~p$R5Uxvv;(dwf|gJNJV2(6?A~=8<*yRYgVFj zv-u)Dc808APA=VYyD6S5d1xTrGog+*?_NZ09Vn8F5+sPZ?Cv7?2iqRW|Hs~&hc$Jr zZR71}k9Jb)L95KiT0lUdL1cy;Cn#f-S*El^6bJ!B2oOS&o@48PkW`U5Bt;C!7*VDK zNNg1%V`Pj%AeBf`5+Q~VLdd|k>1j`U-uJw}-}m?TeSdLXz_s^YYd`B*&$^%czIWzl z%NCTAZO7=EToa_7HE~p4C*YJBkT~KW{2BnCAtP}^#9jCc&%e9HblFa^Ia8&bA3m08aRF$d*I|Xx_}tyCK;?v z&PyV3S~Wv~xrS3>>h5}pCu_Py!EvT(Nt}_{w(GW!UwAj~*jz(5o_`D-3wg;TIC|H# z$SlO26S_ln%ezR+zJiiwe-;BRv*96BoLx1-yjY^z7MAt#k-fT`eDBL=X0DuA+$9<~ zVrXPp{#Lz@LGL}V{y0?8>sjhT-!YSz?5zmJjqVSl?g%Zyu=9r#zo}ow8-E|yP@-^O2@-or+y7vjGa7r+zqMMFqFysjySA`=G3tdorpZB+w>#Ad!KVt0 zlQnZ=xGFDWM>F^e_LQ1Mzb(a_BKx=^&30?roZCFJx_uCzG3>#tPC^x5s}FbQ%GH;k zLuVI-D|7i0B(4o-GF{Dif7p;C!iF`g>T}3GLUKd5zvxt4;i>+r-BG89>0;3Xc|XM_9bQ?o1+E5|ALJ&KCajzWXe3jjneIf5oZBbE~rXSEuFKxk2%>>t5H8ZMeW=X-Q<> zni6Q+lYRpY?WpineK~Gdao}w47qF7AhoL$h0aR0~Su%Ydea-8{s(I+zQP0iSqe`U! zp}Z3A`IQ7@S1Dum)tQQ)&X`F%VapMV?SB0%LA(~+dp<^52W`{EvK{8&cS7FD}QBE>vuP z%ExBtpm)KWKSJ;N0N4;ZmUP*_p4Z~H37DUw4>!o|KRK9F?q zs8K1g3&3&C#7_9|I@U&~Z%oO4=2o!mwY~eKJxvjD1`&-olQ3*9Zy8h5;9u6s38K_f ze=16@Zl5b5`ePA>jm1KXqmlbUL}{LB7RKYjjnVkn)&xaIsy7On4l#c4=}7e$qs7d+sj6N4xm&T8 ze{Bq8!)27)uGvqF$gbY1x&s$!j;p+1^Ny_@3p1qC-{dmc=?{I^Sp%ak^tznx5`fY4 zi5!0eYqPMSsKPB^2V`e&%0SD*)XGj`AJ$%SL)g=PouOvzHEYPmo5;z1!iYGJ?a7*K z1q`HHBX^wk*nYFLf)o-9s#1D*f!niV=P?C`C{Xv^B=^6FCvuZ3I$3=pA&f;jZqp
`CO2q2N{7fpUvf5$Ir`lzt zI>#|Qwq&*P!6uceVN7ejYY~IY#KEXO+@TBBpYT?_;wh3A?n>z)`oRS~wcv}Q0YwN~ z?S?cf%Hw!V_UxnprHyURzPGFihUoEf`^|bMz4n{h9Wnje;^v6*NYa%rds5pj z==@&xCBD9>_pTnJDH>hu`p)0oxPH#K)+q+TT&^dch3Hf3>`tV158Nv{zn09(8R^ra zXZq57M;5=px>Eq~K-$Jd6W3-M#XWAH_?zF5I1te%J5&wb-g1+BX2Y=n-A29KK=Q=} z)=8^XJgIvgLLWsUAWoWUdZA1UU3^%*e$tAPqLMOgYh;J?LI|NIRk|UKyGH+jWO;uB zXYQx}lCip@xm^Yqyk5>4T2RL8MT8U*D%q<|f%#NTKA}d=@vrT13aPG2x>Hrp;+xnR zR!2Pse{50FINEy5sDis_1uu}?01^CA@AnGvjk)&IS!M>bY>$0v*Vuba@Fatv+s)D4 zgca;br1D1T#f;%&ghiGCO*62<^0+!`q;>< z7dzifdn>X9Ag)XJv=7;x0;S7(dOefP3i^4$?#s3mg?9fbe4t0I#R_to&3TfIPrJ9| z$&r>lfx&aN3#@F<0FUqmN#`dhFuXE2b!d0b^eqXa8$2oO>{J05C-Pc$ zv!5CR0CpRu5dOoJQ{Btn2<}a)VoZ5+zI=cL`?YTQY31Bm5&c<1#pdE>gcG*<_R*i< z6x3EcLu)D}Yaj93LDnz6yD|6o_|be6UvbLX-g&!)r_y%UDM%$=Q+BaSqz1rMkD@~u z>z1Wl`pcYrS08De8ShP8Y!*wke+R_#xNYHCq-Sh{r)*jij%`$UK!1rQ>@#N6IOi`K ze-QU2Q@^~-^BR12O)#$vZ5j&cwHUTobkCo(7e?@Y)Q!mbBdVOO{0eiYl*EkOyz`YQ z?`(jk*fGKbP((F=mIuYiA$cSLint&4PM9}r*qc1lqG#*t6q1X*h@XmAOe2V|@T$|} zbbRl_`GOw~q0TCqO%IZ1?ze)wC9&;q#C-U6u_$3!;keA)EC%ASX1n;}d zCHY{9sP(AC0zBtnH^q;7^_uuEG*mO5zFYNWD=#%3{;M0g?$e_eYs#^FdZ^6o2Ot z4zbf*7d!{NTUoD;c}$^Y?!>d6W`zq#q}f8$ z3blUmUglhgKpmvpztQZ8?V73^ydbO8wZ{|T0wc}DQ9+XVjlh>1F7;!1;=Yy*ekjK2 zTi{R*Ff{_c^aa0%mzUt{SQnJX8k_6lHx9hS`am{qKB0HTJ6xS5s&0t;rMFf>ZFmZf zSHCl+`=#zU(z@Uu>Wa;q;Bw;=OY7US3RLEjgYsSL11h7u)2P4Q{^%{ko1>9Me>W^R ztGm?RVsjfVd{Cl>8-%{Y(BkC*ihKE{UL=rA`eCffsS) z{90dTH{QD?oA5L1{_)RNu%~$wsC)Sgb&T9>_kb!=siw3bUuC{FSXO!Q*Z4??(LPy1 zRSdyv-t7c}6c)rMoRW_*&I}2^Rb7~$KEaslkRa*FoR)I;<+cp3y#SY->eBZFHpr#R z;}o!u%?edXfgS$BT>LyHWEQ&{6OD3#qJUzY%B`5&Od|t(Mrpw!_b}q#`z8J*gh$xU~QSbIrCoOYDV+S+I#ckbf>91q%R3S zfJhyJpYTPX3yVtb23EGdj6+j)Ox?Oo2Pi&s6=IcF_Z5!oGWlLXX@$5F)C_oLiMc=7@P9TdxFD;Xs4Aq!9dksNq3qNrqX%noUiFJKJ&14{J`DQJ056 zqNUfNIBputsw1rL7(cU2_JSeFg2uRyNST~$I?)weJaPkOYTwq=u7GvpSDec)IE{r) zXFTlxqyVTN-T+|tlzgLTIFRUPJ3<3k9-a}E_KI;)RX|_0TZ=!|A&fR0?hi6#Irt%d zZvSYao?Sn42GJv7Bxt82i{w!%XYWQ)>aZXRB5KW#nMAbuIiO~g2YqJx=ozQ3q!x}l zTs;PX2YJrXt+Ly^YuO2VW+s-NDk{HF>3-0)Rn;>|T$~c*^kDb0V&1{eH7aC_yerYy zrx^E0=y%~im(m#$#wc9jJhw}(zpl#j6ZkI|=5l*Iij;xo@$$Y17I@F&RQ(6KvvID( zy3iTIM8sn0p3P^?43m=lzz>=#D&F~2WMtg1ap3T2Vd(Sct#{sU$Vt^t?=Nx;x2&Cs zvNdYMcpBX`JGcNpbfG%z2_{s;`B=PSq()-$H-zh*g#K4Zy8Si~0WtFG3EaNdq@X3~ z;B9zFzv`SxMYVkShN?)E5#uU(XuVhJy;Mp^TkKZd?d~K#+ixBc6A_H}pyb91h56ad zF5c279+N`#s_Rj?c76ZB<-%@Ap%@E}!Qqx@EL8*o+$8Z@SXlA83p5H_xTw|gL0D5a zgvODijZIgqE!W~JtsZXF$+R6C*Jps9AlH3Lo899xX~FZfTjpJO;MW_I<5grv57tb0 zg{pFk<5}Kwg??qvb2cIru4WvUv?{!+7jJ&!ZjUVoA-3jVC?{#K7IujTodc*J__gf| z>SP7)Lb=3g(C_3z$6P`?Vgh|f&bo>{#7 z`9~tz!ly^StRuwm%;gI3E9ovB!~W82#$;JMl;l{=u^sBZ#28Ne+%x)=_Ha1)*UdIEE?uE|dh;N9mU-#ri5YE}=bCTC6RqxLz1ll1^*vj$LyH=IbZA>y z&)XFjoCe6XUj2yvZ8TbLMgA>Lc51(6&D6697+%k1f2Rikfi{d^9bqVgEctWL1l-3L2id#kN>eL}{OX)foO=M6q8zDVPRH9!=YAkS}&#bJDu zf9gzzDz4J@g$KHs_iVo`413eJDch?CP;{;l2?CA~ko3bNu>(qz5hN7_u=har zq^={F&AF3&x)3B9Q^8o?Gui^na;PBX;IL)6Wb~)7Xd3IC$eP7YmLntC-Pzne2~UcM z^`?gzXFB{f;ji1OLFM0_Wh5mDgO_5QPF5!w1&&P_u%W*6FwT57;w|Ss_~7f+@+0Ff zyzl#!wL4`byw$Z-S}-THf=nh4Lrpom38XYQsT}g)?MB(=Y!9R_$2Rro^KJLnnym0e znk}-1DKEw=&Uf1-96!vHa*!A1*Cbp7G_fO1L{~3dQ!viql5+YY)H!x=ZTt~)dwqMs zT=uTT_r+lS>cwfqtU1e`PgE6bk;r7u;s!HWTWM`hCA6rNt-JZvCsc2P9?@fMPv+D0 z0*K(axZh{C!Qn0c&8vTobn{}XxmSyxq?fbhby1OK;TxNnU*GqVswOYP zE{Cs`e-kwKq)j4wwnZV?HBmygay3gL{O)X{XEJ?L&ePM~YVh=zj4+lx{JsyBvX!6tp^ICcI(2$s!1*HnU%*!C{d&hj6Hw z=4#GzP73Oy)P~iTjqX-rRmg^kTTS~wsjPEa>57=! zuoO*PX=G8-r>W!6CZY-WzFYGyuqk z_SIfVZ~!YSWp}%lfwLtetYO;RW^yl9^kOqy7Sh+wJF_Uv*Ia_eh9fI&%?r5*5AMj> zS)3P#*r1j0C;$}#QK#Ize?}){Z*HI5zd*Ssb*PKRb+jrZn;rf|1~Mz-u4I474cBl= z!&tD#9O{<%<{sYmm+AjTsx7+m(ah3J2QR_CjsSACu{SpCn!(%B%1#D;|MkZ0YX0CO z5nZo0A9kpSZx(x(he=SgmeF4HyQRa_exY?Ol2h-RvMxgTjCZsJ zNy!_L8O>3s_GzcDY5TK!;yR2Ds=G=Nd=5OaWEf3+U~MdWM@Ri&b+uV$s#LRX&S#6i zXtD3}Us`{cdDlf`|LcMRe&qipr#u3(WOvn(mr%uX*|p+GPq!CNayKg2fh~#Ge4TiA zQi>T|gt$bMr|2}}NYVWp6zHVI@K^6}U0YV&Kmx|{zgpW|2$fk0a2P!28}nVkxsRY+=gs&FIKDyS`)UnE}&E)FU}3jE2bChj>BI!MDO= zVSIB%JdwIFNsePXeOsYh_k9&k9l6R|e#)^(O6>E6%(D;pnd6mNkVYPt7Z z9794y(-epyS8h7%t_de5YeqQV-P8A!oG(-`V)|TRhufRtP_KR;s*NZ)m82?1&UP>B zev>OY<-#a{3iwwEsoXkci$w=0=TZ$`$b*S~vPr4CNDcd^@Up5?Gc8a96wf5$i$fuY zMNhm8lasshbrf4s{i;d>aB011)7mCKm-mGSdV9sj0i`xu$Bhk)kcN<0GhHcW-S*1KzOnmN<(K(R*71h0+k<5-*;lM2Y{V zxxVfGyu-KBo==GMW2`VzOHNb$GRmS&BqN`!6vk~G5UQoMQVHC;|IMW58Dn~wXL*kt z-?E|!$iuLxz3( zK!jN9V;XU|UFdO3yz<;-Zbc6pQoNEs4+l6vi;)zW7q@~dLyn-D2eOxiF(VNa$t`g~ zUy?_r5*yc#deU~xd#STV3gXasEBiabY%DQQWD08^#}jfJ=syk`cbpD#}=%E|9<}TR-%5-CakLlMt??yYJEPzyCJ)3!$F4moX{P1SrXlC@b zR)jk3VLCM~OdK5voTogajzNTgyZaB#u{6F)AjR zyeBZAEtUyrs{k&y7)2B#f1%*cyMegaOYUo&PEE?AjrBbWJj}iP1+tqXTJc)J%$xb4 z7IbG@xC}FKyPueYbNNJJvEU+N&Y0~JFCFW<@<0;oRWj&u@%6(AqAJ{shknLS_Ky{% zg*p!0`RbFvF9GN&=@zVIV!z6DIpQ6k%lGlYq25)~VY86i-Ve{Vlp1KxpQv9Nv%ELJ zUv2G|)MkXy{mYm|+Ki_Ba4-UXvO_5mO_?;wbcnJ>Nym$s@`u{bnt53>fNjed{Dnz# z!F>IZLY_wAaJd0Vfd=>BQo~Mc_NYam`u;9+ll0*q>EUlx|6MOKFBnX$ImdY0s@J0; zapa~)#A`*Qiqn2K*ANBb<)Kbv?35f&3@g`;6Ca}-;}nHvNNPt<% z0dZin8q`dS2S82@Drpg*fNUt|a~NblnNfsYd%1_DB3X)`u3;-0`SCTDbcVTdxaQ)sneeW@mF$~!G& zdNu4tlrRzTdf=O-((Wcql%jpU-kpncC`I(Si86cQ!g3lpZShB7(~KwxwmxtU@PG{O z37h(W(>R7ON4+kYSJw~E)GwhH71GX`V#U16B+gUV)+F0C`MBpV(s0L1uvv^2@x1@-!{tgfB{M z$VV?ovlV!*MQ@Cl0YNm~q}%sOt2#Nor6`TEq4jokDN0!S97+(=108^3EMxW}YIs|7 z!aL6qq>x3P%r6gJmR4Y$cK7|#la#8NjqhA$C|^E?WcVZcD$N2&RgMi z?YtFjlYCa%a66;Ro1dju)C(Z zbz4B9aFA`LsJQ%Iw|`&JTZQmPg}XnY&V>#IyO-Z~8jX+3Uto-qLuP9#21^^5JNj~W zT8kJ0RAiJuT?~`();q7Lc8kx>>Xt*I69A(99DmKFD2j*d?atzm>A^TPe*n!=cn~NC z3+VZ{(2ePA(@9jXm&|%Z>{T?<)=gYc&QrpY$?@uL^?#Kh)FJdD%X7fd47C_jhH&EZ zp#!Rzkp}8USR8EU^t<6RmUjYui!8=@3Af`15XR+UL*BLdVc@snD91IPyzdKyVS|I| z>{L``Z9=qn^2L;_?l7hu#FiF zxgU#rOBq1_J-G;3=nR8?L*!bU8DIKvz7_7spl_GifRkOc*5~VPG3uFQy`Rj zsd6KXVgWR9-%XX)#TG0rr?vH5$j1O$;BP7$WFN1w+%VH{Te|YIbT}b=uoW>(Ybmdd zNIHFRT5RXnGSzL0;$dtOK63W~l{n?1k5sE?oYpJgGVHMGWdAcXUq#vQ9D%{`uNAoc zuv_W60rCDpsZCEat$lg3v(^LfMVM;cGsr8Hn7>;ep_4y0q;-l>?)I?}#B>;27(QpN z2#p{PJePs&+GHEq^~{y9KIY2SAVnhG*^%qu#>uJjWH_F?z$z7E?sR9VIG!Q}0|IJV z^dPB@MNsz0-X2`q*tqhGs7?QsS^DJEGyuoIlyMd93mz&=zQ1_|>3DGS+B_^DcPrk@ zyA4M1+YBDH|FkzI3K;|-?MPp#J4Z30N$Yd5Cx)>(n3N&lgMo#d&ldVN*DoEW^Dx6q zz_WHaJ1)L?q{B}Z65OcoK4kxe;$A+_rewaH3*M*5EdunF*h@oO0ya#&txv*h5{H(4 zj>Uo)85(rrW7H=@wPRiN1w*X?nWtx-r+XcERoSmC+{mDKAh^Z+~{rgO}o zywZJ~dV$cxNyPCg=m*{g?l9;VEuQ~UuU4=6pUZFvdf{HaPTm=6r&P$O-v+-{aAOC- z@U|<2OisHf!jQ1m=fO2t5STBkWZQVcT)E0yPnyWx`7aS(%ZBQ2Pn9x)SP}%8d+V*u zRo_#`Lp!-3^9H{`%(9|1ILSH!D+l#?`L<-|gCGmaHyVL7Dp}eoq^!gg&DGwGWKmuz z_KBbV79Bw>D^624SX9?+Qq%%AEAd;3=2ZWe;21TUgQWcT&}ad;dtM^UTrhhuGGY-# zT+Ho@Y3reuic3jhw5^Z`_+920>Cp$sbyakY5b4TMx{&6BSrJMO3>jzAfF~)QmzrxF zElIuu1-!|Y?&h)o_r$*~zyCw$I2tGoHZKXm6P>H(xsB^rE62<++U-sET&RBFKPSV^ z)U%}#^6K&kINFb=^9h_hqLPwY0W+kr{S}oCV8qu`mdWGd(iw-d%GQ*@p_JjKTEwvq zPJ2K|*@H?3762lc90vU;g!8wxLN<~ZJ|nQ=Pm_iPiGP}DT`Odjk6*ZdmnkNpss5F= zC2H3cs{c}mA{-%(%B$l-bgTyOsR$Z94M&=Ui3C>q>T2214y;l`BHcp8kU({M*jMdw zLj`ET_%FCqIYhZ`cqy9Z6$$t#mBdmjFOb3C$xqe;n4U+~5}pU>%Idq8$Sza5W)8At zm35eVpqIG-O+1SPKormyQ37y=A{RhPBA4w=D_#k=a1^RJYN!DG-RxR+>`7nLy3rI2 zJ0Wb#@@zl$PqAn_U`hilSN0q>tbWO4DOx%G&AmPjGfeD6BTWipHuh1bN80v;Pyyc% z5JdU>BG9AKEd8L}KH ziKsePAv$;{xUua*!!q`OsLo7tm~@uF_Ut6kHub6&kuYY>_%~VBZwg%l4pX3Xu`8Y{ zS#Z4@*-^ZrR&gVGh1|%JW)Ag-VvV9DT&Hjx44Y-wnnW0)bc$J=Ty+(t#hzK2^8=ER zw517Sq9P-Ab^!iSVjw}!HB2MTCWYW>q3jGN25|ObOpuZ006g4#tcL^u@vk3xcG-J0U6#DGrw@YeJcleRROc>EBE z$K&DTon!-&0Biei?`(uL>S_aHtLnF~bFWPWU2+!Zi+1WeqmJ{}H+9@08hkcDsh412&^V~b~&y~nE z-vXv0>urk-I5-J_dz9X$goKqz1ORkKO$arLpJUODq*AfkePqB6l{=AkDbD300cycV00(ulfOv zGtOsCH&qK9;e&`+wb$k?l`*|;U@amu zN|&h>BuA)sV#SHwujny5&1+u3OJFfFskYIyVukdA!wc5Ug}D{3s|pop0fqi%sL zZFJVNN+Zev%{k|^N8NhI)pNx5{i!{!o;?2S-}3oSRNG3FwAr3a*3fL@#kEnYZeiB zFRVxs2E#}Aq8gSwvyb$ekU%B+m{-3KBo8(#ZV4t2BE&@l-QZ0v)*cxowz1ry5ktW< z9wbRB(B$4UX(F}N@nGdST6KMH5wTZJ^p#)i(ag)fiCn9<6|gVf?G$)$HNgStGn;|c zCcxvdH-(YD=z_C+lskpH)QOr9D`VUuT$BHQnyEYs=*fhbgVb^9la_E3sTbfA7?bKw z4;ATHmdOpvJx^RK8%kdZ^RX%ukTaFT`N^xzLfP9rMh*t5dCK_KV1T`XnaaUwldcwTp1h(`RT{EC&HTU;k5hzEm7^^;zL>(F2g(uv>j%oLb)bIxK?4W$#f{h%wMS z-&9R$uE$6b;Cr|x^L(OnGlSXTVpooZ_8nVs?Fljgn6}G+z2jDt`6bNB;CI?3bN=LU zMxL+NNM{yzH%fuY{RlYY2SbN!hpl_H&&94yzvKj~W+}khL9J`Q0065F@tMU)6Itn9 zIR=XNumdU-nZmwT2NcgG@waBYEX_$M3$M*e9d;Lzy%p)ulH46d$b#G;x&db^PCdf& zP>iMS;4+n_{9Y4N^%rqQbNnsR(dAjx6Mn9l`DM*S@x(rbAIc8|Uc&_05&@6Ek?T^X zsaS5}1-|vWVTxr^?p%pEX)q4Gpwapx*#H-W2Jj(B{TyLTl0~i_I0Y-s(c10CJl%Fv z+diRrn~5TuYsm4->wm9RZM@^hjq9T}&ERCou2LHd-SMM(STLiiezY@Xo)(zvT zf-wNC=Z5NrtRWjx2N^T4Otp;&j)mpQ7@;228Kn3gSIWp}PM^r6yo%JlgvZnP8z+tX z7+eOrC$G*7TzYHzpX)M~epacz+*}Hf34%GbIWblv2V4bc@i|blnlCHmU`JfSg8|9z;b3VqE!NWihHjD}tYx@i3^ zE*&T#hOVh#(%M70qpQE_DD>(DYMNYJ1U&2mFIK%7?>g#>k*rxvcs^he!v~RoLZ3j|%z@=HcH;TmjZ z^p^r|u#}&jTGXW2PruBq5TKC!JpRd!eHaq-v1tEoqORN{PX7gPjt*KMgQ zSqOL#Y-xGFP)D8j8OqUMc8i}?2}&>Qx@$%CzRsSvw`?KvW%%{ z+^{sw(_#7?Ef>*0P?P#{px0SZXS|q-)s8oQe)V2#R`EN_}2e97YDV$ z6%mAMH&=a3J9IvKH>-w`n{QjS1D>4hjU#;?bRoJ9e9MeCd~djY+5s;#4~ixXrL-xx z2TjKI$==PZ>qMD!>@KgM+95jIHO3Dk5)gO8l~bzOObQFof}2(FJfZphPtkR?*tX)C zf$K1#S+whsNr5i9S5Zrd<>9N<@Lu(2O?A3O?Guz3Y$GkjQKF^j=F^9Z3^>w_MYn;U zC(#AU>35r#-+?NaZ00@*OEmXJcXsn8eV{-^k{ws6y--7#TN3@j+L>G8!5NU5)JWPs z_2%LaEgSEgo7`f-=L|iR;38Q93^-sgJnj1UYru}452Ns| zApkOx8gm%DvqZhiuOO^UjHTCi{mZp%P@J)-_R}E)xqIms>CAx*@R<_4QFd)WcEcpZGYrzVFd4FisC=n`h8I=d*Z7aGdyYu-{yFO;T-k%XaH)Tx#I zDr>vC<;|zaXds;3`(UxK*(voK269NZgqnPkF@g(>iKz2{7Cz5p!-BQvKG9Sfh%?-| zVIEVkXcRUkpRvT<+^f++i{=Vvj2axcsyI(?+M3uyHjFC0Igydoi!hF6^=5v^R%%)?xsU|3bwa7Jwgb6p< z2Lq;EWrmt3r-~VQ9N^%TO1c5+C{ZY&o8(46PHYZD&oCws)-T?lQJR&5Y}&wLMrceP zdzT3?<#qfx-LgVvGC9kmH;-}VBgy{k3J>Zu5KTQLr3Q-mIH2)jWI*#O`RA1TtN(~e zqZc|;>jb!B*g%*kF=Q4OH3;L^cHZ4c-_-Mryqt*)_8x^vGsnZ0cmw3Cc!edoB7-^< zF}*P0P~QPGPG;N)5*5gO`B*$)X{SP8Z_&EMZ&ZdN^}x}QGJsuXs@)MPtP zXdSruS4`df1`KHjln(0Ii>@^>lR}rt+1fUbK3txEy+SRE<6=_(ISFcQM>7L8A2YHT z7O@CJ9vxE>Z}XqLJ$;*V>3!8mYI%h3BW%vSmsh6!LGl|1Z9z zSE6MznS&aG6Yn);{O(EvFe%)w?lff{{!0JpH&;&lPOy0Et?HouXQro0+3!_Vef)>t zKe`vzC25Mykt=L zpa0?V2a0_M9QXX23n|(UV1E6mJ^kK}Z=2sOv5N&}^2^^x8k6?>_>b&kFf!!xr@wjj zL8$)RZ_XfZz13-U$dGyYJw?{LtK-8y#!) zXFn>J|K7HLP4E6+?j7|)B%8JxUyVWCt%dq;_jmQoxFikrd_7N8_Udn~u`|2P3daK6 z6xmiR8C&LyQhHq&=M(8Q^3N|=yr~lk9wGa~R#f70eJ4Vsmnz9S0+}@<9 z#(T1Gc9r}!Z?`VQVN)F+F)IxJ`g6jl@_Sma174X?HDqBJ7!neal%DQT>4vtc^uRo5 zGO!Bz>o?8+m=_0aIl3qr6XFnR2rdrvyFJrSIaTL>-g&2Jvy!dq{%*v1yF2&xQkAE@ zY09?N$o!;kU77q9*usALeB1#b0(h5;{rcA@3%|{oKI2_DR14z}Y1KZYnu9*XyVtK@ zkCOGM%z)uOrMlwutF9A(DX%}yOX)f(Zae?hufhdj@cEzqGRwINRWWw_E<4W|Yl=Ge zQaOBKca6Nt6u+Fc{!!=#Ah$gPdDuu8eJJHu2jIIKDe34x>in@JiP| zn7n>{wq|P>2R|aZ1LdID!hpQT|}e`DLgz5W0znh6D&H)E_ncHWz`rM;=eq zs&T{8irTTEzn?Ded+GjGHILOZ)tEMalw}wflF1Y zl?~MYercB>LG)DZQ9N0-9=VYO@`)<6Tyt`g4^3tKd~^7QLxH+P2pe{AKlN(1-R5@`x|&e)TSslGE0 zL5Ue{d(MA+S`i^Ib#rw+N2pEgKM!OJk3~g2x5`+(L+FXM2MOybZduGWo`0<%@S-!ggqUjNe{qiT zb7|AQowPc8ffIppugyG&GgqEGBm`2>^NOV8*A-2SHPZmpJ_#`+DIVpNlv zXHs*|)&A+fdFp4AM_Ps#U(Z|}@4XOYI4SPPwOcB8_WAs!rkwe*yS8Jj1x+LS!Kne` z!+5*pNWo+W{P9#q)#5nD!+_X>*rw8f|MdOY@!;=V_poIVbfPC_<-A+^t1m|XIO<&4 z@BF=dx2@3Mab2y^w*pIREu>Wp-58D^Y3Fp*+(7rml;dlZtCA|yOxs;G2C6-Mr%oy! zJxt1tBhUc3(?!zV7fE5Fv2RUDG|#e|-LZX_W}%>?6w93QJF43L>H>wUbI}Mw`$lUO z!<)M~H-o&RIFAgpS7ZfFvoUunvB*u-V$;lrn2yaLx7LL-R%x=rvbVb}P0dvO5}4$Q zRkIMFfUhabeJ?tHL)OH7Ax3D;a2BSAUZXi2a0QXQI_b5|(dgKbZ{tL=Cr?iOHp)Ep zuf{IG+U9-u%K!`1U5MF-{p~RO!ggK#%Qx?)aU7SwI&me!P~}*(PxmVAhPo!nM;Mkm z_$DAJ^YzGyk#dPkkdxs>;Ip-!2Xdp!pJUtm_a-Q^w9)R<@U@v}|ItGf|D(oTJd&k$ zs4u!}qj3a&FZvZk8AX#?$W8n1-KBjzEGR20+j0-w(3}Jjb{m=f8g?5dF#W$av`2@w zw(-$7rR)yv1vlh9SINAzY%9qJ5*)8yPKt3j;O;G~%2;77v)TczjmC2{+P3>I>Yx1= zo4PkyflF9Nv2MZnW%JedZz{c{4=bHQkm%lEk73(>8Cs*j@M5V4;VX6WI|%Dc#O zLSsR)_k!4s{IINP@yz}ZDP`Z7I{c!WJF5%h*Lj~#;lV+4i8rsh_)kEE@!0;4cc=Vv z_j^Nv_1FifXmg2V#`%IzI_s-WG3|07^umcNwUG)n)A4IHb~!C4myI~Xc{0LwRvlcN z7_Dib8dlZ`;I~w45$BRW7qYmz@p(nysHHzTE75~W9Koz^> zd3Gy!zAIyU#=UPs`RNFI+NHGbhi_82VcMN9zXu-T2A0`gd(N0tJs7$~pA*SGg~DSe zbV*}r-%~E0x~ec7UR%=xaI`p@o}MZ@LJ_t>Y8FMim*+U@s*EpR*CvgSaw1S8J*phH zjk4%Z^k(NBZ$*6olxjQJf1s!Slyhe*bygiExI?6wEZcU4uC-^F2MBCld~7F42A+<3 z@0Yue#T}dt1}mJ)-&96Kkicv@!|5e@N(zO?P0nJNOwTi~?%6w7aN4Zm+4dt8XQD6VQwjF67 zi?6$!1r2;BA_UlQ+7+KXn|2@Ts(4)Z2xT=^wxgp6HTp%eb&S18Rwxh@>K{{kVqOm_ z>n`GNO|kD+Kfn6SZ_giiRWXpQ;?yx$l%{1p2bRLKX?xnkGDc)*_T>E)H^_%qc|NMK zNe9B^v&^5ypB~o@33PPRv<=I#ImuL@F4VTOrp+fi%FF^@ZY&B% z40xCK^QYFpxlWZ2Z9N|zFe}HIwW;)1pfW@$>uuUXy?6f7!GZHt=a>kmuWiTA$wV-`2~C5zM4 z#>3D3@w@I*{$#hX4ILmX%Rqu4A4W$EYYPMw?j;wT?B?70zDiqA{*pjdt(4m%nh&Ei zXWW)RxH#G@2o0%uQ9b;==jw^+Lh+S|6s}ns5jQHzJieru73O?@b0T>EF-3%Tsw2*H zpClxfgGOjJSa^dlvxC8uz+j*zG za5;O21$IL8g)F!9h$-{7HN7LI6~u-QNJ#{^4}ksNz)}Oc9_Uk>d^OGx$8D=G9Cc06 zAG#L&qYgd**(a#5)U7REnNl4SV{U|q>t6L%ra2k`@9~0uqkq=JE=3=;5eNNhoCnmu zk1hXuqWof5psKwb9W97`5pNd=eppk=YZ`Kldp%woF|KWD)xAva=^O9K$nkMo8C7%I zb=6czh{0@lrc7B~#ZjM;%zXYk6=S1EKIC>R74M?G0|N)*{WF=D4iBfmhcOu` zC^ya8Ddx|tZoD(`*@p$g}M!A~xB+a&+@pe&|_ZXEsx2={zhD z(n6xgU*aLBt8b16KhnmQtBs-7N0I`PnrX?U!~T_B3r>%>?-kkqVOi(f{Su#ab=O+I zBjVtt7R%;60Z;J|YUZL*DZA}|vG?9lO{MGGurr>KaV+RqP!KrkC@KOXO=`x90wF2_ zN=Z}{3@t+FA<1|w9Hps?nxvuNJpHQ*^IGB~?-_d67Py9Vdm01#oQ&}fKS@mO*T_LJ5 zeZsIe%cb1S^0v26cAksY$|)x|oC8jDKkujMf;nPARY1e&mGG3crJlRcCYL`Ny`{j>ywV zr3Ue8l7_c~^eVU7tQRlsKn!RxRuu?-NpA<+E$K$bpS06EHu0ubD;si>`37lpc$Rc- z)q2Y6M#QskD6gaeyuag;X2@+SVD*GUQYz-cQu>>2qXTWVAQ{8);@y~PF~?f zEIAny>`*Noh8_wIB3;T19PBkd_QsD9AJ#69X)vg+^apOArDpI?pxZrR4J<{e!U_#A|};(Q88#+dQhyDr4;$YD1(*^YB=?h|!TZGEaUj%?~li{XPf zZ(<+E8_hZ9yZ_uJHyT22%`qGmyhW#<8c(GF4D8&1$v}@@W$E}bD!0sfW|JgSAlSS6 zueNCqcJ+aS4-58;1K;bk@#=x*ycGw&1uc!wI~l)u@hSBCn`Qg9 zXJ=SOrZoae=g05}Z$nBtTZ`Gc3U>~4B$2+*keYr0~bZSB=_QvKgyNqSW zkZ)xHr~hiLzhX(w=T1>!S!sL!aowphzxuN;*iz@o4L~NyDY<=R1K6o`34S@ue#o#7 zP{7Won_C)ar`})D|8H6FyXM+p|G41L1O1CE3jEg8wpc%r814l9oP2sU5=AxmWO{g~ z-cDV_8(A3499yuTyN2YSXiYTq{g0?@2BhMu8h*#}oX@SLvY~|tuA}zU^Qd)v$DT z`Y?PVpPZviO@NjJD%4;D09gSLoYzl`dLS0w0sQOFV^z9zF9tgkK$Ee=Bq0eexi0K1 zcDDE}mEfr_y)HD%=AuDqm~-DPu32yd&MLQ<%NLHi*wq|UvTftbuK7x-&P%l+{e9~^ zyr9gpi`@%$aajxAey#I;ngdZfaDG9s;{Nc0+-vd1m)nLJ(kx+OYN(O+!ryPU!gl0X zUj+tzyM;q^ATL~^0tpYRni7^DZmQ~fwEQEc8Ig}yObOZ8{>K{M;Klm~%&{GK5RlHN zZn8dUp0((uW}cwAdsYi?_cQ=@qwKAf__ z$YcKF3DQjyg2@icKbPiZy5I4|^Rvk?b%yX2C9XL22*{BJYDLBPuP9IpF}{aumA&9* z0?)j++Ak4Ci8F=^CgGOLqxtawkivWKmkGd(XLvgNiJrZzJZCwjoPfEio?aL;_DD3x z9R3ro?mSs0nIK>T{QbxIE7Ko7=C8I7`*g@AYVx!ilqk7*bLq8Ci`$^9QoC_vQ3t_+ zAZ-{&P7p8)FsYB@$c;-rFZyFPq7RR^m=F4V1ahbK($#g!2kU0>B&CyZvMD zC&F)^xv;nr$u9;WzSnNlozSHkY~zamxX$V?C*1XKtV52!Nw`^QP+GTmR?__cgXmes<{} z%;iUb;Y-Z2bV%#JZI{a77;V`bG8p8x2gT(DU^d$e$7lQpK7BzOYpCo<2mzTT#?jPJ z#DVGKyueIyt_4kOt)V>N0KLuJb>3;H;} zv;jD2if;coarCZSC~Sk7x%%zjOxdDEFS|!$;^rR0#t?GlB)?E=WsY;bN}7@J_UnT# zQQ3>VT`dV8FJ#9(z6l~#D#p2qwmls>ZZwFMKKw`$Vd+~S(9<29_0P69OY1kmHC(o& z=I+aEPeE^)t#dfYJlE{9|&JJ$>m0_5t??ixD&18k}KKJh{d{$K!8^60zFiM42neH~p zjWGi!qs?@6nK|vc*}*zB8Ls?e6y@{OnK%ZQHgctCJD`%a6RDBh+6ZAij`o3c72bYh zY~WNjhEp}WsSzkX5l7fCHsoiB9I~pSlXt?wHg+t#753F8y53?u-IiUFQq+@5mv}&& z_==jFk-~P0tzdVLd~jVmtPVJx{7udj3s~gJ4i5_ETwSe1V35pU;awY$Ro$NGJ;swk z$+oql$>wX?K3+PSKLJ_r`HMUg_9w%Tk|mebwyFuPykQW}t+MOvX2foZQ728G>182) zf{{Ds-ngUyI-sK~)IGy0H6iy1JvZq)gQ!wwoPUE;CK!oGEjXxeVmB1W$e{HV^_at_ z&)S5+dSJzjAUpz05n17$PzUxEJ~+D`wn=r;f4zyavIA(+7wt|N#EeUG!MtBn2@!LL zgk1*1rX|M`qI&1;afK>Qilk7~?@dz@nrUUA)=y(~KQ9>l%XDr`zjVyR_|?2cqUmo~ zQ~SEg;IF6U8V3=RZJ~QC4c{)+@5`C&g7&K-v{TVPL?(evGyJXCY{AWb*HApeSk;%t zyEIeTtQ!JTd7)BkV+T)~2&!ck?PfZNsqxnCSa3v)MU;1IfHD*t^DHC@_Kef-{*G5v z+3k>BmWayU=u7;Mvq#$$Bdz)&iOoLB?i+0VGBAWQME?@)3x%};FVSgxJ-eo6D7}+c z@&i6)YOfl~G%P_`_C=8@WW}R7hj%vQN!74stfG<14yk?y323-^6AXuW!an5kMh=l1 zM)zX*;4~#@y9)xGuzu$0lrcK)S)IbW4dijn=067WscqVoElI{3=~N}|#ZZH7KELLR z_WXvmR5V9NRolNf`UT_&P^JJ7ltNKo?ialt`RE}^S-{@SIem2`YGdxQjc=D-I*%~x z7)TMa8k86gBEE9&VZ@91{xPSarDL;UMyV2J?9Z{r)ZocE-DY$|$FeED9;wC;4bX^A z3l?jU=k>nDyz6Z0@{d=NU~YSVL+O0=4x7!ezy|401&K`^n&^)e_>|;k&WyR_vbDj} zkp4W3k?wAxiN{pzEeKs?h1J4%SvF|bbE6lVq)Jei67&y3=XXxLn07H(X<<1xa42%c zdS#w}1p221um1RS^@@+%Hj=k%zf}D0@-AnQ#UWmgi*%r|K2qq%2PtK>wz_BD7$(Ya zRf5XlcD54=B)wIYuu+S&|~M>%}=iToBP)3$o_%K4NJeBl1W^?u6GFX=IJW#KY2%uIOGfJ-*c zCdWT2)RoS+Cv4Hcdr5c!`4Bxu2F(Shg3gLMF{s~X%VLM(Ytf4 zSBHw1QE0+mEgFm2DjAcmSunh>jC$9qEVAa~q882*jRIjraQ>(TK)za8O&>!hb5U^r zE!5z?dn{QZ+Zn}|ANQQT*eE*VrM6?w=!ytL%&rY6GVh^TlVSWW(2$Q+jC7+nq#X$ zBn#hXG7fDL(6FN;XD;H%)z6AJmr@Y^-Zqn!uZzoMAl*h_H2};%h8`&_5PEpBN8yyk zY}Wt)s?=h~Zl2=0cQPs$zWPY+7x=1KZeNiv`I%{+)*gD=t*xayRuRVMlYAWnVk`Pm zGF&RWFLZ_Fhl6cq{nP3%2*e7w>_$jPd8{<6$J+Y&=mp(lNEyIPjfNQkGmcWTbG+=n z?3IyoMhT(L{NUV6u%^B;+hx{cajO@+{`c9woJkHM-)paGWPiRlalq?M4S)z}#QrcV zjcAtDEf-i}xYGbzL72JR(AYMea=%HQj24hlF=r}7NL~`zGbRgfe57gHg6IBrg75{5 z-UCdU84DvthPDD!D|Fn>)Gnjl9y`&X3_7Qr?w|MI+J>04%2z<7h1Ikf@=V%G^|l$6 zr`)H=lZjcRh>v|0hJ14Hbx&t~z~mco9!%_C@S5Kj?%-J^D?4RM94$6({?N9TYlqfyL1aj57@K(NknJ9`;5mD7N4u@b2}MU&cElx0Um>=% zpRZVE7iRb1HN6dRh_wyK{D=Qx^uNeGy53u18TPn-#8K$IqAbJA93J3qAknH>^&yZ! zZF=px02s6y6UuUXZmSmq)J*#h)<(3X2!TGz)dN|suI4Q(%yhV*Av;*mQ$M(+so29N z%5x{7;D?T`ei?n_gnnmV1ZFY~?r6%tU!f{0Ggpjf9F#wdkbWqOh*BSF!Eylr_yKAH zik8^7PhaDhKjZ^vj)tWG>t8Pgve5K1)@2OHtHKE0n|AYB9*#H9 zVbI&kvYOxIfXlrdGE&630jtzI44|`f8Am(51m=S95NynDs%73(K|bghg*p=?XdDAp9wK0EKB3b ztH9JuU!MFPs@;Qu$-?hAa?s$nb=15SJdt}fVFfDtTN1VC<oQYCw*Hh)#XZHdkgLI`qw~ z(l~`H30X!!*v-j#IN{C6>oczvbPI)^)8L6v($2w}ICrngr(G-bk6N*#qNQ&<^IVD3 z`&bf(kQ&U(Z%Fl`-!48-ABxTM?XZg5HV~!pknNq-+CTd`7m7ojG*#m(D!b~X&9Gz9 z*iQm@lfa}<3wAFLqT`@CUKj04Sp`*m)XctfdGNOdnEayFU%w`L2Z^5}gm+16Ha;Bc z1d>5r%*?9@`nWsq1`NFqjbIM72fcT018$&T0|w4p>>Q*Ow!Y;$K&3wsm5*z0Ofta+x_d>+ZmjdGDy>kQ{RS5-dKs>kx2)#yj|ZtE&3Gn%G~QtE zfrAf{TK*V(%`d~hUM)*vXCb|ytTBrWfG)3Ru|Si9>Hek z25vF@$A9~+i*$m@las7yeP|8(z;({bqXBfGS#`Q#wf1ITdw+T>-YeH*aNdBYPwaFf z(>1IJ1U-`Npy-MY?Wue5t`b)(R)sM-yb1JJA<3>RdXmGEerN?xFKW}nlsr#h(gss8 zCLstGvN51(%6FoTL7>SC0_Y>{e8P%sS)mSne7pFD<|&H!LlBx|D;X6Q?c$4??Q>c6 zJM9~$7xQk!$ye|e<5gWhi``7odqObdLlNSTJcPR!dKe5JG_ZP%&5VBS>_TW%Z-d%t zj_`_3cBKb9Gt^7mQZXb$6|;U?08TGDz2qwZp}So%R~1oI`}vR4+*<45YI^r@ zxA0wZF>PD}+gXv3)@KeRZ3Q?FqLYT}g?i+%Sgf0erRK>YEjqzr$5r9PC}X1uB?up&GF7wybC-@lehm2Z(|$efm7o@U*)+emiOH{JjI>j7p4w8 z--Z6X6;fdJ-oUPLzDTpsy_kO#W&$?1&9fYM$j6XO&s;gV4QMLWCOX^=^{K4z+$kQN3ZM@bUkpvrN2*anq%un$9)v ztkv!9cyog_$r6;f9Byhd0KEhvI=nbt-gtgOi%#vMcM>cy&ukdcgu`S-J?4@20$_KM zaq7aC&adHB0sD($nHTtd$A;PlD69T zvgY5(wGL#Ak@0BWMD!_zKJ&D1!QtaNw80zL5WS4$^H8Drf{9tQ94MaPSm?})O!9e~sX^goX}8YPNDubC>3AUu&Ky#vzBBHT=dxr9 zVJ`(+U>fUL&~3%K7fOottrI^?pmDA2@KCwPfJQ~PvEP#XYgHJjefpqxSB`$~UI>Awk6}s`xiCFV_(y5Q9{2@Vn6O)IUEw)FA57Y+Cvs=Rauww{PzrNv4E? zi#-Oj^-%dsm;VY9L=W*-Lw_5!#8M|O^z#g^faZ&Yvt`@$PIoRZNezpv^K1H^z0C(p zo_61hH5tC98LaFfF8hz?x8^UfFS8;y9;n0%I4vJq6J_nazjn#Npre|lfN?;bZ-ATJ zF}$d>Y)e5LjXovYjpk1u@V|r}C zCi5v8v!$`-lA?bQorw;bX?bDUhq;7b3 zNov71JC}hW-~!if&ktvFz$TbS!B2bq1NF-z!yxZ1x#u>vv9F7eujZXSv3oupv%YrehmKX+3=lwC-TU!+&1)RVRqv~NJ=-hAbS#2YLg-^#mM>_JEk z@kz?E!}&We>mhoOzM7&a*MekyZ@^6`f^9w=azXo8VNK_};wH2Z(9bPwKNIY(LE$US zLY<6Pa-d;&_fkk|{AG79MOiZZL_j=iDFUjC4ytVaUJDxq9M6(sPuMv>y>H_yT|i5e zE(QFA$@@jnNWje`SQX@^DSTh@u7ZxSrM=1ad5i4tLzN#i=uf+?3N&DoA=@GR!Fzhj zZniP*-vrCTRA42QbT@?6l~;Y@PYiltBOP3f>j}bp66*1Q9(f{?s@gf{BTc5zO7

OZ32HN2#=R?{gEj-1jnQ-Co?q8n*CbBJVPPO`fH_yqH(LY(i?$t1o}& z#!H^vS)4LaCS+R0@3EhsGZF1G{`M`uz5OO#kDzAS=U_gM5eYh;#HZkon$PO3?1hpQ zJc$;}#l#7M-DWTBY=jSLggyZ-U+=b3#>LH}nD71lEEtKJta~0ruiQ}i9E$Fl7s|QB zsTDI2&t##}Mk1l)ZS@MEwL;ACC9}lG8pUNqk~A<5(_}zT0|nM;?Vo5FiC1vxHxl?R zRxM)<2)}+OW)N1l!0zU7ZW#)eXqf3AS9>TLRs4I>eXJZKZ%p<0RJzeyaJS z(sjNv9ZV&vA+^;X(=ogNwK{F5j&+ltNKlAuJ66uaVLu+>ZO*!u738Wb2ewfi|1YsJO5GA(vwgWH6$twPVO{pU}qpEKO%vex; zen?S~Y2RRk=6BW8Lz4Hi`x#VTRlUBe4vDSGd@G;njwQnZ>uQ*2{Wtr8@3aQs6Apj# zed?-+uNgq8IY0`YTKjDeE&8MWLH#3sXOMhGzd&HHo&I*2BW;AxYJKVQe|yZzMogXL zDDnqWY=+x{=lxk{VF=D7A2exW8*W|jzh6;>Ep6=d?QQIbS{#1*U$G1zv-mQWWdia0 z9~b=g?1wKT%6uEUGWzjioFySkjnLO}c0UG`!EI$~O-uHCn-N_0D~F#zV-Z7~0yK4< zwM@+Yb{T^qh079HN7EpKX;Eu|PW-0QX8IxBVva14OUud=3}!Sl+VO;v{cUVfZRVtx zq3=E%$90nn0A^>fB=ZTk{Jt_!ye|+ZhX)8o8+`#FIx-J8Z#E3BxEKXsYg~E@I)Ogm zBKy9Z0;(t0IcP@k11O6jk6U(CH>zs0;`o5X`3|eDF^%CFgg7Q6d)65|wP3SyQb2Kz z0mL7`lOZ?E#ZHZ?Tn+klxPC~bDvJ)EeusmPqedqfwVLbC_9{DmG(5UsO8!7kE&|wI zQvkh|o?LHb<)(u&Aj_x`@q!87z{8e^qUlTk6v%T903bk?vL#|Rw;cS*CmY32Hm@zR zU<0s$Kk1%vZj8Mysdx|RBvWWBaq7nc380Lc3acmXz zh)+WnZzb!4l+)5#j=9cqH+*6~u9=nv^ji6tw{ZYzqI*7qu_B4M!Fn!}x+{tCL7n{)W01PU#9c*fVJ z(Lh($Bq=;wy}GxvwbuuQ&9>_wY0o_xK)M6ct=m2oJ6YMD?MS)BImeWv5q4lkP)9*+ zwUd941>35sa2bmwjLF`y@qOYRY_vT9p#_R*T?|^izR`xqaoSO7$!)Vr&0y=k@iywf zqko;TE897hh_=KAv|B=0c_GVLw~;afTQ15!$VNWj!`aYYh|~cMpr-)^c*EwS7befX%TMxQm%Ywu~YCWGMs z+xXW5y&?fnTs@5FZ}tP39lv$s!H#Tl5Dh5V_*8xN)RHLx;}g8$`q-#wa>iCJQ8smP zkC$)rl#;;J`S-FcG9Clpf6!)EsTFWZb?8B}hUPQqFrU))phs#wECT3d29g*8fGbDV zN<2eSXZ?UAC>wXG05V-ipx1Kt0cUIvS#{r*e)FJf=Fv2J{3>YL%FxOdv}JB=JO(Oj zVP|8+O(pKrE@{y_avO;Eu1Zh^f34IqU&}#oBbzP?j2SU|>=HSMJ*Q0ocGyy%`4gnU z6`(p_D2)Zt{&wJJ6VrGipchso!_VwpCCetCn;du*@hCykTXObvdt-@)RS@+m>xP@WgQef~S@zrtcJ7n9Q>!#F;a zHr!Ey@`)#mXmE;KELa=jq%I_w28a{By~$$%nEiIf#OSP-#t%(ZO%DG$V;axaU)#X|NZ)ewoB(eQ>S+9pWfH$z>?%eP~l2)#p&o7Axe&y-l zJp_a-nm{U2fV-t=cZ?|z43J)%0-$cc)zsWbq)b~ElBTI8&F`;Wrhl+wcm?-Tmnz{m zQJnxk9fBhpz>didHax>{Uu^qZ*Y;=~LYabyFSh=$KdHiDiEqr^n4Kg3ev~mC$ePV8 z*g5RtOfo=En(AFJDpHBL&5Q#b!3~x5{5w=I+s8&6-xILn?3i()L?`bJ^e0Iy@J9Q# zfzWeGsNvtNN{k>Hex(0X8@m>5Qkc(HaDI*Bmk%x(qqVU=YjeJ9V*~YUoqK^tkUg#K z*4e4m%yUj7L6?+yD(-9~aG9`!9_Q&biS4EZ@zbK;Yx8D+pr_ zomX-Am;c6-k7Bv}VQ>0d&RH#laL#N@Pfe4f5tywZ{Ba#0=e^R`rlai510C|I4MRw{ z)O!%ESeIu$9oZ%h2_#N;(rqeTk8sr=u<1_v5z^-cY>|*J#dBya z3c2Faa2!C_B<|@1*v6IS$J8vIH$WR2WJfWIA1njjjxax~)z94WU#3&7lx$HXpRxU& zDe&&PZL~2$*DL~HJ{wAk5yy=xdh7=0g0tZ(xxj{}mo|{`5@w|F%EC3ZVLl&1c)j1H z0{Lu-;b_H&SQ?CwN_cJc_5_$l^7PjXrSCPdf(sJ$bWG7GP($m z!8VgzwAk|I_$Kp9vL-)xPs^iAor5@6-H^M56#APj%SS`1*=a0aeB-0qlNl24sqiR) z0-g7+(FiM{luO@!As9v zFoih677L=8bwr>dq7|ow)O$RouZWK$Jm-Yt$hm$wP6URQwCnEQjCL)D2<>jb3JwWQ zjr(LX70DF=d41J@-wj4)Hy$^L96Q$;ne~P)qs?eIn438E&&+fb4l`Nc*#ipSniGQ@ zKqCy0Ay(`MBt>3?yrf8EDm1^TwHIp`xqR@RF*w+jkEuAjh1j^Yv0gG2#d_Na5m`{Z zz0y{uR>LxV%>aLP09pvJTpr^#nvO6-e8PBUGe~eKdm#FmgSY@$H_1WN+_1qWqV285 zziDIvRmfNBY_lo0fJw9UUTMLBJ7u_%aqXcPV_n5`p?Rf%YHmB&8-jF$`%g0Aft#O9b@nNBQlR&ZJjF*Ef?41r35kkekgB9(ChQjEwRoj)Y~~S zQg?(ytOz=oD%ewHomiGxL9TfVZZkDnOru0N9W797qZ zCw~!sV}R&2z|{(c-7=*rq0yf!gtZaPq|qy*pCA7UJEY{V!oZNR`;BTtxN87|GVmP{>8w@ZC}J+)QNmx4E(!^|9>lI|G)R~Q^hFy$PCBjD^(5@dEfZEZ;_2V;eZJJ74TOX=Bfb~ z8`V`5u%?^;ZbMZQODiO@I}ziT%*gwIf*rTEgFpV=E)jL71NG`6ko-t?KcIK4zvvbx z)?}2JTjg0m&2doePYH7RhMy{jY1P9PY8=0(a-yM?AA}pSl{7TV2!y_s6AHoA-?8 zBs$lVy($sT{G=(Da=ODB_jpc(jet>5_Ml~ zC3~(muvs#F{UGl{Q_wBsX{PFPU&M5T+1b$TR8k{g(5J2FGgKl0nXp~wYNRDK6lmqX z(?Km1sbUWUCKNVYS)eZPA0=c(aArEIZ%a^sm@dl=8ni2yU9}T%JVBc8%QDNic~%E$Y@y;jwZ?CJW~tI;x@cs>gzd|Cu_y=gn1E@ zn#+)AVOh#h;0uO>I)F2Ue$5lLL9pn;v^A08PU_IAm%#ue#JT$}3`cJPD|rbolukf( zb6fy@8LtubBBmhb89WYVqx|)p+(_REMXs`@LNBv`Y+L)Ku0Z^HX6sxT%*N)v$mI3> zkxSNp-EQhMKaWDb!%|#Q8N@}0#21q{t25xZ7p`M|;g(+$>ycY>TPy>!GqPe?K#9*WvD>SsVB-x{jS~r z8--NH_y(fyCo1+0jA?384p!y`)AdWfS76w<*1^89d0ZIo_ zWrzbF%d-MLdeoaSYcU&KerU~iGbU}QG8S6^C=m;MJ0_1J9iH*3=^xz0k9E(q+W}W@J~9wl zE~dw1kBxiJ`}{Lv+uvYBfW$6EBkyRMY$YKP^Q_zF53Dc*Y(~JH_CK!9|9Cra&n_Ch z{@j3YlimDOYor+=E0L(LLV-0oX9a%AL|}T4j=pvC5UO(C~%}+dcaQv{&1a zxBWuksvw7tK-SDMIJoIy@m~?tM?i21Se#(%d&U+TX!!V9n|eSVJccBvN2xsG)58(v zA_6YeT(>n?$qEN71liPIU3YtfbU5odfJb>tkH<|EQQ`jYJ&>*c$dfkf!cq5SJ*nHX zmjlI_{~-eXnht6M2?g6(LuXhVY*P(Xf~TTzl}wd?G~E;c5cDWQ`gtJPB+PKd7P3Sn z8_1=vPR*cSR;~x`?+&8nQJP-^b-ujUDJBKJrUZMgPqxzI-zEnV!m=y zmCAJs_So;5IzS}G+#cuzlx`YvPk+e-YXxonksaGn?*M6;HQ&AE@O4u(6=?GTKty29 zKuq>&nKI(6^YDSMf~#h8ucs2j!8sppW)#*!_(M|z+l^BDNvwrH@0g$fZC5-Nyz}>9 zYU>4HUu#rL%h&jg2F zJsTt`E1MsHd7p6XG1*VNw{46P4cdnbhI2GwA7>q1UFv@_v~x6*JalX@ws{^%>)^Ic z^kMk<@5*iU_-_Yc;9)`df0@u#@mxNj(@P*Tf%={5nWnz93ia-Q1|_uu>be^tUC(^e zM2Nhj8ROS#&8uZP@Q!|oHA;_}F_1~`+w6S|1Zm&HTjaI6` zGyQ-L(Zfp(^agrH8&lQw`jRhIvQY&BH)=T%>BbuXuAN=}KF@zDgqLfSpbgvI+FzzW$Ex*3?Z|E?UEDs6#PqNer*(;|`$HPRQSw zMBo~u17mgH>R^B}kpGQ+wf=u@+x0(>|D7HDKhQGmf9C#w=Kc@G^Z&PId;fLkbjeb5 zZEmkRaH-(0hVyF;?q35Az#aVWgC**;8{~Z!aB2W7)QdAJ?6U|usmD^xvEkv-1fr@v zTWAYo500Pysh*sN37`fPrYRWogS`Z{Frve;em)zO%p-6dD8MYO`rAB*nSmRLrRy%K4Whr z9Vt;w6VKO0uSe}poaf&?M^Ir=u<6LLrhkFf5Zn5F#rxL;bqz`{du7RRNr!jA6>;6iO6VqM34*c>sT(iK_y-qo7^VOGR*~#^od$Y6jvZ)MId;EL zUKReNG`+k>s44F#>{ze5f{NX(jQ4#7dh%@55(}gT73Ny{ULU$dGE5m&KD>~n?0iA1 z*~KV&X>mrZ4Qu)#RT4Oj*v9H$oP}gy^`V95EFOV8OMhZ8YrQ{{#ie<%b-Ps|rhI8K zNrEcDu&ZhsR7div#p?w8)O3oIshWcL=~?4T^zl0GIyyPE9?~^CJ=Krt(H=*-+4OKW zRa~_ZeTNmzuvb36J0xDb=;bYSXT3ipqsLW_p<*gtApH$yre^5Pmap0w#x?u!UKY&6WQgw!xD1VIt_cS&$F2C|4-ICSc2kFFx zuPE&pWhZ2k8A%gU14i>~R3_OlH)u{)^>$Ql6+YDexxCmw0n+#U%-+>!kws25d@lN4 zyuUG_RN144A=KgP9G11lgM67CUWaA;?+buSbcszbL2eTHE2kxZF7fQ!uhMOGv&)Fc zcd9T#mGWGMVzG&g;>7^DD)isKhb!@~1*&rdNw$N6e2wg&0+m_>pc;UyKKY@vtgixS8(!6q1#~dh*i4KF5)OvHDFb3R}R>K47*#b+IKD{rj zvI7BJMS%i3UNPcxkK;psqBvBLI)TD4CBjjt@O`Upi6dOSy}_FU|QU+Z$YLT^gfjBi`== z3)J*(E2{>P$8lH(FUlH*?|`H>kU;=Pg*HiAK#K)@;!zcH@KHzPWF053*p@u8YO7#6 zlz2W46kI+EJ%eHKuh%`evibf?V(dpRUI0 z7?`;jtY8OCcM#86UDb6?MaTLSyVDir59b7B=nZJbO;m;*BD$fGyNTMD*DBsGi5HRx zFNP&1>!D2d7n7Xs?W5TJb?*)!X0D5aB;bN z9PJ3p@&vbP$breyym!cca|&B5J|(v1D+l};TlE6=P0yk$GAofU<_=&a$ecTDtw62P zJ0j*r_GCG{XX2E`s??pZ;vkdm27!_p^>FwdF_siiU5+Z?UJM<^2Z7x#P@rjeLQZL9 zF|xdujV*{h7|bf;3a(ky5u?R9zG81oaL5vJDL|R;u6G?pkq#4wgA=kPk?aw_`X>yb zcCH_u00`r*~mC#?z?W(JH;b&Y~Si@!}obn)r;%< ztLuCNHzI%huG#YVuB4xy|EjUPkakoneb0r$eNI=doz(pK_S~;d8*eAMyZ^+N>ic(4 z;*v}`nL$&LdbZ+zt~hZ6tuLtEniEq(ao8&E8?Gtkzm923bgtOOeYHtHLI;g@EkN&u zw#SH0^th*6q1)dnwj&AW*A{GaS+uBk3G`s}%})8@RTtL1F#4dADBLq>e~6$lJo6kQ zc*t5V)cn{K6Fa7-U)4Gh7OPr9ZI~(26UnSrw(H~uk{=bnFe7Eb%}QH|k0Dvp)TXnZ z0pbTBQVJqmx-J$mboGNL&(&c$lI}2@oH>_2X~@8D%Bb|>PmK|eZ+RZZixeef$Av$m zY}i>Zv$_!b&!7E_qHlkYF|#{OI|WvmhRtavyt$95+=HzIIc?-A6V?xt`1x%S1iEZR@O;H+IcT#-V!0+^AGhULP#|AX>=@O9!RlUByrGlUlX&o)&!)Tq}9+ zP+wiv{h*_u-MGH`bEA#ea?W?-*-u^F<2A(YJ5_LsqYS^t0TDQS2(!Bmx)sUwK3wf+ z*3)x@Vi1IgTHF0^Hi98qXD zN-iv)%eyH-ha^>CZ#0mfWj(^?fbilLMP2-uBHz^vOM?=ZTyUAK`MjCw$=nmX8m7M@ z%^o{9cVI6%Wv%b)^z+UaC&m)Hwe)N18!L6wWKqiGsCf$$Kd-!rAXstlvQT~fWMoG3 zzz3I*@`Cw2(t+;AnJ}NwcmM@4^>a2$xLMn1bdi+go$KkQv92zPCVgbWn;!O`aF*qW zD=@Afj&IC}>X<(lXoXLRBFi6DA!nz;noDoSn3`Gc2nI(flWgAW9s8zEJu9urBRYQN)0R@}W9+dWpflt&q;bdzQ63F8GG0hf(fZ*hFje?*K`?KRyc znnO0$T!OWlp3yH@vIJF5s$q{E*V7M&Q*5!0xFiR0Wo1`0r1zP8@uJ^sZ!$W4x0qvB z|KrT{;1x3u4A~cwKoIhG0=;_$dE?0k50rFia_mLmJh?SC{4~k*jwQ2Edxy@N^xPER zJQMrvE8R>_`n5Zh&rG~SbUxNxu?v=OnMJ>^7ZR|gWFnaA&>bttOpVOiinJTWB15-O zJ?EYb+w$BV>xswR^oxU6)%dwZUJ&DQaGxjFoSINbD%o4h9ol>s$8B#%*~3!08Te}z z45nc+)51QFh?K^SSDMY>&(iIO52ZCp<(0}YiAoE;@N`8Zjw|cj)`*N zFy>2pY{Rl>qbV)D;O0Jo;adWp|2A;{ZvXfe5X$07PsrJ(;I=?qT5d_^F3x!8r0-}` zBAMX$NaWHsHSuOgGO8>&X6~stCsERdDeYJ??01o#gI!%&cq=R4?SWuq!X&2FNq}PJ zgax%OA*~(hZ6moRr9)ip;w;63=Yz9v)@rH7<;V9`y|d3z+$DLW5XSSX{QMD#w*C<= zCHxIjx69UnJY#!MA28;^A35zhjgGX=?UwCg({2U=xiO*hKs01o2Gr`3o_NT!*FmPupMWu&ZHc_OGrjoOw{v zvqDqA+iXwOW!LP$ZH@JndOl2Pzcc$B#({5)YP&$gRHSrg0|> zN;{J({vh2_m2zlP;*aQdoxT>y`ei#xobPG|CcRtUD%V~WR zAEgg+Z0TtbzlnWtp2ssq)yGB)>tiR1dfFy&*lDD}+h(I7$^n^anz&Zs;u6>F6TKz= z*{2f{MkmAe)0@8WO|yfotF9GI^bS~mdPDDjamC~ZIHir0qPH>i>B?>4AulQ|Ox&2J zH$rxCFuCCV0y%#b>eL*)^#O5mC*_7*$2-WjP+T>S*?>3b(OizCDg7KY6!7@h?fom^ zSBKpW+rPbcwoBM6aAdN2M7Rj;w#A^b7;=%D_4l&5UyP8wA-Aec6=IJV2JNU8PlYL|J?UD-ue}<+own#+( zP{vQ03wr8hF6)zbP^(YP4R=5+;bccU{d=tUh0WOw)tL-R>8*zqUB%tu&#I%}N2S_O zq?riRxnb#(CyL$($hwK7o>7U}8%y%#;G8ym9-rqa^74J(1FvAamL`X&4cDOcec?NF zw}aWt31vXLHE5*=0R}oobTD!BKVLG5JT9`X+fvG2JglvYGJ&<^%xof}=fo!WOoJTz zk)7xKLS{?kPXb?+2fWc~rAQUqhjW67ex{$^2JTuP@Oj(YqdhmIef_s5f3|F!HVY}g zm2t6jC6$$qO$k}*n|5P-Acq+}Zujhj_4qOA4SVjaLpeLxVM{aRec^jD4_TFx)dQak zLd7etk3vem3D%lSS@xiLvemXMxv7mH^i&$X@LWjOc8A1_{h&jk%SLZt z>9NyclgyF+&7YfR%UGq4iRb(vFD#12RP6i+D0nd zU!&y{KOI}@65xK-Q==32!j4&rHKw4e3kcc}o5;4i*zueq%S~C8U1b`J7ELc-VB6ej zP2tjvJDe4VFb`5R`=r#8*iP2iD_;kBhDJzVCRqA`6`L%$tRHehbF9U(%oS}i{AO{y z;xqeU&pyQaH@Mx!TgjFVyqb0B7JuFLIQNp$X`hfjfE?%5ql z17w;za?Hpz>jXyvY)4HNx_ z)~8JQqq;&BwvE7-Uq$62H0BPAh}i5_~~sNQPl>;on5fB z3CD2z4Ze-`NIo|Z6k*>3uxck!As;FKi@o=bYC7H8hUc7lMrXzmj$)-+K}A8tgqko8 zDk4HaK$NN?AcP_%w2&~41rd^nh?D>sMF>682`!^QLJN_W&=CRz2q8d7LP+~EXU;SF zeCzr9`__8b`!_4x<+t~~_ult)UH9$ojPCPRq$o`IV~rXQ&0eBPCs28N62jJb1ZT?4 zllmxYxLNk^;$9MHRo~ZIGOlUixx8&LG-JOPE%$lDB$Asa!*ISg>EL~t%vwf2hPEUc_QB!lWvGgS>%h(#GU zJzd%TMwE1@3msU~UOpZ$79M#QfFm+f&(Oc`Zs~N5K2dY}vUs zWBjN>`uZ{0%*#HYL@Ppat|p%qb(*gTp>eMQK#fm9Ky$0KOusHntG({siEXU0j=0h! zk6*lA-Dz>O5H)Tl5P|cWmq_SKhv&S<>*&WR9BGf`Vp1d?VvSnsL)uMtmmJ8qw6neH zw89)cRi_e)UbuPDA(Aru4wAoFuXs1LFc;>zbzy9!8KMlibyI79M@fpwEVbiO#*W08Z5WDUZ;|Yzk z*gdLfRl=ArjhW*<{1&C8l0HQ( zMxh1xX+DBFC0TrK7V6O{oI%t_a_99^!#$0*?j6il%KBd1tI-Jj=O0i0Fj4R|-~U8- z(|GZ|?8x_(KR!epmcG?%S!AZe;J^4sIK?*vVBRS7B7*h-d&UOH9klMnPOzpXr6(uFkX1I=YtleJG_-oh z*e3BtwtBm1V$8^=_%wM^u`qBTINJ)ZO_|RQ|8k35@|CsL{t}=$QgC}}_MApT)p#^1JiLJ=Vot;!B>>sGEq`OvF64T<^f(bW6k5QNQmDI@}nqT>)+XvC0N3g5L zDCBu=xM7e>)}5lhoUEswDw5<+68=qpo^TIx;43wV;ji3qM5*>*x+lIM(?2(JzHn@K z$-*G}UBEkS#Kg^4dCZ1`uOpP$1KG&;0oi*!M(1TPQOu`2)!zXAv~%syeUTKqep$0! zP`D_ykBJOxG`M_bB2?y*zjDH3e95<94f-skZ$K*qh;^22MR(TFTkgu=dvWW!o+QH) z24V}hHsTC?ba?=9;hCD;w;qLzSr-1aq#!NSXxkJsl za@`Jum>AjHaWQ#)l6lj|3ru0&ENvuo-Hb?HTMRp%VB1r+a_5@rJn=WApn9Eq+LC>AdP#OVGN;q#7Zg19tykr~Fg=Q>%PvpX)JPWiJ_eKO7v@5y z9EU0Gp}!7p?&)-rabnfD=USR3J(@pac83`1%{a}q{vP)%awk83nd2oCM^wC)6>TLI zinIl_+B4%!$=iiAL2~FhgQOC%v4+)p&8Fpf{Ta5J!FD6ll;2hf#o>D znhpOMMO_G$R6--vcl$TFrNV|_(++d}V{YU>68-z%1nnBms5j|@*YddSmuTs=?{IGX zU`{dfq%ez?knijTYw8{k>li2!(%Eyvk3qogiHG<3co@e29mn4fMDLt9{tIvag%{2p zf&*B6?{9U^opeh!wJ`LH}sm<_zm1B`*eDA8KH_-7U5Eypc41N&U=1md!KcdT{_2 z)U>6FK6nx?HcgFZ*7u-#(o*Ykm)zNHgD@~~?u!*JtAADb*j^o2Fs`@lRQOn7)-^lF z&X9XQgdN3uF^%HLz7B7(sV%KF18(GjsMmIYq`;~Y@6>JCe(4+STY!OQYKn@w*u?qI zWh68e03eGGvcmfXmjllQ1YX84T}*)G)&|$v*ag_WoVvDc#IZo;Z>U79%EVwG?x?5x zbLAxV#IO(4j+4e3Mc|pIQuz5nHO8=%D`GrfDsOBx)kM`K26$liBwP~x9ld@vd;XOf zr49C6$Gz2^_3ghivEXl1`(yFJbc&B9{(ST@{@#$HW(#)W*Zve6W_V&$o1UZogPD3` z>?_3X8nS#4aQI%0vn=eAawvVyO(;OTI9+JZE|Cme&Y4 zWW0!gehJOPS61K{?4U8+yXApG#udSvxkF!;^j}|=^iQ$XME1A!se>q&zyJPg5cBK2 z&IvdBU-eb9koGLd>A$6#zX??P5;Y$p-pCzm;y&(PIlVWx zMfwuA6il!GPxIj02X(9xrZ*#nir1*Y;Ge8?CcXl={A%;-S8*t*vtUt?r&Yg1FU6dX zhoF@{et4L2Cej@45fAn4C}RUvAQ! zO)w$xyvv)Y1jgh6q?u%yOkHghdhOs!mj|Zhyv}ZgRDh69T}^_>L!+5d@{p^@H66L0 zq>hCPV=SizCgoG7@=h$#4zaWg1|3v!#jIf?)AkSV*sGtQ!&y&#r#6}qun>Z?)XnF+<2NMJ1g00W_(Q0j33a#rGy~X0*r5R@V`y{XweX9D4E82?%1vc z{vlpcM|ct?W0y>SuxN~5`y0 zd0C+PsPx-IW?f=I0FC327E=gRwn1hMPu@^#wBF=Z*-g)!>mb{ZW_W>xRLPqEuqo7I8g8MBkBptSJd!?FEr| zq5<7f-g4&@tj$}hg*qW?FF7i|EJh9Tol)OA4<&cwJ>U=&6oYG1=(LD*h1tbq-H? zy!L9|Ba^7Ow0^*WRO~#X$en(kx~Lz>k!B@rUe35%xn zU+NUzm+r6s2J&p=Wj9N*Ja`?1NN42(@AGR4d z&itHb@jV8&PIJM8nPidvbkVv@xTwNBYbe_`<8t5; zS|YUlmpX^ctasO4kcd6#HXT=JYS@RKLb++!;doM-Z+5^0_Zd{Uhu@r^-KLghOuAD)F&@ zo+oD{WEO4*ByiL36)TIR4~jiH4j6ld0GV%OmQ0ryS{X&z92Jy{%bzHNWCg}69X7Ot zsTOX)CZ9lB#)O?2W97AzbT?@UB>? z|CrQs8G zA2<{sp&uofdAoYTH!d4*b_`5snR=>LY{zZhiN35MoaL-e=zA$|kB>BL`iu@a_2**d zNm54eQH2&sL=3#tAu`1fp}G+%7RP?o!uuRH^Vi@too<9DBvHS0y?9cwSz?k_%UY@c z|ErEd>N@yoD;)CC4;Mu)H5Wxh)0!bqX;UvLip}(r4B5=wbVG_Z9j8A}auck4Rp|qN znh8NehMTy&;(u&$U2rpR`G}vtYzb2HHGo#}>}>UVZx!vyRI}XGxSrd&`k9CPHo8&- z=Wkd1FXNVqVXo9;_!(6kGo{gVQO}AeoRiPt{{3}yEp)+wuqqe zSG?V~=+6*Bvnd+YSGLS+l1LWh9AFsaXuLdSDoS|sYghed+3c^1!lSWC^vmX_W~60A zrARzOU6sKJ31VCX8ThjQSu;zGVC-FE&Ub-4euR;pHJ?ik();tvVldL0u?`SQ(i*?@ zvXP?t)eOJ+@3fganh%vB7uIkt-l>WMcPsUQ+^YPkFiu37_K1qJyLwdc*^u@meLVD} zegZA-$O?ZIl3j89&yOeHAnQ&G+e?yr*k~a+)Ges>CQxTZ1NEj+Ofa^lM(#-|4d1=_#=y37SZs45Pek;w^_yM}cDj zO~N;B)9JmNWx9~3k1*yMEn{1`6GkCVES|HuTdBq@n4ftkAvi&&+Wy$=KC3lkDoPQc zEcG9&)lGh1hg`k8*;9uso^KMT?*B;o(+4(Jg&((**4?8e+X+uxJdsBwtDXB>(_3Ut zn^a}5olz5Vr_BI<(L~EG@zr|K0%~>gJ}U${?YlXes?Xy46Sk8c><&s6TS%Cz1+H+{ zKXZrpEfIUVOdolwX$vb)9sA5bhL|w|AO~C_tgQdlX7suV$X&Vcb>iwG4Rlb}E@dcA zhXUW#p$81B-0y|vs}a$wqtI!MkenArqrwqvi^SBloyNcmR*mwfmT-j z*k>)g{_l=ECM1dw`8YN2!Gmb^GVphbSUCORg7J$P6Qt(}H^@haaqf}2F&_o!uXpxL zJL~MSE79Y;iC&SCQPHA1$;#lm=A1d0C(07ue34*{jZ6lNG(5^)M82;sul=~<8NLpi zuADqA*b9@I;Mp~nrV81^$bA+a$=ENqu>Gp8y3L##iE>)E!A-;&B@ z`enq+`WV6ysOXZ%e)obE5T3|Q2P`6HM%SZF>g)Z86F#M#R~uN>M0T$y7@zyZ13}Jc zj?5is4#W>T<06Go`}U*0sxA`*w!u16=k;XAfB!u|_R6cpBLm}C!S4_KK`Wp*Hv7(^ zB& z#^ira61iA~g7#|jy~aX|;{9v?$1Iyj#~xNyb(88nhnnx4VXT*p#ay7Z_k!kUpdtyO zh6eyQvvNT3G$YOZtnT)yqx$^tWu@>Iz#OAbZ_0Aod}QeI;y;VU^75^SHO8_>`P0Rer)!y*Tz{EZI0SyI8`GejR>N zltD&+bZIueVX(x2S!Hjf)rb4+v~7zoZ8pW6QVyM*7kAX_ECw+s6xGTDYH8e@9G!FX zKwvB`?|@vii84_=vKyle9CkG{NpC5HIot!aeJF*R%NsMgjk~_H%jUfwpBnX*q}QhL z8fW{}Acaj<6N?QKf{@aKQ(Qf-yGeqYV_{2MW&R^3qsN%;USs%hXojwb+)FMkOXk8>qw#!6Nyot zcJmJB?l6}D=ikmSJd(yGovOW?2EBy2ak8jo7-*Qw%-c6CZ6EbTVPmU!uQ*m~4NUF` zZH>SkIRpqPM4c)a0Q9YPeMVObKOuvaAV) z?Di|_ln4(X{FRMb>@=%ocETQzslkX|obE&unmcQilp3%>#`8)}1Bb9J2grHNa$Ao#G zK4rcLy}@R?%8E-<(G`)|(zM`%q#xkwPGuL5Gjn&Tr9V?Os>!t{uCMq|GY+^FkMA9n zX~fX(sBlPh!}yk~)gWn0vl0;_$Qw51iQk^+M~@ORvnfrp@E7Z5y|_}jwCyW5d=#Fy zY;RO7``~PTY!+J(T^7>Iw1qW=q+zp0b(cV@D{<}nn(<8rkw!CjAciD3NA$8n`I|J^ zK}4U-A*#YBy7^7nb(iN)Pz25WwFQi3J+@Wc&z%-^XqP>1gRRLGq*=SI0j*SJRnu*P z585=X?K=v~slpc+_v#R99)x_|BuvO`m^_(zY>qr0|S_-$P%9q^fP@x&sWmXDAz zOR$UWgYyh~T1_pQc`7$0^+4+i-k6Y+5SaJLunv;_yY~TyNb*{0>V-z_rC?9B2E^sD zhAd!YvN)1yxK_m!Wh6W9^^QTe88u8KHI?6T*`-2J_d951Hbo{9+V3c{3Bu7?XS5$; z$9nFD;&zraQ&XlNAAb<)P2kt5xvaeuEAye5l~oH)k@qYpjPOW0ax|8}CTTD3A);R) zjA)Rcgo|U@L8f~8^O7VLJLf1)hUr=dJVR6|XaIO~4r=7sUdNk4n38$GV z&E>Y;jSi9w0!NLz)HP5wDXA%-l%~dRy1v)ZQGFk5pe#%F~)bH6|=^1^tewh7ImUZBk z+ELSO9z9a3*|o_dwtHtk|{e1l&0$tROo8DB!`(U_KZqx`U&g@GUwy_m(j zdX{<1wKa!n-Cey|C)Idh75?=6r(x5(0RZlC23`VdD1!)K_l}OeV*HJsu;A zy{NSj$Hwt5Y`F?Xc==avKKF1V-&_8aI8mqBg6fSegZr18V_g>MLTSMXtd;Qwzzalgo*yHu69%>qJ9!K?j zLNq@;Mj1$5a)Z#4KnQ#=G-wI) zZj;Y6efnYGSj;A}tvhB?34ZlWPYHyc66XZ8BKw=ccRa8tmVP=BevzBLd#^+sZ2467RlHW#2v zY9<&4PX@il`~(qkm2g)z-JGkGCfeF1XXV@+P^^40`UD6a65cW>Dola)(`0cJI|?_} zB1h5j+nvd0nCLf2y2JlC>lboZG`YCZi>P5W+1i9>U4d>{0-wgTRQvbl8uv@KAKuj{ zUq&Vke~#-~i0LYL^{sam?HU!hR99z7F<-KdA9-hXh;^&q6id3u@$Rw>@zRB$4ip-M z1W}SPs$Q7Nu|7Q685BdL!>^H#u`Ai21jP>|!zX>5vFpz}GHL5GngpAb& zylX{KWPi1b{tY1;`#|i3y;JLZFy0(9ifu5Otbe$pA8cs}w66Q3an~u0ML%MBIvr&{ zax>6z%a5N12rET6Vot=fybYELg^QP1t?D+_Xx-#98tebKZt>ulWIJ}$%0ao`!i2Ww z!G>5sNlDM7sY>wDk99GH&^lif_fc7A-TA1E&`+uOTW(2#o?5$f^a4CuCv%BJAYKHk zb?mK*S!LFVz{s+lYsE`H8}_h$>}Q9yXIvN|_pBwmV_HTmZ2G6gY5vPhhBIW{s@z~p zH^*B;a79cRS6$pgUrP}Oy%1ihNm#|xExcS#X;;CH3klw5{KrNF;ir`Pdq*K|`&D4) z?74&!q<)*<_#rOHBr@o!!de`N7b1An@){VJ3=u-m#X-4qaBM6|vO-sU0ofyKPI6<%5h&Lhu2O zOTmM==~GH_cY}(5iBG7h0^Vl453Tfc$Lh@F99XvI^^b1I-|BM!rBw|%&9BE^D`5cF z8A&x0MRm_BeUm*xQnj|%;IV4W_?n9KTU*43w8`8Xez9ky2ZcCvLO*l(9LpvLb5XbD z$%h+rsor>IR5Pw86GzGo;FOZkE%#Dap)ZQHf2?Wlg!my?jcO1dym#uFw;tZPETW%K zVbTlk-kH|xAKxS`!wex)%yrm(P}Ul|dD4$*TU%K&f|KKkVP!hkCOeT2XvvrdrLxZLF|I|T2#|=5szYS zC78?~VjmqDprui)0@McgFoG}aeH5eNj4%?sM^@8*@S{BwFgo$6B*fSG)Fp)F)eN;1 zxVMVYTk~M8bN%(741_Osr5KrVwQ(4}X@9Owa4da0l=rS>i+nl=S2I+OOT4r-QV6|$ z*Zh-d?yAr`m1tMvez{jlF(Vf|w!mEzG&>L6N8EvI!fn8vs`GPZTok#&<} z5FQM#=%BcoL~Nva=PBFfjCQOy$m6ZD7y_ceIrZ*{su48DJqB=mQBgXqn8s*QXMZ2& z4E=h$wl;hC9l(%SS*zPPzg$j6SX2{sF>N#~its7nw~VURf(-q}nlveXMXd|E9Zk1h zf>RAGD;HN63fGB~-H8)VO?0a%lKSdE2nA0AwI`zn_%kDc0>T2lr-@s*9JUlp43c`z z-PUlyT6$5g26>qPmlrpk(5SydyTb)%Wk(=eif6u|o3>Cz=Wv)Xk`3BuGKFZ2$X>@A0-#LaMQ;@rzxKFUcT{8We0Xi+7@_nG1)AMpeN3%?OD3PV z!*TNty4!1Yso$T!XTmc0p2XB?#R+7xW(2=Rxi~YTeL!H#yBMqvPlBjaID(Cx6kz6_ zp(u>G5YNbHig*X`Zpi_SM=xvrr#+m~wD~FFBS<)&H!IYN9nERPyp+l}^HvU2$}0i= z)YftP*>CN%r#3fG)>E&#P&VLK_cYe$!SF`_(^HLItse_pNwxR$u zOnjn8p6)+fLRfphn-bWw&Ze(DKUW|y63^9Vv>(Uy7tG{ky}lcFfb%}Y?iEQpGR58I z2+~>l!(h}QUk_ixL%r=Ee=afN>IypnZ~1dg7vr}9Mkt#<8&%o84I9h5ySu_P%&x7$ ze6ld{*=TE~Zg_DE=^Axtt#qd9p>0ECpaz*?bs0Bk@wwCnV5a_HT@U8dn9awM2}i{i zr}}1ZUQyeJWD(ZQL`Q=RWiFw1%+dIu_#)}+MN_LEny1_+gG!eruB2WUO&8e#xZhH- z2PwX5(N|%8#cPKvrY3wh*Zt;34k;|Issa1lzxPA^ z1%b_oeU6$Bx+m`=cB-B{9Qz`>=7s{AXNAsrmX?@5N=Q4ZCJ&f&=j>_B_sX3x)&9kA zJVX*~X;L>C)rLN(RtnkW6As2N@l7ea^DM5187zG=I5|jpnY+2Xn^D|4GWnX253I@Z zq1|b{=}c)?&QY_hJOfI~h^8ByhNBv;_B?HFZ0Ls#tP}C*#_}^XA<=yVFvq{maOV_; zvU$%?(Aql#;YVHyog$;x0>^GKCOfi&9HBexR-A&Ub7k6NpGF-Q$^%ORMvHzh!xwv? zP!#f%NR5y7CZoITT9Z*gzqMx_4~wR+pi?V`Uc!PmS}X@M9is+n(?aLm=!a);2n`s$ z){I~9p4lLK4rV_}PS3@40C(inuAIWzx&zlo23rdU=$ z4!Wt5xW{qvQJ)DHGdV?WTVcdn0Eo0-y|`%*-`r~d5pG1!P3M7Hjw0+W3n# zWtl1U1u&&KMN>`l1nhdr8K9zMv;FX!idK=?e7n3?A&kQ5QuoCMH7`XEGMhC#I7!r` zoR7Ih8EqAz{<`3!#HZI=ij5aXD`8m(%{@^-Bi~Av)5#8UW#D4F{Tr0S__zAA7F8{V&<>?ArV>{ zF|r8nTYfqE9*<(Vqh3MbjmVv;k&!^EyOuU5xx?65*z~w49&-oN3tWWW(YCNIy|Y_o z`z@VRnWDxmX|%m-N`D&fxzB5$o<2r6d2aYtj!k<(XfUC%)+3bcdNTCN6#QgF#}C@C zO@mV|qhINZv~Kt}^J={Bvf8eW^og^SGi#bB@0Ii&?F0DarWI#}1>Rr`88bR7E{`dA zEK3=il(5of#4C{XJ=>TVP1e%z)t=GI8g&evhVb^y6a%13>}>S7@M60qg@7tj_93ZY zA16Zi%lKuWP)Z!##cbGSg^1CDK5CBN$y_)8wDx{04QCix&~zhoF|*3HZJaSZTV7mN z)D#l|)27eHE(L0E-t&#ib@{BJ$9)>ooDvYs_EjjbLXGn*!vF!kX?A7+Xy;|A65A}! zzTL@sSo-FrVGYL7&oa<-j#rxqxV1Fg9ZC~SyWby70lO>-djrguJ~7@tE@zCe#V^>w zy-wM)O}R^PCwbek_;LrkxZ_tb-s${HRE$&0<${?KX@uY^1@5ImQn^mqFbqx!4eS{^ zplMLoRTG7{vLMk#Y|{t-ppkGQ4BY^18+WF?3zNsj>EREm9L?N;Wt!JjLfC;@RTpeg zve%|Vd_#ILcxCVrnIP=aF@%f^mTDzcxwz^EIS~hC$4=oIL>y3(ejZq-w)N(#3sEJn z#emw&0aMk%20&&Wd9u;2c)Sp?9PO+Ce^mNjOP*)|tA}|+w{-Fx7PMY4L!~`j1JU7w(r5GG z<>P}>qVQV*+rN2T)yf#(_$hp82cyZW%xl~7(ZzJL@oys^g6g$!OU>D;4VDw&!+fFB` zU%pM=O)V(tj@hg2d|v<#kK}u?3AffHo9i*CpDk)NVjLw)y)(v zA7c#}>E?IeTv=uV(&zP;HATp#CBNnM)5YL41zqL={&&$1cvmbkA$2m`V_jMGyoD%E zwEA!647a?Sj2k|Knt~v0TK3s8O+b+nH_US!8^S?~nPI^J{b+)XC1ZJR=^5{$VcmI@ zPx!5c4#A?RWA0_n-A4&`_^eY67Pmftp!*dpAgqH_q&fMoZ+})%FpT!wAvL|2(t4<% z%kM{3l7dF0`$_TybO%LhU5rnUTbzW<`4W2el1R&ck$AY}Ndwi+I5J1A*e)DERm&<; z1H`N0&PGN+`%u0^ZJhl6>A1HhBcG^i5vzVU{ks3{3T+}LH0xdSv!}&UUeBWqYCmy4 zjRDl~;Z->gB6E7)fN+tZ}V`?}>@CA8W?)fvee*KUBn}SsS^SE!o?h$)i3kcw{ zk-tpouIzF3SbbW9odV5P3(7@DB+ql_{@2^%k{A8SWeRBAn*i0?8}nI;K2tqCZk-Mc zZe}E5NdwgJb!*={A#&?Gin0HP#^c{(U%qO2L!Nk#WfrbO4zB`e2vrMx%YrA-@N@-? z9}^!aOC_Z#AxifX?W8B!Q{uauz<7b^`d4VnZ~ne+{F4B7$m9pB?f*t*uA?gzBE44A zpFbb!a>(9!cwC8+uzmVI^+Sh=hd0<}SviV1OT0bbOWmCm5nK@cCyaBu+lj6qjv=L% z(;>EnJZS~veV$XztiYK#T7q%y_@&4Stc-w7W^;6UbRPj_?C zR&{53(sm!vkpSY~33+qUb=+dvLaf3}ti z_8Z0qK10ZkUqdv>+R?ptMBlZB`c;{L7qHLLdEHu4neObxwhC|?MF;}rsZgR%92cHB&gHHK!#(6B_fVuuHTro)rwfjSlD#0&&`MErd;ojxe$|1p*@)<5`dBorcHG2-U`V5x|`_ zpgB;H63z~{O*UH6c_VrDHY|WGEa?@!@P^XzcI|Dob1_6~?_;j@>0wm}+qSF5*cR3c zV6L7%SwzD8>+Iyng>XyJG(9m&FU>oa_Bywklt?Nzu{E1gVdYqASrkFYb;1urjAzql zT}CHGVMlm(QiErXaxyTa+m0ZI>K}SzOfn5S4BB2`FyMb2u8X zvH_s=Gt!Q60jh7A`GF65k2^vy#mDNshr)qF2F~JLnd#t!NBzMVNt^?DV2KFDjuVh1 zHHVr{=+Nxpxu%@d8`-aRIuuJUp*E08yfVvP5xrq$iRn41h^cm86PUL1=Fd$xnK*@j z*Rj8?!H}!zA*ULQOqgorE4Il+Uk(g3Vs;2aw3~AfQy0lijT*pg7E!leZ5)oA(N45=ZMO48CRwpLwIY&x;U#( zDn*>YJ5)G}&-s!1&h%nNF>j$xA@s}Jrn0Jo0+({uqIl!4Twn10S^II6wU*oj(D+u$ zTB-?0sK)X`v?6P7lr@Wfoz!o>K}-!T5ms%;7H%dnVk}HF6TvlH8?-Vd2XSiOlWMs! zqk`0^RUfmc-Gx)pSsTaUhl?aj_CO!34?4gtPFg{iQSxFPu8`j)Mi_dM;za^83R(t9`3Krb?QA69((U}k9(Og zvgxV7!i-pv-7YlOn;Ay2$FDw@nF^ax0twg}^VvC^mahE{(T>ct z^uW_)SI~(gZsgLtjvA(Ru*rh;{`QNagBV-)vGv@Kh34QIzr9x0F54rKb9o0aPBGoc z#H}0feOhxdZ)O4*;3y%iwzeRhcT8EtPQcEDNNs1?1 zj|i(nw9j2nsPj{;gR1t3bcDE?_BXMH_a;wY>c?7&v~Qi;ZwAW!6uzzo;e4u$HUUF( za^+zd;+iV7ieDip>RIE9;MO_V_KqIM(9pPROpja;eEYZ&4d|(fMy1&zuQ{3ft+Pj0 z1|O*D%R!w9$kS4H@Xo$5?eGBTp}gf)!6G_m)1byQjZlsW!%&0jPNR#|p+gC&l&11A zO48KZhMt833{!mA8R0;UF6WbJP?MVhOpsG!AzfZnXz5iH3$e*QzJ_Y4xij*|Bz%W$ zEu`Fle|-ceu;;(y!)0gycUVuz3m94;Ky??F$soB$&e58d>WiD7$xc;kag=>T(*DNZ z(s_H*-|7;u6%_>@R;RSpX4~*|?v_z1?r~%AIel_VK)H8(WnMm{3|Dj~4_*%Jk2aJ0 z5>DMfYC6f9jHx2S&zKli&#xmiYRhr&h#-!=w_yyn#!s z*_tMQ0@YC?C0?^gf<3C9`t`hUU6LA->>Ct%Hl(z;8GaCW2G~(iG)!$?8wk0lvV%F- zWH4xokf(aYJQtGt6T`Cz%ex-YDFMMcrb?i2090yyKI{}vU)p5>2d1r=TK$ty@E8mg zc3dm-CA*Jp?j+<$I-=`q8(9y3e{Pjmd*qRIS?v9h4KBDkd_N zi%6xy4V|2FIa$lbqh!}X6-Gg&og&G{_0)MMjZf7aPrZ9v(0z`KD9x-TsOs$3=tNJ~ ztC6Z}r^beXZN+r1SZ5t8+}+U7zG8~q-*_YUXjM4ezs*izNz;<+GRvL%R+mkEV4RHR zK)q$QQa+{3ONAHEWR(j)3e-yT`o)Xmcx>btt8ON@FbpuNfJ#)Xa&A-{K-wADvB~a5 zTacdwrl#NJflRr<(oI2SU%2DQk(%1 zrK-RiL~eUYx(SG{s#f*E#Rr=AdJl`;i0js*X~M4!ALai9TW+T*tZX^3t=ekqg@nWC zWh_cOy(O;M*D3bm-mPb~6S!2^Gt&ciIph+78{y1#PRbhlI=NvzG?n-BeDivKs`=z9 z$!Z8$R1+zhcsda%=I(H%fzIwoxQ(dC90Q)=sJ&cdN-9S7V3weWf)SZ3^7-N4y8ZnWL}Sn+ zeG=io`S!KewPexaK*L>Sw{J768E5g%emQzNXitxwEe$b?fo$dA`;F~o+bg^Plcl>H zv`*~$G>J3-F@a+{@}?b4XwAHE;nZ4$e!&N zV4UKK7yZe+y#<+*U*WLa^(5xUK$f0r{9%?Swd_G02MvJImyL`(#m6$%T!si)>=6xz zHEu*cJS?iT?Fd3EHm{baiK@8Bb;~l^`zX2ef({1N#P1;kQfEHZGR)-po@V8O?8G`( z_OLbuWcK5^%e-ssBBuSi2aSeQ5^O=OdZ&aDrRC|GwA@lsjY@ren;csAj)QUsjSdtQP zzOjmo-jh!b9)0~I&$pT}O*&jzQ6U~#8;vpo`c@rR_XXj*qPwBc^$nFnm5urHsbA zBT;hK7b@zPY^@=1PI+H%tOeW6c8pA~^pD>^ubpENmX{sxQ8!fY$bQt-G`Tgvbgvsk z)<}uu{Fb30WDE}6$|2=SQCvw{A@@=m{95~| z6bh`o7-5Pn&MrI_TOC%033^vjS=AQ(eqg?%w~m=Yja#s1yCFM`@g@n=3mu-^q=~X1 z1!8=~nKK}An1hZAuVtmLSUK`{6>YGF(fk+WlF@(h${;K3*E{KgCgB2hbgZp_?nVI< zATg@@(=twoG1n#*d6yj5k@fW}Hn|kztgXmGXntu5u_IhN;-1>QWGBwBsXieARU{QZsW`obDDYQ!+Izw~~|;kra0X=bk3b zJu`Dbq%wDf)KF28DHn19a>bn#6%myX1(C%s&GNbX;lBTa@AXUi=<)EnuJ_}d_jTUq zoY(V|kLNZQuT}A+n0t=tZ{Ka4XsIya9+;!eN`qS5!bboUJbpz~# zb0bj5p;s%sOxZQ|!!tu|y1rZ&c5{VQb#{tRvP0Ng2)VXQ9UtD6Q|fN_HjNe^=sEvk z?W8dObz5~Gc=|r;ne6%6eJRZ}r`ZgISsEmKsROLXoONxZEvqOpTR;3M&-sJy1X+cl zYTC?>)6l<3Nw-=LN`7XN#2gAMlZ=8-Hrx=9eY(eWS6q@OuS5^{V+fESv1HjMFTA{87i=5CboC*ug;joO*A*a@^mufUYrSa9nb*!d%bi+RjqQz&+%CMB(Lr7p)4xFlaPR zgM5a()THg>g}4o_0y2DUhejj2P{#h#FGNP{mL_H?T_vFPQYKK*7?s>KqRP3fZtk88V*Pg{mBRp{}}O%V|f6K9eWUkd3& z!voqg?kxt7L9T#nle5Eb>arc}YWLM(piE;^w;_gsEeFw!hTq=N_-JQ`t!DkUXBa1+ z7@J|ENSKl62E0-&ODVB7`%F{$RM_$M?nKg>k0LD(p?TM#erz;YCBA}Yhsj~P;)-l( zZYB_EZpk-Yh;>oYe#f_(m<3av&SPn z74qIQQiq|-c#1b>wA}6SRGcfqE2$Dyidt6F1!LNFT7TPx78gyl;6l2|Lg{XL?FMd$ zLhPse=uzelx>2q*&rEhap9DvqG^uY<9+5W9c)EM2!oyEcSTS%Fd?3Y7Ra2Fq?PTIK z+n$)nuV|^`jJxn6k2F4iI6>m|C!Yd{`UPIqin`#3Xm{Gb+d`Rj>ni)LSi#rlqE%I9ktQ4;fm z7`G##x_RV3Fj5DPTO`>^zlLGh5>AX@1`CpX#44bLX zzRNt)|7=ks+s2XA-;2@cb*5fnwVo~F+!`rLJEq~g<2AICd|$$MvH?<#ZB))(2sL(_ z&kK@Y@<_p3#_7fPnhsuf6rvB7*f{h{g`ey3Tyfd0Ds=1Li=+6L{qR3~Q&6%Wm3c|^ zy6Gub!Hp;CX~iJ{y>-JK;MXrDGaq^~+f0ndl#gzX6TRT|i}{P?>{*~-Na+zt-gqJK zjtZs1M78DEKx|1b`VIUV%k5RrfyWUC35>7qmA~&lIsB1*_O@cKLTd)d7|qXAFLh)) zZ*H66%)#tMORT~=6%Dhv67{Ok9xU6`!BwiW+8vEP8^_8w@~=6>yuWC=<}qsOXgd6r z1v-9B1Wy*gf`LVApNop$?yQ^M;jxCR@ox?L<4{UJ# zIUE3T^#0?U*Uo|mb8LCns6GeSiF0_3IFrqT0C6`qa_j#s#xMGR>2JNB*L$llku#jn z?|^{alW^wXg9osukSPWrLZPBBLQgdrT0n%CCy{Hs_dZBj+2?_N=Z>c3x|g}5JLwrz zvOx5f>f=LBg4c?;t8=5jeXVr`{jY--HMVp}8=q2J7=leM*C7jHI%a8o~bbsHu? z(kFJrt(O=Xh-`Mt=NHiOn0tnPh-byGp=ss*P`kh#TBBS21GOsrUqPoYt>ib{H2D{_ zP;~mBCWp6NrIC@g{9%d3D%UI50|Z)G1!I59oO)3b*P@3Rt`wuEOV->%f=%PPJ#$N> zmK{O8SY+CaEf$($W5My(MXTiNz*9nszSVr!IPmKwauE7 zvaCp{VzmLENe?!|VL``Mrl}92Hl3&5Y1FqiO|HiwjbpjVjMjHZv-hnCIR~rN!e`+xJed>%3 z$hPF{g|$ferMCQ#0B8l&)9i}F{b~byKXNrGa4R=Hi0)5izNICm-g_nX@J@#anj0v6 zbFjl^m`9qUJ2W14=)U^OLTP`+8Ijiu#2cdb?~uSpu;%4-V0YDL-ZH6i8TcJJ+DckE zvbsD&Rcj>^|CYe>GMf1->8*u6lF;>TC3)BlEpbJ{`-=L4$neF7i-)CGKGl9QOa1Cb z2F8CGhefnP=llEMgU>{@_l6UEi;;(Oyh|$)Q8NN?V!!2#fU3HA0$MKT)ZzY_)bxi{?GN-*07x4tgaJft_I(Y8`NsXvaH#3w%KCZ6`*(H)%FJ+bKO=kmds4lAu zi~mUQ2~CaBk#Va>V?UoXjMpZ}7gv(aS|vQ2Z7MD9-ef@^@cnt8#@#5^k>0sV*6noy zaPoU>)FSUaecv$Ivk@pq@t+&lp`w>4^aOmY+_vG1TzHC(v}_LL7FQsuYLY)nZML6{ z`)a{X{k2}_qD36-cptJTFly5+PJJ>=fu~@nn!P`1s2hDqdd^d#l)i>fmXZSIS_FzZ z>%YIqe>XXzR)q-ssPr_oY3)XoGz0v8GiH;Z;K-D`H$$z|-Olv8FK^Kd25h)QG3~x+ zasS{y zhPQ~qIE9~#nS{<2TzdKi!SLU-x=c(~eJi~nN=HH6z{fw7w5ZAJ?NE(VSf>JryhTe3 z^=UNLSy;q=51T;fFBnlL#-*fv%Nw6#Ste%pc{1 z`9rFICAouXs+QSw#)*{s!}{#)w_sccA1vG{*-8kSlFqIYWT)!RD%q&0YN z21I?X1^(6qkltJGS=7Zc41L7XE&qX0{Kw(H`R4CX5_f$vS~&6`iaGdsG9hmI?7z(J z%jFa`g;S8LbDM?RNtEYkG7PopFE*xQkp|X+=eA(xOjoPV0}WzH#z~6Lga2W!UPaBC zEs|O8)Tb8h-zXK;JM+jwpoL+^MFm`^^$0dyf?1#g$O_MiInw+EQxK^YZPCo4jR2#k zZEdH&5F8kr0<#GP@8s*pmZbd|F}a-}$4bi{d@{XTf+ib!T5MBNKyWZ{&A#L25GroO;3Xv5E%HG{pQ&y0sNGpFd}&0^yg=1Qa?fcxb(wkV;}vKC~|SGV~; z_QA=lJ}L4lRI&CvAV6~x{)N)BQfCX$C5jP$;6Ws;8wIkv>uU`P8?^+ft}F}a z9X2>SZ36`du`^CQ%S_-|uQ0w~9jxVMKHJF~60`CD^;&wiDsEcML+b_;*xw|!p(avc zVO24+d&(HwpuQaQN&NY#72t@1>+lC3#!bO>z$YYV-ybnQ21|e;jc}44cu6e`I0Lpt z8cEmAW8vsV^an=Ey4uvB2feA0apJ3&{O0eqjC4e)x5UiqDj-bF)knY3!1S1pBzBCr zckn$xZTtbsA z(%70cD)u)QSFC{1+Oa5(Zi>R?Wp3W#9R}Isu?vl3!xI+@NFh`OR_VXG9{h$pNboKJ zpP&-EoG@k2j5dm`&BS|sfgG_E9~Tm%m1n(iwU#L9D>PF8$dHE8UXbA<4@2_4VCj-d zs~h$yd{WsKDV0niMP5523T5{<|G8F5x?lV))mv(yKniulgZcDzcGsWD|3=T1kk?dsn@^oa@`(LxGD?W-GA zp9{%Io!HNrjMj;0+28|_9cx4J+y$t$XH30uGqPD$d)&A zL`y&$`~SA?$){8Yr5EdtZLZSBrWA?*O`M$Pwi5ZRt&|7^U$HF#eQ}g2tUP2{`@72j z+9r0mTS1==O}J#Ol9yGI!&f4-4}L#V_wCa^*$GE7j`Phu zt}%c#x{G75c0%jJ!Uyb{h#%9Gm0NH1y{2JYwv?=}4=)@O*U8|0$JiE_Lg#7&VV7Ve zmGYt@b1HvKSphueEr!pfy`*Q2z!BO`jP)frju1(~limn|t{)-lm=Tr1UaU0`OhG|s zJg&8c=clL52C?$UAvVy*u-eU_vqLi$*6B-qYbJxQGwTlxl_ZHQ20xWybLp2S>je{+ zw+*Jm&Bbihdu@brRP;Is<-|aQs2~<;nJ)R=VrC|Gk`3!1ib=a>SqDHJgip-@)|qFQ z&w~tPV9c=;`o+k{L&j?s`HaYMv(mq+pf%SN^zg{bb?2MTRcLKEUi65hJ|*gRZAm2s zU=L2bGxMra+H)UHVIIfIQWwi;7^`KG>By&8I{!_`Dei#9Y%`|?8QVN)ZV*%Z#*OjY zlB^F5zV(#8{ez6y;^f6Qd2F`m;fuROyMEq-K2^7X6gJzYbLUNQ?UA2i;&xlCtYoAS zdD^rMz~wip494<-EhM$^^H3PA;#bpM01_ z*8Z*`y(n(}WgH8U;n&sQZfE@4{+(xP{>zT~f>!9DBC>#c{q*n!b*;+aHX(6u@5urLXqG7b&USo z*5@xJwIS!bH+k~G2KYk)5Y3ih;uoNAk zz5OoG)O)lFIuAN3y9wLc^YGtE0Tv>tNgY_JSa@2707o!-Rn-3o2` zP@BCyq!RU}Pi&in7+DK6)CITZxP8!Ea`!MzB-M?iW#@!z3`a!~ohYxuP{(Z!)Z$rq z(I-nSE~NP&{cK?SGA4Xj-I@4tK5A@Z7pOoPAOFuTN>CgE*TH8l4odWw7#5F9b2J}; zR0ToI(|~1gdU}i*o|RIT9n#nfT4+umoA=;*j26W%!B2^t#S65oB|T9u(bb#y>M^0SQ!r)yt*TWx7q3I)k5S#Dm}PUNh+@l?t6$ve9E9Svi8YK5=>K zA0v)!#4LFilWusTLxw^w&$};}ANSa5gGn>Cu0NWG${Xd1!r?Wah=lz9QIVGBmW=Lr z{YM5uqT`Z#dM6Nt2|8W38m-}dTjLcBY#mw5(r54cf)XdBmEkU88~sVv!{)bETV|Vk zEv1&i)g(|AJnrKW;c3DPucz#WHE5nCAkp9wb;HyszsBJs?-=BrcfDyUXy}mgI%-cW zW*f$h&|;;VX62FIa+_Vg?v*wu(U@4tA35t&wXsW5D!7Wt-pF?enLO&#)o~oX$Qib> za$C%-e^RFx_hSptlFZ`2t#76vb;zdbnaJR8ezZ(ji^eYh_S#v1?Z9=WbU_f6^=gSGhZ(x4iA7mvE z&l#-7m)?tf+Hx~F^yAD#8zOW6)fkU(&x_X^_bW4S-r0OI4x!49mDLjqqWuqsW`9Jb zo901S&uX_^$+i)_+NtAaDJ-6BYM2q}SCL#(nnjq7h`Y{NqDuRj+ase%sV{4Z>Lw`q z&;?(bnF#;~D*%>s9l7>be(qkbVyxowlOQF*uAk;%dAahtj^jasRA4jB%Y2Ujp*y`xA?*&LA6%N~j7H9@ko@a)@<4Wvx2y#eS76lU4{QJ1HO!5}vxf zd$M(uR(E&2!w~ma1uGtW+OQLlC!P-HJEhpI7?mkHeAAsV_MCduuCx4wp_`KJeo(KF zQ!NKpa+3&t20}m2j!7%E_>i^Jc|%D`Yh$|nL!`}Hwr_Qw6$CST7w@~pf?S+98Hl{` zYlBJUXn^6yzr8zte##oFO#dzMp!R^ho&D$(xa=s_;3*yI?4lar@Cp=fM@JP1Ld^ zk5yyR8^XO6vx}qW8I>S%iXE8!d2|`WfHVyy^L1Uh#%cZbW zO*XUYN`8@jBUE5xM{8gGnTP^5Ev&g)>O`t~`I@#|};YqVT?_{k_i(N?NUnC8=JL7>wvC;VB%MXC5KURo8&- z%Gs~WvP{*%cckN#?Jz_18Zg;=3>;1&mP9iHq3NZ_p4*7jgHRiFpnH z%#Gbv#W&@b?Pr7f96gwIS{l`65wjrQBM0on3SDg9L{3=jbo1PImkU>q#nq(UW6x(# zI1eJ!vhP~6`_i^=Hu8Ii40PT{5IP1N(ozSRr2Fl~hpUXj^K-{erVW@F&3fb=?pTs` zDSO!J3_UpUS8?lok^XbyZ7Naus8{*4-Gp!gY5xh}cq8+wC+&J`8#@w)t1HT%qR6l z)$4Er+wMM1Tqh!E9o~2+qY7z2zADXPD2=nHI4z3=CuR|z2JMZo)8zQ{JSW&gx|V0@ z2XcCVuZ;?XrIX`&*Mff3Sq{I}_smELXYDn`4@KzmqSGqq)nrOPXwEI77&)Mxsb)wE z)V7HenD@-S^wOTx($lSi9t&SKedE)1C%D<)pdbyar@RwcOJEN_?U0z%3Sm#S_&pru z1rcsap0BR4;A_*1Zd2mIHQJzEdcGN26-c>PkmPU^ELlJE45|~q&189)Q{@x|IU49m z@y~!Jvlc!rhWzotxkjROI4w^N#Axy6bi9J4;OVK67ehS~4)xYE)%pl2QYmF3yzxSiVL+$tubMZ81L>L@uUq@-(sdg zn*f2@Nd=+DtHxd^t4B3@dAJlnHYxBD2U2#*#MY2S5zv-RZWtW~SC@bNygBle`YqCaNwgT^Q}@ z+8qCkI8lE9I`%AG9pb#ik`nIt@>105cjJTSgsVfP(FK^~(20zpu$Vq6KgQxIw92>U z+xM3Oy4Pz7l$k&s145h*F4*gXO&?t*=df2ex69(LWoV;+Ff>dY8Go%;xK!KXn&W=k zs@eUu1$zCT4qsJct%jBAc1NENW{x+ZKP^(pPhg82AJ?@r!FT4KGZfu{1yypnI!{MC zJxL=P3XA#vI;1Cca!?PpYAg_(k6(r5aILL>@LEd9d=w%OCVm)q1DN_&L9fO%Sb$SI!Bi#Q-0K7!1T7#D2yP8)LRqoo@p!bQ)5<{XHoy>vJRCEQ)wWWPeboO{s{=O2f0%cdHaNhsWkE|{q2LF z7OR`LR(fr7R!hbea=;WN4)=jqmYl(VA{jE(`3S&!%j%Xh6t*huWxuJ-sq72el1y_K#Gv!#B zL!E=-0OYZ{v%gQB0MsR=Q=20#&LFNbr8znm@>ACPxp}2wDyS6k2Y8D7RBI!3#dXPW zy0pD)>KI&cRy&SAUkk7h-(XZLAFxG0oz4oFr4q+gi!xbm0qnXYJG^V?#L$`N|1dEv zq!27}4=xjT^lUn)anxSwIKw#hJg^|!)~No&Joj08yDrgj*_Co_$UVHp|E*7^ zQCKP4?kTzOUo6Ctx%WVZqiRAR^F#q@-b9?!*&YSxHm9E+&Xn%vb7T%IXOxwR(Z&qr za(jD4+2fS%&+wXKRT@E8Ee2cad<*X{S}f>a*4WxN8YJ1;ax65~3SDDvwCp|i#mt>s ze*Y`){pU>TadaU`Zw`$`?$1#1ojiZb(sbdCWL_f(sp=@0 zUJZDm$k%M``cbxB>@+L`hs6erm_f;R#J!5NJ8lJ~- z_i$8|?5Pb&P0B?qAHAAiGIzx$OC@tPq?TU+w<@Y(3T8@0RsGq%A3f*W3}10uvBo#B z$w!<)iH{%-PVjuV6U{hK> zwMN%oa_=7qU)EXV?M6kh#O^$B)X0dLdn=I8k>_ki009g99*pS zTDN6Yt}V=qxu?MPHcydsPic9+7UR%sJUTs})0ugJs~(_P?~ZlJFOM-{xsopRRhQ+N zK+2m-Lp0GB>o7*R1K{*olRHaSb7Iz}ONGx7uL)}?gIjjC^}EwiKJ={wMl*IYKQ;6) z^bMgf_QB~0Mz!N>B!Z+PRDI@I!du8R4F?SKLeon}b1Hy_lU#M@g9u#uJZh4iKC87VsX-kytm<| z?_63IWX{qa;!jS3>>h^!v7vZbxko(H=2^u%AoL3KIjYTtJ|lR1l#Iad1-G0NJL9WB z6XuZv%@#JasK}r<{cT0UbHlHu2QxdCw0^yavQP2$P#Lt;G@eb!gMc8=8diXKobVIp z{vxI<{AzP!?pS{nVFqkwh_8>(v8g2rL!DR)z#N-mj<4b7nai)b-MEryw8`!aK(x_S z%2rJ3s6Bj9i&Nl|7EW}en-*+l_y_%%Y9m2zm=rA4=scJB2Y&2u98k{x3)b+5d7G@9 zj~6`ghu!CYdt>tG;LbC&YbvTM-yY%a*RrIxUNT{(+0}TV0n!UAvAj!@ocY)%h$z4Z z{>;NZwzd0l4T08@(iZWHLvfDxyjnfkhuk<KnyOnI|O&~k6xrAlVvJ-ZYV z^84p1-hLQoHD8BGd!36fT9S`&S7Zfg1i$D-U69UFl5IMZY;J@v)H17HX%W;Psj^Ap z_f{L50NhRn(AR%4(Drvevi`B4BK}0nNW=kW-Hzv7%nNSX(=RqAUtS<&>x`LJ!UoVO ziM?((NJQ*F*@D##svF_ianlbmdGE*KdL!js{CiC`?K8*lW+o*;gMuPC$9#`X-?O0P zH-z$+Ln5hOG55sSi$IIn(Yc#AL-xiUaGISBVE!$UAXtjJz+j!VjNk2yAlc}L*UG80 zzb7LtpW}A-;Vw_wt3PF5VLISKE8nJNh-1ox74xCT=4MRZf5B_3uzla$a=g}K=@AQO z!J3i2#&;-P+;^s`t-mFK*!F~$+>*y-AsWt_Kurxoq?RfIYk^Zv+bk*j_hN0; z#Q-}kJj*;7j*HlbS3ERp2V@uX8Lo z>1_k6Y?`@I462-!2EH$OoM}ix9n}VgvrP05VY_BIBC2hp?r#Yn7f+x>QEZtOV zTW)F8_&A%mF4nAl1O98?$Cv4gbyr(n7NPIy3ggFY9?!&`8_MgSSl!^S7-mqnTq2uJ zTBoP=Y@wdUX)AY_IOVDQ!)A6)A#y-Jhy(F1+L-T=%)XR9ILtt6Aftc2iaoeL{6yBW zbUCZ~nAt)+k#-)}>pGXhEiyz?s>XDYU3YT~wTDxvzph*#Os+O@UaW=GLM=ZWR(1kz zWdG8&)ywTl3}zHak5B7Ve0Fvt3M*)E9?%M$c&K=Se?r)yVraNU99v_=hs3_oO~e+=oLTaP!u);g(`PHM)%^`bv?^vfy0uL0X%;#z}}tKAq+_E&^Xrn<`A z!(!7MttEwIUs@Qc9oe)$>z0nZ7wpCMUWU^0ZNBR#s2MT7zoo74yt$t@`ua!kPe*uu zi+SaQ$1D1YiQF(!%9{T*&b+Yc7X(HfA9_QQ8!*>7pg1|lv#yYZ=U*-iT1Q%lBLq4_ z3=#ODrS{HZ*6^R%g{f1WOdv z5>$Y1dy;;RcuTtoS>Dw8JV{Dp4Ef zIYDm)NwkpkU(2+04Tg06Jn}tAyho8MP`bB<0n$Irh9{8W|BNeK9*yJLgSfwx6FH*~)?3js%GW-(T_bi3Gp zEjeaPM)pP7YK%qmylJW^yEn?~NE+&^35{0YQGL`DZ6lKJVEg{5Xk|@;uNm5^zP1e@ zJZJy9y^%5N&s%4c?o0piwsiBFcB+r!VeNvgJ0M0pM4g?s;M{#_L2k0*kLQujxaI3| z|IK7CD*dOa>wm$wzyGRY`L~XriFx{k89~$?KQhZow-iLU2cwLnavSX*d|Egu+oJg| zRURQwyyU5i;2r0z|68rA$@ys>xh7;IY<-1S_2%2yA3CX@>_6#-em$k(KfM6XzG$*j zpKgHRJKcK$^26}|_NQlmwGj@wbif9Z$*%pKF#rVJhwfZr&^m8>2{ zoRqxp>^*00{x~%3M+H_q{$VTYL6gSVcM-kCdNm}Y=WNQCPRw02*P^MjM$f}*(a#z* zweUrub*-^D;QQWpcZYM|U=He+Qw2otQ&pH`Tf3>12LRENFfAZsM$D|J`~A;3p(Myl zdOH;tIc6DIf>$jeMl8vZ>!EOfs4zSOQd4fXX`RV<0Viuwy-(7*{29YusI3k}%UYxb zt)HG^FXYp6JB)Lq0IS^KZIK%z^@Po6YoFk;dS7^>8OB4#w&X5HV)B!hcP@y|JXmJ< zxZAKpg zM=9MNfPGxbz@XTh&Rea8K{f>quv7e{#gK+4lFF)N>4xJRgu2cshtm(_Zx=A=a8%u5 z!)NyIuAxTN-l}j$Qh9JQV&fk}(a^?zy6V_ppJA(G8<{wHiC2j_{-VMh?Lh;kR|?H7 zLyy!cV5Q|Yg{3x*y;8zPO^-<&HOjVRKJSl(*wPev-fQ#xU@qvkY&uBfTa&5c8~Nf& z15K&VB4Y91Ysxd>76SJC&A{0d*qgep+d-r)5#HCT#&dmy7>QxJzrYA-FgXGdiYL1b z`?9xh7BTa1uGx>_Wo7vu$g0k@u>Ii`2x5y41`1=3kH(~m6?P$?6+g;nJC0{BWlopE zb0J5D(uWX}ywv4C7vnQL5e80gjaXP{7R2S2!ecWOczDw}dP%Z{n!${gxs2NYUDLJJ3TwP#lqqb)9iCqb_i z%6zhzKyc#RpT8))S$Cx|BQ0*>^7zk!ovta-WOs`Ucn9G&SoBl>ed{#%Dzy@IdVn<> zj~wUBrmsVL#0qABpv zF@uhz3E9J9&k`ig_ppc;YrZ@^l~?R*O~QJZ`TeZPFuL6MDvcHFsKrf7+&CrgLQ-2_ zjTF)=wCm4K%%E0cM~>2tP|c4^GWTomkri0Roe7g$3;>%EK&F${Z`>KBJEA zvZF}T&s)vvB^m4NTd)9}uVybc8wJX9&O7@I!D9=cdJ{27e0_AzW3S1kjCunG(Uisa)a{!5S6>O_ zGTV^Smx@=_aQ3-aPXvTfl)O5$93++JE96OTqAbB^ zbxIh(mEoV*8Cgde1^aRbd+)TKcB7E+M=Thlg~;A&*lbL#`sJK)^NkX`{dWYPJzloH zm9?`$s7NCh9)BlNenE3KpifIf4Q^9S%x^Asx2L6do7{CXu$9&#P;)j=>9A!@MI< z{`7c1-Efl^KKkIA*O61uv7Q`r+gO>G{*^K3ojbUeV`|n9{arMvWIIiEM4dUiW%XEZ z(!T-Tl#w+HZB_UZ;pZjfXwI#-JON!*)gqJfO#eGgRVR-Q;NFv2=bM;+sl0iPohx&^ z^#FGx*shXXbXX2>;3^*=Mr-sSABKkrBKH)5GlBBp;Q`l}3{n;}!*FH#2b9(1^_7a{ z!-j^-F~LOfh(^wkU+^c|PCDT8D7xmLAtH@6dkGwTCL}$i+n2T8*wpz$rZxHmx}AzA z6P2A;*4t8py9%0buHOd*3zsQb$fQ?39jC@l!WOTTH1>*A_OJjJDpc#-{Skn(4p&QU z*g|fQLY1j?remlWw=Zk=M71~X^T$3OB>Xk>LM3#uqM_)#Dlz#UIev=(*eYBW-sLf61t405cM!v(u&oq#jwySP~}p!@TAwi%!gxqs*Bu0a&(ChbI@u!+<@E_ zT|g^*&&TIFL)_lF(fScx2XjU-W4brmtM*nL(4l{;OUsM4TH=mIQp1qXWL@2Rj9*f! zO?c3>2|ya`>|kD<{@VJL*vvfdFx1$(3gU{DYPIqP77WTOzBX*`Mh;d^t@?*16Q|t1 zv8VNnr(_`JNIA5+uG{2diLiano)KMRSHLjoH85swm?=j_pOtsXJh8>J^BN@>140kPG4arTA&VM$1{xIV(0ay*2Z;;4>nxpnIoI zE*9vBwsLu$4>FB%a&%oVCU9T688kiBClO!8+)V&$ci%;>kQh*@X~?x_?&==Jz7?_8 zHoC{(;tnY7W&XGwim!aMa(e>+D@@~c@B`+$eW%UuEL4u3)O_L7(n%}v$O&orsl_v4bQ-q$TQ9jLG7>DCMHFGKZ0%6xT)o_jjx zTV+_=Rq9n|^2_0|I%KP+*|n-ybZm-ijLrO6lij&7WDulr*fx!Bo4tKvsIF_DrXeXZ z61rOett^-IL0F>o#(v#@yj&P=_dN1rG;j)T1|D!0Vk!tIPqtNByLv$@PA_Dcb-JF+ z%DnC4Op!GRY?u9}Ek*~~itG@jNb91lPutKyHlZ--q3?TBS6wGy+{BxZ$CPfmUhx_B z?xMn4FR?%OecQxPa5!$jW$kuVH4)ndybaiE3%2FJ>+3ynYgirseHyL7={q6sNAXe< zlk1dA!hZ%ibip0c+G7sXTm9W=u6Juvs!zEMX$G!52UW#~h})`$k8rc8gZBzQa?(V? zHta>`n2J+I*Q zzh(>|EG>1f3v;55%|tDc>&d_Os;MkkyTT7j{0=tf9MzQlBNF&9&$!kHRfb%hei3d- zaMwI3xoXqDW~^2pc7K4qa05k^K+D1!tA(*VJ_J4*9G9ABmIbt!+t6KF6JBMd<{X`v z%&7&Ac|SCs8}gt(<82GDmn*;-K})Abbje|XMSCf!Mugcp=QD~7OvO?Z?7FsBemQWz zMV;fE32Vu$&y&}2ap8n5tR>8izb8PailalcxG7*SUO@<1C6#3- zwrc#edKJT>6ZFFkW)4z>iwM|QGi)34dB!2p1l{uazNQlA^k18qJ>uM43w)kM$WW0@ zx1}NK68;!RqaR}owX*;B9CFIE47UF)c*pcesty{bTyN)oNpyX;F0L`ZA zj@{naVQM$o7=&e4s6Omp&l?KMY__}+9acJIj<}`(`_OsdHMejGqg-6_IJZ6dWuKL^ zs^S|)4_861xD5E!Ee#qHl3_e- zY_5D9ubvHfY)c)dY63!n^2mL~<<-_7w*F!CcY=TUkr(f2@L5LnUyh#}KQ+_PR6lfU z>;*-p5kaiZiX(d58<-mZ2@LIv7(mb_8gv&!gc_oiwGDt;@wCxFoG?t7q4G^Y%NyjA z+#J1u{9IYPN}xg)w7Gia!a0`}drpG35~-u?B71oK#f{SGtnjP0?Hiq*9IV~zor>>N zB~oM7Z7Thk%~Fie_dr?bF!c)HL&JyYVCZET2YdjgyZrohKP_bXxNLs{$kMz_gxl<19k9~ij)_Mq0XL-OmT+Mpw(vF?lEn5%cRs(3iqmNwF*UasDoGFI;LI6 z)N)5`wFV;4>(~+YI&)zI0?+rhkBcYll-Yc7j&%>Q@6!ASHufzA*Gb{RZ_ZMa3AI>H zvs}p+_h@nGs6W*~)1oAtFvZLu$DwdA6O>LRzszy`yl8dr-jdR? z3x$`84=i0ZQg>076op`tIdEetUZxJs6X_ok<@6xUCM%gK6a6!jhj>^~Z-kydts*5e z)2Tiq=ml)-b^2kHuAOCe06qlMyVORS1RLB01<6Q#4c>-u?m~7*xNjxn>|!R@G!59+ z>E>`!r^8LRC6HDLOZ?I2mM%5c5{@|V9{N%2y{}tmGXJ%rQ<>jXZe^x23h=T^oQ|`2 zHa8S3CfqRZ#Zh27@EO5Y_nm7JsIju?^$jD*uK zmO=x2EuOD_Kn?<2m#G`Mo`c~Tmn~y33NJW;LC?5NEgs0N8}rE&?NjP+d|kM?`ODj0 zfuS~c2~&gIT1FYM6VG;3fpqYD1LaTii*N5|cPV-e>LO}n+l6I<QqtQ$QCF zUr_WDz5VGp~G`17iOfsA3NSa+ASL`S2f@VW@>+ z6IsBEHRvvThVDaSyIIe<`a)cj@?MoCJg)G!x3;oMQ2&LcL-#d-=73=vG+^g|*nXbt zWy20aNf0N>rGu7Pu)$c8ou-mS@KSZlfYG%L7yUB#`{ksiSP&wQd6V5n8#uRAadE@# z0pn=X3}N9d;rS2^gSU|ZLV0bAasn{i;qs`7`(WKDf&-vQKkPrL*=kV?RlSF{CUx=@ z(=%=dt}iSxrUrkuteclUnAVdOB%eb<%MZ-GCivpWrtM|*>^(-cQERVOOng*3X?tqr zn_K$!!LVt8UYXN$f4JFSiJ1?TiXO#?b9Lv5m$@1vPZdOv#+O;>M~!;r{FR>%!FJsu zf6QfUM=m!sf^MT1wP+4Q#BFY-$>_VJl0x{M4lPyuZ?UDFh)#`=Y*iBZby``f;(tKo zm~W1=Zj`*|zkHtm3tJy z5Cr;AdZMd<;N!eDuIU_+g*-V1@29qTwU^Z~Y!c8y$Ux*NzX_5S$R|6w*N~DHg*j;t zUI}y(fJ4<4m8Tfo=n?jXj_Tni#hI;$1~R_sYyt+|UCO(S&aF3Q`z&WrigiZY&G7Zle~T#!!>0b zR@1E0sW5T1?q1I+4An~UAE*NsRP46GEzmn^#^O@kM7I~+rbp5gQ{^gI$3<^8!ckQ3 zeSQ_jjDg#;$$Y|)leY*m%HY24nxQUYIw==Ug)X*P8pct1Qhh|4JghFs!dstXVjML6 z@YO)1D^_v-`1fO?X1Y=_d{na*wdP{sC@epSj_I*D4Nx|hpmPS+tirK@?Nx;pN?w_q z2didY_@3!5HxNFR;6GXa+bF0*2|sx@0>~cy={nPgGi-Wi=?r_YgMKUC6MY6Hj19lc z?;|E5UNgEPSoJIq&2EmnUrj+6V9?^4>4?CakzVM7Nj`S7PY1E=kIceawxHX<3zm>F z(c)qsdal8x?j*A$w$^l5oR*r&$Wll1M%*1SDmH@$feCLAz0t*2aTsdkmS}>MNd4IqzbP}y6J^2KeDd)RG8$6;YA%AGwsIQ zrLb#kJ37>Px{#@4XNj0ysf;s!ke737;WiENSOBZjd5Wne*Pg8V;C_}YaQl&xmIAGc z#cutpqrUdbEYR;pv?kgC6Db2b_4+0T;*G*1e^mLwX6{f`cb>x?rpHWxctLfWbrxqoU+e8XYc)bGlH*AluGa=i$nHAZ!7Noqr~f?L0nY= z2-zRIF|iPLsV^k5=oXa9Wv!>fVnpnx&uwG-D-Spq-(!H*mB}$RzLn(W@b_tkKXeBrw(T!o1@>&JVialYA-}yfbZyUDhx{h9C5(NGp{FbJ*ULmHQ}tvjYGq4 zYEBM-N3OdSa?2Njfb+-cWhDO~BYEEfS))-UhA?n_C0mjOl*%AwM4A*H;^= zw1rZ3^d#T2{>8NqAJ{4ZaF5V$&o`Ea)cUwSZ8M%~2}g%pS=q<>Vy@Fba0e>!GkW%3 zmO)mQBe2zsRyGaI-L#zV{jjQ9vfRl z74$X_t2dfY{yO%#@9BO8$Rw4NLsX9S{gu|=ITl+UUH3V2_r45@1`pz~aA#h3kp!*@ zm}=Bq&L=a513zh>cFy8Thes}r)uy~?wMCTH_P3fZDXcHGUsy~G1Nf=4PMAuVU{+Hj zu;_b@Cgg;x%5;_b)P-*{;7u4wNM zwso}?3SOv}IQdwKNKDY9aBBP9*mY z`#SVluR}_0^EeB7Mabjho)+&iNc2BI1#X?t{<)Cpv}@nQBJoS$-Mw$bAKfm9Nnlkz4Mz~%`J7L z)9m-+yFa|2kD@ZpE~K}vJ6-SJw(Wv~q=5U2w8S2K@w1@E=9y-weKq z?E0aGHw|><=GH>}zROn3C*fyKC!qFr21hz*jA$+^B=WXI@?%BI=@o$qhQ(!;r9Qkw zB-mUgKRAHun0%w?7GmW#61p7!!l=v@4uVeBmmPMS@PZ(wFaZq5x;G}We6MP}8G(FY z`~GSs%tsjCmId!2AE#LK*8d(K$ZaCOuV8RU%zrm6`8_KAPwPS6pHRJHonFVZ_B*3Y z3)PEZ!>D^mR5nc;WSdx9-KJoJePi06%}M<>*?FReR>@;H6z}ZKn^PNZK>-*-6%K31n78-D3=@_*HX1J)zrEUF|8Td24NJ( zpHzyD_CN0Ap-?zxG9gT=gGKCBU-Wo@mqJ3Iq_4=mZm){&KtQuQf=GI)^v~O#nr{sB;`A=nNmFLuI)OTa{br4`P-73i zMOXZJ?HhBV_Q*IXT=@-^5eBXe-8*A@M4|Mb@44;mHxSy^`yB*ww@FsZ58pm)+qZe- zY7QV)$mV`YQl$<7_|Id0JN3`p`(Lvp|2%%%KlU3mukR{NRxsFFGRE3$O z6yR>13KLmlCIkIbhy>0N`K3p7#x>-873P1Mz#;!fSf2CizPfs0MlF>1)`Qu+&cvCD z2%M}jt4s%rTPLoNK5{We%2+lEbW#V)a@gz`5cj)Q+kCG&BT>vS)L(Sl%v4m0qD)ME zV-~l`{k1+B(mfi$EjQf;M)4YoBx3qV-f61Up1W!L;WmOzd9?9L!XuE`Y6p-t!YK2A zXmcEAel0~txR__SZZGrPKEQ~vG%7WANKzTz_Tj_jlNzGFp;z+xQsy(q?s88c$Lq)v znGafv$$u?sTZ-1#2|~_Flu(6aTqNj@h@-+mC3K?2C!q)v5N&P@0Bsa!%p@CNP1a|J zY@#q*^S}mzn+C6X{T%LgnneP$z89lW}O&26MHekelHt|KmN8n9|xMYEoA?jo2jP!O%X`p?l zwEhdZQzrG7pHdJ15) z6Cmt~oiQ(G$Rn6up zx(C{Hj6<|0*`LmP`Wx2ECz=ou2DRepL)LYmOY3bdIHqkKhL-H;#+ekO@OfJF3T$bj@lhGB$8 zhWi&jYeO=f&@JV}2Zz&f0nr%=#s{aluNcoI z9IeK+O&Pad!6g4f?92zX%xBHE$9Y3KZG_l|+i>D5o1fsMk2u~0T0l`vL59;-9KPZ`~}Fq}5uC#AF*OmAY`cFG`@(zm>mnyCyGjPOVc!$tyN@*m~&S4&7F z??f_F`txXv|8?&PSM)g9geP1or%idS`kYu?=Q!m0#V&gJT-DZ?qWbGk>X<^HTJO?x zn|KBy+8?bpJI&wiwdGK$<-!ff$&Xk^WaQmGZC`OXYB~z}&ya0P`P-*iEo)IiaN0Fy zbW9?(6eqc@YdE9zp}kvi>n_yBQVOoZp-jt9--i=$`Ycu8uc{ehpGvM`qQ-{V5K?y*; z3T!nohPd zCas60S6dHFb9u5KZ8Ff`XZwq%o7NxbZq8ND6li$OkGDx+X@&k#&g-H6V&i>cp-*6$ zgfc_koRpBmcmRTCnb8e2X9ZWiS^J2>kDUSAXG;Twp>Yy`*)wu$6_0xqV})hT5B$SR z8avdRoah=vtqfE+5y)nS5WaRT(C^ARVmd?$?KFsPL+A@TCF@RrT~D;tObP*hwX>6E z|4i9pFCY0tRNrFf(sdJze|S$+fNvQe`B)E>QKE1OlIu_H7f`f{5~an<8vjhw_hEmX zT*(J}3!VSQt95g^cW2Z$~29zY?V?wrBxO z5oNdQuK6a9Gn&igt6r{m+w0+cKbiRr)!a|Vy%;`su*t8ju_|E6=9+o37IHsSoVSCi zn+)qUxv`=h(ag&#|F2Pu{5$jR4sV`f^L%^#PJ<~Se5U7y?q=7}Ou9zht6&0oz?czd zw|-}nmEgK}YZl`c)Y*R)6D75^{I4aERSD}Qw{DhAbQz(9n`3|m$@lwbRK8(R-Mz`; zO3bv*%4jf)i!d` zG-kahovDz@mQib@Xbfs0WsLbx*Fr}^lh?yTH=iV$G(PjSjCiF}l~juq;g6g{-w98c>GO0J=6U6w9>DNY>Cyl70VH^Rtla{>HE=$g=;j zf$0Y7l1ueBz4D(!$CTa~WF7B|#AHYrbKBPP87*?yv2Id@p_1_?^D7DME2j&hWBfNf zj`7?id^!ISeO_XvaS{a9l5Nmec2EM+C-P6%g`WIxts_`t{MUYl(uDD6%W!z9cWGj+Wugg4E8mAICJF_Fdc z=6Y`j48!U9YnvbmqG?N@^3nBkolK;tkkHA-b|D4Pz-Jjc71954)AqXA45}akrW=w; z;rgU=-@f<14*(KZLnN^OSZj`uGu~KK`6w`co!)An>$02CxFsPKTIjTaOu~Czb$T*p z=6Y;rfQSZXu8Ph_p!m;hZhwORb1B@~T$K@@%7|TLJI|OS1(us%R3xZF7XNE6bh3eA zM-4?wXK=Q=}}e7x};Z z1}XZVA-8{5!86_&00gn~(nA`nUg29)2fg=N67AD$3~@O4m0ts{;)b z0m{$XD6G%gL0_3wrsZ|ZA;E*KhPzeFH3A=w{b?{aY5n6@kw8P;m)S0-?o9U=o1G|j z>pz-Yt*4R4qahKJV1E_k`z02KIrDC_BFzmIOH@Gk@=jo zmOn6PY=PeU_^2048?&w#$`So$Ow%c4KwOU(V9Z%{#5ull_V)WET`Ozulbj1uWBK0Y zEPYzYj6TxsT&utJ?cnl7QKvt7H%WFN_C0vv!oGCeze>TLla8F031}AH9|~VfM?9_l zi4_~g|IS@TS$x5i6;g}aAn#!a?J_@Xu|iL0*9N?l>=;G^BF3*u*=IN*zuV#$6fuI* zd@LYqB4ZrhV6)r?e^1z6EAt{B_DF^9r7+OnD>R_D2En-FsL@KUZfQf*0Nzi4^TWRP ze!8bPSc|?9*QzqY|i)a#x?Mmv7ycCQ5wwZPj(`Ex;PRz8de43c4`Dhfrpec zdna&!wmaY46gk%@Z-fY{Z_bOK1n)exSl)Vp<)_AFqtyUOhNZU`B3-#dWJ)mada@kNUX(G0d{2bWJnF$M$ zkz{I>&{amnN=*qaqk1?g+?IlFTdj{w|NII$!Tro%7f-F%c|`obw8cCpzFIYk5`>fm*J0CwHhATgY3!2Ifl#F&pMQw z7-{N-ALE@ejI%PjRioU}5-rz?t~x2ujW3qkMrpgKax;xM_UIVQ&!f7=TyV<+Hi=4T z5{iybKTXlSXEMCtpxDv69A2B!13tc$j6fcAZZuEHZ3$6S;9TUF3VkO^(={3`!-(u* zn%i)frLd=WFL9 zU+19AXZ?>SE&KA6va%KpEkT||cFqc4M#mVKehXVuNf{;QCcpK87$USZ;*|I;2Px)F zRREOsX1#bU-Nd)hvj(|}z@&D))nyDUcGGG!cOO4u*?7sN1gaTVtQ+uJ&DHj-Ho-_K zA_LmI`I6NG;bb;HSdX$ozv=-H~WZ+7Q4x%l)LNyUJtwHBF<-Jf;GL}PL9qFOWiMboBo zx6rvA0gj;Xt(cdXKl91R8&+c!TjoJayl0#4>52UX$!DFHoHC4PSzt+>IjpPkqYBOC zblAlvgPW0uhJykUyH+0JG)!_S?)0lGT7gr2sn7>Sx9z}`z$7G|({nE$CsFJ??t|87 zT}d4HsmGrYaz#4cs;OVa?-Fx}%C9{#=7;WNIyUd$U;EC(bD(?WZz<#0H^V}aBu`Mb zwNj(ILmQc*4P`uFrF639UqNn@e+qAJvkC!K>bwm?zGD3n)VHLjlg6aV(v(wVc}FcK z^Y~Ig0KB^D(uHb)k8=P3udvnN-g0@jNuO19U17C*>d;iAH{_7cW+X@nSm-b&^;@Ln zbW2i}K5^&a07y0Jnm1+&cp6N931V73v)FnI0(nzTz?Twy%u5_lZJn|i&ANz5+{LhE zNnlqe2F*6LPJW=^cfqr~qqeP~qV193L}pi*U)Y_PIHGNd(P_kbI^R_yW-7jDja#vxI1nu+_PCxK zZa}3}jS=0LcH?s$1&2#pa4|5t?D&Cd8NQT9mfmCdu2*CvR;CF!|t`cmt`LwY31c%U) z$S?tozn{}1!9OKJ3A{wnO}!PGtSiUxPmKA5<+)>H1524B&<8H(w4<(}M>WPLvB=OS ziuek8B%qiWqW;>V0Cphb?w+c6CQK<;oLbiXx)h-RPAO3-RQ9th@s6)83%*Cpg89k;e+DSNrwA(J3{TIo8;~BB@W{-YcZdD#coBnQXN{g zRWR)*R&73+EyGLgsvjR}SH0sWM@gIoLF<{?-o~%04Z9)XG^xPY& zbrP>YIvIlo1Cu*mr=XZAE+WLEoC*+91rH&aSqIDLj`u$y1RcK+qm$ez(es<}KA zyD5(y;+q}WCyRi#_2gyT48h;h&&+V9cWT`+d6pz{*0~0?m4BrCLmx_Q?2EvlwXSZe z^21m_d$l9Ok@k^Wtz>HiM1|EAyXZyaGyScIBO6v-tXQX$D6 z0jr4zH}AfbJXDvbTPyMdMP?HUWd~|P>b**gyuSs65B&5r{fB(pTy+^z!M0Q>TWsvix3?Q0o|aghFRn@@%hzy^%(3 z2J-Pz{=V%-)UuUS&gV-h(KQM6kDG`({VCPBb-hGtS4$kLkmjV&>!b(l=qb)>coO5e zQY{OHmu0CS%i^QkSM3D>sZEHh%i#k6oeSHst#<;-hk&`%GtGoZJ?i)=%F;?wCmdO| z*R3TJKF*QPtSoL>4AtXUIIj=5!53lEh;TsRA=Fej;si>Ee&r9pH@qJ7=o0sJg@jkdlMRye{0erqb!IvFo_RhrXJ9%zJIkoYEo1-FK}w$%^D(%{(>&TK zk(wc7-wk{ew6dZ?8eyL-+8_v=X`S8IoT_hM*p-d)K}UA6#+LQKLmxA}2GjjtXMnVj z{n<6%CWxN&5|4{ERmXKyB5v!AU6h_Se6j(nlBj@XK8xo#j2=)HZ9rB$Shwn_6kyk5FfvxH5E6ep#H{Wbi+VhuYH`O=05yCuK;Fln z%L=8OzAjo(aBb`!j;K+7+ai_vjCG&3sI=dn_2utXoqt8S&1`IYHL>72Rv{*oatR{)PsGY#HYbM-^q>5H=Of z(pSi8Rki143-bHYUYgcbhd~yKHWI=z6LP!4@OehW`U`I3m}4guVTQKCH;6@wk4L`8 zT}BG=v}@a!9Z&-%MZI!*uFq(7?jBz!pf^-`lOyqRd*!~*uz@_Sue)BXz;zm`e&uhA zJSL%-nbY1|u3Voo(w??c%+lH(e?E!uv0&!WVDU0Nk6c(uyCriz!l^;M6in)`X3AkA zP@5`V9+x)n=k;73OeE%Qc_VGhEte;FiEPx9?6Rp#tH7<7yQ&K}2+V5lese;kavtDm zykX(ADb*`C(oPVoD}M$$Cv0qlMdC*f4f8IAxasmsSm%#YQi8{s$~w_7k{6ZGeVLM4y~GomYMf>|u4^1zS>9UVTR5>Rg58jb}WAxa{xB_0XPVE>Uv#H4FgXafK1Iec-&WAwW2^78KRz zUXg3Vqs8^=L!qRiXiIsGx(ACi12Enwb3C@FslIU`!Di`vTp&PX1>NC#g%7LPin8L| zXux|fE0g37|E@_z^!LZM|9j^t@j0XLhBEr;x8?New$MmXcaEMP4=N(yzPGQcCU2(k_xn;05M((5&`q53_Ax3tLQHR>OFT|)I{-TiAFf|f>4 zuTcv@OPLQ3XBP>r>PTX)<=AVkFZJl`s#d3$alE!vQ^na#mja{lnIi6W@mWz1e!j8? zAH|jkPU75fPauh*Ox1@OX2XFh^@Gy{NLo)?MRX6<%-G!3N8H}1ZHKOIDu?XL89=$q z2N3bWE1`Acp*E!C56pp~+t=%0fi`p}{r$G;D9iD=nbE^C#9ARhICQXBhXU@fz2%+@fH8 zei=PmxO{toHw2~2jq#QuZy;=_4a7pCOq}+GT8!e5xZ7o1MD3(J>xRM}!@bUutVLJz zrkx6LrzXxy7r<_qZ*6_Im}p4VHI}SNW1lb3!4O->Q#VRy?Sv{Is~7a(tj>#` z9fwsg(u0-mHY)wR)U}DFqTmY~V-wIGuY<=W8=n(hvhiidxkj@K9YY+s3-$-4R7g;P z7Wd{|K2=l>O$>7POaI6`I_5CnjA!WqGGc7&ZVcm3>1nCIxvO4ArHfu0mH(l`l{N0C z^$jDQ>R)&rW)NG90P7>^!Y6D=Fuh9i*Wsxioissu9`3HNe&MzrgGoEQKb#*9V(0?ugk>5)qQ9rP5Mt8}LBx)RZw zaS9!OCTq;vn=BV0*jDVv@j$PiBhIzHNjSbFxDHu9F=ad`Q%<6u{ycU}<`g>0$gj-e zT(r@;ixF0mO#j%j1CwU+^u>)Viy6~Q1B7g1c0_un7PngswZ*I*DfBp61V&u2(SmZU zI!9j=kEgnAabxO1nxc+u!@gnPiU-A^5o!SJLV-~YYhuhuBc`hMm`O>k zrIGU>GqrhP%Oszmm-|1I>Pui=t!7R|PitP6Bgnq%E>lbpclo2N47-Ac6erxL@o z`5WPvjm_^&)dZmzJkArn;ca>lknKPU?|LX^f^9#b);Or%qd)iEHSfd{)2#h!W*s(Z z^#`0=1L{s@N1Jm}#%B3Ln9|5YVLcI6RQEjB`cCWx>s(;G(z*eXAhw(QQQxg@$FaeR zq6o!AD7)$GbcM(^a5eZR)8UY_;q;S^_J)8cb~iT2Rf*&P1ZNSWe67aK%g<0iWwiCw zyEV|nKPipVd|epd4Cc9|&Y1#N0=rSn%fwjt)Z#6cH(a}MpFX{%$4NcH@eQQk#j%u^ z-%ZX8n4%*HcL{c38WG;>>ic394J!M4fh+@LZ+5OpR=G#Ky+t@-3*8zbsH8WrA_knr zZxJ(3l{YRTE?(@~w*6;~RL%Q)zBjn|^L1(J3Az1>2~Os(t$=fFqaF{^4ml@#?lt!) z`rI*%q*_B&}5bV-gjxWcPF@ly^`!NF3 zBwDhs<#@syIm-8w^?sTa_jA1On3P?94Rv)>S^y65Q?u<&>pG3yDm#5mqO@*7{nR_{ z^}4wM?g<;z^VA$o6^(d)YHDd}tTAJF{8{L(2*_GX(HhJQxb<1x?pbBjbm^w=ac-4U zp{|r(-LeK1zj|Q+mg?C8b$Gmqg&!j70Vjf{LBbAEQh9xxO1~D`MxDDi z$L$yIm}YwYCc?bl)*<3@BJm7LgSB~fb?MhI%w33glXj()L)5CAyLh!=bx_Do$S{a{ z>eM!PNjEableB)UaLb$uvB6Sq$XS>@zm%_TmAk7AcISA=0+(~0bs zjKRqBL!w{s)%-r9WuGdrS{!KTD>kA5tz`?722M9xr_XG9WL4m967G9hm+Iu*m>LYy zjDg#(m?ERE@-o-XwiD|JQKh!xEAGlEoaM2dZ z*fm68f6i+;jH1Ovh4CptKi9+V^6HPZ2p%}0z?-pvRjq1#$t($s)Be2%VP|7#b6~(H zp~o>_8}eMYxoJw+7Fc;`2URZvozmo%t`LSO)v{3U+yxnWay7p7fymD~2QiQuPKbco z7h42lw|uWCw5~pf=F<(%D5U0|nA#nlkTOv2H=SgLNhw6t#@?>O3{#Jhb>^GG5O8c& zorksL67!nDJtMPe>`~6~0lnR6ZJ{A~`m*#(X#6re*9cD!t4qkeS3;ur0rD3(vkvE> zh`sFayNrM)?Mt+L#YI?e>2TxcAB|N!tb+*mw3lHv__Kr?ohJl8gKwkIttvwig=cza zQOq}-s6KlvnZlP`wK|nn476l*T|R`&t~OltN93f9W)S)L?RAcZ@3su7kByeXd2W~1 zb7yv|6HS{p5A zg5H{h+^d;qU*2bNsM+KMx7Kaq!+nJ$gm(oc`S4 z0Q%@Tufv4_LTtnKj@EbUhNkh4clUl$I^IW~8g@;^Et1^^=W6!!iw%$#W|(~Ur}u6S zb6LN5l?^{42l*qE^9|m#R*82}12Py-8sG8`TJEJ2W`9thUj86`X|pr5sc+rv@U}z0 zZ5JBu*j63%>$Hyjz%$-8ABP`8fx904ta}=B?N6gofWhU9s$s`}*qNMTV3vw&E{0^_ z2D>1P-yl}j0gnn2!22~9ZBp?w;0$lvgqF@-%I3-Kj>Lq@q&*Xr)POGA0S2qzPfQFE zB24EFo_~Gc_rCb!)GYVYht^N+*R+2-^XN}Be%pO*Az1vO;pZ4$^B>Qe!yCTHT!dfb zzU})EhN+4j4#|0KcD-`Xl=?^El+}-vI|$c6@Fz|>u4x6nI(mHke(Qiy*roF0d+&Ts zu|H%nb_+t7znOJ=TnRkXdJ%EXQG_IoLliUfwRn5=ThZUaTk*x zz77WBgZ|vRzYqA^wP!T-ZE}}cc41P~iSI5VWq)5*RaAevO?pQv?*5}M)1}Kt#_Xk8 z%0C62GYyHmi2VHIHX`Ms(}{1>AuN^tHAKMRi<;}Dn9ss*gV6Vv{xZq$UX+Sk=Q!Y; z&+opKq5Jp8$DSR!@@;(D7Jn%i{}W60XwA>xq|j|k)&FZue#&|N>0@>6QgX_@Ni)$! z@80qYYK=)jKc*&qaM>QpA80He@vN_DaT?Ko`;7Il`~3Oy%_I6d6;#E6`DcAJXx^ZF zUkw}$l#2H^V)7dk#!VIcPtHXGfV+2qIO-)vpJkV`D{ygy6YUgeANbjWsL7SH&`srs zvy79%#%33nwFc$+_4ui9=_HK0FES3{uk^v6)0$!Fj+34@?yHQ*{w2aDX}%9z$W5Hm zLvsYY*6bAIN)~%kesuRb@4H!fsFI}r?!Wx2Yrekw?tw4Y()3!^^pe9G?`t!6*BNvg z&-;X2@PkC}%!D>ay~?=Odc^pB#VY=l9$g2-iTRK!P&>w8C`Mg)#F+bWO@vF$4&sK9 z8N9w37PFmfu{_+^q=Q-XMJ`k6pMP&5deU{Ci}WvXTO$H4vnmZ}L&hdJnTqH8$iHVs zf9?2Yl;=YHKC0T4hevDH_8`_egj4FL5FZ}nM+*(z#TUNkJ#XMS)@OOz)3lcK0AW{B9#*m8* zA%<}9Slp{QHqECjDg01=s=_{-ldxB2b+OE3&hK`lt8=01R9zuOUM{(?K z8-o5R!BI_1)&;0CW$YKwOOY)X=af<(Sfsbavg<63FV=bmgI+aGZ=g&J+)k zka0#x?3*Gi%(^|?9$vNtOVV?w$OaC@*0_pyHOf0}-MrUd$JSS%I(3;cTVC__(Ta>^ z)3rPGW}SIq-K3um+xWD8WY*yh4ua>$$mv<$|g!*ZLa;w#4NP$R^zI38Q~nb za9o9zx*{B;ka#5nje7w|+XCn?)Zd{CKG|_R!I_@2np88H%egHNs;=nJJ0Zw@Hx}_K z?;M0-N9yJT1C6f&!lieXBm_njUx~9dk<{3J2b2C`u5t!e3|KTQ3L5Z>sJvY6a|g%) z8R{$uwdh7~nwwe{A$^UvbYu^8kNiWBEgawb&>{%{kCS zhhr8ZEk`NEHcxWfzoykdqyJe3I_)y1{I=VIv?B3u)5#=2$@uyb^QCVo-3xGc0#9`4 zj_%tq^C&%PrNV^Q9^T(LH zgw>}Nc=4K%mvR%bzS1cHBd}%_-u84JNq>g(Ry3Kihh6*J^9bmj%e&O^C%*9~Eau7CCr`G-*{L;?hl0O8k(VYDNSRh;^HBcrEj4 z;K5dCT?wtThI_z((TTVz^OMJgL6H*aUBsk9X@Rmy!kILjgG}w#$f&;TJn4J5vK>Z+ zO%^fftv?I)sprLvs=g+bk8whqWXj-~oZI+2J+PNuwi;56QW=3)GE2^7VJ2p|A2fFtQ?j6V(`_KB%}m*ceq8-gi!%y}lH<1-(TcU*y}xF4Yd2>}tGD zJ)m5_5_FT+GCdTe+}-pH|6JsngH{_S1(O4UT!^JKwf?@I+aMlaJyy=XL?2&bsTV7(4|f&}3~cJgr-@x}<5eWOT+UDX$!6SlC%Ccc z<}v3d0E==y(|04A7$vK|p`UcjCG$4b{IBhK-<91tMn?s=>}E_Rwa_tfG8mrJf;7{8 zV5ymA>O756!$@ZD!p$O?U^w8-b{{yU?d{m9qrC}CcdQ3B^T#;dD>#^9XL^@zG}Rq1 zcahIwj#UZ}!I{}JhE!;UoJ;8m|7w?baJ+k+#TlB{pSU${93*0ibDYx4wR7?(bc{Ri z^boO{X5Pga9^u5+4s=YSM4s6SMiEEL1Ik~h)ziG^+PG7li7DP9nbptox3w>>{%YL^ zm&nwUWE0+v7LJ)q#?&Z(wurWW)#Wy;=W~Q#!xlF3jhvrJL&c>FQ_-n7?}sAQvdnzD zD&zfgn~%57hZ}b~U`-;*X4u`7 zlsf(Zbg|b0oYAQ)=q5cnf&i&)P*vYJG9AL+u)1mYj&|zs|D4shLCWJd`%-YO?|K7C z0m{*eI_Gt`wgf*xQyX{U4W#TYg%_YuB(sSfPi@b%L&JH05(y;64#N0Lmpw_Ub3!R% zg&g<2ShLGRUYAy;Wl6g7sh+FlVcjVtG{W}GyLBEDFbJ*c(ZOZn$W3gIddlJHLZ3Yz zt6KM5&ih(RL~62O-4prq$GPts3rCz%VR!Dr2Yy|>8rBu-8{pA*o={xr{ZSXT9j8s$ z6f@RVezw|k!^q0P79eNW3=G)Qw@)%Ps4{9uu?fM5)*?1KXUk*x_tAiK#&l!>OB;HG8x?<)uHn3OIEYv+Whf5R zNBavS$-9O(-6v}R)h3QaD=mQPfH$(DOq}}~F<~^Uf!U>MJ~l3|9y02QMa!-4sVtBK zXO%mb%Xv3#v5Y2)tbhw9=PfAL$Lsgnb zPR$YP*-}Ee8vs***7{Z-RK11d2BnO@+#9X7AM8?E98hzR zrEnIrmT-;idcPIyy;}WSKp}t69r(!yV2|b2;Ffb#Cu$RCzW&%o24{$^mQ_g z^`eI~0>T^2M(*v}{Jynux6Feu2ZkJ24{p{!1fLZgfL4se4aF}Cm=GaOeO02p*i^en z?5pqYEE(=o2Nv!Em>T_|sF9VSJ`k0oCvn){Pr4s&0zKo!{_OPA%Fd;a4pHK_j;|0G zhX8}^QXZ6JS4WQV{!}$7>Xz7{cA3SFrj-V)+a>H_8~qCAhssX{C;w%UKGIGKE;=Uy zuPzunWXOSkiLVWmCbY$?e-WHHRhOXal}UM|OxUfm*wWXc5-3yQ=^mHEw#45`6+P$Q zLy9+lJ$JsU;z+E0XW@W};|01|c;|XdYZ4|G9W7_G(qX8q6=FvQ)$U|j)3pRuy!unI zg|a5xKrp)8SsqDt`^9rRMSAW*C}T5KDqG_~hw*OcQh%wTxpJj6J90LF$ey3b<&Hku z67kmN1dmUnXB@~)Q6N{BrUXA3Z@P(d|KM34bQ4k!JB5tRPSB4&(S(s$C~C#h98bB@ z-fmh;6y~!gxhTjQngVgg5=OiS9v@7&hYP5x{8*h4VCY^U)ar2huFFR03b0 zxtM!)h!UIty%IMPeMe92Ale+|(?N_jf8WZ zvjJkxt&Y#49WKk&-P})`?ucV5zLST!@m(2C7OI#^a`soB>r`*^%VO^YugbnAG+Vq2 zy1brDHM|4N+ZnyC*wMl*!^o*6^wvvsO*gL?4+^6)Ptwb1l-p3>P6EwtzHABDULgSd zx_Z#J!a|3$VDxhpe=fdWUIL@sjGPFDWM`&UFnmdIQEQN8_tne# zIQ(Poa1!+#ZThY`Ret3Bd}9@e_TN?-rdUnlakkHd-QCo9PvJb^=@YpgGu0-{dU7*uFDtRD%BNZ7t+$ zuOIbb^qSk<3%61G1bT)S2{cz!+XHHBSSb`*8cs^lO*X0iM8&Q8!WKYn)IrCH<1)Y0 zKF)qJ`C@%3pw)Z%fV`*2UN)k4r~2IiI|u;V8jc-_As5-;cOzvv_n*5B?LbE6FWIi{ z*U~`)K8GyoAWyohjdn{80KdUM{^#Oh++a3(bfff-cB$eVnRk%prKdADgKobQ|5-0@ zyg-6o1@fc@LvO!bR4WGXm*Tnb>w6ynwkgb}PRVsg5B-`RThh9P?sv?3Q-RYgSi5{_ zrBG$^qBq5~a5?w2<=xjZs{J!zUE;(`N%SD0FF8hULvl=QIZM1!w)kb5xq+F#?}n<1 zN`u~A%1j(m2i6=plEXn(H+(ZpU0q*C(eCnxY*#cBh3Pjty3XT1(jz3gyA472Pd z{AlN;Y@6?A!`l1J9TE?ZQ)$63r!^KG^g{x%9;oU~JEWCkE3!G+h$64oO{@*T4SNPz zQ4p%-&{X?D;4NoId^*iG8?eN?Oeib{<6kq>ZGc<(Ed6W!YHk+~>FtjwNC(#KSY)Ln z*sP+?MLmWu>5uWb12<@W$2q^n*thmaIoKi3n4NQN2{Sy_KYupF7d}2&$LtYZN-dR7 zOSoyJq)r;d7Jm+t#rv`!-@-2;k+l$w8nS8f4#LYIJzn5uyFevkZmHb`h2N58E3hntotg_87&_9ST8s9*f>Ks%?k}Nfo zL61DIm1EVU4I{s^xHePC9l_!4`)BE65sXf&YQ=+@;tl}K1_Lz z4?Duz4)+W&H}?7uM$f9Hw*sAW*WL%jxa3ggW7+9OM#_^9&T=}>cx?Zqj820 z#|<^vQ9&umrH!##hvWvV#=>%`cWw;JM4Z9^l{M0w|LB7*t0`gV&WxnwPiAZo!HPYV zlthywx(0u}4io%yS@T24W&U@EsnTK0p7#xJrC2u1cYBwWGgY_!U+leiRMXk^@I5o$ z(HR?dI*b*SE+uqE8DT7liu9&LY6u7cLJM)m5mX2fL3$abNsXa}5J((_&=QauNxQAndovdYEZmC4`Mcx`o1{*WLJ_0`l3n($ZB8ns(SVZohKYjBnOI&0k2VaUhp; zoIg_lV&`$(Ly(fH`lkGgmD2jOqe!c*nXH}OL1NvZXPB;ji#G0}w$qGKoBYdcT;?xN`)60c;yWSib)a26|(R1izE zv8JbLyIai6w|pED4zAC9^2M)zQX39+4#s~Igu+@N-5?m!^4FDa;g_sVL^-@u0Z;+T zu26n+1R2KtDwB|p-%K**CaBPCkZ_Dck2$Ol7BN*e(stmVw2o=5>>B1_TFqcbFJZz3 zk57Qa;-Th<Tt8q{x zeom~w1@u??yL%W#_2xFtDJ$>f@+&Vft?xk(HH+s}z4H^k#QFaIDztGz%$Uu>@jIXk z^cB5>1fH(atI%%>#0hf92uHTD2aw&kXl3jy zUbL|bx)i6(JPKW!vF20gJn!X3VdtDw_^Yq*GkLH8H__JRS~A@{Cbq3IS76*fpeU(K z7&#=GP!7rlsy+W=1pb~UCi68?)G1`t7G92UeU49Ui~HVXV5f&LW^v_P=&Xx0^&tQZ ze3ww39VmDKuCnCv!=RH7xojI7+R2viv1W0Ap5?(!dd?Vw;;@YtoNYF=ty~cEL@B>s zAe=yy7iZ!W1^5c>L;uDC{}s=Hy7NZTqUTC?L3@(*ptHs(Y>KqchTP0yE}vn?A1ruN zyg+7ZHWU@unRilmF*v+v@ zD0*idN$r!Ccc3;~=~ExF!Xr`hbb*^b!6<5!!RhJ|_34ISj?&Zhh)4b@n5FSsAP(b! zpA;{+fCA@cBl#SUjfNQMJ1BuLIeKFoi2bfcS;otm(-^Ph2d;tGsq@f^uE0>RQUmJkE69=qM140sMdThiHMTx|(c;)DFu_}wkY59R>p$b1cy+PMY9e%m1*IkJ<15}#&j%Xx`oSL=mR zgAq0GMMz>#H456_&%w5|$s83~fIrtj(+$yn@MC=kWmVdlJPYcQIrVUYNd- ze+2bQU93&kb%DzVo|k`?az;`+JYsC&sQ@QEbyNKJc)n`+Xdt=$JjmbxDO66FlVt8> zx|oM`tDD|w6_u?;H;N>^N#4Ppw#JzZvU-~2h|Yjc_LY9|D06dNNN;e++br^9B=si1 zH+S$yg3R>V9DiCoD6a|)(()AV{zZT*`7cj@WPT`&&q+E&>e=yr`fD`WD!-UQjK{nY zbtH%J2X*p?XSO_Ia3m{Mhdg#EXa2q3UQdKp`ehT`l?hOqXn7h~Txy&UyVQcD#RICc zV47vCk48uyK|iGt4jBQSth1~Vjm9s7lql7SC`p|5nvY+p5<$DO430YkimhoWnO(Hy zQCj*ZyKwquv0XX=+>^vd+j;6W*O-@kiu{hw%M$4~yN?|2zuI#FmF#YXQ_fULD9&B* z;CW5^0gDojmz#6(bB{%H>+*p`jzjVOOiJ}b^;`AWa(s2nw15J+m`!SAf0|`qeFgj| z>s)|anE>s30?kb z=H}Oe($)@SW;(WxhRay%kGLw!`-!*iJbI&TFX^J4e&ZbQ({>L$BcN0TA+&Z(U5K&KGg z08|{F=WNfl6FxWJT*`UODoY~2{6bV?e|#|Wq2mYe^^s&6_s?&kbe$k9(;e&1$}(Q6 zNnm@#g2?Ko5t3cq`3%%NxFiXMv!G)a^6(qUl5NzQPt|dtmHXxPn1%P4#f~c)RkOu2 zOB7m9H!T#f!C?gAS$WaoT~IodLhI}0vgvtb^59KzY*0Vgy?GulzIl)d^?<0jM^Kt4 z#)RlA1ctcc(b8LJRf7lY$QV0kcbq^-7k6=}j8+IcGhaNc8=)>Rjs<8|#n;>CCrBa- z`kA%JgIdF9f`{m%os|59js7KU+uxIK_{7IE8KlIRy*db`_2glv@yqWb zp`6~jn_D#%O_}(Zh3CStegJh0QyKoyEV3upV5tmO638!UqlY+DM`37VtZX()SrK3f z6uWbgLGWp@xHN(N?j8#*k|?Z|oiK>-4#Z!oqArci-pn8%%%b>N(E_Z`if$NfG#?#l-#ae&3x*YS>bSI z{dT|>Zu;D)YIKk! z|7BAUx~Bf8Ez(qOdULgHJd#^2d}BVYKX&E3Fb;s+mvT|g`#NIpF~l)kl|w~-M(DTe zq!+v2T+Z&;r~`86rOM?r2QFDRs$&|jpIO;(w5HLt;Vy49k9Gui>^#6gwPksH-CN=s z?{1+b+wVRlc@u``tv@pG83vqi3QUnXv%Y%K#!1eFhZ(P_+zzoxW}c1ePJ?KKysi0C zL0UhagAw}}nxmSFD$Bdcw{-5v_=?j) z#;!Ya9))%n5%j7nn*N7AlwP3tF!Tzy_TGU7{qU50!X{sK@K%POPDVrx$>;HH1-J@& zBp)y_x|Uk%M=Z5=c=O$0vG;_An|WLP<`darpJUxO7xW@Yq?NKoHG%+Cbq^W#XE!iE zC>oI>?la8hI$$+O&?doH4JIM-Vd`pAMv$Mn?IXifW`dc|BCnh87)<+oJgO%cB-2#syDbFkW8g-MUe`b9BM+R=zq* z&u%S8O;hzvGqij3F#-u&SVU*8BF-PI>4xj0wzD#bFZN${B4|GO;W8KJKbA+t=f6zv zYuL!~>Yg6&>{sj z{k$?aXoPR9{`iC1#?`fIU5y%>y|^A^vdVcxsY-+Ey;~E=?cK_xn76Hyc0aEPcgI*vy)hC3Hr_|FNNXQ^K5y zT%dpJafZfcchf7AzKt|atcan?;CzLsJK^H0{M&P69 zWwE%CVl&R%Z5~2Y6Dn`gWuXi2VC)WSSWE+5bam5p{ots5q;*|3H+nAl4O?CX)zWs$ zy3(ZJ)PEiu6lJ)S?6@|i$Oy}n{amQM7r4jXaQwW5eFgzi9GL{({+vlC6dB5$4~a^y5XqULt=m(S;W|1Rq2Ls)3QZ9>AtWMGViu6$6_$*v5R4 zG!o?7eOp`>vECV4@oclWqLZBBDY~7P?bug0fKCuUF^PI;`nbYkE~3PMS%0N*H7eFS zS~uZ~K7Bli_Wq&;Z;nitttvCoQF@AUUmTDBcpdL;S)b>-re;%U@? zay+FSD+62)p`B3Qu{FHXNn+goysP($U&U#My4xFZ0#%~id=JJZM1A!_WnZv`5oUry4R`8n>g?+Ui6=l1ZvS5LjP&5Yy60B~;b^MR;YAgt|at)N`lYJ_|4&3{ga{Qx+)##Zh{ znyfV9b#boO4ae$B{2^ZUd(N^dyplOH1p{tBnr5Sglwt3 z=22n4dkS4;K4R8$pKXJJoQ-=(i*8Em1}h=ckysb=f0AG=+2hu7ai=wr^y)H+zGg6| zvNGl)mII&miVKEW`T5*A4XIJGO6N<8D0Y`2C$JHaGm14HBWnzW?QwHIRvh*y6}T}$ z(TpIsJPGxhdYoXIv*KcuR}W5=W%-*~E6N_tvWxzM*!jf8dE|w1*xFQAxeKqL^yP$o zS{m(&H3%M3J7b@o?uxrDIaT^a))_TMr>=hY^SQjVL|1TSqZg14uGEl__zTwv^_Nr! zlNX<_cH$?Qbvu|{w1v&rjSJguX;R7OXgv3kug{tB4Yv*}TITy03!QO<7G`g51iO*N z-3aVPdyWZQ%W;wLLHr@iC|MxO={U3)c_)tY8aIxEyh`f+h4R6Gx$E{uvj6+`F@o}Y zPas|qZy?r*9XhXd16Y(9Jnd3uZ^otCr9K|Z7@ofpygKM7Y>?#f+RGJVC!Bh4evr*K z?BQXoZrq*n>IpwYerBHMZg;m03-qI9e}&Bm90Qd;i(>1fmdad0m%zOIxoOjvnAe%x z$ra6iNN$}n1V8W4pmg!udmdlagj6o?RgMY^oK{No4eD9 zfcbQ<5T2*$jzoYpdWv#~aXVIG!he@>Opnf5yXdhr~%>{tvm+>G= z+D211TZZVK$)xl+jr1BW%tqHWdu<1ONcZh0zJKy%g20$kM)qJ`8F*gbzxCPozNp92 z-<*gzT>dQ=YMxmwFb>rw_qe6T?}+aTbjk%8M_&tc@AguTH|K;ORwB^_w^TIZfZ}eI z41)3Nzk2}VLZM89Klr3C+HPUd%(U;lpld?;HPFG&GpPKM$HTkE`0O5f+hmnaUrs4 z;TvEE)E0C7i52TyvAKQYS2{WI>l1&T56RqO8XvLOx2_7v)EO$>mNW7EW`=`~`-4jJ zxZQR()81*O83W&g`^C%JU7#SXm-TMubI!+S!-{d@ zkD)|vhbYMO_nb0S8ZC^xvYsG?6HiB-oDVM#6X_rHG@ll_G7K`yeH~79fd?s;=_Ljw zx=g?EEQrpjp4D?o*(9GnkD4ofiISZCUFCQOFL&DoSXz&EbdsH+|4^8*@YVjw*+Uu~ zMd?p_)}OT*z^}JN)J)q{SUZg8woRPXFFq;N9$9gNbBm-8&RtfhSUSRUuIo?Geh_>9 z@l@3!y}!k_x? z_xbWi&kO?*DQ+fx(izU4FqpPV^LNju9vJ#Yqcn4lakVtu>qPN}T_(RRWo_ZLmL1Dt zd%6(sC^c$@5l)45-@fX(`x(bmVQ;cD5PTl{$Oi;05V=fu{m3AcdDK;IX8B2lbNz>| zxV^i$p0>zEe`^79=^Zosfii}X8idio3jQ`PT;sJn28kgon`p1vc;pOD1v+bMT*Gwak4B@bIvpt2?q^xa03KF83L7-PDk_e4 zzFGm8iX2W&4@s@%gAR8e2cZhF-_1l-%`i1bHtoYSP5__25biO27mPvL;Z0Bbi~tcQ zgSw-!L~H7LOnXS$b>>mG=Mid7+YV;4;h-?RpG;c9M#Odnf! zj193Jc!BF~9@v?^G`fx^gqt)wgf?xBf-@xa@lD|QnR*q9tP@rl_0Wl2a*lD7c;xji z$Q7c)gJzvnLgQxW2EspR%}QX@uI;4+B)H{7DG%^cOr}|nujT-=aE(a3fb`P*b?glw zuM(4IrN)u1F-U)4M&SvbwMik*Z_GH7A?j`_2VF?_yMwR<-SFl-a`f}QVCzwb#B#Yy zIosw8`}64md51OU%znNmvMWUYW>~_i9Fic2#IiPf=1WUdu+C=H{;=4N42wjk$mL;Y z=48%|je~OvVS(A`vATW;S}7rnx7dZA5q$7+W@!E$*nHMpgunUNz3JV9gzdZL&Oh0B z9)~}9q(gK2!M&nHg*G+$2ga!YaD{=FJp61?XtKszX+kFDo3X_<(k}t#UFUze);4RK z%1XHYy&qofocWMzJ$l=lR*lFX=8mG2g*8)3?qlZ^&jU7fSEqwaZS*Yj2P#zW50OdmT6U3AcbXSgWa)#flC z{eyCHAskYb+~jtD)}!qZ|Jt!~QlQHo zRb#rpaSNgl{sRA}rYX5XX(z+1->6n6DoNK#>@kSUadf^-oR zT_mJ9O4sE@#(p^7GCp!j9`DmEQL;_Ly-(a-W$S^0&Q3+fY>_^}f z7}yKG{9mu1*))L~4Xqh~=}D!l5u@on4x?bRD~)j>raIfBjoy@%cn17Tv2D?RW09#qhj)Y?*Z{oypD*k>l1zXVWY zdi4B>^-}}U7|ZDsJrP8`KjWDB7P_6CXvSy~Q&G`jleB)G$KjZ46ik(W&`7`u@97})G0d1SPh94e!0gorm zO)a6$vMz2|`AIS`&hVjv z1ZmqCiLt}_y7Z7AnTFpYxwWPc?N=-!IQ`HabYpR|M@pC|SD zprw+7GErwYnzDi=Y74vUsn*-}cJz|B)0oq;40kUas)10i*OL&)Ge$igjaHSSdE|(& zt`(U)tv|FxuyI7XqzmbBbrcQ8xQ1$CsV5ndUgd+Yf8H~RJwjRJg0$7r1zT*h)L-;HvW=u)OgE!=&Fau_074aWwowdNX9vbbnWRJ^31} zB3Ae3!^#&rkKfnhWkjy<#>8BcS@d)iGupPI$f||IVzTIGUJ|BiyJeMA? zf1zT;@G)5r(dvj?ckGYnm>ZWwy`5rZh=8W8Y2%KS3hTfN@G@9hLIokTLaAj`B{gYV z7S(=Amo>$5_@h(dMdYqU^4+??Q*MzQN4+^Ysidb1ZTlj}r_l9uBdOyRt4B1F3nmOB zv&?u)0eF0nw)qHwR6_i3ij39>Z%Np_9MN#+ca4=W>3x&;@r0W^=l0)QMrYA# zw{tVnS8theieo@w$FX0fdAyv@#;oOX$S19o!qOefrB`Wo@M$S6l0z)Sg0>yKbh|TIb@{5dYN){< zaZHevBqV!a<6|oPUYzMcH)}|S}k!c4F9)31sXm&o*uN>Cvkl>nl^A!AIy0vvNzs!QeIpycs=>Ugzsc0B z&M55a?wCS)VfpcPffmi7vHq|du@ai&g=5W9l<(J8civ`713Olf*C4hVoUYq45au8{pIq#k^mInG z1;~54N2B`1j&rg{m$f4HR^S~+R#ljfJ>GVqH4hAm?0`btxv}NiiYK#;WTfe41iH$v zoYkJwZpe&&!#_SmY`2YE+_iNmJk2C(G9#*I2vj&$F3MfRJWkQI38|b?Z1UeVus+R< zCP79|w5WxY3_aK4JWlBw-x=J3ox!HCPVrkGxm@7htN<;HjRM`M=%8G4Q+v1K5c>@F zkIl)9<%Ylzv7ZOx5ll|-u3dDsbPveBc=cBW03B+C3Ndd94#m#ayv+0435FBh=V)+- zkzZVox@Z09mQ09SjaA!v=2Q$SAo%vuQlmH zj|Lt8DQ|0!CQ2izAy5o>f(tPeJ%jW*ORMt3a*Q;z2{Eu~r5A;(LGTJ1*Y<^UH)2`v zA)n?Y<*%XykKLoDUkZsGs@@~vVWMdm``yHwhf3j^nPF^*O)i9?SJ5%TaP?7AM6Z9|1L;2wo$@qztM;d1z08fChtmfc-*@vA zRRDsxkt^~B-!1eBXH9QH$NAl!86T$V-H&nY@B=&T{4&_J0+z7r@<@%;wiTC=vW--{dJa9@z%Exn+E3+_EF4idIDzN=}F=KT3X^#i8N zSBdcu7(fO*Jp{F>-u?Uc(AOHX#Nl0BK#t3X&j;_<-LoI{15+SzA>Zq8X^^L+(>8y@ zxts5XipSv|hitAYGSRyFgR$_x+A#)2>3eL$7(m|=cd!x;>L}bk#8KFCckvY#AH6e+ zFyb)dx$*0f7{r}Az@gz;>NPIL)Mw4#>%FV(uG7bDS+RVbJ!a2S#Pn{M?kACoFK1_w z-5SoCZVezLFA%D+I0ztvV7Jpg`;Nn%u*<1VP;pvnCUuGR92a?tt3RMgMps2wSMBdy zShcQLQmxDuHyUIK3I(YUq{tauFhFrvfm){%e-dhb;oti^LqgH3*cZ5P+SXn+t+eCh zPN!$jaJRf7f#Ok1u%y6Hx%SI#oUiQBx{ITcYufYLpecQXOE*^kwz|bIrgxDS)18-$ zJpepq+vp!%ksG8?kWILCGe1!~&h^An9kx=rK=hwZMF}0Abf#eN48)jgCwA-N-^xOD z-cdZs+1c5*RNbpEub`3n)-AV~x~a&ff+ttK@0eN|xvM6tfZWO2;CB1%;6>xqNdf(B;(xV}6=}#ehxj&5lYhU30I? zV7%_lBDDXhTEZs2Dk&e%bBqCp!P2XgFbS1C8$7t`7RQ!TV{x(l8}aDurrF@hDg7k1 z?y{zL*#uwwKMJeV_s8(!=UR^U3I$_XkMY*(PUa54>F`dDQa9%|Z)#PhzfO?3Iwt$< z+i&{~7j0$h5TW!V8sJX3wyf3hyLPZ5V5`7nucvS4dBWlG;srD4!rrF^zumj=B=PQVv;E?ouRgK$>N#3)sp2o+`M(Lce^oO0|DHSi zA(Xi+@l!j8sLJ!6A)dZ7@NdLxxyr+*WSSgdYtZOh>N@h=cO zv6Z93rH&~bW-Ko7WYO!$Q33aG&KqOd4YO;bEQlciH`-5xh<39VckX3vm;{j=)I`6T zHoO7pKII5v)frauUcsA>nlX}0@+3x`OulxyqIc@UP>13f zcF0Q-eMNwd#gA7Sb}wZq-`0ZvrTWDmQ@cJ?8vuk7eWKm!^xf0bK?OR^f68ejs(4lY zV$1d^#oqD2kk>CKjt`N1la6n_2KsY;$15=5{*F~^!SW-QUhS=o!v*^ao|SM;vg3m8RtUumBd;i@X>?6u5W9 zZwb6`LS8ua^n(>n(y>+lZcl0+K071Kq-aXL6#JG`ll-6yNIR&&9kmAoD~?}I2Fs|N zE)G@dz2i(?J&%iZFT(5Co+lT$$FqYm@aNNVj_4L3c{WVgXmM?*_)oBFadMV(}w z#LBi8s#Rv!?(#ZZ97sPu$kM$OpnhLra0*<@bS=_AC)aKUATO+JTyNwWUEB#we8%dE zpLZbu=C2rz31;g=AJ@!UZ#wC{=C^>-7XSSCkOQM>37t0O! zx>ro&&lKsQ8JOzBkf)cA|1eZ|`T&d~46du{SJ3R~KMEmS&n;P|IxHp#$84GEl~+02 zB3}&98(`0Ybs^e9Zd_+wu-S@|!vn{arj_UV2Zm69?(NAvPv@ySgeTKFOc{QwPNJ(7 zHg1QOoq0t`P~h#aL%pmw8h8ISH!pAh%&P{?YP@>11H)?_W_)u;t(>)8OqDOTLHZo4naK!t&@Xkd&B4UrKKvWU3wbNU zgUOFE8tQYBxZ8~!PLyKe>IDR&&>ywoCM0xw}nj~DyVM=dvFH_mOEjq9%70XW)H+6GCjiNPn+7{iv1Hn<8i?`acq zQ6^=)Nih5*$AP!uR)*d|AT&0F(ML?SdUib&IvkKk7f(%NQ?&hKM5`uhIa0p_a7r8G z9$|GElXGO)?K>j>tZJ>2bGc~&>cmB;EGAH%nN?-6X>@5>FR|ThAtoFg->I4?%1G|+ zcPQN@!+$y?SB@4>R z`T4Ue_k&pH8h&VwU{eapL2k#8VOa@$;{BN5TjRfzeF~~z`tJ6aYq!i6hhwkclQsdX z9N{5B&yW%M-rh^+YfcQA?d2hIN`THVhi%czX)X4HJHRj){1x(PZ9k-oDEC0!igEmA z%P3+$iwP=T|5=OM`)AueQ6U=8qg)2lPA9sW++R1-&<>}))EsA1H7dP+bx)98jUIy+ zgy(Fyt^^lD7Cn3}_$A?y?1tQ)s-&fjtB2S1R|`sXZ6Le-ly#=B9s%wIX{6{6d-$fL z4K8j2R?2jqAGOlIQWS} z*2%3; zx0dec=UD;KdFlOe&PLlEkQZEPTY^jDblN=w-cB9hha{pG3mUc|un}7sQx_lu>8QZm zGCj6a&)rBfM{dIHsYeYn*y&!@TSE7f>u#CS#`$iF$|)KSAib{G%S^w@O7o%B-uyQT zxd25791auSHn1Oz{XtsH39UGDx=p=kYOiVfp@TKQ?|~Rz$qho1BJ0Ir)WyS+Su3@k z5jwuVB61x#6#G{;;@!EMf8$h(yOv&8XqmmaKRta8#BI19eYW1PSmWKJ*qyJ>Pc@=0 z`@N~ytgUQpSJVjPD`GTn3-ObW?+=fyTG9_rc!t_}yBF#wVP+GS*3lQ5ejrp3vM@>4 zimT)ZrhAw}t=D^+Lnqu^Yf;~^-XgI3rDrUZ2TdCHlpEea7Rm0Jy4<#%l|OK*bsusN zl+|*4UfxhTE-nkY-$pw~38*ywoqN^f&;136lmI0Qv{wuEk!N$#LC+j5!ZTCKt(nn+ zsqM(@*z(9wLY;qN5Th?6L8TnUD&_4qyfHHpBqnBTrQDb~Ron4R;;c!Bc*-!RxHrAT z?O}`@a7VSF{cV;r^LTDSS<1{0sVdx))4v@p+GQj_Ehy(Tduhz941YP>;M(&@>_-02H5bhRLUs{0lj6Z|H7>O2yhkDhx#PE31opOoq>`NKF!f*uH%mhrjXHR% zX-#H1vQ+=+BMAStG<&L%0e-?;y{_$oZUN6S&$KJuRp1AS_C7tIU5u7}KeyN0?-nJr#y` zyLSb86{R{DCXu}MTXlSw0Fi>-1{>8ut^%uW2xcc&1&^oJ@Luf~0%BwRp52$T;nbZN zdN(!-Ry1|c%l9WegA~E@4nA*^>!HtSuFrPdvdjb6IHre_^2C;lDJDbDTyHarWqQg> zJ&cssyZ2v^OE7_RH)67PP1~DZ^us5@!aeF#OBf ze0A=#arbrMcl*Ct%^^*HJ$$|qB}I_GNOVyi^V`xNXZq<_iu-Jw{_E}Q+$+LMFz64A zZEA<6tZ@--$9wc1f2Ich`YgwUwW`8)=qBukP9}y5LAj#B$hi^oPlTQKSnO<2_?X{poRE>M$9K?- znKz3d{Em!e;f7;)g*0>idNRj+0P*M zBS$*22}~Lv<>9{D(|8Ne*0z z4Xt!ag43WuY`(VyL-Q27(?j90)4xV<#9a%&8!GDjmQS*Q2V^y;fXrpn@{RRb(^rn?~oYs zf1$rL!rH)j_&qxZG)2DsxtnjbZY5+*fbvm6jWY!-wrU9-n(s1`5Bu}V#!Z^O2Z+lb zp6gl_(Vc8W~>t2#q~D!g{-fNt>8*pg!aw7aCNaO9i>= zk^d(`3Q{gXHn=DWh&PnwVzgc+B;><`h^T8yXW$=z1*z<606hdAdAoVuDiim|h8r{< zAJ$u^xz)12m&rTlIzB&?#N~bAqmcOyN$Rp85#IB z-v5$K8-LHH`7D7_rA$LRavK_E@Gs}<22z;)g+h5n`Dt-PHJ%(Tqfw8w`fB(W?KrLvu2pFesb8cWKNeHaPQwRm1N?4 z!l+Kz8*#Kqh`7T<(>Sf7`MH z`*rUM$@ChVP{K3glogJ6h#-ibj0&l+x@E$`+~YU{XnbXT_T{|0@739FI?xKQ2}(SF z;0smw#F4xG2op0TwBmb=vJ{Fi_V>|(Z}!)*F`@A*y_{(o2v9r(GY_xa#3V>xEwK@` zNa($S{&I6|2@~~c(SQH5pL~(`2Ne0`Dm~buf^=Gf(-*|qcyN!oI|8%AL%2|vO9Lwd8&h5giygG;pOeGhNZissA3e;>j{2Au4 z>&4f?F=dDul|UJnu8LdPX35dX~i?I@GnYZKBl-sdG^a5fw6w9=xdb6iFm zfay}FG6*2HX8vZ2h7FG)Ss}{MN{u&DX_aQtZIvc38RCtV_;A5DEP_}JU_WKT{j#vY zl}Y;MYuIYG&41I}!#o%0dP~%VDv};1W%`nVk1D>s-pq+zTa*l@#G%@+rhFAF)-a72 zY0i-CDK(RjKk1%L(KHiCui^*D*DqbO(JYqJD4gkNyKD$^9OK>b4C7&>h51q~tWMo3Y~U|d3CB$||6h#O7gO$&^AyTHK&X$Lb74{)l%n5=7M`-$SZ9I(tQEGH9EN${ z(e=#gC0WiR*r15K13*LY%|oO;V&8~1t~)c6qB*S;YC5tC8?E#S@gB4MK&>~6x$6U-s4?@^u*rl8!( zC|?i{+y2ixxMnQ(7Z><@9IJpyOILp9&2cUYgK{k7*&y?=P|YUTSO8@%ZOj1HA?gYm zT*O0qMJtG=ab^(xj!JCEEvgJc5KS}3FOJ6w!uWMS$v8X{W#O2Al!(~_78Z{KW%>r#0wGz1GN(0!)f4;H%<_C>$Yz$ zBAdAkFMd2cr~cF@x6=DT{Imr28c2NRu)YI=bqc}E`HSJza{K81`1Ao;5X18`mMK{w zEtWv@y&mIbTar#ocO(Fevfu$6C~HyE3X0h98Ixp#BTzZluUy7?J}DtO8A0t{VMvm zzn~Bm34mjhbwuP{r5kH%>?zhKmafg;_A88v$!4fNO?Lp?rq{_fI#V9DO|4mHSJ-He zSG%|k#+CWgeWoSp|EoM{&Vj(LTJ)HFc_$<{VV8MqzhxVnRVX@s?|#Erb>Nkvsn3Gd z0)KWZo!UpHZZ3|;taGSoo9@gs>Kbn$M}RxFv*)Jn3FN({?9c(3x>>DW2u^%6!5gO|ixvv~fT`6Ls(R(*F z6hF)OZpUZq-#VE{5-}?Y5crbxW(RBqzELo`W~vNl0=%p^8wjL-(;p);d2{q#aTA#t zt%v4v8|LWhuoExZ(p^%P2DXBteJYZ?Zo~azw*qqyOZ&l(@V}{U5QihO+(}s^trDh+LXn%A^qKE@RrnXQBgsW7exMI&{(7VT z*Cm#un$Zqok-n-m1b`g_q_S{V1|5#_1tq=TXw8+Y})|@YBi%{TA+_ z=U2C2-@(h-+g~VP{;h!nUo_DEII~=~LYW=$lvt^&q5A8!(+KCFtKo4zFpU4CewE_`4)BRaeH)dJr|kUaDV8yiCa|s17b`)^=kn57 zN5)BtCu$%I*+K;Urf-PCZ8ANT-|?{$tN9n9C+)+cX4G zH(wfu!$)2o%#xHA-)|YLMXnohAs1+S@ZI}1axX2uGCJz=#RGiY(0rE}D8N}l@N(yZ z_en<3RbO-Hi4zRY*-!DJ_h0ynW08yv`Ss`v9`q|04=05rfQO&!plK-?=WC$v5xs#( zu~~Q^U~$TL#i32O`Z?jn@nQ`w^iQ+W_1(a_ncP!ZtC>m^$f@i%HQ5z2=+lFc*iuAI zw~G-ZzTieSwPj3}>yULfcwseI>&X788ttFP z@a4lwbL;)kc}DOoRz~1E2!}!nwBiS11_c%50dLZf0(i2Imu)y7`GU8{aG#;|a?x@L zMV)xPiUW*1lUOk1brNv;1nLiyXPLU^iCNeT!WT0A$U^i2h<6ytkLLj{I9|k3T&4EeSmqC=Rr#G_!bl-G4lj@f^(1o7a;d zMy+UxJ&;IRU*)w@qe%3MK=po;MQscDOv_3+Kv#Z`+o<;;E`@R`qqcGLty!)I-MNJ2 z=-#iT-0M@Rizy{#Y+e4%yYE0InIux-3tcv8A_&g`E|P$>P1E-J^YN0h>X!l|!^&f8 z6+2;^6K3q9qMxD_f9(9Y2cDUDC}_atd@)kf?={AnvO!L4dol2@+MNw|D*Sw8p%acH z8|sMiwrUc+Hpz~Stb^^$NF1TYVD~y)un#N@cr$i>u$?`f@*C z*!_MNP0@p^b9GPZF*oS1Gq{$tiI%1WWPj|hUxP9tbC>ngZYc;aNFaNa43tx(kJuk# zPoc~p{xHN%yntLQ?{oq_i8CymiOMV9nEs}yt0u2xBBzlb!&*+bZ z=-KF`TQE3p*cbFTRWPK$CB1I3EQS=z3`%W>I@@RWc{>$rB#~P3N=;AuJ^D$9561!W z#m1N!0tI^<@WC*6AD1pVh}kO!4&f|Zgo5js9S$g2@%=)pUEWl@_ z$@pN;>=%>i0{cMA=fsUg(yiZ&{)hdVN%HX13ar%dA$qSr?RwVa->+1*?&#;%ZV>46 zn_Td}w%E%4@w&o#Ru%Mu`8eq?FpzWud=bhh%>x3*!{a@(SA$Ukm%%|;*siHz@R(73 zy(<&tk9MXgru;{*G6+Hmi*AuYcwuFGOb=4<^@b@wL9)}1^cusb3bNMO1G5Gv;DA)& z>c1e4nVEiWeyLG0xv$+SbYyZun&h-Kjkop|Q%Hyh!QL^v7ck*C5cXfS%inBj%onXz#Ra%GVm)qfZ3rikP~`z>Qcazo}Lpo zqB&W0l;p`+H?mgQ!pp`LxR8CtS(f29Z;yX&=H|Z7yOnJrokW%`3(9`p`5kR2mmqee z#QVjBZ@En@N15YpWnw79aivIf43iU1^3eW&*n97&rnC3oS4YP(sMta3SW!WW^qNr= zMgdWgCM8M)q(%rWKoT3GQliocWt1j0(rXeGA@qopKnO$$BtRetA%RqG(3#P5f8XCZ z_pEi-J^x((fwd4npX|^6?EUQL{eE80C2OII!j)QzU_h83+bR3wzqDNc^Tu7pm5n{; zuC)ntT3hM?S2^wy__Q}mM_bcWv6NdJXX`>y2b($zLs`F_6_R5|9SZqt&*oGsbxM)J6LL!~A4&Qc@N38JBSdVzo&j`=@E(aO>aj_2AG!Zk3m?+|2wJ{ zcTd=8xRHk5O8dzn*0te#sBV~>qM$#E4Oo2YSmWXXfMy#;uH1PQJ!;{R$tNeE7Q>3W zmB_k9HK%JdnL~fzB69xO^h-}a%)Jr)R-pavJDl&^h3`VY%Lt){zdb6_vJ52&*h2UG z+2QC1j;Qp!F@dmE_${EAo;mtdc%(dPD9JIB^P~dWRQz6WzVbh%H~q~U{Y0A*YVYWl zsWpnD6bxLBDZs2^RkHpv=mB~8770bav81|HfBM}2CL`_GqqU_ohWs&P*^KZRB6{ymBtc3Aed4%z0HoK~?( zxFTI~)-<%aW3g3G9Y>P3*0BTKkQ`fI;^sxFW_<vXK-=mq$9*7905g8^iA6RV0jv7ybN^EY?{A*g>z!7g z$vwGRHpy4-ws)`Fkr=wkeL8IT_Kx5kDV9@Zmu#4;J3^T{0TG&Y3Ww#pWYI0eOSVnC-23AcvhMBJS^)Bp+qiav&6LB;-~F}|znq3D`S^8ZB?fmq zqN_}@je6`LW%vb9D@B(XdxalQ3L0}~)z-6W0gvE0`trb(0{4&%*I=f4INi?X){sD` zRLgy<*oZ(ZWWUc5M@D`DSk5 z_Zq$Z23SyJc%?e+fP#`)Vansu8B>`zpB$?9k|+qEJ)VFISHadaU@h#CBQ1lTA|5Vj zy~=o^pDE5u)I4P6x}>)dAZxzg)7EvR8>j{R=b${IfiSKg*0=r%*0gS&*7sG_-=_EO ztmXNeZ#G?E)oLGvp{`fJ%Uav!5-G+Rl=d0?oJPJ6OLMMP^Q^>g`4CdUX>ZwS?0IKW zqISIY9AZK@hKXw;M`p0hXAHG9owx3!lyA;9S}!fP8JRG+fI55{UBCc_RT ztK-WoQyaZ^_+?%!zb@ZwMluI>{WPl^AAHXZT-Td4Gc?$eekd-DPjEueMdNDXnKHGy zVqU!vVIt}QchrdMzTcSHR2QeDmyjMOZ7P`s$dqT|uMfDyN#0)=i74=Usufh-;1ORaaDy7PCV;{Uk8?qcaSO4Pka^Tglha2mT^*!(lMuLG-zBh2Q`T@7<;Ku;VaN`!j_S|L zxQfgVTgTo5ry<%S+K85g59I2F{9@g+CW|s~ubj6= z%KtBC`ompo<%IvAQ*8gAsM-0i32^#YICm{MY#=E`UWG7i8n>rs{PfZO1x{wn#1z|) z;$XK&Pr-beN0+;tnDzE$#0J_WqhPUS`Yw36Tf1>Caj7L*muyNYT)eZ?#3x!~CS9A> zs9{3u(YQ`svYHt76`#Rv^Nr3|`spJ7Mj*(B;AUa>10SXZAiNU;A2}}BK*g?f8HjwA z`>5!K=pILRiF|ASIY}LWl+{Hbn`W?x$s3e~i2q$_ zJM?2Wh0@TcG&uT6tT8xwaNm7&O6fsunpX)I4%l~zsdNA7K6bFj+r^B{xBHfrS-LR4 zOqiS4#Bich>%ljqSegY>Suzt6JrllcRQCnT=?`8GnJ!KiOSb?(#g|LYNF)HqEi>eb z8F1E$uibXQ#H3S$kX{%+3fPD=|DYDcNN+^XFtAbxpA^M)u%#Z`<$mgF?-~iO5U&ud zNFLJqZ2LrRGO0aEYThxOnavhl!tC*+NohDK|o_LyJjkg15y?pYIdxiZs1- zlEM67twS~*`x71{CidaiVL#&*xvvb__pXGj`=&HhYa%?;8$e6NnuG>`fa(YN&w^y8 zg_w(4ptf-X+X6req66eujkTJQb1b%1ZDi0WY;uXugcJ+J6xJt-C5?IWehoeiB{~RX zCUzDp$W&(Lo%PMeaXr>BtL?HmI4sXhdpR$fawkPV9Z{^8x`az6XErgJ!XB3~MFgK!+;uC=VNyUghKNJVimhB=0_#|5krl$+po1v^*G-QWNaC(8Ty(LRuxn{ps0swJ5Za z$D3M}Xr3(aTz%C0gpW8;8M>Nn(!dCl+zlq@yH$>R5K=Iokc+_|+@xnmpen3F; zaVO_Y6ZW39!McPNefaOB?5m+ry&BI+Y6~`;iz~4?3zfR(kMD4LQGz=RO z4x*v+cd*h@xe+48tTkBe6d7RT`QOUe6kJ&0*MT-64XkdbST{ZxSCMuNg#$ErC%QLG zV^_bX^Qi@38FyoY&|!Il#q_sLyOjnMwY6G5uj70FO@ZVMI|r!HC97e`Fuz zVfkNbiR715`%$aP$UmyNjZ2^1m)$&!3f7?Eu1^F041k+zJZelux&{_RP#r8`g0bM` z&IDvyK2wF)vIh{NI9BJ)!My%YK^3H6nM|<8F~)FyNzl;{Gyu^Hn{Lxz)}_OJ5)l&$ ztM9%+v!9CTrF=+AF^3_BIb*2)2PR#CktOQ7AR{C zyb~SodPk|ue{}~{?9lP&PA_*!gZ-QX5Hp?Dh}0yj^Qe@bG_hAHoHgF?- zFh&Ny10-H1FoC1S_6(^4bRF8bf|(qj0RaM7XL`vPDD9PD(30)4t{OQ=cWkxIC6c>+ znPuUXX~@J#0U1{xDO@ruu3>5^Myvl}GG5R_8fVsgY%`5H}HY-CY%>7FN*c2oA) z1MU>SgUX&lnuY9XAAeY1?J~%(0Vnd`2htXasjat0o;Os7=(nzn63I_egw7_xVCOp8 zCBc!_+BKN8_bha_h8(7?E1+znmGvEC5fiO%VJ?h6@Q2 z)YjWw6ozQQZ<*7HZbZu)(wST5h-70)ySeNJT3KXWw;?=9{Er*>oQ3Vn<~LQ7{^pnS z`S0W`%@r{b-53E`Gk+M>vD!M{kDbx~IfDPkCv%>Cx;5>2XO+ z34 zoSP2mySdNDWOG`=wE)-3$tKNI&`8;zlR^9UVAYAAWF8BLTk~j1+Hyk@Gd?d+i^m>$ ztm5SgVdUAZ8px&MDn`?kpmeKtZRp922MRNg~*J+I4btpi7WaYAE|!zrMxp< z*)$qh+cPQq#$ZjHZMy9H zT;D{;&(iJ)tKzvB+WHd0j^DI2r z@_rG}>rrSTEh7y_GqEIAq}!Z;Zir~dKSL2aEK6yAlrJifG=lkjt)uuRTVLB}M56&! zKfNWK{Xfq2Xlbq8dp1-OjAnKBC!L`wqH{MTyAMG>RSd_rWdt^oZ!b}Uf!QcHyOQug zUDF0sdn1Shn%HPlF0ZM&t5?^5WD5)Rl)?OJYYsEHj3Ib)-4VLbAgDTcuOyB~4>#+80U(xkS0_3q#^Nwd1_ ze!cg5OY^PgH*>NR&JnWG9d_fN=b~fsnC%V;lXuNFvC~Yh{5hS_pSc6S}IY z30^s%oQnIEs`&3M+yML#4meLunmbeS%#z{c^4?Vx?q2Kbj<~{4#IJT6iYU6>_^%r5 zF&742_B7&Da}TnVevQ}}I0!OGE+1cnSO#9132hV1#VBcp^DW;E2l^iZ8qD zY-qRM8rZ!>B`YTf6k0a@0k=fO_uh6=PPT zeD0|M>0;xTUJulaF0pd9HSf>HkHO~}oevk@oLXfTGfbs>>W#Ci^RYPFq`rrx+iRZ> zqFZMIi}*3+Y6T0MLH&vrMDuxqcdXXB=Try#GOC>|z$9xxz}9Gk;M<~7QRZw=b$k4@ z&URaj(dB=~^ltr+u0JH@`}HXT1)oIsZ_r;xvnQBRbS08F7N_Iu;Zz2v&U4+lewb3ERDdU9SN|Z39DDzhDiNM_0@|BUD`oK zysg_Z_t?o=5A<|p?)z!TMc*^kYq=Jy7pL6oezA-r{Vb^ruPv4aL$rC?9;R&cn%^R> z!qT3cu)Ivfz!yzISDtHnIQEI|XlGq67dd1G;61WBw?xSq&$@PW2*TE!9PEXK@V`;7 zsqSYy6+@!u5$|1UJ2+QayYcG>_D-)FxZT})_a{e|`dYbT&IUhGc;CX%VM)U6x6D|s z@`&!EH|}LUPdH?O_M#RkX!OZY$e|ro3F&g8;xN{H*RQGje@+PIe7o_tV#mQ2Ord`9 zl{#4(xc_q|nt!5;!jz`XW4#Tua8BMrofB_A{N3T{+hdfD5@&pS--#E2=k~JIM_B`k z^Vlrz){$+#9g=|AEOI^Yoq=6?e9~g(B5U-qQor>~zs5e0s!ZRsM&{;HzYi}V3JL{`D5lxJlUDr0xBB;~ z8|k>T69wI8n~kn{{H3LmQ^T(&cp2F#W?m`f?cBt;6L}{2;57e4i;I@Jd;H=;q>({% z9FHUe-OY+U*`szG2&lyNf(sS`meBGIPCwS%zg@&R8@xn1p$i_~v4(wLExZ3{mM*Ch zds8&_VH|I_49cWDxuP7`@@3_IWJJ#DtE~nJTv>c2&kwXknCl+lCECAuB?CoV(c47a zF`D%At$!=f?_IBj@YMK)WoS+n&(z`b3T-Pn~- z?+Kky30;pHkr_*Sc=A4?@Pw)+{5GHHnxEv*e~`qV#VsKQleUp=Ox4g_wN@L@Oyh*KdvOQl zu2o000~FK|BfK-e=BP_2c^SJGd6?zfzbmoiO?Pu(YHTo|P?f+1^b*&2iKcySR zy_^sJ^JK)||H*VVMt@sjzJ58k4ER!p3RVbFE2Nh8n8=Y73{eUIYJ8rMQ%$ku>a9^_ zuDfp;&E(vVOFCLxRdEF{^A(@6=1`645(nI_fvtN(lf)f3#O+bWIblOCZq21Cry5-- zJH%~5GAo}gPY!qwghqc{b@9)?({pN=E^jHp=MIQ_Uqi0e){a94U5r_SL*~I2d_eU&H3TJh!Nv$GV(QFrI1U_Hgm}~55 zkfyKEQ@W%bQaiTi1HJm*(EEt={7bxyokTr900aA!$|>>7MAqP-V-l^T?Y(7w)`sOe z(F0;y;eB)mOtzQ3L2wA{L^dya!jbD&%TAcHp}RYV%g53wQ9{on;wi@ zl8qD0))dc2T#aSMo9l8DoOw?%Niu>kWfEN2E#XGPl% zjl424vb@=(K&;b*pK*P=d~H*!LYf2z?l;ft&RG4ZQ!m*V^Pp}^g_Hxs1#ySSzikde zp~=9*iU+wl1iuhn@j3m@A>_%%bG1Y|>UXYtv19<)yy zY@Nj~3b22nakgpkRj5P4r>L*9`feeSxX#W=w!iArZdO#rpV*LQejRDU1?X$^pg|X| zN)%eI`@SAHIojis(b?qkwr2R!SRAV)lf~gIyecn$(WRMzn=w8gw&OU4AkA0!5MCA& zamN|Eyn?ZAb}_;YNBG^_O3)YSkHE*Cp!aaEFKa|%FNRZU$=!@Rs6vT<1THR4kn~-LZ%NxmuC6pjHBZ+urnKv_N9ZgIOVIY)&>cDl*6T zV7S`-*-fo2&uND$BK?QHKzv=ZB0}cs?{wAU@C4v+6agA8${;Z!?zxawBSZp?!z@-q z#U6fVwpyOaQhj2!6F(v5OWj71z8i|K*+l@ZRCguu>hY_dC@8t$g}j5I&>3aCd@`Mw z<97q+Pkcy6ot&3gAU9+-r4SfU*d?+{kjbO0<;WgST~pX43x}rr43dn|A0nio8^^_zPU1=PEk* zd(*mnDm1F285*mW6<{*Gs-6Plz&^)=+5(hgwNn)LqoBFk>`IfPjjiRyy7qBz?e z=8_c?V5`NNQ|A<#b>rf!x;5jVvj&NQv%7rydMXi$Rnpwu^s|-bEh{dnkRYr81PH;D zb^qb*4C&HBgj=0AV#CweMjs(NV0qjNAY0**|3f{b!})IA%Zek%=~v70dO*Uuc59W# zS`fW#j!R*drx%bBUY^Zdc^h=t%cuxe<3DY5eZ1U%wG-k(Yr74e%*iXv<`fQ|$CHEn zGh_#`ek1M>tJ@^@+;mmRRbJ%pJ(9@B_373%t4BGIhvnvRTy8)g^r>F|^(4@2hg)`W zu%Tki^*#^d^L&5U`5xt#5U#U$I^ylvj?PGF8>eHszE%ViTc2Tm)62jzFQV&YUoE#j zNg@Z3R(UnUTW#r?arO$F=@t*u0#!r*{OT@BRZ*U0gk*UWwlxuVau=5-y2eoZD$7RK z8EozrSlnW0-Pf}dkY6=^byt>+V%5N>wo+>$zJb+Spt`P}G9--eY-RY4m!qE{vGIm; z#Y{sedM8o8`%1c^vTG6{|BVvzJV~FpQeRlVB^GnJwF7it+K>>_^~uyizga zAZp58RHcoy91!`<=%R2jix`_EZ?ZKbQEN9qPy5Qan>EmEb!4j zMEuPMekxeOj$zOOH^r18gA|7}2!XCi^u3T|AbnTtn9a#~1#Psnsf%@n#mm5Xct7k( zK%~(HM=2Y4*=iFQvwNbUgZxzc!eCMRu(u0#5u#XmJtf?F1(b(znr+ng&n)&!8{4eU ztz(xTARYoB7{XMAi?>@XSjl3}vCsIQfdjANLwlyH{YadWm@IoQ^sm41 zBaRcT{9DK$KJ;JbBn?23Fb>9FTO*fcqfw1-T&b*otsf(F#SccvAAILrdDr;?*7$D+ z4nw9v)-KtcwS4j2Yxc47o5ysI&HYt>0{;|fn3+vr6>D%NYHsj&bJ^e0K~m;&;ON zc=TcFi9xAyNxDYQdFeq@=$BH|3ilmq;=8@DyvlCQ**S{Ja&Z0QwYSzTu@WYO) zrBnuXcM(%FZXg3JW8U=~u9B}z+uhkBeTeBFTXXTa8t%z~*b`kZn*eN?3F@@I473Ot z9DPmnE7Y-}=1b%SqIpYpixXaHN8S|Io{FvkC2_2cd%75ZfnIZ*grQRf^vEe=MPoP_ z3pv;|<9$hs?WjK`-eaVRYIIk(AXAws}yyBzz9pk>c!Q=e7 zK|O--vY4Meqh08Akd?t)k5Qaym|L$8K&l|;`i6AugnA7W|7`Z|L2;34>&gj(f(lsI z6&WXeN$ug46Xo!5CO7!P^8A`Trg+FHTp@7wqxJ4Tv140ru1>Niske5_aL+ECa$A~$ z<$dH9?$;Lil_Z3lY|*fTh2Crxw@(U!j1@JMt?IbVW=X-ar^5@ixBE>-iW!88O7$@T z!PKZgjYqMK@;SykJ5lvhqE0%dT(Oxn$w|U`>V#(>gVG#56c@Wuv~8vcN&&4ah7SCbl8|slzp=QX&vqK{(4EHn*trRqWK97 zunm%q+X-&4EAl&E6SDsTGsqT@-}L)Y#zRp;#V3WT+mNE=^Nl+Op(B%yw9;4em^(0E z_@aLXaeKSbB)0fZ$Ubqe(0)jXg3^YE(AN!)KtDJe@-$wzW?sR5@@8ML^ATuQA?WMH z@og(mJN(%$yG)(2>(jj3FCx<)2PUP2kDUgO3MLFBtK~bqB*U>uBzXGiedhCeJbjCd z2f^e+1#FG-8n|;(43_mrCf#X(bx~m0I?|#9$>`7T zgcGgC>UbTnfub;?DB?KbS4GoEz;*n|!K--SuED1E(wRmB64rPddvRqGAsD1qeT!c! zgXY?l#tkhWOb#lEoUOtp;eyZ~2#-ZbEvbE80^{=iy?*C17UmbPuSADiGmH;C;h$5a#MXkh|n;>%$t=u%6l5%FBg1_{$>E1FSC#- zGo8#l<7nWYimN`YNqjb6;Kl!R*mhOaGfMiMJ%_5vzjAV$vyUsgypr^+bZ^&Z<_`KL zP9!guR8`_kc&w&f+xy-NT$tU(-h*B^v@5#`C8a2Q@9-Q0eZGXd(IG{+JCBY(h*NQql=?$o(npY3Lhi~o$7^TcBYl1RO*V%xW7JAa!5cTRW;#pdoaSU=E8cPK z9y`Qw3npnMiGCiPUiizFcF@( zm76L_*}EN`9sT2)4sgM{SeNzp%ms;|=;wS}G(Z3hzvWQp@>|j6$>#DrHVc!0%nl4? zck(}_=BTNa=4qqH^lq(s$qk#ZwlNR;7{}_rhJO(Fd|H4(_gh2_lpR#F@wr9I^CWEC z#Q8JoHYoOaax~6@yLSSV2AOxvj#S<4n1yy6G?6d%L=H1<%q3)~dwc>%X4J3)Xg)ii z=rd4|i@Ja`M$lNGYIDTF7xYiA1y!zIu4ce}lXZuNN!vg3`{)IAZMH^4V-1ckc>k1J zNHp_NsN7q8a_b(2 z0^!6$-a}Y=DLC%A(z}n?nRZlH^B+#iJAft@6+D`Ho#Z0s*fJVV^l~FGM)0=)gIPQA z@6%-syO}zH_o)3#9=*x-Ap7fl9^Tp5oU(j#pA-O{);K49XOo7tUu9+h& znXtn<@$LMj;D$R54!lL;%_V(3%5T7exPdlDgOvBOuY>%#(n7xb@%%C2fuj653D6Ux z3Fyq=K@E1;sC~{7P z)wP2=AlAHq1fFBIi|Z$hVcqJf7uZH;X+|#ZM10bbe&W`Jnz`5vr3qLOZaZiKjNNNS)}nS z=oE~5`7xZtZ8J)NTpNiOxeIOBN6Y7t74l zIQ>rMQ^qk!ZMOBv54_;L4BZuMT!4|=DnlSk%@Zu!u<<2Q z&sEns)UrsSbC!sRg%BI~#GOcKEQqW0#{Vk9f37w_{eDb3}MF_)(xAQx>QA!lBWjftx<(U2+=Q zWiWqaelc)9Hh(LwbvEJECFB>!;`y@S z!MDczJ5G2aAf!g)9>};-GJx*eE+~zUGDJkUZCgXZj;=tVGEUI4K$F`G)x=cm6&h;$ z>PC!E>Yhl-ay4{S;!n}5{u`JnE{GHJWMAXs?$l`EeOsH<(82uFK9La(RKQSw@zt!D z8Sy#p4|ZEy@hiRn5amr9}MAGs|~P72d%bqV^4 zp@!y%t>H~q?;ab?_*9RA+2=x}QHl_gEZPGvG=_OYvqMI|8zlnTc!jpYi5N0 zd?j@%{K7M7^z#}2ePr6Vx=UlAe^ zTKX(dn|2R=SAevS{}(BS*CMYt{s1%hE3#Tz>wNXJF@oJ75_1uCLNs zr39K6ux&!!7_ey>p@yY+z*`Lp_4)#2OBRg1w%Ij4YO+g9J<~_h-As%z+-Gg@8P;XY zqqYpf8>wH+#s);leo)7QedY6dWtc}MA%{GxV8m6TTx3 zqTF)Dq}C^V@fb_}W5@@{)ko!nr#A5a3QwFnff?NG1HO)T16VOjjIWTD4$=(l!-0}7 zIcHKW*p9z^DFv@Yh~9ZD*cHk}Ox;Xg20CgghY%(=5}EpGU`yN?UiADrPhCg>PL? zEsb=U63i#iO8Hk60zWxK-{w3cSXZQYIEWL9t#He>Wv7N?T;7xjRqn2Ejcht4*pY#9 z>}ut;h3&<{%ikzcz)(b|Gm0MQrN*UpXIKQE{CgiV*uS_&N;F&=DY<}ED>4hkc$5Pp zDBsQC%qKI3_DSpIVu9|Ly*2v)OpJ}4K%p!}*Ek}U_)%oC9LG_mTpZg{rVz98-lc(C z=i+NjLj&w6(2)-T!inY!qg8&Hs3k_~_wt7TxSyP3#w0~>KBg3N3~`XPq7(@=GJ2w9 zO`49m$$E7et9Lu@FtFqn;_264Y{G4>ATz7Bm+zSw%LOd;4F}aahg&jyVO^NNh`FA#z9ww& z)~JO(*zb%ur)Y1{g)<}_K`AZu1=A|wCFEdYr^y7==`W@^e*d_b_wBYjposPU@S^*K zQ3iU>p_zWBgt{D^(I_THD4RqdUu2i;@{7gHQH!X9u!nd*ClF!MK%}!LVx`%A}6QRXtovoY> zw=U@-`q)Vt+~|Pqp9~C$fq;mKEQ!hCtbS0N@!{phtjdy+mu}0qAmVkPjTE*BIjE4p z7H@Kl%g9p@`;~5rNs(OcJajS47Ct}?>AKrt4u-?ZGl0%cX^{GYTk#c`%W*_8Lgr47 zDgRjZNy+KDo5+0njntH$-nS&LBBO$qLFW(BGXZ=<*!ucoH@EkN?c*73XYE;VqWeiX zB_pxR?}L3I38BWdf5d8lrT9|wM~zM@W(7HG;^vGNQ(;hps*DHK`@MukWH2ww=wi{r zoY_}^ccmP>OfN~ zb4;gnXY&k_=Ss=i2MvC z=z%wLf)qkc@G3nU{}vpsX$9^%fCHdL+fOoU*jH&_zlwZeavbIL4TA#M$($Nnb-PCR zqR_eqf)G2lNWvibRIbw_=o7Nw}fTaEbIRS^+-VZ@}{LMGHV`w-QK zG_8%k%#CNc*fP>|Uf*6mJE|ICle2tPCRFp0-svWwNBjvzO-1zCffRA?^2L5|PeX{A z{2AvQmBHWYO`rfT?nmz4%d98C0|pNzB}N^ngJ;<8O;7wf-#c7T@*C^m{#Jg(uciL- zeD58+wN1fS58KN~pZR@;^l;1P@|kMSSw&?Cqj96J4^8@Xg1b(`+M8nZV`NjNkWu=NsGA|UAMmo9YoGQ3c0TZNlW9=%b z^ol0ebKSNR=aLHRCb@s{Yg!pRO`B(PTZ7}F=j4ZRu}b211eTUr0G9&+t6?(qL^<3E zr@Ku=2!mI}o7+NVi2WeZL!I7!_C<6-8PdoD@W>UXD(QX7sA#n=SqPnNqi5SE1y?`} zyqpx2TH2t4Jq{KNkxHHJ@sCL1*Wf2xXrj6RruJ)R^8t1==Uzd#y}erh1-=heYp_Az z4r7;+B~hWF{6VAIF6$PqfHC6~hL6Z?Ro~{a@Oxug% z&B~F(E%(G#2S2S>7<#ZToG{@tL^1gbPu$bx#zESSEg8i?ia|kxo z!Q=z%Uts(zNl)rd_UpMJ)2PA1_6F^fp>_zXwBv-p!JR~FWD?r6w&%=+v@y>)y*vk) z3iQR%;E@2IFV80zMjAWl0VdY<#{&IlWW3(?WSe6p3$JBVc9pIrV_KXYM#dY$!h6m< z>8O=101!2L7FkuX)=2PttuJ%mqJzBYLU?IGOyd*tCbO_0_=nU$Rc=J-y3>&=v`eXYU|A_uN2H z#Ays37jh?lZtrl^xzzmwjO9r5yc9Y?Sqr+cks8<=0m)&Mf<2*Z_IBcVg!ui)~;_(sUuF^ z6diiF|Lji^_&+r>Qet%Kzm`n#@4vT0PQ`6`8TJ28aoI~_PoIHPYNzUx;&=;9!8GLrkqBD@!J) zV0-ZiFy?!c45jz_sO$}xs`_jSd58}~e&r6M%lEuzIZ$K<7(*rlaV9{{GhTH|I9B0E zmyhh+v1TcMcCU7=;FA=anob!D>NHoaAD|2(eRSYs16HeJ(BA^$ZZPsJ{HNQT_)VU* zZse;=wZ)#x>D6>=#rAIQjPl2mB>b8jo(k%#w=~y>fS)ad= zdPFz4=}e7tDREIw+IBx?p}Q{m-NpxrVh93`0J2PP`$YE%J=yw%xx_WZ8Z@!ln$!~a-?5Iwzqh8y5_DlU~Lr6_Dy-T3Yh~g;wyQ>mlR&duIUlC6@LkFbr zLnMbIEk+MIQG)rePe&!)G$e|f7$hJ^SNT)jqsA1oH;thde|v*x)qadx*0|arQ4DL= zRC6AR4-E(|QVWtjcJDS2xEIKl>MIUe3?ouL2XnA1-tT|q*ARM!67XkRIA<}z&w&ay zu%%zGYgy((kMPlP(E~-LQxwJd)&W)~w5+_s8L$f^KjQ6DaFSpD9GDG>VE$^_hjc_H z&>ecLKA=jhnlDW#=jdXe9w44Zkj)R;Z$C^dlyiC!v(v#yf!~dn^cm?#AE8~P-xMSH zlettsRF;0BzHa>`yf5+Ml4GH)Wl5=M=JQJA8!^4hePPH)$#punRwQlLjt}sUu0H~5X)xiO zL~Nkfjcu+_OIy{NcRih-Thft(5NR@GR-9V|()zX#i6Y_&M9-BuhW3~Us`T6^eLkwj z(mI5;AdoMdwl~5zdgvyeDW2aMZ|1SDIcJn86VrIzG=i#(d@$@QXa8r8mdqzpKbgo8 z>6k1hV`PvZ7e~%Wngi|dA1r@O^+Wt>W2ia&_iV{ubFJ;7ed`{P@*##jx1rhc_8YaU z1;IHdE-MzQl}T(kC}*L1#3}!-+i~oj07K)NauP>vd?A9ATk96vnS|MVtj;ouW@Y z>|ceB0z1!!O^5X~ZhF><2|H?ZmG?`tHc!y<7IR=66>!Sf zBi>3-XVF{dbFFq{%)o2Wz{IW>otlD4`5=fjn&RREEF!MPKPT9hHCwYz%)e00{}jGd>PHd8!SwZ%R%-{cd+no~ zDNQ|=^s4wmPwV!D5|OP*EO*Al4HfBs;Gk+w);@7#x*cvyVeQ1j1)FX!hr&0{J-c%9 zIZmqS6f3k94ese8-tynQ&!)wahE@+@iT^Oj9|rw<=B9q*4Sn0FKDzEwJ?CT7VF47> zsJ@kS$<?nN?3{U%@#Dn5uy=4YKv9zcmi&%UTRz6y@@+c2q9i@!yn^W z(QSt;+)Nx5#-;5hTgwoCcd_AXSOb8p%JyY)n;JM!*YmEwMI4R0d1vf^ z@j@z!3%W%YX=G^3Sil`T@e@38@~&i z<6ocrLkrZWA$#G$;8R4{rFt%kpmCA@5>fVd2w?NmWRqR`bt!%J74(Z6=H~7#)Rwvx zrdlLJV#3|y37YWd<%O`WdM>^jr;Q!EyZ+Ge1IK1oo-OR0kwU*gqKf_8a#?a6=#D3? z4ipv2dimuNeve`UDsr-GFD2GzIt>PpEhqX$WNw6Js_5*($s=!rx`=czC#X|n5n7bW z=Ajs$M}lD28ENt?VcUlz)Cp+9TpYO|;6TJ+0?q5r*!_E9B^kLI+h|?V5&2CPx8lcL zx8vrv_YfG)i%=;ck|=RyWimB47lN5v+znii3rdgfHcc$xsS6DKoqVFg%5@a z!r1a9Y9|tEb-e5~`zmE}h{u!ir$@)Q%2WK`CePw3$F>`d32Z&|zmLz`^=m!Yx3Jct zBhsGVqzZ(;b~4?9!ZloWk(8v~3C}a~a?1vA{(X4Mg%*i{aW`%WPE43o4MJZlk0~BC zX4R;x4n@ZZFs=994;_)3+TKdAN!JqC~>k1>B6h*Nr=rMo=193xK12RjuF|$Z=#=)eyp^VSrZ2fUg$~I#MHKm zvPyaarffcx(q0ehd`OIUObW$uQ5@=lRGWd2^DUqHw+G}wwgyZIIu;h$SNF0KIQu|4 zjpZEk>%ubf01ueya){l%dfAIRmW&J7H#pIyalCb10lFfCwA* zgFtGI`Rx(aY#;e3ZZ8kpHass=EDA=+Wv3V+{+Wf%KSo(1ckAz7s%6<|HA{53`KCXPxW2Upoq7oBDtvLp zQAVPEVdrg-{}D!)k$pf(^5Y8!v`(~S{P~GJ=yT|H*G6UQq=v*JleR!v!)NG6Y2!Yt zm-xlElnS2~bRxj3c|)=_jh9YAZo954}SM}9hhRh96oX!-!ng^82Z8MUu;v%+Twf<`Oid5~kB#q8ma z(0N)8WaQc85WT#Y0OVMco`?vUYw4!pzhlm+D|*?t`!BT44zUQzMU}`zI3Yg)wYQm@@XIC zPa@DZD@2~5AK!8?jJ~jFk^KnKi1n_f`IQjmfWvYPEZsx2nWHoRP%GZP`>_`MGGzbT zrgM+HhUB;1*MHGyx=su^)y&3F8viP7DU zi4Bd*FIh}wB<4#NhUe5cddO!k(3mjH&MO$JHw^E{@qL3gWAb8_Br_bqgU!U)N|9;nX|8-wK{^7dx4ZPNKyq@Fn;C3Ho z_k}~F7zIM!fp&uc6@#G9{4|RE!#(-j#XO!s*fNXIV`7{PE=^8xzckheKIrlmi+WmZ zoF8F%Yr_xH&ivP}&kEaM$o<*4&a-L9`Pu={2Z;_4xIt_E(}RCvQU`yn&<*KOM#LGw zHe{e=F$*+8cEbmm3FqeUg#GlDv1k5iITV8JF8p;L@6H;s$bguLV!tU%xHantZ?f+6 zx`Z7=6F`HF*G>kg4MadA;H>2b(qhLYd0U}cIr|tMr{;eC1_TxTv(DC2Ihfi|Y^>XfQ^#@b6wMr$Z zfTKVIJ0`8e^Rx^sXmRsu*_EAJDMjk;|T73;X1o zEwDC*G29ugzE1vhbL}KiuZkw3|M)YE$C08~O z(@Ud=ClUIOy7|QjFEr5ciD67Nr;ImhDK?Q*ye5RpAI;!jt;OofJg*Pi_|B234J6Zr zu;Ni+0c1NN?sJ3p|Ilv^DRKZOW&gp==%CSwvY@YB->V6=K6TijM?$#mnQ+yAeDD}-?G)a`yU?;u6<1q!~v zdtH89m;A0W5WiR`Moxyc_ zJs>RPPmp!pp5f5{6<&eAo5`89p0`4>iEQ7x=xN`1kz_1I*#_1?&P06Ef*9&RdWEDQ zi_VAeLZ~=mWaVU6$oxFhXMRLT2yj{|`v>w#*jk>Gft)^XhP2t+&%u=Z4~!C7kMXcg z9t(G(y-+Tl1KrKG))Chm1B08DWD3U!C7#l~M(S`ZDp6KJAts+EF64e#JSc=}3HL>% zJ>XQW43O|o#*XGQ;S?3!N}B1MUT#L!1wGCE;{=dK8;1%%4e8Ma}`{%p#P z=BCcW&I#cntdM_!1R#>l5!~0CYz6r?aM%Cg5biEYBLE+n7%A7`edj8Kp|{0N7zH5) zHm5`@jZOn2;2YDqo@GJ>S}W8E^ZzR(16G?5DPE}`w_-WT2j}0Ig)Q}Tp>&aohiG&Y-!^3PIfXdKdE{mnLxeURSt`4$znia5pO|AGLuAryC#XAO~tYeI5E5?MT@F~z~OZ}jj3O_?e548E{|Aelev-W zL5}H-gm3I-kNW1t*A_DCiTrLpBMJMM$mxboY$Ex7N5U6l2~B@O(2W)V0@g?!#SW|! zKaC^V{jUg-*j*t8kLMbfT#1;k_>&TbHf2dKB1JFgdH@=xhbn6-Pp4u{gc$#Lq{D19 zt?o}Mi>+2sP-Z}v*e0xwR~^7fqy1D#EU}&z7Q|5PAIP|deKL)wHA~raVZ^K~$+Jno zK)4X&cGelr4}em-GahwrPysv=CNz0(ZAI1Mb3%RfLSmAQ%+L=HLpab+u77og>q5C- z^r2jI2vsW=X@wCYufSXR^SuGJj&=3y*7(2A-gUd4Kfz$SVDm;clMmXqVEAu&JVYZo zELEbRcb(rs5}VW)bqXZFAGQYJ8`;xx>|7ych1ReTw4qXA{lWLGHWTREngQO^Upj}fBz=(A$#-D);EVSe9ko^!?u zI`^`1JOo-xS;$xbpFMG#G6eRmLxzI8WP4Yk3wgzsNc0sWLOq;6;6Q8b09Y-NY>5Im!A8}Zgy7s;E6xh3K8TfQsQZ6H zWEeWM44hx2FS52HDXUB4G~#+1oFv2+Xu=B0@lws0sqZ!y<)Irs!VvCa84!p$#AP1< z?pUH9FmFE>{rAOu^Q5i*h4xJh8d$QJXid_ZB+3dALDs*b9T>n$$N9`1gnFdj>dO#r zbm=daEFpmomc^KIrOsM&X3y!9+g*Ftmfu67nZB z8i9CMMDH%aE9RY_@M=73Wg4ln!9os~<$kT`if7reQ;lTjFq%aFqS-8*1oZ^6(mf;A zh$}4M(&F-UI(AKLqlpjP7~U9cH}u(a4@ejW9G~LXdrq*VqKPzHu0}6c`P<&wKYnU0 z-SUz0cOK#G&947<;0N0CZwA=Z<3zz~?Kp9b1?A@9d{4k9NK_a_m$(zoJ{UbATtAZe zJ>Nt4dN@eRPyXCb0=lUESLpO%jRZfL zu0qC(v2hr<-&XpkgZO*n-`&K~hsY{p0JHsYd3raI0~XTKbQ2}aoQQ%AU%C@wv8Y?G z>lH^GpyMid@j8_z7$Ew8cpBk)N?K-i?$`&kljZ)ay1{op*VUUvf%3`~7AuPHem!-@ z@2&S~P}HtxQ3v+m#0x)7ynFiYUk7eJ-uir>*z3rDZCCV3{QNs=6uer$>P#tNl|hMj zQsfER!LoQld*$$w6WyMd-pL2ipZ&7upDCXUR=iRhdk%ivLYPPy>{YKgK;$SSlYLh+ zu&USW?%oRXJ@+$y;HLs%3%Y?2Dnnn$cW!Oe|0PldGlvndko8a^Y#4ha+lIE1V5HK4 z{k$e@USfyp7ZSIPuPa^9p$t98>xY#3xmC}-B^>9&KL0a>E$0sW#~7;og`Y%6OKAl^ z8@?RnawaMG=VvEvU-|%qW6cx}qBz^*dXy8Y(nfYk8ne|_kTC2oO%nU(>93u_3l?uP zn4rEtHE`x_HzNaMoK*pbLF);qQ<*4Z(CVi(vFbuck&+-NiI_PVEvIUT8jMhI5& zX%Px#kAR$Zn{_P1J_dTNlc)g}hT2A7EZo@gGiu|#1H$&|&7J$r?0H^F2)%I_COq8G zdMG_m-aP#~eg+t%gwJi*J++>Z2B}n2Q)a9 zXgGp|0(IGUps`jpd&aQKzd~s?NGLBGbf6zaIfC{wxdT1J;Hz9QbWg0QV_g#r6Fm~n zR4P!cYhHVGw`#^f}xr$R6dk-s>mVvS~ZXsM}DUkZ>e0@(}* z_`!^7Z^BTgc7w}5JMjBp>z})8Q&mEyD?>>(4yLWTDo$vLhb9QoMN_v$8W%| zK916|SNQ7DUruDqb~~#+N!tgqU8vUoHTa&u+E5g*QPN3lUyG)Tm{WfegxEh&BGc!p_mGjV0(A7vP6*Et;~_=)hVXb_^%CU0^z{^uQVk5^f=;}+iu~Whb-SC1@0= zhl#0HAHK3-=au9HOfceD1}Q`bdG{5Ek^GX{*1f4aG{BOmbw*f%@qPg(4fx zLXJa9gTSx5kW)-e5RZMi{hxvV{#IyFVUM?`Vsp!r)55M;cBd5t2wU6F@0fLiHw&V5 z;U}0j&iM~qoPlYtU+>wfDqiu-pkY*7-4GVEv}S)jOfxZ{!*9CW$|)o59{MaKbOg!? zz9l;*iaQO-hBzcq&l|X<^29$RN2>a)u&kycNmMFM)nC?xQaQBFVrrPe28{c^*kBk5 z3;8}(g9Nk5Y#*O!=`=7_ND+XY_z(M#x+$I+L1g54*Tw@7!nwH|J=N2eC(dbXyemBI zsSXc7^%_`H*FMyV78|Bydp{txm56mnYfcQiRhjoTf!|F$CNKx`Z&3a?#FQy))v z6CZiqYk%!Ba<8X46=|Xh4_CdJ;*GIh@D`A_d&QTG+>~G*Xq&jqPtb(tZfpl_&eJ1B z)2q@?YW2CS4SO(9I-p;jv8hv#a6a`fc^vsu9y162!JZH@jBkqET&J24Ye7uvY3@#O zxJt=@g;~puQgX4&g}`%g6A<(1_4wY+IZHlM@jYjD(2g_D%E0=eTFRq@NIFQJt%L30 zBarD zfjuUtU_Z2fRRqvO{-|Fz@2J`{n|p_OLE~4o{$8T7;!;ttlMrnAg65aB{yw;s7TqE( z<#yWpJioa09F#)WfQy~p^-QVPAnh*TZI25Msv|*zs^QCbW442>hwR{X1H%V8i7vq0 zIK3=6kJSAj8`@%mk#0DBOCo%>S{lFh6CK?JwN0I>bE1>jcFSkv`16T}u0{lmbK-K1| z2&)(NrT!=Us_y^rIFn07A`;KR_g_AE?4Pj-QM!c?H-DSU{|NU4{$-#4Z;uxV&KPdl z0!uKydg<=}=12d}<6Dyd`=b7zmHGe8%GfF&nOIEKhE@d&RmMk8=}k9AtmxnFsSy5p z(~;fuDzm5OCM1RaPP|8OnHfm1N-9Wms1#nBk~93k6)s+KFVnaLW4jiD-1an0u1 z3f=iBqthEMt#--!jrvMUHVnOUyd?hq)R)8 zAj7W8F>mQmGL~Ur*vXgF1^$qH{eK+8>n|LCCm^pRy}Ubljo0=o6WS`i^cg`q;y#bNz(WrwKg&*{TS>>vL11^s`kmaN;oPcDVX?RoX~8K>U0q~`T8 zUS-$6B(*GE?e^BWwWPU#?M*dQaStXJ6|WQG=AU#cmRyZV@}s*Uq)NBHU(6T~Pc&H1 z1V^+{Ojaj8QpR*4C&sAnLbM~b(sztX&MvE@#Dv_7vrV3*{h0ZWAIIC_5dm!9so8Ge z#_zm|7Y>u1_Pq_fN)xdOj-m5oHsJi2X+li>R%Rs47b)4jv1k&3B32QWbo`qNV)N{> zKP>s2qJHoZ@|)GvZ=-hFz?Pky@%#lpFxR8;jqKR#{Ue7eW#Qru-ZAe|jT%V?0Jk4L+Y zoB~)_A`G)Sdmj<@M8sD|jL-9}9=_=aH5>0P?>SYNuTZEuZdP-gdR=krdKmBv(^;1i z=Tlzf4?z@5-xM@yA2_jb`_p?wD&%b0!BxBSu`whYxyvKqA_@#s0`gUhkT%YWa&+b3 zlt~dov8E#Q$!Qo}LK;wI(oqUIGy3dB)Y+n#h(=1L?b{98AC|oP^k2JVH~Ng)q3JL%?iFQLB?ljnWA+S1I zL!@sEImWszHV%c_-G_W(|89oPa}f!ENJM4hG$@nO_(`5=cEl{_Z8A zpW`=B{*3m)qy|j@G7H9G6Q|ia-^?+tGVs31N33T)lbXd|cOEw>P1SteI|W{qCUiVg z4PCzC!>lawiU?Sr>!)RL>L)X5yX40Fh)%Rt_e}M1)A;MxmR_(gKJIl`ctHNcNLi$K z_k=30_1hCi)IM+A(WUKTS(c=G7pX5Osk?_0_s6|)J~w>bUedzMt5rNYOX4K;7(|UR zR`Vb*NEI=%=QSBgIfC_R=qPh@f;o@*18c+D#-t9-7Jj~M)Sy|Bx9S{8qQzk+^a?K# z2qRDrOnnAub5ZDb4s9MJdJK>eUXP7LXd1la?a>iB2VFij^?dR|Cr^cDIRS4eJBvmY=ItK# zOYz>f7D?zjSm2!m>`YvK8H+ZhZ66d9w%grz`vbk3yvtW|FD|O{DH_!Zavz{r8m9Im zM;&EDDiY1a*wJf!{DDj!mv7Ur*`r#EL44k_H^jRKSi3%$YWQ?U&YsY+Pkr@fI=zgN z?1X%!e?C;MmUSxjxO2zx>)x&+_~JH;=Jfg&$u|um+*g9;KgJqb{P2eIS3^FPfCy&< zqJRZlEOlUMcBY{?x?C1EqsBNDk=8GMP=K1I{1aj?s=p3rzdvDRZ(Cy^gXiv$B65y#!$?Ol0VzchB-Vi=&_o@c~^ zdP8fczF+BItbW`dU{l|y3pmG1eZ0Bk$KE) zW$PV_F)I3c=zN$b0mjF8s2*AH&o*ArNY;FojGiTE-ik=hbv^*~Q;bm?<;nR0od~KS z>+6oYw%;n=Iq@zZCtX88nUoyszF;*UN*(szm$tq*+;;1gN{Y!vLg7gmU5#6!EF;Q0{SK_3I2Gc=aC_UhQI%f2wJ*3$`fiDtn|8&HQWjWX%DAfC8{+k* z!)twAFH&L^L{}gpX6jtbU9h>$LzH7FU{!e!2R5p2MON)qSDZ7+3-H7LP?Y&gx0Ltq zul**pEP z{U~Fo6m^mIy2EqN%a^;SMz+*h48VOxgKlDq^%GZyi<{+_%q9v+F0I}iycn2zUHBQ#w}7*7bW#~Eo5__}o2 z@an@?YBCC4E=k(8cu!=24ly+#5+AW@r4*bg8v<;BfYm$Cb~+w9>D{$lzn=~KX~|p~ zHb%fDw@6g&J-l1IER*giW>GvxSG;&l3vpKhDCC^PzH4#QU=?w`tOs;Ts{XMfK$3B; z(#UJI$&=~cZ zj|nTU3~#eWC@S7zL&{=}jO4V&C&2*T`U)sy(rlRjNj`krfc)-$3sXUrMk> z4<~i1wqJ9?rbxW)BfM&3jtv;3)b9tTrpb|=PseCY!A{@E$h&$Y)EICUyMH;oeuhv4 zlId8@S0&bE3}`Wrp`uo^Wk9M}d(xNzeEWT{-5^rexpCndo3SlU<^r&PN<%Lqp}<9B~e_Ce7v#C4pa1m8l%uN( z3Y$!i@KYjfJT|DD=6rEv21LCcx-pi5s9e^u2cPxZL-Lk|ybk$sJN~Nv*M(i?O2!21 z6|ZTmloqLF_$@|aHqjYI(`FC2^ct{PAC`vcyO1XO$j%8Hwj!E|X&lVpXM|6@6vF+* z-e`OlJ~5dFt>38dnd)+^=$~9&dz}+K{ApeP+mYJE#}vo)_qrQ-Mw64GhD&(uweMlI z-;8$Cyj0_m_Kzb?&i@{X@g>r_(K9a4d`=@CKS^^Co9Jv6MRl2QooAMZ(vX>t9BS7) z)dP5Q0;O7%7CdM|8gxM8Y{l*+S=22Ni0^I^xU88*lV9 zSE%C>r#?41-rv_U8;37wZi#ZVy+KZuJR9WG&mWLu;{ZL9C1 z^XG&UW?qaNg2a-fgPhk zQ7+FTM%!Z&Audl$S4$R*aB-|CT>DU8zaFKSd5 zM31vw^k^fXXphp@`=4c6FhTfN+krvt-gW*{U7^t4rGB>r zPQ73?d{WzH(VsogvbvC|-zt7>T}o7Wd3g{&!B3NY?Cw<2%qOjXYi}_47Go%=8-LWb zl~&^G3zb?mjV+g;e)-&(mr{So7&s&zUvT@j^I93E-}il9BzbV#azR*NM%@wAoZ~Pw z=u+?qGC&nmFx!Q>dHzxKe$|}0Ve}JVm5Hpcoy4KscJWeO%t>GX)XWX#r4iJp&GR_q zwoh~5s~-_^td@;FJwdd&sBYru{VE7Agc$4(YOg_NMumH-vTojDG3H zUoUUOq3!(SDHW$9hSS{*TUd6`FL2y?IS!BIF?T&7z!*8bkysnIJ z&bATK(CkZUz-x*_@T>8iCsJy^ylQo%Napxli3*^zIgTs?WSiwA`Yt|>c_v1o%95I3 zp%&edB<9^09IR4&L3eQ{HWtkI5en}S@D*_~VKC*kX>)>@En&uCI*xb9+c_!^ylbLm(}}EWmxfS=SeI^>sK93gAOn5_ zAaH44w>Lhfn?r|Q=uYI}>f>WkUBliGwWLLVW`=CIzBYOuT`a6c`FlV6udE3!nQDDp zKIOd5k5hPX+C^Y~z73icajxmB>97Az(&dT&wVgW$ibGcGG{k%Y5X6-_KO^rQOg3Uw zXmt&T%`C9VG3C=_Uryb8WtrhfSnc;RqX`6Zl04+C)qcvh)|dO%V@CN}ErI_5w1|C^u>Xea<_5}+Ge2tMPX4!Wc*d;+ zvT(7-Rh@>s1eiux5^rM6+b8hbbEm0Oe;($s^%5spFyRDkcO#%cfjVb?+Ozn2q` zjVlfHzDx@AE z;O^8oEOWlY;cg06ElF>Y)*VH$C7{i0hFeEUuB6r0r|cGrd1iHoNyZ~)nvj1WnGSC~ zi}2ECwuG_!qlZ)Te8eXG`J$6=pM`W`WZ1@Ga6p=3l}FbFS6afzs+( zF9E6Bk#Z;!)DPd_3ubAz{qWy5r~4xikH004fVX$~hP6078r(`tk8E9>w0}4S^O=0A zyMd3Sm2Jg$1zwSX?5?Fh-uO0dRj&|OCneiPZ4CbUe*Am(5+C;)nI0Adn~|h4WxL1$|^BI0C7nc91ghW8|wCFdvhScdD4QB+*MwJ@4{P%Zr^TO$b(CY@( zLqKiNb@TD;Owf;D+2$Bc|IXwTAPz9aqHp?Qf}8Z0=ag$%2wygFTf_WVal?$e_UcGx z_+%Q^ix>OrDTmFE{doPTR9KJ~Qm5SfZ)Q!s4Wm`GqKqM41Jc@F zx@C9eH9^Fa9omZQaB1CA{k|0c1~=2;B2_(n;wxZef-W)<4rmMMlC1R_&l!tkolzu? zztpZFQgP36GmV-9w?>oxW%C3%G;J7?>Tf^mn>(eFFWa~goK94zkdK0deoq(s`zgkoE|^vo-B?@47+Hr+bsUuH`DjB!@H1e$AG4d~b9=XEHFz_64($ zJ2A%!)4Zn0CZ2Q`0Wqd(uO_Z%o}gDNtm_UeU`0z$lGbaD55_kVZI0LpyS!DeBNRw* zg8-hs2S=Rsq`2j*V=N16u?7RSt(Bans<*faqOJK(nmrFG8Z8%w3HN5$uRe!Fj`=!G zLH~)WzrDx*5v>{z&EBS zQwz_99m|@4x2-BL^lJyAhjpBFgNX_BUl#Q72nSF2YM4s7aU*$P7{%C_QR%1} zGwYZnu#1QLC}~ZGh1+p1pjADv&~yX$FW2sEX^kU762Dc}M;8VIBrjp^6)Fz%umYL; z4F)#2jZnz|%&Bh>xI|f2)C!w*KA+pz&8_dG8*!vM(;Wvb*4cT8@b=cr%WTU0%!4+? zX0+-43QPdpJury)mshe`1atlAvWtYlqkd6}o8YKaQsgtnj-+++$6w)30yeG%KZP5g z8}eI$Uo>q}nVXyo$#Ppk8R#=OO3W$Im(io{+Cz(r2UH$JCwqD8Hn`tRL!(Mpoh8y5 z?P26nRiauEJI+qIC8Y{xuFR%z=fjk#Pl~FwYO~75d5t+sjb3_&`Eg8t)Q~TV{n`JK zq^i>BmU+|K#&U+=W02QWhY{{y8!;k}Bo#UO?%M=;L#Bhgp5GYTOx#dm(0;@T5({-+ zKk0UJSgm<&9EDI~$RF`S_biYoD*B&Phw z!RUPtN4*_p{E=%=HxTa0cpx+NB{ybb=ZSWM-*d4=rUH{v)Oyn1c}S1*!t)=+TXe^QR+0XL-tyyTj1i8{|6rWveNMVclTE zc8(HnCmw8gagdwqmk+slo3x;>dcpbODtQdeB3YqQin)@Vs37My=ah`dA>w7iFbo!uDp z&XA;ylk=~hd)HAtZ<283#S`tzw+zP>SV3pmYnKoBJ}e_{EUqWQ+^=kpN>2h=8-38f zZJ62azI4wDa2pktac5QcbPS|;{Dz%hXRu1)By?LBNg-4j-PL~(8ICfpp7WRe_ToK&D<5DI7M9u^&XQ#(-{*|LlR`?f_6!` zZzM!&VL|7NN2n*v&AByn!O-3N@`Rsxe4y1-AJMI8xhO2lCH^D(1BcUe0q)_`(WtNY zrn8b7WGfYWYU#v0)zaJnOa6MtxQ*`f8wE>iMBkgP%j*~P)xvCNV zEwA9U*)5*YZ_E;B&-Ud-;)cEs`PM^LaZGMVgTeM=cJh$P;-taMc=j)aY0_Hb)C&Xa zyW+}8#12nNGQIK_V`-NXPtg@LId@2V@o=N;vaIKqKWGHBY}$ML>$sscgSRe=ZQ==} zCx#1}cQotYbHNU=$)5B*MGw4-19l+??Qz=T17<@5K7dp?p4UF3WDAb(X$y*TrP!~Y zrPI|P@m`m^vLY*3AUKobLjyf+zvEK)gn$ z2HAmO?M|Et;h>@Q3VP9E>FouTBSJzU)U@iDJX4~??3y)D=yf+I=g@!U+sDri#R~UD zwsMuPSP1BqgC7>=+{0n_sReJsNDYTs9Y)?s%Po*qRU=jPSzx;-+j)@vvF?k>6HKi$ z{%L6X-z?kPHmlT;5FniV~rtJcSW(59OPMRs6gcLt;?(?P8lIXQl6bY1ri+&OI(v~QB9!gqyv|ABD5x-=~x^~bXlKA zC&H-u$d2%4tJ${TytUf zz`h{c7>T4oLE)Vh#OnTPa7R`-u}?quHcIg~cv>E_#Qz988+X%x<~2nn>kxH>1S{|Y zP)c591sl@qhnr+2TYPD;RRr~^$I6)}4YzRvmMtsD!I=EUKpn&Dm`cGFRHlU_xFXR? zx=m+(WOpAVZ%oA#zK5CJ(SfSUc*d=c@w0Va)rzt!y>_V&a~ip^_^LOkA9;8*^A(jU z?k2gM*#T0fNG$DtLAZU$0=45Miwc+b?zWJ$Vd?Bt%uBYpn^=}6nXe-sSGE%LX6EBV zqJNiiOmRAV&JY12={=UdhM6X|^#{(Df6IE3G3(YGf-X}~Cts{pp(G60sPmQL$OWHb zOQ$97wWPjD6kWY_0RH(NfC9b~1MHM9^Nou+Ojf;sxF6MHq?zwO@eO4|RtNSMMf)Jh zYU?sbORn9unROV;0|UB%!%FS(RGZtO%bd}xcL;0%#d>-#X+B*Xd{DduXq;sGj}myh zzi~ev+qnncO>AL`K3@?FpGi8-xRD=(!DT~l3XJZm^i zi%fnvF~;l?SIDz)OucUkPOoXW5%e&7oLA!q3y6^<8SD9p^w$lpDFqq7L32f2vtj2S zoM-Ft8sItP#5E5`0>zG>3 z4WbWrJDnp-#DZ$f#>63>?HP7?+=rgP9(6=ciAKJ6xl~Z~n0T^k>hj&q6ru(^yD`eL zEJ4PmKWGM|K3(pb6xNj0V4)Fsz}?@xra*_P#dbxb;Ox+P08*vK<@6@Qq@3lWyFpX2$uIcXUGR%p790S*ezW0!YhP`-f%>kvz-OZN zoJa4_4CH>urL`VkuF7bHz2HhsNs{MC(()hLud**Y%P)n4@&FH)!_nRD2IgSF@%z$- zf&DvBG2@g5FPrgdAIsjF)%gZDpJQ6(O`%}2Pxaf2U5&0AO^4LJ+@7$xR?ENB^KnSR zI!t#)%?=DI3s%WNDZd&|M%{sltGdB(Ct1-A!%-4F%VIK`2#{U3f<(|ti+8rICnUWy zD+r)L)@icORwt+W-Gw{hrCevupR&`fFN>NdF+kTivIUaZQ;DA)pWT(U4n~ULkmG>M z=ZDUTc7YPWM+n~Md=Pa{i~JbOtfL)~o>Z#@cTh*@v|e6FSFAhB#_G$^>2?dwc?4K( zb}a*v%l@NG1zEZVc8$Z3R#G{#@4GvmES@gAFhv%$qm5CSz!P!2$C<0QR#A#0%el;w zE_lb3$(Tn}5RSD}v#d8Dq?|()k0w<^)E=f(7DO+_RjY`vYNzK{wc$<=)XATm^2FRRNDnr_Y?YZ(+3qL7bH7o`{`^FQ zY=5Rg$5W}&Z+C^>%T*kvkM9na!JVhX$7HO!Ek+iILTF?RvfzvfSJkzXA=BlZoS15R z8HgLPi&01b&GO7}H&)9cG-CQs%wjAOfEt;@_ul(YtR!E%i|o6%h?5?pyiLJI4f!HsI;pxFwYwdGb)qwDttVt*LhwV7n{Qdy#)8*nnF^img| zVx4(lU+X*Eo9-+RT994%`t>!x;*n0j0mn)mCDdUw-nUhja=Bd!ciy!ZM6LG8Brs@$ z7ltLyuKMrcEJosdM=5P}N`4x%tx=X-6Gq=hkvI5z(wx5lYawtg`1-ZSP1YWa&}-!VvV81n7{3wGYnzE2+@+jZXDehmc~u zM2yA2QJ4)gaU^x@KBY*0ac84gf8Aouw(|sYih~3qMIrVdD-)?DV?$8$@NGGiK z<4cg0ydS4)+<*s8>ebv|Oq90w8;Z5Mx1#l44*zsT2HlO1VPD-~AA?Nln~Z|{PQ?IQ zLES2{cyY_vx6y^TbN>3Bn|Jx@Vg-dS%>3bt&K>DZ*uig4?<;}3k)ewh@WCZda}W&; z9O(gS{=?|rSMp86R$!1&aLQHGpN$MiNAYjrB)H%X7jvd|0jP_Yw93#~cQ}9_Ft5>y z3o23tcfYO+dRm5mjlEye6UBG)s0mvy#SGFS$pM6+ zVn3QS{}@^kkuMP8lFOf0iC(kaa1~^kr_}qG^puWs zUHK$n8lxxpbk@*x8mO6rT~Df57n6J~$NzZ7HF8X;^SYn7-!@P9FUDiyfVo~3bF}CN zdUSa zt|l+w3vJ%f;3(zF>BukSy92RUpkkzUs!avia{||x)G91IVr4|20mlIH85TN; zQ?=W!Bd)Y_jZ4BBAB#}O#MC?G9VjB&gAfT^9NxYR$mecv59Wm2ewZ{<_X&TyH6heD z%~yy2*5fQ+!Qt53$rvv?aYk zx=1uXqRnTPw=LX=i4&jp8%z(_gA>H?e8;3_FI*2&r>I+J#6GJ$=32>NIbguP+udVJC`rV%w_p)Y}UkVmczXfH!Py}uxI|~a$=;2l4!ZXr`vF%t(_3908FrQ{} zI`Q6)&(>@cE78PXiY8h@bnHy@&9$+YgqYqeB1bBlS@O2pmpH|+=r)-|Q8J4k|55MPTM#0N{&&}6qEqB>Ju)MtupWQb;pu`a@z2IZH-`#Ragkf5 zuDy2jyM^X6AzQl*OmD_%f%zSmF0JmqG>Bb4KFecnXxtTC0w&r7third96Mbgih0Tq zd-c*l&rO#HIVafC52)I9p!w@F)S`S8W#czb&P66fJ#43Ji&KId#}f3SLfzfN;NWy! zeDxQQX2VS-l|@a+3)Y!$yV6*dc8rHTNX%%DZ)`%a7H{Q zhmzv{g6#<^19{@QRxhesa}92<{~-}Qek4f+P^H26(9R^_UIu)@B?fejpMpr0Tv=yMHA{rIbc%ILETLf=cy`yRUg7ciQ>LC01p!oa0uCe>GW6 zSpiBtv4i#yQe6r20e5pk)MG4Xi#?E|vRGAIM?!lXbG#JOqTls~yrC5&od~nqYu%}9NtJ{P(C2D`tm_;+Ii=7$ucBRnO zZ2B%A$Dh*>CtqCBNC+1;)^`O|mZuWLoXXgUH;b{Z=|e0V zP89VNteU3rS}w+B=?_m)PJQ2HL~wMRFjgkXu*4PO<~|0trAMGk!8Y~8oEx=P%fDHL z=wCfxlaQvkOFuBbJTXkIl*(@_5TivGu*_vWd{bsclG(IT;< zNT(XCcQX3KjB3~X7MQ`+fWEMSkl@en_1dq&M1%oQ^irgY;XIn>7w0%b$-7nqhzjUj z&2GsUumrhjd&M^6eP>RAwJvO!Xk^ICE!aL(ktxQ!1X(ecEs}T5dSJanvP$W7C0_FQ zfW=*i_&W1Jo6MY<^#g8J{~`jpnJHwozk1SYkuB@|1(pxiAdtpLtyb_5Jb-}&t^)Jl z?{ViC$98P_STV5v%dTRJu5Ej5B|*%TH2&uf&W1Y9 zqsz^&zE4#zOT=vHz@1%G;w+~A-sSaYW#za{qOj%n?H_3AruArHp{456GtC=fb|m(W z<6F`_?g?V#XW`l%+v;a?I_DPzFkKNLL;T|`T6autMKA)KjQuzrmCd0dwZ7{LW}4|S zq^p7Xr$1GEhTGl}(ozYV%YA`^DOe=kUn`8|SS#rMrs^9gBD+^cD#~FZc%$GUXE^L} zm3Ple^otMTij`I|v)92Aq;q+mo%epn#a0bL?vn7#frSTx8p_2P%IyTWHz`paKWIN; zJ9s9Rs_hBVl0`nORMmo$RF|r+7avPL(hi*BT-mb)w>8LOn*Wfs6S4P-ixBtn(_BI4 z)LP|SRoTTD0!5OnQgVTGPY_(GWk6ZuhxNVHt+in`9z4FTtxWyASNh|fdx9Y$1*fp` zblj$z?CTjEoUK-rB!zHQzMhw@RlFAG4Ec92o-;mdt@8PrZp)B zz!K}6?r}at#rECtKUZR?-hYs3GkeX|!BD(j{b_jlJJA1C+zrA}-Ag?w8S6}y{??1|He@};8C^jSeMu^_I zrL!ZcPt{{UvwSu^voK}vHkF5Bh2(4u+TQPb491yqf|gZfg9SAAHq1o0TOYnxqQS zjIN05861rhzB*8~3_o8u^}gjQR@jZ~70b%XtXZfa4UuZ5-edDS3rs6n#gx<**V1eW zaa@xw?B>e9ww!YPNNA+Rp%h-a+upF06YgG5sOvE?_JpU}%DTn=-tX2mA>N?d)n~`t zd1HoNk#TpelB@?)Bl~xDcZhdEf;`^QWMYd?Cr(x@J#I7j%S*rU_xE4{Ur5M4E1~9# z8tyMad%Hr1oRH!qv?XIm^JXdfH`b_jdQ~L)Z9Ok2k|ozc&K~Z`Cv{O#6c?9YZP&-z z6yDTjWnhNN&t?hY*Et|y1H?-dmd01 z7Y~wJ4-btNH(P*E?ro(R;A>5^b9E=6*;#o3K3%xOBc9hfqozEn+q&CVmow{JhpalZ zD=$oG$m7U!3jugM{dVOYh7G7vv)?+pP0^6~@hHlD!3@Maw-S0oBB=6NQr4WBC7Is0 z4&NF-!v!_i9jGe59p+kais?wv*_<_#UpBKeieGiC&4*V6`p3{QMD2Em4gar3&N zJ!YWFj>62ummls(O1icz1bUXeZI1>WQ9+o7`(!Rz(l8p#=Oxa9ts%*cw6k+}H+!$# zy=hM?du;QuMV|i5RH|BMn3}r{A-mF&K7O-qJE_OPw`sbpcJlEbg{;I$Bl?2La*)H808B!Po32 z`zGjPJ-d&?c>;`)5_(TN;Gr&MkD?J*??zUW6^TQd5Nr=;=!9DgzPg@FHd2vPxYjkQ zit1dIKJ*tf(M0{P>7Ld=G?NNs=N4NQv_45?#V>{#3bti=llt%vWWf}_<;m`yS`c@_f zc;y4pyCwY-byrK+Lju-M!-(9aUK!fWc>@d#uUo(Hh;6;HM4(6q!}KC>k_2=smqQV$ z_qYTBQx<@HC$jAGz?I<-xpj0|8a;r9?o?tXzE5RA!WUa0JODEo3SU&~8lGSnK!m6VduOBEG8b#I-t zY;Ny;C^orzy6`noHKN(8MCvT~%0Y)d$~n%(u_)~4)0w8{Q<6>wf5^m~m@;UKfyPpD z;)!nP0PE~4g;MQV>K4ZWRu>+pPpSw+y|~6aiEL&iUozOwc=zeDH8#x}dvFJ%Z0SH^ z@qIJwPFATy(z}r<%HA-9wR-n>TY}L}D3)~zx+l~B;A;Dm8J(HsS~pT-%rA^m=hQHl z4_-2Em4a{ebBnICoz)k*&hYKK`?r6utE6LGgNK zaYtlKrXCG;^QW=It=;h-19jZGqt-;FC5MgUXn~3=h5;J1S8no`?EU1`B&Y8V!gPE* z9aln5#jtBgw;iJIdgVGG8sFw}v0G*xCnW?T^%7uLq)hxptIT?Squ^D~_l*_LY=QBSM!o%{7YuAyUO=ukGl*5MBL|*Tn0&n@5ZE z15Sn%i!T?CBhHmIbiah)qG+>HXZcz zR=(-6knD8()Y<)sPuq0GpuI-+W$`WAOO4y(BCgI4b2N_9UuL;%+1*yP)aQowbDVID z9Xpw4o`lm93uu18=0%gw36&ai=k*f5I$X}o zQ%_YbB9NsId7SVIxutsCFdtMOg=}iyf5*m|D)DBg|MqC)g{eef|U0Q ztOW6gJ)3q|)X~l9Pw&Rdcc}O$HT=Flcbm7X?QSS!R>P!s(Uw&@u4Wt_F~4pXF5%~8 zU$W?!{AP~ym}*EWRC(xFNZLIj^52!5U%_%b#BGyJ5VxqE@tYof40r^w=W0v5JKxjF>QOaYTNX zQ%z;)p}uyZfkM+8HETK3_iBh9@;>gECG-Y-m}IKui{EbT zKKTCUSYxPXhv|`GneyY@!bK%Fw2ef+xzo*du{NCnois4Dw;&l;oJ@XqTXr)9jxM7%50-bEotg6pX0A3gyf5f)^(k?y83lbZ@;e^;!ZAnshmAkNiCQh zU=o9o)-<|+FJ^usl*pgK`KuxTzu%>HZ@SL=(FRu`UZ+ zs2-`8=6n&Lv59 zUbLxr7Z{<~IyU4FWxXJaW zr_!=+l|S`J4?P!YAv>cNO#&Udv1n%@br^ekt~EeB9o97Y_G)|*CI84QlCFLJgzE+O zo7cG3DpQNE;ebtF_z? z0pn$jtqbC{7~k4fX$X}z3<+o)1S62+4ox%7DzJeN#60h17aMq8}=q@^& zW3B;%mX)4om`0RcG#xz17)gUk>n}8%TaSb8)Uv31>UhIj28R|{oINw3b7|ZQX_O2X zr7PH4!>_6+RkdtBp_F}oa2}t}!tfU`To9AP=&>zWd9V&VfIFCEAAD^ew~NRz4Z6Y7 z0v;*3bbzGkENL&5uRm+Mj?7yGBjh4rR1IdExNj|_iR~A3{wBK{LYdH8eH3>03y(J} zNo2klAMWJn(t^2bifJL3?bsTpS)VdIkwR<0JB9XC@+iqgcu69sutB#LgH)`g?+<&| z$LT^dP=8PmR7FfsZ7z!6+{;-ZC#Yg4=?N>-F(JpIdV0g{)8pgbjfye!u_wCvmcfXW zvq@5N*hh0SXPVlR((iX%eYSLrR-vO&mVD|UbC!ezb@}g8xss5C>%pqxk~9#eHb#@i zF#IsHVA7QAJ8eQQooZAY)@>fG+#aIXakqkXj9WD47wDrY369Yx${0MZ z4RZeIsX^Ia?Od9CB1vp5KPdMRbjI4fw1hwbfm@YYnl}6 zlk2u&Jv|@^#zNj2Cud;s!gSkRV}$n_j})HFh#AR~VD$awlOifvd=BXeSUV1em8&FD z9Xp>axk`=*t)CnTGOehA6U8@Avf-xE<||4Fd4ouHFF|_a-A0^tED-Ph0cKVxOwYB> z5k|V3-VjJ5@v4WTV35+sx*9un{9LGuxs0()wJ z*r0zE>B%CTVs=8%U-!~S7*E6IT8oq1L;J`lZ0#f#ttz(pJ3MmY9Bp_wnZK zgDHibj+U~Ti2I+fUdk|;m}wtBZfJHPwB+%1Gn1TN=Pcdk+Rg}Jnf9#nthM8_I=bb3 zuT3={YJRZne@-1OWqDR;?=|=OX}Fc>fxds+%J=OXEjCBJt5b9JQl;|iqx?VS({VCV zw()tZ`1z9C`X@!8l#oTnBlbnv&#Jx`pgKdN@oYy+Wv|@nk|T-`HPn-7xUzJ%!v*aG zC;iXc?&Fl+6b;LaL;N_Q3eZ8VeAhnD8%Vz^Ico8sPc6Md9k}L>xOyX@vMWlU`ih9X z`^+!zp&(6_R5crzY#q-C&KQYJ6(Z9A- z-Hz?VUL+S8FFE**X6|UXEiPVT@4O9dsx2UwIGc0&#&bFQi6rf%h`foO%{+-Vq0P)N z#k~w>@kj&rYc)v2wp+&pM>MwaW!Rd0UR1BA*Lk@KBL>SX_GV$qW7fY!ir8p)ooiA9 zICdzXY&sv1Vr2>H0X@1*A=lfg_X_mi$Z&HHy7JIKBwQmTUD@AY_m;xAho7VP_gwLx zx=xDi<2dC;?fFioSH8X}IfI{SA_PnG4?SXerj(W`BWxjg$21Y!>*j2oJDuJyotf6Y zUmjAJj`>qSf8A828eS){9P}=YhRX*A6@B|s-ZwUCDkTSh)1ab)urg2=YgUc8nP+MY zk)rqhY8rnKK|7^4VE>Jp`%lyQGnytR1JR~6B;C{D4Uoa@p^Q}vErXFkY{NBhL# zh&LQNIi~*3t#6$@lO*G9@_?J}TsZb^de*_0jzVU!wIY{O_Z-II&!pZHYyXhE8=BD1 zNdX5Gn8PW)4no&d>1zqp>AJtu5&^mBva}f$vhd1f_l^sNUtZ{_h+ZBT(iF5J^{F1% z*F3C>NLnQEsgUqjp0?c1se z`iD~tW88SVJ`5&AW%iiuWb&esKDij z1Pr4RXofB2Z*&CEwZCk{uUaJbN2+Sb${L|cTRjaonIJ}ST?+M<3`6^%aiy5;jY2ERVEj-YSbCF5k6|>a&C#nK3X)l zj7njKu@Gc@GzBPEUmLUfX$(%VU^*1lP zji2u`9&9=%L=TZ&e0pz3mILu&Ll~*y756d=v^oQIx`*Z}?A8YpG2#wOCXVm!oE%+R zq;?Tcd-!>wb)<@Kd0AMLVRs{&j^?f&06gZ!tgI4_L%eQ`2(2Gk0|ttf_~c{+XUXqXqGR^1-w=( zEszFe)epw|=ePb6MnN7o-5wMgQtGBjkD8)@m%eWEBGQ>UET>kXe$RllLd$9SVk+FH z$*@h1lf5L=|JBbs!X2w-UG5b(XVez-@&p5vEHX|uq#qG2{KKg`sMmQ!h0@o@QCP26 zNl<9_d--9VtdiGvGr1}QQ(k@=wzA`+inrGeD^#&O!*-`%3{{FLA(p~oZ#?Z(6zit; zGTUWyuNnnRDMDf(#|R;5J%dgI^Bw=G+~m;jY`HW-U5SH`pJ_MINU8<7ev`rUcE zzS73mEV`GjRRPs+?}k@hq`mTXy-G&jX+2=O=2zB0tEYbIf3n)2xcmc;^UjG)#z1T+ z&|+zhp|L2#R*3kmsp0El=ThaxEX;?Kyssh%JIUF^aKO0H^&6K9Fq+j7$3=;2Z6J=F z>laPJRXNJzVq137IwfKFuj6fGzenY?#h!8&_$~OB+w*TbZ}tI~7>(9I z*JCbqDm4HX3`=_n*_cYQl%ie&(|#ax-c#GmU4=a8J%2NKSq0JhF4;&$V4oErZjUaX zdX_s)BZ$>S+9t&IiOXP1Bi!)cMsM9Jdb-rBsFNCcRcE=^faXA4A9mrK08I8joaHSW z_+_>8dHIPfxd-5YNMIX0p>yKr?E4LUYO_Yy(O=fe2Zl+x%}(v*@_Ba){&I7KOJP`D zzUzzA#Gtuh7Rhq=KZkFN!4I~B{t?cBd>>`IIUM9{M@w=%{a`Bi?sR&@vA{Z6#F0{tke+_6a`P_&i9>lZ@}9 zy6qFJRP*U_H0b)%apa})Q;AMRf~Vtvf7~`B%5dNWr1Qd@o~~2qb2X_qkmmtvop*fX zv3O3V(8QMR-#P5TwOp`D1+56>ZbZOm&cG4I$?#9kdJ7ECYCSnlT`k8Gp-q{dA3-W_S%=+tN_GF>i=pup5$h;VAs$x8>Av7w4KO1Uap zhsgBD(D}OQPCwx$9C6yIDA4CJSSd6E1COT-xU-lmkLl4dUzUjmX)F4N?G7+({ol29 zb(h(%a(m&4@y#Bem&0>5rD>en4_%PVjaWvr2}OW``ok$^mWY0Ff}%h=CL7SuPIY>m zzs?J7BXFF^0l#IB_je28h-yy<5F$>)I%QETIcSHo^B?66lpWu-hA$?YnA;8T`cLmz zIQTNph-SrFOcKF^F|2nSt#4nEgicK8NE1J61kdQvrzc41Qgh(C!2$Y#vbk`a{wk5DPb=!_?4uAA_$+fm zy(Ie5h0wFMiiT;4nFm_kAJ=~??vf1Ay_x3RyIZuDgiaEi&@jZmz!>g(6X$sa)|;4q zcG&NNM&fprnsZL@Acw9}!WJtPjVWVhN{>TNk7{kzqIFIAu*((LS%0bZ!8+prQRY6O z_hZ#pg|Nb}?YLti>Pnj83C74=(c-CeW$ z*T$9YOvCkB>RWH9m^8_)x`}A)?wMTU4>l?4=&1*Nk$W3rSmuWnH zTvHiYai?4dE*X?!<@8*t>WyN!EW<>RJg1@_!usf#QdEP!YL=)dFBIW}JA2krN^wGD z{h8m#+7#ob$*n9KPZC4~y4&3r9$~puOX78ulgb~Tvej>^d+jMOQ2Mg_mv%19tK2hcRV+YuC+%w|PA(`hCIe z<*e>GtFjB%CZ6*Hb3>QKj7?TU)se^`#TJ!R_-?EG0Gm`0J>$%Y>=D(r`XG6daln^E zjX30pDW!J4@;Y)&0t=;zb?SLikkK$1y(QT!@m!NWIoJhkcj zwfv9i{ph{t`nBfz>%GE_#QTXv1eU8Ej3@>pNc5i~=qnzCSYK{gXvz}LGnycS{n&(= zh2|3Beu)jt_AfXz836Op?lZ^Td3u;{+n58}woyRmaKy`aCv#gR@lQYjaWUjy7{VfX~|>C7W-l{?Rivr z_0!%|k`C=|xSLqZF+VYAOW29e`dgtnDu!8PJN81Sj`{Y*=OyU{I#nu^{ZEroQ$UF4bGCZsR#D0`+Sc6@ewJIUQYt34t^69;U9mXc)0C{U8Ts;$D{G4??^_0Yrdfo*reo+6aHbQCI(UlN z4W`$Eh~YiLC4}8%`kQ@=&|Fc^E(ntr>%(j^*Y@S3S8K=pzgZ(j2X6Av)4O@|0<=G% z==Wa^!E6E2iEzVhAGX3pX||(K2;U3%2XRNP0dNo(DWc~S;XIT91LcCP*Z1RpAwcTh zc{;vG0SDjTAsRpQ5W;wMcd%^rC)mR(l;VC5?$4h^YqrnozX9*8V7XQs_2jvT`I?3? zehV??Zl@){jddcV-aNfdRz5-XxL)HW=Y2yb=1sTDxAR(`hV@_X(#eGcBrs}M*4)^4 zh0H4y+r<1P;xuqr3o*}8v0|k3H1tTAbo$%@td^Ze!4;pDG}JHC3anEXNw=IU>zBM1 zJV~eC4Ik^g&RxI3^6Wx1qb*Mt^@d9&D`lx)n<5J zfLgc$w~gH?COZMJeh+@7%wjeDMU?}@uurj1re*gZhF4D?-dwv&f9s-0w{%JCv0LD4 z?H&M(!-EzH!OTtwPx!>L!l)?*w9g-)xmk2h5Y37CkrqbShm2*06~#6Y3xK#>h8)VX znb;sb96pQGLP4 z`bN<31C^2nH?5KkW@RLBWclbNxXSz2xpAkag~JMidmchVO?6Zgm1SjQd3JEAQur&9 z`kc@w#;6?;_td4;xf?TIEMdfygASD$ndaV-iiiJ-O>fOw&FIot&MvK1F_SRzcHZA# zSeEnINW%AUWPa?TTX5I4LbojXRg0i4L*b?8ZwwLT6|tKKIYpD znF>Y#5VHFtxq+CwYu8Z$6cuI`^-0kJ7?BIPLqwqgb?Q|^SWi1OJ;10YPz@pCGd8t@ zxW-=6rO`ccL?bkxLc5bY_xarU=z^bu#YRE>sWx@X}0c4MhQ$8))3=fx~Dj~h#YBPjH~ zy3emmT8}AzGsGSaN<%i9DSj;ChCY)>UL2X0$J`@6heGr_eCtF%uC>}(H0RTgoq)#O z=t)+Q)iQ5WQO3pSU~iR$=LYQ?y5Z^6_L_3Fq42a`HjH1t`ur4oc)GbfbHt>Vo3b|yOn%V-62!g7L_R-t&|LGTNvSY-omJMOu&)mb!H9<= zgngK`hvOmg{%*7ZtOoO2Vbecozce&u%7vAU5w!&bBwN8K z+&Xq1jKC}x0M1|0x(4&LW-TS}VA1CR-CxRkh^&NqK!mdOIpu5!|B}<_Zqa7Bu5Pku znt*6nsbJ4b?>`Ob{8E^~>%{%{fu4S5fztJd5VY{}#ZRr+hq5HEJs}~IG zQ+eG}XA!rvNn+2^<5ZS&EL4g}qj#YOR9i`kVI0k%)#0_D(y=-FmbZ)&rt!-U5-Xgm z1dUcL8;EmDt!8&*0jN}2PYtcFSYoQck?7<11@$f zj~yJ$5qRl5VaO!b8VN2jWM9427iDJ5iyrL?(8Dqnyw6mNR2)Cwu4e-i^e=#as{$N5>7F$h(^<~D7m@gPRHgZ8tJ9@WR`OG zWq7wcUG{d#Tlp^EoTRO#Z1XM+d)Uh7@fs%F0h+KWcwG)}MA!aV!6Qz$cl40yd{ktZoXS_ja2_k-&x8buc8GKit)j;j2_D=mQ@l z_z`)R*!ZZd;ChB)1`L53@&O+Roj!${&Gc^NNC!fif^xGU;oZ7H-<~vtF%+2yC&#Jj zXOcbx6Z%&xh%kho5@@W&y}?V*r6IQXe#4QeoVu0;8;q z<8jAD8oG>xBAIK~VO=QLxIk<4R_se))BKh682O*wGyg68 zHsNJ3as5SB-JPNaZ{tKwy&0a*!f*^)Zf)wLBD1bqkd|2p4ii}jf}rnAz(YDKgIW7$ z>zWhm6j1mXpW1bB{1_)Go(6C_-K7VPY_8~^KmWpH!RD8rj|Z**tjPsE03|e0XbeI? z?x1|r>B{_lG@dvL0Ov64i@KI(dwEXdgi;WvS3OLD5J(vEp?3@5&?kPV2mNfFjhp&0p$LAZ(7OQiO*^BwG7`e`tCva$T!{vW^1*e zPcv_6r8rs&CXQ%q=1#X>z@ZaEm>zSm+D>|Cziwqdoutq;r%3ia)VYlo)(}_m%g8|D zLJ-J_xou!{;g#u#^K_1O?afu)H$T{ee?+*!bSKeAcFc5{*Fp{J3T$)3fDLC?)dO$3 z$zEyrIA_@-r^X!8jiojE0&G77H36IfK&7T zgu&Y+`~@)9Oz6_^uV}{*nDPP;ME7fr4=dvqb+wP{;1l4>TdMsZXhTVW8yJi7W$vI- zkoJKh5-KL6*MjcOGk6zJ*4h!s)!LH?;V)(*ol^t zIqFQPEE3Cmgdly$Nkm4BIl-of%@Ug;W@*_gFb(r}2@-hE%(}}@m)+u3V*Yi`Y-I6j zBJ;ug#c`nS#Y2&LU$2N)Bxo{FzsiG9SWFo={cMm}uT+|?v~EEz10g5`d*Z~bPnf2* z&rENsB(0=cq#l8Xrj5+@k^!RULNIFai4$$5!-|$E7kj3#mjl1a`xEf^C!ury4}1On zcfuT)_KZHw^<#-mR}L=(iUXynWJ^Q0Ri|UZrk?gIw7ne(@EI6#AW$@QbEKGLx()N8 zgGdop;ZHtwElK7%R1!R+Sf8IxPYJ{O%r!(qw5Xa8Oz8})oU2IrWv~gx8C3UA`)#)K z@c$rUK62K5N8~c;xQ2{s2JQLWYMtzD`cFQZ2$2aip{s;QIvB57$}$B+M@lTsB^;lH z5vipwJWd#*ZikIm1G5$+a7}2=aif+6q%Qv^dto~hg`x*AVrOA{5xmSMpT)JU%&t@F z2;U!JrT;n=7TUC6--+4ox+}EDPJyw7Tk&4Ji4d+0U$-v10K?pH!wUli_Jo&6_C!hi z1^*F-DHvau_GngN5!ayafN6G$pbt#L4lv`~EH@zZS$~6Df0+2c0Di>(JJP7iB?iiL zTq@Y36#mJZw(RsNDQ_Ia{RGVBt8q%ijf8*SQL>h@crM5%KuuH+;AM6ImXmdhZulS& z5c5?NVjG8gfYpQbb?54QaW9*g%hBvOVK2gQt=zztjz{=K|Br)`eWfXoX$FF3zUv~> z(c>G4>jr$I#jtS-E3C^oPk!Jiv*|LbUZ3B7G;cmIXp~Eub|8rQ>boYJ*5u$Z*o{78 zS9QGpSD&u}kyn5OG)dFQ!ua|Ur}a?5Sy@hJuBV~evoH>XG);ZaH0&4hb9$BX{+G9f0twO9fn7$6!D)FeH_qU0hk8Fm7pA4x4o ze>nV`W!wOZ^8E6H2G%N;@RekfF|&ccjb?MkyaCUXlGwC)!(17jss|%MtJ`KS1F7m` zJq;KDsQ`9Qjy01C`RHBi4&!Bi9D?Rz!dEn5tJbkTs6!ML)VHJsT8SX4K{zb!ZnR(g zu`;@o7QMUPzfS?}I+AfvfrfWK+~8E@fo=RuIp%rw(V|?Tr%O+cZu{J{a-^HkEGp)* zQj@w`SV6pmr{|C9KuIy1px)6p;a&_J3RTA_gST+k&|F%=B@`arnT`0|2;5^`aJNpY zYBKGm0vK;Est1UMxhLSeYqwCO2_t+Ln4~R>-v`s5>aM#}3}#mVMJiG!$Q6(n4+`k_|b78A`)^E~u*Qjh*L8Kgg{SWDds>uz;j^-)l# z>!Ex;Wb;WEU?YE!+#6md)IA)B)$_kCyd@j}*dZ@Wiv-m~!^9D9ql7|1YY5>N=iE|Ikq!MVdBKmXA8sjF& zoQUw;24;eTX(cE%980g#rD_eo{xtxE9svDHs~3JOJi1m3M7TfEw4}@GvtpDQR>wS( z>VFfQH5eP*gCj}vzC}B$tfvnOLtC*0h!9DdvX5%s4-iln_3!S+h)Xz#`spSX^%rJK zUITs@fhHhCzZH5SmjI{TC^Sqe*q2wapua2KEB^5vCh}8#v#qpf-Wg4^Rxe?)pK@IF zQ*qq5_E<;jyA+iYa0+QHKS%Svf!Bv8ZOcE8K?PHFIc>k}%i{9Qp%fxjW!8}8(DS@4aVmOV@TVbJRDmNzc&lCUw( z`(4Nijx7~?y{MvM2PF-M5?X;kftlf>uo-GizhR>6r@NMrtUB#gAV=r#9-Xn;S?H|H z)??4BF=vZ%f15haJ}dsAc=PBfZ31KuA8;*e>nFbfJg*Qlh`seD`{D~@lx^e% z4;gio(0?0Vi1ds58?n7*i^ospi{gOAP>h#i=|FQa4~lWiWbPcF=jDys%MS;S`4{R>})1*`R#y6?6(N8W)ZB-y{ zm51@8jP#*Ejk(@k-vhaTk6*}beDO(@`|I9z*cJ?s&&2~OVKZQZJKp^r#r)5kr}seT zvcbh084){UCc+t}8}?iN3}uJ|I7Bzd_*8DAY|py=%)*9_ZUb~A&84=^qo~gO>QN_}EVz6G{TM4__7ooe`io1zls_Et#pQ{6I zcRPv6B@09bE2rkfu7oNFYuPxKL5m@vs^|Z@F@b3>8jQmU>AIPP#u$rHk40TSMKBsJ zx~@8W=-sXHQM<1A>lR+SDdhaaosXR4Xi6t%QSQ7ImDifa5#yA><*dks(Ii#>h|e>Hk1 zx%`}d>M5s_QgYHj*qG;3-WAQLl-x0~U9ABLl)md`rgfcdmeW81#Ac6*xivg$+KWjD`C@%x75^S1{&-lCwWVL?97eeet)lCU$2Ye737?_EU~u>0egq0 z6~&ADI76&KV3&#h=U{EFDRFc8ZCOpJeeBivIYNfzu2Y#L@>p-3*x{|YAlt<^|vLY1Hy4xNl!ygFI3rU z)mB!YwuRqL@qQ)774yq!xl#(U=v*y-Sxl8Ps17pwn*Ovwz6b5Bqwl6z%*p?^o;l&1 zRH9Vw+1jSgf=i z@+<%e>3gVm+rZf6jQqD8PjS>T5Y2b>aILle1#Xypl16fvFzF;E0WV6;??prdOPnqkMtm{-Pk_tsw!nNGUm15|hCLiXLY9vM>Vk9x^CkPs zdjn&q5TQVV%!}#T7s9R~3T=Mj^MT84*2JYndpCc_j?xP4pm_83_;PAV)%QsyqT%lL zw!frft$cQ5#E0dlApay6G~k#&(H=Mme0tms_d|_++2ZZ78ni0 zX%!WHka;$T_SCdoIY~9v)J_}XEF^)|HU9I&mL|8HENzIimg0NqlIyxSDS(#a^6_?n zwX?uE?u+!%mXy`4F{pMUq^Hxt6v&_*@By0?GFK9Ll-z(7;9B zUOv5-tVC8ix3l!of6d#QQM}OJq``F`2utxxA>hGa?@dzIkPby&eEIr z_|!Gn2=bGvUF%E=^uv_{GBrL4mOZM^3%tEPT`GZhL0ENV2yb57qA_RD&e9pQdh(ws zZ2MWpj`&6nDiCSC6I;;Kazg(yw>EzHfb(UCqj5^eITH^pskpDTrdN~^2J_`Hjn{zP zwe#hkf2wnA-1Mmaz1!9XK+X*JB925_%o{nPpoI9lR4T0ua2h?0+p|x|{+9H%VO5N&gN4@-Pc{4f zBZ+j?gHv~vLr9vh?&u5-Ocx&omg3jLFaLA7^PcJO>`h!$&RlS$4q6W^u#~%6O$9YJK{xWv{ps}N>;a!CVU?F$9 zS(;O$a}63?=A+JR*R}E5>GHEV*Yq=>7J?LSw&67{#?5 z&cf7VdJSE7KH7R}@n;4|ao>&kQI7C*=hN7MJsSrg{>ncy@|P|Ix*hY9%A7r&m3{KS z|Nf>GHt=e(uQn57lpxWbu-)EmBf2r>KV_@P(Wk(XxJLTMtvNXYd}`|ylroNnhXp$( z7-#4u{8!QOe>A*Tei8GPn)l}7ARC>$`P;v0lx%qCjVat9sT5FI);wn^F}i_5fh zcTL;3X(g2nq%Dy2*1l}p*m&1&{pSU}smQ*9O@v^9iuGZ%W)c0s-0-Cs_Izbe<09CP zOy@5dA*O!Kw1I!s=R}u3J0L?XL~xOOjdMGXKKS+fkDz`&N1rFMGh(z-xA$d*C1MsJd*6FMv~cuB`(Il1tI@S=M+P$y b&lmZi^5(;*%Pk)^X36-1+4-__F8BWrV*R-u diff --git a/windows/security/threat-protection/windows-defender-atp/machine-tags-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/machine-tags-windows-defender-advanced-threat-protection.md index 005711cf5a..36778438be 100644 --- a/windows/security/threat-protection/windows-defender-atp/machine-tags-windows-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-atp/machine-tags-windows-defender-advanced-threat-protection.md @@ -23,30 +23,11 @@ Add tags on machines to create a logical group affiliation. Machine tags support You can add tags on machines using the following ways: -- Setting a registry key value - Using the portal +- Setting a registry key value To add machine tags using API, see [Add or remove machine tags API](add-or-remove-machine-tags-windows-defender-advanced-threat-protection-new.md). -## Add machine tags by setting a registry key value - ->[!NOTE] -> Applicable only on the following machines: ->- Windows 10, version 1709 or later ->- Windows Server, version 1803 or later ->- Windows Server 2016 ->- Windows Server 2012 R2 - -Machines with similar tags can be handy when you need to apply contextual action on a specific list of machines. - -Use the following registry key entry to add a tag on a machine: - -- Registry key: `HKLM\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection\DeviceTagging\` -- Registry key value (string): Group - ->[!NOTE] ->The device tag is part of the machine information report that's generated once a day. As an alternative, you may choose to restart the endpoint that would transfer a new machine information report. - ## Add and manage machine tags using the portal 1. Select the machine that you want to manage tags on. You can select or search for a machine from any of the following views: @@ -70,4 +51,23 @@ Tags are added to the machine view and will also be reflected on the **Machines You can also delete tags from this view. -![Image of adding tags on a machine](images/more-manage-tags.png) \ No newline at end of file +![Image of adding tags on a machine](images/more-manage-tags.png) + +## Add machine tags by setting a registry key value + +>[!NOTE] +> Applicable only on the following machines: +>- Windows 10, version 1709 or later +>- Windows Server, version 1803 or later +>- Windows Server 2016 +>- Windows Server 2012 R2 + +Machines with similar tags can be handy when you need to apply contextual action on a specific list of machines. + +Use the following registry key entry to add a tag on a machine: + +- Registry key: `HKLM\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection\DeviceTagging\` +- Registry key value (string): Group + +>[!NOTE] +>The device tag is part of the machine information report that's generated once a day. As an alternative, you may choose to restart the endpoint that would transfer a new machine information report. diff --git a/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md index b521aac2c4..4cc67cc727 100644 --- a/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md @@ -45,18 +45,20 @@ Response actions run along the top of a specific machine page. Add or manage tags to create a logical group affiliation. Machine tags support proper mapping of the network, enabling you to attach different tags to capture context and to enable dynamic list creation as part of an incident. -For more information on machine tagging, see [Create and manage machine tags](machine-tags-windows-defender-advanced-threat-protection). +For more information on machine tagging, see [Create and manage machine tags](machine-tags-windows-defender-advanced-threat-protection.md). ## Initiate Automated Investigation You can start a new general purpose automated investigation on the machine if needed. While an investigation is running, any other alert generated from the machine will be added to an ongoing Automated investigation until that investigation is completed. In addition, if the same threat is seen on other machines, those machines are added to the investigation. -For more information on automated investigations, see [Overview of Automated investigations](automated-investigations-windows-defender-advanced-threat-protection). +For more information on automated investigations, see [Overview of Automated investigations](automated-investigations-windows-defender-advanced-threat-protection.md). ## Initiate Live Response Session You can start a Live Response session on the machine if needed. +For more info, see [live response](live-response.md) + ## Collect investigation package from machines As part of the investigation or response process, you can collect an investigation package from a machine. By collecting the investigation package, you can identify the current state of the machine and further understand the tools and techniques used by the attacker. From c861fdb52a92bd68d9530fd2a83d7fa35c77402d Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 2 May 2019 15:14:12 -0700 Subject: [PATCH 025/248] updated pics --- .../images/atp-actions-isolate-machine.png | Bin 14646 -> 0 bytes .../atp-actions-remove-app-restrictions.png | Bin 15719 -> 0 bytes .../images/atp-confirm-isolate.png | Bin 26408 -> 0 bytes .../images/atp-notification-restrict.png | Bin 15946 -> 0 bytes .../images/restrict-app-execution.png | Bin 0 -> 12983 bytes ...ows-defender-advanced-threat-protection.md | 47 ++++-------------- 6 files changed, 11 insertions(+), 36 deletions(-) delete mode 100644 windows/security/threat-protection/windows-defender-atp/images/atp-actions-isolate-machine.png delete mode 100644 windows/security/threat-protection/windows-defender-atp/images/atp-actions-remove-app-restrictions.png delete mode 100644 windows/security/threat-protection/windows-defender-atp/images/atp-confirm-isolate.png delete mode 100644 windows/security/threat-protection/windows-defender-atp/images/atp-notification-restrict.png create mode 100644 windows/security/threat-protection/windows-defender-atp/images/restrict-app-execution.png diff --git a/windows/security/threat-protection/windows-defender-atp/images/atp-actions-isolate-machine.png b/windows/security/threat-protection/windows-defender-atp/images/atp-actions-isolate-machine.png deleted file mode 100644 index df19e86e7473a20cf22c870fb1148411f38d9ece..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 14646 zcmcJ01z40_wC)fB(g;Wmt#pHwqzowCT_Pdf-2%cW5=sgP(p@55(o#|qGIV!$-p&8t zbMOD0d(U}J-1|JlJbS*`v-keide^(&wZ3;MO3!gH$uS`i2#)Lvm>L9vR04i2Fwnrr z6D5Bs@bA9k3tblo1h@U}7b%VvmjVo;yUHp`qt9cI5YSTZAtiACH6*R$D(U8G>EH~> zFX?*$hOk}15X{`g)Y;0>)ylyhLU^B+9*kq&jY~N=dO2IYwseIQ;q?iFQQW^qoy|?| zE~Rm`vNMM~ImNpV-noDGj=F<|tA~lRImFQM_U>}5zb3bGF|{=TmpVhLe|(Pu!x(qN z+9uBSR`#zUKPXnhz!>`9pLcUMHHRGE256`|cEtJ2RG=)>W=iLAYxyxV<_(Av(-&l)kQQ;KbX< z?@*adh}B?>tPx?F!Xwxi#&pBGOdGD3_tw zIH#gD(27?c&k&o-25;HgPS{@Y0dZo&+!501 z-cF0C<m5Di>y za0$~zz-ErC=WYZCqBca_!pd&rwD+Ae7u=rAHIX3doL%shXNJO0lZ}JMFQGGn4}``S z89CdF@nSQtW}X=o`#T+p2O!I(PKLYnF7RzMdiyT+Y6`|?_4ypn{zxdqMRFNm5Sk56 zL5D6*ERw$w#uJGM(~A8u|0gmyH){|%5KGW!gQjYHt0RBn%ifU`YuQTulL`O5Sg0Pv zaej*#I<@mAbIC|VEx>HPStcd6>-P#Bx2Xon zX6IVWC|v(JR%&IbME7LBr^PIR(D%R_m)ixj*x70_pL)*o78yOSEUKufdNc|n5z_m` zFX)Hd%mhTD;!RzyWEL8yDatN(czmlFHryWX`iPI=o|)7tZ56U~_(ge_UH#oTUao4BCQ*4yt@HrJ9edaY^J6@_kN91)E&e7FHQ1Jpg*w@>d zH!{@LW3$1Zg(PNuj?WUhGB^rUZ&oJ`Ju^1A!~$-kR1l=_@7EFDo;_GxRFGdgK|Y8Z z!SridVI_mR?Zn=$iI*Er3Jk(0j~^=5&q>%MUpt9G|vDyg;EH`rV7 z3P&I=(o8*X-mySazmZcccU_=uh}t+Enn47^4aL35OFQm&AHJR(8Wo^&(Jp=7kJY>p zU?1$6ITMV&vJ9yS97}5o{3457l{*v>@Mm8;@%DVdhHX$M{MciO7G1(PndG*_*XbqF zLn5UJ5$*oxi@u(96wR00V&_^@JdFuo4fQ zp{QeQ@>qvfeC%D#2^QYM{Z%;(2+fYP{U9OcOgcPsWEtFnEl+}6ch8C4Q|?7qkk0yFNwO*Msiyy~ z$BQ`LMS-lum$n7p_egqQ-_zrS0(SRi{PgjT_tc&Q^G+i9>$V_$6GP~E#rE$@W76;5_Tv z{bB!tOSbw4hWu@o)oYJWROdK&U-@prQL2r6og|JobiNTuBSWAP@~&U0L_S>m{rKH_ z={Sx98GLWbIBFhAWhcWJm|`COV~Xx>`$r2Zhek(8KbiI3`mAKtAX)^*#P_2FifxIftTo<>u<6hxhz>w0&d|vu_s%ycn=@5zp>Cn%a#vYe=SLAf4Y^*wwZ{ph*7~&oQB;<3Vu*=usaryv;Kz<34 z09whyoDPrs6lm6 z^QtR;@ujpx4T*dLgjboP(*W9f-~98;qM$DZ#6EO=C2Lp765GTvg7o#C@pVhw(E`3S z)mV30kSv*{=A@zjX0(T1O;TwYTZU$A6FrpSB4*&HV}Jh@WH#S$w4N z>umpLts|0OdGfb{)3eh3Qt_hJU;Nxk`kkg%o^#J8A84_A%&W0=ia|F-;2twb@dkKv zYpQ%6$U>|R?TU*KHl4uM{2%XrSwKZE*x7U;b8`e&RFH?99nV%C9-D&IB`hBNw8Rvv z8^ochyp=Ca**pCx{>vAh`k|6NqNI9$)~GT&J!8K{4MKw)aM9}n31w~YE^pqjIa9jU zg)FA)JCiiIUMlK1URRz?!H`D8(!!lkj(IBP%|x3FwcbkkNknqt^)?%PK&%)?1)N>I zcIt=)x0t|l`%cU#fxD&Ea*-xoJd6hB+$cFOV zM85q?Nenr+Mi+F8%?`MGZ#tS z0Ppwc$iFHL=&0qRa%MVl2p|u;fb{v1Dv!r^=}rwrVBN28S?5B>a!AE$@Iyw|n|Zb? z>Te!Nnq0pO}Q|vSoe9#?-C>@w>!Ze0fUH;Dy0G&{ac$Q=`k_ z0xhxKkY2h`mkV7LmgWAr!N>_9-c zs)<s{+J`$n@^l#sfuWFk zdnKo$QP+qMCs!C^QO?h$w# z>;UfA4PVhW2fKL#+774pp}t;(a@79hj1UE*b3>67-{~v-NiOP-%A8LY*ZT(+s(0m{ zi-&pO-9R^c(|)|U^13f>iUx6Ub)l0#ergIX8*{rMg*8&3%hZXzN)vo}$VW*Q!H zIz(0=&X8lZuW7o&VmU{Vi4gH^^;XmuO26laM%|o!!mb|I%SN=dqE|2Ep7FC->kU=T zhVSk~c{DjkdvuxZ6)9iQF4HD^;Wd@JGwRt)I-W@2K+&x=l3iAcJ4Te|p5s+L-Xe(9 zZ+dW2=rLb=D!qmHhE{F=ZYu3a-W}cQk9Ko-Txn@nNyYAb9FDoCd9d@QS<%#$h{But za12QC5VR{D~pFLtNKLLUvP-r9B}R(U4)hSnoyy7X`Xv3q*kI9j@@8zZuz6( z&8D2lSJxe%+RAL>X_=-^?d&Itu;LN&xVOLK5}62S(qeC6>p1TrIJg)X=iED3@o_Yi zDG69C+iSUn6&FHRbYp16H@dOPTlY<`7R0IBTi@JpQdFbPPF@feJsF5jtA^6z@iG{G zZn98nL{S#IrPgWoraj=GLgkI0ii+TD2w`0Gr;xdjb9esQ}@HAefZM|Wtgc-=St0|w_~x)>SY%FNeYz0nZLd~ z4O>kMpz`zEC}oaoEv%|?Pt@bbyxK--_-3NGrMAt;|Mk&mnip+`Dkpu*6BSEMZSBRn z&63{s^ooVUv|ADXyS;o=3&A)}X}1l9*s5Z&Xrk#VZ>1&7;gFd1!A?P%Jxr?ZiPj5VV$bU`f&C{o!jPLZ)(UQJcx}v zrrq`~ulLS9%wJVbMdIyvf-|H@SVRIn7$$9KX?TDrSR+URqpzK{DIlyB}K z9Qx#Z8euS3D?UmCmz)n$xn}}I#^O#t-L9@~3irpVSF_5&y^58Ux^X|7Klz=IBe`{r z+AMNFBI4Z}OFMpes@*vbG#@+S>$DQH>M<+gaVFSx&IboB@j zp9f~9{hN&9t=ldP*z4uu$Jtgo-p9AC$-B2tP}u3|dZ3CYHSxwik8>~+789P|AVUPt zO*rjS#KcU_r|}Gfh15H{tDkl>&+m8g?)mF7&N5z${f-JarS*TX)~P?68eHOXi^rOJ zo>@?`Hv17Xlyi=iv#HcN8LVsTs!eD~xdAFO-Qga0%k#l+H#Lg6kjRkXvoSPM|M(N)W_F&CyhQ-;J$Tr(LyW_aaWuWr?i%cTX!|L09Q^HVm!9g4>8my1>V}1Gon${w>we_ z#2it&e@G2az-d7^aIK7zDb|r#d}NKi_OD}o^yTtHNunhrg@3nq;N@aEVPmBScc6h}qw2^SiNeFpv@Cw#b@9b& z*WDc)NXD`7XHA8<7-6&1kt_0%+!u@m(5k?+8EJA_5 z?&Z~76hjh*t?BBC^wN@GC@&*F{n`36sHg(dy71|(Mj`ql4z2Gj)vd-tTGau(iw`mTt<7hdkV#S;}IiWQd`%L<{gvx&>!EMiWj)SHko?; zYUQK5xNF4K>1UUKV6GirC+$Zp*C*45iM-}efB)Oj1HazV#s^U|JomtfQ6AyX4(tM| z_*Lqn{ya*GnnmNHW4?J#+<&%zkS;^@Ij_`Pa3I{8H6rV;!qZUe_J1sNpFIn}kd<IMnVDZaUmRuW`Cy^ZLa$q%!ScbPahLX_TK7gBi8TVq#$_ zTH4u3+Y}zma5Rifz)Su53DuhlDv5ofDBH?SyBxPBlEHGj;`4;cIy+?yLY0?!AZ3!O z7GH&-xafMs=KhQOKj&%x=&1*4g-QPibnQ2I~+#4Nr2u(EVM6^CN*9t|G#{0)iG zkEAE>Rp1#=F%&u}%T=UWUn8Sb>sg0iNpBO3y=65SOeiD5kRahZ3d3`qZI%uWVbfyb z7BSr#iAUu*S2}7|&s*4*R#)5X)1n;wUD(HZOcY^!CuXNE2KOqsOj=PJG%AQKvFG|e z^WNu}Fs#|GLO{L-cy5zMdc6uGjFEp%869>VDSa(3Dl$A2dEaxtgT$$Cv1P3INzHoB znN%DMW-1vk9tb64z(P&hZ#MS6e>zi7?)1Fj!iP4BnPX31`3w0}I$A+yz|^*a1|-GW zK|4+;;6?Fy?_958ujVx zmv6r%LG#PYay!Cn*3@JcGaj4BGa^z|32beBrlFZHo}j6z8F%KQ=M=Q|2{ANPv}W?9 z>of0bE}Ms8Snn)t$wNzh-?L>fF)_hs5y*j0ciX`|c{43WeYiT%b*-tHS5yR@GC?ac zMK!DKBPB?MnvdbD!S1CV*wWMW7yc@=IUI~Wkq43iiGIv*RK%w%d4O0A4i5F zT~?Q_R|l%+W_+|4f0?*|tykTI2s`iP@d=+-Wl0OKqBfS%y0>Lv)qKnp%-J~=s2 zpcXdoQTfni#zRYr9hqpH@Ps@9FwO(JYDC0KE{vG&*ecUA-=@Uqg5qLnE>Z;qHyj>H zmnm+uaCkoW`*+C3#ztcJMkM7^9xqE!F3jecTr4Op4f|uOl+Q?mBPDzL={RuVqc_I8 zlZ4RAtN^V-&6(#!(r4EE;%u#7kkwRr7_;Ztxr@&{$ zq+F|fbpCNN-qz>HhUJe7#qPQMk>2}Ly>J1Ibr?JyV zea^XdDYfLl7nWA>r{Zgwuf6v3p(Bi8lAwDUt2!cUC4b-v7c zZP1LT#g;#}Vd8636BSr>(_W$i!`iX;)}IP=iAOJwyc?n9kYOHUO(P?YTSEwng?t_G{p zIygNISUpF&3Pv)&-KT2A_DQ0^W2Ib^U)9bK2+8qXF90DpBZkDdQtA3>TuFRzAV@Sf zHnQi!(HjvQ>Y#oyXUdTA+sri*3nDBm{K?2wIZX`bixP=TbIZ#Y=K-!(d7O3HwD+W+ zKY!lW@t86;o$ZNM|jmpAC1CXKkja9JQIW})jS*6cJGx^zzs81X_TOG z76XA(^K^N6xg$2lyFiMzF&}Q9JZ&G=wfJ!W1)`9|C#z{OoF(i0^U0{@={C95F-(b*V)wKx?0XJ3 zB>^YFPFHzRa;o->EjeqjOot60RnoqBWF0yzrur>E__E@UMq6F5Ie+r=J{FCP zA%;w;w`jq%IV41O7f0&_wEVL2^71{qD)%H`Og^Qs^vNN`M!T~NpOY=s{$sH7ZYkw% zrqww#UU51Mxh@osUlh1bR!uBxoS2 zM4D3GJqPcM)aB5Ek@%Bw?#z`Gc+RWP^H|YR*%*e7l-@O$FUiTt$5B3I0?$olWrBOR z-KBCzIw&8+JVXY5x#lW7T2LlI6PT035E~ntKaW-h%W*D$2M|3+pBRV@%(!_+~~*r>7}ZHK@khRU6jA?zLC0E8YhDpD=X`A*H_<^ z9s%MZEXDWl-!D`tT8$QH0;#BAJaJ%^;z&-H?mg$Ci@{U(EqJ|%!MS}vS0v@Zu`N1_L8CJlL;lo{%hQB5*lAD(z0svuXr8 zXT5gS6G|yFiwZKMQte}3W)jaAZx;7Gf$P2GPu6Tq@hr{vY%3nF{iOA!Zra|FU5OT8@!ylL_A@i`5_BkS#>D)@W zgwxa0va6#qn1!S70p!_OME(RIyLrrTH6c+Y_(iEdg*PL;ps;W;VJq_9us|YMCXR=? z%;Tu8nBi68cTA!@Vj3_0kTfblC8kQJGg`u{FVt$0Kf-yUTApB9`PEoH3Wzdqz~doQ zb$7~({!g~oSQ3$Lm1+}Ok^KicZT^`A00UfhZUJC=qstbrK*f`Z{08zth8~1nx#b8M zdVqL5Q!I2D<;w>O)DrlpThsO0O?H)fCY5^6j|M8_vj+2vi|;`Ix`MkIdrGaKOGhWC zI2MK}FDHkO8&=_`17hi8o|(n>&+$>u9dbwB-BEbFzGdh1^mNIcd|7jgfz$|K-;hA1 zT#B-B3qJDY=FDFGVy(VZQHt&DZRhBuev6vvokYI~naqa%SLI)8YDnL{eR~(q+U5hN z?Gt)ge5{7KW8Efg`OmKXAs?weYZ#lGn=2r)u2Yn9uWFD$5F}@aVcs#V(knh#e7Cb* zXTWhjF%&ias{H4y2T5r{%9a5Efw}sakAYDs30knp;H4}{-%Bny_;D1(PUwv*YZzG% zX`7Gk4bLFu6&M9<;nSxFAc6`)aRKnr;$!^m8rnP_+&l(kgqy@FrW^H(QdoTa!_jMi z@zT=L_Yupdm&^Rwtzg^P+0rvz78Q@#^tH4?0VH&r$F1sO7T?j2MZgb;NJx55v4Ze< z1rq*VRi}>uh>PBw-QHN;7(rh#@fwYys;a6&mNSDpUvhn|uh(}=Gb&B+k$11B1k3O5 z?`N(aFypy9-llEmS{jU?0`!OMx_j*-qodgy=`21LLx3r80TysxbpYk#|y(SnFdbZX4h?U9wqOS*W0qt3Uu#tsaC0 za_=7Eul~*AE3bJtj=|Yy%WH*U3fN7Cs4(%(-4mo_dx$lOKr9dPCHIpFMS|UhVYSV3 zX%*|motVC8bD@f21lYLcUVo(nOteVLM(!9G4A@E*A5<2`HwC)J7-H^wH&PuRA0PO6 zd3kZ~?r-dN>MynJ6=n>U(vcj$AB*>D6Lq#FZ^&g!kWB1?c5_ z`2R)``EPd${sX`Mt;Rw#z8XMUKgeWmq;#hY=`o&|3>7C!c@qqjfqB6bf zDhyy#RZELu{P8F?2I>Q<5$nnxQ8ZN|5PoBDIpxd=D|IKqH$GycKi-Os0#wKL$010N zG`r%d5?q@Poa9!YJrMP!xIW9EPWbMitE&q@&V}7h`Na2;O+dq{{v@X=869~&u%5qw zO!Ce$Ra8}x!rEx@82JH3lX3&dn8;`KsX=kFx~l3SZWsy#9~(`xO?BRpw6?Yu;Fn|l zG`C%Jq*cYACGXb*sW|o19C)wg5D#!T$HvEdFSWF_GlBavpo&o8@!L&iu@H))t^@X< zrbahTjQRGHQ5GQmcgey5;6ETvLm<@%9Kfhc$FXQ0sAVu^R8?s;Z38s)qr^oQp^AdK zilyP*@g#$#l@$itaJ6r%Qu!bU8ued4kM!>YpmE^kBnY*%wpP2xLl9v|hQ|SD)@}(v zi!4k+Fe~8Um>3m**o?CPtZ9%8cuEo};)i4{HyCjqd5eNuiLO~X3~t;~vmyhbt1zWf znpiQ5X~iEvhL?DHx*ost-vTRTXJ@}3g#f^=n9Sc@4VVutMi3MZyd1bQU{jWsmJ(iG zwFXrHRdGomWr%H12$^W|dm8wH^m+B`ven0*0cBHR%CZ*6zvbRM_O7J_a2!PQwYFBs z&W@IDyG~>T9S~LjQ@e7Vxnu9;a3TErIVwyk!yVJ2*}dc7s}8_H-%aWM)da zNm8?bG%=}k6Np20X<~kL8}3F%Mt%2$IXO8ks8xv;sgyBA^TUXvh@!zU7le!BdlAm> zdoIz6b^|Vp1oJNF;Zm-SjKl>&!}|v5YgrjS024Q3S7l}Vkia%+IW&iZPG%t9)8IcgSPAqlNqGhD_16BHbQ z93ZQ;TBE=~2u^xqb94EUK`|)=1Sh0Zw|{}qrlkSX`$5sJg7!2ZG=WnqF!}D;n6;MP zR#nA+mrQ^aab{#^KQ?iceZxDrczSt#kdowV>HKxR$_(M+;xaTcl37<;U;otVX-0n{ zH%bOmCw2nAfIu$M8VvS>i|rQ^Cno^E_*FB&Q1LO}YJ@*D;7IUwimdLj@BBbkaEt3c z+?18|$b$Q=vy%i%n_3U;v)mCfftuJhV_uSGC6D->wglS^KKesUG2Ct&_iR~FsaHp5O>luGM-fqNW^x%z^e<%^~p&+ul#11wGU84K&C6= zyY60ZQm&%{xCD3$kY>O`NB2Q~yWxZcx5C30dJQc5Kxky$l`FX)2z%OJs^6qWd2TE7 zYbd~ow*OZ__y8C1TMB+#(Cr3!@HX{R$16!ECvMJ3*KU|CQuZ z^Lsx3S_JR;x>}QASm~lHJShnaKFZ~Mh~q&B5B)zc{P!aV+e7)ujS9VD5EHEm9UeIg ze<{-|zF&=gCs1{&22jD_4{De2Xrjy>hTj8baVP%m&!w*z1bAQYkYxzddr%}TutTY&P2v-= zs?=NdLw*zJi=8<{>LIA%^}!Qi$dOR6JtP&-)Aev#CcJ|#jlyb8pz3d3D2rqQ@bB7&ev9C)MI^|-=s=L<{!pNi z0mee(JfvNP1V^>t0m#b)!W$Q92p|{I()WOWYq~K7cL54pQ=>D(ff2Mp%8`KO-%JfM zxB_8N2qJ|n+08q8{t#jZdQ!sp=5fK{%HjDOz@$alRV}g=7)H@bWH}rf zXA_*Twuy4nu!jD>1e>lSXl(3qwpWqavLOcvs$_H&76c@`0E1-_#Xz5$V`X9abQ;qK zU;yM|1yxL|qX2yFgf9dR4o=x0TdvOv2Yx;L($%V^0YkwnxFrx|fLU(j5i+CO z07W%vm;mO{LUFscc%!GL49<7ScrEg7SnV8uQ*F~97d#50fxuAgJVt zwC^)SP}iJm2L}hEhfHx{Ua4^ScUv7T;<2%@)_F%7B218Qyu1@K(%J8X424~(;juBa zyAb#x28TcnuuC8ZI9Wv~18(v+Z8bDBJeXB;;7UG}52C@IaCuBO{JscHyFnTsuuKrB zguf_NdUJp@CY`s(R898&v@;7Me>$7rh$M?vD zz3Ddll+Y&cb}v|R)PHFE1$uHn!vM1^D@B~tTl;E#qa6+q@2%{DKk=ol0NZiN8d-nv z>)r!`2(y21RrpQqUZK0QIr)$y{3f7$;{tiq8Yn%0wnxsUNWx%~|L#L6vGO-i?W0cy zbaWXCucH3-lPqLMQ0>v!)xyT#aXGE{WexPZ%KyOOPPyn72n(9drCor}Y0B1wd{r=+5z9m1kvhB=p|P9KuK& zNQl1xb-1VB9vA@S^v*p)iTHZl>=!1PACIB>m&{*iR91DN>m3RUgOYQ+e2Nt19 z1n9O2&u5UXZaia)+xHZ4{7c#gg!E^Be_R+U(oci}gL)q~VD*41fk3o;jnp2J!1UhI z#zsBPN%)H_f~wT8$8MM#w8j8Fttpk%9jUFaj}_L21Oc;5)O+lH-PqpQk>MhR+1YJN zC?kO?_^16jYb&caAj5Q^05n+nJ_Nv=36PCkwCt;&E}Q<(^!Qovw{H)Cw7sI!gVosb zQo_f_r`0>AvaqSi$V~xc`;A7_yhOr@i#U}=Kq`5}+M)?$R?wSjt*P)eq|KyAuhRNw z7rrzB$QKJPvt|sRKM(Uw0|F-xKtgM?xgY;oZh6aWnC23ptZ!bd--#b z0Xf4Fs2})7nq8i3JB3|;ZwD1xGjr3N4N%0!0Y!?*ir07`-ivh6Ujx4c4K^Qp?*|30 ztgO&dGtS(AI}b8Bz=N!cwQCj6NrxY+9|Koyai5qL~AV?foc1hX7zqjYa{ojdf<*Jf9WrXgGTk2#VY;*4;1C3#J$;@20aLqhN{U z*xL_n0B{UA_MM7eKONcABL|TH(waf1MMZZ2IAFktz>kKucGqtbhX62dHx}uqO8Lng zDB9?{YcQtVx`>8`#@{lN0Q+Av|HJ41&QDQDFz_R2{!UMW^&;f6r2qfqr`YSKHDWhs zi>{#39SRrchMD$92Nf0+uuOxJ8l7DC*Puf1JY4ug_8tv=;PYsFd2{4_oR0~Cl7vk1 z8voyZ7OuzKzxj5gsi|q+9-V+-C=fK^?cE~POLZnbf-*LN#{(g<(n_$BXD@^P2hkJX AG5`Po diff --git a/windows/security/threat-protection/windows-defender-atp/images/atp-actions-remove-app-restrictions.png b/windows/security/threat-protection/windows-defender-atp/images/atp-actions-remove-app-restrictions.png deleted file mode 100644 index 88ed4da744e57dd5321ffaac60668e2aab3e277b..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 15719 zcmbum1yo$mn=RUSNN{&)f+To?1((JGK|+w=lHl&{!6kSSf_w1b?hquwX@XmVH15tT ze*b&t&6=6@-psvgbt9*%=AtNrc0zp8K*C0Xo;6b~T~2)4W&>@@^}R0iIr575C8 zUL{{C@C(yk?yVC9g42EfMoMDEp#%ppoaJ9hV=O-)CBURuw0C;-&mn0oX9*W)b2~>! zQQ43jIE3X44#D0#nK)Y5J6qV^&SU%*>r3CAdR^;3&>NM;+fA z-8ZFkwy=2*;XT8}1fO8uf1+k*>g;CZ_#UEXe|O*f(LX1*a5Awr0!chh1)X8*Vu-vCu98liOZ2jWop@jskfev`LMB}X>4cPvlg>U%Jag8-F}9y0!DCcL17*Ls>ui!Hg8Elc*k zmp-vlA12y%u4siD?K%E_p$WD!Fd!XwJ8dx!&@T^NIE11f7||iOFJ=4MF8<=LY^fnk zTM3=6PAIU38r!Ri@!L$f*_VC{;aS%9Hk+z$

SC3=nPUl}7n#l9VioSSJcctQ< zK=OGru68bzl>N+TUc&J3d&*LyAB7U1jYLnme*2zlo%lBDSg`d_{SDG};X9;!*bDD= z`D+(5YRmall~tkO9A+hy4Z+ikGnwgA>TAU|#S1^hwe^KLY?!{cnH6W>H)#RJf*-? zm+Y&)=(D8EwX%j!ncfc0H#ew6qD{nu>(VS+tCrVGO;#1Gy@IrwcaTNBsz;xiu{axc z*In8rVnoV(H>P9O_uB&{6JPKdt{Xk6hAi4Q^es=*KoHtt66xotVMgKYX5tq@k*rM_ft?0VsvZnZ!9TGXsNerakN zZ|aG43E|J0cSk0pvFO%Pa9Yo@hLVi9Y#Zo>$2V!3Sj~Ef{T5I1Dn8iPQ>Z+gObZx! zNEANRqO;_li(1S;8Xj9$(!DYpd63{jU(V_=%cwQA6Z$8{X!Z+q?j{UH=QLetsz7dGLUaWd<9BJbv*3QwbU4ZQ+_Mn9O;_q85c4PY!erhj+ zZj(Fx0Fi=#>JksFzxG*Es~_Nq4{)_d@J3=S;rGGci{~myIYm$R3a6bY$VAB_HA|#U zn)GJf7kl=6k9b~|QKBuOx|USRh*Y9g=S-WmGpKMFGyIKQGEZKw6r;(?cR8b zC~`5Hj}YSK#@@KDr?@-N`XSHTeYfjJu3YjvdN5fydO%w_^VF?)nWewS9wJaletI&? z5PZ6B{=%KY;_Z>j;jvwX#LSdhJ3E&xqY_v3)VgI!(l2IBT_Y9vgiZe6Tp&(kon(q~)MMG6r$xQ(uC2aN;O- zRX3QR_!Wov;EM{+hlsV*y=o6NE-tS7QvJD&kfdZAXdm#JQW`18#l6CAx;W-qzOA%bp3<1uZIZ!gZ?%rXgI zb(?;La9J)B7P_C(&z1b_Zs_7AuObnP`L<5e`3@#n^ptv`7KI_Dw5L(lE<{6cgH%6& zl14kIkMtqLpO6xWIzfu6naT-xW` zCTqa5V%0PZxYp(DCgz`uWiEL{5AoN+7!Jk1ZSPb}yg4JO*I?@{d16A}0^?|2LBBR{ zIIf$IaJwTCX`raR_;?0G(^z!cRFi_&U`!qakZHVSkmk(nezx}#M$jz9?8#B z`65jC91ViumbJP1(dCp1X2J|HqH#2H@d`G_GqgWpuyJYY>LrAXnXdH3F2-(-a=bxB zOoz;DDI-A=6p~kO3n`;}Y4KR;#BQ2A?0##b6{W#@a_S6V}an>nyF! zUYL0kO!;Hta_~PX-$Atzx@&w9klH8OMLI81WQ$pU6TpaXK>4|DE@~E8dgY^-aAv{H zY)-{Swr*}}erORQd$Y2ZOytmNS4wq_6vI~dY{h?NlG}>!5EU{V&^sbN-#|Gl6j153 z*J}fZw9{;hd#hln%R?!}xg_&xl)nZ4r;?N!1$rm_FA*thukj9YZ(79S#BzhgQVPi{5u zJe1+XFy{YbZ=)%9UV!o_=TGZjM_n|CKv;5)NHLGkM17fx2xp*VAo&oc2ZDRjAqP{4fc0YG$^R2(?W-ARV*ZBA!q&WWnn%cZC5CDWsSPyH(Mz&eSaW0E41f_ zZ`RZ~X#FgXcbN5~$P`cnXZGvzZ}zE$0+VBJBN${)jmz7pcRC1Ve!>5&noMxxle+0V zwm;M&yq!D7yk__7$cUxxSjNT4IvE@urRd9WG2SM{fVK&aIh5`S8Xob5&7K*qAA0DC z6r@d8>7fQUae0w&9gHX{_Hs~R=@+a*T=$Uu5r*{~f13y?U}U;Cy$;u&R!~mSpeZ_7<=gG{P)SeBr}qYE0=$JsaM3jrPff*Wc%A z#2!md$DRFeF3Kl9Y^OeCj96a7#a3FQDISQ>*@_S3(+kS+&pHzyIwtL~dPdsKAGQk5 zqtmtCDab}Ov)HemubV4t+h97^kl$U@zCgmp?t6gb|KR#2G8XAr-QC6T>WkNb`3WYZ zE9tz{c;=XK6+uJM=5g&fewzwlEpP2NHj&pI#$7 zW*G^Vv^YCBx*lJ=kG}q>QWrYS+RRzg;I^63jY1n~@Zoo@-RZ$-!aF^aYtsltthwMA zDg)M--U)^ZfBu!5i75r-0Q-7za} z3(p|5436BD)=#{5ur=L8Gu%dxj8|bl`bwU{(XuZk?xDab&Nuyt=lDvugm;SOukc;z z)1&s0ws5w6PSCD*h5ycVzt`aSiwWt*9j(s77lI5mJLDhk#l4`eGDDwwu|K814WXNJ z)%&`N%cBK4m%zH$jr%g64!b@4C#(Hl*YGkfEwvE;knrJakHx6U!UQK z4>=$k8_nZJR$l&06PRX7OIKQ%mi23Q!d;BaXk|bb&Am=wl)s$$>hNRtk|4}x_r(01 zr{4f8Pe5Neb4~Tn!IrsDSejj#2w8^W)bj={h&ig{$J~ zvxIZRFL*`v8s;|HbH**RA;{9ppGg5lmwgMtS9P!C$uz!(u$rMVeWNXQHT+3Jo0}pl zn~Lk_?n>^fg|w!qbRHu$)a6o#3BfTL*NNWfemC@$;F8Z6nm_avYl&-Nrh+g{uB(}R z+cu7%+~I_E^ONu0^Kh z@7b6L+)POE;$hVrOEN$&&`oz|oY2ST_^Y>1c$Kn+x$*mC@U&c9^T`60y4r@?KOlRjL zXV+2#HEX)E#nEU?%a=ED5)-P`;|d{P(!~ z`@u)<8;!vkjY*S>4HQXY22q=i^IhDQuSsN>Y+^|z-TdGO+B}aE0%J74e4KP?*6&L# z-s@JEe{q**a(UAxkynb^E1yFrhEN@^%-l|Kzu`YK@pQXO$s6vBow_AWCa?O_rt{_F zhwUi*a8{>ncK5?ScfAok<8dyw%sOZOFoz^}3M#E19UB<22$!h>(O{f7$*ivCA#Qrvu(Gn!%3&mab)Ik& zU?r8%8XZpc3<}MqtIr*|ygnLEXekz5KDr>&m#@Ozv&Hg$Y1tVqsJORk8CK{gXK9ap zJQB~4Ka&ZDNR!7DzFr*B=~S}JM;)2+g%>BY*%t{ z(|P4vaoNk>GPRZOgB)GMez#5`n%U9mQEz|GRyIk)%)a<^V&?XsnB(jM4%E5wO zcLrHyhLS+ov??GFGX3y;oj?~mwoSy-u)++54c@X2JneY2M@#=;JRgG5V}CBkcZa^w5n<*P@;_9TzrJuH7#;FYN=bpk8S(J3$uKd? zFlfE;D59D0UttSWnGJ_@7;Ye*fh$D?`@|qVo27T;$|n#^&iQkBom!XZHPx06(m^Ry z2u}4rXzIBT&)M?pa*$F`QW8#*XuQMDlrfAD{Y~DXCF#m?;Dnq0m^72snBE9 z8W;~5cfDNgpY|suzGqJE+DdLsyPwO4J8$(VPwRX?gqoTy#n>HPk%hDHx<^MsAbyu? z8Cr*zqxF)kT0aBS>WjA?EZkL_&En&qkOW2AFI6eAm0w^Pc%QVX!Y_Wm%5gZo)1!9y z4NkcdF6JAfJad;+LJ%JI4vRzbPv~8HjDV+NWnk&)(i7pfqexh?G>iy8$m-)&?v25D z&nY3M#o+A%=C;+2oSY5}Hp*3x-f(viE^u`6dsj26>%N~YXYV9upwNhr4&EPWmzv&L zHRH64Ymw1cc%0MjO+&Xru6uX zq+Ys-Dh(zVyej{ECqe<-*$?+al{&O)J0qEVJ%3utX9Q|^_^Mb~9GxTdQXgNi-6Hg| zLa?a=zZhftX~l=V4(yPI_#bCUaham-m(nObY<8dKuV}TWDr>ve>33@#BL`!Xkk6^_b55?*5X^d1UX(OxRq)cvvhMSL2PIR2i#AA+Fg&gUK2YMeN z(>alGIkMPq4dHzi%~34>P1yQ@+$6L^_(pQ*Ggou$x5wEXis~IF+tjQ3X?6x-ulz*A zWfx;ax}tw6Uyjhr(LM~;zwkV}BD~C{fkMN-1tMk+x*QaRgRJ__uG4O<6qpQ~_g~HJ zBf1Vv&YCYRpo2nogiWH&R|nz0XzYaUBJihA;cDR=;bDb~sz2AFE;OUswTxJ7&rgh^ zh(nBTi7VSWB%*gG&D!5LDB@JOi+J@32)7t2#(#rCw+!BluX=7YDpFkv?;{%fx}Upm z_bNb7xfZTE9!C-X5-Byf-E^AccOnWt7MG#*+oNj?U+1A)?m@Nf2au$3M?8_6Nm$a3J-kVz?a$v1pSOa@~ue zfI|91F#hMi>NsKjb~lccrObDE59lFetXMtjDY^X!D#GEV7FxyE6U!$V$tkqgY_}Oz ze#bjG?swzk4kyilQpNmTkuaELZp4!3^hZqk8)Og3kmE(OJu>FKpaX*il zeS`Gc`m-E3R$snY#+&0clIDHP?wE4oD*~a`-at~(xV<~qJ<`;o5H~6|2ng%SmgfDS?7P3C&a_gTnX)B-J%3{&-y+ao7{vA;u*xC!a`(#%Z zs^=zj?14ek;9EV1vK_6p+%p2r?kHI_SpDMH^T0!k%lU_rHpj`w+XMBx^WW}8{HF`J zOv@uCn#-TuWkw03;5l}*JymW|YPv_p=J=zA@I5bGT)h;`%2lfiPt|=f@LSkfFSEcI zc1_y*sO1h{%0fetl|^suEO!_ZrNX>}7g z(#Gd8;{q)$F zm3075-F~C8m`EyOjORplQ8a?Gto}7OwdjOMxo-qKSy8;ljrY(5M5@E9_bJv_h$nBn zHFFA=Q~WNko5iTE!6~>M-cbD0eR>4ETukT9n~7EIiyPk{wOm9L3|917U48N{^kH~d zSRnWRd3mDcHeS!yj2fUg+Ub8hOA?L2>UZtZ{=%Rzf_B@wdoY!U7x$A7rf~LE7_QHEGFrSu!Dmf|Dk10mPYGp(_y4k1!noN{<2o;>m?lVEQ^Tz> zQ-$I5cSz#x+qd5b>7mdhg}1SYB+cZdL6*S*eP41wj}+CP^sDPc0;Ygj>Z6B&KMF~T zU!r(!iiJZfilyAGugMDjh~hTs&CMnPWt;~6n-Y2DX!7Ui4Gj&2rR-g$b%I2LQ)ON# z2~4jZE*933s0D@K^hJ@Qz-jNoO3JRrDpqp8QkCd5kwCaida;D>wu;Hf%_v_B)#$B$ zGU<)#IDs3){{3qzEo22RO*nH{{y@5NvA!s4YwOg(Nu;g~Hi17OQ$hjAL}Ma0 z@vk(i_H+@i3Nz*XoKp9KT9UH`!~-3_pXnmgjecUMdyBC*S7Pm-xJ~vIfACh!%xGhE zy!D`lXpvVdx!EKpB^fD?2>Lk-tnGg+(W}G3rok26&|be`&gc%p{e|g4gM<@`az%|3 z1#VI2Y_E^DsdKX#F%8Di_w=~{l^$>N9Y#gaOIVQlK%iCc3HsXKzbk)If;tOa`DJ3L z!sYQjalq5Y-HMCqE>=j%uBlOXNVD#ZBG+o%4m}if!ba~AteiFPxxWE#50znNe$qvq zMjmtA07Jc2;X+ckVk9t-fqhkcyX(HUE)WKps0R;=<9-a>m#q@xvn0b;7rY$S2a?Ru zK7Qb=TuaidaJEok34TB$ih?X8oO=AU;agg9fD@AUb~p4%H+hnu4uRxI9r^g9TZg>I3BgWx6xqX!5c zj?-Tl&9}!;3ar=HNNep}pZmuB?~ZyY>k(x=VFD|YlaD;uHc;D6_m|UmzBTbR_RhzI zqP8#pHSG~BP)h6E)yj}ikfx5;vFo|Lp*?mlj0b5${)XRd&JqHl67?o?>)ELJD(JE` z*Y7<{Q{wk0iDvJqDWzVQoz)boPisl7#)~IVep09PUp-%V2ZrC5zO7=qT(5?rj(WgH zNAM=P1V60y#hQ#g#vvsbU7El!xFGrji%U(VY^Xzn)Gb8pvFkmIeE&3GDJ_E0YAUn2 zx!J5~vo<=;{bX_-2~t&nKJ}!ywC6kRQo2&8*lS<=ez%1_gq#u^VU zu|*dFP50b-@=vw%14|JoubwkDy)?+~SPkgls*CN)Zkv#RP26FvEL{?m2kY|dH0=`K zj|{rh({kFA6v42t3HrQ@)hz=V2GuS2iCvx)BZ1i-CkVd%P_cOf z_fmlxWJa#Adwi6O{=Y5Uz8nZtD2KD&zAc@iv9Wvh*|6$21VR&w;n_k%6U$7V7ZP_0 zAOE7(V_B2G=1xRPDpd|=cA+g&QBfJOyGw>mwB%x>IKO6RWetKOlJ0o<`I)`o4v%np zD%R=x@P*@><{ACpr zN6MpW9DJb@2uOJ6(!b={Tqiqp4O$ol^iH3$|ZfBPgs;keB z0^*2j=BKfJL1SaDKm9cIpndV;MTHg{7#}=T z34PN_trcHiVq#)PFYQu|vbyGG-7?mC8C9Y`@0k)X1=ExkX#Bk$tA1OXTU#fleEwC8DOR(6AXu)kk*f-~)!m6cUhLjxTG&OP1eV%5EFSEIe`+C(hX z&d$zm#B7l<9Qs5p|3}TacWWU%w5Ys1rS1T9Lt1sTY|>I4ODrv z*jrNG2Ax(Rwl8P;*N*F8*4lwPxFe$Syf0tARJfjawiu^@hWeTeFF)oQtPcG871J>H z$FXDYj5P!Y8yzJ|#$+x5`&)6b5nt*b!q^T&e~n^kJw0lF@pkhX?H4?d$7`PI^77%{ zLY$nqzHJ7rw9S5y!s6l}jbb#s2P6`BM7%^KB%SL=NDyru9r_1>%_U&M%fiboEiF4^ zLPyQtl$ca%5nT-r4hFGAIP9T32v#tsOH54sF)WomYQAP-$3>PoYCbYOO;)ut(xz$N zf|kEl#KFElR6Vs?Eq*r^RMu_p(HT)mzj+iwmQTgq`FOs)V?L!Xy75 z<#|i+fC<|T!HbKFc~LWHg!1ch2PE*B!cf9)9D^*lKqn1+)7jxJmIM3b!|Bu9Omhnh zOreIylJ+bLbs{vlU~(KD9k)nbb%CXdlkr_6UM^reW-c%4e1_r50B^j9zs%N9`OiiEehSC_&;o*TP zbSOB6D9p-20vi7>qO7tKKbu7+&D!|cXCevTwI84$FA>Kwzb1f zCamx*oqmq-=A%r>X&Qckc4){?f>=$ z6J-Cw+p%e#(75RFhmihvfpiZXZ#0T)G@q;Maipy5L8&pSewUC1@=JsRH0v6RT1l7zwMsp-&%34lTTO8%&S}52CCL$Hm1Z!paAbp~De1whs7` zr=t%H50!_9hlR$<((?73orQ%e*3ro^b_fw&7W`Z8)w&R`Sheib$Ov5gdF8pY}~zn-$OMb+ycKo4A!9j#dUxKl6;@Op-C6uOg;c8(~nwug_PX};_{`BAhC3V50VFH*o{Qrik>KfuAEw;+(Vuy}$h5hhSIVp}&j zz8hrqsvGa~s5wkp`oqc|v2cgfL#og&B=Fsw(ZY>CFwa-g6t+n*Nj!*&`}V6y?bdv( zfkVcXOF!ZmBH;1kn=o*F<7ZLFT5ea&+3A$ueQz$Sq@|@D>C{7=_Lp@=K{wS1BL`9Dm~AO!hRu{~S#4~E}8V{}T9|8wA;2}c;!Xs>D;l*4oC z>jnDN@$s=aq!LW0U;sc4ygV7MQpgE}nXRof5P)EfJ2jgp zo)@kgmms74=B8eEwPS$MA69T!WLUwsr(S2Q4-dkNGA2 zFV(S2d_PT}1E!^>=z z5WUoI<>j(QM)b}4oC5;`Dh39)v3(4Cvc;2<#gmNM!>i!!U1yM-Wu!Er=Igl6+=Uc)pd1!bG?=|16AY*1fpwdcxVV~ zR@TbOYK|9}y;4Nd^|~C8fVZLZCro{@w6tzlAh})pirurE4D*MN9;q4_l)LB9O)^Fp z4~;xZN7{02>hfh;^^PURSIy3KF0`NgrVikJKHZ*GS)_jya6t7}Ke?d=lp*Jj$*3-Cxd(GGUd;$Gi3_2RXwZFziEzvRPyaz;kRh;U+{AwIA~9Qpuu z@=3x?G?%bu@K50II^y8;0819w(_z^UV*AF65h5MW83Wq)P3`Rg?X5t(0*MBHHsaW5 zeS6y)jF~@9s8l7J0ECi)0`mCuoDiQ;Y9MIPkgMICrxOGYvzJ9gy?%M$YOI*=f|UB0 zXl_=`*4CCjHZcbP{?=Ba;*^|8%jL5x6Md#8^gT3yhFz{B~ll$ zot>RS&#^Z?PZW1tn}mbO=1Ba5Y5kzt?v6Tl|iV5;3}$|60(Q=|Tx>gqk5 zzZs!Wm;d&f%>UsM&VMy0pGio%yG;{j!`M&y!{MEj8yHrYQub>H@esJRBLC6<$diTF zOX@Wiaj3fBsp8(;2zh`doT?dyvHu4PN&hsrzF?qe(WgDtdi$1~jYQ#@tE_xB9Fa9? zsR}AXt2U95k)Q^(bmEzyLXMAZDvxkTN=oWLoPZhM`A@cQUp;tiS%i z)Z&JpfcQ$yIw=AFf6TNPhy0*3dousd?=)mBh$rPdd zzI~xgPDgJvCGjw*Rz010p8Au8lM@31R3r~Se;0_S9amW&(KySbDYt(>@$jQ=E+3$r zTL{FTE2RQLfQ+ItARUyoWM)EuLI89>m?eURl~u~cg%@N!qCPM)C5WVZj^ZsH1*q)7 zOEAsc+#G-ncCGC^MNRsW$@V{rLj@>+&@TLg3pqbo%+QQ*^n%3WdT=Gk4`%YsH5%cs zS^zhJcCcGLy5M?0K;+({PZljBK!qcGd%k*jNf9lBZx5u$Jw7^aqHcgOY=1yA;MkxG zbOOG19)l^Sv9qU<`|9Q9oKUp7P>Z_!Q&aonp{}m zs59cB_`?V0`#mgo)j%p7R%L(?dJqT!Vibb|a?iPPb5Zrn`Hks5DKfn?Gh;o~)Ys<- zjdWJTLYJDZy_aa7xh7Peb3jZm+(rY!dHq*PFdxPvz{p-tg@XZrZtgjz@4B9;%P?U4%9aLIA3)v@55In;0ziu5PsP;%Hv!bTTAO`q3t6m%z?%{R=5*$y z%M;{$Yy!k$(}fBo+#C^deFXp^dztk5F4B7 z+FD6GRFAhF9vQya~F~irT#Tuorg>Cs#N2jL?-4!oWQT#!I0LlXL z4+&Za0%m#^N|75c`l1W)u#iwlW=jh-;Ps9bn4=?%$(}k0~jnZX#JF8pXzX7Gm)up3j~?Cq|%V1P9RyIj+e~ z_?W(b-(QzU=xP76qbmh)U*9${>oFMH=g*&2Q$X=jqF}sdQmGK|*$07mBwqoxs$&Tu ztCT$Vy>|C#ATsxC5w%qQ6owuObl&&b9TpZAaR-OWm3hy7-i$Xu%oY|FepFroIdY-$ zESDys|1oY2(t6oj7iNK|988?`T`+py_J z`?+frnjo=zi)IKPC&$GFC3i!h)3Y)`7b)2uE%hsi5Km zx{~yJZWGH?T|i$$S+q_j@9N42Q{6sgKqrYr15_fAE?7@_D;x-b`py^e<~4jgJg{w# zUSlq@HG~0>-Ywrk!zS1nJKk4n0W!2kPh&C7;r^q~w5mrWm-yw@6Ex*1P>cl$lI6*h zINI?|XQ1#T6ci%8=S%8Nue0U1}sjkIjpY+tH&y;fYoD;@q{wNGYfTQmR3zQ9Qe&p<5TlIJU?zHNu3Ct@|Vu z$3R~{26zSlLM~8u?FH60f6iljxtJlQO1VBOMj(WBa#zTS%;C{dmnCLC5WrJYOyxPF=APHs#A7_COE+>=7)Zgd_EM1b1#vpYmsi1> zTw?eb4@GqIy?_E)Ps%;(DXZwN(CjsQ zX?*vsqE?O|7RKq-|IuEC|6$&YpIG|-+ZsFyOsjH$*&4;XMms06fUW`#t(xK`OtW!v ziR4EW7M8s^%1Kuo{cri=sxdK`n+yw>G(LLh_^KJpD)e9z#!Emu0K%8Uf$J8E9ZpP2 zIyiXjDPqm1GgNy&uYFPm(I6lUM-V4?()hM@I+Z0&6q52?3E*;vd^EAL3!(buu>w>S z&9QQWHhihsrz2TyOY0=sIsNbAW21ST$#i4im{g4XnWxr)X5T)|>rhuwfut#6l*1pD z!y^GW_Iw8$M?5}{ZvulY#v{@~{P?_q8hkSK>?ETW435 zAaQtn20qfLITqpt>LY!F#u#ENACQnG@YZgS#s2{igQ3P6?NTalfX0We@qpx2*VH_* z#B41yY# zA-;#$)Lr1#4AfOsRT1AMCG+$1v)0CWsuM`yK~MwLiF!T}%H+D3)X+Yyr`fFS0|v6; z$56!}1QK$994wdb2{uO&GgNPI43O!Pl5KUJ*Ib}b(%+Khj=br8N?r~O&9H11T%;Lm zKAJ`XZE!nR}wr0Rbr!d{Ut1yI{JD&@u(NKm2k0JKxM{LoT2< z_3@LzOew2ihHlxt7JM^3HkM8H%SkZpa0l4H18Tn*D?{o4_WUWDA8X7qG6WF4x&K-R zI8l{)=G5UJ{Qg+I92@Fg%93oF=TLS_0VBd#9b!0k!V}s>Ps$(3D~*>Q4iQB#qwU@jokmoeyeq2U21CT@NZyO7Yhei zU-AF99V-v4&r`S=ygOIw+#x);EhupKYi0QBeV4;}VqE>+Oyp%F4>UX2*uH2kCCy-U zxlZR`Ec8xAxV3WgF&|$VY$r?Y{O1Zc+2`J0y!hBy!l^}b1C7JPStkoYg!?n|>%NYE zPeh<4sdo#cdHDE@Xh8}+3znD9N(zYk6{7Fjt-Q{?Ucq>{xa!}OlwA+!uxw&qq@`wc?j}uh(f2tFaeGnq>s^WzERg_2Iherz)D2wpciit`(^IQ- z3ROK{Nk~+L`m9m^PE)=lIE=;RHH9uHRs_;zmX(#s&b}?xAR;3AaRwAWumiSTy|NV) zF`u}L&D_gSX^;>kwnPrx76Kd{6X=vFZxJ2EYbGds1&z|ndV2E{ zR1vtRH=jxSYG^>Hr+lZ;1cEwW@iQ_6m^YY|ObLPaUjqD_`KVNjv<6?`Jg)x_^DSk@}lA;=nrc zGys?%NY`#!)gNoYL*YSPv<{!1p3dRR(*};hS|9M|0kh(>o~9GK$Cq_z4ZhXump(os z_jdjwa7=NF#p+-6dmd?#m7i-&xUMUb#Vl&~O6w`z!z%gHM6h(~wYl|l1rmA?J=?VB zx0V)>?O+@TPJ3pmqX?UwFMDku*?A;MKGGIu;88aud-Y zszf^|0zhk-(cH~(S>KqaLb#soAU9v#U>06(&9@GD=^g+XxS`$@_jT`x84Ap88r^$K-AFQ=N0-GX ze-MyC>=t=iu3rNK5x<34pF9Z|URTq_jj!F=**5_x6DUw(BWO+0_$CNxV)#a&8M~|O z!*4(fTyO(wdV1|O#srqJ#7!(6x(gpFwt{M3kTCB&P(II*^85tTaK!1nbF+Hon4JKZ z1=da7EW6$8^mG`AywgV4$R6l035X84n&jl<5cbFvqBmo;K$C+h6|tW2`SWkYWq26+ zw|`@mXXt=Iv1*nD(>>VO*bw*h^duN$$aW9Q4l79ad|9)|Bt=vX*0=iha{$it=)bXX z6#(fq7TD#QM*)_q{a5>5^EAaCUrcHmFgD^qw-_bxE*nw7wg`3m``YyAztCH@1Eh)% z diff --git a/windows/security/threat-protection/windows-defender-atp/images/atp-confirm-isolate.png b/windows/security/threat-protection/windows-defender-atp/images/atp-confirm-isolate.png deleted file mode 100644 index e56876ff1bee92a73705988ccede308dae8fa731..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 26408 zcmeFZcTiOAw>8*;qM{^;0s>+H$vFoDpdv}h8Ob^4th`7D5y=^)kt`q}Srlk8BG6=z zEHpW1zTN)rt(iM>@0b3VnyQ&9E#+|foYT*~3nobA=VH5W6xmZ?08aQ~-`Ki40#i>gaLsy;Qkd%p&k)wsZvxS{4g7osuTW}m7d;F1|y@#WPnYlBffT&Xh zjuQSo>S*#3dn$vog^dYuAgJvNCh~mkhYoGqG=WA3k~bnj~~o<+qa`TVg5thbGS|oHl*C+^;Rtrf#Jy zh%Fq5EqJ8eDrAoDp!eJEeZ0Sweilw7c}z_2vmL#-HWMWocZTx~MeoOU#;Hehc8AgJ za4U#@+Rr>^<3i8Ejrg;Mxyfli)#B!yqFTpjWtmw8R<#0qZ^c^9(+0z4d>w~oa^#u5 z$6PG3fxO{l#ZGdf%&fp!vBV-E1ScM;Naj-!>%hMfvggTe?DX@ zT!d4~f0EN$F)=baRxj(BAqi{#IX+I%Fd3C9>c-*nPAk%-Ws{sRXlm~$y2~_P zMsj7vvM?8r- zOUC@t0?ExbmE*3OlkQE1+)|9u*$Ofp%VSlfRXT+9-s|UVtL7-&>-7FqN5Ta(*ed$l zwAHAV3EJm)6jFpr`r9;|Mcr1Vn8}g`&0rVF<>cft%F4>xaxDqf_6KfA`qCnPqR|yi z_blq$+McF}d%5Pulzf!UzIM8uBgyW_?zG7%y_2y%9gXwa(Ma%f?AgL{!varF;-4q2|>G;dHIe z)a)1cj*k~4<711nnD-9{8*D{2`}+EZYTP&@X@w2724^-h8XD+d-OtGMp}@ajo`i?c zsB*jmm)WRW^HH3LFfG$G=DB{5=q__g>&M~#_`i;wT0#YKzG?(T=r$*f1d zTqcs(|6N*FbEj1H_O;f9tOle{_(h@vqs@?g~(Ep|v-3aQjO8&Cbza=U z!k2Xiv8$)!ce2AXSulDLA>TJ^rK(DD>HOP{Ir|RwO6)T8+W1*pUyYJDWL8mauJ<{T z>)2f$4yg0mo8BF@6TFfCiL_&`wARAh&JHCnIR4L??_N#C%%z|oKluo7adF+(>h|Db z8JKFD8ns*%e6ST(^`fR*QDU#*%c_N6V6-b(ICQKqZtgE}xXh6Kya3&FX zL-dXQ+2J5^r|F+eFvu+URpprD6^X6Hp5Lv}x0qvPpWKbvlp18@@RWZ3d&jdEjee7u zcpZ$PX~v;;vz--zh(ZMza0NRpbi<_|sH!?UJ0lR@66s?TLqk+_e#Z{5P3Kx%nBHJaouiG?!%n}Z{(ZcA-%gX54foQ z=~?&@<##+28XH{xf=}%d`byn3hbf9M>AoYdB=`A5GyCNsZsiNVRbGZUU%h(uw_w8o zf$v6`ers5HP0grlxPKjqSr?HNZnwsix-5pquJ$JDQCb?^=uo+Gc7?-?%yFOONldPo zfFog(3%8JvdEQt2K%D6fApzSlbJi=FN|#_M-_N;8NL8gJCcZ*iAbHj{+~qKduy$qw)2wQ|qZF=4UO{h2?@%TioaO|!GN!5?3(j8@)?e)4+*MIV&Kd?}kn3_nq3^ZugTg!(Sa!K${$lVHMC+mA zY+JPp#vXOUjUm26m{5~W%$*o9>teD!pKOPNs6QMiZr=-c$$Ap=X>{vA3>@-BiJq9p z=53kBkGVxfuNV|PtAAHg!W|wNnS|qW2cE9FsK&GCyEmKcXL=f%m}T z-D%>Op>|SAEs@kB)}dm(I_l^rO|FeHj3g;S4mepY(oql-=QS34Iy(&v z4RHh~y?Je`7w-_R(BlryD9hi?cFlBHNDz{`Q!>wd<50? z>#vG1NawjNkK5NSE7wC%nROIa_N4`rJn*K2fZ5cYDr$n;o%_Ag6E28AjE|4IpPlS& zw9weKZW&r9e0*^)MZ$*~d*8o~ak4jw%6t^`Rw1VZEJ!<0tw;Fl4qE#;ORW9xZ|9Uh zOWOZNAbzL1O>o4|q#|crNwfIo#enX4j0sR*e`WIy&IE|l=LuHrIcKXDYp8b z)77<8!bCZ|9EH@pBdXoi@vz}xO({ka?U&DT`u?o03S3y!%2TC9pNQ!G{>Bt>)r#x9 ze_xK`sMfbEo*OhYKhTBRCfQVkL75oOM+C8!zWYDuaXt%%N>LNu5Si7u=eyo`alets z*C21-u!QRF-MexapWU+b^0^?5z4AdlT*R<{e$MwZNNqOwY+0LP?&}%3;V#b3zjJfa zcv4v%2saOES7^~rgs&SJun%X1icFMXWl_@|oU29{>vg(4ob%rImKZJn^3$rku5Mf{ z&CAns)@66dC@L||XF+tb@$}@#VZJjFNgI>F99lS)D0i0|HYpj!!^4Av7^?TFS<#tv z>JfJbq~`GZ+p9OPeQsalw#hFmBNZ1HZ=G{=+`PU1)Yq#{PrDv0M7Y3!U?O(R6H|z_ z0{A|&hk*~znf0Veb5Ti2q{q8$8YUKD);;Ss#T|-XH)hOm6A=;JBEyHc`_j{MB+e`} ztAF`&Vp^IE_@TxgHTO^TN@mh+slj0gd#_YjR2{@g*x)O$6ggoED{=f6AAU0R^rQw; zdB7Nb|Ms;9LbL)dYiKJ|Q#=GVYzT2Q?2cH`B+cGk9ZO*${16gy85K&BU}apOQ+4fe zBy9;hW_kIGF4c6F@5#;}M#1buOG`_J1+{Jcfhp?BR+`u9IRr|xbn?tg32r zB;qjrPc5O;APYiHUjF4=d#uZjHUBd^yW*9)K)rmyap#zoI;)~8yl-P%@A%W3F{X;Q z`3d{3-wVb0Hn#Q2f*KO}jeuMs`h}i!JM%LILAGh+lYZfEOb6_n{Y!w`E-Ib|^iz;`)sEGmk7V_9MZr;8gGDBSV=wYVPw^z6q?dLnMr-*r6 zt1jvhB^Jt79aGg_87{ksilRq}uGI!eo-8Uxdf3U=ME42r|BA2w=j3RwLv&xIa{A2p3;Z$lkzFwk(TbN)K5vUlXu=EF|BKWOAH}eUzwNy2aQ(9k&g&4EMdlc zjGz&m{+an`Gg5~SKm5nztYvl9sPuzQGg!BSE<5Xvlp?oVGfj0`=XCgjS@|c-NtpiJ ziFxYm=4RyVOa=%IkXu4R!hJhCyJuR4VELT&`;7ioaXBRy*jwfoj53X~zb`Md6;&_g znPnxs^9dhz;e)6Rf@!>Nn6qZb4q3>M~6c&1A+$7wLvYMiN4tq66@u z^|J!IfrgM>-N9f>VD)Ojz&BUb_|E$)R==pJu1<1z!bjB7W~)FUGMOD`>7XEIwVSoV3NT zjy&@-$C1&0{_>H0A>Z^>VXr991P}d11yL|BGtedkR^IYV}8!MtzN|p(h~$9c+S`v zVZW0>KZ0*!G8T948Vn?5++O99JUi%7ACtM&AVl>K zb#-<3EG+RH29+0+^P7ge3OQVqZKv*G@&h_Z3XxBfT)5rPbt=kp!CtJ*Q znQFp&OTJIe%V4$Smtz$h3KJ1E7BYuek4ZoNIE@9q6&VZTK~UR33Wtmtr|(yDKkVA_ zmB80VH_2l(C60!Ba1yLiLqcvU@OmrfzW4s87=8XuZ>niwIDm8IvMZAo;Tu>RIEMg3 z&9W#>`0TWxfZAgvaqEP{X*{q~tH+5&MnWar(N7FqT`91E5Hn%N-}R}fX|_Ue!u z<0Qj}Y;78l5h}gd0%q50%!A}yC7#LGD;`t{rt@BZfW^Llp$i~ygFdAEW|&A*yqnlg zzcT-x2c!}M@Nn#o0*-r=Y+L=5VoBS!s<{NiPaQF>f3~CV0H_!W-U6+1e5=8tX24@u z@1zy?B!glGTNmkhZ%AWnC?U7il;d}?GSzwEQFj9$-t>6PR{!=P-;4Uay0x2hQMckd zGL@KHk9j2|>wgLp=^y@zhlE7uv;7?VVJxV-kseSSzyIR>V|pJl&bsY)i^5*qWv=x< zaKSAeJ$fYM{D&C8#K_2qJwSTlsa_FNdi=n*Jqz3-A}ma3&4!Oix@m0`7H0MBA%ZnW zuegAZV8h{GaKF_hm>lQg;?l-Ruc_eH)>W;hEuC_dezI&PmRl;Qd#H?ReNkItdC&u3!T$X1}g`={++6L=yI$4F|-J zSf&#wEHUW9C)qEs5hpDz&O)!ol^w21F(&l%_O+p}4!3}{*gOz}B@KQ|=h5WweFl<| z!_i7*N9_?j7+0~+-I%9+mG9&g6uvKPWfm9P-3&4;g=K_tbfn$P&8_m-wK==~nSdp_ ze58F_nvq1uWk40X{q1w5%hD;F4qYsvj2)ASyk>wyLSDUkbvJt~aijX$+yUgcuS##S5}*iyhMS zr$&#DzeSV_=2lixLUrkE{r+bP`Qs?Mll|;?z3;FxaU$%_m+^ys2>Bd-SqZZX4mS4~ zDz~Ea+li!@$8HlP5_`z-bB;%cX&E+e#Mf_UXDi^7kf@e?>KX3Kwu4Z;dDJ%PK10A9 z`g+ZKLG)P)3nOFRo5nP1$DIN74m)Sk2FZHbw4=L>S?yHIxi{O4-%0X4ka7;0O88%= z)oA}WsJQ=!Kcl-Ld3HSYBIgzGj#__0&(>1Uw3hgYNl2bw(RKLoX6IQd9&nJBHzWTy zxJ7o)&r!{WK*y*KJ_Un4I%zd63wxh8Qaa3b>?`>qxBmrG^K)i0o;fQaS{XKq{QZ$U zau20v~1;ZO!i;<)@vQUI}~%7XfZ6tfJ=t7_E3Ik@y#NbK!Bt ziu_iOpoC78LoSIl8i~6VPbTtQP=$DC92B zo?KBuTEa(te0>6DrlzxAz76`m=$Q=$x~S0#(y(SFmRKxhCa-G)OkPY(%utw}fAj)@OOdgA|QvV~A-R`eiFFkRz&Zq*b^uAe$1_*!VzMMB10S(nNd@{YA*- zm1yiD9P6{1Irxkm9O=8Ohik4S5iCYL3iULwI)7GHVh6i_{v>wR6`XsJ&GS;Mh~EmG zQCKLCRQ>qlYme-rn+V~C-^?Le%(YskaIj{>Gxtl+liROzbMGBgd3G0Qe9<) zuknks=%rD0vunhTTH!H;$;?=l6Hssv1OKe8Ro+N$4YPFNW~YDVXjW`NEh8hN#76O) zjbduYGe2@KtX-+Vu5h;C&6_t|TwDx;M0f!eD`A&~(Kf52l|&HJzZAUK^8pL2(uu>6 zhe`jbwoP9CfDx&%o3xcxZjmA;8fw?YS~PECmwTG3YV+>OC{XQK?oHJ6rK97o_fZJBBS(=_ z11|FsJ0Jn|_0z@FlaK=`!9&a50Jt4Rr+Hhv>8Yu|ua4Ki*EhlKsXlr2>Ku?d+9T2# ze02KEWKach&AF9tGA&Vq;dl`AyG3Xf@4*$V{Ds@*9RDmW^X{=NnP-Ra8)D=M&}6BMmtZX$H~`)gMlhXXpsKT2bP{7FphLFjF8y=P>sf zl*;`Hh=`JLzG$fHP-Pj=^eI^-V@cQ~!{)dFU^lhc99>*FbjgyJ=x7@z?T~6LY>L zcUyAlXiUgVpUe1rCWVMu8I>BD)S^9S5d!JwmI8SNCW2H~lRPiZE7#+`LXb&wry4nQ zQFnCr_rI@=r0H6d6_0`?fOHuB#8|V(h_UR>msJf8+E$N0v+~itN5k|;mNu}AP*}-xKReA%-SB{#Rr2f2qyvwAbnDG?x20Xl$WdO(wo~z^vB5Ltl)M> z=$7bb78Z87>au^7>#vq!)m;OcB}Hs-V8Fz)&URen;4JXHU3w3b*D(;seDaU{{3M-q zm;t{P1akDmS3 zK)B{iEYRnzS3E2&@d4)n=#JA315b=3S1Idn-|~DN5=%A18%csb@-CzD(r26gsx2R$ z3pk}Fws7X>{S`ci{4XN(1q9)9a-DZdEM>&G(l=MO4rXs0G&TKW9Zu!dQ6PB!O4pjV zgx!)!<}=hClI3$w>fYdFY!psc_aU`l{Y*%C#kN!r*b@D90TymOc=qdHUYn7Az`a7* z$nIC0tCc2r$gGs9^w!9GYw=Kfd0{SJKEoQBnVFdsbB1X3AP6fQIQYGtfN@mq@klB@ zc)w=O7bZ;nZ z3|Zi?#ysv`^e{(n40) zq^$E(k?d#Q=%E{|Xu;BnI|HJ82IX(RncsM0aVKYuoNHD4eSqwis8;U4K}KHQ%#Klt z3fg*WF&amrY9hICVpI3tcwXK#)Z^ezn}ibp9RaG-J(#KPYPI7QG~;fFj;2@*RoC+{ z$?a2$DOc+1>>O%YKmYu9gi#lIm7BZBWXu-Uh1900BHxGqV}eeF&yj225oG$jJb^je zCvp|sbor2Mb5&j!Vc6^X3gZ^0BPT_+gz2JwV0J{19rw&Nw+IvR`wIxFpieQo<jN}S&%Y737bSgz#0f@Rj> zU`h|RsBpocyI9S`Fyo%fB^uU^3z=!yZwO_=oZ~RxN6HA9OpFL{8@W^C1;>Qvaj2-M z?&qq!vmoO=iN_3vkgn&#r5a8~8+4bPRa{PwJ^C~>%ejy4GceHGT{DV6o254!>9w?Z zebb?g)!?AJ*a>YiVXu6E9E=oU1F01xoj-D$(R!68+vXEc=K z{>&cbRRV%U^wXTa&D!9FXz3qqB1M`Ql1}V5cN9MO`n+x?JnQAVHeDbZF9S5 zVcXno*f#e8;;r4kYXMjb*dGE~bc}yy`L{d?Yj@nYIf&lU{B&i2;l$y z57jjqkkN3FvAIycW0arHzhO=X?C1V3&1>D##)-APMGN7jK{3{=Ijk zeVV!uUt=v$!?r0L{iOedv?1&sEukR0ZmvrEhS|&UC*CU?hO}#r_kP$iwp*4@N>#n* z=N}5Af5c^~#uBR)M^3G)^)T~i)@iFuS%(c9h4vTy%Uee$kp#L9J|gT+Ueac_BL^1k z>H#7CB?YYi9PP%7_I|Qw;hlEFVL5>=uI7A!U;Ic!0?n7>z2)SMnhk|9=LeT}PL(?5 zS`U@K7NVCOG26-&g<0TI#U~-@JT6)S{QMWBpU*~R>kt;W1pm=Y?upV=J-XBVY#2)} z#pQsFw4X6uyDX=mkTikI;6)cMS)t5KMjVBLhJ4cQhnHP%8flcrbblC{?U;WZ~sN5d^0RkxiGgSIc9W6Qj1?WjazWh@?@kNh*qvInw-4ThlwD?RE z_z;N2pDwztlR^>PKpALL=IrDco!g>Xc!-*nR!=KQe)_R%WXD)O`A-&4WN*lqVCSO~ z-%&e#Q5Or%ATdaw-s0&TTvmd~B{)t??R-3um#Hg_x~@3THR(RjUj3=%vGo3KuM1}d zlW!4vUo*Pf(!)qhamRT8%~FY8QN^TDq6#gj!O6smEInq(%){sM&>A*wZi4=btFwWQ zRpHonWa-09gzjMPz`&h76SkV^a{l5}7C$4+T)wL>Fe3IMQ3_j^!WX|FyF6D0o*mcj z?C*bF^syQyTX?cO=jZNDu97U*)Q7E4!~WvcXqJ&`&tM?dJncO z0SMSv0YLr2zd_RYivbV%*3{Lf_m1Ywn(8gfOHX_y#pt4rQ#J%!0ctr`(L$L#=U6<5 z(fB#DA>_I?!CpD#JQ&lnaPGeCv*%=e&FYG2BH3+F8YIfKuc~c$^zJbE&gjlA{{GDX z&76BaQ}#oAaUxt?O1wS!vD(jHh3++%sN@L&NC|CbR8b8a#7LKD@VU4wRYyW|Ho0Aj zBfgBE11f%tRCh5w?h^=%p;-o&mhH}j;0mxuDysbKq^}yZD3M4DXe4sSQd&v8d3aMf zZD)HM+Nz0Y2bL?*PtGUG$)pJu4~9W&eDt(X{2HW8$lp*0A{_yvQ}P*?nsiX~)fbpJ zL3IX{7G&C9^L|%f>4SoW+5xXq%)K9Is|n8=p<=l6?Q5U_$eaHGO=J-f5#zM?ve`)a zOJqNA6gCk4a+M|Fml(g{1puBKbkWX8O-YebSC6lq2Ta4SA(fcV_m8D`P)laIr%|(G z30w7sk3{<7^tCfBR48DRvWAJu;^LldPjmB2Snh5k1YtD`IF?FsvQMEEb8FGKhv!o^pllg!pyvgvvp@O9tkymWo-Kp~O49(43zp&4E z0)v*9H^Si#h#NKD*M|#A2hZ|Nm5&w%2H)b4max5mNjv-QGx!7Jv)2A1mkd~N!0_@1 zT$AZ86fvI*VrO9^`Q($`1ar8380jBBetb@d9_rFJSE2%#Uo)E9!BQivS#3x)alSCWuzbFkKVc_0)S<|3&h0d_1Q zCFT7V!9S)E7esYA;hCWebL-YEa>>C~53B8C(by>sHasX)P^ofvZ*-W5I|WG1e6Fli zUsZlimRJ-Bd&;B8+RN9aLJ85v!xxz0!tO<=&iG{j2gmY4*M~*~mZ*Y}+peN-XUvs5JHk2h-uAl9G8fBx-^x~+Bgx|K7dUJUH4Toqj&yve|F z>*aX03r~+UaoK!e&qBVJqzv%Ik>mkiV_cJ(RKfsRZ(r}R%QjLXy8r}H{#V^ze~JS> zUfx?hG35^It8ep51n>$LbKeWLU_QRk{EU41UOsvk_ab2ipmw^b$GcBJPt;mVnr;+by{fhRfl7Af;62Q&AGE19vb4&a^fkL<`L_F03Ncmo3xH=!1JAo zYWa@+CG;ErCo~A<6BG8ntRmvMJSAq8x>p5gV)NT-Y?SQj5&E1nfnvP80bnINn86OU zcVBrmuL9vww7Me`_~RvH?xaMm9;!`mD%>K~!j^}u{q21R$XqQqf!||7n!yzn6-e7+ zx+J7RI8i7tM`KPk$oM~hzO8-M=i)O#!0^Fy3z_DB%X25Iml-rv z71qPAW0(}%Yt8_qR^4!55An}p4qdS=AYl~3!#Q_-Id!u^Eitvn!|BD^;emI(#ZJgq zT-T8_s(SN(O1kq=;J1Kd=XP#{NXbP6=x~_PFy`GMzI0zzl~%|eNEsCYs{HJHwM1Lh z0`ou<(q(8k%?1`&B#D&(^9+VndhRn7HG9Gi{1@0nAZx=MX$L&7P#kd!WO$}UMn-mv z%9n3$9Up9Mjo989SVd|}gA2^$D>QMvyQI-_yyq@P9^a*2=b_9IZ>5KurLH)3Gh{oY zrVjcaLD!lbjc@^4bcy~J9q;X0cs_ZMCYbNpVb4Wn-9A%eXx_3o0>loFMnzJqD7P8T z{>PwZ>SGM~rSrxq_W*#>RF$_ovl>e0f2pPM13Pmm92_5KubB>aThGEg>EqLmcPwN7 zC|W@=GyeK#9w(OrwK}B~ok-WdP4oFy&&~dkx#cEL$~zofm~f{LKzsKM6)W`=80I*R z_V!Nge|`JsSH7AD?>MVI#pW1J zr}ImOd)TJx5`J@-cZBX7ihb2FocEn_u8MAKta6ph2pyN;dxMnEiyxu3c;x33{7sv}6xfz~Os;a8tQBmsFKQF}=xkXoK?IgLsx2y7IHR-6? zfHpm_PP0SL%5BvhZqjIL1D65iVc2dUeU??L2nDZ@(ASKWP|kN;k^BUNglJl)v?y~v zd{Br1%}4D-isBLz3s+$=8L4zP&LdxH>+?C<9j@1IbVm&j4l<#Pn*~!~dq5_mO-CK| zL4z&n?xVaskO{iQw%e3wyze=~-*HYy_E{uG%Ano@NMTMVrKr`j>oT}Y{ZpaNa3HSh zF$3}2In9rKn4NYWP6*J@T?T<>@`PI+B^GJCpln>&f=wO0tFPJND1KmdBZ?xbTN6^= zXuGNSQNo%>SzgXn(K$)~JYHzaSWbJXq4W30(*+No-Lp&Hgl8+eR>`qsP+{@d52V(CS{K*}9SUf}$z~%E zAPn$rpbvcbk~@Z}4~WA#eIZ)gkqXifDdkG0e}25YeJuoOS4jd{-?yP*-V=RHzM#X# zTdzm>BKN(Vl|Zu1QbnQ1bH&qvXDLy0aq00i&wZ10UH_3{EHQR5xdXISrqZV+kxZpl z70L>pC=T+X%e!z8d`*Rg-Q@*s2;Lj0-oY6CAS@-S-_cQg)iAby;=8@Q-CBEtmbNKZ zIVVm;Q+3W!803fOX@U0Cz%>GvrvfN;*b z#lmC^)l*IB%5L7`7^;xfDcJ+I&8%O$P2&L$H>@a=T@Ik8&PQ6D9Pa#dsaq0JYw;1i z5w$@Z=5#HrIghZBDqbB^0@XXP#0a4OS2ZS@(#vl$w?Bk^{K~5Pob13a=Ouj(-3M6< z?li&ZAoSL}^VmSQSGLcth5rZK+DZ!gJyF-SG`dkarxq0*! zVk@kU!~5QTEa%`&GqO4$OXo#9B+9kK`QE|^SH#_n)-&=Q$or7e9larx+MZn^rxCBY z)!Ux*_?fs|6%~c}P-S8DwKKO#mwo*ri;=PWpyhd}s*1P|wE&;I74vUc8?5jrRSS6c z4R_;n*WAKd@MZe=pg=kRc#1`!4oATF@%Si6QR>tg$sX;lJi2}DRTeX_0 z2|)$c*%)x~T&Jpcl}@*_1e866(=4&Fm(Jr5xMUL%5M<`$VWS8)|*|gQ4EuoADt=#B)xtQV5Cb zgb0RW(Hx8@^mAg`4D9WHI_sbfI6U7ri6kLat>5qN?mirJNv!`{FLMKS9ZXD0;z@n1 zJIKw?ZzB7suI>Y4RQS#_iFExq@$X$8F#PC8DWBGlv7aGynzN?kd2pLw6{<4;Xfq zc+k;7IhD6wt5Y!QX`RGEt`yB)kMP z9lBVbQ-6?}qJ;1R6-^V6Tu38Q0zQXAwUI$^IC=4Fz2;x0sa#;bAukW<9C{|o{_Ji{ z5}?`+yKyqm*Ne$z82iQS@AvV!jakqPb12D;!Edg161!ow*&tgLiz0y zwi<$>8(&vf7mA}&f6JsdtE;P_N1rMg1fEstK=oIF_JEFk?Kh0(V<_LSV#vZjTH)i7 zNyy>5?blgdO8iKuQo4g2PAr>l$bwo@jIOdAjY6TGbHv*a#DStuIZ&0E%=*BvE}z_J zCGg<`q|eQ=$>#dPS8}xiYBDN~+rbY{{rSR6BMtr7*|h@K0CZ*hZsWL}j>qa(Gi z9ta*b8ft~`@j*kX+~`dZ=@+JvHjWH^E}K^`Gy=q4%FV^gi<{naQB@VjP3BVTH>y9| z{sq{AI|>A)(rdQd=Zd=JvHl zV3TYTODG=@ixXp;4Fs*0O&*j#SkMh~j(V))&1$zyjd0D|hma*l>c=6X-z<+r+}9a^ zsxeUv99{dabu;=2v}!w?7~Vw31%PQKP#-~A4RtAORZ~-wRP)VW2Rs6=o6|?l)&#|e z&U%O>@epF0f;RhMtmBQifouer-w*0ERw9J!qE8%I|QBM=i)m| zfF=}~;JySkerT3T0rO*smw_JOmldKBGHaIr+Zib(CnUUGEH=9V5U-76)AF3YvmZ^( zI`s;Rvj}~}cK;=Xx^p1A-7K2C_nQ(wFf=x7C#63oK7u#`FQ+ZEWv*-5Sx{v$^7++h zwpqeYT6<37N7tOlfB@>+;L<8Hm2Y01#+EHg5wKs%P8<(e`DR2a^Hk!`IiW0;Ukgrz z2$uR_gvs0{u6X2OL-n8w=*FvVaDTb$`64-6>$*c(obybB_pJE)Q;eeftlfwf^`B-o zw;a*W&_&$i-ShGBsd#D(I(uk?t+qqUss)8IF`%UEnw|X!vcl&;bIdeV+6!IP9h9F@ z1Ydy;1v0S|o%TwrtOpn_2q!82w}6Keewv@=68^63%Mi%d_G#opl>L}2@%HI~gE88I3~gP8IarbIbIOG{b2ThMQ<=?j9K3;zB8Jzu5Cgi@;aH;13&k=u8z5&=NENvgrT?5v*s10n zuoAao+7e7xAd)KIYBz@{+06=lleY^XH2__gXqw_izyFiRTvU8F&VUh^6$tdaOF<2F z%|YushlVWzXux;BXM*Y;*;W9_qUZy2sLdZ3Axr%AVl9P$X?iF;g3YL^sDg8*d~wH< zbskEZZ$OJpZ+sQAoskG_&RU_?Y2{{@5+C&Vkg~+nt0Z?f26FG_P-@Y=UIyqVM~)w7 z)oS;=%*GUuU|Glo2p6)ds=$o*>#-Zrh45rC%XWpJ;;a9I=!oLWO{{puMdw^%{nB%tE;f3Wleh{}D$n{}*X^FP zm-U9k@p5<6P*+OEJ(5~&vGoQJ|L=o+|Ks|`4!F|%!-A9w+tz zlWTVSD9yZVpq2Sev?HL>bvdgSAtBkI*-k1-<22X&WXz+vXIH4rJ`m-LaC+crYWhZB z>5at$jsC&Ggo zY;RuVp8s}A8U;-|Y`|F1o7wofvT!>>k{`eG_g%hJALT}P!vw!yW-HK-oHKaySG)l8oo)$UfsyqZ(rvt4VsDJX14(8@hY{Ar$ z(3G!y?d_FpdE+|<#P5Pi5v$4A9UU22I@Do_{SHwBi1o_Bvf%>jkHK@$L|vkS;YY5* zVoY`C9=7{3S;0vWhP-blA5ik@r8p(@c#&_;k&q0`hZ?Nyc#=fOoI_|=Sf4`xuiplr zzX+UROmU&n1eCqd9F8xBsUeU?$aO?u^7B~qLHhnFFH|{4K~>%eLe=pZ=yr`c&m+Ra z!x^rHwAKs*>H>xw=)``9ZT}(+sG#e-b=T~Q(nVaLylNe6Gk$@5X>5GH(LiaQ6#-(w zM}s?|5pSW?(V7I@v^oA127$12v4s+uw7{E!1*oiGfD-NEEhWXb@NTW;qCs`cj=LDr zuXz*pxz7v;X2+@&Z}!)E0?C0{%*YIra?>vAQH<7ut^~S`GbpRzk#q;4{U^70PRUK_ z3SI!vmB8{_m~TR6d;`jY$u-osZ~lu3F1l{Z9O|m%Op0j*U*)ahYxDBR2ieK+5pYX4 zEn9I)8yg#B%XJXoErc3Oe)=1vO(^|f8}|42-yz$mt!Zwq&O%=X1Yxfm4aVK}nhl>5 z-ZJJ%ywHV)4i${$@HrdW7^}(#kdnZNtociw-iS$N&@bzvS~%Q+z0@6~oB(UPDs`#2&cx$YF)Uc zZFBF3$CAE_+3}xYk|$f?3br#lT%=pWF^P>sSsfSt-!D`Aucw)HHx`H_|Gj;zyRmz= zU!1Lgoy&%yYe8#`hJFhM_>L5ZDy#w`0s?RJPdDR{d#=kvy`j3gJigmiMrO_Atx$h$9|KREyo!xTZcuNdl-mMACZCRxk+v9v7R3Q|U48 zR{Iz5d>9$EROAVEp?!tbDNR?}j*oPX>%6Ehb-LI-Q~cY0zTq4K7u2Kd)kr)q`M&i) zPVdZlPszjHC_r=GJ~I)5?KQJ7QAjJ{O{Ks8opK$mZPzvjgOCxl)Eaf3{HF)$XPUmg zgGIXg?dtW6@s*X8MxzxrAbpM3L5(0t#EB7~VU*SzhAuB6u#+46QD^%^eY@cu%>t92 z8206n@+*^v=t}$TKhKX(_ZkGVpDLa0*-gibx=n4pvOTt4(&(za2`bMDq=cE@)b|VS zVrhAp<3Eojzc2RXz=S2?@=ysb_6pc1dueSgSHvqS${K`YTe~4s3j==GQOo1bz$-_$ z5{Uj?3qXlwT1Umb_dkzK440XeSPgPioh}XJZ;UzhB>rOXWPm*YF}_^KxrALN3Eca( zYcN&V1R`I1n88vL*IPL|5cU;xxmtI2LRre14#Hk;_QUuk^Q1Rj$$}k&l@p$q;REUgqVsn}B`=l+>RR-f;RI zbo_J~|568fjWa)(%ubT9bJ-hr6P*|U%)Oh1so!fj!+DjXOkVj2#0vQGD=qqP50G?E z4(O~or5~j%?qI*l(d1cu;?vwk7%RzM2|0HQbHl3~JCXk-1#|}bUMuCWFdAK#Jp1D^aObOk6VXes#n-`B zLcfDXz}npOMV_Ud-D4oye+q>ExP-Nx_3b`IPCiYnvZ8l;VY%V#WNijJGTrr$V0YSN zg-x=}fqMOBthA4q9TCEgI5mR_)o$Ezm33Y=-P(YB)qkNVrhm+a6m8jfxOT5YN6jm zu$4qtHx4+ROx<2il>JN}lUC^p67R@L!skMfa?h_xR6! zUDr{qK%=DpDFb8mN3Q?!-3IK*29tw>LDA9CNNY?8Q`$GMi=@&*8A!Gn#l=KWO1PgM zEKvHK*)ndvgGY~S& z>y?pm)wOngpB+`Pqvf*Aoi_wDv#CqEZsUPrl$07 zZq1Y&I^RHIFXwiG=CGV0els)yW3%@vS$~z=j0&U(JK-TLcNwimD+mU4-EK_y?CBmP zf?v!`1nswqD=~4F$!9rkQ^f_~S;~GhHnTdzl+3{A-%>Kpm_JVTMTz_HiTcKbHC4VQOPCT z7pBFKJCnXgHp0l$?^ietw&uGuU={&O*u9!a!ZQkJY!#aP-7UJtcVV@1(w9d6c$$)% zhv)UtS_6G?{UHm`ETFlZs}QuCSQe5vNk2PC$KDLPg4okxtM*$2>u>fMUCoGv$f)5v z57%m%`Vq9TlwaIF=Qi#_Y5R2wPgyVYwyZ;hp;|Ev3LwK)P>Hiohw<>X6(Hdq3yns;J zNC<>Wwe|q6d^wP(%5xv2`CHg|cX_wNNmz_^cC2-UUoQQl zf3l<=-LoLyakesf3j1jNiApTosIy1%tajN^!1f5<*6?Am4t_CI{ROi^@@XFX3JZDS z^9(dRVd8gvU<7Msx;YFv;|VKh;^|-Y5@9v-FT_ea&u;d8h$?U&yza;{qKj6`sJ47@C^em*m+5WPaZOft$)MaJj1>QV{Yui z%up3oJSFN@%Tb}n(fSXf8Hlc*=ZroWtrLl@Bhq|!HOFAh2z(-ggZ=+w{alf`cH>9e z*%qEo4%_H1ZdFq#IqN#S`+?JiCpb81N%y2jjL(Mfxe&rLM8tBqY5i zQ+1L){iQa7{6mxb+aad5u;IZ;85WJFfCBifl(FhgDcZ8XFC_XOGaLW?)2dh_8+;u9 zO+MP+uU|(B!<-v1sCvHPbf-Aef*NuEIhnf{9rWWa0Lf2Ya|aUgMfI`IFMX5+g#hgX zv?2n@+1{8F5p)sZkMDW_eFo^CKvyzUVWX|Q_Y|Htmfxk*7hG!5nHp++DmuCr2ySzw z-Q5b%45Wp(gHUqnNdW^>U1%>9ZZBl*C7ImyeQoc95;Gs~ViEb@{wq`v1TcUXxiHbX zwl~Q3=nAM2K%xrFb#iH4VA{p!tMSv=R;`I&SIDvECpCI2-j3KOR*cc+58GQ;lBk!{ zJ?5|fEeKEGZ58mo067da-)FFCg|*0-=dygCH6>O*3n>#`k&~3@T-`(#CJkgjrS%bT zzs-gYZEsQvA_728Zdej*%rm^{BUlz)HpaeN0#oZy9|OO@cRUPFkG~8&1&}O@&ee%e zZ^v6|eV!~cBZBF1mNA&TM(+9TT!!f180?jlPexIx`x#R1Vplg-u2uCqguvcS_ef_$8G_{uv>04|qOB94?<3?SU z>S6LrH9pMddY?X~yTxJ>`V_9IY9ca5S}AcfTdnu%LZrTPpG8>UNC>O9Yzw(GYeD4G zbX@A@r;FkjNAo<-uNil@ZgFDx^$8;a)Q3glj*e!>C;q7BiUO2wh!8yjl=jvrnCxer zFJ`7^qz_;Cm0%ZJM496(n%$Mqpnxi+LM^>d^Ypw393YGp!4_oXSvK<+iswv=StY%} z_9FBZemol3teLQC{#r0%KkSWpV>xIj?((V6L3H55b_gsFNT>`?4qNUX>B2-Mq#^S7 zu$rUZ-sh+q&*%2HqJvW|QC-EO6mwPoR|jx(1^Pc7h=kortWti#MHdBQBsv%GE91X} zj;6joJ=inwOjylJW9!UD>q(lZ8&sgl6(sn9pMlV+>i+f(!ILQ0)!zQq4j3kPu}Hwh zp{RuagG|fg`^yDk<)!kY#7)YyhKc{Jy6cQ;YFoEKR1{S7a1`k(s0R>`8ajFqkP<<9 zz(|u8x|9fnV#5v!(o5(qKtOs4h=_zniY=1i`uJlz{mX(fQ_g2mocNY(=B%^f~|en2r`>p6fP4b&Ko{CH{^0JivA z1NVBX&zQu-4@)|i&Hzg)2*!^f4&KD8xv%JILg*cSV z?*?e~!_K5n(LPJjOFd)ChHo?k&oq5gWl1UB)2#`)sS^5AM z4Tm5E@nWUFw&RQ=>(o}KnCWlJY;*_vXTZZk)joRfGC1+7f7~{$Ns?u z`dhPp3lc1pFU6M4;ws0iyW#)LbZ$hq?>FJ=IU^@kmlc`yF%K@S_ZSg|U!C!= ze=<`j`^w`FZV?V)hvWFeC+25vc;8Mb3APbqaBdO!F~L=yV0ciH)5=(FWr?XVlR(&mExpQ*1`^GkmgPq;f-29x++}OZCHo%=P7w9zF_So!1 zXD91%J4|<8Lqo$$f~<_prAW=4)%dhD_4$yp>h0J|)gyo;;Fq|N3vl0h;Di&m2O=1$ z#sA757=M}fH*Gm^cDVe!f(}+{(X6Se3b@T0#b!*#7n7qe>sJ6`PaX48`sCVJ55~c# zrYpndf%J}X>e$%5*!Xyzl+VD~$jrimTROziF$d`B1)}B{BE(awRtg@(Y+;>97eHbE z=&tCGDi}Q2Z*ke1o5ukd ze?}TVlBe>gtE+2aNlD}*d}AXC`S4wU)-VAPrlcYcQOB(c z|97ob{MUjv;9^sQ#JE$n+e*H(x5n@|M7{Z|SFbcford{~y{H%{n@v|?*_(XQ6;H!?Qvb1t{70nvZQ99`=~ zGzUgI+97-hIOq5Qn>QVy`$Y*?zqar2_d z5eOtNo~}^iNQFibV*5`?qIw;`o{kS5oY;yK1%r)@AG?A7{e|NUt9WO~XoHDd2NH7y z{X4am^3!7w<51Idw7euRFc7rXcUcAh&T@Yc7dqqe1)2!ka`z}8EWQTEc=V67{4BJ;CvBT3avlwH7)go*HwDY6D>P{31bEd09+rXww{nx0FW{w z2r!|3z&v0H&{%vl8jVh`1kNEI!==s2H?y;|=K;eK>1tkVmGkM7Ol)i{JS!#G%~-+k zhDyM4>7jOh{+d9#)4|!uNLii9Q?0X|$z}+IhdQPRiF_RP)G;D)tKzE>8n`x{iE4hX5olKuX2>W5ElO1j z9#U2}Ha5;&8GS09;4i;{2;M*#wqdvaylcqH-brz13WlnecW-385d5_03efmnuQ)Kt zLX-eQ`d*zJpCR}ry6og~+Zb5rnUSeCU*;7Siq!zqyR&D{wz}s6`;Z>M%oG8%x&*?- zp(QvR9yI+yXCBLPT?7nkVNucB_STcX0$N*JTj))s&P3T4UbU>(uYrLyGdCZa8kY&b z-SWpeukHkvj7WT;qCutcl4hlP`lYH32C&^3W-3ZtK_e&cn0G4yi`vf zKE!@hN!|9?QMN`-Mnq}b%j1U+A@P5lr`SV;?XTMj9rH$C5Q(!h#Hc|a(0t3v_0#JR zNDaRoCnUV%%)bu<>r14!xxgv(|E;SZTe=j)beXmWq+tlRDX_BCxpyV_c1tR0GejF< zqYRaCJajL-w5_uk->$g26Vgl8Fk!T^|0FFQI`7C}Fu-PE?(6G2u+g2WlDD|Hct&!N zo7FBVd34jSo$o5b^A#G0Z-3;q`x|8@5Vo?!9;YtYA6UhF@LWtma(V~$WO`jc#RknCuSa3Cvu}Cf8F7nCOTwfuV02?ng}j!~7yJ-MOlak7i>lLib^ zY=;;Rw?}hih4gg`BDZ^Tx_6q2=#|mX`>*ximsIfJTCeKGIB9obamp3(Ed!)KlW-xV zT*)TCiT?Z<3H5>eNdoEQV4ji(GWV`zc~{GvQbN$@Qbk}dcPCA?z-Q{4>*7GcUJ{9k zIh>Q5yT0Um4D?XHieIKCwkaj^3EaWdGp$X^rsvBDS0z>0dY>^TuN|H^F<|W6;B<6t zPTqL;yz7?}Q`C$#1_me3l#h25GH{BBQ9Imufzxk&jN-lEJJ+hCpE_XW{4oq&C%1BL ziXlCf%Hn<$y9M`!ufFPf6Xl&Mpv{x_lOtBC;Z!$)SHmg)zVg+}k#FwdzWQW1Ru1sc ztK!RYx@wn)>Uwr4uy1u&BbWBRV2dx(4yEHoP2-w}Snb6mBw)vn9|u)h=_?KNJFtZ7 zHyysMH6XB9tUSonz%c5F=;@6ee?SWZeJ&iA;q^?-GwAtFQl)#Br3d^&F%5J6Y4Cc< zj!ESftJoMSsXO{tD1VS*X1M|Ci3YIL%%h6 z#Orq)A7%ZE`a=EoJlBY3sif6Xnf^bD13mT_foGe1?<2iFPI8^yC9v_+hc_k!#CBb^ zqU>xc7R8C%zeGmGN359kIX{wj3oSLQIh;lGqpKwK2}6#3!T#};^Ld!t7Q_nF-lgLE zr|X`MZ-nNu?^9X?HCNU&G%jHFldP1dinbIgoZN`tsw+1NTCGA*N#&ew_O%&~jP3K@UmEPPZp0PRV}=iej~Y`zR1#YP$(J%{JI#x zVs#M^heqb+<^v00#hm5l&Wn!z!{6^&WJ^j4KPZwj0M+RPjw8={oH;EN!3^VYHvA}Q z^M03N6(_6pV)^2@zgDqS@kf!ss)6t2Iof8v@K)XVMcXjiQZ3N$U>c_7dF+|4YHl9X>YYvP~V6z2AYtL_1TK zXhk6iGnhIBj>7#pKah#Yt3+>z>h=w3!f5UV(sfcL_f1>lS`WS}5mtGzqA1wYqPImh zOR`PQYf%x~7}rEh|0$OhNu$;bilH>E^U6vHZTiayHM6#^d$DuDO&`HEh(YOA9L_MK zyUh%h(hdn_W|V&A@5r(tRaI-`G#zE#0fXJ?Noz`389s&Gzh-iTer4T?R4l$SAWp4T z`C+}f!SN3I!ie)F9)$NZGcyY@hU&e*F}BEeE>lB$VPmHf@CC3$87&Y6gBd?4+pU@f z@WBGG{_F>|zfR3G6zm2iMm0FN2Qz$~*?EYvM;ecAe0h~>*rj#>O!^YwrEZ%(*rGIawZjTa8p!CxcY4unX4iNw0`p}(Jg~mc2wAdu|a(z z!y*vrvgG&n@?W8I4eNUuW?&2#UE`9fRy|@Zm?W2oG#SI>j&5;qog=7s)K%FdzWo*6 z>mrmLkEcJ#d#Qf8daXD-w(tt3vAlHSN>5b>!knkW&@X>6O5mUYb(!7#_J!~?fV!g#w@ltDPgg8qw36n7H9WBL%~$VuG!r1(=83=&()2XDi7y4 zyAG(+niXl|4x(al_?p)p?H})#SX!ol`Dx#9nFAx4yqnur3QYULN~WhD93)YO+-hrU z#jag5_4O@BBDXj19JM?aT=Ol1OWnpa?3dAhYxL#_=f-ja#syXcvwfVDK-6b}AK5IcL zHKvaB;NvG!W5vI!+_8x}B-iS7%Sf+r6?nAiqx6%ThNKgB9t)aCld3tJ-JyRHQ~C?q(35geiS*_|;p6jerhgDTI!m}p#k-Vn1c40jb$dT@Y{|E?Msi0sM z*Em1<{T@y1tCp>#?m3-ZVQT1Vhxx!v+@@dDm7w^(Ue#lFOFQ9L$jFHWqg?v!%%2AJ zxlhAXG~{6DCzrnRym(Z>@T9kGYBVp>u=XAH5-DoB)Imhm_Af)Ps&S>@1{z{PCTVYH z^`qv`w-40P$#Ig1LawWK=0QGi03>vAC6aSmsclntK`j1t4y``*Me^dsAL>#0U@-MG zJI-!prZ(Vx3XwEdrtdx8x40>_s5X$z$=luzYIE8B_Dx&Y7_E9{$VP5ziX)?>Qh$M~ zjW-IElEn}b#j?Cc{Bk4)FikTam5Af>kC)|yE$dm0A5vMr^1FAyP4AUN3}MapeKdpP zY2|r}ad}loL)>1S33X~JM+8|#6HD&N)}8Az)#X+ntZq~%NWU9g8=t9eyt3)s1pT{u zUaE2V9<_tpUeNo9@7rF6Jghil<}D9(zF#9?w(#H?aRF6WuIkeg{6Zm`5&jrdY~=9r z@fDwjj)(40ke;4#fVuJauPnr34>n&cPW|dtXSvtGCYP2cBz;!zK6U6V=?D8%-qfg2 zz}iR}sp@vL>GiNovDfTH1delL>_E06-Xs`a7jzeF4yLW!BWhAm=DBu0<&-b+F^O^c z4$f~?RxC(f7PFg&+i0(ct_>|}9N)PQ3hxqd*(juxxV-3nEw^*lGv$I|ZwxEc`(`=k zAJ;pdrwd>_PnfC%n_2IpbF)-~F^x9C78|r2k={jVcL9NpNW;=^YG^tZp0ORm6er9% z|LowuUF$r4NGC9oJEVBd@!8<>L4=)kz$3M1-EKXM@B}>rgSW)BM!yAPKqDh zEK2Sb05?_&xyc4-4h8{r=uaWa?@e+y8Qs61_R!Z?r*IysM!fO+`NW8^!%1G*5h0wl zqVULS+SWaE^YVj(=kw?X*+pDn43_|%xbdNzSI1~KQkwkxlV$gW&fVRvK(*_#aBHEI z2WoCjyMsp^48q@S9noy|82RSAUVq1p8Ku#`N+nNNnkQ?dSJ=@;(AEdVkM>LY41o6rE5o7#0R zq4I`6GU*M<1jNL|cqyMg&j8{n*3u7I@kZJ<*uv0^`BtPYz7Z0#u-*HUg&~Rx2#~4c zKLzso@spF2)2ojn(y_DQRc8>bC)O%ZP7s8E*A?_N8h(>W(>HV;9dd@KJK@K$s4 zB!k1>K-D?w45-HQ-+IwMI6kgM)MAM+L!%oSdK;&jxB<5->)bWH8J^ut(ZqL2Ir$#i zKF!U|-Ji-`b2m^mjfMQd2mRUe`i_y;vEa7}mehvuWN);sq7TpU|G+>C!iONA$7{;j zAfIQB1w$bBB1;br=l{nWPUwHV-LTun0iYCL$iGok@7sUDsuXCC0RMkO*1hGm#9m2O zfW);)wdHwH{{*$Kp<$wul7gKN4`A)2E68C1J4hH1pRxl?cL3|2g4e~B74z%o{dR9Z z+&u+>L}2#r21d1Ut%A-F4n62;M$lOyZtknP;M5^DP~rfDqfvHJuRyzP4?ll_-@>Ua kQ!>1c;t5NG`>fwWNt@}9hD^a9!a#Jj?%XQ*+xE$S0o{w*!2kdN diff --git a/windows/security/threat-protection/windows-defender-atp/images/atp-notification-restrict.png b/windows/security/threat-protection/windows-defender-atp/images/atp-notification-restrict.png deleted file mode 100644 index 5dbd52ce1c6ca6a2172982cd87feb30cb2a8257c..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 15946 zcmeIZbyQUG7cV-9fJzBS2m%TsB2vC!MfV4_CNDGM4-QC?C z!`tKU-uu>j_pbZmue;WJu3?ZfXU_S?j?d?__X$x_kS4rBeFcF)5X#C(s2~tnrSM~S z2^WrBNLM3(Uzd?GnobA=Q3K`&D~gqf1`gsm%gRgQOtto={fcP?eavAfCQq6j#A z33FK8(9zD)&KyxoGam%U@c#3C7e`}L#NK(p%6~mg+}_sK)Xo{P-x^&5$8a&HsaiVQ zm?FNdcQYdpHxaTDk5%2jtd031pSx6xqRp?U8gThv)UeHKDN%aN(Cz48$!>EuOlE*} zEvrwr1YUoRa*Jts#X1Rd+7Hwjl*d-k}u8eO0q7vl>yo6Id=DHq{?o6^Xq1p zyd*FAG>P;`)6W|nydbaOxShgtRyTF@$LbcS9d2~f7|FOyn}Leq zbY0bG^e}Hfd&y<|+oU342mUt7KWu4fIl0{< zAt6z%N-bq@=2PZQx;fdHJ8VwyK;p&HEHQJUo*7WMo)Yyi91fv(OQP^J#wGOn9f2`&(}AM)BmlV|iy+R~M@#>(O)= z$K=k@v5nU?`qB}?D!qw`p_|EA$?7Mg4<0<=^w>7R#b#hwettQ-oJG(VT{*oQ8%yoI zS%)X!eaMLr%jjX@V~dW8GCW70CA+2%tQhje8S+rW_7ddln3^)(V`WVmSjo2?;p^?~ z{aR2!dMENSBF}n&-Py&ZZppcM{)MXQpAz$8t*yVziNR}@#ah=WD5m?h?Ilf3(=-%@ zOH`=qV&mfS&DyAM2)ip?JSr;UxvyV+18gulK`*xnY&Al~HgC?h?rIk@okdl(ZP4Go~n3$L}yy#C_C{W0#@BRL~zMY<> zBaYwxcPy`Up8Z61@WKTWmX*FqHFfnM*c~bY+#%=8zAJHUxK(-)zkWSI_=Uw^6Hdin z0lUicIpm=QMa}CryIlWvarFIa!ZJs}m^zF~m zMEm>u=Q+=}$FJz;8TcK3iHb@q(?NQ6m+;$<-`6(VnQud9W!*m?EqAK#kC}&SKY8Z0 zRy=U3si}zu)B1Mu)1r&PS4~Z=*VLa)_or&KzNMC$TJ(86vFNoPnD4dHiQeAXL?O2v z%-sx+h~?`y4o*Z*H|vAvC}Qm@n{GJ|)tt_87@D%rvGAPxo}WydVXmDf7t`DgU$fIF zzo=bg@g6g9!=9+O@e}lSMbqY@-VP*7hMg9gwOwJYn4CLDAJnvz@LTua=aMflsPivt z$6308f^kmAGSA&AYdu9<&(ZzdkZ^9xH*Pvr$mmJz6yb-+Q87jYFR(K_I(NiKiEU)x zC-h1U8Xw%!{dB9TzQ3cj^&=rsmsPO<1eHPVr(1m3Shcf%BWJX7s;lW9#uHJ5F|8NP zCu>d)0Dj%y1%*{IR)e^qJRM0A^(IcRReg6B!@KuUHtq1e~o z3p+dPDw?@ADnS^cGkI~#&9st(18ucf;>MvaARF_*UVPC@yPR< zt*vdD`<78dSG-oXn!_nD(o9nXCCcKx^MU}v58oPvdcuX^l87z2#Pp3h*jFe@CioS*Zj=M18YQE;iQbywMKtdV`5vKRe)R#orle|Ur8_wGP z{CTODD{XFWK3FN^QR%#-(z`~Y%&}K~JzPrl#fzk}GAir-Eagh^=;N$p4{$8Q2cI|B zD>jmolCWs_Y{cOHYPou2tZrvpxWC+S4vJIL(r!I^M2p}wYPe)GQT=G$x%wP^VrP5s z>ovXu2Tg~=yEoLlS75neUiqg1CzVfL@4w!c&JGW@qpRZkdK)$xKpuOYNGPm;|S@hc)`Ijg-!exlPEs?-)8dKG@%wNbKa{w;6o-_ASxrR)p`z zwUy(&74n!G_pRjV-Q4QqD`JO}Q8JHLH>c`Jto=T$(*^CV4Aif=rsU;a<%^SdeTFp| zt!?+%%gd`3Zz*jpN54kIjIENN?$&$%tokXX)=X!c-{CYddA3qQrI3xL_B`uxbxD*v zc9)&(D8g{Sb}L-hNYBh5)8Zj)hKpF{kK5YX441HKhYHObi$chlFD&}3-BE?SfC)pz zS}E)?A3h|1Dz)hD?lwtWS%JZ>EG~*c5Vp~Rn7zL?f>)(S-~X%_(nOxOMz)%>v-3@E zZf>iDpI$dG`wjL3k@C~CJA-Skn)*F&u5)+x^^xzSix02&XKSZKPkmEPfwcbXxKQM9 z61#EE<)LmvTz~;Uht8F~!BYD~BYjQSx(|_&TbuR7P0v{MhK7bnI=GZT zs?c9Xj3XWeHa9=b(k#T4N+E%qt8-&#dmA}{Ixy@`l|`282)Ha?gFMrSQ&3i>LD08< z_5xHW@ykv$rLJU!f6`O)|2{B#HMhF_bRxUn%~`m@g$ZgzIjf5`xtfVi~# zVs3U8A=W@0?0irI0h#2}4I(_d@;QpexneCgKD*JofunNbCs>o;GZIvE(4Wl{>b?j% zA)9F3f}04OAI4LCyDIDUHlUaJph*->B4%*)Rm=q1!lxS7x78dS7g+V|K7cOdFCB-T&HO8 zZ}eG;?et_a`D*=BFEZ*{={ugbVok+w%1La<-@lwx1P-DaH#!{hH11>KDV^uyt@may zxGVVh`G)nlnme-qz3Q74GkR{ZvB~d`ejc)sdipff-KX8IG;Hl@XlUr>*}+7;S)t*{ z{u*GS-+6j}GX1CjO;qV)JQIV|6 zf+WfD+7NK3#D^rR#EkPbPUq(4&f+8D5_a*Kl4|}W-5%!1x=J$Es->+Bz{SU@8Ux#V z!~Z+Lo-rUTr{euY|1W9yuJswvgg3kxjzIg5Dg2M#ORoZ2xmi$HSh1IRjxDLDr`Hhk znv`Vh+2LITp#?ZMgl%k$#f%#yL`UBle;_82DiOuYAJ)jAC*7k ze8yTG&}LQqYYJJrvUe{!NR{XVM2js!6}Zim2qd_$M)&Ba+mm83+!%C4&3{_b?qN1WXb0LfK zk)4xf#afLt8HI&~jn1$p40HByRvgQu#gq*_>{unH_rc75%eEa=* zMsivj4&04ZJ?EMqD>wIZn~sH@kfNq=nt_zFADNl;thtr`Fk%4VZ|ELr*_ZOH9h^8$%7=gi(amJbc7Pz z=pw?z+@Xv#CJM^631SskyU0oW`fCx@TO+vr5#vlXTf zSl+nlEp5SM3BVSFALV6SCxIIU#^hnUC2PP6_+&|yO(?<|6E6Xk*f%#dJ)*p?F==mQ z6>7Due7aAC+`W=KSnl3^Cm++y>3j^g`SmvH zBU&H59h0{=BZw<6FCRK`@9y2rj(8#dRrjj>Ve8N)rI4bm?s9R7*@Kfan9q(-yn^qq znpo`d`UvcLsI<9jcF(~(h<5RrhULhgJ0^XEgZNBsQ!S;83J>bg3(LM>e2edIW_ z0P)tMcsNh%xum4zVEzZI&p|}ASLFB;jNiR~j|FMAB)dL{*m&yKYs5=M(KFR&_BJ*W zj*bOJLzsn!(8>AvS?B^0iE`d6UO7H~e({VRN!xp1GvWY7(-q>W9Xg1(dD?4YvzJhG^?6n2E^p7x_VeY*^2)PcQj z>Ae@PM^t$oTtHy9M~!i*4X-P$mUP%Rt+&$i(H+HvH?ZL;IXOg->oAb*>LqVTd5|Y9 zY;0aBWEji82_|JXtdsviQgytXsT{*iMXq zU}czTE;4wmWS2HLK5_uJ9x~7DqvkC`0i=I4oN&AB4S+_Bz;XNb81NcOL>@3rh>e=z zf`E1*PFdL5y&XQM&VnHU4AUsF(R{KkEwLP(XC_-X^yc?(DM;!-7lNrfUgJ|DHzyx+ zJy}0mNR)<1 zwF+nFFKi#(4Pjv=Ib9>I{W=Qf%iZC!>yzjs~S8`7SGJ zTvu=JCM~*Cg-Z?E@L^=6f`!c@tu>c5>2Dc{KGYZ@0NDpZEqfflY4bIkv7h8XLk7-h zzDh`R-QHa&1$R-_&731Qd772*3T=$=|eUY#0n#8u8@BL?EhxV++xR z(BNRt>2zW{(WAeL4IE}bpbU?;=e*ZLgBNk#dhqxQhg#{UnHW^A?_&hYWloGh`Tz2L zbhn00RzhOAtG7F}y(iq)g5u1vo)ZY{cvX z;$>x}uts)&uqF5dAc!*Np~d&;@#@7#LWqPSF?$}4NCM<;bb&m z-HZIyoE=uSwzv{Wp^1eE;Zsby% z^kV+|dAYe|kXtl0ujh|GsZdWny^CTNFHPx1b;egpwMc7gYd1JvPIt~>MMb3TteAB% z*R`1yPJ!+i*t7KNugNb!j^r_{?CerjR`r?hA<> z%BM|x-7Pq<0ZBu1`j@i>N)BB zkUZ|8F^V$H)W62*eS4M6s;khID_10jMr`=Fa)Af1$H=7u5@&i_+AEyZXVoZ}HVahb zBWi*1a$9M4n`TiZ$Tcu^O-(#~?Wa$lnjAqPA>tFIY^sy)k{1YUZ-W=!Qt!zkxj#Rf z4vS7qBu?zeC>veuO6eLJVi950z57zE^HKsPIpilea|WDTVn`$V0XO!n(%WZ(5De5K zD*n&w*RQ8Hj&>HLN9hZP2yzGT5k@E|jsQ}`LI~3-KJllyxk3LeCnp+58Nnccb(J!A z(vj=)Gf3Ttmq2Y+2lK^eM^^TJ+3?i^DOq!EY0miiRg9uGZB32<7h3@s?tu?RVV;n& zva%XH&fhNv4D!Vuav)?Hqlsh(K-w+=CprEHEJ8v;(_HE*+S;rqM2Ol*MUm^#8Iz7} zt*s5<%?Jbly@ItyFA=;j*Ju6fc+3^kZh9(A$f!YX?w_4M>`*^LT-b{R@0LV`^_J*1x|9K@##oCo1YbM^aW zx0U{Eqn{G78AYhHN*T%}cVOEg94KTpLmK@(XZ@MEog;=E*1l?gmiYSjuYB+z$V zbrz-GR0es!q=e6*@~NC$h0A!u!#ir3FVyN6b7UqYWv#4!tU47rDgFg(s87f7r5Ep^ z=eN@tBvi))QZjij7+wAg=JA!MS(U>!C3ywWIXF)T5;Xp^4q)7X(GQM(;G#%Je~SMM z`#Ah2N{X9;k}{>R@cBj2%)Wb>zuXquxm6c+Gd}7qQr^{DT3P}mCt+^R3^tCbJOHDF z`oPN1o;Q-m1rkE<8Brl=d%K>Gzz90KyBR8WaFZvTcU2)a15=h9H`){bU6>mmAOGor z=~JB%_2q?k?C5SExfHt!#-jbDE%%=;WM+JEl56FusTaS0|9-h#35S0LtNF2Ttj2^S zQ&)S{3ds%OmtvZ3{7NzdpCKhdX|9R)VeibAGe=6Ww{d~XN`Ic^)_yq-zQ{n@Mm|sM zf!P(CS_BQ-^-(;M;cH}BFtvVq%F)}Vd~v`$f8jb_4C8rs3%GEWXfk9yX*c1cqa)a2 zC=*Vn_FEN$H#R}-FPF7VDe1%-1jg~pa&2i{xLS~(di(pEx7kpdp2s={MP^SS23h}b zsTecdFg2C~JJW3sAewW3i zriDd*q_}$aYdGF)@_B~BU%P^ju{$5_4*eG-kJ;~qER3!Yf$0m4gQo6U@o2SzoK5Ls zqGFORBWaqqG_}xGSqQNWF55dhkS|P8CR@Gf#_=nlE{2DPJNV-Dnuy_)!ev90MFFvb z;P67H9h@07B~$T@?o-WL0rPu z*;-wJXx``@*LH`7ic}sr>9aeL8l|wu0Ls68`*u~{vTh+#;-`fK^^rMW90t!~5P=j- zsPwqqe}MP%Gm?&YjX9bhKYwby2~?$)W!}S=eAu2}9rn~H-fK)*S2w)3S9ORBKbw|K zr)=ug-=7Es?PW|afRc@3NXs1Q%E;P&@PwOXZD5g&Fv_S7R7evKLONb+9_sq`Gns)J zgZy?E2#lp8sON;YN$yjGCEDp=WB}mZr8R|J%+o^yL<$nD50TtcGhqc8A={V?sV7)2jEbK)eFHhB$1!s`Q?Het-jDf?^OZ+OQ2qUnwnjtk1%> z#MaR*9QpV5@tan&LU-Q}JxdLM5&$10^;t3U2~v=gha4~i5cum~Tt9Vn32_xmao81; zD~09&4C?tDndWC-=QacOBsR<2-$F8GSE?a0?$%g7W~W>YfX0xc?+veLFC?o*k-+Lf z9u5v-2#`iT#>U1v9=92mb6&lT{%A!}=0HWq3bz+D^1$D<|{XlalO7{Gy-Efyfg; zJZ;Iq9oGioJ~@}*ztggFc{*`5v19#Y`O+ixQwQ5^~WtC-lj=V^NOzOk{f z3LQ8K+Kwi-LzYOz`0XeMafwV#Q`+|=QKu%F1vhETn~E*x4=s;a7b zlbKn1HTSQ{a^G6xHdI1WQd1>nnVn6Tz-l+;M|`q8l|2zu&TU z*iVSyB9QxoT$SHt2dl71NSKr&a@%2j#e;|%q2r^WNdI)2^01M^r>iFwFBPX)dvgM( zrco)LNbW4=L`Vo$ey*Ff z_dTJ3wh9CSBGlpWO0KD;d>o%VpW=@fOU@6K1B84|1>lQeF!zu>sW((4(SbaVRK^2# zo=HgXN7LbzzGsx4hUFX6VipuE&xi|unmaHP!kn@RbI`vqtTDoC%v zlw!Q;xQt%ejDt?f9zWE$lsu}shc zx3wU8uE~RgOFXTSZ}i$GK_O$MPwR!99Xs^Puv6yV|id`W7tq1x0?v?Y*F5jge6{HWe9&~+X zU`URWwpab|PZIi{i9ut@T^7ee_!1Ia|JvsM2ddO4PhECN2?fxi!Ez^aUvtT>IQ!}l z)0Su~gzNffh`;{@fTwrvpNXC=DQZ-@JN)W~o%=(&J@R3!82TST(9`p#<2ECJs`fw% zk13wW$D0IDCSe!V6;9`BI z=HxZ|UK&C>>xFLk_=J@eyywB0iW9yIRB~%)w*I8!3>46L%#v(*%r!>|IL=-|82oy5 z*?lo7D9?3GEB~!3zD}h(ms$Il%TTtwOm^ocD=R+KCEOR{-L92F?FqWEB!*#<1#3^C zShNM*Wvuh^TGFwi-iOHis^MX+UQA1q?2&$zr;CQi>S#Hc^*~NkpG1IlMNc~P@j$aq zu!m-e&2@zY;SfgYx3zYqGehQylH%gn-Xe*EdW%0*V#U7hgNT9<`xvC62{26+JGo=6 z)(;z6x5yKrDTyHR?<=^GW}f>_8^6Q;s;2Ucc9kcuSw{k!zZj?)SsqSMP%#3of`em3 z(|w$&p8LDVvWL@ln5Rpc(rRP8%7_*&0d2%p?H6A1~%4fVmd+o(COUc@_@0SN_Z!+WGZ%9TEH&29OC&er|sZ3Boh<9;utY{zDBII;KNbpL>7eVf<-_%csHzq~6 zS#tBYNo8U6;GTEzJyqIXJTUxqF+X0=X?_xVjvUhDC3vpxYD3#jYccd3td3Qv_kMuh z4CMB#Y@=3BcbXjN78vW)jMTsVFkZpI6ENF)5 z2oiSJu#JjlVPza9Yq7F)%1JTPD(nymE4Cg841ajqlZbwW`9c<@j`n9x!wda6x?ybE zB@KJ6I*WW5--33f^WkD^a%njTt29u>qJ)0CPgkRJ0HU=Kud~vKcnb(a2ZsHF&(l_F z-r!nFfcB&`W1ppe^7z}_OnMfZRQwY;IF2Oi&pfCp5=j&P9zuA!^x48ojg7X~E;b<^}!vWie@f*3h*j z^Yp0>Dy+^HQQbZK2(3X30Q@VE~N2mNl=j3lQSq5t4 zsgJL(x!>`pi4Da?2lIdZ^Z)6h|G)SCJmoFLblxmKm%01eOSLY7Z+XIqn1@pL%w`^%MP)^<=MY zA#Z2VLwKuWCVv?oP^l$5x2csr7vRw6JhVd%%1oBfW7iT>`aKVdT99;1CoJ2>M(#a8 z9+7f73UjK`eDay9ux>fqO|bTLE4mns1ASn%gB8B5&+j3RnuZ$|c_yDyPM+YF&Gn0E z)l1=`_fcdT(vHV>J6+a?7rHD(*QKeETLhbHkB{~lqZ%i*5xSm}8)4P8u0?JaCW`NE zNP9gusNSHNT#l+OA~E(OF=mKSN9v`aV!Ek?ua%vd`*oNPzm%KMkE6G&nuNB{cl#+R zI8>e^#iue&Zq8aa*ES*%r@~6O`TffGQYIf+z=#n8}~5RH`xmOHJPsB)K4F9-rg~*e<+ZMhLuFXi_soxf*)!3_h z%p=TCSjfE8;26s^f=$`TZ7WdXN%wm~gaENQ_PT{?uZiM)#>BWNT}_p*u;YYfV{77_ zsdB-dDfIjevy6y__LPM!+2_m&aon^idgv|xkuLwUOrH?1^~x7EtOxOGy=>LQ2!p?I z7v#pT%?*zaMHUoTJVIf)MG3*$DOKOZ>1g}>mLI)v={|8sWeL5a4Vhn>(^~G<@1~&5 zQGegMKZXGagtlwxbQfC_HkL^5XTDVq{?JMvH#FXx;|Rrl~CB^vntBD)&!XBjBB{qJbOZMDR_!7({7k!uAm)p27 zHB`2^bYVVYiclJ!sWDefhNkH4Q8-&z7ID?PMX5D3Hmlic~aj{ zvv*tX=+>bf84(7(Kg5$|J*E!XTN6_8FP2cP$YKqnlI2=OJ?E`jjrSL$?cY^wSu5|u z0t?uDe*Ilt>408J^ZG4IA68bSvUwZr^>f{^evqS^6gNS|~#N-(CG1D6T>`mk~e}VeSvOI!4 zcoad@8pm@5v3W);7V3&L(36%MMR8=uQ<{!=AeRMfhQ{udaAD3)->;V}itn53Hx$ol zJ2^*_450673RqHsM?7;iTvzbzO3|*ayEn4Hz+oFt`OYy;_$yw`&ba2NRCQs${NvWCs?`$Z{XS- zbyE&_Zit9n#*F7A{+kH*iv0uR|;y zKvi$B5*v@mp#6(rfhDx~*Fo3Q@jWkof&|pPf&DS2FCz5l2TkwmgI*Cb2p}0c&s_#G zgSs?DxH_Npd62k0vajjiC4ar~_bwM4`|+N{MM zEHoz`_grB!F*SYNRO~@Jt58p%;0m^HbO&w7&vVWv&-WXPu`Zzp<*n*YxZz&424Rza zRCNIcIZ{5_PGH#eXSQE`uORl%6NRwkWm2S+Jn@_G*mt`nX~hf-0%uocErQa2p&mHq zUEY;u*=@pdKbY{ry-oN#yY%+dnD5DTx-nPweb0bEF(Dq7%}cMHy;Fs)d1|A+hE2R~ z-`w*P>r|sgeBilMN?b!trL$v9pKNqp>DTELv9B0(3HTiMBsQl*jiRXdZ=$G;wRJso zN}oLN;=jlzH~xxlY?~15?mm*_EI$N)g6=Bshroq(vK|FrU##K8i|p=AY8~|ziV9&~ zLhEF@?sh)0-ZY{j65~p-OzCTaS1q=+1zemB8dD$3bP;`+V~Kr{=sZ~wCb}ibvyCI2ajmM>RDdCd=T2lMmb3y6ESp(llO{vEZ2HF%Y?HPb#L@aoleuU@ zNNR)xLW)<0g5FuCsL_(je@AqB&f_805HBOp4thKh_XzI|ZKo;rkGf%IUVgS%u_O9t zdj!sTR@{uI=iTcpRU!(bVfgUf{zhH?LeFfqK3-;p2EH&$j4S|zk<}~jM7`#i+~=TTVoy`V{@QwgG3tTYw+Q_M-yoho_}J4af$vtSnBexck2J}F7ValrO>&` zJ%G*K7*Nd}fJ?aCU#I}(=+n2~UIKEq@FcLq)=*I)#U-YDld2)!6{30@O7!badMRC- zLdm27c*N^l*rNrzq|u~II&Rgo68wzeQe*=hpF7)v)D`~sj&(jcQg}#}hkk#0_dC(Q zCiaMmo~9ICFZ?*BkYE|qzrnrWp(YHVfk#|}cC&8$`_GksEaP5xhxw^|F;uU)nEVTt1`T$b%;Exz8~mzVmKp$4Iavb z`TD14XSd~cSs-D-b*jCu`_$0G3qva4k>E!2$>Dkjc%m2e_*gJ|vL@{@qtT{JXAKAm d7Z7NAi-E9Gvb5%Ncw`zOE2$un^Tfdae*>OBncn~a diff --git a/windows/security/threat-protection/windows-defender-atp/images/restrict-app-execution.png b/windows/security/threat-protection/windows-defender-atp/images/restrict-app-execution.png new file mode 100644 index 0000000000000000000000000000000000000000..4c75a8afb6b1a9999100c1810ee5b07b81b4e700 GIT binary patch literal 12983 zcmd^mWl)?!mo9`Pgb*MB0s#gI65N7&u%JN#1cxAl1ct$3fMEgz3&B0OySohTHaNlE z-DQwF`Sxyow{ET6-Tisrs<)=<^m%()PCw^7eYyixlw@$8lRig7L&K4imHLc^hVGAg zS)M&bNf)uY=cIC^_B)DfBsi43ATmUTbf%qq7~u|2%@C8 z|B%`PjsB`qIa-2%XgrsASf~=Lza?s5Ge;LAdmx&=?ZaPn?0-~l>0n}Qgi^Ift7)kW zMTwvN6>A#V+gRF|qqUH2p!$Pq?LWSEvNr*uoj>^O{;QfK7z6^^IHFw)#5AL1Pyec^ zTRK_;(Q*$)>Cw=r(B!1V)m;hDEL_ny6liiA%+SXYh3LA%sk6q_0Zk|`3~xN`RY~K)}P5IFJFaU z$h3+}NxgWEOHFO8Vv8#9@%9M_ctZ$~lIloZqN1jL`ULaUD^3RffPet;e_wUDt_Yio zdS9<-*7=0Kd!P7_VArCxjXNd3J>`#5XhXg-b8IGbH0fWerY;3*6G@gQXB1W!DNq-6 z!tIEra@Nb1Ep%h0GC`H%I(ff*eH^r2aj^c}63?imxfCy#k*e_wCw)l}+w=YE4IpWz zo_18H-h;=>tCt>S2D=dfmBF}0Vv4!+{Ntkf1MuDjxdZvW1!(jp(Q8#?hQ$5Rs%g58 z>1;HiNSwdb$+rW*I5nBY>b{&w-6Aw(+ls*Tq^zv6xj({L0s&x?2gQ8(S>NWB;eWX} z5tz9k>c7aAsJI_NR|qcCg%H06YuKh|eOcU?jqJ+5i;aALxe3yL5$>F$4=*C*;r2=B zO%4C&2H%LgD^jd^xnAO&RGD<&oHA`Vq%oCPokT(Gp0$70&sKquGZ>-i^1N2ieP=kT zzQ5~rHqG^cP~Y1DX+tl4>hLBqrY)?sorLS$?&rny+)ll7sc|*9j<6}|T+Lu+|EV6~ zdKO0qve2Yc9dY~ChgfCfno1hNsA#zBoj)iX9yx^i7-Hem&*cK5kUaTmOS0}%R$)t| z)`fdn$j<7+Sh1K|-n#F*T%4L|OLS?PHC5u^`Ra9!cm58$8tZE^qN6bIb-1>0r731{ z#b&jKmihdiF0!_HVJdWRIj~A;?%t_(`n?tZ6k_q?5!da^Ja#P)h)DNap;L(MgG3zf zC4+8MTbT4k5r6}H`N;2ul9A#)FGGBPTx&9v8(P%=e$fn;$8T1sVN+0!uhd!uVz; ztv5yv2iruPu-L`kAYPAu-k+1|4b-9fZ5R5QYiExlnKB;pev@4PSx-pvOzUa$T%k@5`FP5z_&#>0U?T_z;2YKukew|Qr zId0e1*Sd7HHMn(fZVGEZ)Qi8h9@)K(#rRghdwSa_+;s^3Atn+ncc`>k-WXi**P=TK z=ns~9i6in+H+ZFEUQOQJI`!+TgRU6GJgjJ8uEqd6H2wCyw2El!IG(^d|Bsxj%M$km zi?2VhP5`Z3jVJjh7n^=8k|O%&8t?Y*thd}KoAs`rY1(@KoCtNeoOfyMn>Ys%d}al* zui0KwmVDK@R~ztP@ncx(@H%I4r}lq9ei3bkSr?Wq_D$VK`2sC(_k5?WOW3N^n;U-k zo85h{iv>}Ot=_u6qXHESdQ0wO@!1?sn1DV#5#kf=US%d9V5s#$zYjS`x475Kx54v} z6eP@afioh&dJzo z_6sKaZm*`KGZchjX=0R_#M?bEdpt~2+dyUr9GMK=LpI&T+Gcb;-m;zCk*Ox|eavA1 zh@=N>lRi<^57=I|;IP#!PVUU01fHDyj6Zk61Z(t5B20Vx4#VU9LU62^prijI{b8GGWSR23p^u+YGmB*gM0gopgG7Z z7+H#`1gt-;9E{U1|B;im+rvHYa!b($0wWVD!Yfg(&jTsC(aHjE89tr|eQm{?DlK%R z#;fVj)o|845OE{$kL>%Mx}Ecp6O{jnq&}PT!kNL%MfodfT3J6?BH?Rm6Vn5Ibb1-I zm5<>N1(I3$-7&i38nHHb^eMzMi0m6`A$SuA-=?k~WO5>F=w^kfm3Rqbrl-iMYybq{ zlCRq_OH$)f??UjJa_l&`MQ|>@+>9Ar%vtLqnc(&Z*w0>g>idVsC$;!Z)jY`(Cg{Bn zHTo!o^M*4f7mvBkMztdcWpEeepBH8|`rL(rAlLV%&TP7EL#dm(#ZdQL!0)b_z2bUu zcz{vD<}%Mq=&8PGicU*ZW7b~bHyyJo7kOi;60R>%pzMsToFawA1F+GRgg>jwJ7X))xLCLRdVy@wo- z@9CZauno0(n({&)&s}qyJyg3U@U8vTw#>}_QQsUu&B+)%gV&FtJf0UwI};^P?;`A> zMbZS%`-*s43$fS|%DC!CQ@Irr7dK-Fyt5{{mk0atz6_D_n7NOaq{r-4BR;aVeCiMj zGBG^@T@2OD3A)-Cr z;ptC`zrwHA7b#7)T);G}Kw3%gZ$)E0-_2?1Qij?}&I0h>NwqTv*yH)B#NZIt%v#OC z(n6FY#f{0kpqlB#HR`!$)~OBRl(Dx5#pLsQ?%l1hFVjlR^@ml}V+Eo&4f|(^-Mz(& z>stq;)p$WkC3`4xfVg^0xgPOHiISVT*V*klMZr3!`+UbnNaR8u=^(dWhOo{te1JuO za$L5CTbWqTBxFrij{Lo+Eg?FqKdt6ItUsqbIdjm7=NLED-K4qgm?cbhjHi0$mNv zca+5IC*JVBm!4kV%5dX4D<+0qw=NJCEm${syM?SEL%nPI{G`1bf~n&tPmexLqRPD2;o(((q;F-PygZR=;O;MEdpVa(MUEU?DPB z=g74M{F=w?;p5DPJ^;SF#hKt3oUr3?Z4b1j##pT`1H*EofUHCCS!$(EAKxW=)wC#? zZ*4w)J(OhI|KTBsn0hel?lC6dS0Z=30ZdO~1pP1*9Be|Wz`%rM_aPbQ7*@gz*ogg9 z@AzczP@aZ;`%}DPu6CP4314C}X#65QeQ6wPHO;ouPxFs)&265h_BS=ZnRx}Rdd^@h zzV4LSlU6}GE;j$~XcSZylx46ZCOA828uyGb6Y2UvWiq}vUu_`7@{U%a!&l$fr^2ybKi5AmxF-f+w0-K?{ zL6E=7C;j!hV(od?)5S`B%R*;D0M)l)sq$uxt~L!JVfqxMK*jrYDd&y5?+_SEMtN6o zLsu{|1qCfbEB;T;!G2M!4GF$hyRmjqt&Y>?dGQ@qKAqyV6}f=`h9o_HGo8QxbLhFVs_HGkW$}T@?pln7i~oG=&pPPE)rg7WpZIRPQ^Tyi zl!ZH0wcaM2eh4?R?xtSz^>GI~bDhhi)QS+gRQSzm_Zw~DpiO9N>MJDQC~qifcrV-# z5}h)nv%_w`TFKq2-cnNqF-yJr(Q47Jn#~RG#NNRGPx`Y#A-A! z!<}4IRU4z+%Qq$OO_HZv6I9iA6b%~T5s+z@)6aIkIfhp|j^-3}8L=EDKax9SPp#+? z01vmwc%g7#2tt+H@(n?;U#>XUb$h-Q(>}hWY2%m@_l}7K_CY@D;X% zdXAeAUJe1eicV92YfK1-XxU3}2WWvYTqw5jS*Xa+*`bI(8D{SyJd{Lv;0LgOu%_uo zc}){$>j?nYx@$wz;SASHOO$2Wp08@;wsL&cRq44W45+rfB6cO$h71J3|G z!d|?>jlt!9Z53PMRhNd`^YcSYZ)A<^silu0FnVK2C!sqoIK%ZcejvbpE?D0{>XC*f zd1aDk_Ud}|7}DeXR&;bmLq|?ZY6kP4#4Qa-DeLc=czo=MTy#2g2)-+b!o&lV8#dM4 z9dl>|e_`{zTebIV z0qwoG%D~P=k>=(njMT<5F1R?`q=awK1UtE?p3EA0zkXHsl7XMQQ=1+LmL5Se-=vwM zm{(PWAy7n2z1TA(>yC0+S@K-1m)hRwv#mvx4wC^SjIo67WJMwVteVVM3Dw5brQv7M zR+MZ01uGD{PADxV-Z~?-J-X${(lG0cr&eJ|iXbRQrd!Wa2;K$aW2326{u5f@tig^< znYbDUKCJ)1bu3MyNOi_!_Jn$qFq<)P1oS*n#>=E}YW&%!h9S2%HTmS#D@(|8-0+>9 z7IB`5Po$1IQfs&A=D6YZzg9FGK2|v~N=fPX9{daOewp`saDXg+NRmtsq>uk9oM@`t zGV3Kfx`5kRd6MTCUlXb!GeDTc{mtu(vVFselxg;ds*-6XvGZ$`Z^ZC0=*JT6hW2@W zrFs>P9hfX2#pKNL00&y@#!5(KYA_Vh{u{)eRS-WhARsZtar6I~_Wu`l2>yGjmEUat z!3kTPABa?*)=qA4nyPAFA^hVP(?f_jp|%v#GP7o4{Ps10pJtkmRssqcMKb+B1|{x=eHV*UDFv^<*)QGQ=v zFXCj?c>1V%J*kGOmW5GyVjnBc(D1@<2cIgHE&2V^DIr9$9&ZY^jT)sPCewpuLlu;!yn4M}LP=0=OBt{4n4=5;==_RXF42aCVcta~!<44*RQes>sh!qfe2 zsEDE1vja&+@qLSFgVd)t;dYHrz+$!Yv|7jphaSd4L?>>ak@F5O6Ry8jb!MXcAuI!v zjsR4nX#I}M=6o=4qie)6O5Igdy|Bm3_3%WTzSyW@*4kSTkGD6`x~$SwC5 z>ngnlDVw>vXSpX1aY?JXlby3Qi?Y3=yGBprwSUpmWfxLR=u=n?`Fwd*lX6qBjZvhHI z8ypFPjpXIzl9x1y`a)!1Hl?gq(ri82CtizphpeY_yb`1pi_h*#YpugKiALEs*;=Hp zJp-Ea80qKbndCAtP>ClMU!1kt(E5UL`PbE(-#^7XdK{q71;;d_`13fRT$+(3c(KF1L3qBkiZ_(=HQEU6nLn$)-f#~y zE24MK9Y{H6iKKst6Wl0xtfw(JtJB56^yb>fB4Cipedk@Djd#R73F}xqUaXpgL_j<| zQ2CR|1ws;Yel6i07to4?>rcne#202#S9K1nSTA0?#GEW}B{QPXMvL@-#%LD{z?zfZ zy6?Bm{uhU;6D=F$wf7ibVPmpe+6GhLTxQ9-F65tF918!Y|FCD!5*CZ^>Y$ltuD{^+ zk?E|=ynC!^+J(1USI_7|fmNx^~ayr~br{RoS#f*s#`wDD7i6&~C91W2)X^eXQ zOphK#Ss~5(lT_Q+pS$c$%Qacrs|ax?)s-|NA!ot$Rsq8h_sy5{#2dk%jFK-8_kdZv zn)%7Xt6_OfgfgVl0+#0$(7e3V^Y47hqWu1EeUmL)HMvG=MB5YAIL&N-!hX-&zY2nf zhYtYzw>)5*`{a0ZzLD`4iUd<6Earr_?|t7c&NzT)e)JYDWBi543lYNn<^3*+XwVt)5F}>+})zR%EN( z0ab7-dUH#_L#E|LDW};>*)I$ZK>jUOQx3ZdBeWb-qmz*kh-Sd|#Sa3%cyvS1zmF&O zqHot7b<1LOCnt$>LAb<9$$uxltC-fzyG~$1qzfZ7-z2n#-5yzP2Wj}%qn>KEACZQ~o5b z?zv%#Sz6e}6H&I;l3ZcJEjvCi-nVN02Iux&6we=sg+Hx~T>NtKE6?3dmL|IH*2X1! z5WE?6+;9u}a0ecy6;tVRFVb!daP{n9@zl@4Da6)9 z&cUd0tms{Ei3t$BVqd9<*{5dc3ZLDNR68?X#j4WSRwh1Qk*f`O9iX@ZX# ziVolyviC9B8Ew(3^fEbMo1;+e#pr53kDYkm)WQZV^>f&dx+@^qlU5&jBcEZ zsQ!Af_N>AIkl(k(r8~0n5*`jQ+q+l4+yTPLrw6u-%Hc%g`92X(Lyb@_6$wk=bSg6G zej1uK+Y(p5+?|d?nlfbunE$X5H{@l4m0&{QPmxgFl$_T66_?AeY@WZiM7s-AO~S=@ z_6FW+qI8%yORyc+6`WsDH8|k(dmWqa06bjVx^PFKmovQ1QDYh60~lv}bzU`mN+#y% zY;uz=+i&Sp83DAO7w_f8D2y|C$z}159rM8q7KfU|5a|YY0_I0u@*(d|HyzsWXs}TJ z?RLTaF9uha0UNLvuO6KmBUVh#UZ>*I2st-80T7q3>vWG{j(N6oD{_%*5)(} zyE4EPS*GvVbz${xD1%mut(dm=R}sUtd*ACL3=FhTTs1S|^Rty)z1Qi&2|+EdJgtkW zdH&Aj8j|p*U0@qq&!Y>;;FS4}CdN^G9X|dJv+}E8RcjKfY|b5?w<+W;LPQ`>KRS`{ z)<%4U%CFW8T^^0Ys~i6=bo!h51T7;GIe+|w-pa&v7X96mlpYx#j#`C`J_=#M_?%4I zv&*E~^j;4$0vbNE$5|44vtspNk2|?S>Bpgf4Is(o)LLHXar~*e!}+K1jo}*?+`pkD zY6G$1xzV>=v}JO&DTKpHz%Lh;8DLgp4fE0BFY&iZ_Wu23oVRH*Kwn@_`yVorZ8$ai zEa`P=a<5n%2H9fvR&3@O64v}W}ONUmU-|eZ0;5z?ybh}PQIKBK6?>$1698q^s9M0T;4UJTgeZ% zk1_f-2}PkI>y3#;ES`s}KjGhk>|hzlE*~*CW^vVZ@Q&4>PRw#f+vOn2qk;!6<)wzi zcRdly`Hz{pvQfDw^IXnfk(7Tr_Jnui8hslRD-yH9ZRqE;DpAAbiII)kkn7q5I>@pz z;x+W`jc~Zw{=8%w;@Yro$+Jhf06GEnwN1VisSPZq(;IVc*QurOfnWN*EP%w;FptB` zM2Q8A1hi#2vhdi}u+}C^6zIhsYD<7uE_FAuhL#7-8{?7hep$}3tR8>lH~?3WaYx2N zSD7&Ku6+lT=08gJgE%YyC=#(VVSITw>Z#Rw;DHa6&7*+BVr3teFQJ9>t;(1_< zzTF=BsR@!u8PyXXPa3yky!>H{?HJf)pk95vF zCJN^*q5n)COBOtMd>m6(E4SxypKod=r=8~w95-OC?R5E4e)H9^{9P74f%?;KCvC<0 zx7l?yvb}v10OekwhcQ=)&P<2{`IAnK4}k5uRZF~v>YJqK!eY6%E{Raf#9eHLcOq-I zL{5c2qOEX8YJ5Y%mVY3x0F$o^{m%64q0nI znf7I9nO%8tYE-h3(i@zlqZz+Qr%sy)n|@F`fqpxPn8i-drr-&uN%Ofp@UzV~W{`fH z0Q;!C&B_*dzX<+W4z%v@!6}$bCUm1oHw=4*lh_6zwfkIaNb(=4bR8>`OUJE0TZX_S z4x>jdrlud<0vv--J;@U3l@}P=Sz$tO%S6zTKTa;lF>Z7St_*X4qIa%inscF{y>kA0 z79i#7{$$}EIVog`hV)j`VZ^;SI3%gX*%W;K6HA^vE-!sa_u_^*=gndHw#pu}74&AH zuIc+I1@Ag;)1BCtwmzP2xw06VtuOGu19snHnD+gGqok!h6XhP)K$tXiU*X?y<}lHb zJq^icR=BEr%$k&7ct~`q{h+~|b4tZL?B(Vmv-s?bgqh=L9^X}~fs2}I-)8nRtc6gh z+>JH6`}~6FXPsu?L-{>-WF0Pyq}ZYK(uWDr_~T9-w8|RUU!E-b_Vb6gGq{JMN;!WP zZPJh*u1x4l?C_css=r=o5rwGJ{Q}hvJwBxP832+K*GO}!gTSOrwCP4 z04qz*hd?KYU|roRI-=M3{ATO>kbX*xeR=U$8al%gv2CJAC7a?yD)uzNuj`zdN_}*K zOKW>;u9l3*kSzSw{mh{gCcqT%Ni?e;`V_yG{=p9^W$g>tqf$!xK-!f$nm`5F$A@1E zeqKf{OSxVI0PZrV$x(Ej@M2@FfdF-Cv?lWdwuBHIIXYG5>V>qh}RZ^XcGpMKr z*R;F)T#Q-hx%k|zKHow~Ht)Yz=Xsjb6-*J9)`ZqHQ!*Q&$h&+9-EYuXf75|J5vZV^Z;c+7IvcKNd8A^q(XY((WmDfiB79p}ZQqfLwGah1ENQ+U_k z6_KoztY9NZNKB|wDw^vr7|~PiSlp2&$1ge^O3+f5!X$%Fb6Y_`Vn+_R$t4YmR=JS_ zY{wwF=E6wDnNHH;!nn%V@JTQxv1 zYW zw}o>AqNh+8ugXkh)?cVi>atgjm{k>{~DU#tc z>5+wjTW`^q$Di%*vtmzA+jft*d2g)8-Hm;*O8az5d@Es@*~r!n4IuKnwDp+=Y{&25 z&S!?+FS&_8MoKf9Q_7`#EK;xAPEFcQ9KCZ=8X!VrUGq&Z#f#>xMX2=UnIW3gI366@ zP?c;#8`AH4{)CW_a5npF$9Jar?G8EC?CMyBGA@+VE=Z0b$*>juD2euR^2auyTkn3( zY#c)a>sU8OBALTv`YR`g9$~_F^4aeS9hT;tokzv8at>gL%ig9l6SQ z4o(!9B37B{0rBMP#e66J(`IJ-V$i`DLzv!9M){*ZzX0!?jgiu~PmLceS(|ENg)IfF zA4%2Tx#QBGa(Io|0o`rNu-j3HrgIr`K75+_@sU!#jY7TeH+kND-`$U{qZlZ>KxW1{ zIcrD$MVH+4KM~pao;g2y@L8J92Ib|&Dzb|dQD{_)7h|964pWYI!%1cLXAlVhF)?Kt zSD9f1R!lE&EImdZ;|)9P@h91SYRPA-p=cL}nr>B_yazMx!)F*ssK=>IoQH5lS#PI+* z)2dN~O&DtHdF@e7Wkf(gCHB53|5mZMROWdV@-Hhd zQvUZ(?)?YR;{V`0;QuGJra4%FkCJhJ%1~49>;LO632Fk^>wgjdcaKv3+e23*`X^LY z4It`KTNGqFQooa5Kw5R1rxy#6(Xp>vAV1CYBxV@p6gwhe6|LW0E}Hjme5#$dskUB_nobr$OXRon#sL>@ zw&RH|fe)h|vsC0%M!{}PC`(F^T(IkYGIdSLjQX253B32dVkOXE5qIa)^;pAd50k38 zj6x`cQ>J^sD1?sV@y)M&_5oTei%0YIP8quPM4^RZODVew54Y=-zH>s{UN-X)J#J_0 zfYQQci(}&hxIpg%1XjNTyDZxoVR=gLn4#PDb=85G^zRrZ2{`!8%;*%?rn_$el~Ohi zg+Bh16!=axC|t?U(e5H+WvrPqu3mHFz>$PC@26qq2=V{oD2K? zQGJ|F&wZb-?zqb_Jw4sJ=3H)_UJp4)`!S^Nh+R!Xqc=;RZT)5!oZ3&Pe}x<(M|GQ1 z(jSLj^sSd9Cawx}PwSLdvBB{>MuFFI;2Czsz=012O#9Pzmn~g zjEJ@2SHl#@s6Vp(&z&Pt&=l-x%gBUUt>@kt;QGL%@zhA5A^Da!HtD#~WkR{@{d$tu z0IcBWNjm0M)BB)2#GYl{PBrHf%c6^NBmCeef_FzS%U06)XAq=Pby-d;GSYcK|S z>oU=Sr^O=-6C~$t_hlGHqt?dbi=!P_$;wu!;S!$M9R)^7Ah0EFTk*|{J)KU(7tiSH zppBy>t9pWj#CBz~7pBOzX4^DBOc95$Af0i#*x@<{`k_Qoa{Ks)J3~JGddKDRezsHP zhP4O=R6IHmKX$Gx-XNtf-yM>?TZBvg+j-t;IxCiRtZ)~e>0mDCyeHMIlq9?!`g0{h zfz5KXdPuCSBjhnIV417s-r$hyq6q4{SPTmm!36i6B=G=u zQF&jsjodW|^ifdMHIaor9_U?@fZ`Slp)5`Rz;-ypT)9u|o`3BqCf4v^=@cQhSxNUD zg*&WS>gGpRRCOVBR@FVio!;EhmgGk}IPNvPBVnnhPuK!4A}hP;0T` zU|*L@!C(SU>j&|U_lehF4OI=`9beM&rxKNh>?JDVs-YyI(_k>I{l+PmHPi~5(nF;y zyxsqLGtFnu?eK7XauR>6fEYEE8$Or)xy8lV+1Y+5NJ1Gr2D}M>c2c7@_pAYmi`_-O zJY}Nx#^u5I3%oA6sIx@%YKxHQ&>InQ@HDkQD^@%>vJKd5*)fB8l0?!jaI*$igx>I6 z0EGLR_=qdM5g!d6+9FE#h3^*GPYy=7T1Y~yVZLqq7veh-DEude$Hl#|QB=;E(li!u zU7`|lw%+u)T+C7HR&w0?6OIDSM6%Cn+jDhXF!!7vH9<9_X_A;WvY*yZ`kgk1^V!II z=9wS5Zs@t{9Fb#+bs)fM*HHSAigNKbE(RFpwQX|2aeDLE=BoD#e)l@}w{wis$)h1~ zQ+xa(V#yEuE{tb!yVp=(Fzn%WjK~uo?iJ67)zPVs$fQGV-A@d&zfU|A9Os#;@sQFP zMmYmA16iF84Nd)t+;z#U&9ynl{h2C_nw[!IMPORTANT] > - This action is available for machines on Windows 10, version 1709 or later. > - This feature is available if your organization uses Windows Defender Antivirus. > - This action needs to meet the Windows Defender Application Control code integrity policy formats and signing requirements. For more information, see [Code integrity policy formats and signing](https://docs.microsoft.com/windows/device-security/device-guard/requirements-and-deployment-planning-guidelines-for-device-guard#code-integrity-policy-formats-and-signing). -The action to restrict an application from running applies a code integrity policy that only allows running of files that are signed by a Microsoft issued certificate. This method of restriction can help prevent an attacker from controlling compromised machines and performing further malicious activities. +To restrict an application from running, a code integrity policy is applied that only allows files to run if they are signed by a Microsoft issued certificate. This method of restriction can help prevent an attacker from controlling compromised machines and performing further malicious activities. >[!NOTE] ->You’ll be able to reverse the restriction of applications from running at any time. +>You’ll be able to reverse the restriction of applications from running at any time. The button on the machine page will change to say **Remove app restrictions**, and then you take the same steps as restricting app execution. +Once you have selected **Restrict app execution** on the machine page, type a comment and select **Confirm**. The Action center will show the scan information and the machine timeline will include a new event. -3. Type a comment and select **Yes, restrict app execution** to take action on the file. - - ![Image of app restriction notification](images/atp-notification-restrict.png) - - The Action center shows the submission information: - ![Image of action center with app restriction](images/atp-action-center-app-restriction.png) - -- **Submission time** - Shows when the action was submitted. -- **Status** - Indicates any pending actions or the results of completed actions. - -When the application execution restriction configuration is applied, a new event is reflected in the machine timeline. +![Image of app restriction notification](images/restrict-app-execution.png) **Notification on machine user**:
When an app is restricted, the following notification is displayed to inform the user that an app is being restricted from running: ![Image of app restriction](images/atp-app-restriction.png) -## Remove app restriction -Depending on the severity of the attack and the state of the machine, you can choose to reverse the restriction of applications policy after you have verified that the compromised machine has been remediated. - -1. Select the machine where you restricted an application from running from. - -2. Open the **Actions** menu and select **Remove app restrictions**. - - ![Image of remove app restrictions](images/atp-actions-remove-app-restrictions.png) - -3. Type a comment and select **Yes, remove restriction** to take action on the application. The machine application restriction will no longer apply on the machine. - ## Isolate machines from the network + Depending on the severity of the attack and the sensitivity of the machine, you might want to isolate the machine from the network. This action can help prevent the attacker from controlling the compromised machine and performing further activities such as data exfiltration and lateral movement. >[!IMPORTANT] >- Full isolation is available for machines on Windows 10, version 1703. >- Selective isolation is available for machines on Windows 10, version 1709 or later. - This machine isolation feature disconnects the compromised machine from the network while retaining connectivity to the Windows Defender ATP service, which continues to monitor the machine. On Windows 10, version 1709 or later, you'll have additional control over the network isolation level. You can also choose to enable Outlook and Skype for Business connectivity (a.k.a 'Selective Isolation'). @@ -170,14 +152,7 @@ On Windows 10, version 1709 or later, you'll have additional control over the ne >[!NOTE] >You’ll be able to reconnect the machine back to the network at any time. -1. Select the machine that you want to isolate. You can select or search for a machine from any of the following views: - - - **Security operations dashboard** - Select the machine name from the Top machines with active alerts section. - - **Alerts queue** - Select the machine name beside the machine icon from the alerts queue. - - **Machines list** - Select the machine name from the list of machines. - - **Search box** - Select Machine from the drop-down menu and enter the machine name. - -2. Open the **Actions** menu and select **Isolate machine**. +Once you have selected **Isolate machine** on the machine page, type a comment and select **Confirm**. The Action center will show the scan information and the machine timeline will include a new event. ![Image of isolate machine](images/atp-actions-isolate-machine.png) From 231200ea5ba59187b84c494f21a37de837fd996c Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 2 May 2019 15:43:31 -0700 Subject: [PATCH 026/248] updated content --- ...ows-defender-advanced-threat-protection.md | 17 +++--- .../images/action-center-details.png | Bin 0 -> 29724 bytes .../images/atp-action-center-with-info.png | Bin 49276 -> 0 bytes .../atp-actions-release-from-isolation.png | Bin 15966 -> 0 bytes .../atp-actions-release-from-isoloation.png | Bin 15966 -> 0 bytes .../images/isolate-machine.png | Bin 0 -> 21210 bytes ...ows-defender-advanced-threat-protection.md | 7 ++- ...ows-defender-advanced-threat-protection.md | 55 +++++++----------- 8 files changed, 35 insertions(+), 44 deletions(-) create mode 100644 windows/security/threat-protection/windows-defender-atp/images/action-center-details.png delete mode 100644 windows/security/threat-protection/windows-defender-atp/images/atp-action-center-with-info.png delete mode 100644 windows/security/threat-protection/windows-defender-atp/images/atp-actions-release-from-isolation.png delete mode 100644 windows/security/threat-protection/windows-defender-atp/images/atp-actions-release-from-isoloation.png create mode 100644 windows/security/threat-protection/windows-defender-atp/images/isolate-machine.png diff --git a/windows/security/threat-protection/windows-defender-atp/automated-investigations-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/automated-investigations-windows-defender-advanced-threat-protection.md index 8968b3b2cf..43e3dba711 100644 --- a/windows/security/threat-protection/windows-defender-atp/automated-investigations-windows-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-atp/automated-investigations-windows-defender-advanced-threat-protection.md @@ -25,12 +25,14 @@ ms.date: 12/04/2018 The Windows Defender ATP service has a wide breadth of visibility on multiple machines. With this kind of optics, the service generates a multitude of alerts. The volume of alerts generated can be challenging for a typical security operations team to individually address. -To address this challenge, Windows Defender ATP uses Automated investigations to significantly reduce the volume of alerts that need to be investigated individually. The Automated investigation feature leverages various inspection algorithms, and processes used by analysts (such as playbooks) to examine alerts and take immediate remediation action to resolve breaches. This significantly reduces alert volume, allowing security operations experts to focus on more sophisticated threats and other high value initiatives. +To address this challenge, Windows Defender ATP uses Automated investigations to significantly reduce the volume of alerts that need to be investigated individually. The Automated investigation feature leverages various inspection algorithms, and processes used by analysts (such as playbooks) to examine alerts and take immediate remediation action to resolve breaches. This significantly reduces alert volume, allowing security operations experts to focus on more sophisticated threats and other high value initiatives. -The Automated investigations list shows all the investigations that have been initiated automatically and shows other details such as its status, detection source, and the date for when the investigation was initiated. +The Automated investigations list shows all the investigations that have been initiated automatically and shows other details such as its status, detection source, and the date for when the investigation was initiated. ## Understand the Automated investigation flow + ### How the Automated investigation starts + Entities are the starting point for Automated investigations. When an alert contains a supported entity for Automated investigation (for example, a file) that resides on a machine that has a supported operating system for Automated investigation then an Automated investigation can start. >[!NOTE] @@ -40,6 +42,7 @@ Entities are the starting point for Automated investigations. When an alert cont The alerts start by analyzing the supported entities from the alert and also runs a generic machine playbook to see if there is anything else suspicious on that machine. The outcome and details from the investigation is seen in the Automated investigation view. ### Details of an Automated investigation + As the investigation proceeds, you'll be able to view the details of the investigation. Selecting a triggering alert brings you to the investigation details view where you can pivot from the **Investigation graph**, **Alerts**, **Machines**, **Threats**, **Entities**, and **Log** tabs. In the **Alerts** tab, you'll see the alert that started the investigation. @@ -61,11 +64,12 @@ While an investigation is running, any other alert generated from the machine wi If an incriminated entity is seen in another machine, the Automated investigation will expand the investigation to include that machine and a generic machine playbook will start on that machine. If 10 or more machines are found during this expansion process from the same entity, then that expansion action will require an approval and will be seen in the **Pending actions** view. ### How threats are remediated + Depending on how you set up the machine groups and their level of automation, the Automated investigation will either require user approval (default) or automatically remediate threats. You can configure the following levels of automation: -Automation level | Description +Automation level | Description :---|:--- Not protected | Machines will not get any automated investigations run on them. Semi - require approval for any remediation | This is the default automation level.

An approval is needed for any remediation action. @@ -80,10 +84,5 @@ The default machine group is configured for semi-automatic remediation. This mea When a pending action is approved, the entity is then remediated and this new state is reflected in the **Entities** tab of the investigation. ## Related topic -- [Learn about the automated investigations dashboard](manage-auto-investigation-windows-defender-advanced-threat-protection.md) - - - - - +- [Learn about the automated investigations dashboard](manage-auto-investigation-windows-defender-advanced-threat-protection.md) \ No newline at end of file diff --git a/windows/security/threat-protection/windows-defender-atp/images/action-center-details.png b/windows/security/threat-protection/windows-defender-atp/images/action-center-details.png new file mode 100644 index 0000000000000000000000000000000000000000..6b872cc5a6c92dabba8104db1bcf6ebea0540d08 GIT binary patch literal 29724 zcmd@6bxUI-FNtX-*>Ba>)u=Y z&(?0$rYbd@o}M%3oaxi^bU!_Bn4-KSA{-tZ2n0fumJ<600)c6OK%bgnpa2P9r}7=%5#*!36&kiK{z(adtAZbpREWk4ga| z1SdcwX5wh%U~cDRZfgTVhb1KkRew89I6~(O5ep;b+wSeRP6poYSp~&lqd#hJ#ejc1YT!@2ATlzt+;eg&jSmT&e!Mtv z_yhXiH~swEbT)5~7wm73RJA*N2s1M?AMRFcr{?B@&fA}nK+O7`AP6WZ!+)LrFmQ0) z|GENLoDLKbi1-^DL@9y(kLvx_-2!{+EEnt^uS~qI$G95pw9TDYe@?<|=lP2zfC`Nl9UlknSv-K8E?0D;4j&JB*nk zOVvTG79EU47(O|vh=9*2JLLiN5bCviPjTEG1mEa%7%voYLqkCUktY##G{+kToLs%s zig$i}a>j|0&~9-VBkp^&0`3h155EoJ{xMeUmw01uV2Ebc)^+Qoi)v5^IDQuwb_m3R ztqR*D9~$=Yb5m3P^Yh<*`?j$+H#ajd6o5f_7fT|O*WKvfa+Q^pJ?y31KJg*|+RZ`E zd_&DXuO1z;l?<9%TK2C`x9vy)z(8!2*5s=rC5*Bsx*Yaf&f5c~%ubG(ffENA5$DJ*I5eQ80vJtCnj$*tsxA%3Q5+6P#ho4l{C7X;sqn% zPFpGgJx-O40LoXpBkjp=+kI}A8wE{rJ|6jm92G(VneV4-^T|wlKmIeWw(et!5-kNq zVs;qPt{#@rdx175@Bk?Hj$65RjE8dNMZtX*f|MNb!vqV6TW5Y?96Rx9=o=M!9ntt) zHZ*9Re>+~08J%dq)h2wj?=jr+km!wa+(_yJRbYrF`P4h-VN# zr?H|PX#RPmD^r`uo0Qb^Y)?jk6C6*Maduf%E8M_|xspzh9Afx=-R8w5y0`#y^=16% z!s&?f;F%W*SV!#Ev!QR(QBMt?pQpa9+L+t|LgQZQeb01JJ-qBPe1XWJ$BS5AI^N%UTCv~QPAQ=c+i zJfKR5f>@?#tibH*p@J-xFO_8wn2z)>b`iyN2)SRse9Dsd7LL6B#NX_Ke}m+l7HwT) zoe&#d&_EP2bjfE!S4m_#VxX03KZMt+ZBR*Bwzb-@*w+UNucDFQUngsua89FRMNKaX zC@O)RW3srINipjca0Gb?flyH&1JtCyt0iA;yD4>y4g}A(U@FwU_%LJ+*z0dd@e>H? zKJXjh5h1x_H;Xc6G5fZ|xjPbxY%XQ%-xAYZ+TR*@wLZ&@wp{bd!t{wU5%dqtrL$mn zt}Y~$cn5e-(8G)CYf$@O!C-om3oEOepnN-xRFSf60@-0N_0Qkr+-RM zoMUZ2A*wj1K0Im?Y8tnP?}a-L@)Cso?RbV4EH4*3EGFI*8~55F!pLiWCABIRjEvFC zhSn!qFT{#*O>Ith)*T2FvJyLu$rjhRHF&YVbX!*u78CQ?oFgY_e?H^;yA5K75z0u9 zK^zp(eOysj1GP3&eaZuS)r#nd`FkzKaTomOx6@CPA-B=#LY9_lsE*V)glE&y^xvNL zgo2sn;)irY~grN%A7)wg4ZRu;bQdVaB}CJoKP z;C#c~bk$H_(kaHIc*3!V*L5q|YJNR(3fzgEhToh<_((5wsE+3@TC_J>3kEBprk4W? z-%t!*qkpnUv(k3d9LgD=Msxr)bZSM;vPT;>-68*qRaXYEXHTy^Hf*hRl0o#83n!ZNShws3P z=n6So52cKOW$Gx1==1x5uybFFqGh~&jInudV#sg72f^YK{H)Vde05_2%JHa9(|*@P)XmO$bJ_w%P8{lbfiFEJd%B&?ewg`=KOWP$eBGBN=I zo0k@gknupT-9EY>(Xj;)f0^KWrI(qr?ejAfo#WvozNL)pcQ`boUWnIo zAYk%~8~dtyv(jQ>6cZ&jnOylnC@6HT zuF6_H%2dB*`Z?GmftPzux#JMLqwMXKiyQQ@r?T?d=a%9GKTa5>3ANasNlWy%X;sRV zNOseyB|M16J=BQp{A!K)3w!-L{@DNI=Oq0+p??5s;BljkT5z{B8sI29OR`FHL_=IE zZY+~8#ILchg!131TSkIn^tzirb0DoWbY4Zut|V+iZ-#WJM{uyMQq%kJVHGh7tS{8- z&j%!|AqhY#NcWb~KP#<~tYcxbgk1B)Y;M%gcj})A5Bx<+Y3Gh^d+dw9zbIlB zq=oTxJ=AZU^^dNhT9_!u^v8b-7HqmqncNtHKt7sE$*}#Uk1fXh$w9)>=&lw#Vp1qkLnjC z%ZmZKU&v)w;5M3fBQSnzvMMg-Y~V z)TpR&$RF@~DIJkXyU|Z3c~!pqFiD2EBaqs6BeZbQ?8UV$R^R#}QQuivN(x3I3UBxQ z=LcvdaC@CBL?v%+GU#|tJHod&8lAwDsRZrD_yZ>g0Yqg9VA!|RiJk7>Ey`7wK|$e^ z>Y^b?eX*o)nDQSGs zc&GPNG->*X0OodG-Mk}Y2Cf$K*>(I6aA)wjj$a4A4lY(1u~?;Suf%@zk+^-m5+8zy z@1l&@78DrB+ywxeT-|-gct{X{x|?aK;*fD!17oZJ?3^n&RYn01>hA7l))#JYRa^D@ z1df8$Pptr$zS72lOA@==g??a2$TJ&O2OKi;{fZ~t#~r-p^2!T0dqVC<#OV3?33@`1 z&;KV--n(84a%g|t!>_Hc-vTi7wWRDCClHNLsRN^)WqP0-0`ogwsOT|c-vWT_8_l?> zXfVPTb#joh#334j{$}3=AaU=3cDW1tx&{7?CTT)c5}{%2~xg76AgHTrI5% z3XN|I6?y}6C2BxK;Oyk$vbAE{A+DyDd^_Iz2^@-qnHdEf8c9r15d{jFC=wWlg9zUT za#!&X7y=fUtQqrW<9-X}L)4pM3>;8t{iLygLmb%u%bV>T((_evFfdZ0hfV9nm56^G z!BJw>7PK($vK;?P9naOD@Hx99ZESw%EJEyd%$;98ii$Z!T=5QBtYps1VB>G_=-~Wv zfu|(=1IiK-6Ke?c_a^i+%r6aDT204{mUz--oA#{v`b4w|T(|RUT;2%^ij+n%=k)d9 znNM2^u)GbnOzz7T3R%4pQJG}ybk{oJ`{QSp>#^+v6@E_BHHGR@QKBvFc+jP(4ec_+ zN@E)KF1z+tK7x`?ma(@mXxgPAY!^cR=o*xjZP8J2qMgQT1y@;7ApZkrwuZ&D9^%8)WGorTE428 zh^W3cu8i^gs8XmOWW`H$vX60HC6~4BjGpYJ<+g-GI+xPE3}Yu7E;Swiso4 zK}K|&Xy#n^5hXEgYn*7Z;C^Yt%9BI(tRAlV7riU&j|*fI_G(&Un{7WOX)$6bqs7KJ zBobD2*wqr!iautrQ$#`r!s~Hkt$M1^^jP&zd18}jJ8S|g9bA-sDpIoaT>$|UDJPk_ z6q$$r$qM6sBRzVmx@z7)xl_g1x^~V;*Qj&$#^HHv{MVMMR6Pr^_}jH|8Foh_;+8!b zX3IF-N@+IP2CsF?42qp3?(}$C*=}7D82p)CJ1D6j#E7RpbfwO4A;W<|o!s}b{(7lI zN(2+=ag~YxEl?e=WBsSw9i5#BVDTGQy7(uqY`NMD`I7NN;3mia;vaYjS3qZ9e)qM6>$CdQ5O)%j_a5N?WR-Z>`6 zlWFe>pcAsW*5lH(?@0D=10>iD-mTp}@>O%Y>60@^TTFJJ-w=MRP z?MMZ$8RO)S>e}AEF2_1VHH-bx`=PQ;^84|t?mKs0x4Ey+Lmyj1`S~ux{k?c-kGAA4 zeZu>=?@Dm8C#zKD&zkLq?H{~kxD&Qc5})YwIOG$0(YjrxbH_QFmE;)bm?)^p;G@^w z&VGpArDU)MAG8!9&TJAF8U?=y1$f}k}b50Pl%>-vg`)d8EpwlB$8yG z)sMZ}mu+YmZ{r}I7yFB2!yRz=5g$jDx~e+NZ(hx%!~=TTr*o?97#68DoX7p3u&b7N z)WT~U8U7^IHy?Q0D~Bu+6;~m(M5@BJ#Urio^s{PW8oBE7ux7;Z#W2{b7VIzpA8R7`D+2!JU|@Js zGcCN7Tg@@LHGx;&=V2t88{4edc(AfgMG*Cxp`WM7&&}W-JGFNzE|&Rg$gpOWWwddC zBUEBb=v+Pl{1(=4uW?2z_t7Sa7-x{(98tCN+9op-Jp`<*2QJs6zWX9TZ;eQEY7J9Hrb) zr1TT=X5O*7pNhmcj4;6k27&^X`^YEyW=azxZ^Zt z!{Fw)d1f?F8{T#&IragU{bz98~W z1?qV*)V-ME2EW~G zrmhE0(Zj;4;GpbIRFB6c3+yxxqe+ZZeANUNi8k;1?s}d}kNbQ?TDmEgffes??*P8~ zkw)}q`RlSRPJ+5$m?(Z1Y{$lX#u|)%XW4b^fRUse8=mZ82c0X3TE+yo5m@nu&)Zjg z-DBk7Mp)@HXfp{_wG!&V+kgCaRVC8SWi{-vQhB=it=3&bautd#+Gey{<=9mt3gTL6 zhYy2kv@77XwUj%QOQsPmJl8cJ^T#3*sn`VC)Sp?wqpqaO!@A5Orc?< z8fx#>9(S>f{-IKA52*AmJUqNlK?AR9@AIVWg#VJ>fm#LB5dhjO#Af*qVSNK7Fnk~_ zNap{2^C8ywPzeV;O1&i;?4WI}MQYL1B&bNsf0*^Ca(aN9AQvr$7M(Zmz56P-h)mh6 zC-+QTz9Bs8b^Qb5Ua}5N=P^qJpqUswzFE-ei-@oNJG>u<(8;gxrEoGO26BSY{<_w4 zDztBs9VmSG^TMAQ=dm$qFp`qHzgjO7+3C;>dkN1)4mhVeaR+=m!gXJ0`vgUkWzgS-7P_qiF z6E!Xw?R3xGLPL+C=;u@$uBkkvxcpC?=Wd_&$-RBKq z2n%i9(uv3X+ZF7#nO(;tEs&wlo17i?DAuXsLB(W4w4HBPPdWC%`tcu&GBg>9_)4=44I z$$69(-sdBHJf#gqT3ula#n&)zT3o(A$NtOqBZ?a&MenjT&mP+~mjw7PVvsD3&v`=bT`qa5IH@n zn??Whiyg&?EzqpbARA|2_w$p_#p(U{rj3|6lUYO2Wn;>LhR1C4Ei@MD)aU*dijtyE zpA<4WX<1EzSx!+YHik9^)^v4r)D_NRJ`;~$&EyP_w%j-IySvBw@h{FD%H&p>)r;=( zVH{yI-IPb3w(6ki3x3%cx!L(+bz`Qw`&*?- zLWE}7WWp~~4WjHQWUc}~^ZEOLl?^`nOM*$W%bW*Sk)bU!y~pm82+-8kJbTVf^Pcq6cLcrVWyX=>nF-esrtcujKEFdF^1MySe^0#$Ly(u#Hm2_Ltqb+8p4NiIoX~mQ@jm@kql5>mvYcy^ zB3?2D0@Zd2^QmO!(a`QE*zWkoN2P!CY#vjCQi;0}@9nAa-pwYDs|hB>gJM>)pKg4R z#AvuQU+if%3VXgDH_IMGt|t~s<~V1Ym6kF$l~)Wtng!mDJ0C{muANbjBtP_76K>a) zESRj7M=t^HwCBy?^n@&_n<`{i4l?wYmQ9gdj$>f6`4&yebzWfh4G9Cym8~t($F{1X zmWgq7P#K)W$SXESob~biQc84=la$kLzy{hR6JS#g0Stl!!vlkAU!*P%)mH3FW9R;{ zUB?N0mbEPAFGWH#G4B*b9|Ku5xN|EEU5gbJzf@@SOM{*tf!z=~KhVB^R|#kGp9kDN zxTriQtKzQW4=Sw8q5cp=+WA+wbUcApnuX_wTk$D%Cn|h=cHuf%X{DY8+8Gc z->}@!tSMDwcX`~tz8UnEMAkrlDf}Rs+Fz>mplWDabRpO_PWa`&$0rfRD>H#b*~ooU zFPWwg$d%p$WsE->dC&3oqY|_wU#>|;yu&#vP zMkR%fwU-5LR$UY`ZU!`F6IQvh3F#cf)kG|n6FobN;5(6Youz2kWe2X^!&m9<>wc-_ zA}_;OtfoVYB?_n|TuG1n?gV~pJRZlX_B==w@kiHn*Ug&|c#vh(B}HhIX%wYdjM{F0 zWieAjKTogRHZFSb-q1u21(xRu*Q>!Q8r{;Zi1XjHi}fyW=Jjb7%qMA!nOA;N<=)ES zqIbH(`xCe{tS}1-t_bwF4GE8{>WwD|Br_QjnI+-}OQ1{&mS|;J*%YEmvD+c3BpvY) z8gQ}OV)OwX6s3URk!n=oMh4hG+9&k13BWOHm%o7Z{x}L;%=>0FK;R;Twx!c+JZrF$ z+6_K6`@d=dtc)jIlJk$0{_2GGs!9(|e&@aa8YLt4bM#)nc#)2(aP~a&1T@`8RIW!k!mALU-a5t0O#Ti#LWl?T=%2)`TU+9b5aLxZ_ zF4hgl8)ryzFbHJ28elUTH7&YW6MF|2Ro?!jI-m?IUAc2KOP;WmYTw8iq!WnZT@8kC zCaJ#Jr(E#{FSPA3^NO;_+rgpI?Nf=lUgtl#euPvhv9_L9JTkP|9Gba1-Jfd`+euT9 zPI^;hVa+e`FQhOwYv4upH0LNxTMvB-mY5|T3^u58GAo6052l#qVhYsOFyd8wAH;mTN|O=) zPYa5zH|BlSCxIr#&-NSWX3~XoisVYlk=F8I_7vZe3S%22(|isu<&k3TvK`Z;*5+V) z;(pBPBxu}b!k%~dey1X}FFVb1RQKDI!hzNA7O3yolUxsGmthinUZClLv8uX@j{MU6 zrvM^5Tf$8hCHgBmqMAu&s~;qeKjpk`0E>FIpbAD7`Ma3(QAP_N?GuWiZ5Nkaauna*vGfYi$U$}V=jV=uN+;iO zM|F8vDn!LTED|c@mSI!dywRxVi#AycLFW;-4!k|rF=TTS6!lwf-Ba{tab9wQ8c4m{ zcW`D!H&a8r3EC%|(OVSnnv7O_qoxDY;)HtIGaR;6QJj&>wZ59x#taErU@ z6=bF2sAQ*!(kn3-=61qYK%MMXDd#qJ!`~-{`=G42No??m!rV^3AMDv;d6-A?TFrnJ zAL>dXc`Kn^^_%zQ^Z=-r5UQq|EJvg!vXxhxvn^zqE_}pw z0{>UL>~{Yh|)b`S|8lOu9pTk8iTBBn@6}j zMe4X7zmil2(QdfKH>jvm&Zu*mOCB5+)cy>$YwH`;As^HG1luEU&cs*I%SkQKc;FK? zo$FXXXNVkd9Yl%JG98jvdc&5ex&QCs`}g#!nR2lK9&yH|@F9EmXAbsAf!xIz3VFKxGuakp$2Ourp9qqC-#AqIO9s_8$Qc9y z&;$*g!|_hE$tM8(o%JSjX-^zb1Q9HqhOqyRyhKU!hnr z!jPeQJt!rxbr~-t=gSu$#8BKd%dwp%vt4Bkp@@8;k`1y>`{Gu!MHfxkX+t9 z$tVq4?vP0RYicaQe6?cj=;(J%^J`oN7dNc>1BO+PT3%|;yBx3PT`w{oa^MQsH?C!n zC2RNX)DjeyG&78!UMglq@F?X`BS{uJ>3Fhz)fvyM#t8@v(@|HXOAT+u1vJRK;)Pwr?CM)Ea|LnSH$R#?HKdLBu z<*23!5!PbSH$+TeM@Qj%0+xH_s;a3`@nEm)VW#P{K~+8&!!%>Bd_&JSvOJ_FX!N+Y zB}b8brs>XD<->MriB%*%Jd=8Ks?q_Qh0V*cEuEh$5ph+2rW~txa2%uIWbnO~M+840 zMM8R2twB^s79}B^P!n-UUyjCyPqU~MsW4RjWY{3N)iXwGRy0Z4y<9`Hx?8YJ8m5p@ z@avQl6>U$|ntReLn;F+xJ(Xd>GhZTCB0xOCKa$Y0)e7<`sZ#1h^NsRrRF2d+kSK$3 z%;QB-oDGBoF+0#){k?X&@|V-lBl~?M1L`)m6?WK6vqRQI7ZP<-LPt1MIvde+Ml=_f zg8`AO>Tu7_FY&OVnH&~aKZ7xPNNM*urO!B=d-M}*|FouYHl`T<&LJ}oX}CZKYD7F_ zV1DRZ7>&Kl(29PR zfxxNg=J&-gEVafCeF^iAuRiN8&t)nTZF)S+i+y(w5#?b$r51>ci(8C;NTtZisdv}$ z<2HVv#0re67PPgx2{1Z6&OC5GnBNve4*~xx2V(}!(5C9(S{dzgp-aHQxr7+d+=3oA zNM3_2=q)gu@whI&k7@lpmO4d0`n)o_7ja(3JkZ*{(dsLn$V0_DOhC?vEyIkx=d7SFZ}h#{@}@d)tglP>y0zE$#V2E&yN;vJvQH?NePkG zGb8)(jT{0Qjqw%f=xygAqNoaunBy%^dgEmUv>{LWllx!fv~UC2NH}!zn-H##dbn!^?+=gbFrn3RwL#BHptfCf62;f$8;_Py<{{(3AP zhF}%KiUK{xQdzlZ%&8@D&r`=DT5@!f!e!CAU-YpzjvA9a|9o`5wcAtG{)N9%bDSgo zM@ADH+%xjWB+o4pW-x`K;_EA=CR z=voV#QxFD?mj!9A2C=l&HASG9{?(9Qn4dws2Hfg?13|zm}B`YU$a~*$On~ z35BJ9up6>DSKe8sL>oOXtGuvN;Z?yFxoI|ckh`*^Mduj@NEFiV365&NpgEapC+)bY zFsrmu)JIj?-ntJRMJrFX(a=8k;W@Eml5hgAC=igiL%~mg%|vBZHP(Db1T`9VLW{?z zC@&ba7{e?yznXH;%<_{YzMuDTd-sVK5_%-6FVpXR;(z*z$V~ z$=23hN2Io{eb2V-1rH$ly=L1eN=m>B?lFy+$Sy7tFF^>C*{`tQ-*eE2i2>SkwxIGp zHMut;3zoRl8|FRVTC%&sHE&Cphf@we5@~>S;<(aAoaOgYxSFXX=%Dj3;iG_%m{{!{ z*LIZ1f0+!io*gzld!DhU}zG6Bz*NT2mXDQ%wUHnz~fl}iMtkrQ^NCPr~g!s5I zPB{CZz=2B5GftmFeXVSNn$Qa_aZ*Px#);%Q)50>cPSfPKDy&1E0hYHV2QM$-h`;1_ z+lQDdcFpj@1w^*yM560qQVia81jOwPm@?-OyyrUpF|O}W2_V_0TN^L!S1_XHwM#xT z|Ffn?bzd4BM?IQ>kaP3P#AaMufhq)BZz?%Z%=YbucewfE^W^|GQCDaWq?^YCZK@QX z;%hEcPyzM!<2};$_PwsSh#KX81#kC@KM(zuVY$s3bLlUMlE7sjkQG_hUyFo8zoVs=}WBEreEF zeoTGtPK228{%DVYL071oK2KKKTp04(H}C>nej7uKVI?EyGl$VM6#vPVg3Y3z1Qgmu zU3|ntw*%6Lm+SN#IFCE%IsL1U zGbnf;HIiL0U?}WX6hB3OqGB8<-bfSb3L=cY-qzH6bG7;v^y5^%P7F{EO-V6mR}mzf z!30^%ix|s-Y2qpHH27zB!L%E(Wnf)It>3FR5B)Q?ar{4nu10Tl6h9J(AfTv@8z$D8-1XF2 zAy6>Kxp;DxA59M z{YGjIINzSRK4s2GLeR*3#Q2;N+;haryh#kg@IW6vC^wJue&l15DDNCJ3>D*mFi43f>-7ad~uYB8d^{+Hne;bA$Y~)%zPB}xuH-AQ9 z2m1oz{Y$89M5a$`-OHR~$!J#CNWuMuQmrACZVG{Cbb3+H-s(j z-ioomH8m=bMR>m|`Qp03BKE5Lhn21;-%q~c%Ck*vgOFIoLeL3EEhx#XdD(y!qzFq) z-Y*A^5-I2FgLOF#Z~jl8J0J1PFtX8+)lb3xh~alVg=Vs*9g%P=9hfk@He5vSgF)wG zpXQ0I>QWgV0fJNQVB#s|Qc52uOd4vKVyCF>FYTO!s-4@f3{6gOo{sEpk3*ju3!b=e z2rwXiqZ4ML#MhQvR=4Q2I^fO&HR*Yw`UV@ioAqr>+pomn+%pL1vxbR;+`hW`1i(v5 z=whTtN)9`SG^gu}s2>t|xNDoG77r<^%=uaG`aWybYk;yD3!Y+&s_DCSuK#;rB6d9) zI4^%&F6fC~IHX9tksTRHWb!tmaQzjjRJj~1kJ;J>g}08!t!WEGb3E(kS)I030>3it zjUJK6OC|W?UC6z`0myHJnP5E}TyK!V!^RLHN};RNzysrlZ5K4Pmj2Tgcm4j(Zx40W zZ$uaDDV#(zScUqFmw4f~*i*2-ucr&#Z13%zAifU2IWyi7v2{9qk7;Y^-5m7~_yp2> zxwprWCkk0-F{sm7$M~1-NqYi3{dYErx(v~+ry-P)|Q>iOb**ISls)dacxBpK428~ zJ;HRWVsq_ffSFGtpj+84>zGY8YR>it`I`t!mYaNtB{IXn5p?;NhP(Zg$C0u|{$13e z)8{WKwT8%?qpb}NU$v#=oXSqFmdSTyWvEqji zi;U+1xv~UP7%DHVsC#H(>JC5f{Kzlw@$WQw@LqzKg1MY!{i678LGM$68+MeTGAio^ z67qGRfAeVJw!(@Jm22TLI!jTwoL4SNd0fOJc+hOMWMfAiQIqT6^`6+A!sOLXjB@AV zl(p!ucLr1{p=>kLA`x5a)E#098h4Bk+jPU6V+8!Nss3#J?U3sUepe5W{vvGG?eO9< z?uJt@=)V-R`>*11B$iaU`wylJ%3~Mn%ZmYG{ekb#f_27DZDP*@ZCGzRp6?1xk!=%y zx58dew?qaw9X8fciy$9f6B6t#2GHG95(17^hzE{v-@-mtUdazY`uEN#KK6g1+-F!X z-&j8%Wu3??06YR}-1`G3bqO(xw<3rzJ{F}+B(@0Zye$o!aMq0~751Yv@3t+Sa|jL& zHxj*~v{OqDs7?*G7$#q=^yK+=c6L1YLEE$|^aKGeRqQoXkE$L0qgR3d`7M^Bm;5|s z!VCP{Pl?Dx9YL#Dul0q?`;qFAkazvS69=`W?O*TIdgDVgz6m;lREDJ|SHfP@EnXL~ zIn^VgB0Jglc29{f0cke)-UTODN~Bi``W+ssZ;kC{NxsW_F+L3MFU2E_%kF^@E_cb} z$5+S zEV6GYMP%qzsk|E-mWSa=A-`CrLZiYYtYoR2rk6g+L2g}{ogXFI5G(7yAALS-CTp81 zeY}-PknwpZKyi4T?l49&P@3|64^ft7lM}tm(c+Z4}``# zW#nXiz&H+)41jzHopIzyA0H#rKf$C2*vi@*)LX=;LZR5uBV!gGfR}fu`h<@JbLcuIi4{QNh*EN9Of90Ju&@+&i#&Iy!7;N*Qg*}; zFm3;jAOLNW`)mV2)T{pU+ZgS51ri%r7&L?RFT@_hsxp9`4>l39*YWb=B#LpsJVsTC z(SlKp#)>X7^5O?LW!Y8FViI>IT+~}M;DI*4Z37B2-A9M;N)Ce&S%gf1`L>R?eAxELDS?|%| zok?mtE6MttphIh)H`%wJwyxMd<$bvu-@!or#u)lD2>%rD z7ygaR8kVNeSUJ4uGtOsc2V|zfg8Y)Mt*gcBX1%FeUWkK-_Pv9z^+p)8FY;Q9lhd_V zDY+_-wU&1Mzg)ROrj0iYGIl)NyDaVQed;kuMvm8kLvXr8%y_KUaB*L#11;?~#JoyA zUUd*Mw6vb((Jk%zazPI>zIW+A?rt~@Zve6eO2@wuHYG)>AT^p z=4Xccuzo@7XYY~)Mlqd}noe6ijNohZth%=|9yG>rT49XXsz$UYRSOo_sXXRqhJl8M9@r-So11Igbj#xi~gi`yYEEwA5bM5T$MMyV>BIWpywLWBn;v z*k8qb{s^fcm__t$G7LE!#~N^H1oz-^@=-G9)Ntkb)Ia1DfvUFSE0=XN0M1(=G4KiM zIh0IgM*m?LLM)6!Dj01|slr06jr-&WK(dz~`82FN6WA&Q{w3infNRQ5i8Yii?&Wc$ zWptg+`wE|EmZ!8;x#}~>j6o}-61tWrNx>lS)2AgnG1TkdjGe*Sev)stm^&;prKX$3 zbIO5R?YvrU`K|XSVQ>~s_>9jJgM;WhQRp&KyK2ko0~o_718!{9uqoE6QK&M z4}C&AyXN=&+ED-pt5HsEt~Gqk|6=;nhL57noHOU15^R2GmFl2g#?!G?f0mSMz#BQP z#qC!7jHrMlPdb91V#{YFgW-}C{)oGw>M(&$csIYI0w96$%GO-fH-3u;yOdn# z;pWE2=FI6&;j$o+9iamog7VWXuyq=`3l<9^tVMAe-XWCRwF8XoAs2V5%w0?>!(~<_6b)4BrE@%dK`C_=_ci**Ke_z31O)$Q=ney z$E@IUz{q6BG51wJ_l^g17{+A6Hp_k{YK<^$QB z?U4MxPFH;2eC(=pT#}eO~@w$_5KxS~+k0()EF@d?n8DN}ya^ZtBR zyPfOPi|HoQuak|zMUCrt+~?8A?uc=accUg#h?G=BM4m|a_Dz`*;VgJ3H1wq~1bt)W zvLMP*@vTEzJx6XU(3Q-A2`C0?^ny}h3f0_pFN_NvRCr<6UUcRDuTuUM6{wL1@Xr6| zlk>*I5O^R#6Z%Ac_kZtK4f^^Gcg<7LM(>Z3UKdK}?X7N*og@g&uOSap0mugH9d8gu zP>)%RJv@oJTZx%Xj7ogc*}2r?ci2p>uR)yTg-(v!f& zpkHXvL{v|F<-sP?#eU4hJqbHJx>G6u=TLpaZ|YTn_f!AkJSOKSGr$o#Fn*L` z&7TIb!ln13(X*mz{RwFwtUn)yOYknkOm%TSipXdHDn7{^`bH>@&nLN%x)W)QS{Wb8 z7Y~KErE6W;nEjc()CKa;K9HMjVQ(-S9*YL+m*i~txo8RdOsp^vN*&ZKbTw*B(Bjf$ z=#wfV6ha-IiX8U+S`|ti56>iSpC&yk%e6k4pcTr3LWL8H>BrJZWhG00hi`w$Cf;JS z^{8U#KI_kXpZQtQjF~j(1~FF$U*+Ti1o422!^+)>E#n%w`1RLS8nKS)x{+OTrL}?v zk+XLJ$SZwRq^So)Qqoq=h8J=y79Dok168O~p9?%=>?)PRxHx`obtF`Zlzg$8fX4)? z4zT(PqiE~(h=^g)XQh_3VU4LsIidX|j++;TsXsH%$_LPmAd3U|e(Lkc2n9Wu>#HMe zJ3CmFOPdCIrHB?oN5mz(*X;yq%0j|HH#sVCcGSsOye=hQj?~g>CHRvTU!0>_Oz|RJRhKdm|QUFij|5xep|Dh83|5;7pcbV#FYY|~# zyss1PO|MPg{y;+L&#;K+0TUv-l5U7EtzR>Txezr}PR920Yi-WL6agOOEHY%u*pC|9 zmf9RA8}4D?JC8p(&bGV~t~FQ9tsvPxr4+7S=NgC)v;6DilFJ5A9sY3E=aTLB#+fA& zOYL5z|66VE9n@48y^Vr`hzf{E@67@Mq<0XdDn&%;MTAg8FQFHusPx`JL4tG$5PFkN zr~;wa&_n1Y^zZP_d^7i-``!DyGj}F4naMeOpM6gDYR`JsI^4>yH=6`LcuN*3-OR`S ze=5BKwwIk!@4F^`d?&M!a(grJ-pEREJ2S>RQV3#ve0&r$W;a_b%I3eyE3Tp}gC8O< zXDlf;Ii|(Q-l9z7z^A}nP4+L^yxy3>`;E1ySh`#GK;_MGOf2eYgvlf5l>M5StAw%W zbiKh&&43?n)E$(_s=wG3DsBrbZJz!HW)aP74f7b)${riLH9Pg8A>6Xuw!@s@NIzUe z=82x$M5b}%1?}Hm5sH`CwyInX#HTgFHI!me^*-3RG)6~w!3742y%c(pz1+gm&bPXNoK80J`7cFS(+|XZtKPvsXKmXB z>SvDJRT%KXKeAG;ytt96Y=Z>D?6Igvpq8YY5(DFefnSgOgFHW$a)~OfUspqS_MFDt zuDVQeA3g@bAJDzkHvjCd>CWgveoyjw2M6{MAHPBEV-ZtTD}|qNsd$CACRJ6b9c(|- zeHu&bWQ_?^W<=*g(p>G*^mu0tX=bMCF2Q&toc}a`+XmMR%`;o_T3QUKTEsqheC{X1 zH}=iXD)w~q z*ZeaVv;-^Jr7W;JszxD1I|kx~?f@H@0lIXnxW49`=3W^~7z^ffmaHQ9=)%(VBHEgP z9CdqPO{vCvD+{{&Y|zDI4cn8Faayuh5E^0U?J8|hVl0KOXn<$TKb%WEC*35c0wl76 zlB9Awcjsn0Gz*f(+kEy2>`MD2f<09urrhLYXJIi^d%q{Qg1CHZf=^?+#79Of6*e~= z-uF+dwGY8#f90t2S^J!`Aq%L#;BdKr|Ig*7y*txud@6G~^Gh!xGFkbNuW{BZK_h^qxtgwLKuN#?J@A${|U_znARlliU)C$pcKYfYpFM&64*pRV9a4iB0! z1!;QML$Yu&-io7VC$ra5yS!V>-^kP>0{1H>MF3dqQ^I9d|M9q0=fbJ7~VzSG*F7YeGh(fzVl1DMBu10 z>9g*eg5w^1LOtLpn|QQBH0962${=`+e+GeoQQfpI%$h~0FhoCfe>fg2`ADB~?ulqq z{;93@lUKLx&6wQ>OIFx6`mr9A)yk*hp*BxKgcS>Y%tojlJkt+pMq*+6zBDUBg#BZKJD(Dq4RF z7^so43yYWNMrsH$mBtZVPL{ZeAc5UC4`+xQ>w2OE%`!8>5is?P*7(Z9U>K%wRc>yc zU$#>EHk);VZf>qb-;5NV8mc^XqfT85Gik0J(5)}3yB{}BUQMzJ)YU}IAGg~XEz*iy z?bcU%1a`6FkDs#$uD>u69BkzJ$Aw=&^es(MUd3`f~`MD`DNJ}SlTp@1yb?Cg%B|c`v z^=Eyrkcp~Q3!{#u4SwC5xbel44|)&>W|A?iyya1~%Z?9$n6VD%nOSn=k$o!Nx$20h z;)#wS9(7`a>`IMbA$p8WYsJB`BfYNXwrfh%&E``LNdeJUNt;0q;+5WBWER9vrd1jm zD=K!;&@w)_e)ymQy@#tBwG+`G@*k#CR8%`+PF6N4t%$J8F$)im95#exzS98Ws@D-b zp0zdhRAx;v{YQ(~qbG)eNh5W_O&P70aRw{8mNwN$WVaPr)hTVIv>~70p9zW1?mtNq zcp=101b1I73sMI81eq($%7QF`pzY8JF2R3LQluDv} zpR?_+@fL2sGEmdFAoie|q|a+)fs5P=D_VWl)grM}-K@+6RwQgd&c#Gy6JYpckG{)+#}*4zM!Bn zRpdZ^=6@^n@O!_R>@-`U5dCQtM7cZGt>}bYz$o{mE?n=NKCUZ7{;Sx|C&*Omce93i z_QW1Km89G_v=XeVP{ryK`=va*drz+{g)k-g*4=V%Z=avcB!`Gj-hipK1AbmMwyv_i zZC(x^&P^3iaUPr|Spd%KcV_hrd%M?(j}j5rmgKlw5dv%;+i+!E5{VD2HPeoBc+9nI=i^36KWp zbM^M{^Q$USJqa}vO1FblFi5`FCczCzfgZKzdShp zB}XZW$v21oCYIY@Q{3Tw{D0L%KmVs{EQXe_?(H*-y3e#_!%%<$Ux44&;5#!Zjo-X` zm9(svFN*xDbtcGbUcioei(_;+of0})08CxwT96+2z&b)l3Nk5A+%^#_Ky z>cfbFoC1_klkvOnr)thXep2BZJ#N57{_$EqPdg4>Q-koKGxATO2nz?TVRq_ciNE8_ zYk2b2Gi%Qxm5(h>^n!M4(Xu98b^MAT6HQ99!VOdToqnI&gf-(|_x|F>7hUeU8l>kf ziCHl*j@ZU8*Cc|YDHn{RG9+}EUmtk6JzAJs00j0%j?L1ZD!)E_1A3|BCVAZ7SsBys zE`b{KsbZj`X>Ss4==(!mpT~8a!#~&a1DgP$XEZZ+jYi$(9qIXdcVH@C)ocEfRf}3% zAfjf)qUjB?;WBXhQ7`JX!qWNOJRc$9I}ve~=GVVTVsFi);a+W3PN#q7A*(clj*T>r zWb;~zw|W;L+Oq9Ezb-{JjvZBVl_KV-zhcqugBhV-?&Z+wcot6g(SPqpAVI zBhJeqlHjR$v+#4$H34Gq{`-h*t9hlm!qZq(eDkaJUEH!B_kc9%o=d3F zesozCcSDT(`0-~cEx{{ejyu57YHmuAl3MO!vxK1^Gd8M&M^n}wuRO2lbDEB}xO&d4 zmdks#k;6JOFccu^R}b?M>K}?oPS1dEz7Z10ATi$cF383TBp%Ubja=^*d7oZWJ zLbpj>!*2&I@`+~eEJm*62`4h-o)r0g>y)%^d3*54Wf6oBzqpNUk;^TNQd5zA6+CKe zn}^0f*g&qA{Lzi2dD2VInuc~u3v~<`lRH>vDOUe84H?FMFjUBxXD|%?>V)L|CF8ze zYTn74^H8SxKHKEnFw+QOtaS;#D2Yc7?M}BRhtPru*t%=oh$-`WkC=;Xa;yL7P&Cya za&9%DM=7ndxTkx^J%3ZxwjmC#xE^7#dfyThWh)y4atSEe{52sGj-Xj<4?0ysiL(Hv zCdYX5PoC(AyS^jnZ4Hi&`S*O)lf{EF&1pf!();O|t-AGi&6Zz!H4C?U+XriY{OXh$ zISjIEWE4peSlY{KW1*ZbT>3JD^P)girRWYS|8250V`se5!*a!hn=_fKolZQKPLcTI zN&*}V!|DDiZGU+5 zZlj8sC46@EVUzb?*&*F@5B5j?4Llm%`yt)?9uY{UJa7@WSIk3_&f?Jui5zBc`e21} zRhQn{0mSQn3TmH2Xc>e%uhHJRM6U5hf2E(tS`7RQ*BdDKp9g;3scC}lMbx{PgOCnK2ZX~@H-qt_oGRrjXgGpqTt zTf1p+is$uKjD~2|3pC?jsK$$mm-^1U7_@NC{RqIrn~gd+Ns&a+PJXX6f_Csg3}o7W z)YPv%AwJWJcr5_cs9o34t0!Lu8(T_H>7grELar1?NQ5JN7h47t?V_mZDC#5+Y$wZ7 zc27SwIlSN(81JNMa@FhAd&Z?INi%QFr!43u=1$7PV;XEJ#_$cc5Rs7=F(?yzs&PsC zZTau_lzytuC {WLk;Q3U$y15wK2+xg*WF0KK_mKP8>xNMvXXQ&?MBO>oR`;x02_ ztuXn9q9b&-T@y&(i%VFLy9Sk#vOit@N`cD=uI!(9!>(p*Yk%N8*azL~E4U;U9zT5X zp5n@^S83$z%~YQ(2yHBJ(e}>hRcQW%3EgkE!cYi8{1ErhFJv$2xI@E(<)z)L#6Inc zJKp(8Et5l+^s``?7Y`rk zyQYNfa{As;Oq3nD{~!hePVBjt=aplImu+^h7fm$U>Bi{xFM8wSP<+%eHlY$cR0Ws- za@B-b_2j62Z6dHoi`U^m&GKVsMVL>e_ZF>tXnQsH)KyU6P73j&!F;6jzq#(0%S(wh zgBIqt^y-@%jM!fyvT1fAvv)FUWD4HpL!$(82N~|@uhs&3Dg01I*c??3H&W_~TWEnj8j=2B zJ9(f9Gvtn#9qo5W7ZsrMi*Jtqar>()HodFQ6%f5E_if?X2jHgrlZf8}{bkX+;!oO? zRwoiaz-Y{1^J!9N*lSHPpCPSC&$A^rS5pQv~8lZF&D>AV4IEYSb51bbxNv+ktj| z_MCfg(2-AXTz}HPZTxo2LtvSeY3h!b*88#EymWp4MGT6#a zDA@HvTF=ge9Av5@raJ$v$Vng!(uq_V3a5V7{Sb(9;#D1#J3xt~7QB6S`_W0tFrkE; z9tXt^BxhV}0M`8vbI00EM^l?l&m?urWT~zNr(Wd3fwj%+dRyp%eqcwP(ntvSu+kFD z-1kUo^vDh4NQe|=ei`Ahnn**7u?IQ<3PyAg(&29^cvN5O^NX-G}*PNQ=!`xgLg9H z$Y^xcCfG;wAI7l#Qd=!ul(w1z)+M@^LNBq`jFYIusBsA`z=}pA9Bi&o;-_&2wP!FQ zVvB>zwBVOeV9tyNxp{f=o7hdN+iO5+XYMS$+ULiwQxzo1G-P_>0$D;$daNlp2ZVlEo|MaaJfmA? zW}0v3(V6XKhrJvqPz9dWk>h8J3bp-4zDl&erF7#ZkC;0Do5AKXy0!V5+P;dA63+V5 znP5-BQm*DylD4r52dBuOV+Ziy$Wi$h(3JH#Q0ng|q(l<;c;C^mIXDJm#yK)5(-V2Q zz~P$$q%tt96{@JK;zLl-h2$uFI&_`;znBS-&nSzu+w4LrXri zQ^9!)^!b%eug8|uL|!$HsP15Mda~_Scl3YO2T^94egXiL9G-ff-dA`^UvN#2w~u*C z-%QL|f4OY}`<2b1Ki__xJ3$SEkJjdo&DEGC+Bv8fTtRO#YjznYwpv_5i@ttIL0yg- z2^o$JWLAuqnIc(kLrZ?K@P|u0`e|z?=`Ay=c%o0FeF|?o&s?t5@W}{;Zhc;$zizRv zmpC0&Jb0G+6xZ1-t#W$Cyn87bzELezMpm{LBk5jlO4*VCnJ5p-Dt2lwy_m7tl);O- z=%N_5o7p+x_e9az3~D4aVsiW)gy*NkJ3~?hEhg@VPVRA18=dnlWck;GWnJ!?KTVdnxaf z=kR#Gl`>COZd|r_No!6=_Y%wFGXj3PJ5+qQqcSHLDO_K(lf{e2yWn!Nvt$YN3Cg7c zBXpkb&DQ;hl-|k1UKv5okLjo`mn~49C$!!k^`V8*vH?hM+!gBFnwJiCU9Shp1{961 zq8y4_$+%bZD3rFzpQ80ZAE%E=NcWG7__D;EUq4}yy2g2YF8@qf|%| z!V%ly4$0%oURV+y6*oO=kq1@$mHcDk&A!$=9dh~4YjYs9r`$Ivpg|!_*Hz#pQ<%C* zd$!i2apQmkGg1$84KbF9uH8hHdor2>wa=$+kIf8u;D^0e*H|&9YCOMXkAny!!q?tb zGus)~*#j+_ARviGygUqDx+;YaD&17SSJ>88T(lW4v@nx9Kt$s?K2C_`alqrl3+5?KeHeUR< zM<}kj{O*>zUVBR3GQQ_>M$B(B@fohS1nSs!Hi-5)VS}t0^+ZGv5{QzKvjkl~ zHAuO7c^^~C*Oh4!fZpdD^6}J8d&b6g%bdoXN1{IZR_3Qce}jvf#ud(?LGjsTw>O!a(>W6DIu3_7rWv_Zb?mi{f{i2VG2uwQ*2!JXH=q(Nt~yj zCOT?XrCl{@(`J7-$eoY+)y4F?@JOPh#Gr?B49kI~8(1nDX}dPUB?@7En2+YI&_9wy zoR9W74VTUYqNI{GL|$E3;(6w+;*T_Z-cFS&4CuC(#KsE-3if#0*0g8`NT+Rrg1($5 zTg295!X?d-Z{F6N4XB9i-+R&1?vJ0llgEO36ZX>p0J<$wB6_&E)+p9m*sl>WEipKi zIN91TwLwb94!C1WjOB$RQ{>@#!!(9%RaolEU;5JqI}^Uh-0^1wQRTflWC$BR@gPoIcE1@5T7vp81j@S^nlk7(RSg$ zLkdYh5`AfS=kUcKm{J+A-!uaE;Z#jgXa2_hwapvoI*qywIvR^XGlPxhBQD;92U-ht zU+KdlMxz`5Ji_6pZF_#{$!Cf3xkMi38J3f*DHZm37sMH$WVlMfQkk29wn1;2p~-U$@A-YQE<=)<|HSeg`K0cz0OTo#xrX z1s4&nS^j+W>D?=??#%uS$k~pkO%{+Z&=K%c*EZgZm^s<4uGxFdSAJAzFXQqx)cd3n z546;$WgIC}XrAS)=N$P8of!>2=<}@S@Jr)9V16;GXlX za2~GkfPNlFMvOMPBu7?ds7wk$5@u>j(v$q11%;XGW7R^D`TYV$Xk0tvXy!QqRJ3FX zp^0go@m$k!By7W7pT8;j(=FA0OAI>J{Lg3a?Zv1ICG+{=ZIFH~Dqgd)wB1Jze%(#rB``fxscyhv}|gaiAC`i4_xO?AJezG`C-&=Z+Eo>8PL;9HH| z)IcNaV;tO#Ra(QRsh#k%?4B*>jr#|sc1n8wBRBAqnUL{e@275RKe0FJag+6Etpg3V zlF&DIY&O#@Ard|szTYD+IUnE?1H$(MknUuUXlZkRZ(1o@ASsm5()jhkzNgL4n`cVJ zAnkRyZm9ims^a^!43t`9b$q`zlJA{C{K_YwKQVcX>}wa&|B_7{DaH?Z04x3flzjT% zkgvLrG}q}0UlDVP?-cFxOo-p1Fmfr$`0OkAls2z<7JiYCWKs#bo;AfBU9XBZBS6JrxFqa~iPcf7C=glsCf$m_UNe=||ylY2Rz#P?f zK=$oENzHSY^Sk|0wiW;yn4oBkz;=p)Q$^-zeTkupZmDa0SdM5LeJG3d@Jpz(r&UXa zdrIX|o}EKL$-hT+ooJi3wa7+SDL;Mq@?dL&&tE@PW4f&RAXs1!RU{N<><$F|;TX!8 zQ`q*a7_=e)nPNvNt6X*-$i3{e^v~2`2 zMj2F|2ePgnT6mDBPyz|Zt}p<#c~+3^sV99YDcHSb-lDA)#=fuQ$9mj-eS>2b{}P$U zjR4>gVn;o#-+6TObJ#_B%?mn;ASUKpQQU@65mUBmSU!7G0Q_79?_usq)3>MC&~nov z#>?%)V}_}?(6(j(`dM7~*P9Ih?Mh@q-V?a}3XE8=7VMD14{10mDj|08Ef3QUnaE(n zJofUrdk&}K;@RA#p5*ybiuam`E5D4XgN02z-YELWg^#4fi_Y+9260KaK=PG|Uk^f2f>jSlYAm-qQ&U;iLBH|XyH%F5J_(H2$%q9u|9MFNf|jAv55Xg1=fpa2 zo5K1wqG!R;*)$dWuS#@CTI*zF^6V zBx{zU2pmqskl5<{@%=6(-Gs8ECo6+;H3?hneLVubuQTG#GL3UGUX3Q7oUUgt)`ui< zxLz(rMYgBM)HI%twfzno(uK5_Yh0|Nr|tJ$7RS%CyO>OD*OWp(SA_f6kx>T&Edo5A z+3TwYcuRLi35tQ>EWScpMFMq&ij5P}Oj<9;x=5wM!;j?!rF&lCP}OG5sBXo{#1BhC zgwDUZLd(9ret&mpj3yi$V$oV&#MJzpf^uRq$^ELfYFsYYc4AbG`ct>9u*u!|GgdBp zQScUAcsn=ePjB}SCn0hXRb<2Np}|om_ys;DO!(dQQOvj;6_i@L97Rc-Iba56oDn|0 z#cbjy12&m%`-YL~C6(?m6RX|p!*QBOo)xUn`FpSX^B}Kx$WY^Hd|8h0qYHm{Qz3?+ z$YEZ;W}!H7rL+kmef=FJ%IdQBLj#Y9cY{r?|G_WFEL9B>v(6BJ z&as@h`U}6<-MO;TyPC4Sw$!`o%0W$6EpTA!SxkJ#ye^;SdT^eGg%lVgz|mnz*u{LS zFq4(Pl)PO8KhIPG7z`x0jvi7PbXi3bn4VTudd?I*iEgmwBF^{R3B1&=(L7>5`lsRX_oTKm3v!QtlE+8jQB)MZmtXzF#I)$h z#EoJ4j2txGlame8K{%mibhy|Ko|RRQHTcGJn(N-eFu2^mQJlr0h~doNc%9lKKp7w| zYEQlQ$7i|BT;SVXn_qx#KKqt;?eLK{L&@R-!ButvZG~KNb(6%8DN>K$^jIsn+7OD}aoSQ1FkA?Z(OBg4J&5A0Q$xOD(EG_KHw zA9e(w4^Mz3yyB)cE_F|5lE=54H(XG*J9w~icS0fK0@)y{xh&>xL3!3ZU^$G48kDuUpOX8Nb$yA1#PAH{f((ix5eXy?AqnV5* zei3;L1DS0&KJt_b0GES#fS}sO3rZ#p^!8R2Ql~r9w!WA{TczTx-3)AU(FYAS4dEvk zs~`M&&3>!a$o-S1aeKY1_dm+@^H%h#EnAVHJV+Cn6{EzJW)1!)n0Ub=e^U*kPnYJ0 z)l)@Xk-1E9;KuoV^-89~1TR$-IdVT3_4?4mF7Sx7-(3~8V|-EU*7&^BoX5~H7JS;{ ziHiD`rM_1?IG$Y8e1YKq_lf;uRo@u=VeS>|vv`Mw^voPq;~DO3`)A2!PcS#OhzfDh%!Tq|hl;Jl zy1^DSn~x;Vd7TGF^H|tQ9iF_EU&irk%mxEa7~5yq_$B}d{!f`f|JynH|3oYLe>Zrc zU61D|kJ@8vzIl-SntwnrG!pNr)4vq|j&s=y@{)^lGG~;^!L;&?b19nkAM%>of2;Yr zU}E#ZbO)%UEB1=Bs)IO9A>UIJ;%3>#GDA91)2D~a53{8wcH z#?D(XS<$}2&3q&%%`kf*w33tW^=0hf(a)Q~=6nbIdP-Me4o6b`xmlt_y8roq?Nal! z%-N?0RScVZa7?!p;=>IHtHyz5!K7qKx3@+WEuv3p`_fGm+MZ^vcFB6%ld6T?U339l zEV`?4#&2o>^Xda#8cLWn9Qs~+HZn_wF8hEUvrb1=>eQm92Mu@$g-pT%-}w~Z-mU>| zu;<|B&;1>18hzw_%j~JsVz4E+Vd*5E=WBUm!wX~xZTNN@Ba(;~;1vAF5h!sid;GV$ ziSc~3d{>As0k4B69Aej|BHakEgNoh`oBo$-ZrED&x?mz}%6BXVBoR_-K5gZ325)_A z)_FrFD+1G)tL^vkUH>>SkL~!;EgM?lFWys8VWT}UYVVH2=oy*ar=IxJh{(LkD2Hh8 zPAa?i1hS_&8S*+nW^@4WYwbnrS3FjC2WHszls;S4`}D>*?y~w_tk|2YcC#q3O!Q?+OvXEBrk!MP8(z1` z8$xWQ0jU_-5SWg@(R0k1ZC$)QK0h0T0UDPvU?3+l{9@|wK5y}Bq2w_rZ;Z8z0RdXR&}g;(eg#@r zRGAxF^lh}Z;*Hr&c*VipHPNOV_3_{^`oqm7>=`IZ$HY+p_oZleVr_#`_Gax;-4flm zuC`1b+7WzggTi<}R%K9nI|78c{1z`U_W(WSy+{6DHC4sx%j~9sL VMxA*8FTuo9QBapJdG+bb{{k0#G#&r| literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/windows-defender-atp/images/atp-action-center-with-info.png b/windows/security/threat-protection/windows-defender-atp/images/atp-action-center-with-info.png deleted file mode 100644 index afff6b70931208c5d1cb1349c792c67f47528097..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 49276 zcmdqJ1yq!Ov^F||f=UTel7a!!-Jt?vPzEJ2bVzp(B1$TVfOIM#AT1pO0s_*~(%m54 z%(ut?J?Gx_ednBY?>Xmw>#pk}oOj-NNl04Bxnu`bog6P40*(V4D zjs*gNTX7x_w$y4~`VGG>*xuK4Kp==4u-|7Q*@bb{{qoI>IJdV+TWfb6ZDq8*9Yn3ryEw`$g<_85>(SdvjAWN5of> zHZj;r{CBIpu|9U!tB&SY#t6YZk_+(81?)RdZA=_p^zDriI<^?>?gW1iZth@csSmr_ zBT8$(g~I0Z*v;zt_SWXsrifbFIe*xO|Ig>0>Pf7wmO#>&dr+7Yqa_7M%+ z@UXi*Gk3H!MtoWO#ezUwMLdwb^UO7VWz^f2c0ix|Fi*QUBH zh{#ChD^Gn=-DMdWIdk?NJyZIpfDk-N*1%lz*nIl9gT_64FJc#;M(z(+)qD5&KNS>6 zcO**g?=*^~&5EueZMpfPZS^>m$1F-nCnQr6NFWjS&h-=6eV( z%VPgAx-K_{BVG=xl`~*pK10;gkdl&yz2W@|zeqKy|NCAJ9yYG+Dcv#CkJsk+2`R&7@hz6+O*~mD`H|Jj{!LwdkOY7iv`%u(#eP4ff1p9HtlvIa)zfdV(+RWBS3E3fC)TG;p+kpK0!^Kdl zV$4(Tt@H4%p~mjMdT3szZt>)&&WTL4n^AH09k}l=wivhW09!(^;2-s3jU}|8`x&voDOT>8eT3=(Q`SMX110#P# z!TN;$!G2Or|GQpg@3+!BYmu`!wV#&MZP!^CI9wTqs9YBO9l0_4=jcK`Z>`&roHS-^ zOmsMFpKcJiZtYlz4ohskk)O5arSn=Cnr~%0nkvVTtXCfiF}ORT&5y`PNk`kTLlejz zML6zrpxxV{x1EGRI!d6-x<$?8tVfw}hF|RE>%ig4ELs_H5NjTPdawsBJD#Q@96s(D zsMz=(L(QOyekIc>6^i{H&#SpC&Tz^>EO{hhjp@24QC39npXepE9$$)mZ0Whk$RkGg zT{i_CG#j_oO?BnOXlr?)z_F@nLnz{J_M|_);fV5Vaxx(!s;h z-$=QoFgo=@(q0?*t_$5Keq%ZIT(a1(sya9nJRTZn;Nid&p(XWbh<6-DrDjKi_r|=$ zO=-P`AV4ItP>uQ8z3cL(2ClZIl__h(&rdBnj;lf?|FH1gA3X}h*N0nehdf1!OKuZ8LN z-K_Ov-*{tmbCs%XQd)$ftn9ab%cssbh?=d{^C1!i zHVL-2vSXz-u3`h*SZ7_moJMN*LQmXbP)d9H4MNg6cCE4#8Cu@0Id6`Nxyr+y`bnx4%IAsrWp`3QBZF&II+c^yVx?Tz!b zJb|b1*f~Vd7ESd@jWFe|&r2C&j-``cS7*9C*eY+3s9Y(OJ1HqXRzKcuWTdu!U=JZB zN_B?3XfZc*rY%7$w=ggupg-2?r;^0Psg0|o*E#f&hiWTL?@Nj`&C6s>QmW(dJUTBaNc|1S}7@VfvT9F z`luV-Vs%s3>zoZ*@Xfop7sh(DhjZ$GehsZ}bl$-xtXbpE$66ht7B22n;Y={o<<8dWuu@!B&JYw5ceyiSR7W`Lj6e?h4Pf zs&vWhgNeVxV zxN#cDbU(Dox4ZkX5#N<^B|7dS>VuH*>I98+49ib)C*_Qu`!~bk=IqZ4jjI$4EDPp% z>~07s`Zi6sRO*O!-f=z(bf^0L`s)ojEkifr)m^17eVBU&ee6h@De zRF3NY;$3yFOp%m5A|fXKiH*ZQM<<&Ft{t-U4O?9U1E#FQUlZyl^DSFf_~Z~&JNZMF zA}(w3lhlVo>g4CJ!&5WlFuQj&3DaQSNG;D%Ea7ruqv%O&_-tc2oL(%3U32{bbYE|GTU+&)`;dWu^4T}+Ubm20M_Rh-}7+iT>ijYQhGRyoWo z$#ezY`vezmW@CfT!#H9o6gT;Z5%J>13m!>HB7~W>^*yl!-CvOo%sdPAXJ5uoUp&;8 z={EfEFzu(<-2T1@9kG0ez1(AnHv7Alj~)e2+STahSPpgiXqX83NP3jH8yMgqZ0Fiy z;%{5t47;zVr-!gE70=*2cfzB6Gdzsy<%~yeQK$I0gQ}L6g}c(Lbo2C8&d*P79bCJk z+$&F4N?pWAf`Fs*2nwD{-rnUfNz;WT#v(!L%LR7&K@JbWFXQV?Vb|m@1ve(MUL*^Y z?TCtww)xm@U5cx*|BHc|`ep0vt5Iui5zC0sb`y4UahS^rH+><*Sc7mBd+hzn9>SR` zznpxG8(5YTOSlKoI(faa{n3E|BR&0_b`$>UO;tj>LrxT z-~yiS!s=?fxwm4^%q7#Bv4_du=5K4XIjDTCZnxelq)t25V@;EMr2hu{$lJ42R4%Kr ze5U2;<`5C-GWNktuksU7y2;c_z4*l|&X;7`(sHtvoP72y(2Wn4ay5=Jc7AInz?R3_AGK~PV!uR9>`$OO6rEQs zN8k8{`Ox8)08w>ywQc3-jZW^%^ZL$o8#Ekgk`^ysDEKXaff8;Ny$8>geq@3S$w5#h9Oeg)#qy7D|$>95FYj^kGJZEpb(ok1duR~9Y z2nd|59JMa9z3TC$eSNQW_<4X;Vcr7n99p(fyYjC0(!+?nJoNCYZohaR?DsY_v~{yF zhxcqZ?X9`va&4|22bwEaTHF{m+oLv*PW~KtLh{@^_N_~y+l30Xh#%ZX* zerMO#Sb!#SkML7u*a=+#?TQJKNda4FXh00Bb$4~Wcd+>y=d{0Na%0YR(QZE+()u|< ziyIojmkWbOlR92dI`A7Z!{eAJDK9VY%f-bau-Q7%|2nGsuOPyI=d;V~UI@h=NLYle zzlVoYSRdA%xVyXa@bmlLzh3xxno-J=T0K|$4lIp{o|`Qn_Qc&buLB{YW$&e4fs%a| zzfVU>LrYuWjX6~XQswah8$-XW%H@!R!~souX%R@c_{)-z9znN+*dnFwLKz3^DO%9S)u*v2m_>s%|T^cU*w z0JGv}0$up z47IhjQSavD=K3{F^Y+S1bFc*XQ`LzO@X7P4s>apAHe+w;#htHG z22)6Idnv!%Z%i7Ml07@(HlGk36LSZk&-P4k=UGIV-L&7N*O!68!SjesN$1(06koD} z4iDWG6cn2G40cTwcDu6oTtb4JhlhApb~bz_&LKA|3wt)ioOJEh4qr!GTXI1GX{{xYzsFU%@$GfFed~WG(tmPma2O|GtRelRZ-l&$hs7SP1ccosn08 z?exr664TM%dQ^&{r*&_C|D5Dp_a}K?e*SB%6vmfHIU9qtiL$cTn8N}HRS#=b+gPLz z9w6Q`=GxR8q-(3|=)9};*h@`M$3x^hEvvBxy@GuK_vORNiO+*!`br{b5WQRLgPZQ; zy3?nArp-G)7`ZToE0Lhox(czF!g_J7YD)=GJ8Xm2*>qb{RaMo;oSqcY*>ODX6drTM z%|oAxy?m2+hE%E1o;fzjBMZYDzAj08d-s&vxa=8W`B<6Vr>~u&%&B+Pw)^QTomX)X zqDE!ZrQ@ih)IAEu5eUqW_3v4f6J=dogkjRaKw9jd(+zq@E6i0P)p}>UE6_VWN+!Yr zd)6kcZNKHfTNhLJEDOlx!X{M+;|fdT0zPJ?>aWhUg!_@Ocgqy(*W(Sz2#SjnDE9pM z^@uy>qus%#F`|~ldtU}otK%|SJma3372CsqQ_AQJ^;{g{2eLJ_RB78N&?${f-=Uz| z`jwggqbM%UOuE$KB^Vh$M%^i|lSvY9jol}~!IxgcmCe0o-|$tiWZz9lOvFQcev%n) zxIT_XhT!G@b2U`d0S9`iR0PqCQPzXNsO{Iss?*VLAB9OWAqj;| z_U;9eXx@2DUbXRqR>WhM!=NDgtBr*PJGop7tw8(Wsvz1-VG!f`oTr8H6=FW>BOAmSxGDEayM{TOYAsIDNkq?@s`aooZ{H)~K`*?Z$v?U*(5 z^DHNP5{CFn)QQ-0Ev@dMq4M85Oi(H@Bbq|!WlT+3FeBuUSi>U!V>UMjGbfA=M4l|E zZ*~>}(MlTT^mV+z5MSzek|fVr5?kgrH&_w-8x}9$#+JZtw$u^WZQuK)cLxp2P$!2k z27Ix5DU3MpEcN|MIxj%Ex<=P0V?ROJsIP*(E`n)AJK$mdjjGw|oSOuLS!~JgzN-~C zyiO~__j`q(WIKBf*FD-lc41Lp-EUpo8c%4b;I4j^mz0EusK-z}F{|wKb|EYAjrv%e zC~MJp7%39aG=1l0_!$I1ekiWWJC=8t6O?cfBi6z&mCUdB+(xt*ks&5*MY_hvlb)97 zN-%J1ka%4|T>5AEv-OT@H6G;lU}UOXc|tB$lWq>R%7@US!^31q`Pj9J+FS>i zI=xFMG}=sZd)PRy6~z_U9|RZm<1}2DuvKa~f3o4zPWH2F7H)_9POk8stwWTmb+6H* zze<-oUWo;2ufxMb9v+^n9#PL!&+#xSz!s?fpwK4prGv!7$QTMMC zF5}_h{S;G9jcXrKmkKG*^Q7~4vH9W9(iXdTF*h40sW> zy}c1B{>_uNdIko}8S%2rJ|Q8*2W2@q?T#Xkdjz09=ou?lVKrKKU@w*s9UqUGc-LrP zD?(Su6?XqDRCNrW(CG1R8JuxhS%BZb$?sAaQSH;>TukfCm6b$gZV_lNolNA~@Z5SkHn^*0R-M~Ih_O)U9q zkMf$mhh#hsojgM3QR!Yww70$<{bJ`k9>Q!Cj*Oj#Mk$u+?4_yy$+Y>bC+^x}D{)fu z#?Nit`*7Y~oOfh@XRAj8-nI{6SxS~JK~>(B`DhUE?6{ShG?RWSE{=Rwy0Kx` z+t=^DUD~Q!Ybz4plkPq`I=Zm9*rGYs z)pb>-@Vrao-L!we|8Sst1g%1#wTa8g>2X__x^7ZrwYB$eSNzkB1K}B=<(ln_5ScAI zL%VcIwP>A#b8|JDb`mEsVxA|*0&AHklI30|yQO>+tD;gq-ss($l&__x-t4Uvn8hT+ zo>la<0nBhDlAKV`KwPWO3OhNmgWNmZPm42~{S@7hXe9(uz>T`LSDu%9aZmbWE7i(z zZnM%psZ-2ye>ZfD?<)p=epp@~+pctL{YGDPeRyO2bVkW@72k$ZQmFfRaTXOd%vk|J z!Ma&{_+p|a*KkjPZ$w%wax$MSw ztNt9UD^1O|XnG!!tRoP|Gh5!Q1ER~qSGVrG{O#b0vs1F;S8jEPQSLmZ>Ab-&Qsq&k zy<1K%xIcilejkdx9oLftBrc*O1Lfl{b$DbyiavG16;k8$v_wmYT6}3u5*lOjz!WZ) zR%Yz(@$3YTBM{C4BR*T1NJO+vc-xB2tf#<<6eBwOqD}Q)oCK#4Dqa~gN$+QS0pWen z6gPwMw)P;>^;lLHHTHzWn6El|b9imBvo~d|B(d7UvGsWv0paF`d$rk%7awHa!psho zHF#Y8v_OMUDWhn{kjteD0A#x4^G7$hxGqsqn8o5nwMIIG-4UVtvAyj$MnEe|OUteF*Ss+$qKRv#}ar5TQuC6Yr=FV1m)x$ zjAuS(hNwr(4o$O)6<6&H@*(-9Hk@5&p zZe}R+lntP$>tD(Gz2eZbM}Bd4Y3EC6j{G6x8mGIpZ0V~YVqdl(oXSxye|kYh8NQf^ z`cNPoI~sB3@?^he#$Xz+oIiW%{8>aBk}#RX4n|rr<{x!c9 zgO?AP_Imh(dey9<%i9DGu9HEOvAG@DhaiziZW~Qzc&~S$)4MAeVo---czm2&rU-@7 zV-9=ou)9q~O-MpQ>vw;rVe1TsL{ut+teVqQx4Y+IBFW^CcT(NKz!EumXDBkQ*yT9n7!$=p^?l6yv>C5HK5vEK{F2r3qZ*fy^kJ%y zjrD=IGHEb%9^&zOL#h z`IId=T|HBaUyRoI;?L(I(INlJ6!Z%K|CX4@Kuk;4otgtn<_#h*vhMcvfA|6IQ366> z7#1<7r?mTX1as<`!C>;khP^+5Yy zlHECh`c~&6`AI?oSjRoNm@A6EF8u=!zwr18{)LN%8rR@=;s5(DE3G!A(|H9GG*{jK z0^qSVe0(^FFWK4k*Fq&;0h-S> zqQC-UYc}>@Mb3-AZn#$K#*5hDKvj+ff@5BLI*v|GKqThL{WdR(T>1z&K)dNByv0l81zg}YR(+n8sn z?L$cKx3{nAX;7U%J0n))@W;K{&ue=)*qb4g#Z+3cMNGT5JG~KIL#6hib@qAR^kq`b z2aWZ=OKWyGp#asXbUuSHD4^E$+>k4;L8BSRF{gWWaK}9-9v&Xu0|Wl962u5T@<7aw zX}hz&cL2P8EcTXQ5I)9zdH=e>AfP+eAm-8sX-_sE3DFT7y1UZ=It6MT^pE#Pfw#kR z03q5cfW%Q!QgXLF>e{9AwTq6-459V&TUYK*)z-e07Y@uaPx1N8kfQi}lJO70gso0l~HN zOycXw42$#~R&utocF+qp64pIgOx;B2{OTuPrm`Xsa*vI;+h%62$HvAY5GXXGP#kB5 ze|p!cdsf!>Rp)sQb@E1)Jy1P>zCc8i*wfR~+lxaou2*CwzbnBIwZs3(oaRa9v+k0X zj|w+usmx)sSb|@=d6xhYr0K-$p2dcl8KW`7P(U(({fq-;zjxsQ0}Jq_b;!luo($k+ z`m71x6#)T(2q&qjW2)gw5JJE8t4e&e8q8-h9qL5w^23UFaPFi#6xA!B@%G(20GFCl z*5>ASZt`O?3LyG^G&P;Mz3Uv9{N(4Ud!TIU=fu~Gi{`xp1GtD^i{Db_zhq|KvJv3} zZR+QmYVf^JelO1Fr_As&1tVfplOh(TIJ=CD$_#;YU|6socEMKFn9JeMdCdTH^ zQv@_~qy%9$%Tkg}fS`xYE>CK@xnGLqiAq5Y%R@^RzhqpWmy;vgGUadlaN0|HNXqAF zX@tYqtF~o27((&8&B%ew#g-Yzwj$cLUv#|33|xx_d5TfdYUt`A2ezLSO%$zde&qzk zp{LqAt7|*%M4?3#h+Z;bt10H|9YKxdG@a&UJa>T@H={Q%VHhMfXJ^d!k z9BloRkzx9H2UNBjJ9wE{LGV0Z$#~2{y63D^&xwY-cjaTeQii#Xs;V3;14{W$VhQkO zWGFs9zG5h8pe$j1*&%mFSQu$JSB%0(aIgjVd z=eWF#!*TWy6gntQLGs$(-o6^6@RJY6=cWFjho|Srx2DeJoz%?C2iAb#lFeiFnFa)wYv3yDLLa)ykoMhS1xrAD!Mv&d6Y4c}@O_v7=4i zQ*{2QkS&TjQAY`$8)%4Ot0`G*&s61rxCAbE#KhB6TdE%lQvjlcE)A2m&543Vt3C&! zt_L??9eGOi=s&x&Vp=pr=#cwNRq*w_$2OItiNdTN5)6JM#2ETiSmb8L$Rz5m1- zH0gFf?FmrlekUCX;!#_%4?(-LvR@k!t$#0$05$PCSzy&pzW`B;0v?RKXlv7tA3xXJ z=wYd@`Y4lf$9tmU9vNnSf(L$W5)gzJUP?CXY7~i$^P6rejPKTPjb1ONCJRNOg6gufLzB=1*sW zIEzOeL>v%bvtk)Nff^iYo2PeghTqzsT;Fi*>h2EXS9k$;TYVE$Ci}sH=z;>?m67tI z&sIA$G&D0*30M6Lcj^-nU1MV*vdsE}&bGEH#3`U4eC{!ap#7Oh;+3Zf>7Y*38fgaEdK`oSN#2o5!6^&)v17S&_Z3C(wm-DSXe0knS zw`>5*z@s-NvIE^AJuPiU~uRQ&d0J;|t-j|5|AE81)0=fZH3i2FR6amPa z+c+<6P+M`XOPLu8dsa3!!h}!FV{giYfcEyfNS2vN`cI=o%-y5l={O>vpp(WZU(IL- zu>=u^xwjmp8Vfy-ZiWXh(Kpw;zcVfa!iwp6jsgt@yvw}vmS$$nf6l!q9VR8jbHE8q zH^)x3GlCu+u>e&!cP|kW5^}J;4+^GA?fyb&0GG4q_}lUR5q1}2|h4nSu<#>;* zY-udT0RbLV1`zd~5?h2I3*-Y)S%o=0DueHh-lxj5C+v9tAVwzA(qT@S4ww)6WW~d) z9T(`|?BZWU4zczJw`>D(+XV6xkW}$T#8)#it}@#7%^3u4fgs95$mDmI2@?1$y)H+Z z?%`ya=lmzeA7obgCFst1cJcQmrKPQ+E+CS3DZzS)C9F!#K!Eg1mgM7OmMJ+c)`wV= zw3rg&hKvegwO{@az;tefONH|)XSOHN(bG4|Ts9*88B;=GjB%PSk3wP7Ek% zFBcaVjn|#7Ggn;sD(?DcVq|A|0J!j=j*gDLToV1$M}?J@9z*L%a^=8@iHV7cko=s& z@j*DRjkL@|4!`v;1m=73(TeYrwjG=r&F&477Y-yqB7Y%=c`x4mqK9M}CyfNzvjiR! z$Okt_>c~K>B($LX%zDxPHv8u;PS$4kkIT-Yva-Vb#J=Fa`)~EL{x@1<{~sOdzX~;} zMuchJeg8|b)GhDO^t)B-mUGd(`&f(yi%dq=i;mMnL+~opSKPjObs#3eA1pE}pT>2M zfk6>HGLJQ>(Ej5pVUJa|H-VBW%{3_;&WSkL87|Y#t=i$Ucywa7gV~-}2{BkTx&f?Y zN%1Kr>Y-|%stvBHDuL8^+D{akBkJ~5m2C&VfaaedhH>dsyyix21iP*jGyyFedbEya zB$4=o04wwBo(yF}OUthl_~te?+(4QFjd|v_HTx-TXcJ@!tYX=Jy5TzVhXesrM<1!! zlgt`4ax?N_3-^$%$XkFj*oAgy2Q=v0Yb-d5B|s0=^U@RJLw*YqPF4EL8p%p9_;=3p ze;fT55Sg#jUZeeJ$lKojN&on&Gi{Cb-s&*Ru%V;lH@)+hjbZtAba9DtKP;^>6L_)T z4LHEaW~UwG_4D8rLClTI91f`My1`2N5bmyKC&vb)0IZ<{0V(y*R516?9oTRGbPpX0 zip1;+EwMjXMZgV#xc!*?3Ib+acW>`m1ei`>vWiY7|6g(CxfGTAQgEi)hK92*53UY$ zcQch14X^Tz0CNVnswvGMo6ZEv@K0_zsQOd*$S*P_D8XU?q)%M?&Cb3>M+19%zV(8p zrY8N;VWQTDLr6xm1SOXAjEq@BaKGr)NLmVMJ($1N;ayOTRbwr50OKp8Hp5eWjDUFF z?{KLJFY>gsBy4YQ-?V%5h=4DK@Z~`=kCYTKqOkPQ*>_KN2OeD~6Rmz>0>^xeM3Nw| zhK6{=Z2(YXwnjH8gCj??Dc{{AIzxZ}?D8ZtLc)dA9UvMY(w7I5H@vttMd&)*lzt8& zp^Cn(sQAuYa>w}NUCV4nhIR(Bp1f9ud%XhfJjYp#ANuy116CU@IqqJHK@C=RbtMit zA2RKE%1oPVCPbl{ho(2K(!5IrA`mF%k4dArk&?Z+(l((@5Q)J`^j$XBes);16s5>{ z#Sx^+EA+O)bV$VYq7CK)-5pr)_W;g?hUOD=I#+Z{@Ag2cYb`{9uGOpeBNA;z?G`05 z!O>Gv&VZi!iSdLL%q*I-hbJgtsSg^#Csg|7@J+owKy>m^B~{hl-d<{)-%s9#g#4Tw znEln$;|p*MjQ6WTSSuH>Dz8#mMUf?GE8GCvz+P1^3KA%omj+jNKlsl9EZY9Q*a~yd zp7r-%Zj@%}^ZL7Ga8i98U_`c&0=QaOTf-X1SjoYZgIxuDq%NJOc7H0D-%OkUte~Qz zA~g*SU#}ct`LeGmtQ2+5+pZFRUJ?u>fF!?9@&GbYL|y|vZFBH&Uga;G><3Y1h;qvR zp#+0GFkurDdP<`LiZaY$tVhM70P{O#R8^q>)ogMUBa(Xzla~bO0zkMBibJPEvPYrs z-nHm=n+e1^jKSkCOw7vq$q3#BmURaOu!m;3cK(LRZsWS*D7MidzJ4|A{?*8bXAonk zqt(Jz3iN*CNCp&Yaztt7v3|hJQI6a@enEw#dvwFkH0mk%50I}8xq0+ZTq;mN3D7ix zZNr?~;MURdGIvQ|uq-o(K?@5Dtb-1?9NV7oRAd&q_dW*LGP#p)yu zg&w*vm1euDP9++#s8Vy?v$`$ybhd-Up>ouI9Pr~XUG(}1g_Aj$Z{~0KwNh=>(9_a} zOWFXI`t<1&RCMfzbdW0EvW*p~>F8K3B*45EMOIL8Y1bx7df4ygT|4 z`1mj_-)3B@yaQ@q%HS(C90aS};Fe64WQ57tI`jhskujR9d%=b8;o?%ybSnV3nS69f zgE|B>USchr+fa;mG@R7c-4Ttr4p`Cv>|WvF;c|QUbM+9R&*~ESyO(3`U*9ar(d>N3 zs`ZuK_&j@fORY)Kl@JPI{}l6B4tYk2p!T$$J$p`nuvEPQcT}9Y7K5n0(a_R+n_Lqq zAl>cn4@}x}EXhC2bfAp7yPdcgSRMtbr*( z5#KGwWsf>bAzBbiwLyoPq54!tFPn1Wb1ai=fB{l6qsN>^1d>EYyy&%7PRhgW4=ppP zeou?Ijk@-_0N!44w}X!!{~~kf09k-g{nPJNXDAabHz>K8FrU z81Q!W$aaQ~ugilUY&G+;K1ZPl5zW~YN=BBdx*$XK0S4jaJe|YhMbETxIlosSV zFiwPUUDWen>i}*mkCkGw7E48dd`Kku7|L_dM*?J-?LUaB9LATYoo-Ui zOY-pOEks^;a~Fawe5Yl=FkJc8QLsv^mlm1b+TkqLLUjB0*cg}pS*-0b0j?N^^M*|~ z86h5#kDif{te@qHMLk3S*Uw9(Zi}m{SeG4PSfHrt;TF&G89GQRmh;Y)unb;;PdMbi zs?+P%72{P_899`zssU%_Ukpid;wh5UY0An@7T6qkeCYKvOfr;%n($}g&U)!eN+Ue7 z8}!0)@IY*AY&x{%?8b)j)E}#($B}CyT$ zd^aIa`j8uW)JEL`M4**f%$;hg&F#2%cXt<9QiTAw#~EeV6p~U@!)lDahUI@)Ag(;G3x5? z_amTc8z}zvO>eZqNu$)7UdZZqglVO*{Ui>c7QIu`3Y&B0BVK!>*!R|Ij@BYcE{d)q z*DNw4_-rU!ZP$PZ;^^1YU?07#EaBs{oMm@v%Y+xlOLJD2StkA;kNm+JT3o_kPznCTH8}UT{OY%Yz2 z(2LJhaB7vb5fO8(fXT+n^(%Kq7m8r`0>1-^^l|=L+1Bvta4C1jSGeBt7;vt69qoGM zds!#=)=i9z9Besgm00p}AO~}ACv+qwdF)U6&zm^zG;4KCOpHJ>r(BW{5kZ>N8JcP( zLPG~v+tSmwHSNLQqFPE0=UdB^_9Upx#AS|5Bcm`oF=<^6&%fy2w0f+jHJ>e0GhaSa z!Z|O>>IiKK&xpg?)lk&W#tn-M@%ds%4!FRjWCA|B(uJ3EFYB`wv8XTm~9}S6#iHUESgmrrN#_Ley0x$6~ z_hrti-QS|$Jb7+m)Z!lrQxi@#1YRzCNg!f3b(X<>Az8cBw39(}T;+JU2)}jQ*|;Wm ztKZ_5+D5f%*cKRM%wZua0e=LK-EqUg8#i;U5xOMTRP)ab+EvA2$5?+BK}QkZ@KiF1^-|Q~ovXJ4<&(I8-`d zdTiXO&7UqF(5(mWC6CaqY`39{qa#OKLe}jQ2M)K6=cL2f=X0f+zWT@5CrNSJ$?xZ6 z&R@3rSi1VY@6>%Luam%BW?ge^z{xr0+*0wgH)C4qom=)_CJw+aT(!gQ{!P+jMuiBm z0y@m(0A_b}u*j68BswSiJxii14hRJ}hlK%5&;@x^k_fE>WIx3loWw8Ux)vb#G``Tis!CT+^Z0?K$X=bwElAf7E7CBp&S15hzW>+;_5YD~bMlNPTZ{@nG+xFM z7D4rs8oPY#H2rLk^+5_t)wHL7fv;F$30F169xG(^SM0F6<@1|%)LNH1^oV?Du>eimEcRoO4qPtS7r~naU*I5vig2a`;1xKx5m!rr zA{3n!p$mzhR8#DEuap4@<8gj2R8NH~PoP|Z8Uc8MavK?$`qWY?{nl0I)}5)UGZVn! zgBalFyaeq5qDnw&0QUu?238<*6sw*Q^~DYz8ENm~(NTfL0N0nSic}vfx$n;fXyo8> zz?O=rUEc#R#zYw$V?Ex}a}6U+7Kpe#X0M z@T`C~k6u`X$`-Jxgm*#C7Y}c5^rS?C^H6=Ob*Yv$i@RWynCbg~fCaS_k{90};+Ifd zu$cOebMm?hi*38GEh9JAhAc}8LvP`voKpYozbTqPnKW_B0X9ZNNVI8~d358J0hURf zUGTr-GZM^Q*jWmC-RDDi;G;`zuVV8*z}@8HDc%f6=($(EGZT28pJ8zeG!{aO*z_yz zdmrOcS%G;4VmL~o^KSi@G)trzb>Ck`{u+SA-RV^Yh{BKZDakjnj7shIg^#XPBi3=p zq2>yTrfg3{5Ta+$d3nkmd1M&y@-M!@YfY=JrUxwm4$o!Fst#4~gWYFdAkp6PVO7WonZQ3sZ zPMiB+WGfuVq1)NnxnY&TdJ#ew0$4ShhUs6t0Azs;AJ&3D(8mXjy34jzvhPsdI9#QW zyG3o(sFHE&>B>$H(|NW4{JZt>8wSp+zl*;dtfgfw#0&E7u_5o1$$U5*Mn>EvB>70D z0>ae$``0PGCK36z1+QunL1N*xyiDv*v_ndDX=eF=t;9=9ix$e0$!G&c-f=~A$I3&j z;j-dDRp2X#r`*>A6Z0k~Ckua4s0;4y?#_)MIpU}HLcUe{7aO(1|+}CL|=VANh}9lhqfA|4f7CzhlS$-*%|~n(rT4i!7iY^70+U*IcTq z8{k=1b8D)*99>3uIw^Z^riKf z|Fvh|hzi_mZwY64#5Lcij?@_of(77iBR7xhW(!M!+m^{lnH_Fc*3|#%=dS>GVmVww z1oTCj>jraHRu-sY#0bAj*XW?{0$LKxEG=cPlidNOac#8Hn3}A$5H}Qr<^zi8-$ zs#$!@$_j^xscAQm3?OQ@b#%$w2qdLojVdz7%Y)e-(n3C~e#(FWA*LgQiE1>~^m`>y+ z3=mLa2cp**f(_|JY;S+;?&&Eqn13W|G5l{i`nM+W5M!QOisiZRJUsT+VP%g>yIPDJlH{>HL947Yu*j-lbTmv4}N3}RAQ%eFei z&me5jC(bSNnd;C1adNcRYTr;GD>?2uO;mMyxQw8zv6U5}XbrSBhBHO3({=}YK_o#d z1T7#g#8vMF1c7vKLufU~*(;-!>ZmmVAtB0yb;>|l9_XC_OHdD^m#l2C>IMPfHl(XJ z8XSHW1G$r-rwgH!sy{$nuUVK54#oo_{ulv&IYrLJrIgMOOFQ{~G?@PJE|}Q3^$uYp zSy))K;mveL@VA#t$jKbuB3nmeP(w|ZlN3!m6B}n+qk=p9uQ9W!%6arFB}$l6GhdQ? zMk{3bUh)|{ZE#3%S8snXzY@ib#6uka@s~cU7w=oBk(D*K{T4bay^Vtp48BY5jo|9( zpC{9xHlbL4ctffyisp~3xORo3`GeU@IZjjf)bEFfi8%<3p|z4@5$6kbtP({}F0qq# zKT-W=s@R5qxmu(4_)-!z14KtdB)hu(T77y3rfV2tVs~v+tN*Ni^~!|K~K-{|47pF~tnDahv~sq3#>-^K%xP1ViVC z(v(?npHAABPwco8SZ8Fhfiq$xV{msC8vB4Ph0b%$Rvl=#+1PQrtc51S-*A-x<0b+D zb{-Yh>jR);fj*99)B)7-a)Ln!>=if&FwO&(a`@RF+%$b|IfWY+k=o7b?%_eOwhpfH zBjfdJMo~IJcbf(Th`=teX@^8ILYsz`nzQ7ayPYyM?hDIP_T}~^r9+lr#lPkFLN=QX zjvVS2`fxRBviOmP> zJou1IpMysT`by>C8vjDl(n)o7kg!^3f8H8c-=huT9Qy(^Fnjj9AbNCmHUTs#fQL#d zi3C!9`s_?Li^{%Rvq|Z&L&t^N9pyleVh!j{xw7n>F$!RAY}pgfp`YUa`s>a+vtqyv zfMTKb)H@IwZ^3q@!GVVWOFLgx3ydiEZ0&!785HRC_o2hTe=GRHm4PiI9qkEx-!b%c z1EtR^DtZAC@W1%{(VvkDe|=I>Cv}gpW?X9LN}Yb4ZNEU3>~-f(^-hCMUvQn(xdAmT zC@3hm%n@SVFD`FHF=?w&Q(7p^4}t|eLinQu+FVg|%uiG)aB*=#{{?&ZdH;I*^PDvA z<_K?`!#M*YW{M9}+Rr!!IQj zQc)p>*h(q**EWHNk2BvNqKJ{ioq1Qc&AtyxnTCkxd?`IzgFcY37t_kxI2p1 z+ox+LXD31Z><+53L+%<<7DxZ?Icpmnicr3(@qKGAzl=$hG?u8_)q41fLSNZJiZ87|xV!BPG zlK2Z-XA6m5(3t>f{Ap1Y1*xzq{Jjnkvj_O!eu4D=rmti96DsFwp*X89j9;Qk!-;;9dHo1l?!#JVoqJg-rD&oq_}3#|_&hJrh*%G{aQtM6hM5D7j;)L* zw}wx_@drJ6h?ntsPqVV_J|^ej=8h{Fb+4Bc7RCn=6dYoAQ?7>kKFNFyJu4pJmR|$F z*k)*M{y+&zg>)+chNv7iP6O$gEjRcZ6FsOabaW9uRZjGKYop7qnD-8J3%Gbt9YLwc z#{)B5T*)-}>vQoK20NFcC{3m?)nNg_ zhc<;NWh~cB$ReF9byKa$t{B@T(iXK~t%I2L9ruEYirAPL-2A*E1)R`Q_6soY_(Y(*gh z+B?ogwf3obOwoll8aUk$WeU4r3wQNUry^IFko?^ZkxKvM-Be|@$cJe;KhLYQ-cw_v zc$%p!aT}yE>>q1j+gbfAy-KF3u2*R}mU~a;o{*3bkAQ%Yc+Su~UN0MG>c|UDU!3<8 zOv#kJCPkW}Nvs5=&+#QaDh>q}K<^yYi7S{<=ZaFi^OTjmP_d;_n+u+~+xNV@JVRUC zE&=5NjRxqV=s68oN!a<`JwA?fk+*X3G5LmU=2a5Cm!Q6X5MVUs~qJ;{mASM(P z5Jg2rB}tA3Oh~dta*`w&L5f_UVgLnBOa>&5ETtyI-tfB3$A_St)%=YPIU&db!;WdGroxhxPOgbpU&_ikEn~0>wyKXx7!sUDx zIO)=a;mp4)_Xy#?RDE}p#=$$5kkDmWACc_$Qr@sWDPWwyryonrKV9Q<`}|V^-Otx^X_i7v6TB2rey_jt}Yo% z5E3c-Sdc&C)?q2a?oUGv0Y4 zWR%+O64frIYLuui|Jv5=RHq%UIMw*rJGH0}fcmwOE(K1-uI1u}-1ojku-F+t42q5% zr`6-`smu}YcP-#@Fr(kT@2Dl2p^by8@do{zk1HxpgSRoy)Fov5)uzaWpLBf|WZ)Uq^u|BW4j}4_;Z^~GuUUJ_Y&1$sQNmrc4ofH_p zR^*0uhrNk%7O!*Oi_tVZ1y1Fr>7f=`kdM_~s1!NT<|-ro3(pZA_s8{?uMgfY97AIGbv!-7>`5wQoti1bze^sTX z!2W0j#@#s-&qZdN((G|b@d~fek+)ilw)|THOk7>bLmE5B!yl|yJ@zf)B|c8=9e|dK zWM>-{AS3jIHtMH8fAWW9x_{=#CesY;t_y_Nnt%5u$(L`F@N)R^{%GAbt_p>BjJR3b zW;QS1<=^}`)208H2lmzP|z0+CA19BE-T8Rr_t29}mK1(@QA`7KC{Z_mK%w{Xu zP~S~hSMV)&VChP*p`XZ#rQpBy#a`Bm+ODW2j|d8`BCzo)1pe}wEkJ9c+{g7M*pQ#$ z8A9RNxM%p#w?H*LS1DP{faTnGX)+pc2@kGnSiQL@Xh!^iER3}-HPKM3H5cVMD%5*y zsaY)9!J}UWB1mhnf+5W#WH4h9p&|`JON^^-<`1|S=8%jbiF5WaY#*S3NxovNKfS@K zICZq`ih+6oh2JWo&ACr<%i1*&4ShDtqx;hv1Eb5-es~yJN3?yqN;xOC)81WWjNGHu zj<}}PlH%f*7fUz#Xe*a`wzbGdJs=G$tMt+)8QY-6JDLO<`o)GsvW zT48QT{W{@TIDTfjY@=e5R$}Wg-CkOVqQ+<%P+{dYXgggd^#@7H==C}%B%-_4B)05U zJQ+2d>NA~~KkbX&S?oX`3ZY>x$HI&9*MF!?d-c(b%Is~kMtObau1w4J&8wAJ2pZ&S zv@=r`=(;2`ifd+Zc4jI{sG?X(iw&h*?31IJFU2~Cr+%i-$jT+@Vi9^Z)&0cOg<UJV zwY`vNNk_jqIKd_lu36(?^-||2B9E=DZR`x?qCm(atTdiA1EMa5XVZ0HWJK>vOIw>7 z>e!OwI@?-V$%HBGsCy9H}A1h1b`sq9`E{ z@bPp7s)U%>?VzBbQ2Vu$lar`$Y`uJ5k)!UvdER@8oe>92oP-n?UAnEulfQQ+v^3ip z>xLQY={*^^AX`sP);VH|jnNeZl#Y=Rlg44<&ef9rRO|@?UR<>w+D2Q5MOVUG^*(R2 zhk-$tpBx%lA@N{KTKadJqr@|BFIq)dMx4#!VP#US-Lb=%i`EqP!m67o-6y@LayH1q zfm*yJH8Ny6nWpk=e{zgk!RL45$F`LFY~JtGzmyg_aXJ!f5L$%;&O1=|p!$IeGDNu| z>tWzxR%kipQ1jN!(&yX#vcrsh^2Ul37l+j8sWT4-BKsCB&)#IysEvifqI7T)sySFt zJkKsdt-QgHd9P|S9ZRflas>*E?@!V@20_(@3l}Dcf?+h_>kKC?@qf&3Q zC~XIiwc{TrUuaq@D=W>Tlc;b!0}PT&bE`$SuV;ips#)Rizk*z7ex64~F%sC-xv zw}Z~o(a{mk&d$#ln7u=ccvNp`!PPcmwHL=q*QnDzyVv=1-8%W25LU|=-FSeKQ=4^$ zZ!-=C7M_!@Z=mxDz75`pyocr4r?ZYpNbvjRLI*nAJ~br<9H>t@uH^D4e^(M|yn-XP z9VcOV)_3`yY5KuqC!>9rJgP?T7dSYbC`Ot_u(DNtN1xMqqgj?Dq;^% z`Z7ziXnW5&_kD8SknwI%Xmn)csXPOTqMS(kt>N!o0~!lHkx{*s_m9UikgMlV(>K!~ zE_N+4a?~er@$%yFSkvUKc<}ybttQ?8B@Mx_NQEQcTnn&+s)kn%3|L$`PdO(i4BN_Z zY(T&4mVge+SEu`A>(9+E`gDdNluX7F6(8%#dw1`u#4McA?bo_r@useDer4D1E^td7 zbH8|**w}cA?~TLU=gL0Garfq>4}~1y3{+2Of@%~9IVlkG#8~I>;lpHO0?<^flXh)w zttbmR9e1(EOVbfX#?ItW4uKHmTA@jegPLKjs7_;rszJO#b1Pw2Wd+93;)d1LYuC~Q zr9?x`f^<`tmX>18ek65uYL8lF+e10aB&Ids?9rGJ#Mfb!CHQKlQ%y~+#_qEN68Rpo z7`CIl&ZA1O+*yTOfHKjzYPKKFd7QmPAh zi|`Z%yN5hBWVxo?H3FgP{7kuOJV%)phd6N8!&;FD*NJ&KPyj$WSdmLqwv`!xjc)6>M;Wmo8=q8RDs{-@_r9PuvCRgr5G67C~nka<5a z>yEXk`kHT8K$sL3VvSSs=VN71&<5$}Mks0Ky>|hfg+3!>Ma2VrYrD;w7G!oNv7S>Z zsQj$;F8rw$O&J^d#09+(me)P@wS$w+UkV?KT-v$*4l3dm2&i1<%E7@gutc~4{qp0- zkMoD}Q`&>lCp?Rsqltg9adC4ip~F|zA7A?twg=$U+ht$L6fQ2VQ^-PtmTmeJYb?iz zLNj=Z)of-%TC9bVg3y+)k!tHUGAv93V*Mfom%i;peFCS)<8%9< zL5BJasx_=?oD4Zm@7Id_$G{#NTU!lyx)XWRfnHhM z7mtl{Yj1;f;);bubUyY-p*76Rwz4rM9v(ZCDU*`4TglM3t&x|PN2Wq)Vrp?$kI=Ue z`U_q!rJ5A4t)u0?d&dkvrp!;Z9WI^*=wglr4GQbn_QhNXYie$O0M$&px`A$Kx>@R; zD5EpkdZ)AXDy~M80yTberWjI|i;LG{*>Iw{P7f{het_1sk%T~Ap+XW{+i>QASfPH~ zcGl+L8bwY)WsOP;Aqe3?I6S>05}G&?wly|3RwLQrD>QDzMeYKZb$Q*ZSrxm-nyb&P zmE`R%Uq+0rEG;|ZmbNh|yO`8W=FG{w7%jjVP~|lFLv?CqYB&4(Y%Av2QAvx%h$EM- zKK$djtoy~f$;*y;$9WF+isw}sp?fIHFQ_`?QM7JiT_ciDso7@r1-@)(juYCTs7N74 zM#=IxDB_}AnvvGIe#OH>_R{4d5?7dD5q}A*ae>RnN4g$Xe=7z63awq7dZ$>? znJGR02e6jhACOcl9?@uSvF-jF6ZhP}$I(md8>43i(d5ziLJx2lu4z_KSNry(zR^7T zaES8J<9XLgvyQI3d*CST`v+&4pqyS$7X4NM=RAW+*Oxw*YLogJeS`09{N&sdT9kQU z(Q!8Or^=4R#6&62tol64;tP9nJvTeKU6QhBsoQA#^y%DOW+S2qFZU_EZA`sFsc(ql z*)^!7G^Nt9EE*@0=rr+tCagP~0;-8~7ugsT{0lkSR7KjV9E!c?sB>PIPD2pdL2tUx zgd!1O^)^BCq+i=Q8~>D)zdC3p^11iu zs^B{(bLYpaf~s=G|13mg_x$WGZFqQ{kI%VyaYI`QJn}3YFD(;XBU(Fn@x9-t-2!)z z&#(-@Q{zxPGW+4TumWx5n4EiB;A68Yy)fBm28vl58Bey)IBVzxwy5u%)s%XLhiZx? zSATXR60a!xS9msh!=rX(*%V6u=iprx$Ov^Es+6)X*-&s%Ff2Xe&6j$~zVc7+%n-!F z?dj$D`}fzfE(vb=`ynCQP6ea~0#&z^lw{lr2?-%9dv4@a=w@S!%(_1GIp&@5*!o>^ z?l;_eJ(v>{!}L;Q+1J}YyhlB`OdYYRi(sj(m0tM9Q6kJJ9HML?tDn`}U*`ED`I+jD z1ajLatCH8-uf;aky8kxW!67K-!x=N$*x2M+b{$RTm$o#nq^RUp>+d%fqnBJ{WrgJe zGp{x(YzREkoUbIe0Ua{c7jm6`SVG_3e8R$V>C)Oe!C&ho-;t}<$uEZ04wy&tes^}K z9u?tSuu5KIMOyxTe&PE8`)8}}-TUfV;G`*M()4#!Jihj9Nr^m+9kYE^zUrz(@>tQ> z^2@(|?+z=QEm%_c2Bc*9SGB*R+S&5pV!pmHV*RgLfb3=U)#TBB z8+}T2v{gZ89z<`A*)QYcTyYg?^Rz(F)G3@uPbzE;&CGD1<*x0KVJ#!yyY+$71|29s&p&MA_trb{{An5 z|Ibyt|EXHLBTQncIG`#r#BXfHV&CaL^jn+uJKERRscCUH-T%)eM9dujE54=v2VF(L zUC}>2;t^@Mp)LQ@iWZ7v9j`F`_x`Jkd7eke;WZJ?O_Xpkgfj>QxL33dlS1XGFUigA__RQ!Qi;Fd zE7pz)p{(oqDW@*Ck_-onE!t4-#cQ7Adwe|RuOU4q`sIw{LU#jx7>DlM^i*n3 zPF)vDQOKea65zYaB~rJeM6=$d+N^P8JMdkQ&Jq5;S$DbTk&#bRku#Lhd1U>aTk&FX z2iJpXZT5i)93{ia%a;Kafa}8tYRp9;c5yZW$qg*5*QW`pRZ$@j==h(WHVSJW zU4-N7s~8#@YR+3hs~pX+RYc}wSnX>A!N^#2ra+jD&GluHGzGwVfa#ww zj@Nu5`>}d(@`|P9nFj56&90qU__MV9e4M-8tFzHBzyYF(hDrrx%8{c-_k^oNv<=SE z2L1pM63~^yE13x2Cn|TN#k%46(KK6jmHYP?14r+bT_GG-hz?s8iq&0hSenms=OhD4 ztaP0u!AM;N<0H zCg23%eAYEKQW}I-@gl;3!sG@g+B3$87cZ2+g6WzjYYGr|B-=@_l=KPt?Y?~Z>ntrj zEp2xW!;Nkx0?}T~tiDMXDAQeTSF<+NytOzZS=s?vz^I$O<( zM^;55bb|J(^n~?+xh;wzaOj~OJ|kv=emLbRneAJ;DPA^M0qZn~@;>LaThn-6(KGmd z>ZP?!i^io;iTgEBAJrs9YQ$>}SH{*iHX_NXm66z%ewj~LOkqbS+o!RK31>>JKQm*w zXu-N*814Zi=&^YX$ApEOGI-K?T+J9@E2h?z;0DzE1zoT`z80>dY_Pn{r&bfyzzQ4o zYX9`hl?MbFCUeu^=Yb&@kgxTqJoyE8UE8{ z0`T@g+Y)?$NrohcIzKN@nN+ zXx{hl>7fkPJf@4^W{1juVP3Wo;`>LVbrY<>hB*%P{~Q($vq*@Pdelh&a89 z+N^k=GORAL!m+9flAaO^2@jBB3{ogbQ|F2{y+0nPUh-Z|oT7BOZ?~KRv z=U{E!e}+|^i3uuk{5Ebm@QSt)nlE7_v(T!rFxY3z?V^ac^{-~CT?q#KZy|5J;wgtw ze1JcRokhsS>jazT0d&{tb&94ycH*>gvGJdb?4ubIrIIgXUCx|VP*-AVw5b~j|EmW=@rPR`&_L5bE6ob55NSvZ8K%2ypt!2O6y?=ApW}as$ zOt$$cs|lzR2D}RDA@IuXH(vh3LHI&7#vr3C)*5W(35lf<2?_L+)FW4S3WdIr6R7cR zYro|b-rH*gDcHr(gYb1(1oTh08&|<7_r36&V23C3;ta*HAEGPgVvzTC_V(eS$U{Ai z0(`nkXZyBt9vZ|p13U#*l$4}H88(D#gAF`Z5&Sd~qUq>Ss5pPBIknH%ZE{;^TRf%o zUb}c=8{XxLk5BKjj~wl52y+NxRT+H!38#wT_)9aK(t9xNb8@~%Cqa%Qxt-H?=(529 ze}C5m>PF5&xGv~93WW!a@|7(d{hs~=>!H}3rXGv8rn34ewkoO<*cl%eHT7UD)tyuG<$ za>t9#_mFKO?xJ%}h%GDJTgqq zYfK7Q4?|?}%5}2@llU7I8ZH}U=BtqJJj;!)JBHn_AF#OR8H7&qDEe?iBX`(%em&vK zWTT>^muwK-BMrwzt!sI{lA_|`)TISb)vME@c5Et*caQeBF;fqcJQmd8L=dHwL^{VG z%=5v0%40a_?;p|G9z7;S`XffDe)3g~u7&O$&-nI%e(`nh79vp;d871>m7K>!xeIe| zu(pwhMb%;_3*V^&OHKxC7mMg08<sF~Y~XR-}vFEnT6*FDdzUL_nP$x!E3 z%cp-pRM%9mKq)P+IVp1YOd0kJw^p`Klf%%NN%Xh}O#UfZqL!G4>dD>ST{uy5m{=N; zyJzdkNuhLD@^SxJp?%Dhe zy&V&{z+|_|(KNPdj)60_63PbV(B6#?y^H?lw^0FofWnbqaFJ?Ww&%3!y2#Fm+dRyz zr;V6>AuwHJjQ7(!hlTHJKV|;FP7`apF^$x)>OC{B_l@M_qs{e^(|cCGay{jWC(9!x zz$xBTcW-|g%c{&Cr7ZpbjZR_i;l+~7x9ZwIYxM6%RRGJ)(mVc7cC+kxLA?IV_i5_c z{pP9;|I?d|gVZ@aNKz0Tn%|Om6>YpGvC&rrCt8~R6}zXT>_ZaM;3SHEsmY+gPY@fB;)MEeIC0_^TM=+AQgwZ`$+8t<_$+wXp3y^~IGdgIoZ_)w6Wd$3Q4 zeLWC0wtAvH6#pt}YF*^lRGH61VwRSca1?{527npJ;9HwPJ}ekf=}QonmhK$)S&yW8 zx`3g=RZoih3_bzgXqhOo{Yr!>Z_+Ma#s$aXsaPen=$ zrS4G*RYza{DfO80zAfkqPh^9IMRVvzS4DUKcy%$7Rsr$yg5gagkDU`&_3QiP=uu^R z)yZk|ym#>!Y4bs_hJD!p-aPnxc%6 zK*$hgh)y30SLtFZS5nhFvVCCQtY{qF#SNLme0#6Ha3~DO#N-3i4>ym$e@1k8woTHq z0Fm|v(K=_64sTjpy~T3Hxe#A#!<7gPJ{VFW2gs=uMv`erb6nHIyIG!>SWTCHwDmJZHeHn%L1}z320L z94={uHx5$Pi&k*d88QE@)MHvGvV)g5=V%`asrhBTLJ>? z%H&td!@L?W#oofJTxL``xZvVSOEu>nmI8(QM4e;5 zM$zvTp1%BZ-wiS6yt@9EheOuGay}&gu&UXqAo&k`^Jus+JTF-tF-k*I0Cg_0o8ygN zOKV-%ij*iJ{ks)+Ba>LMEyO#q<4mp`asP;;Viz~>IAAN>fuy>8>gwSOsrCK^xlxvk zkvlj!;|^CjI5?15RVL@Xdx|-f4pn%DB_-JO^kn9y1=yLR8-UOUnW)eK7QO>p21K0d zF#DugM^n~R@9lLD5~)Z~*xDTajr(s};W z6>&ZGwiQUiWG0s@7Hn}iJUZ2k^o($oZ+LztWM6d_=h!wo@F=N$Mg`UV@xGAfIQ#3| z#DBg9)`*jkq~6e*Im@~awk#}<&c**jG30U+Zl4LhIP0CTaoH32YxY*Y)0E9)IkNqM zVZo)Xi`!_2o_>73>b%G`t-ohc1$}2!Z6`MCJVUjw9K$yoHqNjb`al#?(!V}`-U2-T z7@i%DBE$)X)mB8W+FkXTXc(+3x|GReS7}=dl~hljqnz9J?c2MG4*P1!}UVAA$ql9X9!^kOCE zU1a51@{O442Pb0>ID8w=eL>F6U5n0XbI1KR9iay<#XnmZ6?!GnTgvHjR7fc22qRr< zMPJ?wj~~S+oGl}Jv$j> zwsABx)94pcldy*L!iq54iS&OeSrS1)zKbKoHd*5>o3=R+?&=lwhbL^eUxF=8)4l9NJ9mnOU^7m!xPx zZm=^&cGFt19uC*Zp?o7r`EV8Th_7h4*yz18(Z+`rq8-oHO5f=j{OR(^D(mZbYjtLB zR6%QlM|X;qSl5JJXRrf_t<>aN)u8a^?6zr>QLNK*(aZC^3tyNO-*GU)n3TaIEaSp-Y7M;0zq1Dyxj;ya4P}*%OE-86c?_E`YX-9_+HOi_fZq$-u^Bwx>KZb%~hYn(V z(KAYBR+c%JKLAqa87XeEVbzBZCz}BQH$dALOLBtrFt%1s2pYK2NpFRRfHJE`E*5DS z7vdfUIjBl;-%g%9ZN9(_zuTc}bX^qlSEVdP)aZ)~gNpYO5>~1j6R1#2mKT2wOhHev zFq2b4r=6&wSc?GqAkYWiN?_gnj~H|f0Z@ugrj?$~90cQ;~GPnhQKX?He#HhV0iL@|YMci>X5qXRYUYnQJ@yuSDQ)=igCA~G0s*RD!QY)79af!pg%uV1oV1d| zEh#%$nW(GOUy*wd>_W8Hoqea{v$Fm_|A8P8z+X|RLTG@n{6Y6%uQ)h37|C?~_)#xy z(4e-D53R8|5npYpx7yCI9pv42D%|(^W*@rf{km`8_>lGl8pssW>YXBZ!5h#Yy&^lFW;z_MVoD@#i;RrK(oCdP z;F6a9nx(6&XIh^J1y%J=bch!#V!96QF6TVD86Rsuq;ycrVcTDewG|8MgcQeMHj#H~ zc2?F#_EQBJ{CFN%I#QHcxk&MkwRYwW z=;!BTdfV>uuTt4kFIR|=&q)d zx=tx;7E&><`GGKMFReLx={7#$m}uX^4@ueeE;sbHTj3ZXJ%R=aI8b)jSTwvGdw=ab zOwfqTu6=N=0Gzr^L&7K{s79%DM3gnp_>bG=8KfkCX&r{0&fdNmh>%OISxhxF>~#F) zKxp_x>1^cZY`~kR%}QUc><^X|>4QKF?+HB$s*n|oUHaokY~75wjrJNBQ@z9y6M>Lh zeZTG@QRTHp9Lqj{@_3aVx*+;ei1L1D(R5EbN~CB^VGI#2p6)JGLy#baEN;ZfC0)J@ z^$4cKV8a{Yq$|eO-#OVcXq&U~1v%>Y=#QFF*S8u6U;PzNxBtaH@l7la7%9qqjN`;Z zghxq~a`djbe`NI;CD**3{xib6Xn@!oW_8i&032IPFF2vPZwsy>oiO}UNtReoW}CP_$19n864&Qb2Sp6}G|P)CX2 zLnuZNE_Y?VHBQ&W=U1L28ey-imV0v-^{Th#MzN5Ss5o5%vYn8Z+p7uIPWuY$5WXDtWep{THkrs7ir1 zvkKQ)y9AGz^N!5Au6ood_DbT#3G*MBzsU=8_0U92>KPAJGpPmV}@*}0%%F7W3OrlM1kTVWu#N% z1G}RewZj-DJ&R%k&lVt|bYa1}Iq5~ZN^@ZLNUL(esOzb>>3&hz;$dAnLmm3ZqSF;aUUKY2Q_Y$9L{gPD%FvT+lf9)S@YBCNVN_zb1SWub{xEQu*K5 z{|f~`{Pnlu^&hPCST^w&K2YD%m2%9R0s$CR&B9y^!%hTa2?Lw+LJL(aN8a4|0L$9d zK^I<`&ZELeZMWsB!x@-g^ENlpF-J*HAY>-#g@72P4S|@m>_;`Y6#2=0dZGZW&UWEC zy?=J!8Gp^x|1=6X4EH=aM){&zh60gaSq83;SfK*MS(QA4^w&;ch_luVLr$<#4>U3( zfZ$SR?ZI#r3~o^mJ*A&53)so!j*&93psbD~r3VB)=(r0il9B?)U$aDgLxTkATnrE2 zoXt!*Q6c(XRsUns7RG#d=w5z^f`iDpKfC| zY^OQ|2JWDmi{?>D62ihauwB!4v?iA%6nT^_3Axf+7xCC0@!LYwZLfWWS7WcklR1a3 zj8*=1XuW{-=#pRiFw8fD1FN?l33ofbLj)x~qpXtI%OIh@D=wrT;#95~l9}0REYHOK znb@}R^!WO1h}+QMa4&^wn77v$h-NIk+XXm z`Ot1Kc`!a$;(a}whmVkU1Vc1Bl{sQ;5y>Q*d~+>e1){pD$k;br+Kge7@DJ59aaOFf=8a&?)lyH>{@<&mlKcYyX1Q>bHEP1SS<_P(qlyRvD0aoOTXo(J_0 zFHvRC)T4*^&`%M>RM}=l=XsN>KGM?-uP3$U6x`Z&{d{vqFoZH4S!Rd)T)lT~+Whz< z{gz=?oI5ccRcOCLwV1sxS_?- z`G~2ZnbBc=$D+$UqEm0L$mSVLV>6(T8U}3aB@A;~d#6gquU={AJxpD4bmi6={Pjxc zDEVU{+vH%c`{GfZ;0u?GBS)KKqdT>xAxrzwSggw%$$cQ!EZL$U=;5~OvUe?9J?Y;p zu%0cJ)uymn!DCBEO*41ve~rSb|7#f=ttBby?b&gk*oh1_~l0xuVbU{sDwjbanM^)+2#kBP3PJh7EAdXX{!t0tStvW z#~9P~O-VroHt9=$NL^p%$TQPJfBJlv|EjgtLOaR7>iS)x#E{wB{=cJKRVl4sbgV5? z8&<>D(y_!$uLC>ou(<1N>wmhdEv%564sJQM(z3HJORj}m?3DEu?~w;zuXxXNUZo3} z_ErUF3%bd4%skINdZ}q2Z17saTE2ci98x>8WB_b`~p6BJ-bs&w~Hd#zYD#2es1%%8trN_vvKq&FfoxIY`V+OZl_; z%U&lRQ;S_kmyeCEPEW?8RWac=lc`4N>Wb~|%>23T&ZFAP_Oxc_#rj~!7SW7vbL5ng z&aAebv*RPm{r%@Y$C56)9Ke5|eJGHB^Xv`JU4P^k3YaIa3!O5=>v}*;e_9zad?sSu8ia z!&!PTa%Y)^39G%5+JC3d$+&Bd#=px^i!Gm*{#oYzF=fW1Wxh*`6(?p_M*G>NK{BnR z^dGfT84X+Z$NUu^Sx=98lD=Qn-#IB!urrDHwv7JvLR&&tLahEvO<8G!3Odd7KE$g5 zZ*1I%3*hzCq&|gyD~0OSl>(AfG`yQA+cV6ILn5Y7OZ7yga!XT1*Z z3>wpaME{;qUe+aAFkYah*%Y8;_pY&_VN6@wZrl1hBz+XhT{*<;jJ&)6G;*80)adW{ z`03Alc!y?*Q8X-SQ4hyaEMj0|1DbGU@=?>~BBk=H&_;88SOBMcR7h`{k$m}bl zz6G?>gWym@MP`gg9-?N3uF9r4#n&{NladjtPWQxAiV0mndwMEqYoCYWpHC0rHkuJP zq2!n#_X^G>^z@4zV3sb&roKzj$4)jG{v=<*@U1nQ&HX*l4^wFd*G->5`3@R*^UTiB z)ju!9YynR(;Ee1GdKKt_uZPO^yBrMtLoWGmOXnkE!@JUE`tl*yg5AV|OJm1?vox5Z zY74kzMoJPAoFmcjLSJt?2L~6~qNfUNjhMeaN^H9Dt{JTeXZ@N1XT#s;=|{cEsS2!> zTC~Cj)n@u}x4%14WF&--Q~3o2m8QTpFf|m5BnJBN)5`|i&1-;A=aDx|>`$QwD=a^- zcD?x)_V5qg-7ma(*584^$o$6VqhZ3hjA!rJO1V>M_h;3N06fsmEuZuW8MO$>X!>n0)ExY{zPclXwSFa1a8Ijh< zKq+RjwxBiPvI0kP%sQ`1?#!BBZ%Q)KOKL#L>IvTE^iaggIqxQr9nscBvxT=;-v0uD$m8(?9cQPJ;q{31Qb%b&R~0keXdVIuDGG9_t%}(aH!%V zPUacheRFVw?>>&Wja%SjHf-9>RL>Q?sg+1FeyI?s#79>5w~1(*7?cf6QqSova8nO{ zxRr{^B-W$+((@oTe%nXysGf%NoN*zN`axH=QqvUXcRZ-TjTYf^7t2kSEX|0C(T3ri zV3_SZ%X^qemW((wxR^0mNA<+LxpnJB{EgBStG zL^$!(*QBC)t1#V+taBz$)PO{@HiWBpyVWb_-#Pi(L3Ytcak&dQh!?~DJGdi1*&a8F5k1pv z?u*~Xt}&=o9{THTZQuNLZoFU0cWHrP1{&S#h8x?IUh&@m$lXL*T7=hC}|?##p8 zia95ByJlm_ybAN*x6*T$q};~1OQihs_d%U%YkT3PEt>tl7~RG|z|`s7rhJzR;yeco$I5jy2yO*sdbbRdBJBO+Rs}2)i58aY`|J0GyWziDdZlL7Q!0 z_LM-%RwX6b)@f!|`t&o1uau0~Qw{Pyf0}^ui*BrAsH4l$#4di5a{0LlIqZI??y+5g zu8W{@BJdi9K0}bS1`NsB6&v0My0iGSUg6aZ?k?+f#jqE=hmgJ9yjOD#kg z7*30M!5e$1WIMv%oxl)Ae6tfFB42CJf4DW7ZKh2;~u$Iej=fzkOE}K2=H>yO&4?TKMhW~j$(a;s_ynefwYrg{_)y@;)MaBU+%h2UvcsMkDM|>Fe}v2<&fsRl=Cpn zU+q|RIJGdNe`$pA@$0S2QiAv5dg&iqsc&8uRKAJvu{`AvCcs}iSQA_4y7iL-QCtUO zs`H0T_ls%@l`Le`X~^R`;+#WInPK1G=(}``@Wri!#zXjGYfS4(p~YD18Ct3sm@_=D zj3oRhuy~xjHT;N3vLRnbw{@H9CfZl*gatPDetJwpE*I%gSnjcCygY3zdg17!@TkbZHcGgGILCZqw4$$(*6Qag3boE-ACz zSL1y=nbiXtPKs>5s}A$`2hMNBx%LZYV8Hs^RI@r=B#Oq8(G1dj*%J~ZSj9$RoW*Tk zTi`&=@7iD4!8!Zz=OsxW=i5JZuYW6F*PPAVp>UM}D~ZB;$U%pG)c<*e%etrF`e3kJ zdwH&AdeY!FmCq9-@j??hz&2i z>Ih`zIm*S#w9z~=fUV{NE&a&~gqSI}M&ANsLYpze48C)Etm)nm|xq&N(CNPL7>jiN~X_sq(l2;pPU)xd0s4?dZy;WMZ16R^wRCqYd z5@ZqpGvx1R!aw^plphSAgfV6MY4xEebdyBVP|=yehD>A3nkqC5Fe*J(^nsA{CEYbR{KC*1t}XHKka zC~$IFkX10RLv9y%{?!CJ&R@?7Y}nS`PVG9h{Q)rd#56`tj52Dk^ffyz2e$;=9t!S4 z@-CQN0+xA<_t;B&q8tO$^?(clgSzs)TE#YC68aT#LO2|}l!DWn3-7aHPSnje2SuBv z=DnSFA!wz?flkJ^1F=EXo{=(>1*d3m(Q*N%IT zG&sI-k=p$#N3<;VWblP?wkzLEj(#KDzo%hPozr_fdx)^@&Motdrfq!hFD$LqFgmn_ zxTJB2=hwCL&?~`X(+?#Cbi^jw47P1*R#Xv}*(%q5Vf_A4FUF{#kV_k5vXbig*Cz)( zJ*YUlq$B?}ytDJ`MAehMLyN1{Si4!i^zf;B_)D(wSYp7sZR;7cb8^t?6bM(*EAyLK zB)YlDes=j)Yb5bBc=7svoQE2(Y>VkcGcWy)$pY9@iahQ!izv z6h+;jsjB*A!&jH_@(ogWVKKV!*P&Nw(e%d6Fc9^HcNzz!RwY+fo@spD2t_U|fr$x) zh9y3RSd_vv*YAYL#LNQ>j>~RQMMYyLPPar9ZLQtiBXcRm#l_!FcO(BG_*J^b!JpXt zUP^`}BZtbuWA&|??)UW`k5%|Fhv56qZL<-6z{q0q^7hH?-Q9Lkia@AH%WKPk-QHI5 zoqBXzQbY%Ns z7KvlwfgxdF=TQ|_4ccg4(z;X?k|K}7d4hWf7=5%HVWpYk_9W)K)!sNfHI)U9^;x|o z#*nNQ;oaO3C{HS-Pp3F~^r#j=L`*Cz#^}(HQL3K!^|+CubFvjv38Q2?30uaDc+HxG zT3~=g?{JkfcTSdysN@$G+R2AE)YaL^RF8~}^*RgjrRh)17ZTO}ZXU{zem--E1?VZ? zXVFu4CqNpe7)4Ken3%lxe1y?P!PIk7+^&Iaxo6h{U!Q!9@9iNFB0xPI_PxVVe8l=f z46}*X!(8dc(VKztLb2X6jje24j+$DTsmdEmXT0;zGA-m%L>`}u14D>bM4KB%@w8Q3fYZj|g?1oBff6 zk#YJ$7tY7TZ?Ke|G|9@(A6~nAl;S@9#xa!iT=MBh%@@t&=4Rv`Qv<= zuKmN8=Nl7yC3cbsV+X`ZTv^DWa~gm0;#4rolFeeEr3IqY!eX|rzw=BvCh35D>VqyE zGp?HVq?zZhZbv_Hj4Ndn9DA*;_+wqh_97L8j6_655xsMYi&J2P{No^rB#Zj`j(G1* z|u_8quFZ_=UXJH#{hM z#)UfhBouJi$}*f4+nLPC*=qXdmbPw@=Rn~q-0bmC6C6g8hA#2p%kYeE#SP)sg75ua z#md`SZpj}y3OR|Mkr7!C^S-M^&QIZ?XnU%I*0T83*U8ECo6E7*%7D!Ot3X}rSiGjd zhD$Tk(;i08(X~#&vrwg<06XsGu=A16mYMwv|54j&3pmR@!KShxf-BUN*=joEt~ z?=>_w>JzPeOW&)@M74eY{(XjpapWchTUa)za@N+?y1tJ8gST1lS+-Wyhs;fs5&v5H@T(0(vRtVZzYz1)j&TQ z`m}z9)pBcXmSk;X?^R7rbo8Bj5gB>i#Y5Zk8#ff4y;e_@Pr1*$vb}QUO4)%5C||AN z@Ay=Nj=z|sH#YI~||uU3yWnnJLXWlfB26NZ@htYLmF9M%>^8}`SW zei^PRd~A`^+V^br%m<891Gm}I*%^;-X1lie_n*=CP_*C#Nw*yi?r5|r~)>D z?5F~}keVzmm7@6&+XEJ&;R)2r+TXv^2FDF*Nn^L8YzFbPqCVxRzUYx(Kx8G{xHu_I zFAmz-gU(E2j-K)pvr8(D7y z!7vuX$S#G*dYPqjpTU8dQB?TfVt`+AW=4i-Pc_73074=4mg3UV@z|AY3zQ}ABbT#E z0fi#QOATm~EEXJ2hSb=!x3yW0D&n4X`1yn1JQPi5%_85D{0Y;xN!x&p#H@QE#-Kl7c3<{!JF1&49T=qRSOZNp^dVx+4C7sB*n z3nBGihomr`DZ32=jkT_sJFxTn8i|GnYH4XnByr^^TWjlU(SkanDr;(L?v|d5p_bL}F6B;CZc$!Rs^=I(so$IzCCez7{(T7UKQqVK+GPdtBhue#B>Vxuiz$mSniP zxp~cGV84z}PFDTvPzPpbY02%%xqBc;nLwAMdog+W7R)+rCH91se*7%ZnS8%dXFm zDEFjQ|IFAQZVmS;`SHBNs?XA@)yQ>L<4t?h8#o;0vs&9?NK&na4eoOPg1l^b+!RJf zucp%KU-T2wF4^o#>dCuaHJ*n<<@Nr36I^pvMh4&cKZrt08*;&7tf!~f0^Eir4BMFf zAz%J;oz=K|hpALIJAW%5AD`wT8`)ByOE??XpI!Cv(8ao0W0`qhqnCe%K;UILuXIAQ z!c_mItfs1AxZHPV>H4}lojx}=H(MZ$o&1Q;KT44ZR~beSW19>eQPPAH>Gl#ly|*^7qr)fuz@tmu3;4dgtVoGHKI~ z=6@l*-=eH}+}(fO-M;gTk|l(9T%LBTrlV? z329GlmYR7GPMrDU*!h^wP_{_8dOvWcTdjz|SFU;2UKFHr>% zrfnJ5q>||Pd@?mA<}{WV8wZD!Ki#Z&0`pw+1&eaMc8=l!iGTwlJ(yxUg$^}Up2|1E5_B(FW zklUq=5ow*mm>TcAW^;S0an4k~0CA1}LiCYj62bAe4iGS1KTe6&HLZUL( z5@hptZhB4|*qAz#K6@~H*Ve6ZonCFM&HX=iF-d=_>O_V9qaET$>lyI&AQI?I~@q-Aao=d&hxUKIdcX8c&g@bD$?Us)D`Cc295a^ zx1I^@HSVW@X1F@s!X=|IpSfai8*G~_B9mi5Sf71( zT#CD`u8uBbOAe@dA|@@Zd)csMxc);>jSV!n`ijR)YfPWdpTNCmQ7iFHTbnDO!W552 z7V7hwE^+qty4UNFB(<4dW)*`kNRqrzKRdHWl_qR*WILv4UIs{h-e4IR7>FSr^^euE zCo>aJ`0@N--Cb!^Q)#x1Q&C+ibhiU7V^?XZs6Z(o3Iy7b!2whT6#@t%0s_*I1QL^! zQc6`(g32T^L_y{u3Iu^9M5QQ7rYI01gd{35goK1KArpBg)qmf5>-E3aZ!MS0sN8k$ z&As1u&ffd%?Xo_!uMn;uDr;)D$mE`f!R9Mh-y^%D?xetuXv+8*r03Tp5cT}FG`SRB z*0K4dC_!mVzpx?P(Y<7J94HiDybnG`5tq}yj#b(p0qfg=G(tuhY^p3#H_Yre7MLU6 z|Iz}>_y?8}V^gxfcNlx?=R?4TAx{Huoh?%(=AGq^>igAIO`fI5Ah#4W)D1wd>!vZSmK z=aHI9k#Q(LU#)Y5U5L(JHuG`WTiAC=DuVYiniplkLYKA-uw? z4Yk@cP*2~)3xz6xNQh^YrDvOC zM&2L2$1wb=g`jGDEkAPa3q+H2`pmO&aRr2h#DC#zXg!>5XF;~t>?!%$O4SJI3O=#1 zl+k(ukIusUHaS`Tb2}Ffbp3)et+&v}fpEmsUOHA$U+JubAj|k%1EaON>5)NWaKse zEVItcIyfOQVC3a=hOIz&he7P}5=>aM>MSi8P2shHmd^9tHtl)su%OW|+!)Ud|Jjf7 z=(c?-gef#;gJt}tej#2L)W@0~Dohh#W*y0_7B~mYIC_Vumn!Y-sPo+7lx87{cR*!&JAsAi z(EhBh4`;4$8ne0(i1Ir>^~hrWHn99Fap~Dtw`l}#Lkdi-dFSgvASJqKLXwj93>LG| z_?;UoLufxj1W+cWC}+oCe{xGrf{XK%WP(oewo}R?!2iculFpf$nx;ts?up@#TrO1i zMMU=5gAWy+aS(}|5)K6$zc78H{UZ9^yC;xhaxI3)Nz1Hx9XEbPuk=NA!?H7~^~R9n zDFfJ{``>yg`G$@cuvVMW^LjF$6eozsHGSH09+ioHcmHAH_Hu;9@h^{UU)E3O}Sn6nsQwFCVF8jfH0W=L^^ zD4noGCrpB?5(ggVDZ1k!?aka1FL-s)a|c91;q&otAGsiroBRx(PIdkHtgCBEZJ?$S z_CFl)MMGZ@VUYrUo1JDSE8&3AQIZL^-q?ZF-y<8tkx_6Py2rW^7(vxe0JnL?LPm9^^NShAs?sS&y}Nv zZ5IOq5>_Y6Wz02j7umy)*QL#Q7~MSzNzhN-wiP{lJvBKAtL8o8sC{eW*gi3Qmm4;$ zZHWs#RCapyulfk_4;`}06eMzRCUYAMpDqQa!}Wt1>A+`d_3_?9WEHp|xIM56s@2U2 zppz~g`ueu5qeJB?hF<1r!CQE*u`5kYTkfA0RTvib!IScBMP^}#T$m6y`s8Jr{;_ZV zVh2lBS(z)K=^+lLxIj}m_%i4i>>HFU_@*ynn<&e8*^~WACP>&HWwgF(SW_rTfEFF5E#E!mt0B#%~f&8;u8wkNUVEt>y>wxZd zn9F4g1lH~z+cW+J31LskY5wY|x0#EF>iaoArW_)Xw6#1vIPR)=V)PH8v#-v~2T!L4 zsf!-v<=G*TsKMlHw{1|wR@n0s+vKJ1dAu5#4AVi@YX^i2YTR$LtiBm9jRsB+5Fy6z zk9J^r+0t{n#OC7uJ|dA(y}FdIlPgMJUEH4W4&p-q>Ka{I)}7v>w2Vx=sG~B- znjx~Hl+EFk0ezrZA;E%77GRgb@D0IxEfI)dzy4s$ERPCcTEr^Wjd7ba7U0yno4*KR zi&&ibm7VSC=kgW+#o%6^pG~BP_+580v*r#W6KtHE0%RL63n+wKVTe>J#V)KI#_RD^ zo+W3E%*+OX;{fG-4ZY#Tiz=_3S7A=$J_&zOvg5d_?nI82Vz7XKl0W;N7N}!Ruqvgb zr7nkiZNjSR!g$OEO5^njET9Y^Ye{S9@hVcBtC-khmcARdy^xUCyHYK31jK38cM;sK z=Vz=_8K=c<1<*0<+V~ZGj~sw%VRWZPX$L@`9+uENAKdu~-JQ7i$Tpc0o`f{@Fqg$} z!6La_79jwa^~%{KY%WHSqROAIbhVbvcc{6Vp~6xmMRI8?o|k~d`Z*cUy<3hqolom&e490`$vTCNl^|_#ctUSd(}nM-$nY(=ay2 z?E>1ksFHKcZHmA0SfEFgB9rPue z1Q03AO7JXny5NMK@*a}2kn;SjJ8!t)o@A=BCHE+|lR&1i8-Dh8<+ZtBRtDa`UJS-D zX<=8Iky^>Lrq3B8K0n($Q8>Rx1^W82oix8K>+n1-6FZ>=6YR7`blLn!JS&UP$jR{Y zZz^y~>bp;dq|AezSBJ~a=9$CUS4a1>NJige_Mr6R^K++1#v0?T>vI$^ae@BKdn&R@ zWr!uCZws;WvGTp=esXUcP{FjKNk^@tR2JHWlIl*mSaZ@SFgj)sG%)#Dtrj#@e2GIN zr#KI3DpySTl*w*zxxez9B?RxfcXqESC?0?izP{4-PqJP+U>i-vV@??HLuxlqKWlEZ z6{Db%@wpZ09@9y1L+kd>(Il}A3_r!RP?065eH2>NM;%55$wZI*mb+Wn4Kx+*sxytN zFW1|U$G*`!-0$gvT5JLA>`;4HseSvhEgp=LbZxH)+TZq&y#Q%l5KtQ%mHNAZ)~uRR z59J;_{$PO3E`b;sf__Sy(UvXuw?VmbyX_M245E1$@XVH3xa(jY0=J7sr&r&+xgsj} zO>)jv+o^|9gCir=RH~hO$&Q0~hO#8|1u&QAu|N<4NHJ^c2$3%u8c;ZAV*MjhPi`OG z84oZ5fUIB?P&rJzabv{6`K0j>*&Dp$YLYJh1_r-iM_oM)D-x&yko{QBPpb2?qt30+ zGXM}6Vp%@{Ni^3YmTaNH?l=T!C_r#o0zfc;!-+zv;y6P?5tcU7Q7(nzFwBeQAjiCB z9IO*?GLaoUgT)s(4HXBE(}&-uGt_xLLZgqIS`5&WfG*rmv*2J@R7j4Za(@5)M<{v$ z!-Ze)2kIW9yB8-if`}vP-utj39IWjc&j-YZqq*DEWgXErhyT;R}GrZ3}<1mEC+W+32ThUPiSolR0 zirPufZLTA7zGPyk{ueHsIbb3?NphTcLkZ5nJHPy={%C&L>J_ zHH+LbZiTChF={u!QMSOx1HJ}eH{5*7=?>!EnJ7OR07O3nypH6kWq@Qkbw%I`DnDY= zpijv}o{S#9gxyiA%38`I+3aue#n;5*#=4U|0S()in=q2z*e7}7U?FIMRK&$0 zzG_?6t#9zTV0?tF&S?`Bg&DNG{&>Be^S15dv#paJW&N$Hx}Xu=zDR-y=K>cJUn%AX zl^DmvJ69YCv<>XdKFBJJtZ^oU`Ia{S$fKlzP8Z|1CIn6Pv_J1V`U!w(0CoM3tdEY4 z4(mAjEx2r?siPq!@Ofb)Z={0=7u1j%^tjb@eETI*(zo~BG7C01YR>&hcmF^}fn9gX z$03}Kd!$+E&5ZgXh&G&S+{CczVPdBO=7-DNV{H`o^Ep<`_+R(fEJA|UuG3q;6Em*( zH%t7uqH(|Fo;jNDi7}26t{WT{stm1-?nYuTgK@}_NE(nwpc>C&ly7bz+a3zD)0(f- z`K1BV5efXJ*kX6ao5?J{z;`Lm3s36E^71?Qhlh79{@|@zfK0z=)Hbo_xze@6PmNRC zO?KdSZaiz1Q=ctgT#QzIW07@wr;R;povM*ajey2|f<=Bo^mZcQClW*q{b_DQEfE#q&0MwMSw@T>s0V6$)Er^L2?X9|qUI^0^R z0$_ChA9Kv(OVp}7)eZZ$tK5T}{hwk^;D=$OLQhvFq`{h}+fXJ@umYI&ITO`Q=$d`e zt+}FBylOg=WCLp<)Dci<3??564=;nNkqtCnG_wE$sP>EAukRd{x}YIi^z1A{&hIaC z(L@v+h%36{s4L63vCNtsV+tvfum@nI4fB?=gM&ycFfxwTxzP;7~ zQhp>F!Q=4?unxT%7IqBen8O2kMTq^emoD8jA6oOhYNU2e6tFg9<154uB1xDvh(8C= z=KjDpgQNbB^&@6gKCjzD&X_B#Ig2|#ejrGB)`XMkPKS@IL_9N$++3}h%V7@Gm}`oB z--H@!z{mUVfW`)=U)KYo{L6n2hOHV(|HQ|}P&{0STK+`G^6iBv%Mub(Zdvg$v~Sc? za*B^YygZT`eColn!jz%tt9O{2HSiDO1u%7Visrh3jUMO>F$RQZGMN+`Nu611ny+^4 zkh7NG-R(3c%%FtHq*fTvEqoxe__?!jDs)5j!XTw4|mTCCV}`-cyF69o}$U%t6#6!ROZoEU`@0u z9wJ$-kKa#N@~f8Km1@O%-F4E7m)s+!)jff#Co!#B8-{|sTvMp=@Kw$*TVKq`Di@yI znNwUwqm`GF;}@1P)~8SExhP7gyn2$ia$+*xQ@AL&TN$&YbxU`yjjh?7a9wRGeB(9! z74QpYI}H}|?c9~GyYUWlKLz!3i{JIV9pkyg>YJYByt-4jn8P7fvWS&$o=d`A*iXCf z_HoJZZ*{HOyx1(hTI}%tu~x=xrGy(DG1ADHQ|~v!$+C{{>bGa%I8&_)X@jmVlD`$H zMI`n8`S#=vvz&!m&EhTQcq;r$f-5nCLX%z$!0Ridm25Aui$xWw-u%)}t z;`e;#8_#&3@xAAqalStoy4PK6t$WUEUh|ssj(VXghmS*n1A##B735(W5C~cs__M;s z1S0~fLC?WI_gv)l-60Ty?%O}K_v{3eU=YhgK}7~@8JmolkGb)$llVVFGI}1*JUwij z-5`Z!Kjgs>o(C9$S-M-e*}8bxIy*rg+VKa0+}Y95(#ZpI{3E#?jA7oMre*8l zU@_*cM0Qbd3J4B%fw(rg?~a`lq^4^zn`Q1st|35 zA`UOkOOiUx>o~7rz@D%6Vo&p3&+L51A(sJ3Y+f^tXhpF@?Kcgm`CasMsnkh~$}tVH zms9cV?UJMJ!pv$avyZoIC3lc9DJnxEiwEM&djb1_!u@YJ4eLJH+S}hDCRPtlNlXmO za&&amt8>sdK}H}D1xl1cPTeAb@O$+1+1sWr#Kdolcp4B0d2Mnd80-rh9v3~m1_>q^ zF>xVISPTN8711FBgB5iy(bLmwoBgj(x3ppMwyK`yYiy2n5vB@+W6)N_>`E##-gQLE{q9cNAyZMkqx80;v-!jk zD~nqbh8nWanyQA`;N%Le{Oa1%;mU`LCeTlWd>9s0*(1a1ao72B|DnU8H`P`koPIIjhAC*sUiG7loJ#%c@M8ci>yid7Ypu z$1h;V1z%DNwi?8|CcJ)~yemsCVaHd4>(t>`zZhQ3Eg^J#y>KbwQCx?v7c0;v=Nfp? zXXDd@fpm8^TinxJ4jgX4^nRbTH0k@`4d<-KO*QFU?e&}NhSFk>sV2pMaeXVbp{{Fd zvqpPy0y7*PvGv}0SIm$Z$zwCrWJ*OYQ%F}PRUa$l+x<7*(`%>O?eh^U_O;&z<7?M~ z#Oxb!QG{rkI$~HS^JA{rd-x4OS9n3~`46)Q=#)MnQibNjXj3>k$A$9=gd;0Q=>LWX!bzmMw$nj@01ZcHw4952eo4jE-TXS zR293(#UkZgGYsxb?aiQkYITm=Hr-~cJ>f0Ak#gnEeSP@lU)THyoVRc@QOh}2OCOsR zU$~*flwY)oh?+>E^{7pntzDA8Kd+#Wyj(E&t6DJ>IU(77GP#YJSMt?;yIF)l_*-Sq z1R?e88FX7;E0%Aa>8~jLYf{Lk&OL_a3fn;Hc$jl|{lLPuo$Z zqMAgq7=2NE;wgUZ;qY{ls~MkAc<~Qj=}_Q~|D7Q$r!K+_mF(D9+rAE@j@gFeiP_+j z*-AA$PRJkZEXzeNvFe%VwB*vBV+;8EBY|V>#RS8Y^4^%{kGTg6#CE-9WV#k-rILMV zyaT(d`UCXPa=kF?x}8L6+&^L`+-0);j`lB*GpI0pq??JrcDtvDPJ078mBF%Nw&fzF zi^PjiflBr$!bQEfTp|6vu_NLgcH7yf71;x6Yw>0mGnNfoXv_;!-p59nqHToE!n9u< zC4ERQemTc)RJ+bYA=qYp3vgZ~hxrpOFNP7((y0?CpEy?Jpp^}ASaG}U;t2=Mxi{Hy z271;0Z;ObrID>LRiA+KXXU;j4uGz*o@%KEp3kk7{pY2_>Cs3XMoa8ctgw1-<`n}eO z#hYW-BqI@=udaWM>|^}RaP6O$u1Z#%Wnx}loZGdm9dxW8WY^h|lnoD{|9mBjbl#m= zt~OL|pPg?k7totKn_CfBxenYts;PY+ZsAsoy&mhd!V%Iqs`fpesMI}R2ekE z`5_6zBS0_i#)oAkn_@YbP%J@ia=RnKTP(iFz`0@DS-VSLBV-xk62MMH>D7(BH9QjV z2MU&x^J{O>Jh7p)o>aRymK@`A&YJe+xp&aCAaZqN$WNl)T=BG!m3{Zq&R^e{>6!Dz zJ3iNMYp0(0vC<^QA8~3u)m{3o4soF}qz%S#?#1p;%oNPZwGhtZfJYp0U$!089xa#J zF>inTh_M7czCOorP#~&stR=YY`yJf5yJNj*u`t6{(j-Bs4-ut+pT=DdzS{U8;p}i) zYd1x^`g=p?@@#8sH0J}VrXA}>6+#~4JND49duh{T#{2VV9Zejy)Z{pc&*lWP>&b-X zke93Fy7~9Nxq3&PisY7QXT>xf=ex3cm1Q`^$wR%E`a;OoD|)dNgRog^lUNtt>2DKUJs+7Bc`zWNUKRsGgc`w@^Ai9LC8|jJ&|(cP zv5nLgB2hJs!v0NprpKd^m3xI3JQ$T+MT&BDJKf(%P!-o5sLv#7=Z$2mn-`NS%RT6j zrPJSjJ~?$%(XKuAd;7&|D{UyQzKE5&>BgU2f!K9Jj*<&AAyba=PQq2xPvy$KHWg{> zJ*GxAHk@uY?;#v{??SL0!%kYsxhr^ZEpM(c=ZcffkH;&C7U|cG0|bIvGy)t^yOWu# z%(`92kZ2lLv%xK}yVH#Z9Pop?ik%pyC&}q=+MimH{UAi5exgxDaTws`vR3mbL0oKv zC?sR`tal!rK80W(sPi-rJb{Hl!is5a=a2mzBnas2NrU!x=RXiTf0ix_d}>!Li3w3= z)sJdkb>b%#GEj06flw{RN;)Mh9yVN-SvCYY#A1w%RPxJ1+`TlsBY0kYbmfS+DvEjOjvWsjnzI`dD06n(B zJ6Bz#j$ziTLb)J}N1_annb(8RA6X~J`PhUn%! zsAJQ^^7;%O)O_P^#~mbwTNZCpCGQYU)J%b!k&>rm{JUfErR2oxGH+^lr`p**ryx9-_|!ACnRK&KU7Q zk^~}JVWHMCe67jb&a*JYZ1(qy3koeVEbubjmv-ffdgl%#oU**@s4;4Cus2i$Nr#KL zifYrG6mYMgGv2o6>db|NJh!?2;x8~rBT)84i;!VzHZj=~|95x!V=f%9tR_Q+*glMp zW%cQz?L@AN)E3MUUE=$~)$1$KXUk5%zn#p-rw2=6qyHx3_!=uxZC-Nlh{Br|{Y^x% z6`a_6^d3IfC+#U`Dp-YkugvwY)9Oz8S{mnP*pP4q@~4HxwcK4F6d)9@e)em+PNs(Q zru1+>vOXlIYw62)Yn9ql>4P7T!1RRv_~A7T-i_ym%*Qg_n`0lNyGumZuejBEjn}gG zz-zkta`4vFR?naPdeR5-%0h1B^4i4p@Q=h_+`23k39~QtTojp~X%bz6Qr_QHrLylf zp^%iWIJjrV*YI$J5KrCIwv`sKI6XzBJI^{HMsuX z;gDsWAF24tqGGt36_k;`P&KsO8S@Yq#zS4EOAqNV?6Bg+Q)n;>uPmG_5?iBw=)=f2 zh3BOjPJgfi{O5!N9y*`->MM{QVo0FG4xKX>EzR?%dH)6+r}$(S(R7gCdoK_mT&0>W zEq9n5YbSY%b-902)|1@(BDM*yZ+H1?VG?7B#&)d8hls7IKnF63Q^<$Fhap!NBQAK~ z3<5BITiy8}L4DAR9vLrSdUH){aqIzUK3=AVd=S8T^1*OCs$;?#uji+WGftb>1P)!} zjgnlf824pger67*qo-2Vz>m{mMEdJu`zeu>NrdiGuaedWggUfXJX9a2 zg;su}ew&|LlC6fiW5hP|kWIsD`JODh2n3nKW9F%)l6gpQ+v|1%1u-U+*n@ii-=Y%!&d`tmBC0_S8RPAMR-WHI*$pYh;aGqTOCtB zF0ZZmS41JK)p^I$?8;Y!U}MQ6qt1YpoDd44BRuo1Y7}z%BJv+aN_1Cpl`qn+#I#4= zQ22M8wH7%pHbX42Fr#j1S?{stQK)Vrs5o*uBshj zLZ}v^9GlUkz6MMTvu_Wb+4UVu-aHaJez(b$--RXWoRLoWyyPdkOM@+UQ_G1+>GA4r z#_qSVB-HQTjMAAl+PIzkdeX7{;VwN0_0wZhU6e#iGo^aD+%ZW+gNDI6-LYWk*b*xa z08G}FW5FNa(TV&pZoCK6`r&`wVq6k!p^&936Wyih2Jb1FF4`g^A6iHrM_2YQ3J-D8 z?QP}qm&3XjZTLRt?};F2F)2oAd0hE|0S}AO`xd%;*WW3JKe*|Z)HKK^Z^lkXxZd%6 zdfa-77ql27BBYQC4>>~*`RQ*n_p478QeBps8zAmxZ8}u4D~e?@8<~C!Kgv}%uP|{j zb%WjdIZw^{wO*nLw|SCmx7@H^?p;|}H>avnJzp);t+YBb7+0XQw75QT)Dy#zl4F>> z`4%luzTKInv$yX7CUe7((R8DF`FHTeDbrf!!rQ#^!H1Di=_crv^VMkhwE1T-S&l(Zw<8DQj_16jhZYxymQm1jCR{w;wxk;iiq3X$8L$%FrqBK6wfORXRo z4y5WlW=>xH$lN*1eEDwP>Eq2+ruiPNt{G~NaBs$r-Pn-RL=-0mDMr|O!c?MofOp>& z4>eV3@in~X!^73xPIz==C(0BJr+jJN@JlzTZu=8b-Gvjp1)pWt5qE!7%`3ER*4G7LNkNq>9`qZ?$SjaN^!w&;)U+v}tpUTS044BF6{ zyiOJFX%VmZsmNMjw+=CW2OT zSB6^CN~Ryga7NV=KE9H%Z0{UsZ>4fCRJqN#@Ee|YUMRk8e| z%5s3O>Pfolh^my14r$xf*5mCDf0;u&Ovl|NGRq0=_z;iJs+nN?!VYr{yzcM_EJB)C zzp|Vh1}kzRg)fD_STlN6VMXuXmUV_<5oXua@IPq&E?hh@gVZMfDRKEn%E!TG-Cj(80WuN+$F zPeB6msIdBa%w5@@92aWzHv+iza7uUbOax|DO`IzuPU%RFoW* zW`rJM>XU1*Os#kGojMSXOTW3UA=)cIF0E7pj$Qt>mVBF?ZRpN;C2h5I*ar2@(Ar< zFn*WZ#|_58S4Rcwm`XNLD-pUZ&`>05E60GC7+;L_URiQ-a>068>+#I92L{l6EUJCkf4{B6FZoqN>EC?cY>N5};|l>?@A0=8m7H^;N5bm zppnI>>%RNgY2F9A6EN4hg+Ta4cgP5z>SO6l2E68OJ6~)-U0%+N2p`;V#WemsL|X5D z%arJobG%X1C5b{j#^aKn@W1&w^w>Z-Dzx8&saqnq zAT5xT)ctrHSaMZsg6EOiblGTSeJ8H){q7E}$*}Wpd*vEqDlB%_p-*t5SX!r6vXj`z z2g+a3XCIoosB72}WWa`UBAbnzSI!oHNI4>Gcr3uP`-29SlpF~TQ%S9fvMWk9pc8IMS{Yd9&Nw8CZg{2mSqWaVNmYWwv$PBOD z&1{w1;CYC^xX3CxVHEGtb?~Z;AuI`>@^V$}X5Uby0ei%BYU0*gqij#`Q zMV2+vS>dj3(W>_9E&nyU+8oYYEz{4Tdl~uUeD`?@{rI&&+39eX&uT^t4o?b`E+TztvBg+~51zXNqcRTdaUC8aC4?{U@(=D>bd@dprNse|g)D#8? z1CuX@rzKC%nSIt*H5F=Geq~K0Zp+Zq3uwr=%$E;Gya|lwfAsuv2h1*U(sv_%_Y0aY zYNNfS^pxA#e)M9*_O-=;i7JbMTTI3ocGht@$pubraGcC=z+>_2`8IB7so0|nD*gbE zy4dabT*e2+c%1YUC0fKrxZF>5H<_T+*DY{f1&fwlm6}g~&JxHM%7-yRK2(#a)dj~X zaevbgimJ+ZMgOU5nlVRn-q0G)S`Q!)YHpC;Q$Q?tY6L@OOiwoqa&)Z9rf-Czu zZ_9>U5B@{$STetBhS%mP*;D)PDBpsWw@p&(-u%W^3?l2+Gqd^OmiWlox3MkX4BY55 zawp9GJI1stvk=vJ3AH8{c71Qg%ye{R=ZhBCVVTkWi=##j(*VDf8gnW(Qj=Zi?F!6` zTJ?;pgv7YP)Uyem^uBHP|GR!@(r6VfZ9MRtt< zI8|(>Q5n)}bYlclO5SWDQYQ>Nn$Xp2_Hs1Q4P#;OgBo?c#t);zE-b?Zu`NZo_y4Fg z@}JZDBHl1rYLZ|(mX}p0*rDiuV!l1s$imL9iCnEw8e z>T}*h#>>~w*X?Ha^n$l9_F-6YSrd+mib}K_m^b&<>YV#<&zM?!SZL@Uwt)dY)if`! z;KG8)l31809X-V#zDaFi=L{PElkJ{`)_rTkT`Nb8wY1NomJizaPGb&)O=Wk#&_J@cRYe)T6VAC)PcPx+e=nsy_It12j>TEvI| z*?hRc1{K+9c~DUO-0r4qScUSfhZ?zgv*pV`}JTE8@7Uycznv|W2gcqw*URhfgtQfl+~DbXJH z*{-~dxa>*~nMpTV{sYuxY2RF9WiuN9`!Kx45UOpa13${$U}Im5`h_MauYZfE;UmI+ zu3c0-)y6_u6I)L8;?@`fB0M_&MQ(jUf$fL+i0w^Fn)&@T5RWk-9r*HX)KB+R};NY14HL{+m zu{}K;Q(Hy0euiLRV1S*DaE7VMh^u~jQJ493R@zQ{>rKN;65B*zj;^o*%V{ z>_W>N#%eXrtO{(H-!6DlR8$l?ysk7Y0hl&@siggiSF^f_Ny7K<-wR?ke-EaOHQLkD zQ+ytsSt%+jd);9wU&Kh~^*rk4err(<;wR{Qdoxu>@5 zw&vfW>e(&c=5cyMFWDS*by|_iTsCe)O|K(dfAar}{1%ezr;8ROM(-m`<_w zc^pr=DzhV5Fh3rdv> z_LWU`57No#Hydj(b$Q5PW@ct7s8nU9n)DBLpfQ4)`nDIKwpL*t@&5h$T^})p$P|z} zjcvdzEpyHN_oUa3{L~E$aH^*{wiqNOX-Q)+Kv^x6PJV!cRB5zt-L3J;*gCMtNPjHlZ#wSt7?5VT_fGUesM=xU!CfeIN@h!2r=uk zv$N>)7_yt9BDSRW@6jLu611C}o8~m_gH~aEtLh$TLPA1v@Go~>LGo17*(Ml?u)Fbz z)dK@tYvP92pR+(UlI*Leq4UF8FXVZhENcx$=H@s!$r6~~>E&G-`L!DNc+n)t;V_mX zar4IteYhva$6@b_$2OoSejy=uqc|3sQHfpw*Ol(@fq5sP(2md9s29K@OnDxQPk(M| zq5!jQ+Wm9nXH#q7Fk6Q&C2R`T3Z;N(@EL1sXwYB5wY0)bd051gcW5DXj-enKXI{y2YyvKS!IE?+5#rJS z!<1G~i1MJKkCSCc_ir^OjFY|7zL;6@_ZyPE$|$lc>-3Gfo*rUyQU|i^a_=sBK|#Tr zWJ8YR0zyW?H2hambZj5ic4T6D(4P_goSVa=JN8$&mLM94GqPUpjDXWTA!cMQwJ?H! zW1n`j{SW`B+wgxZSjWZ1O}wUs|J{sn&_+B1yGP~es(|6k5)%xj02U4x3b9LyayD*gonWnzJe!amfsndWTX+mmyM#jd*<9_B!wandwByT;d^*CHa z(?@+FA)h``^@xgyh-iH4PE1QH_M!3(dgUTDjzlV<5IZ@qUt@xKgzr3UUrczx0`;zn z8nMy3dj@nDGzjPkQD2h{61I1Al%XR+_yw-f$|4HZfr10f@1`r?P>pMM<7K7Z60kuo z-e*M6qcOYMf}*16=GNi$#8A+qkryDCIbjDbe)D}x1!4J)oI*B-7+ic*KkXp?v2fF? znWQ|%hvtV>b+%!BGalyi_S6VP{-0lJiz_NBc#24%wwI@S(OiOWfs}Cmpok9po}o3I zQ!S;lQ~K5%X6qa^V~^I>))e4sQQ!KOnx06|W1~}0P(X(T1O?e>fbFt3oi$ycJ;!_V zt&(le)j9vST-`Tt!k3dUBuWODug69|GT|iS9Xkg{__PCXJ1wfP#hrxB---1tZfFMcF*pe$p z=CrjLyP{Q1J7{?8xVpOjSfd9vF*-Wh8m1&|X7=b~S{iuKv5ZQ|^1~@9DRL@;yMC=2 z>AyV5`kT+2?D}PcOaT(Auc|_zW;ADL&ld#95;{x~cDap4Wd(aR8Hi6`m-l=sT$ZJK zL|68|t;QT>xPkK@85$dNQHNa$uhFv6Gk*k@(^HZ*_l{8s7!An|Z~g52R%#UtYB8b>?=~qg{?v8e7(!USshh!wDst zK;JtHP#^or&d#3OuB4=t+m4SJmW@G&nFw&gfdOnwv~wfa8J@Jk=ook4O8mJr*qP40 z*infrib_h4u%&;bMi4|k|LDbCZqL^A4G;5<5m(B}(L1$WqC0&X9@04@Ux6zdh*U0U zRyG;-xHArkdJ0pG9{NCTZ%GF%TG;QfV5L<{Uq5PeRHNr5`Cen$u^Mb%=p~@s*2$cP z$%mN06^nJtt&rj0ryK-p>gt%NbWz;OOb_-C4z!=h{_<*Gc57T&5PZWbn5H7I9$Szv z=rs3@dzu=r+nI-zjcpTEgeR|>|D^DOB#K2~bU|A_l}tp1O6o`XeD-#Xz=ejyowtb5 zgbo2nVQX`NWN?CI31w;&OEqXY`akJ_0-=^4;&Fm3jv9~sKkJ=hEbXwYpUnaYdJ`*a zA?lr~V_Z%qnob~?##wmeDN0?UWB<`!2FBljr*cAY_n8zNo_;v>@}D@2%Cshn%F@)< z#(?}p9f3Hk;Jla)vUe7dhdXQ>TwJm|o*Vk8TzI)3-FwJ8Q z@T9tI*34>@2a3C(STR?qeIQ)_})pwSd*MdjskuCBZwwgJ}g!o-BI9Lc^VS3DtI zJkhy+AOrt$$V8q4G&;J-M*=n2sHh80Q-YJp}JDODQ3#{V-aI%=}2sYZn&n8j2o2|9up32RT6-9=Lst@82G%xRMcf)2 z8*S|El^Ws(trD%COd^qTrI~4Il(h*!O8$bvV55k&6~P zQVHyzYJTGJ12wQ;nLBd>T*DA1 ziIrslhVtbnKRKT5bb?Ot`zGA54!UFx{dfC;hF`Juq8;vb3Ed^>Ptyhn^>v(=8^3pfo)66X>zz%As^=hW3 zh|8OWTUQ!zRR%#{;4wZUYHCUNvF!4>s_K4+DUnmXVUcDFAs+ZI2?@!lMco%ff#ksH zuh@6*?)P*@`yTv$1jSKEXf-Z3$Amj0$n5H8QOwh}kuYxFp3yP%CT?8=12#@>4vyI7%(^;3TXEN-Hu5}xnVZr{DHwEX>zN3a^#8Z4^KRj*RkhjC z=7f48Bcfm@TpE;Xrz~3P<1t&}D24WwyrK~D@c(~0Hvjw7;QzKC^j~)ep|xsu3$$oP z2g~O0rZ+3=5!TP9?*$TiF(nqN8N1U{GyvDSe-}+6Q|+7?8(o=6Q}Mf3^E|i$UZ!ho zOaQWmn4Wi9jeuf!HMiDJPC4#0T}aOXh$c*l_W?FIvsYNtqmLjgV0fpdvdbX!uI>|MhIcTN%*HDaW&-ctVdR-bi9Z2aL@V1Z9 z$-dSgXOk(z-qkl7$)J8^(YmnWwKw@FyMukT<6lU|B7W@G%EHMh1F&m6UC+dX+jBy{ zROi>PU-ARpj>SbqFLZP;App9gw+l>p5OZ@zrvVbeRPhC(hztI-L5)U0=PUF$G`#Z~ zIE+usJw0n{94##wfg|Tgf8Fo^z$RU(`jYHR-|910*GerNIwEt~7#)q1l$_kT@Ppuoc{!$YYaGxii>mC zK|K38H8r(XM-X`jq@MtjTH9!qh{D6?UE#JiHXz8Wd*t-kG0J#R3knL-Gc(KW8NFoh z+&SsP=i+r~5)A@|5m(sX%+$Q;q*Nm&Bt!<1hUj$zL&FD?45I)oiE$#bo0KRiDBj_C z(9?e=WU@|5N}?mjQ?%fdk&yu}D_Q~9s~O%T-1pH^$aMwQ6WsjN#>B{oN+4BQLWC~W ziPe`ZYtSm@q0#;}_dj4wG$F%ENCqOfiXsBUa9Piz{^7U%FF{57O%vYQdTm7o5lA^* z+kVY*88z_OHToFi;Np_dQgpArMQt7tNj8XG?si45i_;L2av71Ie27B)0<&kF;CqNzOg{lMr)w?^y<&F@Ni|6XR0 zgM*tpC2uTdHrm3?&8k|&X?_j$t*-=dhEB>{;Iv-~ujwndb&5$kOkZrac?eVSP{dUj zl!8ntv}-x!7A@3@C)na~rL+P=c0~?=FN%x-9!-vCV`r!FslLoOLGMUyTw56iwf&z$ zIL8LQgCM0&x$$6GI#)NYxJb?jA_A9eKU<}h6enVL$|51xgOo)*xW;u=HmIKqbn4^& z)2Yw6YGD*6!*}v&Z@@YV(UidXf7#0a-vw1 zmBbHiV%bOQ>m8J2cwyuC!8cCoCc3W*)c*6te;1_wE$S#5gem2Z$y~WN&nq}P*BY4B z8jR_6W$;qOf#ATCsvM|;1*lHCDpvFS0;&o~RORtKfD_yBA2-p!VEusZ76Zh(?N-ht z1Skkx+qhh4zFCDbZ4mPr(bBjaWI*-=b>w$T!poNdw^i5GO&Rec z8d-WjQq~D%80^rH*RNkIZwuxEKX{v%IEI`6N_UOM{(H4~fuKvD4d-%X4B*2Xm4GjF zEhCys0p+@${3myQN0X+^bT{nTMkPq0uj^*FfFd-yT2;lT$3Y4j{IqVBmlD8r{8}aK z7D1!~x=T^yv;!t&e0=;fF#TKD741h+=+pX=*?_!zlmFJK&fYjbKpA~Ycy25SNVE;{ z_Y_7^S-Nwh)IqDHloa-%L_IkWJ<|qX=jAc=T+^H2`igIPJq7&iHp#S=45h1>kcBDq z+r$i5RilM?pgnl5v~U}qXuaoT@o-(|fB&{BR0iI8c^P1v3fNz-%=&JHqeEuh~3 zSc6&$1Cn-X#R8SKu*j*2KQ$mC_GH}ZSOdNt^$-HhEP`{9;bDeBUrIIfkf1{Cs;56s z*pXO>;*xQNFYaIw5j^)*DlI6Gw=<&>_k;dRaEqxK{(nNwK=<~KZB@TF^_NCmx>|5* z0y(WlAO#p$_rGHt<&6UA=E&q^^7!@hEFuumpci*K*Hv;xScU+V6alG*pyLd*n!|UX z-@H7&^3tu=R=i^@ze6NZrZ?{b zibF7vQXJ|@=rEOW@5l}g3?zm&vYXc%f+)Gt^~~PBIQxk4J4od0?d|9G>6=LtXv9Bi zi5nOg@BoRfU_Dj{YiS zd<*&z@DEQ7Bp@4an_5D;SLN;0LD~WQL$6flk4IC%Ui-_ab(QNTm!hY{N6ZhYSJ^-g z3QShQcm3C|&mdzebaZ!jf8fO^0A!rrGV@xZL%&vjuU|lI(oyx^=2VhxS+#R=((zc& zeXgxd0ur(>2UI&PVDXQD@U!XLzDPSU$m;Ct$q3@GRlT`|1%tK4eRai`{0$tWxcn4x z`~(_6|C6HoOny=cgy683;N5`;7>yQCKU+GbvoP^ElZ32Tc`v(k!Y-$Y%-??u$Qlac zu2Dy-pwwQuS%O3@y9j3wrOi9Z@sP*P`n|_ed)a6{)kk@7KS8Yx@FcJtDR9X&(UME=P%Of_HAuVlh5 zHxP6>Da_l`hjsicwn#z>XpXg}rGW&HXqtpAla4`xET(JuP20n}*xqZhuan4+L9S&b z0(L%{ulu|^El3SEPW@kM6Z>JU(d%ukmWH2dqgdeA*Yor}tFog*AK!rM#zyoC+zC&rb@6tW+)C?g7_o=#P8U3 z|Fr%1i52fAs!1qViX#w+ccZII6hcl$Y^Z0jRwA5;^CleF!><4M8tmU^wxR7(TVJ1F z1b`f-@Sjir&(G1suiwEpO|F?;&@-g4cLD-%^4l?g8w*p_D^o``mkF1b7t6wuH1N3I zUsSEy&)xXpX87;WMz0GAWqkeJ`=CHP;C?$?6qBKPs(~r{)hpd6?+shG++}Q919$GW zc+5^`e)9Eo#;z+3-iaw9CeFnOQ|d9czvL^*B^hwP4qnP_y=(;qIdXC%wz|@d$1|!| z&MBzcOo_0MVJ23eWnr+5z9o&y-sC?!(PHNbW4y?#0c+}wG6G_CSzxz+y`FlAQqMVg zmw(^$YX!lrV%mYVC{=Xp@>FXSbslPxTge0phvydpzIA&Tu3%tEduMd<^ zR`=u+@G6d%@;e=^tK1EnQE za}^T=09FFAvbqcqSdiI3=q5_@@??uZ1|SQN6mTGr+n`CY8J6S+JcIyGk_N=^JM;u- zu|NqQjI& z3doS_2R(Qcm8d}nL8Vy=yw?SExOdS%h4JfpqYR-r}NJAyt7Z*$UdYY2ozgHMG}r4K0Q>PIOltTU!GxLrMq(T3Zgsb}x$Ktsbo6k?o-0Yn_3EP1>* zl{CR;Kx)D;^scR~m4W|6GhOM90)>^gGythtl5gRa&{{j{d4|__u9WA$mZGa-@iYUCcVTCC90=X2a%Sa|FB?A&(Hr7^gb%g zgxLcRiFT5HI|XN17_;Od&u&`iri?w<-@jisq^PJ!gnbvf`fR06d@JZyAO+-$Ub&kO z)NFwM4z=*u*N=e{hZQw8>iemJOoTev`}<>h3Jy>p0gA%MezF+j@|3*1r&I*COrKB7 z0Xvft4(KlH)gyBUa^LswiXgwUH3Ws1rluwu%V^=H(Y}r%ZWGml!Bl1!MD1jltAJxF>a**X=`gM_4M?#Z3zuABLfs?xw4N& zbF03eh|zwvH}3Ks9DGen_P_DHt{;g}OC-Q=zPSI7ykInk_TA-Xak&PlG;cn7M)VIp zPvk5afcBRnfZ4F5Bqt1HZyY5r=nM6j_~%>Vd7QHCODFKLu)3&=8|HuW%`hIwzpO3B&AfpN^lQs?gA7994k^lez diff --git a/windows/security/threat-protection/windows-defender-atp/images/atp-actions-release-from-isoloation.png b/windows/security/threat-protection/windows-defender-atp/images/atp-actions-release-from-isoloation.png deleted file mode 100644 index 5b5116f4dd46bb135a79e7b3b85db6a61e3e04f8..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 15966 zcmb`ubySsK*Dkz4329^#(t>m=EhTQcq;r#kbazY0rbQ4$1O%kJ8>B@9BsZNR!j|qn zi{JB|Z#?6D#`m6c#`*qW=w5fNweC5udChCiJMx9996k;u4g>+;f)KcY{C(x^Mr`-g6L8fk7;H1r-^rWo&X{K4H3kUfh3%Wc1vhdAM6U zxk3ude#nC%Ja;ezvvjj?wQ+X0adL!^+ zTAJOSO7CvtU15^ZW#(!Lfji&ao{sy^&28K)?9ITbu8{h#HSu5= z`*v8@%+=Ax@fGAN)$a%}hV`%OJzOm;AxAf%sQ-D|b0-G}OGkIe@sH$oFot=1nwE{b zy(Oezdz1wNp@%5Io@sf1+L{mW*F4IS+$D^w<=wSrD-(ke75)i+QL_Au;eL+x>q4|0 z%2>QuPf40I&*Qv?0lUYw7kirTdS>T44!I3TWAd7DL@SEzYrkng&F`Y8OQlX?RE}wo zznqHWXqOyy6J}9UnSHcnBe{c&PEi>WSv(MD+4J8I5bl4=Wmxyg#?I~zF|m43N@8MY zmV<+XUY)(Z2{IgkC{Usja_klffZt+#K6FyZT7!D-O`%b%c^?%abt6gvoLi49D^bI8BHo3(-9iIZkDlU+;DQ@VR=4u{fg`7hWk(bj2?Okd>DknXnc5U@rd2C#{Dzn zA#L5?6{a-A?Vw8L72N3I%ZEx0=!@y%t>wkfVOLU_aV{fLZg+Ru4w;MU9i+D%oXjVV z*jQbgFw~HRuc&KS3{I}l%CD|H?617JX#;#kD28E?l|3?S?suIo_aE3VdQoo$z)49( ze*2-Jgtnv)BFDf_2JL^}T;bjclk`)Lh3hLN@3UG=|J{1BFj0u9u&m0Yc?Z7LoaYI; za@+!TY|tf*V5>p&8^Y^1$-A-?61IKDU`c_f66uNN*w+>7hb^l-&B*$)n32NZYV8wpK4O{AJ?~18|u1# zW!7jXPGE+kBevcPXwoTXBY7clzZ-iXAQ(qr``PVgH0;et9Ow@9Y)zZgi z#TTw9G36I+BBCaeXgz9^W^0!e@6RhJB`+5Y{;F0CMNCL`pG9v9>fc9!L$r&#q&R9bRr&#?vk{gJ@2_F}wYN_lT|^T*tS1!CLYGICvuvr@^v zG`@k|Rs8`5Xt`eKtGb;;Y1}_zCp=}c{SJ07kTa-Ie59+1z;?Tbh)#P02erYnVz%WX zm9xZ)5P?dLNWw+E*jyp~y|E+W9S)n>rxn=)X=`z27c-U(TWBl`Q(nhLnWAlkPQr9w z9VETUE`B-1ZB)C=Lm}8^eG70tCHwgkZcoM$(bB0CNAFlRt0LWxX52`8>Ol&;yvIPv#9*9!@;i=XXXwI@(sf1KnpgZRyQ(fYmC z@Wq>Bmn0(*oUbl_jqIZR%y8|Vm##`yoMmEOUYy&utQ~Z$A7t0rl9mk*p#OX=i*(wZ zS*|uzZl9fREEmw5JDXb(Sh)_^J*ugFA7vN#A>#fbzl74YC*;E-g z!Sx{t!`)vm_QsoaC7W_Nh)^tEZgRUL+)FI3$iS&#+ey1iUn6)K;_S~sP375*y)``I z{|5?|lk;nD(LAxCw4O}6IEDh_bIzLf<+)ejv>9p}5UdX;53#mPgx)3hCKe8>AJ=fxoLcoQQYh;UqK z9R3vX3Hn0t)@uf_6@$>(S0*veeAC}1xO+abDDq-JL_IAAh6pu+F6Soz97UO%nk)kTDJ5ZlV)y^BqS2r&vSC)Iw zAxo#feZ6z)sH0qZ?DqDH)mGY2+SMxdX84h8!dpW`d_2;v9vmXr9WIeQhez z)_X*QYHT>&Y~DjS@ZE)AJA|IJQt(vp;#%HZVa^pNn;(x?5-l>U8~Y0cwrKb}pmrxS zS6Otsjv-OBE@p#UV0Wh*4LIQkcNIG^Oiz;2-?l%sBL6{%MEyjgj^s4J%Vn$PRf0HM z3sFkO=)Kx`c={BAeW1?UJn#e-3JEQyvzb5kvzH*Cw<8PO-<|(J?DSc>Ea0hau_Pu$ znN2^kdDW4hOvpgVSp-787$fNzzj)YiS!US~XdiZ@le$0f^t(7 zf*oz z;wrLDb5g*qg5G%Bj=M7#68zly`iq~yAgw^z6D>l+@G|koTyro?%166eyk+7T5B0eNccos1> z-UF}c>dQfbsg0f=$MvK)bWU1Khq{U2d2Egt4eLx zZ9*w2U2%5ja&1bT+UJDVpzV^HOQEGC@qW7q(Zzg1EC){c-8x4(>ptVZ1|sd%Yc;rj zUSW`Bogb1TJOW#ze(1x< zH-+b=8jgRk{r%>I{U11;`RFT<9b!nJ#15S@7cI^6r}_T+AE$U{7twZ5+7bDJi z-wgaQep}u7AVG7`iyjdtV0v>+XL0NfX+B=2fqW3adh)?=JhEfL39sj;vlC96*aQxJ zlUw&o|mxG5=*1(U`VdNkitF^E!HbnaCV*4qPlu5YmQ_qrC5<(q1EMDr5 z(?To1QNPX4Ey-6y+%RIAdC8~YwU3`HI|~Gw!=vYEq>_0_aog&NkgCmii;cVfcvRx| zEQT=_E*lAo>pbCF@yboq2RvAw?Td(3EW_6Wu9ZPZIu~qxUPX9twK}f}q=<0&Yl4oc zFSqB`{A;3Mw(7j&X%6KpLa?zE5s_!WN=^s`(Gec`Ry7Jaec|~JBP6;jxyu*nR-)S@ zZYcda&RUBc7Mmd!{NU73I*buZ=h}ccH8hAt0+kb)oSOeB<=jLc8g|1qIgj~ZEFaFz zx}*z3c=O*#nzW40Z32kqc9*6$6Cblz&5G8Xl{33h$OBzfv<1nq^y`zKfdfqG7P`1l zFxgi_aymzoLmtdaq42)1HoMTs#3$#m1H1tXcOg=L2!mup6oM2nQdWyNAycsqPgm8B zFd@_nkq*shQeXWihB>x}&TRXRC2t;z9lzV;&hNq!b;?L5d|vVs-MPVrr>W&cr1W@o zH)HqPSQ6@YZ${}%8(r*9em&V({&1Hbgy!k7sV+*QrI|{-T<(}Oyg|cYo&H!bWNe8I z2LL8p%dy~(@90Fn7&l&nY5nlOuF=kkHc-gYm5J`sbc5FvZ5LgUkvAPAkFzWL7p1#6 z+4i<_`O9J5i#B}k^Y=s$wCEJ0v^?&7LH`HE=zR;_z3cCk!$@wrB{dE5DVnj<5iWN; zo*uWJ;sq{7iwG&C!h_GygMa#2&;9CCg;bZN=K71fzA_yu*%ieynT<%lg&*aro7b4Q zn7To({amMJ{aP>4gxfqww_9%5F88i1UNxtxQa@iU)2*~RGZ+tbc?*+);>H4_lVK`jG~~w+TMZ44{scMHX2@9d1s$j+OkZx5eJ_hTRY(|#jBNl zjW?3IPD0k*R}kX!^$(A9RC(ioXG1j35Ce*&g8-WNRj;>e(4sS1QL+) zmlnPAYD+0Jl3j{OW9r3?PBpJ4^OAZB(X*~fq{Vxb9p2Tlg?H&1kukg)y}T^4a(Wj% zspLu~BrVC$PL%8;`B&{q8kz{fmDjmcx#!2HN}eR&dt;iB%gEDvipU+A0Rr;CCdSFL z@6roLgdL6S*DBw|1vkhpoqNds!WR*%PmwwH>%KiJC50TjN%-EE+r153oqsW+%~C5! zhXbfPk6DseKeBWVvs}KLcl>yBm1(|5r)!4VBix&@f7t28eVGS&OGC^+xY`0;jAoH~bj-R$Meu{Sr)&bF9|l9ff(Uw_McKI!Wy%a*3!WJVv8Q6_>` zb6191(@Lfv#BfH{<3GNZv25=gXm6!@(sbU==_eT2vfWG2(kK1!KlZ`YIr%C6z?sl{)vEp=he1`5)fcPgN}c zsInY*T=gVfbwpK4M~AHKYU|PVhrcW#9j4=M5}Dak@B{;-uL2- zgv-Lh@b0Ei7-R-r`!sn?u%N$&ba6Nwua*ujH-BL^(nLH6Frs4Eq#LC)x+7i#!z+gt z`caaCJSw!l9&=Z=C&!rv{jC6QJ)FvoA`^j`RTJyNgi|__BWH28zqT>sVURBDf<7#H zBPJ@EWTMIbMps)~n{L7$B7Akv*sxX1x9FI$SpC!A;TEEi;FRR0P4*gg4i1-%+>|^E zy`sndr@IB~<`_?jiI0>OLpWGi zST+q8>g}iBMP*}!B`}Vi*lEFFp(=_^IO{{{X;J2wCE3~8ZDr`hBf$ypmYPl${IW)@ zHPpw0pS&8P{&RHRR)%?dsOq92!+YhPa)y|Qb`L(b+wUJ8O&+N8CQ2CWj^g*W;@wdt zp76fa*Rxx17I)OND~oDh_TR6oK_Euy*G#JHD)me&^)%p|#KgqGc$espfdIwM_g}T8 z_ep9)pIu|kmhn`qCwlVNdM~Oky_@JjsP3==}K8vbFkkV7ya;F}(GRp9%>=6n&kK-lC^beB|C|o zVxasrL-wJ$v$}>YK?ZCnC!*QNY2|G3hm-@tn%4q6yFYMXNvS@zEA__f0hzHV!?G`V z{P)d(Tm<62DLBkn_2v-e(E!l17$j2=DM z8+`cf9FyoAb2t9@iTokyo9X8fOJ$u0rW5J$BIE=EMof{`KdHt$jz(!nK9Aw8*9U*| zKcJ@fqTqF9b>2TD`XpMaTrNV=7M^Mm(IK{K^dp_OCEiv67MfZVg6dD}TW($yAve5s zMJH^_@P0#eq%pOdatn)wCKjvmH}t8x}iI1@v5pqxPB6EY()bc^t;hI1h~ zULA@k404uhOe}#W&6GR!Ytn3A-yQuLT-`m*=CdgxC04)5{z!%l(EYu#yS{9K6ekmn zjVNoRx58cBqEqeFTmEZywK<%*TBe^v|1#pq`R?-+hVg5GveV%%@70WG-p44aD4h>e zG;H^gq>-~NUWZBMt>0X#x(MNv^)cSGKGhiO_!pRS$+%`NH(Z6u$V8#|uDN?%;8*E@ zM2D2A+97w8g8TM%FX<3-+9~?sn+IyO7&OABJ$+q+4W-d0#{%k{<11s3{B( z1|(k&PfMPjvv{wsYAV#W{K}e0+?HWr5YUiuo-ZE`e;W|T|M27|k12_7N z+zGY&jxp`RB1C;&LZiuzUEiBAGaXgg`J%;TSY~wp;;2!>)Zcfd#+;g+%w!jOy8`o~ zRz2e?Au%2>^=yJCy>HqHY!)lI1BD);@wMcwSw5*jSpP&J;o)ivV%)abp>vu~4VTX| zFu_j(!nW&s+&(Mx1d{HB*-Gl4@~)RqnM<3|JnG63@$MJVbgQ{fnZF*1#~#jA{@nPI zR~21%bM(k)ag23yw^%Z00hJa?=YK__O!@wH2cJ28dxK9k#A#SpGE238afO+$w;BV3 zrB=DD_FgY)%fn!g`u=xo5C2)JI0PK^EZqYJ8z-My`L7j>Ch=a&>giE+LIy>&h^`R; zr;5$ADnojWu1sJ`$(v0?>VyGD6S{iMo(?9up{$I)P@}Fl_@VUJg=M%PwxtO7{vVY_ z{&RX?#2Y3{P2z3F^0Mj#I~4s+%(v$nSvfeAygWcfX6^Chitlpx(_PC?mX^bk@gyv& zFN@eWv<;)}%3H~}0^o!U*=X#H9RgNAD5ynT?=E~OEhD@Ak40}xKTP}f4!(!g%=5R$ zp-|}Ox;i|exg{-5!}@E|+Ys-YGh?8f=s^?r;0flot^2PGcdZ<_wp+#?)LzfD`l)*@K?taYgYRH1 z^nBp6*oAdd=s7rWy;+K>A%K)5myT&au(Y(C;xJrSQ_Y9cW_zHJIUT5;=5$oc!JnLl zlZ8g&KH}f*qAp)Iy214?!0oQbAE>sL^)0l1xH!n{+W1@2^)%=%RRN4&&yusj$~af< z*)z0^AY(F#T0dUbU-HUvBd*|W=a$GkzR$yL5|^Az)+0RqBlSt8e^2}ukKY?dQ6BeG zMnYP_i&<0DAISdzV)D_p3i~`KV0ke9F&+(6k#tTvb6C*&;>+ z$mW9$cBsfs3rT&6aV#0c=k&f;%Px8{PfED-U7wQ&MBCC&@5!Uq*VfqTu10?Kdmp{m zg`&E-ay$va&g0)>H)_TL`&^-yC&M+0T4xfQ{1VTU>I+rw1xq!pRPKrotU>4aQo+nX z>HpY|PPgM_47JGp@)8rQao@d-{LJ1))B2?uyK;=+q3zl`!b>sRs>+_hPugQ>Tf4}7V1gN%JJ>KB@ze10vWh7Sq* zxpz@<)Ef(BP3$?JSplC>OUhdABq<5%Aa64?FYG_&hB?x8O{iIn@^qTL#ltmbJCt6^Jn~J_tF{PL^pe zq||zD&77Xt^k8QjBXhEzO?HY#s!3i!6IrU8-y$&cB~HKR?>>qO2??1h<$^RUWBLc3 zx$1F_@jA@#&sBPIeIFQTu2170pok^huQk2M5RWuhFZS z8k^I@F|}1>>t_fC1_s#aa3`3mjJWEjw{@9cofzB*hs+AO`i+ePdQsnS6M1J znO09%_#W9}hrI2zJ)&_rZ(a$kcxFVX5%GdGtdG_Yk02tayjVI(2UJ;qrTk?Nh{P-> z_q}S7Ac(%!0RDRYiUf&RMp8!nglN>Emw2aDFgy#=Mp z1-r^7Tat8ghRwzrOkG|In3p@RB`)~c8A9yU z+1Xjtc{KS=Q4xF6`}b%Ne+jzH%}sOK_Cc%AzEyR1G$A1&Irx`5uOWG=>Fg6sMA+T< z#OeV7tu?X3>(5!C8cBB5)6n_htQYcpj+V6sBXe_{T;%aA@AUF6jeJ{;dpv35<#3qF zk+}I|h2A_9Cu z)SMyoteY>4jAEqdArNaDo7eQ%qgDI+`;M_Dx6e-}4DI-=*JobIdTatNf5Dn`C=u-3 z0K=44P>6J=W{8z#O!sRwCXAK6)4rHl@%I~&qsl0vE9>;Fx}F|la#9Df?0oModO<m1>rPBdEB2=L34HA=HI76op%6PcZ{A>nd4%meZC{Lk!3y=N ziX5@lx_bt67c>ay2~l5@4HUL>aFC%VLih%((a9nT)`5Zp%DtL=Xp*EMNdr{ni2|!9XCn=)GzGwIf z&ZU;p*(rT%4zqO*nlVRfYikN{wa9OMOHEHC7_iYPDJh}D0)m3>!%*W)MviQ*%uq&{;!>(MSpDvd2`POq_glH-IB zO`z|c`Kyop;N-F43L74R`6Bk*~m&4MZvz zG%K47d)%0YL_LJ5M-ROrx3{DR7A@?1Sg_KnrLP}3I;zq0l47s1>{typFZ2>n?pMiN zhRKJRz!i&i%dL=M->2*aYwGHlsdZ62%FHDD2M5|uWPf=!FS|CbEC{}36HHSPSdS^l z7j&Ha#xqTW*X_j1#?HQpD#DXj&3{sOK^n;_FuI^EpGq#GLM`>9d_H?STHr!M;!Xl$ zG`>RsQrOyDAQ=>ISwfW>$yyCsj{Z+Npg^eQhq#|0izCNl{?B@+m`Xb=>u0k7g5Jc) zT8Mh3>KK=ki>4C@rg0S>d5F@K=-7RJ-z5FK*qcUHSM`mei zYhyruqK-fuR&ZKO2iZHT$b%hrPHt{lUWy-wj*$rKV0pi24zg!NU)mi6sXl)E2<75! zo{#(Zk+LwCxhyd=GyeSC7ZNO+vr#pXH@5Mmoe?RNs{CzuSWZ(j5&8u)6pbK)(bf84}p& z2YI2df3MY;?%;z8bE3OgLMgm?o_p)*zIUu_&S8L8r9pq>5KugrEn9llTpM5L=}m2I zb>rp@uZMzhB~NqlqLpw)AI{nVO3R%jGuT2XnqoQn$|h;4v1yf85#EJt!|$rVpX z7f*DqAIQMJ9Qlg#Q{rC+wy&H?(FX$^wBcyqTTCPUo!P&lr^62`w>ghe9S#5qUp&^< z_3=t?`N!4lmM5oC!wX+yqOgL>M%a23f;Dk;VFf2#I%-lWds3PKM54~;#S__;m3-Uh z3C}eD6+n923`%uux%4^78jQI4`S~BgC0mW-!3J+s&O1iXV@HwceSvk504Iyi4rg~t zm9e$6dmb3rcBmIfU~6k@Dwsyv$IKnisacMc3)gTO2D?%8rL~6%J7guXWngX7MZ~qS zvC-PjPN^Yw&??dD$s`gfSDKlYMpYXRq~tFsEo0-j7p!;dXYuL9P!+|KzfSj76S?WI zBb31Yspcmhlc<6H+C-s9>7d=d;nG=QSuB}on|t2bfy_Dex69OiJfp3rt`5T9&ovBT z(imArU?^XH@>Ag1OvmdKzi+|~?VwNQ)PJ`hfS7j!9>t#Yi<2zcy#&}Qb0S;ez6vu5 zSjxN2xJL||b`S8mLBK85iQe3_-DqrSX(>=UX}x;HQ^)%&k&mJIo@Q=A0d`BgqNbMkAIr|4tE%pIm=ZbG8y0D{5aNOVl9G~+TGV|(6i5!7 z{)&0`?tV{ql+VHMhfo}a_*Ua`b4<7sg50)#HWn;lYb$Xhu11d&J6sw-u{h;U!f?{v z&iS>{;t17@e`39mqst>v&NzlSxp^2ue_B{512=eno8cSCbb$>>xb})fcUdhURkR+Y-1=28N)yHL?<2Og*qEXB`rfX%{1Z+_ zPwx|DH1X&f7_f8kaB{{pXV%pT+K9UpwNc~&%-obtO2MFCThBzWrvJZXop%dgt*XtA zHYd~*nGgj#VbY*nJ7v*QABWizOC_|gZo@&%t0&7zlLJmdp>6_QR~vs=>RGp|Aam! zN4r{soK5BoI~Sj9B%}J3MeD+f=icPQ><*6Aj(;H;tN5{RD=Qb548X4ObUhOj9*+tA zQk`GFe#sAXI}{fcz0lFYgaGJ{+Ac8VMa<0^o%%}%Q^ysEA};vT1~nQ1ov+a2)bPq{ z;50rl_wcB#aj>*x0*;&`{dL0~0Go8B>Pzx3eXGx0Tq?D6=!xXL6Y8ezcQ39+&#kH- z9i%wn(9ALpc6O-Qiff}OF9j6MjF;j|w3eY^ z+RDlU4g|x!khjj_;E4bMZh889j(VR1s|}}rNO)+DTs%m@(gs1$8Wr7Ny)Q%C444`q zY0Zlu5NT;?$;S^23_QdRfg+fgn6U4n0~anREPMtiNR6Y4N-UHc0%}g5N31Js#+V_? zym2LJUc*WZAa1^vl2Q+%Kjs53rjQnJxe)r#Sy>M)JsvU~QGVQ}!49DhI2WXhb#62o z?V-lT(gY-!avW*R59zcpSIs8@P$rSdvk|~NIyYC+@cAUE|D{F@vbLs%H94M6(s)mp zhlghqJv}9byjBIop+-r*!)`JiPID=M!R*}EQm4;vvRYwISqgjEcfZN>1+F@|3H6yaMOtBEto+%FmrW zVht@#Z=?4Vpv1#0mC zK|K38H8r(XM-Xubq@MtjTHEN9h{D3=UEns>)*#5MyXW-SGRb(-2nq@^u&~JO8NKA_ z+&SsP=jL;65)A}~5nI^b%-p=`s8k~+Bt#C9hNyJ|Lqn2D#!-Nl#5m#EO-fXhl<#od z85lkjGQUbnN}{L0Q?z(2BO?P|R+Iv+XEVG>xbLH-kjo0JC#d+e_=Y@em(NrGCen8a2TO;;>=69vMe=jr0 z$;rc$k~bDT8)f0@YE>=bIKPJa)>i^JLnl=(aM~}0*9?{0I>n?NrY|C|UhwJ-{md3^F|Z{SrVqA8y1|FV_;zYh%J=MVeKIqO%7wUA*5-}S1HwlXwz*@~Y3 zDv2Lj$8e0+*V`+}@WICMgKiwvO>|!usQu@O|1L=VThviB2vy1-leuzho>y>ksx>gH zH5k+D%HX4n1;K$gRXIQh3s9YORjlUu1ymJ~sLJDd04KKQKW?Ih!TJH+Ee42n+pU~Q z2v88XwsE=8e6tEw+92jLqNRhg3P2nriX(c=UjvE>$bjq#>d5z&gqJS^ZmX`Vn=;}{ zG_v%5q^uLjFxVl%Z{EC7-WJRSevpuuIEI`6N_UOM{(H4~fxt`e4X1KsG~mMjHp#S+456=>kcBDq zTSpIARig#FqmevUTDT2QbY63^c(^X}zkgd5Dg*Dly!5w81?;caVa`!Vj5fZeq@+Yy zouz%T{LfGlR)i58P6Ln!NI2PP+)$jX+FDYu;~>CjcztXs!wh}M{tdK^+zL%xUZUyV zr^^w!4*ZlVqZa-k3WtY>kJjDFRR_!_%(NCQ+=k`IVqsm{cr1YA|AH?_X9qct7SL}1 ztU)b>0ZBWxVueauSme~iof;4kdoXQvtO4JSd;o!F7Qwm6@i0T7FQpoKNKqlS)zhCR zY)LIdaml&E7I(0S2%h^Wl@=7p+nP~}`$GRExJB0t|34vTpnLnrwyN*j`b#5jT`f2b zft*$&kOB-|^}k~p<%R=i^>ze6NZrZ?{l zibF7vQXJ|@=rEV@?8pud3?zm$a+uc}f+)Gt^~}z$IQxj{J4od0?Cj?D8JfxBX~jQk zi5nOg@B)dhU_DPqM9Lm#`TK{lXF1+g_r>f&Myp zd<*&j@DC3SBp@3JO)bIQtMaz$AngGDp;xN&$Gxdwul;4@y2^EvbJ0`cBbEm=tLz{L z1tu%uv;OPXXOJ-!I=H#Hk$5r*02!yZ%)FN9(6^P}^A}K?bX2{zxs+sER&5;}b==o; zpKEKAf`shL0rgG`So}jE{A~KPFVam6vN`#9Fo8I1Rc~%#!T8GJzPjQ|{svAmTz<+} zegX}k|4Gq*rZ}ktLU8Cy@a{kaj6(CTpDmrzS(tc~NlIRZ3ZiAFtL1coJBS6u9J_+;bSz zq!)yXl$4yB8Ys{nnt(bt#GNk#a70T-2lQ2G@eMI~9=uOVk|%ivk$*A`Q_a`(Et#;* z4FH`^3iEahp&dVqEs~G|nq#eLX&?b4nkHq>q-T^MkM3H2+xFltw%3~Mn3kZW0q zfSr$e+v@Kr)!G!&M=ejz;QBNRy96AtxuQzcjc3ls+}UVIV&;&<%2 zf7*V0#foR=jUkR*YDt)Cf6*^=owPjJO2JS`R$m$jfJV}m1!cI%Y@6zi)CR+8hG6A zFRE7U=5Bm(GyHbwqSl3kGQR%qB`Fa1zuyiQ#bm6WYGBTO{aW|Qd&AZ(HyP{JfStQ7 z?z7XGpL~3ruFXSbsl1pTgeOxO1tFI_T|Y+9srQ)72q5dfGHF26 zQfIb;1ufm(o&Q;Bz)o1fy1+Vq&s$|JAO{RS_M}7RsiXl2%|fC;2P5$H%;L87L{8wHpIq84K`yP;j7#mAzF@)ZYM8Pg*}X`_f*jQ+!xY@yT3&50sVw z%~gyS09Xmc%IY#eU_oXBp`R$t%abhv8GtN6Qow;gZi6PpZdj7<{{R9!Ng5Et@6Z#V zjo&-K;}R6gKo|x!()|#XEIdLW&YNRu8^AO`gu#IT!76@}nI!a9IRGhT(+A|lM29J_ z6p$g;4|?z@D^Y{?f=aWLcy9{maqpsk5cOaO0upE{B*wnG5?3FY#l-VOQqn|Sckc{@ z=i6Yz=Oac7(h+cZ2e|U}siYK{bQ;qj~Czpl>T}Jt;P?inwm& z(1co0OmXJ5-rk(Y8KZN3+~VhFushFXLk3Vs3_zgpmS(C0JFIG|=Eo%NRA zlkpl5I2dS}oZU)B|D1o~wf3(FvU&FV_wNs-NiVTOi0Y}-L8Rs9KP;Hj^Yyy~y^jhr zp?1JSq8z0Yrr@j#W0t%W*-Z=GR51tp`}gaH6crVTuw zH5;J6LoM9*^`qg$p+$|2`o5|l6QK$6`u>Q4k`ok2fTHlRpFG;QJS8vhDK&u&^XJoY zz|N$E{kzM0^~l|T-1q&vBFOJ-3_;Vd7QHCOGogru)3(TE9QUm%`hIwzg~%o lik{z+au^)M^UfQr#hh>^IlRSn@EJ8kK}Ho;CT$w>KL9%{W_17n diff --git a/windows/security/threat-protection/windows-defender-atp/images/isolate-machine.png b/windows/security/threat-protection/windows-defender-atp/images/isolate-machine.png new file mode 100644 index 0000000000000000000000000000000000000000..d3f1166d661f7ac58c9fb7a6502211ef2a3e9c1e GIT binary patch literal 21210 zcmdqJcU05Q_cs_T%70kk*caRzt73m0s4gu*Ufb@>YN3a3Xdy^Vkqy(fSpfn*A z>79UdLWmF&AR%Of-`}%)&hzX)&z{|9&+Z>N^Uj@lXYS0MxpVKG*Ufu*HzUOQ&QLTW=2+4<|r7$65@HM)#lh{k-iQ00e3j=D#&l^MpVg zJbVGf{?s-a?c!-OBNtzH2SC}*hyVb<3($D-$S5#-dp;zTlMsfZ%D>Hw&gJ`@@+zUM zV{3gvGe@j>>Y>?m_H(&TCT5F*%ipW)S_w~`9obC#EAO9wb;m6El{j8hvz7Y}I5J!JUxNwyiu{AfIE}kwoCkN+; zBvblBoqQk3u*aTC>9yPOOrR6(0nk2m=hA6u8O?iIc(J`XE!rI}ojonnZvU^Vv{4RK z)+9Sd@}73g>Xr~i^2Y|Sd}2Ug787n#UW`6+sBxS4%hv0fwWp63twk84X4_?uqe3hpRNmu^pdouRX{fDFM2Z#&K_2-{_Fuyc=l^RsHxOQi1h>P>r4|4`15eSx+-CdlyL=Vq~O)QpPlQObbcln0QU5OyM-NFnazAzdPl z!EL|%$q^@MVJeo!`t~gpZK}&G_Cg-12uqBhETY{T)6$M0jTjRi&0Afwd+X$V1e{}R zm}_`ifqC<-4!#HOxvu_%i_vFX0r$E=MEO8Vy5?3;$m3HQ< zpX=&wLyqel3F8f$8L4-4NT$t!t@wZOqdifIHB?E6XNYl(-VB$00c`r~UQ)VHkPa{te>0jaR z8y}$hY&1y9;}~Vv>;t>;tyD+cmwN<=3wqKRlslexveY={5~0Qn@M5}i>8qb{n80K9 zdT{T#Pfg#Y&l%*Kb`dMm2hUu6OBJkS?or|>+)`$f4-a^IGBhDuE-0F~E)}obhMk1y zaMY8w!nRlkfL50QtcK^$v@0xbM@#|9XIAFZfQ^Ws?Yf>yi(97~jzmPbeit1g0Ct`NA2t zOZM3>hCwE;c1)^ep^RRrnqZ;~z6Mnb_0hg8|pqum}Zf572oo|8iwxiMJkHT2Q4>IHfEPI4Hj$xb}A=fhqwT+0>A zKBOM>@$rO}&N^sqS>1ZN+H+1(094XrZFsNZa(ThvMYZ5&LExrB90w3siAw>O#>%1c zA7{Y~yP_vY8uFYGPg$6G&`uG4>&S%$AZ|VA}uwC@f^SQRdseq{@kGp4hk<<36YUAGMD7k)E*N z9gC0f9V56gdbETLLmG{kG5+h12|=6ZJGC9BhyQUp`GhIDOP#93A-$`Rq(97lREMOZ z_=`8($(bjJn zRY=T}WsAS-6vH;IhK0OB{HW4%@q;SR;fOi41E@AiU$|8djFVq#sWIHKg)+%?($}#& zNrhpFf^8wOv@J_Y2~!SyM13`j<)N&@w(&lZVG_RIpSD3-5bINzhFQO1&nb^w?{TA9 zY~HtD$U9;r_&@HA0hG>g!7nnD`T@X2b#Ff>3gima@Tbz3AgTSqdQv=0Z|wAq>5xLPvQzNsH4vIE>y7sX(kM z;(0{SBpAB*QX|S1>lR`fQM-{p(Lha61v~5RY*Q&nP&Y(~r#-X#xd(r}#YnRF8<;OC0oXbO!n4dANmXHtP6r ztC0P}z_X?E6>WKb9xCt80=(pIzj^)qtJ=`OH}!gUhtr_)ra=VaqPHg9}m zmngdjPMq1vsI!ciwa)Lh$b{Fqrlsnn-NoH%*uvdpZw%Z&f~gcCpMHene$pSEOM2P( zLp-BWBdJIuO*?g6YT1bIOI*z4=6>4jen9kVJJJvM%yGp<(YbFHjqtFiMDe8a(LFvH z>KD?q6Zx$w-=LIhtv`mIbq8BlO9XayGW9Ic>Y0d8}vsWzJ~X+x;IGEOa9+hL(M zmc=aUrMi)DO6w7cJ%t+0GX6-*t%UX3{jfJ2Oyye{>Y$|be(N<8>`cs9fT7yfT(WNi z`Re>Z;T>5O#Kcz|oP<|z*eaZ59}BmS+-VBmcwcT6jLOU!HzbJqwbnj4Sjn`Geq}eY zzE%OlrvIRc&CVQWi_I`D%v^|4B(8buv?(IPzFMfiNy+pBACo)Wdm>2R_5Ae6>;uhD z5;aFipYG*Qdj02vCT%ZpL$q1~ZKt%BN|7Z>#N>@(F0+fKfY&}hI?b5&aZ!qxK&3YI zA^2M(xc6H@z;hwXd|0SLB{s+9ABO(z@OH6m5t!cANBf%W^-d4?#R_<-0moZB5cwZNKQUSdj z_{!8k$2{=-iL1t94 z>CJ2PdvdEmU^QgLHf%W+r!_gbnN?xDfgi<_ub88O;Z_lI`hLuQTea8)jskcVi~;|pBVf8t$9mbqsm z^QigosqVM8W~(E3aQh``CN3jk zD)bcwZwn^(*Q&H$GN03HdY01GXr*E+=(Q`!b)2t>&Q5J>oxMEQ0)kV?#_Mf;8<{`+6o*5MGhfQv z0V{HsV?aj4@p^}=mlLWx=r5ELOeUtuJx(_+JEh6ujPm#ijGA)HPKr(YNqM#NCrd3j znmJn~46C0%K{JVOgj44aXm+mvH5E$~4o9hmDp07DwuV{Yks!IEzisX7=j}EsDtx|u zv4uEfd4pvZ*h|4T>dtuNnLp@KwT&Sib&-h?zxN|9I?j4fcjIXmF%|xC`)=1q@p{-h zz0lt;XR%Zw57nV%e)s~>Q=a_;?qE#|0tA_cPg|RW<4YC49GRa`88CmAi=HE2`>xzI z+4N~#IfgZ4e z=j11BCWz=3z}Ll1A5JZ-Z!--hrZ7Q(IY_dn<^3GWctocB$;nyKNxQ8}imiHCz@n(j zKdzhR&n~zRcO$~&@^Z%$BBr2!u(IWx9m1`*z;^_DSbz3cY>69Tnuty;{)&@(!Axtp zx!7;FHEyMD%!u!A{1G17`dI)goB1PGytxXZrvr~73&}>(qsq~-=1SJTC-ZQD+KoBp zr63L_rz82B0Kj_E<*VoaHOGy0BW@GIB+9-sUt~Gbh&dtA!36&tP4^0uk>bFj5-4yi z2Q{&|xueP$e%j~`JdHT-$wblV5(#1+P|4ZLT=Mr2!%Xs&MFW1x8{@M!qn zyqqw^Q%4-X`JBw`R}`TiMG59ADahd~Dk%suJ@`&0t$p3(w+?hA!T! z2EE_yBjc{*!G%gpXxYcmGc8o#CacI$U<7hBC7F6K{|3`kOU6#(r) zc8^8q_Gn79y}^<4%EvS+^PZ;*JoUJ%&b4{r>$mkEcgEcxr>iUJC7}S4&LE8 zp>%+!JR)Y7G63;CC*r@>NZRc%%7J>r>_0$5$Cmk{3;@}QJv;C6S8*IP0E_n_7?GWB zWanP~w$qHkUiUA{Ti_D1%5 z+4d3uEN`KK^=(P7)^1U4TPRy-|6m1ST3u~d&Z!swKSWiW{^Q&)>7LduO8pH`yhi;e zfFP#!H~#RA;nDx^D(%?M|0|aU{W7=HcJuAMr$o83mp=FL2hyRc;!b^Nk*&(255PE*w~XTCeQ`lhse8> zDh{%ubX|@B<8mnH_%2!>eFUs-qB6*Oej;4QJ1r|d)BfD_vY}h%(jVB?2*%TQlOWGj zCdfP9z<+{xcH-XFCX}V3E(YOEHz*YKbO#M2OKL0(dtq!uFuEf@>D~{s+w)(+{iq5K zbBk>)eD!DN=KOGrv3RRwH`YU@VAf0d+{_Yc^1Oo)d7*6Ajlf}LZl$CZFN%UB&M>8qhOQUAiG0c8!WoWv_9*}8VW`IqGH%xe<7+4ek-geY zwY{VQ*F};P;ce-z^Ob9{k%4CDjS&oaLa5c3^IYU*DU<%2sL0oN{S_nAOykfvojm|= z!EjhuBEX3nJeiZFJ?(_h*GI#08vytbz;7%&A8HOA}2BCo#TXt8~XJ z*2){OHA{4*hOYGuO$JMb*KyWsPh@UK0hY0O-3Vy34EVywdG?0cArb!&DeO&y$H&B^ z-3J8&f8!5h#-88c_6XOPD%A>_dMo2lk%_&Ml+i%)kXK0fHHuxVDQKQHQ&< zvY`NA@?M znx0v!&Yp1SRoK-jL|nC7*d{$zi+S7|_WMXORTc+Hci?#;x1QcnbGqcLVg6hbq@!I6 z>;#{LOQY|=dW0Oou?kZkx*GTq9d0T0yhX^(O4ZJ^Tyl;NsOun2h{y`Y=*HI7G)ocB z;M3i!EM|{|8ztp3I7Ua#sx`CqAoitk4eyOYA>3z%{iiTN`%IK#N*Crs-b`jmj>iitUeMwdzz#ou{O-?D~jLL~UCrh&%^ zsf*(3VM`rxc?x;J>9nPUnC+pZv8mLclh3YX_jQrN`-);0zqH_lVjFzT8g`n5&8;1$ z7T~wdt^G}W4_cy!*ub~kw|@#r^_vmJ+ArL#OQ;$ zn=w>V5a&<@#J64Vk%L<)=S@#om|J-&-h^{0Nl6l}w!G>!y1ORTjZc`Nn%46r;I!>x z_y+2aP5T@}R82{cJ@l>*FT71h2~wLpc{@)bwq|(WC)j3a$HI z<*4nxNZp^l>rAGVlL_3Xi#?0A+IQu2K*u&JwSwN|b`f(f%G-Vv3h zh7heWYvG^-m*G7t zv+PzO?jS<`8#XfB=XC$?Hdwf&-wM1{tq+k{X!AM7>c&#SkJR_vwc^_76mkmHh+vrO zjzz`8-+9yZ(51$4<74GA-CUH9pSMPITzQXn!Y!YMlB=iGZnJTF{{s;l<$^>r5`^zP^{qA8n}6`B*YEgt z5xgYUnnf>3QSa%!($}3Y5<(+$6sHi+!nyPVtr5n0Rfb(3Z&xAriWEUr@SxD2oyZ-| zt>wPoD}Y?%@)IW6L2#*!w_0&#_O&qDQ8oj$Inu=wAJ*L2ix0%Uq#a81J7YSln0}tI z*)?UI1en1Y76sg*>4fUrsFb~V`D{xk&!SZ=r#w%ZOIS}W3d_g|E`xFb5SSk&Da8t%;ADCM_OYAa*WQj{jq!j(em+`;j+F z)&}-V?udGH=~h*ppLax^^%m^K?nfn1$a1D~DJzHk8;B2R*!`r4$fe;D#wVv6UFzsO zuyYe6BHLh*lNv9R)nM1Ka;Ws#We)YC+b5vh5V^fC$eBD7<=`q0fhEI$cNh;2`hAaW ziCFj5P;2&Z6F-CRq^6lWT~Sefr&Bk+)KQLjg^`ew-sj|PXb7+71J^jQ{J=fWOvHLN zn#fu(KWE&<7lpIlI!n?M63HtseV$i)!9r7WMRlxG?G*|ip0 zdVB4)2JK{a$Qygmrj20<`5EZ9>D6~7>nkio_Dkm55iN3Y33;37lgqP0l@ALXoaTL~ z*?NJu!5UL?aoYdQuQe&i0oN~#XVJtz3pY}q$+!&tIk$w`UtYWKFY8YEcpD^KSw4#x zNp7OW>mC+x6x)kiPK*`PBK4vX5y}I{G0>Dhh@8yNFZgBtP zh3CI>wvx6?J`J)=d~%RI;avf4{(GDzu7>QvMAn896KpwAAy)9S12sNk$}nr|AdnRp z7B%lvY_r`H@PuHDF6jZ`9vH7a-LxFP$TO-nZ?In9RGwh+6kp^Ai!NHwJn|R{cvJJL z-rp>DVPUOB#j%>x_z^)d)otB=7W!JFC4!zF6qN!_`~+7(!vS}dOV zetjQsuO;mnO+u@&?0k6{r3$=_+?-e1)EU|Gs=%Qa^R`XZ-p#pbstU7zL?t}H`l zbYLlo^FV3ZEjztO(c;Z1cUf6F%s+kY@ixznZ?1Bs#wg7voFn991q8H_eFRn85uWZAdVs8kdiEho0O z+Mr!gSfCxS&z{P+dKe<{#b=+kAm3p2|J^-9;ffYsyUW$Mto3SSO}D$)=4fR8Wm(;w zqib%N(d3YVsNmnwD7Nko4EQK*$b;wzw?$6G^+iz41e-_U*ygVM_MLB2&D9@@-_Mq& zlvl}ThZei-2fKX~`rQ~^G=;q_h}?m-TK}}=n)q*602YX5ynbvWvG4lq)_!1W1g_n< z^}7F{n{I01Pk{@wTlJw20u;F%%9OH5mt=T;-E3LEr->OaYJx70O+qJ(a@j>;;-g%v zN=c2XZVe5BmL5pH4C_W+G|yIMHn`%T3bcGI1-jP=Di>UyX%}I9VSMU zBf)r>Vtz?2n)q;^y4IXYm%*X0Hlv=Cq8oE1f-)_2F!$ z6+KzPEDTEPsGUOv0#;I?=X#PX%D(MX+Jw7XlWLP0;0mD{J0+NM7*n@&Zy-qbZxV~I~V_sZTcG*&D?oIfb6zxKih2)QBthG2M*AM zi5O4mJ4LRYn=xS55Wnko`hV6ZzZL87GGHOd$vXaEqcDDr5J>CuHOD8HE4-_ozjJY~PooB2|D>K`Yykg# zm|*Af*@f9ckhGJlVIv{x9Z{yFL7iAV(l1&d*=O`T%W-f_yCb54`0QEe*m3H2OQ78r zLd9IxCn;O&WmVf4(rz}6t&=?8pHWf2jtJ$HnBeYKm9Bdg|7^zXPKe3s>H{x1b3e`* zDW9|ZgwJvgTgy1?aQVvm@`Dn4m$F^Ev8_2Hy~0B-4m;{>8cgzPyI1T{)c0k+{juPq z)Uk4k{_}t|Qjd~SO=QUT;LVeDKi>j*q~sTsSb4X#NPd+zhlEx(=Fe9~N-~sILj3D) zT1f^^=XjkC=pRK8VfzJ_PI5~~Jh4^aNI+ZVN&WhF!X5-zK2Ut5;*BL1Hn+&+K3g6L zw(%^M6YsC?nc5Ybt1SEnpQd2;4K;ya0QK<7S9OyYrn2wuIVk{5_K+>cF-^A7i%v6+vYob{-1wIH^LQo!As61OQ6-c*Ka(Dv5t3W(H-UGINtmg zL#$T$N*WlX^=2!SFO6ewP)ql*ML#NF#N!~qv$l;wU7&g4mK6>SCLVT4%|x|=F-e_9 zXU4`6^r=wO%B>z%fj`@tJwM>b?=r?|AIkO+!e>urNpY=OPW2`EuH`Z_ZP17ePztt(Zj4j37 zlZ8Mo2e|LOq8#SuI*nw;%}l&KR;@r(PV2okA+e0k&bq2`M--L#DQru{j)P-s$fd;! z+VEiPMG2BqTaH?Jo81<9GfZj%7P~4}q+&nMG~5Fr<%TI#X(4~la*>QktO-wf zP*V*PVWLN}MJcI7mr{JlyH%bN|ABh#dp&Z7C6a=mXQjn{-9!xz%=J}WOn{u7d-ZC_ zkQh#PxwhCtI@@WY`Dgv{7))K}WII~=jxvv#Zj!j(bwpU#y? zPR!^%Ge8C^PMl2m_1lW{>o-Q@MU46FsIu`*YYl@&p8m_Ze#g2)Nzhz*i*7T(^6%re z>wgxwv4LNVLGNX!i$UcBM0)Rl(iu04-i+fJNDM-F&$(SjjIddRZvc zJn@cV=)>~n@Iy>J{2ftfQ7e1`kWC+J<5(Kk~hVhh(~V+g!V zk{}XwKoYu;NVuzUMs_~!P&t*E5Uq1mCM?T|LGoXaVyWKu;8F=T8XCfm4KSI&A6s}# zkX)*w;T7TI^Ws$zLVkn>{QK9?9M?vUT-djl38{QI?x((o5B1?%j1HFHwBdTbj)8&G zyr^b5ZnOqXyC??B5Ye^ro`cv(Rkf@@ElQlrxJR2suXzhXa6Hu|p!Ovs<68)y#**Rt zhCe9J4RPJsq~Ggq6}DA10ZVs|Ql5fS@2OFOVK9S-kz-bg!a^WFwcp3u68pWUk5MW=J2t1Y+(}bit zoRJ6~B-2IRh4~7V<-d`h9pF)B8ToRX+x0^>z1C>CNKz5aS^{1)xzQV-)}q*gO9ki9 z4^@rM8@kEjXEVPUfasNf zLG=s4Cp)@uakJFmZ&S~P$KUH0=`E!d6Vsgf=CaQ2IqW{%`$citsGZrBZz%V7Y*kjn zS_U`9dBltAd_L>SK6q}Grp3!uDA~>5OWz%v*RKXacO3^pAC4qG0j&8=dH8H|gf;`Q zQ3Yggb9B=WfxOT?2P;)r=;%H4nB=87E)?7K87V`pJPCKx!~ruI`mk;Kyijr6ucd>V z(7hDhqcwNq)$yF*#gun9bz(*9T9ta#%)KkUU^hbVEQm9>*7bSbgse&M$J+PzE?nvh z=(+<5H#UdcluV!wrCw`i57r&xH4e;(xm!t0|FYC@D0s7??w0--L1CMN)`IbLTBIUq z23hg-u1_xAnfDbuso$kf95V{|b-K@t9IGV+PD%TZyHE-~m)|fR$69ZG5E>W589B$@ z@FhhyeK7#ZSH@ppcA;6huJ|?EWcjM|dpf7ieUX8duE!tf{R*k>F%Qp_RCFb%R<+;# z7fm)6VZkRG!&5bXkLFqnvP)L{sO^Q~$~TvKVdZ=yOm=2z_2nQfKcB*WPYbEBHYRw5 zzwVlgHahFkrmLV_27TEkatZNXaJG4HI>dIh{zt>#?HbS;W~?#fVXTY0DY!4_rIxf4 z5E_+Y^09$){0`s5XO44cTCk~hv$|U`JE-+!hVNR=C~fRFQV^F4JNX`wKXscai>i7v zB+j)*`1a;&J&?scPurCJMccP)(JbGBi)4A+CTEJLwY_3)cciaanjFde*yBSVU$^jV z6U01h56*SCbiVXxMEt?(gVc~xQV}1M=Rd*X*$b1)cB!6aUjVG2^#kwxLdOn%VQ z;&KmXlXZR1MZr^*h9SJ(jQmPhZw+l6>GVj${fb-Ylxr(b{TE&cw}Sg*KmIgjkoL#B zC1&g;%H-NPL_oQol!*NM?XZU!@Zgv2S0@T^deuL#mmbw0X1!lC?!LGp(#Hx++)L)@Z|U(P7yl;m*wH%uZ{>0l(J#+p(i3B$h`J%P-)%7BHGm zc-)l+tFIo3vtAb6PA3}UJLa|Wp3n6W%e|}XPrlnCF)EnmL7fdKfnE&yL7Z>5S3nIN z?itS=$U9D-fXFfkTcSt*3I7*XW|Y#uDzWk`i$N>NAmBxI!z?E`+Fw*wCA3-nw!?6m z`s@|Itl66EKDM^ygzcW1k7vy|-m0$U8CEPta&2X&ZrG)i8T%DVYS@ zto0wp8@cyt|8^Q_@v1XNXS*P=*!p@t6#<1YKSwNzQ7chfEBClLB&5obU$w13qw0X} zMyPZy6*>~E1}>Wqmoetib<2SS!JV}#en<~!alRyg?}2dxnHkRM_6v8IX0dTx;6auA>-7F-`s<6|Q+xl18?GPqn9DYv0OiE%-qt0?nt<{bu()cKhU~`L?ch zV0|h-&5_Z*vQEeWv}-t{4B+A}1BVYKXcwkOTgT!2fUh5@!@0!>o#0$x5Hk&R{XyxB zS6XM*EBCI2a+(k1h2+5VE)FW;I5GE5T_V;`n^E6sC7_#U=r0!gzxR>;C+=CLJsv%D z_Q??HW28cuVoi*@=R@=sN(N23m2S~G@cQ`b(plOCqjibWSji-ML-XX|8`DPXrE`C; zF%zxKtbe6#I)ygywQ`?@GlnFN7DhU^iplRB%SUcihF_Z$O0zWK|lHK(8;>?|j1e3&)eq+!>dYMTS4?2R_s(GO!tYmqjq56Hqj)@b1Xlh zfe^6k(QC1|s?|n$+A;r*Bv&OCOO0?rWS)&-3GXR*_%}vZ6}^`pR^ z=Zim$ht~-lvrcELMT~g^4Z;$)Z=L^7n0#YkDdaRj{=+cF^rgN2N`+DTW_YKP0Lz%} z1yn$0Bi#p<;a?_1+G2hE-oriWH7)kWVp+tfKz5k&=gG~6{KEWMWuAn zpPz8WPO#5D z4$(%RGT}16psaHc6D+|>dy&=7?)Za#7k6%$UA0{55a_9ot55#X>xO%(o{$$^$5K`D z;c{afZ}++@GOHl;7JDYMGbzDLyh(zx=GNd6rM>`70wkD19PXnfwE!fP{{}|_|AH9W zr!u@e|K>zUH2+^u9T8(kb><#E!kF@(23)d}QjdE_UZ|X;UpzCiaqBb_cjEhJ6c(#xYY+2d9@C@!+l-X?e44#{e7D(WD)c++cl!>J@(s1(6g9uNwvmm?emGtiI-LCs8p(8`lFxf5_`{F=nkxw|MNXxIV~1##I&9p z8NrpTy2;f;n^ZviLTB4`iD}{ZxQa$~p_;721LZ=9RT^fZ_5hCgwK*j>#Lyv?d#L(; z$UXHMUz+>#M0#1LRZ$@g&VXItoaZ7>gG169C{u-O4%}Qg#2i0k7cxuPn{{a|QsWxN4 zv{6_2n-U2;iB_FB)xW+zf0T9L0zl@<>b;;0?YpVBLDPem`*F*{*ew$K-tM z*E(}Oh<4@H;6U5IME>wA`Pb(6y58l^A#`S$6tsU|jCY&tRWNVbyQxvrJ5cR}h}I~Q zadHTKuQnt-e5tnUvEzDmz|>x*@}Oyq$azCM10xz&&8r^dNVVwhAF>xkqCXxliwB zl>AVG2D2Vc3o^Rumxjybx39dJvf>;vvI3eJ=)r6?Ox%AQYU=T(tS!Fs+cd7SG`o@~ z!960a!q;59adsH3*BpjPGD-b1Qx?QjAq~8-zx&>Ala-Q9B zTCocHsLAliWIM1XqGyklN}4S#60aW9M4gw-D9v@M$NtK941HDX@`k*Ex)7~_$&ZWB zPu)gsZOV=hw4?M~CwCx<;h@&Gyvtj?^H%h^f*Rl*X@&eQVT21R^5VTstlCyioq_PJ zdwX#3ceDmrY7Adl!$dbWYG?5(V^*Gxvs(LN%=fgMnSuM<0M@jnjG22caMLNY{I4SI zi7uXVnHn~#5evXq~JZ_+JVce9gC!|Bad zaErbV16uUk?ay7o8`rF;W}AlzPgH})$PMa-5dvYZW`C3nSC5|FliO9iKD-E$mg$f# z`Ze#wu@q^Bpr-G%XzSRghiXYO`c^oMo%m?KnbFE{@t zxK}m?=C7s~CzY-qZ7X-E*4Qy1{eD~t43@D=Ee0{J-apKN?y(+ZC|en-K;?eUfP4(F zFT4?s_79$YQ7Jx~lKjBZcIX#UMLkZd#5?W&=YbSbU=GKSo?#Y4AuX+wca8JgbsK%} zkH)D}Rx0rH?G$yK7Q6n+t&zpqmU?W@nic)s#C_yNl{99z0srqf?G⪚}79_FkLXH z#A2KObrNEap}RU2<5apLXkEEU4b~(_$mKsQGAV^+mRQtk);t-lRxGN{W4te6rns9b zV^^*A?Pcp@*mcEXwoH>d8s~x|eifn+skNbfcM&YZUL|uE(t><9?Bk8@5Kdl}SA!SF z$+NVbb@u5(V#%P+Shb&7%u16x>t#p52JVQ=V#q(fK`-B=kAr@n4FU=x#5EEQWXnct z_%yn$l+&EdJZq2}f(`p}xK-#w@vM$cazntUYVR}=Q$dv$o!JI1P4I8K-(yIo)xl?- zJI9~kz0in(=5E^gAL}E0>2tE_OP}K?hNRch35PSwQ~wtH+Jt90d1t?7V@sXiSaD&w zsid=dJ?VgZQ#8J0o|h#%Lx}4^0rx8L>nn{{1x$W9zuIxnOJzWKPJuVj*S5{N8hN?5 z#KF-TUdLx9EYC&SON`xR3?~J%ls!D1rG?xxF24$0q8-F>X~heF#_-#6eyi!mx<^vy z<<{7Bncrl0@qbNxndCRLnz=48!Ay1K9k|Iz&Ydo+tF9x&@8hH9orRDF<4@_KQ@RxgUsir2$fI+}heNaI$Zia@h0L zA!JY7?%4YhnHEJPmuQHz1Q}Shr59kND{l)4ij6H=SSb>E5BE+L7^rlNkm{axMSj_(S}aN*ow7#JQqQ|qRj+w-k8|3RNP8! zG)?=Xg;bh^8|H5BW-Q^(*&9jeyp3UU`BSH+{rfi=DkAA4`1v3yO7Y|)8ykO-KfMfP zbYz$3RteMUJyjQ#a8Sl(Q{)?tn;7E^%w2*Umj+*>^I$Ke*FijYXmFTes9-8FT{|ck zCDBB*7Gumcwv|faYd)#7s-ZKt6D^8i-?&$7k$PF~d=c}}kkK@PpZJf?$F+s%7y3D)J(pwd; zkDc%cQ?Qb9+FE9(MoiRcgFBkX-vx#k=9>dW9H*i3up5JB844TEPhRks7Sl{HfLDu8 zgu*GV){EQrZ~40Q?*F4rbl7WLad7lf+`FB`kd#Ps=;o*c)5pJ>{*kLZea^r=j}nBoIB^U z$KOu`&+pkhN6y6TALP(JSiP;cVJ-EmL)9<9WUJ=o?@?RiDH>MJPbL}q%Cpm-+`aQ+ z@I>KGZQ~=BEVbpF*iX@YcFsQ28_5MUK*}oP)&|eC?K6X(1Oy`ubNv~9D?azL+*(2Z zk?fvwtTB)oBE}I!UV-MF0Z6cSKe+Uu;um@h)6#4*bWHFbAYnC1^aNN)ezRea;IHm^ zJ0bUq>Kc0fl&{fZ0zO&VK*~JC99X4Op`|WoJ)i3sL+B>c>@4!HMD$NYV-n{3Q}0?(%EN^kmjB z;M|=M9>WmIhZUB_p9>d3$!UC4Y3oRxw#S)WQeSp%j_zI~n~!R6-3{-mZBdKu9kN)F z$zhe!`wxo!XL>F{2qqXW8Z0Q9@>!03FH;cce-uAnu*cxTFONftGvE_f2PrksIF$dQbI*KEugq=O8nedfTCgQp}7F6GH<*?)Rlj zZlUz{$Sz0l+7;ldR(tlE z%Z<$QksG54k%xceWAr(Ru0Cf+$-<{On6qv52_f_x3?owUyrPU+Ep07IGd7BoBAbrW z;&m!|{n%71gz4;Ugtf@RJQw8aN{^8MZYNGIea}mzS;?A*=;yKH)ZuAY8t%%XClE9j z$i=beuF3-$Tx}6qc8DhFU?$}t=K<;I-G6l3^GRZ&1_=WKJjA@3X%fds(O1&N?D!4v zI6oM#*kSdWhQ5t3g;%*Ho3pM=Ca!71+a6@klK$dlRTq-k$CEV^O=K$!+?o+IF)s5i9dj|~N}i|?jFFvx-<*8Bm!`Qz3s^q#LE0V7LZcc?Y+|;U+3d57b^RQi z-l@{iK77$mt}p#&+)YQh$+})tEi=OMZL))0P+zniqO&K;A==;U+he%D$-(uYaMv6e zPk$+3-Fik(+%H4SJ;R(sP@Tj_0j0gMZWqefBiH`Die~G?C0!`>nHpCQ9LG?H9&sow^FS+rU2e?ff9vGTquJW_I8Fz3)zGUnrqa5osiH;PpxRP3)HM|`lhPrk zDm8~t6hUK5l%l5OQuG?bB~(#js+xk_N{di)#ZYtJp?AHv-db+JRWt$ohg z`}aNj{PyR!1E0yn+ugVjEJ;h~trmjvWAQ!JgTYD2Sh3afVs>lA0U3PR8M*Wqa}!x9 z9Bk-nzuzTpN?4v~uBj`20703lyKFTSj|N?HjX@C`FK#GScr-e%_XWy|r;QD^dF`}# z^$YoO@6B~ixOk;NVcOriK2Qi=Cayf#qK{Q1v&K+z&M;U@ZA9vL+BindlUAG|^NaLA z40R+o=U#3HtSD@ejtgk4y4}pknqCZ_fXCy2$|SM?8*3ZGk@-i^_-^qo?0)$UP-XW! zZ-`HSUp?L>eZ)u(3+r4lKt7%H1@gMOwa&ftv!*E0xak%>!wN&vD>nTQQfR$TV~AgKpWe3iQ?-iU z+zegPU$UXI@TrKmg4^^ja>-y5U_w?PwT*Y5jh@63AyE(_ zT+9X-NFj#hR2&#qPA2{d6iC}<6?+^>_<22AWI#v`u;Fv}gj^ljehIJZPQA0`V%6JE z%k}Mvo@B;=1-k~px>>Nw8U1;&?xhgsK@29^aimT(U8+7NOES`$^9r~|b!qij=rh)J z?R2*wYe1&*I$#JJ(KBOq4{PTq)>Q3*deG*P{kBgu+q|Kj`So=Ys_^2;(-ht-3{>4% z6%{x!CuApW3#jy~W73`e4gbm4mDUV-Mb$n|5Ix`rSE#h`>6#HCN(ly5gbz_+U;(~7 zkR&^il5s60>j-qlFCb9pGA6t_sG-iRd5U${X76Su1S^b%j@Ye;C@jA<^o3i!Gx5|5 zhKuq-WbN}o89j^H_JVO!^VL%xZt_lsUBtPyO<^~8kiJV<#3r?5`XJ|An6cquk+4OD z7N&7IhZ^o(1^tanPU8?E$lHerX$oei`p;@3{#%n>9`bv=^#_n3VcR#TsXNW_Rz_jw zfoX$BbaF=vK#H3QFJk-G0Q%mxuy|v14SO(>!}GCALZvlDDPzNB0XEO)kOdwKe;Mn3 z&urr|ao6rr?>C&x9I8TjR)o6QQq8FwR-%mKECL>fKPKt;%||(E6qG&n%B{7myQ}p2 z?ysYx-z%!;OZy$m_RvUNJfaua+Bzhq1&;zNL`49WV~>e@%rv1AHSiH)hL+8e$(ow^ z;rbL;as|H)-&eBF=YT1WH^0w%nzr?OEf}$*bU-X&k5oLbhkY33VUxt@rlfBkoxxNQ zB`tV?)t=&Y!88mq5D^Kn zB`w-Lv);K5BYGlHZzOVG)He6O8MB+>N#%S}5os66S>Yf-QbZ~KigkGz-WK^dR{jk2 zc#R+*SXnW~#@njH`fSb63-{LS&*2ja%BI4EpE6>$NRBW@a5imKqbW!A{fq`JKe-_6 z(lNbc34PYp&O6|1$r7{H`h2nBZhXIXziceX9Mj0ngR-n=Bjlh37{@n=zA%G{8MudML%Y9biH&2^V z=>DpGrOKCE(IEYaZy@J7R}wK7-QN%;7+Q48*Rf!qhw^34=<*Sl*B9a69vYeKMYLHP zKh%~Kvm3doz2k5vt}-(4@HKkw-iheV;F!Qb_FC4eE(l8Dw%WtsK|yR*H3~)+A6g6Z ztRJ!`a*}2=ogAH?m{_aS^H5A`#dRuPr5Fa4Q-EdC!Q6kbahfK1n=S}OF( zu*mf1!z(Q1`@F!3h7`nxij>SKDhV@AMm;7KxDSYzxy}Nqnq-L{sTKYrFIIjZ%`b06D3I&LshNiD785- zaX>vaoPMd;jpz32MgTMVuDX~?kXX~s=T+=61cshD^@nRjz=zk!w_fE%=p1lTIo-?9!*#jD!unbu^UXbPNoR&nA2b- z8R=l}rW`DGDOU3l8usjRA1b(cyk$aQ$`ka5W+yX_C2?x_4Q7*G^a{yXfx3nZOif0D;k0w za`g4IuRRf;FXY^#&tpQ0uR`yqTF4Q;#ZK#<+Y2M4!(-9q9w?Rap;4C^ep3=j=*z^? zr$J4+JFPM*uK{_7N-Gqq-4Eo|^IEh6J?|0o_MVYKTk1-e1ms-2^l8=dnLjeeKH62< zG3&Rf1XsT%oH1jU_QgKF-OdSn6o{1`an<{R$SaM{v$vF;ri1qDmTj$)78K#)@8S3v znM}$!OQVQOq`;_>@0MR=tD{Zb2IYONN&v=1Tt%CJWZ;ZIUa4s?=waXe2lx*Z(fQubB9e%yd|#wg>oI#t_W zE^#I-r&badRs<9`3404AU2xc5^b7g!^N$HhzwIb!j($x-=FuXiTkS93z#k9SgQuQ~ zXmF&xF+NEc=Mxvk?jpkI2TD+hHfvyGQ?tcWHkAyGgLzt}%r;%q&1qaxaVSrpe6Wth z)$Nf7L26r>Zlm@4q98Y7#cGGOjk>3I<&GL`j=OL0WKr;BQ>vFV=P&vhVEaJy2j|^Q zlGbH0v59MwzPwC>q=g50)gbAhIDd*1V%uJcxSzs$`LFsRgH@VtcAK-NfA(Q8o+lQd zH#0=X)NCKjW;TdggT$BxO$BIFi@HI#l5Y9cB6ZyQY5GU5TWcWKw&WNxVJ5 z=v1+KZ<3?(C9Rl_Z3DlBSE2VX+ZrTg2n13y5(mg-(3yS&GjmXj+}W8?{n4NF$8->F z^)B>4NdLcP{)pH*2nh=d+b-xFD0xt*#!vrHo`0mP|EcRg;<$eTXU-[!NOTE] ->You’ll be able to reconnect the machine back to the network at any time. +>You’ll be able to reconnect the machine back to the network at any time. The button on the machine page will change to say **Release from isolation**, and then you take the same steps as isolating the machine. Once you have selected **Isolate machine** on the machine page, type a comment and select **Confirm**. The Action center will show the scan information and the machine timeline will include a new event. - ![Image of isolate machine](images/atp-actions-isolate-machine.png) +![Image of isolate machine](images/isolate-machine.png) -3. Select the check-box if you'd like to enable Outlook and Skype communication while the machine is isolated (a.k.a. 'Selective Isolation'). - - ![Image of isolation confirmation](images/atp-confirm-isolate.png) - -4. Type a comment and select **Yes, isolate machine** to take action on the machine. - - >[!NOTE] - >The machine will remain connected to the Windows Defender ATP service even if it is isolated from the network. If you've chosen to enable Outlook and Skype for Business communication, then you'll be able to communicate to the user while the machine is isolated. - - The Action center shows the submission information: - ![Image of machine isolation](images/atp-machine-isolation.png) - - - **Submission time** - Shows when the action was submitted. - - **Status** - Indicates any pending actions or the results of completed actions. Additional indications will be provided if you've enabled Outlook and Skype for Business communication. - -When the isolation configuration is applied, a new event is reflected in the machine timeline. +>[!NOTE] +>The machine will remain connected to the Windows Defender ATP service even if it is isolated from the network. If you've chosen to enable Outlook and Skype for Business communication, then you'll be able to communicate to the user while the machine is isolated. **Notification on machine user**:
When a machine is being isolated, the following notification is displayed to inform the user that the machine is being isolated from the network: ![Image of no network connection](images/atp-notification-isolate.png) -### Release machine from isolation -Depending on the severity of the attack and the state of the machine you can choose to release the machine from isolation after you have verified that the compromised machine has been remediated. - -1. Select a machine that was previously isolated. - -2. Open the **Actions** menu and select **Release from isolation**. - - ![Image of release from isolation](images/atp-actions-release-from-isolation.png) - -3. Type a comment and select **Yes, release machine** to take action on the machine. The machine will be reconnected to the network. - - ## Check activity details in Action center + The **Action center** provides information on actions that were taken on a machine or file. You’ll be able to view the following details: - Investigation package collection @@ -198,9 +186,10 @@ The **Action center** provides information on actions that were taken on a machi - App restriction - Machine isolation -All other related details are also shown, for example, submission time, submitting user, and if the action succeeded or failed. +All other related details are also shown, for example, submission date/time, submitting user, and if the action succeeded or failed. -![Image of action center with information](images/atp-action-center-with-info.png) +![Image of action center with information](images/action-center-details.png) ## Related topic + - [Take response actions on a file](respond-file-alerts-windows-defender-advanced-threat-protection.md) From 47b92093c3175c40dce80d845a7dd1c2c73e014f Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Mon, 6 May 2019 11:14:09 -0700 Subject: [PATCH 027/248] updates --- ...ows-defender-advanced-threat-protection.md | 24 ++++-- ...ows-defender-advanced-threat-protection.md | 81 ++++++++++--------- 2 files changed, 58 insertions(+), 47 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md index ab5ec7a496..09cd8ddc90 100644 --- a/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md @@ -82,7 +82,7 @@ If you have enabled the Azure ATP feature and there are alerts related to the ma ### Logged on users -The "Logged on users" tile shows the amount of users who have logged on in the past 30 days, along with the most and least frequent users. Selecting the"See all users" hyperlink opens the details pane that displays information such as user and logon type, and first/last seen. For more information, see [Investigate user entities](investigate-user-windows-defender-advanced-threat-protection.md). +The "Logged on users" tile shows the amount of users who have logged on in the past 30 days, along with the most and least frequent users. Selecting the "See all users" link opens the details pane that displays information such as user type, logon type, and first/last seen. For more information, see [Investigate user entities](investigate-user-windows-defender-advanced-threat-protection.md). ![Image of user details pane](images/logged-on-users.png) @@ -94,11 +94,11 @@ The Security assessments tile shows the overall exposure level, security recomme ## Tabs -The five tabs under the cards section show relevant security and threat prevention information related to the machine. +The five tabs under the cards section show relevant security and threat prevention information related to the machine. In every tab, you can customize the columns that are shown. ### Alerts -The **Alerts** section provides a list of alerts that are associated with the machine. This list is a filtered version of the [Alerts queue](alerts-queue-windows-defender-advanced-threat-protection.md), and shows a short description of the alert, severity (high, medium, low, informational), status in the queue (new, in progress, resolved), classification (not set, false alert, true alert), investigation state, category of alert, who is addressing the alert, and last activity. +The **Alerts** section provides a list of alerts that are associated with the machine. This list is a filtered version of the [Alerts queue](alerts-queue-windows-defender-advanced-threat-protection.md), and shows a short description of the alert, severity (high, medium, low, informational), status in the queue (new, in progress, resolved), classification (not set, false alert, true alert), investigation state, category of alert, who is addressing the alert, and last activity. You can also filter the alerts and customize the columns. ![Image of alerts related to the machine](images/alerts-machine.png) @@ -110,9 +110,7 @@ To see a full page view of an alert including incident graph and process tree, s The **Timeline** section provides a chronological view of the events and associated alerts that have been observed on the machine. This can help you correlate any events, files, and IP addresses in relation to the machine. -Timeline also enables you to selectively drill down into events that occurred within a given time period. You can view the temporal sequence of events that occurred on a machine over a selected time period. - -To further control your view, you can filter by event groups or customize the columns. +Timeline also enables you to selectively drill down into events that occurred within a given time period. You can view the temporal sequence of events that occurred on a machine over a selected time period. To further control your view, you can filter by event groups or customize the columns. >[!NOTE] > For firewall events to be displayed, you'll need to enable the audit policy, see [Audit Filtering Platform connection](https://docs.microsoft.com/windows/security/threat-protection/auditing/audit-filtering-platform-connection). @@ -129,9 +127,19 @@ Some of the functionality includes: - Use the search bar to look for specific timeline events. - Filter events from a specific date - Select the calendar icon in the upper left of the table to display events in the past day, week, 30 days, or custom range. By default, the machine timeline is set to display the events from the past 30 days. - - Use the timeline to jump to a specific moment in time by highlighting the section. The arrows on the timelime pinpoint automated investigations + - Use the timeline to jump to a specific moment in time by highlighting the section. The arrows on the timeline pinpoint automated investigations - Export detailed machine timeline events - - You can choose to export the machine timeline for the current date or a specified date range up to seven days. + - Export the machine timeline for the current date or a specified date range up to seven days. + +Along with event time and users, one of the main categories on the timeline is "Details". They describe what happened in the events. The list of possible details are: + +- Contained by Application Guard +- Active threat detected - when the detection happened, the threat was executing (i.e. it was running) +- Remediation unsuccessful - remediation was invoked but failed +- Remediation successful - the threat was stopped and cleaned up +- Warning bypassed by user - SmartScreen warning appeared but the user dismissed it +- Suspicious script detected +- Alert category (e.g. lateral movement)- if the event is correlated to an alert, the tag will show the alert category You can also use the [Artifact timeline](investigate-alerts-windows-defender-advanced-threat-protection.md#artifact-timeline) feature to see the correlation between alerts and events on a specific machine. diff --git a/windows/security/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection.md index 544077f49b..20c3fb7618 100644 --- a/windows/security/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection.md @@ -20,10 +20,9 @@ ms.topic: article # Take response actions on a file **Applies to:** + - [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - - >Want to experience Windows Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-responddile-abovefoldlink) Quickly respond to detected attacks by stopping and quarantining files or blocking a file. After taking action on files, you can check activity details on the Action center. @@ -34,6 +33,7 @@ Quickly respond to detected attacks by stopping and quarantining files or blocki You can also submit files for deep analysis to run the file in a secure cloud sandbox. When the analysis is complete, you'll get a detailed report that provides information about the behavior of the file. ## Stop and quarantine files in your network + You can contain an attack in your organization by stopping the malicious process and quarantine the file where it was observed. >[!IMPORTANT] @@ -50,12 +50,13 @@ The action takes effect on machines with Windows 10, version 1703 or later, wher >You’ll be able to restore the file from quarantine at any time. ### Stop and quarantine files -1. Select the file you want to stop and quarantine. You can select a file from any of the following views or use the Search box: - - **Alerts** - click the corresponding links from the Description or Details in the Artifact timeline - - **Search box** - select File from the drop–down menu and enter the file name +1. Select the file you want to stop and quarantine. You can select a file from any of the following views or use the Search box: -2. Open the **Actions menu** and select **Stop and Quarantine File**. + - **Alerts** - click the corresponding links from the Description or Details in the Artifact timeline + - **Search box** - select File from the drop–down menu and enter the file name + +2. Open the **Actions menu** and select **Stop and Quarantine File**. ![Image of stop and quarantine file action](images/atp-stop-quarantine-file.png) @@ -88,15 +89,16 @@ In the machine timeline, a new event is added for each machine where a file was For prevalent files in the organization, a warning is shown before an action is implemented to validate that the operation is intended. ## Remove file from quarantine + You can roll back and remove a file from quarantine if you’ve determined that it’s clean after an investigation. Run the following command on each machine where the file was quarantined. -1. Open an elevated command–line prompt on the machine: +1. Open an elevated command–line prompt on the machine: - a. Go to **Start** and type cmd. + a. Go to **Start** and type cmd. - b. Right–click **Command prompt** and select **Run as administrator**. + b. Right–click **Command prompt** and select **Run as administrator**. -2. Enter the following command, and press **Enter**: +2. Enter the following command, and press **Enter**: ``` “%ProgramFiles%\Windows Defender\MpCmdRun.exe” –Restore –Name EUS:Win32/CustomEnterpriseBlock –All ``` @@ -105,6 +107,7 @@ You can roll back and remove a file from quarantine if you’ve determined that > Windows Defender ATP will restore all files that were quarantined on this machine in the last 30 days. ## Block files in your network + You can prevent further propagation of an attack in your organization by banning potentially malicious files or suspected malware. If you know a potentially malicious portable executable (PE) file, you can block it. This operation will prevent it from being read, written, or executed on machines in your organization. >[!IMPORTANT] @@ -114,40 +117,40 @@ You can prevent further propagation of an attack in your organization by banning >- This response action is available for machines on Windows 10, version 1703 or later. >- The allow or block function cannot be done on files if the file's classification exists on the device's cache prior to the allow or block action. - - >[!NOTE] > The PE file needs to be in the machine timeline for you to be able to take this action. >- There may be a couple of minutes of latency between the time the action is taken and the actual file being blocked. ### Enable the block file feature + Before you can block files, you'll need to enable the feature. -1. In the navigation pane, select **Settings** > **Advanced features** > **Block file**. +1. In the navigation pane, select **Settings** > **Advanced features** > **Block file**. + +2. Toggle the setting between **On** and **Off** and select **Save preferences**. -2. Toggle the setting between **On** and **Off** and select **Save preferences**. - ![Image of advanced settings for block file feature](images/atp-preferences-setup.png) ### Block a file -1. Select the file you want to block. You can select a file from any of the following views or use the Search box: - - **Alerts** - click the corresponding links from the Description or Details in the Artifact timeline - - **Search box** - select File from the drop–down menu and enter the file name +1. Select the file you want to block. You can select a file from any of the following views or use the Search box: + + - **Alerts** - click the corresponding links from the Description or Details in the Artifact timeline + - **Search box** - select File from the drop–down menu and enter the file name + +2. Open the **Actions menu** and select **Block**. -2. Open the **Actions menu** and select **Block**. - ![Image of block action](images/atp-action-block-file.png) 3. Specify a reason and select **Yes, block file** to take action on the file. - + ![Image of block file action](images/atp-block-file.png) The Action center shows the submission information: ![Image of block file](images/atp-blockfile.png) - - **Submission time** - Shows when the action was submitted.
- - **Submitting user** - Shows who submitted the action on the file. You can view the comments provided by the user by selecting the information icon.
+ - **Submission time** - Shows when the action was submitted. + - **Submitting user** - Shows who submitted the action on the file. You can view the comments provided by the user by selecting the information icon. - **Status** - Indicates whether the file was added to or removed from the blacklist. When the file is blocked, there will be a new event in the machine timeline.
@@ -168,24 +171,24 @@ When a file is being blocked on the machine, the following notification is displ For prevalent files in the organization, a warning is shown before an action is implemented to validate that the operation is intended. ## Remove file from blocked list -1. Select the file you want to remove from the blocked list. You can select a file from any of the following views or use the Search box: - - **Alerts** - Click the file links from the Description or Details in the Artifact timeline
- - **Search box** - Select File from the drop–down menu and enter the file name +1. Select the file you want to remove from the blocked list. You can select a file from any of the following views or use the Search box: -2. Open the **Actions** menu and select **Remove file from blocked list**. + - **Alerts** - Click the file links from the Description or Details in the Artifact timeline + - **Search box** - Select File from the drop–down menu and enter the file name + +2. Open the **Actions** menu and select **Remove file from blocked list**. ![Image of remove file from blocked list](images/atp-remove-blocked-file.png) 3. Type a comment and select **Yes** to take action on the file. The file will be allowed to run in the organization. - ## Check activity details in Action center + The **Action center** provides information on actions that were taken on a machine or file. You’ll be able to view the details on the last action that were taken on a file such as stopped and quarantined files or blocked files. -![Image of action center with information](images/atp-action-center-with-info.png) - ## Deep analysis + Cyber security investigations are typically triggered by an alert. Alerts are related to one or more observed files that are often new or unknown. Clicking a file takes you to the file view where you can see the file's metadata. To enrich the data related to the file, you can submit the file for deep analysis. The deep analysis feature executes a file in a secure, fully instrumented cloud environment. Deep analysis results show the file's activities, observed behaviors, and associated artifacts, such as dropped files, registry modifications, and communication with IPs. @@ -213,10 +216,12 @@ When the sample is collected, Windows Defender ATP runs the file in is a secure **Submit files for deep analysis:** -1. Select the file that you want to submit for deep analysis. You can select or search a file from any of the following views:
- - Alerts - click the file links from the **Description** or **Details** in the Artifact timeline
- - **Machines list** - click the file links from the **Description** or **Details** in the **Machine in organization** section
- - Search box - select **File** from the drop–down menu and enter the file name
+1. Select the file that you want to submit for deep analysis. You can select or search a file from any of the following views: + + - Alerts - click the file links from the **Description** or **Details** in the Artifact timeline + - **Machines list** - click the file links from the **Description** or **Details** in the **Machine in organization** section + - Search box - select **File** from the drop–down menu and enter the file name + 2. In the **Deep analysis** section of the file view, click **Submit**. ![You can only submit PE files in the file details section](images/submit-file.png) @@ -239,7 +244,6 @@ You can view the comprehensive report that provides details on the following sec The details provided can help you investigate if there are indications of a potential attack. - 1. Select the file you submitted for deep analysis. 2. Click **See the report below**. Information on the analysis is displayed. @@ -249,7 +253,6 @@ The details provided can help you investigate if there are indications of a pote If you encounter a problem when trying to submit a file, try each of the following troubleshooting steps. - 1. Ensure that the file in question is a PE file. PE files typically have _.exe_ or _.dll_ extensions (executable programs or applications). 2. Ensure the service has access to the file, that it still exists, and has not been corrupted or modified. 3. You can wait a short while and try to submit the file again, in case the queue is full or there was a temporary connection or communication error. @@ -257,15 +260,15 @@ If you encounter a problem when trying to submit a file, try each of the followi ``` Path: HKLM\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection - Name: AllowSampleCollection + Name: AllowSampleCollection Type: DWORD - Hexadecimal value : + Hexadecimal value : Value = 0 – block sample collection Value = 1 – allow sample collection ``` 5. Change the organizational unit through the Group Policy. For more information, see [Configure with Group Policy](configure-endpoints-gp-windows-defender-advanced-threat-protection.md). 6. If these steps do not resolve the issue, contact [winatp@microsoft.com](mailto:winatp@microsoft.com). - ## Related topic + - [Take response actions on a machine](respond-machine-alerts-windows-defender-advanced-threat-protection.md) From 2e1534e28b9b7ef0ee6dadfc48a86779806a460e Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Mon, 6 May 2019 11:23:30 -0700 Subject: [PATCH 028/248] updated TOC --- .../threat-protection/windows-defender-atp/TOC.md | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-atp/TOC.md b/windows/security/threat-protection/windows-defender-atp/TOC.md index 222960d096..4467de8303 100644 --- a/windows/security/threat-protection/windows-defender-atp/TOC.md +++ b/windows/security/threat-protection/windows-defender-atp/TOC.md @@ -52,12 +52,13 @@ #### [Take response actions](response-actions-windows-defender-advanced-threat-protection.md) ##### [Take response actions on a machine](respond-machine-alerts-windows-defender-advanced-threat-protection.md) -###### [Collect investigation package](respond-machine-alerts-windows-defender-advanced-threat-protection.md#collect-investigation-package-from-machines) -###### [Run antivirus scan](respond-machine-alerts-windows-defender-advanced-threat-protection.md#run-windows-defender-antivirus-scan-on-machines) +###### [Manage tags](respond-machine-alerts-windows-defender-advanced-threat-protection.md#manage-tags) +###### [Initiate Automated Investigation](respond-machine-alerts-windows-defender-advanced-threat-protection.md#initiate-automated-investigation) +###### [Initiate Live Response Session](respond-machine-alerts-windows-defender-advanced-threat-protection.md#initiate-live-response-session) +###### [Collect investigation package from machines](respond-machine-alerts-windows-defender-advanced-threat-protection.md#collect-investigation-package-from-machines) +###### [Run Windows Defender Antivirus scan on machines](respond-machine-alerts-windows-defender-advanced-threat-protection.md#run-windows-defender-antivirus-scan-on-machines) ###### [Restrict app execution](respond-machine-alerts-windows-defender-advanced-threat-protection.md#restrict-app-execution) -###### [Remove app restriction](respond-machine-alerts-windows-defender-advanced-threat-protection.md#remove-app-restriction) ###### [Isolate machines from the network](respond-machine-alerts-windows-defender-advanced-threat-protection.md#isolate-machines-from-the-network) -###### [Release machine from isolation](respond-machine-alerts-windows-defender-advanced-threat-protection.md#release-machine-from-isolation) ###### [Check activity details in Action center](respond-machine-alerts-windows-defender-advanced-threat-protection.md#check-activity-details-in-action-center) ##### [Take response actions on a file](respond-file-alerts-windows-defender-advanced-threat-protection.md) From 30fe7b8f2ed977d2cf612ce94732ddf65cb6e3b8 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Mon, 6 May 2019 11:49:56 -0700 Subject: [PATCH 029/248] TOC updates --- .../threat-protection/windows-defender-atp/TOC.md | 10 +++++----- ...ines-windows-defender-advanced-threat-protection.md | 2 +- 2 files changed, 6 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-atp/TOC.md b/windows/security/threat-protection/windows-defender-atp/TOC.md index 4467de8303..60e84b2042 100644 --- a/windows/security/threat-protection/windows-defender-atp/TOC.md +++ b/windows/security/threat-protection/windows-defender-atp/TOC.md @@ -43,11 +43,11 @@ #### Machines list ##### [View and organize the Machines list](machines-view-overview-windows-defender-advanced-threat-protection.md) ##### [Alerts related to this machine](investigate-machines-windows-defender-advanced-threat-protection.md#alerts-related-to-this-machine) -##### [Machine timeline](investigate-machines-windows-defender-advanced-threat-protection.md#machine-timeline) -###### [Search for specific events](investigate-machines-windows-defender-advanced-threat-protection.md#search-for-specific-events) -###### [Filter events from a specific date](investigate-machines-windows-defender-advanced-threat-protection.md#filter-events-from-a-specific-date) -###### [Export machine timeline events](investigate-machines-windows-defender-advanced-threat-protection.md#export-machine-timeline-events) -###### [Navigate between pages](investigate-machines-windows-defender-advanced-threat-protection.md#navigate-between-pages) +##### [Investigate machines](investigate-machines-windows-defender-advanced-threat-protection.md#machine-timeline) +###### [Machine details](investigate-machines-windows-defender-advanced-threat-protection.md#machine-details) +###### [Response actions](investigate-machines-windows-defender-advanced-threat-protection.md#response-actions) +###### [Cards](investigate-machines-windows-defender-advanced-threat-protection.md#cards) +###### [Tabs](investigate-machines-windows-defender-advanced-threat-protection.md#tabs) #### [Take response actions](response-actions-windows-defender-advanced-threat-protection.md) diff --git a/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md index 09cd8ddc90..27aa535f32 100644 --- a/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md @@ -17,7 +17,7 @@ ms.collection: M365-security-compliance ms.topic: article --- -# Investigate machines in the Windows Defender ATP Machines list +# Investigate machines in the Machines list **Applies to:** From 596ff2192dd9a7944bf43b3882c26e7d9edbcd54 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Mon, 6 May 2019 12:05:06 -0700 Subject: [PATCH 030/248] TOC --- .../security/threat-protection/windows-defender-atp/TOC.md | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-atp/TOC.md b/windows/security/threat-protection/windows-defender-atp/TOC.md index 60e84b2042..805f9df104 100644 --- a/windows/security/threat-protection/windows-defender-atp/TOC.md +++ b/windows/security/threat-protection/windows-defender-atp/TOC.md @@ -40,9 +40,7 @@ ##### [Investigate a user account](investigate-user-windows-defender-advanced-threat-protection.md) -#### Machines list -##### [View and organize the Machines list](machines-view-overview-windows-defender-advanced-threat-protection.md) -##### [Alerts related to this machine](investigate-machines-windows-defender-advanced-threat-protection.md#alerts-related-to-this-machine) +#### [Machines list](machines-view-overview-windows-defender-advanced-threat-protection.md) ##### [Investigate machines](investigate-machines-windows-defender-advanced-threat-protection.md#machine-timeline) ###### [Machine details](investigate-machines-windows-defender-advanced-threat-protection.md#machine-details) ###### [Response actions](investigate-machines-windows-defender-advanced-threat-protection.md#response-actions) From cc7245d28721a901053c3f7aa6aa6e9d64cfe19e Mon Sep 17 00:00:00 2001 From: ManikaDhiman Date: Thu, 9 May 2019 13:43:03 -0700 Subject: [PATCH 031/248] Added policy doc for 19H1 Troubleshooting policy --- windows/client-management/mdm/TOC.md | 1 + .../policy-configuration-service-provider.md | 8 + .../mdm/policy-csp-troubleshooting.md | 144 ++++++++++++++++++ 3 files changed, 153 insertions(+) create mode 100644 windows/client-management/mdm/policy-csp-troubleshooting.md diff --git a/windows/client-management/mdm/TOC.md b/windows/client-management/mdm/TOC.md index 07e2cb8f96..6863c2721c 100644 --- a/windows/client-management/mdm/TOC.md +++ b/windows/client-management/mdm/TOC.md @@ -254,6 +254,7 @@ #### [TaskScheduler](policy-csp-taskscheduler.md) #### [TextInput](policy-csp-textinput.md) #### [TimeLanguageSettings](policy-csp-timelanguagesettings.md) +#### [Troubleshooting](policy-csp-troubleshooting.md) #### [Update](policy-csp-update.md) #### [UserRights](policy-csp-userrights.md) #### [Wifi](policy-csp-wifi.md) diff --git a/windows/client-management/mdm/policy-configuration-service-provider.md b/windows/client-management/mdm/policy-configuration-service-provider.md index a27926a537..9821cac91b 100644 --- a/windows/client-management/mdm/policy-configuration-service-provider.md +++ b/windows/client-management/mdm/policy-configuration-service-provider.md @@ -3297,6 +3297,14 @@ The following diagram shows the Policy configuration service provider in tree fo

+### Troubleshooting policies + +
+
+ Troubleshooting/AllowRecommendations +
+
+ ### Update policies
diff --git a/windows/client-management/mdm/policy-csp-troubleshooting.md b/windows/client-management/mdm/policy-csp-troubleshooting.md new file mode 100644 index 0000000000..aef452a553 --- /dev/null +++ b/windows/client-management/mdm/policy-csp-troubleshooting.md @@ -0,0 +1,144 @@ +--- +title: Policy CSP - Troubleshooting +description: Policy CSP - Troubleshooting +ms.author: maricia +ms.topic: article +ms.prod: w10 +ms.technology: windows +author: MariciaAlforque +ms.date: 05/09/2019 +--- + +# Policy CSP - Troubleshooting + +> [!WARNING] +> Some information relates to prereleased products, which may be substantially modified before it's commercially released. Microsoft makes no warranties, expressed or implied, concerning the information provided here. + +
+ + +## Troubleshooting policies + +
+
+ Troubleshooting/AllowRecommendations +
+
+ + +
+ + +**Troubleshooting/AllowRecommendations** + + + + + + + + + + + + + + + + + + + + + +
HomeProBusinessEnterpriseEducationMobileMobile Enterprise
cross markcheck mark6check mark6check mark6check mark6
+ + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +This policy setting allows IT admins to configure how to apply recommended troubleshooting for known problems on the devices in their domains or IT environments. + + + + +This is a numeric policy setting with merge algorithm (lowest value is the most secure) that uses the most restrictive settings for complex manageability scenarios. + +Supported values: +- 0 (default) - Turn this feature off. +- 1 - Turn this feature off but still apply critical troubleshooting. +- 2 - Notify users when recommended troubleshooting is available, then allow the user to run or ignore it. +- 3 - Run recommended troubleshooting automatically and notify the user after it ran successfully. +- 4 - Run recommended troubleshooting automatically without notifying the user. +- 5 - Allow the user to choose their own recommended troubleshooting settings. + +By default, this policy is not configured and the SKU based defaults are used for managed devices. Current policy values for SKU's are as follows: + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
SKUUnmanaged DefaultManaged Default
HomePrompt (OOBE)Off
ProPrompt (OOBE)Off
EducationOn (auto)Off
EnterpriseOffOff
GovernmentOffOff
+ + + +ADMX Info: +- GP English name: *Troubleshooting: Allow users to access recommended troubleshooting for known problems* +- GP name: *TroubleshootingAllowRecommendations* +- GP path: *Troubleshooting and Diagnostics/Microsoft Support Diagnostic Tool* +- GP ADMX file name: *MSDT.admx* + + + + + + + + + + + + +
+ +Footnotes: + +- 1 - Added in Windows 10, version 1607. +- 2 - Added in Windows 10, version 1703. +- 3 - Added in Windows 10, version 1709. +- 4 - Added in Windows 10, version 1803. +- 5 - Added in Windows 10, version 1809. +- 6 - Added in Windows 10, version 1903. \ No newline at end of file From c1717953a5fb32fb594e13d512c145e44203bed7 Mon Sep 17 00:00:00 2001 From: ManikaDhiman Date: Thu, 9 May 2019 14:07:01 -0700 Subject: [PATCH 032/248] Updated bookmark --- .../mdm/policy-configuration-service-provider.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/policy-configuration-service-provider.md b/windows/client-management/mdm/policy-configuration-service-provider.md index 9821cac91b..7d379eccc6 100644 --- a/windows/client-management/mdm/policy-configuration-service-provider.md +++ b/windows/client-management/mdm/policy-configuration-service-provider.md @@ -3301,7 +3301,7 @@ The following diagram shows the Policy configuration service provider in tree fo
- Troubleshooting/AllowRecommendations + Troubleshooting/AllowRecommendations
From 9178e4ce729b15b09e800c8c4e43e737fe806cc6 Mon Sep 17 00:00:00 2001 From: ManikaDhiman Date: Fri, 10 May 2019 09:52:59 -0700 Subject: [PATCH 033/248] Added 19H1 new policy doc and policy --- .../policy-configuration-service-provider.md | 9 ++ .../mdm/policy-csp-servicecontrolmanager.md | 115 ++++++++++++++++++ 2 files changed, 124 insertions(+) create mode 100644 windows/client-management/mdm/policy-csp-servicecontrolmanager.md diff --git a/windows/client-management/mdm/policy-configuration-service-provider.md b/windows/client-management/mdm/policy-configuration-service-provider.md index a27926a537..58bba60460 100644 --- a/windows/client-management/mdm/policy-configuration-service-provider.md +++ b/windows/client-management/mdm/policy-configuration-service-provider.md @@ -2927,6 +2927,13 @@ The following diagram shows the Policy configuration service provider in tree fo
+### ServiceControlManager policies +
+
+ ServiceControlManager/SvchostProcessMitigation +
+
+ ### Settings policies
@@ -4112,6 +4119,7 @@ The following diagram shows the Policy configuration service provider in tree fo - [RemoteShell/SpecifyMaxProcesses](./policy-csp-remoteshell.md#remoteshell-specifymaxprocesses) - [RemoteShell/SpecifyMaxRemoteShells](./policy-csp-remoteshell.md#remoteshell-specifymaxremoteshells) - [RemoteShell/SpecifyShellTimeout](./policy-csp-remoteshell.md#remoteshell-specifyshelltimeout) +- [ServiceControlManager/SvchostProcessMitigation](./policy-csp-servicecontrolmanager.md#servicecontrolmanager-svchostprocessmitigation) - [Storage/EnhancedStorageDevices](./policy-csp-storage.md#storage-enhancedstoragedevices) - [System/BootStartDriverInitialization](./policy-csp-system.md#system-bootstartdriverinitialization) - [System/DisableSystemRestore](./policy-csp-system.md#system-disablesystemrestore) @@ -4833,6 +4841,7 @@ The following diagram shows the Policy configuration service provider in tree fo - [Search/PreventIndexingLowDiskSpaceMB](./policy-csp-search.md#search-preventindexinglowdiskspacemb) - [Search/PreventRemoteQueries](./policy-csp-search.md#search-preventremotequeries) - [Security/ClearTPMIfNotReady](./policy-csp-security.md#security-cleartpmifnotready) +- [ServiceControlManager/SvchostProcessMitigation](./policy-csp-servicecontrolmanager.md#servicecontrolmanager-svchostprocessmitigation) - [Settings/AllowOnlineTips](./policy-csp-settings.md#settings-allowonlinetips) - [Settings/ConfigureTaskbarCalendar](./policy-csp-settings.md#settings-configuretaskbarcalendar) - [Settings/PageVisibilityList](./policy-csp-settings.md#settings-pagevisibilitylist) diff --git a/windows/client-management/mdm/policy-csp-servicecontrolmanager.md b/windows/client-management/mdm/policy-csp-servicecontrolmanager.md new file mode 100644 index 0000000000..a2558d44fc --- /dev/null +++ b/windows/client-management/mdm/policy-csp-servicecontrolmanager.md @@ -0,0 +1,115 @@ +--- +title: Policy CSP - ServiceControlManager +description: Policy CSP - ServiceControlManager +ms.author: Heidi.Lohr +ms.topic: article +ms.prod: w10 +ms.technology: windows +author: Heidilohr +ms.date: 05/10/2019 +--- + +# Policy CSP - ServiceControlManager + +> [!WARNING] +> Some information relates to prereleased products, which may be substantially modified before it's commercially released. Microsoft makes no warranties, expressed or implied, concerning the information provided here. + + +
+ + +## ServiceControlManager policies + +
+
+ ServiceControlManager/SvchostProcessMitigation +
+
+ +
+ + +**ServiceControlManager/SvchostProcessMitigation** + + + + + + + + + + + + + + + + + + + + + +
HomeProBusinessEnterpriseEducationMobileMobile Enterprise
cross markcross markcheck mark6check mark6check mark6
+ + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +This policy setting enables process mitigation options on svchost.exe processes. + +If you enable this policy setting, built-in system services hosted in svchost.exe processes will have stricter security policies enabled on them. + +This includes Microsoft to sign a policy requiring all binaries loaded on SVCHOST processes and a policy disallowing dynamically generated code. + +If you disable or do not configure this policy setting, the stricter security settings will not be applied. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). + +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). + +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Enable svchost.exe mitigation options* +- GP name: *SvchostProcessMitigationEnable* +- GP path: *System/Service Control Manager Settings/Security Settings* +- GP ADMX file name: *ServiceControlManager.admx* + + + +Supported values: +- disabled - Do not add ACG/CIG enforcement and other process mitigation/code integrity policies to SVCHOST processes. +- enabled - Add ACG/CIG enforcement and other process mitigation/code integrity policies to SVCHOST processes. + + + + + + + + + + + +
+ +Footnotes: + +- 1 - Added in Windows 10, version 1607. +- 2 - Added in Windows 10, version 1703. +- 3 - Added in Windows 10, version 1709. +- 4 - Added in Windows 10, version 1803. +- 5 - Added in Windows 10, version 1809. +- 6 - Added in Windows 10, version 1903. \ No newline at end of file From 0698551ddba4bd99d3d06c7550a103103680f912 Mon Sep 17 00:00:00 2001 From: Orlando Rodriguez <49177883+ojrb@users.noreply.github.com> Date: Fri, 10 May 2019 12:52:08 -0500 Subject: [PATCH 034/248] Update hello-hybrid-key-trust-prereqs.md --- .../hello-hybrid-key-trust-prereqs.md | 15 ++++++++++++++- 1 file changed, 14 insertions(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index 1993139da7..73a2919976 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -58,7 +58,20 @@ The Windows Hello for Business deployment depends on an enterprise public key in Key trust deployments do not need client issued certificates for on-premises authentication. Active Directory user accounts are automatically configured for public key mapping by Azure AD Connect synchronizing the public key of the registered Windows Hello for Business credential to an attribute on the user's Active Directory object. -The minimum required enterprise certificate authority that can be used with Windows Hello for Business is Windows Server 2012. +The minimum required enterprise certificate authority that can be used with Windows Hello for Business is Windows Server 2012, but you can use a 3rd Party enterprise certification authority too. The detailed requieriments for the Domain Controller certificate are shown below. + +* The certificate must have a CRL distribution-point extension that points to a valid certificate revocation list (CRL). +* Optionally, the certificate Subject section should contain the directory path of the server object (the distinguished name) +* The certificate Key Usage section must contain: +Digital Signature, Key Encipherment +* Optionally, the certificate Basic Constraints section should contain: +[Subject Type=End Entity, Path Length Constraint=None] +* The certificate Enhanced Key Usage section must contain: Client Authentication (1.3.6.1.5.5.7.3.2) and Server Authentication (1.3.6.1.5.5.7.3.1) +* The certificate Subject Alternative Name section must contain the Domain Name System (DNS) name. +* The certificate template must have an extension that has the BMP data value "DomainController." +* The domain controller certificate must be installed in the local computer's certificate store + + > [!IMPORTANT] > For Azure AD joined device to authenticate to and use on-premises resources, ensure you: From d51bdc2327b1e520721a2e53b33a06aadaa75113 Mon Sep 17 00:00:00 2001 From: illfated Date: Fri, 19 Apr 2019 16:45:28 +0200 Subject: [PATCH 035/248] Surface Hub: note for creating accounts using EAC According to user feedback, using the Exchange Admin Center to create Surface Hub device user accounts requires on-premises Active Directory to synchronize from, for that method to work. Closes #3295 --- devices/surface-hub/create-a-device-account-using-office-365.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/devices/surface-hub/create-a-device-account-using-office-365.md b/devices/surface-hub/create-a-device-account-using-office-365.md index 2d52e698c0..7166019087 100644 --- a/devices/surface-hub/create-a-device-account-using-office-365.md +++ b/devices/surface-hub/create-a-device-account-using-office-365.md @@ -217,6 +217,8 @@ In order to enable Skype for Business, your environment will need to meet the fo ## Create a device account using the Exchange Admin Center +>[!NOTE] +>This method will only work if you have an on-premises Active Directory that you are syncing from. You can use the Exchange Admin Center to create a device account: From d42a7b0c3b97ca0c8f40495219e917f95e764845 Mon Sep 17 00:00:00 2001 From: Orlando Rodriguez <49177883+ojrb@users.noreply.github.com> Date: Mon, 13 May 2019 11:57:49 -0500 Subject: [PATCH 036/248] Update windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md Co-Authored-By: Nicole Turner <39884432+nenonix@users.noreply.github.com> --- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index 73a2919976..2e9bd1375c 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -58,7 +58,7 @@ The Windows Hello for Business deployment depends on an enterprise public key in Key trust deployments do not need client issued certificates for on-premises authentication. Active Directory user accounts are automatically configured for public key mapping by Azure AD Connect synchronizing the public key of the registered Windows Hello for Business credential to an attribute on the user's Active Directory object. -The minimum required enterprise certificate authority that can be used with Windows Hello for Business is Windows Server 2012, but you can use a 3rd Party enterprise certification authority too. The detailed requieriments for the Domain Controller certificate are shown below. +The minimum required enterprise certificate authority that can be used with Windows Hello for Business is Windows Server 2012, but you can also use a third-party enterprise certification authority. The detailed requirements for the Domain Controller certificate are shown below. * The certificate must have a CRL distribution-point extension that points to a valid certificate revocation list (CRL). * Optionally, the certificate Subject section should contain the directory path of the server object (the distinguished name) From 250089d828d765c881cb41693a911bf249907ea8 Mon Sep 17 00:00:00 2001 From: Orlando Rodriguez <49177883+ojrb@users.noreply.github.com> Date: Mon, 13 May 2019 11:58:41 -0500 Subject: [PATCH 037/248] Update windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md Co-Authored-By: Nicole Turner <39884432+nenonix@users.noreply.github.com> --- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index 2e9bd1375c..cfa4d2724c 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -60,7 +60,7 @@ Key trust deployments do not need client issued certificates for on-premises aut The minimum required enterprise certificate authority that can be used with Windows Hello for Business is Windows Server 2012, but you can also use a third-party enterprise certification authority. The detailed requirements for the Domain Controller certificate are shown below. -* The certificate must have a CRL distribution-point extension that points to a valid certificate revocation list (CRL). +* The certificate must have a Certificate Revocation List (CRL) distribution point extension that points to a valid CRL. * Optionally, the certificate Subject section should contain the directory path of the server object (the distinguished name) * The certificate Key Usage section must contain: Digital Signature, Key Encipherment From 70f35d9b556ca77586782b3fa234d89b59e7ebee Mon Sep 17 00:00:00 2001 From: Orlando Rodriguez <49177883+ojrb@users.noreply.github.com> Date: Mon, 13 May 2019 11:59:11 -0500 Subject: [PATCH 038/248] Update windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md Co-Authored-By: Nicole Turner <39884432+nenonix@users.noreply.github.com> --- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index cfa4d2724c..8e2a006a40 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -61,7 +61,7 @@ Key trust deployments do not need client issued certificates for on-premises aut The minimum required enterprise certificate authority that can be used with Windows Hello for Business is Windows Server 2012, but you can also use a third-party enterprise certification authority. The detailed requirements for the Domain Controller certificate are shown below. * The certificate must have a Certificate Revocation List (CRL) distribution point extension that points to a valid CRL. -* Optionally, the certificate Subject section should contain the directory path of the server object (the distinguished name) +* Optionally, the certificate Subject section should contain the directory path of the server object (the distinguished name). * The certificate Key Usage section must contain: Digital Signature, Key Encipherment * Optionally, the certificate Basic Constraints section should contain: From 6f1af988debf6ac45f39b9d2dd82f20f68fad894 Mon Sep 17 00:00:00 2001 From: Orlando Rodriguez <49177883+ojrb@users.noreply.github.com> Date: Mon, 13 May 2019 11:59:46 -0500 Subject: [PATCH 039/248] Update windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md Co-Authored-By: Nicole Turner <39884432+nenonix@users.noreply.github.com> --- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index 8e2a006a40..fa127fbc9c 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -63,7 +63,6 @@ The minimum required enterprise certificate authority that can be used with Wind * The certificate must have a Certificate Revocation List (CRL) distribution point extension that points to a valid CRL. * Optionally, the certificate Subject section should contain the directory path of the server object (the distinguished name). * The certificate Key Usage section must contain: -Digital Signature, Key Encipherment * Optionally, the certificate Basic Constraints section should contain: [Subject Type=End Entity, Path Length Constraint=None] * The certificate Enhanced Key Usage section must contain: Client Authentication (1.3.6.1.5.5.7.3.2) and Server Authentication (1.3.6.1.5.5.7.3.1) From 479a1ff8734f6d075d3ef75328f6d9013145d24b Mon Sep 17 00:00:00 2001 From: Orlando Rodriguez <49177883+ojrb@users.noreply.github.com> Date: Mon, 13 May 2019 12:00:13 -0500 Subject: [PATCH 040/248] Update windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md Co-Authored-By: Nicole Turner <39884432+nenonix@users.noreply.github.com> --- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index fa127fbc9c..5255ad8eec 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -62,7 +62,7 @@ The minimum required enterprise certificate authority that can be used with Wind * The certificate must have a Certificate Revocation List (CRL) distribution point extension that points to a valid CRL. * Optionally, the certificate Subject section should contain the directory path of the server object (the distinguished name). -* The certificate Key Usage section must contain: +* The certificate Key Usage section must contain Digital Signature and Key Encipherment. * Optionally, the certificate Basic Constraints section should contain: [Subject Type=End Entity, Path Length Constraint=None] * The certificate Enhanced Key Usage section must contain: Client Authentication (1.3.6.1.5.5.7.3.2) and Server Authentication (1.3.6.1.5.5.7.3.1) From 72371c8e34b8d360a8036c9f662f20da9f9debe2 Mon Sep 17 00:00:00 2001 From: Orlando Rodriguez <49177883+ojrb@users.noreply.github.com> Date: Mon, 13 May 2019 12:00:31 -0500 Subject: [PATCH 041/248] Update windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md Co-Authored-By: Nicole Turner <39884432+nenonix@users.noreply.github.com> --- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index 5255ad8eec..dfe1bdb31d 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -65,7 +65,7 @@ The minimum required enterprise certificate authority that can be used with Wind * The certificate Key Usage section must contain Digital Signature and Key Encipherment. * Optionally, the certificate Basic Constraints section should contain: [Subject Type=End Entity, Path Length Constraint=None] -* The certificate Enhanced Key Usage section must contain: Client Authentication (1.3.6.1.5.5.7.3.2) and Server Authentication (1.3.6.1.5.5.7.3.1) +* The certificate Enhanced Key Usage section must contain Client Authentication (1.3.6.1.5.5.7.3.2) and Server Authentication (1.3.6.1.5.5.7.3.1). * The certificate Subject Alternative Name section must contain the Domain Name System (DNS) name. * The certificate template must have an extension that has the BMP data value "DomainController." * The domain controller certificate must be installed in the local computer's certificate store From 6f42299166ef7a8eb90d449098abd5fd088c077a Mon Sep 17 00:00:00 2001 From: Orlando Rodriguez <49177883+ojrb@users.noreply.github.com> Date: Mon, 13 May 2019 12:00:54 -0500 Subject: [PATCH 042/248] Update windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md Co-Authored-By: Nicole Turner <39884432+nenonix@users.noreply.github.com> --- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index dfe1bdb31d..c6ad8bf880 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -64,7 +64,6 @@ The minimum required enterprise certificate authority that can be used with Wind * Optionally, the certificate Subject section should contain the directory path of the server object (the distinguished name). * The certificate Key Usage section must contain Digital Signature and Key Encipherment. * Optionally, the certificate Basic Constraints section should contain: -[Subject Type=End Entity, Path Length Constraint=None] * The certificate Enhanced Key Usage section must contain Client Authentication (1.3.6.1.5.5.7.3.2) and Server Authentication (1.3.6.1.5.5.7.3.1). * The certificate Subject Alternative Name section must contain the Domain Name System (DNS) name. * The certificate template must have an extension that has the BMP data value "DomainController." From dca438d5b4f8cbf5c36ad1d1d5085956a2a00dd4 Mon Sep 17 00:00:00 2001 From: Orlando Rodriguez <49177883+ojrb@users.noreply.github.com> Date: Mon, 13 May 2019 12:01:09 -0500 Subject: [PATCH 043/248] Update windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md Co-Authored-By: Nicole Turner <39884432+nenonix@users.noreply.github.com> --- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index c6ad8bf880..86afa736bf 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -66,7 +66,7 @@ The minimum required enterprise certificate authority that can be used with Wind * Optionally, the certificate Basic Constraints section should contain: * The certificate Enhanced Key Usage section must contain Client Authentication (1.3.6.1.5.5.7.3.2) and Server Authentication (1.3.6.1.5.5.7.3.1). * The certificate Subject Alternative Name section must contain the Domain Name System (DNS) name. -* The certificate template must have an extension that has the BMP data value "DomainController." +* The certificate template must have an extension that has the BMP data value "DomainController". * The domain controller certificate must be installed in the local computer's certificate store From 3aa10bc1504fdadd15316df6265672b3d99120bb Mon Sep 17 00:00:00 2001 From: Orlando Rodriguez <49177883+ojrb@users.noreply.github.com> Date: Mon, 13 May 2019 12:01:35 -0500 Subject: [PATCH 044/248] Update windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md Co-Authored-By: Nicole Turner <39884432+nenonix@users.noreply.github.com> --- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index 86afa736bf..9b3432c015 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -67,7 +67,7 @@ The minimum required enterprise certificate authority that can be used with Wind * The certificate Enhanced Key Usage section must contain Client Authentication (1.3.6.1.5.5.7.3.2) and Server Authentication (1.3.6.1.5.5.7.3.1). * The certificate Subject Alternative Name section must contain the Domain Name System (DNS) name. * The certificate template must have an extension that has the BMP data value "DomainController". -* The domain controller certificate must be installed in the local computer's certificate store +* The domain controller certificate must be installed in the local computer's certificate store. From 5f13583ff5b73766b3cf8ae44a172f4cf1b48936 Mon Sep 17 00:00:00 2001 From: Orlando Rodriguez <49177883+ojrb@users.noreply.github.com> Date: Tue, 14 May 2019 10:44:54 -0500 Subject: [PATCH 045/248] Update user-roles-windows-defender-advanced-threat-protection.md --- ...-roles-windows-defender-advanced-threat-protection.md | 9 +++++++-- 1 file changed, 7 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-atp/user-roles-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/user-roles-windows-defender-advanced-threat-protection.md index ab60042a21..c68c954776 100644 --- a/windows/security/threat-protection/windows-defender-atp/user-roles-windows-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-atp/user-roles-windows-defender-advanced-threat-protection.md @@ -59,6 +59,10 @@ The following steps guide you on how to create roles in Windows Defender Securit After creating roles, you'll need to create a machine group and provide access to the machine group by assigning it to a role that you just created. +>[!NOTE] +>The Windows Defender ATP administrator (default) role has administrator permissions. The administrator permissions cannot be assigned >to any other role. On>groups assigned the Windows Defender ATP administrator role have access to all machine groups. + + ## Edit roles 1. Select the role you'd like to edit. @@ -76,6 +80,7 @@ After creating roles, you'll need to create a machine group and provide access t 2. Click the drop-down button and select **Delete role**. -##Related topic + +## Related topic - [User basic permissions to access the portal](basic-permissions-windows-defender-advanced-threat-protection.md) -- [Create and manage machine groups](machine-groups-windows-defender-advanced-threat-protection.md) \ No newline at end of file +- [Create and manage machine groups](machine-groups-windows-defender-advanced-threat-protection.md) From 9d4c6f334383da0079c3ca9ac277acbb521a3600 Mon Sep 17 00:00:00 2001 From: Orlando Rodriguez <49177883+ojrb@users.noreply.github.com> Date: Tue, 14 May 2019 10:49:36 -0500 Subject: [PATCH 046/248] Update user-roles-windows-defender-advanced-threat-protection.md --- .../user-roles-windows-defender-advanced-threat-protection.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-atp/user-roles-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/user-roles-windows-defender-advanced-threat-protection.md index c68c954776..70a52291c3 100644 --- a/windows/security/threat-protection/windows-defender-atp/user-roles-windows-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-atp/user-roles-windows-defender-advanced-threat-protection.md @@ -60,7 +60,7 @@ After creating roles, you'll need to create a machine group and provide access t >[!NOTE] ->The Windows Defender ATP administrator (default) role has administrator permissions. The administrator permissions cannot be assigned >to any other role. On>groups assigned the Windows Defender ATP administrator role have access to all machine groups. +>The Windows Defender ATP administrator (default) role has administrator permissions. The administrator permissions cannot be assigned to any other role. On groups assigned the Windows Defender ATP administrator role have access to all machine groups. ## Edit roles From 111800e5bd586ad579d72d28a7bba9c9b36fce22 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Wed, 15 May 2019 10:19:09 +0500 Subject: [PATCH 047/248] update windows-defender-exploit-guard.md --- .../windows-defender-exploit-guard.md | 15 +++++++++------ 1 file changed, 9 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md index 32055b2546..957c81811a 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md @@ -57,12 +57,15 @@ This section covers requirements for each feature in Windows Defender EG. | ![supported](./images/ball_50.png) | Supported | | ![supported, full reporting](./images/ball_full.png) | Recommended. Includes full, automated reporting into the Windows Defender ATP console. Provides additional cloud-powered capabilities, including the Network protection ability to block apps from accessing low-reputation websites and an attack surface reduction rule that blocks executable files that meet age or prevalence criteria.| -| Feature | Windows 10 Home | Windows 10 Professional | Windows 10 E3 | Windows 10 E5 | -| ----------------- | :------------------------------------: | :---------------------------: | :-------------------------: | :--------------------------------------: | -| Exploit protection | ![supported](./images/ball_50.png) | ![supported](./images/ball_50.png) | ![supported, enhanced](./images/ball_50.png) | ![supported, full reporting](./images/ball_full.png) | -| Attack surface reduction rules | ![not supported](./images/ball_empty.png) | ![not supported](./images/ball_empty.png) | ![supported, limited reporting](./images/ball_50.png) | ![supported, full reporting](./images/ball_full.png) | -| Network protection | ![not supported](./images/ball_empty.png) | ![not supported](./images/ball_empty.png) | ![supported, limited reporting](./images/ball_50.png) | ![supported, full reporting](./images/ball_full.png) | -| Controlled folder access | ![supported, limited reporting](./images/ball_50.png) | ![supported, limited reporting](./images/ball_50.png) | ![supported, limited reporting](./images/ball_50.png) | ![supported, full reporting](./images/ball_full.png) | +| Feature | Windows 10 Home | Windows 10 Professional | Windows 10 Enterprise | Windows 10 with Enterprise E3 subscription | Windows 10 with Enterprise E5 subscription | +| ----------------- | :------------------------------------: | :---------------------------: | :-------------------------: | :--------------------------------------: | :--------------------------------------: | +| Exploit protection | ![supported](./images/ball_50.png) | ![supported](./images/ball_50.png) | ![supported, enhanced](./images/ball_50.png) | ![supported, enhanced](./images/ball_50.png) | ![supported, full reporting](./images/ball_full.png) | +| Attack surface reduction rules | ![not supported](./images/ball_empty.png) | ![not supported](./images/ball_empty.png) | ![supported, limited reporting](./images/ball_50.png) | ![supported, limited reporting](./images/ball_50.png) | ![supported, full reporting](./images/ball_full.png) | +| Network protection | ![not supported](./images/ball_empty.png) | ![not supported](./images/ball_empty.png) | ![supported, limited reporting](./images/ball_50.png) | ![supported, limited reporting](./images/ball_50.png) | ![supported, full reporting](./images/ball_full.png) | +| Controlled folder access | ![supported, limited reporting](./images/ball_50.png) | ![supported, limited reporting](./images/ball_50.png) | ![supported, limited reporting](./images/ball_50.png) | ![supported, limited reporting](./images/ball_50.png) | ![supported, full reporting](./images/ball_full.png) | + +>[!NOTE] +> [Identity & Threat Protection package](https://www.microsoft.com/microsoft-365/blog/2019/01/02/introducing-new-advanced-security-and-compliance-offerings-for-microsoft-365/), available for Microsoft 365 E3 customers, provides the same Windows Defender ATP capabilities as Enterprise E5 subscription. The following table lists which features in Windows Defender EG require enabling [real-time protection](../windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md) from Windows Defender Antivirus. From 3586e4e66216238a436bd3ec69076f9ecbe91c98 Mon Sep 17 00:00:00 2001 From: Marcus <49599477+h3xmarcux@users.noreply.github.com> Date: Wed, 15 May 2019 15:18:46 +0100 Subject: [PATCH 048/248] Update advanced-security-auditing-faq.md --- .../auditing/advanced-security-auditing-faq.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/auditing/advanced-security-auditing-faq.md b/windows/security/threat-protection/auditing/advanced-security-auditing-faq.md index 6935b85eb1..3d4c6fe39a 100644 --- a/windows/security/threat-protection/auditing/advanced-security-auditing-faq.md +++ b/windows/security/threat-protection/auditing/advanced-security-auditing-faq.md @@ -83,7 +83,7 @@ The rules that govern how Group Policy settings are applied propagate to the sub | - | - | - | -| | Detailed File Share Auditing | Success | Failure | Success | | Process Creation Auditing | Disabled | Success | Disabled | -| Logon Auditing | Success | Failure | Failure | +| Logon Auditing | Success | Failure | Success | ## What is the difference between an object DACL and an object SACL? From 13d8ad3af499a258e2f748ec71c252ff43d7fe04 Mon Sep 17 00:00:00 2001 From: Jose Ortega Date: Wed, 15 May 2019 17:29:56 -0500 Subject: [PATCH 049/248] Do a Reboot for Restart the PC. --- ...windows-operating-system-components-to-microsoft-services.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md b/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md index 11f72817b6..69de4938f5 100644 --- a/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md +++ b/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md @@ -769,7 +769,7 @@ To remove the News app: -or- >[!IMPORTANT] -> If you have any issues with these commands, do a system reboot and try the scripts again. +> If you have any issues with these commands, restart the PC and try the scripts again. > - Remove the app for new user accounts. From an elevated command prompt, run the following Windows PowerShell command: **Get-AppxProvisionedPackage -Online | Where-Object {$\_.PackageName -Like "Microsoft.BingNews"} | ForEach-Object { Remove-AppxProvisionedPackage -Online -PackageName $\_.PackageName}** From 2d83ce2a1c8dde436e13303848d1b00cbb23ef8d Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 15 May 2019 16:24:39 -0700 Subject: [PATCH 050/248] Update .openpublishing.redirection.json --- .openpublishing.redirection.json | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index 7a179df68a..80b03498cb 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -13949,6 +13949,11 @@ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-indicators", "redirect_document_id": true }, +{ +"source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics.md", +"redirect_url": "/windows/security/threat-protection/microsoft-defender-atp/threat-analytics", +"redirect_document_id": true +}, { "source_path": "windows/hub/release-information.md", "redirect_url": "/windows/release-information", From e5b83dc638fe50dc32fae1d283465bccf11e789e Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Thu, 16 May 2019 02:56:41 +0200 Subject: [PATCH 051/248] Update devices/surface-hub/create-a-device-account-using-office-365.md Pragmatic grammar change. --- devices/surface-hub/create-a-device-account-using-office-365.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/devices/surface-hub/create-a-device-account-using-office-365.md b/devices/surface-hub/create-a-device-account-using-office-365.md index 7166019087..d1fbebaa56 100644 --- a/devices/surface-hub/create-a-device-account-using-office-365.md +++ b/devices/surface-hub/create-a-device-account-using-office-365.md @@ -218,7 +218,7 @@ In order to enable Skype for Business, your environment will need to meet the fo ## Create a device account using the Exchange Admin Center >[!NOTE] ->This method will only work if you have an on-premises Active Directory that you are syncing from. +> This method will only work if you are syncing from an on-premises Active Directory. You can use the Exchange Admin Center to create a device account: From 73c4c68274a2c4b7c52884ab29e822febd5b4534 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Thu, 16 May 2019 10:28:13 +0500 Subject: [PATCH 052/248] update windows-defender-exploit-guard.md --- .../windows-defender-exploit-guard.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md index 957c81811a..da228553fc 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md @@ -65,7 +65,7 @@ This section covers requirements for each feature in Windows Defender EG. | Controlled folder access | ![supported, limited reporting](./images/ball_50.png) | ![supported, limited reporting](./images/ball_50.png) | ![supported, limited reporting](./images/ball_50.png) | ![supported, limited reporting](./images/ball_50.png) | ![supported, full reporting](./images/ball_full.png) | >[!NOTE] -> [Identity & Threat Protection package](https://www.microsoft.com/microsoft-365/blog/2019/01/02/introducing-new-advanced-security-and-compliance-offerings-for-microsoft-365/), available for Microsoft 365 E3 customers, provides the same Windows Defender ATP capabilities as Enterprise E5 subscription. +> The [Identity & Threat Protection package](https://www.microsoft.com/microsoft-365/blog/2019/01/02/introducing-new-advanced-security-and-compliance-offerings-for-microsoft-365/), available for Microsoft 365 E3 customers, provides the same Windows Defender ATP capabilities as Enterprise E5 subscription. The following table lists which features in Windows Defender EG require enabling [real-time protection](../windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md) from Windows Defender Antivirus. From ad020077ac6c17a8f95057765b4a4e413e7a14e5 Mon Sep 17 00:00:00 2001 From: Jose Ortega Date: Thu, 16 May 2019 01:22:04 -0500 Subject: [PATCH 053/248] Resolving ISsue#915 --- .../whats-new-windows-10-version-1803.md | 15 ++++++++------- 1 file changed, 8 insertions(+), 7 deletions(-) diff --git a/windows/whats-new/whats-new-windows-10-version-1803.md b/windows/whats-new/whats-new-windows-10-version-1803.md index a4846edc0d..359a0c2ae5 100644 --- a/windows/whats-new/whats-new-windows-10-version-1803.md +++ b/windows/whats-new/whats-new-windows-10-version-1803.md @@ -22,11 +22,8 @@ This article lists new and updated features and content that are of interest to The following 3-minute video summarizes some of the new features that are available for IT Pros in this release. -  - > [!video https://www.microsoft.com/en-us/videoplayer/embed/RE21ada?autoplay=false] - ## Deployment ### Windows Autopilot @@ -135,7 +132,7 @@ Portions of the work done during the offline phases of a Windows update have bee ### Co-management -Intune and System Center Configuration Manager policies have been added to enable hybrid Azure AD-joined authentication. Mobile Device Management (MDM) has added over 150 new policies and settings in this release, including the [MDMWinsOverGP](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-controlpolicyconflict) policy, to enable easier transition to cloud-based management. +**Intune** and **System Center Configuration Manager** policies have been added to enable hybrid Azure AD-joined authentication. Mobile Device Management (MDM) has added over 150 new policies and settings in this release, including the [MDMWinsOverGP](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-controlpolicyconflict) policy, to enable easier transition to cloud-based management. For more information, see [What's New in MDM enrollment and management](https://docs.microsoft.com/windows/client-management/mdm/new-in-windows-mdm-enrollment-management#whatsnew1803) @@ -231,8 +228,12 @@ Support in [Windows Defender Application Guard](#windows-defender-application-gu ## See Also -[Windows 10 Features](https://www.microsoft.com/windows/features): Review general information about Windows 10 features.
-[What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10.
-[What's new in Windows 10, version 1709](https://docs.microsoft.com/windows-hardware/get-started/what-s-new-in-windows): See what’s new in Windows 10 hardware.
+[Windows 10 Features](https://www.microsoft.com/windows/features): Review general information about Windows 10 features. + +[What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10. + +[What's new in Windows 10, version 1709](https://docs.microsoft.com/windows-hardware/get-started/what-s-new-in-windows): See what’s new in Windows 10 hardware. + [Windows 10 Fall Creators Update Next Generation Security](https://www.youtube.com/watch?v=JDGMNFwyUg8): YouTube video about Windows Defender ATP in Windows 10, version 1709. + From 590ba2a7ecfa171d0dd4abb8dac043d09680fdc7 Mon Sep 17 00:00:00 2001 From: alexander7567 <1144391+alexander7567@users.noreply.github.com> Date: Thu, 16 May 2019 10:16:53 -0400 Subject: [PATCH 054/248] Fixed missing colon in path Fixed missing colon in path --- .../client-management/advanced-troubleshooting-boot-problems.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/advanced-troubleshooting-boot-problems.md b/windows/client-management/advanced-troubleshooting-boot-problems.md index 101ca103bc..b80840d43d 100644 --- a/windows/client-management/advanced-troubleshooting-boot-problems.md +++ b/windows/client-management/advanced-troubleshooting-boot-problems.md @@ -385,6 +385,6 @@ If the dump file shows an error that is related to a driver (for example, window 1. Start WinRE, and open a Command Prompt window. 2. Start a text editor, such as Notepad. - 3. Navigate to C\Windows\System32\Config\. + 3. Navigate to C:\Windows\System32\Config\. 4. Rename the all five hives by appending ".old" to the name. 5. Copy all the hives from the Regback folder, paste them in the Config folder, and then try to start the computer in Normal mode. From 3279e783ff5721e26416fe24157a90498403d8cf Mon Sep 17 00:00:00 2001 From: Jose Gabriel Ortega Castro Date: Thu, 16 May 2019 11:17:29 -0500 Subject: [PATCH 055/248] Update windows/whats-new/whats-new-windows-10-version-1803.md Co-Authored-By: Nicole Turner <39884432+nenonix@users.noreply.github.com> --- windows/whats-new/whats-new-windows-10-version-1803.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/whats-new/whats-new-windows-10-version-1803.md b/windows/whats-new/whats-new-windows-10-version-1803.md index 359a0c2ae5..b0aa87146e 100644 --- a/windows/whats-new/whats-new-windows-10-version-1803.md +++ b/windows/whats-new/whats-new-windows-10-version-1803.md @@ -228,7 +228,7 @@ Support in [Windows Defender Application Guard](#windows-defender-application-gu ## See Also -[Windows 10 Features](https://www.microsoft.com/windows/features): Review general information about Windows 10 features. +- [Windows 10 Features](https://www.microsoft.com/windows/features): Review general information about Windows 10 features. [What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10. From 7e3c471554b2d1cbb176262bb34acdc35d2846e7 Mon Sep 17 00:00:00 2001 From: Jose Gabriel Ortega Castro Date: Thu, 16 May 2019 11:17:42 -0500 Subject: [PATCH 056/248] Update windows/whats-new/whats-new-windows-10-version-1803.md Co-Authored-By: Nicole Turner <39884432+nenonix@users.noreply.github.com> --- windows/whats-new/whats-new-windows-10-version-1803.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/whats-new/whats-new-windows-10-version-1803.md b/windows/whats-new/whats-new-windows-10-version-1803.md index b0aa87146e..4976aba0c4 100644 --- a/windows/whats-new/whats-new-windows-10-version-1803.md +++ b/windows/whats-new/whats-new-windows-10-version-1803.md @@ -229,7 +229,6 @@ Support in [Windows Defender Application Guard](#windows-defender-application-gu ## See Also - [Windows 10 Features](https://www.microsoft.com/windows/features): Review general information about Windows 10 features. - [What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10. [What's new in Windows 10, version 1709](https://docs.microsoft.com/windows-hardware/get-started/what-s-new-in-windows): See what’s new in Windows 10 hardware. From c307294550eaf40eb189a8a73f2679bfc725dcfa Mon Sep 17 00:00:00 2001 From: Jose Gabriel Ortega Castro Date: Thu, 16 May 2019 11:17:49 -0500 Subject: [PATCH 057/248] Update windows/whats-new/whats-new-windows-10-version-1803.md Co-Authored-By: Nicole Turner <39884432+nenonix@users.noreply.github.com> --- windows/whats-new/whats-new-windows-10-version-1803.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/whats-new/whats-new-windows-10-version-1803.md b/windows/whats-new/whats-new-windows-10-version-1803.md index 4976aba0c4..b303d7d580 100644 --- a/windows/whats-new/whats-new-windows-10-version-1803.md +++ b/windows/whats-new/whats-new-windows-10-version-1803.md @@ -230,7 +230,6 @@ Support in [Windows Defender Application Guard](#windows-defender-application-gu - [Windows 10 Features](https://www.microsoft.com/windows/features): Review general information about Windows 10 features. [What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10. - [What's new in Windows 10, version 1709](https://docs.microsoft.com/windows-hardware/get-started/what-s-new-in-windows): See what’s new in Windows 10 hardware. [Windows 10 Fall Creators Update Next Generation Security](https://www.youtube.com/watch?v=JDGMNFwyUg8): YouTube video about Windows Defender ATP in Windows 10, version 1709. From 0557f502a02d9a9a7293b12f82d483ee7577396c Mon Sep 17 00:00:00 2001 From: Jose Gabriel Ortega Castro Date: Thu, 16 May 2019 11:17:57 -0500 Subject: [PATCH 058/248] Update windows/whats-new/whats-new-windows-10-version-1803.md Co-Authored-By: Nicole Turner <39884432+nenonix@users.noreply.github.com> --- windows/whats-new/whats-new-windows-10-version-1803.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/whats-new/whats-new-windows-10-version-1803.md b/windows/whats-new/whats-new-windows-10-version-1803.md index b303d7d580..8ff528af58 100644 --- a/windows/whats-new/whats-new-windows-10-version-1803.md +++ b/windows/whats-new/whats-new-windows-10-version-1803.md @@ -231,7 +231,6 @@ Support in [Windows Defender Application Guard](#windows-defender-application-gu - [Windows 10 Features](https://www.microsoft.com/windows/features): Review general information about Windows 10 features. [What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10. [What's new in Windows 10, version 1709](https://docs.microsoft.com/windows-hardware/get-started/what-s-new-in-windows): See what’s new in Windows 10 hardware. - [Windows 10 Fall Creators Update Next Generation Security](https://www.youtube.com/watch?v=JDGMNFwyUg8): YouTube video about Windows Defender ATP in Windows 10, version 1709. From 66d8ae4a07ab0f86234bf97985d834aec332f5ce Mon Sep 17 00:00:00 2001 From: Jose Gabriel Ortega Castro Date: Thu, 16 May 2019 11:18:06 -0500 Subject: [PATCH 059/248] Update windows/whats-new/whats-new-windows-10-version-1803.md Co-Authored-By: Nicole Turner <39884432+nenonix@users.noreply.github.com> --- windows/whats-new/whats-new-windows-10-version-1803.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/whats-new/whats-new-windows-10-version-1803.md b/windows/whats-new/whats-new-windows-10-version-1803.md index 8ff528af58..0f56c2a037 100644 --- a/windows/whats-new/whats-new-windows-10-version-1803.md +++ b/windows/whats-new/whats-new-windows-10-version-1803.md @@ -231,6 +231,6 @@ Support in [Windows Defender Application Guard](#windows-defender-application-gu - [Windows 10 Features](https://www.microsoft.com/windows/features): Review general information about Windows 10 features. [What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10. [What's new in Windows 10, version 1709](https://docs.microsoft.com/windows-hardware/get-started/what-s-new-in-windows): See what’s new in Windows 10 hardware. -[Windows 10 Fall Creators Update Next Generation Security](https://www.youtube.com/watch?v=JDGMNFwyUg8): YouTube video about Windows Defender ATP in Windows 10, version 1709. +- [Windows 10 Fall Creators Update Next Generation Security](https://www.youtube.com/watch?v=JDGMNFwyUg8): YouTube video about Windows Defender ATP in Windows 10, version 1709. From 800d7f46112996a0c0fd85910340ff7801ac283d Mon Sep 17 00:00:00 2001 From: Jose Gabriel Ortega Castro Date: Thu, 16 May 2019 11:18:16 -0500 Subject: [PATCH 060/248] Update windows/whats-new/whats-new-windows-10-version-1803.md Co-Authored-By: Nicole Turner <39884432+nenonix@users.noreply.github.com> --- windows/whats-new/whats-new-windows-10-version-1803.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/whats-new/whats-new-windows-10-version-1803.md b/windows/whats-new/whats-new-windows-10-version-1803.md index 0f56c2a037..edf483eab6 100644 --- a/windows/whats-new/whats-new-windows-10-version-1803.md +++ b/windows/whats-new/whats-new-windows-10-version-1803.md @@ -230,7 +230,7 @@ Support in [Windows Defender Application Guard](#windows-defender-application-gu - [Windows 10 Features](https://www.microsoft.com/windows/features): Review general information about Windows 10 features. [What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10. -[What's new in Windows 10, version 1709](https://docs.microsoft.com/windows-hardware/get-started/what-s-new-in-windows): See what’s new in Windows 10 hardware. +- [What's new in Windows 10, version 1709](https://docs.microsoft.com/windows-hardware/get-started/what-s-new-in-windows): See what’s new in Windows 10 hardware. - [Windows 10 Fall Creators Update Next Generation Security](https://www.youtube.com/watch?v=JDGMNFwyUg8): YouTube video about Windows Defender ATP in Windows 10, version 1709. From 60cf9d4e55b19e1f158a115337ec8a175686c28d Mon Sep 17 00:00:00 2001 From: Jose Gabriel Ortega Castro Date: Thu, 16 May 2019 11:18:42 -0500 Subject: [PATCH 061/248] Update windows/whats-new/whats-new-windows-10-version-1803.md Co-Authored-By: Nicole Turner <39884432+nenonix@users.noreply.github.com> --- windows/whats-new/whats-new-windows-10-version-1803.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/whats-new/whats-new-windows-10-version-1803.md b/windows/whats-new/whats-new-windows-10-version-1803.md index edf483eab6..220d35e86c 100644 --- a/windows/whats-new/whats-new-windows-10-version-1803.md +++ b/windows/whats-new/whats-new-windows-10-version-1803.md @@ -229,7 +229,7 @@ Support in [Windows Defender Application Guard](#windows-defender-application-gu ## See Also - [Windows 10 Features](https://www.microsoft.com/windows/features): Review general information about Windows 10 features. -[What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10. +- [What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10. - [What's new in Windows 10, version 1709](https://docs.microsoft.com/windows-hardware/get-started/what-s-new-in-windows): See what’s new in Windows 10 hardware. - [Windows 10 Fall Creators Update Next Generation Security](https://www.youtube.com/watch?v=JDGMNFwyUg8): YouTube video about Windows Defender ATP in Windows 10, version 1709. From c5ae6b310f7d669c18483802fb3b6c7c49477343 Mon Sep 17 00:00:00 2001 From: John Rajunas Date: Thu, 16 May 2019 12:49:20 -0400 Subject: [PATCH 062/248] Change "Windows Management Instruction" Proposing the correct the phrase "Windows Management Instruction" to "Windows Management Instrumentation" to more accurately reflect the proper meaning of the acronym WMI in this context, and to match the rest of the topic's use of "WMI". --- ...iguration-management-reference-windows-defender-antivirus.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md index 901c6c4995..471d647e37 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md @@ -26,7 +26,7 @@ You can manage and configure Windows Defender Antivirus with the following tools - System Center Configuration Manager - Group Policy - PowerShell cmdlets -- Windows Management Instruction (WMI) +- Windows Management Instrumentation (WMI) - The mpcmdrun.exe utility The topics in this section provide further information, links, and resources for using these tools to manage and configure Windows Defender Antivirus. From 9fd74e4aa21426c7eb7e9a542a159135e97319fc Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Fri, 17 May 2019 12:00:30 +0500 Subject: [PATCH 063/248] update windows-defender-exploit-guard.md --- .../windows-defender-exploit-guard.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md index da228553fc..45b1954386 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md @@ -65,7 +65,7 @@ This section covers requirements for each feature in Windows Defender EG. | Controlled folder access | ![supported, limited reporting](./images/ball_50.png) | ![supported, limited reporting](./images/ball_50.png) | ![supported, limited reporting](./images/ball_50.png) | ![supported, limited reporting](./images/ball_50.png) | ![supported, full reporting](./images/ball_full.png) | >[!NOTE] -> The [Identity & Threat Protection package](https://www.microsoft.com/microsoft-365/blog/2019/01/02/introducing-new-advanced-security-and-compliance-offerings-for-microsoft-365/), available for Microsoft 365 E3 customers, provides the same Windows Defender ATP capabilities as Enterprise E5 subscription. +> The [Identity & Threat Protection package](https://www.microsoft.com/microsoft-365/blog/2019/01/02/introducing-new-advanced-security-and-compliance-offerings-for-microsoft-365/), available for Microsoft 365 E3 customers, provides the same Windows Defender ATP capabilities as the Enterprise E5 subscription. The following table lists which features in Windows Defender EG require enabling [real-time protection](../windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md) from Windows Defender Antivirus. From 707ecda1ab12f0a332e02544480c4c6973030bf5 Mon Sep 17 00:00:00 2001 From: illfated Date: Fri, 17 May 2019 10:32:39 +0200 Subject: [PATCH 064/248] Update hello-how-it-works-technology.md (TPM section) MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit - replace 3 occurrences of the character `�` with a normal No-Break Space character (ASCII 32) - remove 13 redundant blank lines at the end of the document (redundant whitespace) --- .../hello-how-it-works-technology.md | 17 ++--------------- 1 file changed, 2 insertions(+), 15 deletions(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md index 99026497a4..c8fbed37c7 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md @@ -284,9 +284,9 @@ A TPM implements controls that meet the specification described by the Trusted C - The first TPM specification, version 1.2, was published in February 2005 by the TCG and standardized under ISO / IEC 11889 standard. - The latest TPM specification, referred to as TPM 2.0, was released in April 2014 and has been approved by the ISO/IEC Joint Technical Committee (JTC) as ISO/IEC 11889:2015. -Windows�10 uses the TPM for cryptographic calculations as part of health attestation and to protect the keys for BitLocker, Windows Hello, virtual smart cards, and other public key certificates. For more information, see [TPM requirements in Windows 10](https://go.microsoft.com/fwlink/p/?LinkId=733948). +Windows 10 uses the TPM for cryptographic calculations as part of health attestation and to protect the keys for BitLocker, Windows Hello, virtual smart cards, and other public key certificates. For more information, see [TPM requirements in Windows 10](https://go.microsoft.com/fwlink/p/?LinkId=733948). -Windows�10 recognizes versions 1.2 and 2.0 TPM specifications produced by the TCG. For the most recent and modern security features, Windows�10 supports only TPM 2.0. +Windows 10 recognizes versions 1.2 and 2.0 TPM specifications produced by the TCG. For the most recent and modern security features, Windows 10 supports only TPM 2.0. TPM 2.0 provides a major revision to the capabilities over TPM 1.2: @@ -316,16 +316,3 @@ In a simplified manner, the TPM is a passive component with limited resources. I [Return to Top](hello-how-it-works-technology.md) - - - - - - - - - - - - - From 959f88dbd27966614e2401cbea3fdfec98a035b0 Mon Sep 17 00:00:00 2001 From: ManikaDhiman Date: Fri, 17 May 2019 12:50:09 -0700 Subject: [PATCH 065/248] Updated SKU --- .../client-management/mdm/policy-csp-servicecontrolmanager.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/policy-csp-servicecontrolmanager.md b/windows/client-management/mdm/policy-csp-servicecontrolmanager.md index a2558d44fc..ec32296079 100644 --- a/windows/client-management/mdm/policy-csp-servicecontrolmanager.md +++ b/windows/client-management/mdm/policy-csp-servicecontrolmanager.md @@ -44,7 +44,7 @@ ms.date: 05/10/2019 cross mark - cross mark + check mark6 check mark6 check mark6 check mark6 From 5480ba46fe2edcc6eac8281bb918b6a8e805eeda Mon Sep 17 00:00:00 2001 From: ManikaDhiman Date: Fri, 17 May 2019 14:52:36 -0700 Subject: [PATCH 066/248] Update SKU --- .../client-management/mdm/policy-csp-servicecontrolmanager.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/policy-csp-servicecontrolmanager.md b/windows/client-management/mdm/policy-csp-servicecontrolmanager.md index ec32296079..a2558d44fc 100644 --- a/windows/client-management/mdm/policy-csp-servicecontrolmanager.md +++ b/windows/client-management/mdm/policy-csp-servicecontrolmanager.md @@ -44,7 +44,7 @@ ms.date: 05/10/2019 cross mark - check mark6 + cross mark check mark6 check mark6 check mark6 From 7e5a521e9daf4492560ad8268a507d2d0679214a Mon Sep 17 00:00:00 2001 From: ManikaDhiman Date: Fri, 17 May 2019 15:21:38 -0700 Subject: [PATCH 067/248] Added dev comment --- .../client-management/mdm/policy-csp-servicecontrolmanager.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/policy-csp-servicecontrolmanager.md b/windows/client-management/mdm/policy-csp-servicecontrolmanager.md index a2558d44fc..b879cef048 100644 --- a/windows/client-management/mdm/policy-csp-servicecontrolmanager.md +++ b/windows/client-management/mdm/policy-csp-servicecontrolmanager.md @@ -68,7 +68,7 @@ This policy setting enables process mitigation options on svchost.exe processes. If you enable this policy setting, built-in system services hosted in svchost.exe processes will have stricter security policies enabled on them. -This includes Microsoft to sign a policy requiring all binaries loaded on SVCHOST processes and a policy disallowing dynamically generated code. +This includes a policy requiring all binaries loaded in these processes to be signed by Microsoft, as well as a policy disallowing dynamically-generated code. If you disable or do not configure this policy setting, the stricter security settings will not be applied. From 53276bd754ae0d5f1f909ba551a85c4465ba20e6 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Mon, 20 May 2019 10:25:10 +0500 Subject: [PATCH 068/248] update windows-10-enterprise-subscription-activation.md --- .../deployment/windows-10-enterprise-subscription-activation.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/windows/deployment/windows-10-enterprise-subscription-activation.md b/windows/deployment/windows-10-enterprise-subscription-activation.md index e57c8a14cc..50cda76821 100644 --- a/windows/deployment/windows-10-enterprise-subscription-activation.md +++ b/windows/deployment/windows-10-enterprise-subscription-activation.md @@ -154,6 +154,8 @@ changepk.exe /ProductKey %ProductKey% ) +If no firmware-embedded Windows 10 activation key presents, the license will escalate to Windows 10 Enterprise using Subscription Activation directly. + ### Obtaining an Azure AD licence Enterprise Agreement/Software Assurance (EA/SA): From 5735cae0863cd1e12057dca75e78c8d0e0b73922 Mon Sep 17 00:00:00 2001 From: Jose Gabriel Ortega Castro Date: Mon, 20 May 2019 01:12:37 -0500 Subject: [PATCH 069/248] Update windows/whats-new/whats-new-windows-10-version-1803.md Co-Authored-By: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- windows/whats-new/whats-new-windows-10-version-1803.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/whats-new/whats-new-windows-10-version-1803.md b/windows/whats-new/whats-new-windows-10-version-1803.md index 220d35e86c..a7a77b4172 100644 --- a/windows/whats-new/whats-new-windows-10-version-1803.md +++ b/windows/whats-new/whats-new-windows-10-version-1803.md @@ -233,4 +233,3 @@ Support in [Windows Defender Application Guard](#windows-defender-application-gu - [What's new in Windows 10, version 1709](https://docs.microsoft.com/windows-hardware/get-started/what-s-new-in-windows): See what’s new in Windows 10 hardware. - [Windows 10 Fall Creators Update Next Generation Security](https://www.youtube.com/watch?v=JDGMNFwyUg8): YouTube video about Windows Defender ATP in Windows 10, version 1709. - From 54e98e1350b1a58d3387d5cadb6d62ca7db52b10 Mon Sep 17 00:00:00 2001 From: Jose Ortega Date: Mon, 20 May 2019 01:33:49 -0500 Subject: [PATCH 070/248] Adding note to be explicit what is the requiremet on issue #3499 --- ...-connections-windows-defender-antivirus.md | 101 ++---------------- 1 file changed, 11 insertions(+), 90 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md index b895c48fac..4ce668c163 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md @@ -46,97 +46,18 @@ After you've enabled the service, you may need to configure your network or fire The following table lists the services and their associated URLs that your network must be able to connect to. You should ensure there are no firewall or network filtering rules that would deny access to these URLs, or you may need to create an **allow** rule specifically for them: - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
ServiceDescriptionURL
- Windows Defender Antivirus cloud-delivered protection service, also referred to as Microsoft Active Protection Service (MAPS) - - Used by Windows Defender Antivirus to provide cloud-delivered protection - -*.wdcp.microsoft.com
-*.wdcpalt.microsoft.com
-*.wd.microsoft.com -
-Microsoft Update Service (MU) - -Security intelligence and product updates - -*.update.microsoft.com -
- Security intelligence updates alternate download location (ADL) - - Alternate location for Windows Defender Antivirus Security intelligence updates if the installed Security intelligence falls out of date (7 or more days behind) - -*.download.microsoft.com -
- Malware submission storage - - Upload location for files submitted to Microsoft via the Submission form or automatic sample submission - -*.blob.core.windows.net -
-Certificate Revocation List (CRL) - -Used by Windows when creating the SSL connection to MAPS for updating the CRL - -http://www.microsoft.com/pkiops/crl/
-http://www.microsoft.com/pkiops/certs
-http://crl.microsoft.com/pki/crl/products
-http://www.microsoft.com/pki/certs - -
-Symbol Store - -Used by Windows Defender Antivirus to restore certain critical files during remediation flows - -https://msdl.microsoft.com/download/symbols -
-Universal Telemetry Client - -Used by Windows to send client diagnostic data; Windows Defender Antivirus uses this for product quality monitoring purposes - -This update uses SSL (TCP Port 443) to download manifests and upload diagnostic data to Microsoft that uses the following DNS endpoints:
  • vortex-win.data.microsoft.com
  • settings-win.data.microsoft.com
+| **Service**| **Description** |**URL** | +| :--: | :-- | :-- | +| *Windows Defender Antivirus cloud-delivered protection service, also referred to as Microsoft Active Protection Service (MAPS)*|Used by Windows Defender Antivirus to provide cloud-delivered protection|*.wdcp.microsoft.com *.wdcpalt.microsoft.com *.wd.microsoft.com| +| *Microsoft Update Service (MU)*| Security intelligence and product updates |*.update.microsoft.com| +| *Security intelligence updates alternate download location (ADL)*| Alternate location for Windows Defender Antivirus Security intelligence updates if the installed Security intelligence falls out of date (7 or more days behind)| *.download.microsoft.com| +| *Malware submission storage *|Upload location for files submitted to Microsoft via the Submission form or automatic sample submission |*.blob.core.windows.net| +| *Certificate Revocation List (CRL)* |Used by Windows when creating the SSL connection to MAPS for updating the CRL | http://www.microsoft.com/pkiops/crl/ http://www.microsoft.com/pkiops/certs http://crl.microsoft.com/pki/crl/products http://www.microsoft.com/pki/certs | +| *Symbol Store *|Used by Windows Defender Antivirus to restore certain critical files during remediation flows | https://msdl.microsoft.com/download/symbols | +| *Universal Telemetry Client* | Used by Windows to send client diagnostic data; Windows Defender Antivirus uses this for product quality monitoring purposes | This update uses SSL (TCP Port 443) to download manifests and upload diagnostic data to Microsoft that uses the following DNS endpoints: * vortex-win.data.microsoft.com * settings-win.data.microsoft.com| - +>[!IMPORTANT] +> As a cloud service is required that the computer has access to internet the firewall and traffic can hit the ATP, machine learning services. ## Validate connections between your network and the cloud From bb8b410dcfe09b531d84a5bc6bc03d88564d5049 Mon Sep 17 00:00:00 2001 From: Jose Gabriel Ortega Castro Date: Mon, 20 May 2019 11:30:39 -0500 Subject: [PATCH 071/248] Update windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md Co-Authored-By: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../configure-network-connections-windows-defender-antivirus.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md index 4ce668c163..a813754eb6 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md @@ -50,7 +50,7 @@ The following table lists the services and their associated URLs that your netwo | :--: | :-- | :-- | | *Windows Defender Antivirus cloud-delivered protection service, also referred to as Microsoft Active Protection Service (MAPS)*|Used by Windows Defender Antivirus to provide cloud-delivered protection|*.wdcp.microsoft.com *.wdcpalt.microsoft.com *.wd.microsoft.com| | *Microsoft Update Service (MU)*| Security intelligence and product updates |*.update.microsoft.com| -| *Security intelligence updates alternate download location (ADL)*| Alternate location for Windows Defender Antivirus Security intelligence updates if the installed Security intelligence falls out of date (7 or more days behind)| *.download.microsoft.com| +| *Security intelligence updates Alternate Download Location (ADL)*| Alternate location for Windows Defender Antivirus Security intelligence updates if the installed Security intelligence is out of date (7 or more days behind)| *.download.microsoft.com| | *Malware submission storage *|Upload location for files submitted to Microsoft via the Submission form or automatic sample submission |*.blob.core.windows.net| | *Certificate Revocation List (CRL)* |Used by Windows when creating the SSL connection to MAPS for updating the CRL | http://www.microsoft.com/pkiops/crl/ http://www.microsoft.com/pkiops/certs http://crl.microsoft.com/pki/crl/products http://www.microsoft.com/pki/certs | | *Symbol Store *|Used by Windows Defender Antivirus to restore certain critical files during remediation flows | https://msdl.microsoft.com/download/symbols | From 070fe933fa6bbf33a5fd4c139f98f8e3d427ede8 Mon Sep 17 00:00:00 2001 From: Jose Gabriel Ortega Castro Date: Mon, 20 May 2019 11:30:50 -0500 Subject: [PATCH 072/248] Update windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md Co-Authored-By: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../configure-network-connections-windows-defender-antivirus.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md index a813754eb6..8e45b295fb 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md @@ -57,7 +57,7 @@ The following table lists the services and their associated URLs that your netwo | *Universal Telemetry Client* | Used by Windows to send client diagnostic data; Windows Defender Antivirus uses this for product quality monitoring purposes | This update uses SSL (TCP Port 443) to download manifests and upload diagnostic data to Microsoft that uses the following DNS endpoints: * vortex-win.data.microsoft.com * settings-win.data.microsoft.com| >[!IMPORTANT] -> As a cloud service is required that the computer has access to internet the firewall and traffic can hit the ATP, machine learning services. +> As a cloud service is required so that the computer has access to internet the firewall and traffic can hit the ATP machine learning services. ## Validate connections between your network and the cloud From 5f0e08d058c5b5a3c57452fc4c93bbdf5185b69d Mon Sep 17 00:00:00 2001 From: illfated Date: Mon, 20 May 2019 18:57:44 +0200 Subject: [PATCH 073/248] Remove space between indent marker and text - (keeping the current code style unchanged) --- devices/surface-hub/create-a-device-account-using-office-365.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/devices/surface-hub/create-a-device-account-using-office-365.md b/devices/surface-hub/create-a-device-account-using-office-365.md index d1fbebaa56..85be497437 100644 --- a/devices/surface-hub/create-a-device-account-using-office-365.md +++ b/devices/surface-hub/create-a-device-account-using-office-365.md @@ -218,7 +218,7 @@ In order to enable Skype for Business, your environment will need to meet the fo ## Create a device account using the Exchange Admin Center >[!NOTE] -> This method will only work if you are syncing from an on-premises Active Directory. +>This method will only work if you are syncing from an on-premises Active Directory. You can use the Exchange Admin Center to create a device account: From a70188b625a202ea1278655d6108d17e2ea056f9 Mon Sep 17 00:00:00 2001 From: Chuck Kim Date: Mon, 20 May 2019 14:14:51 -0700 Subject: [PATCH 074/248] Added "Win10 & Priv. compliance" article Added new article "Windows 10 & Priv. Compliance" and edited TOC. --- windows/privacy/TOC.md | 1 + .../windows-10-and-privacy-compliance.md | 208 ++++++++++++++++++ 2 files changed, 209 insertions(+) create mode 100644 windows/privacy/windows-10-and-privacy-compliance.md diff --git a/windows/privacy/TOC.md b/windows/privacy/TOC.md index 35561d07af..0ce986219f 100644 --- a/windows/privacy/TOC.md +++ b/windows/privacy/TOC.md @@ -1,6 +1,7 @@ # [Privacy](index.yml) ## [Beginning your General Data Protection Regulation (GDPR) journey for Windows 10](gdpr-win10-whitepaper.md) ## [Windows and the GDPR: Information for IT Administrators and Decision Makers](gdpr-it-guidance.md) +## [Windows 10 & Privacy Compliance: A Guide for IT and Compliance Professionals](Windows-10-and-privacy-compliance.md) ## [Windows 10 personal data services configuration](windows-personal-data-services-configuration.md) ## [Configure Windows diagnostic data in your organization](configure-windows-diagnostic-data-in-your-organization.md) ## Diagnostic Data Viewer diff --git a/windows/privacy/windows-10-and-privacy-compliance.md b/windows/privacy/windows-10-and-privacy-compliance.md new file mode 100644 index 0000000000..ceedc90f13 --- /dev/null +++ b/windows/privacy/windows-10-and-privacy-compliance.md @@ -0,0 +1,208 @@ +--- +description: This article provides information to help IT and compliance professionals understand the personal data policies as related to Windows 10. +title: Windows 10 & Privacy Compliance - A Guide for IT and Compliance Professionals +keywords: privacy, GDPR, compliance +ms.prod: w10 +ms.mktglfcycl: manage +ms.sitesec: library +ms.pagetype: security +ms.localizationpriority: high +audience: ITPro +author: brianlic-msft +ms.author: brianlic +manager: dansimp +ms.collection: M365-security-compliance +ms.topic: article +ms.date: 05/21/2019 +--- + +# Windows 10 & Privacy Compliance:
A Guide for IT and Compliance Professionals + +Applies to: +- Windows 10, version 1809 +- Windows 10, version 1803 +- Windows 10, version 1709 +- Windows 10, version 1703 +- Windows 10 Team Edition, version 1703 for Surface Hub +- Windows Server 2019 +- Windows Server 2016 +- Windows Analytics + +For more information about the GDPR, see: +* [Windows and the GDPR: Information for IT Administrators and Decision Makers](gdpr-it-guidance.md) +* [Microsoft GDPR Overview](https://aka.ms/GDPROverview) +* [Microsoft Trust Center FAQs about the GDPR](https://aka.ms/gdpr-faq) +* [Microsoft Service Trust Portal (STP)](https://aka.ms/stp) +* [Get Started: Support for GDPR Accountability](https://servicetrust.microsoft.com/ViewPage/GDPRGetStarted) + +## Overview + +At Microsoft, we are deeply committed to data privacy across all our products and services. With this guide, we provide IT and compliance professionals with data privacy considerations for Windows 10. + +Microsoft collects data through multiple interactions with users of Windows 10 devices. This information can contain personal data that may be used to provide, secure, and improve Windows 10 services. To help users and organizations control the collection of personal data, Windows 10 provides comprehensive transparency features, settings choices, controls and support for data subject requests, all of which are detailed in this guide. + +This information allows IT and compliance professionals work together to better manage personal data privacy considerations and related regulations, such as the General Data Protection Regulation (GDPR). + + +## 1. Windows 10 data collection transparency + +Transparency is an important part of the data collection process in Windows 10. Comprehensive information about the features and processes used to collect data is available to users and administrators directly within Windows, both during and after device set up. + +If interested in understanding how to manage settings related to data collection skip to the next section [Windows 10 data collection management](#12-data-collection-monitoring). + + +### 1.1 Device set up experience and support for layered transparency + +When setting up a device, a user can configure their privacy settings. Those privacy settings are key in determining the amount of personal data collected. For each privacy setting, the user is provided information about the setting along with the links to supporting information. This information explains what data is collected, how the data is used and how to manage the setting after the device setup is complete. The user can also review the privacy statement when connected to the network during this portion of setup. A brief overview of the set up experience for privacy settings are described in [this blog](https://blogs.windows.com/windowsexperience/2018/03/06/windows-insiders-get-first-look-new-privacy-screen-settings-layout-coming-windows-10/#uCC2bKYP8M5BqrDP.97). + +The following table provides an overview of the Windows 10 privacy settings presented during the device setup experience that involve processing personal data and where to find additional information. + +> [!NOTE] +> This table is limited to the privacy settings that are available as part of setting up a Windows 10 device (Window 10, version 1809 and later). For the full list of settings that involve data collection, see: [Manage connections from Windows operating system components to Microsoft services](https://docs.microsoft.com/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services). + +> [!div class="mx-tdBreakAll"] +> | Feature/Setting | Description | Supporting Content | Privacy Statement | +> |---|---|---|---| +> | Diagnostic Data |

Microsoft uses diagnostic data to: keep Windows secure and up to date, troubleshoot problems, and make product improvements as described in more detail below. Regardless of level selected, the device will be just as secure and will operate normally. This data is collected by Microsoft and stored with one or more unique identifiers that can help us recognize an individual user on an individual device, and understand the device's service issues and use patterns.

Diagnostic data is categorized into four levels:

  • **Security**
    Information that’s required to help keep Windows, Windows Server, and System Center secure, including data about the Connected User Experiences and Telemetry component settings, the Malicious Software Removal Tool, and Windows Defender.
  • **Basic**
    Basic device info, including: quality-related data, app compatibility, and data from the Security level.
  • **Enhanced**Additional insights, including: how Windows, Windows Server, System Center, and apps are used; how they perform; advanced reliability data; and data from both the Basic and the Security levels.
  • **Full**
    Information about the websites you browse, how you use apps and features; plus additional information about device health, device activity, enhanced error reporting, and data from Enhanced, Basic and the Security levels.
    At Full, Microsoft also collects the memory state of your device when a system or app crash occurs (which may unintentionally include parts of a file you were using when a problem occurred).

| [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy)

[Configuring diagnostic data in your organization](https://docs.microsoft.com/windows/privacy/configure-windows-diagnostic-data-in-your-organization) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) | +> | Inking and typing diagnostics | Microsoft collects inking and typing data to improve the language recognition and suggestion capabilities of apps and services running on Windows. | [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) | +> | Speech | Use your voice for dictation and to talk to Cortana and other apps that use Windows cloud-based speech recognition. Microsoft collects voice data to help improve speech services. | [Learn more](https://support.microsoft.com/help/4468250/speech-inking-typing-and-privacy-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#mainspeechinkingtypingmodule) | +> | Location | Get location-based experiences like directions and weather. Let Windows and apps request your location and allow Microsoft to use your location data to improve location services. | [Learn more](https://support.microsoft.com/help/4468240/windows-10-location-service-and-privacy-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#mainlocationservicesmotionsensingmodule) | +> | Find my device | Use your device’s location data to help you find your device if you lose it. | [Learn more](https://support.microsoft.com/help/11579/microsoft-account-find-and-lock-lost-windows-device) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#mainlocationservicesmotionsensingmodule) | +> | Tailored Experiences | Let Microsoft offer you tailored experiences based on the diagnostic data you have chosen (Security, Basic, Enhanced, or Full). Tailored experiences mean personalized tips, ads, and recommendations to enhance Microsoft products and services for your needs. | [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) | +> | Advertising Id | Apps can use advertising ID to provide more personalized advertising in accordance with the privacy policy of the app provider. | [Learn more](https://support.microsoft.com/help/4459081/general-privacy-settings-in-windows-10-microsoft-privacy) | [Privacy statement](https://privacy.microsoft.com/privacystatement#mainadvertisingidmodule) | +> | Activity History/Timeline – Cloud Sync | If you want timeline and other Windows features to help you continue what you were doing, even when you switch devices, send Microsoft your activity history, which includes info about websites you browse and how you use apps and services. | [Learn more](https://support.microsoft.com/help/4468227/windows-10-activity-history-and-your-privacy-microsoft-privacy) | [Privacy statement](https://privacy.microsoft.com/en-us/privacystatement#mainactivityhistorymodule) | +> | Cortana |

Cortana is Microsoft’s personal digital assistant, which helps busy people get things done, even while they’re at work. Cortana on Windows is available in [certain regions and languages](https://support.microsoft.com/instantanswers/557b5e0e-0eb0-44db-87d6-5e5db6f9c5b0/cortana-s-regions-and-languages). Cortana learns from certain data about the user, such as location, searches, calendar, contacts, voice input, speech patterns, email, content and communication history from text messages. In Microsoft Edge, Cortana uses browsing history. The user is in control of how much data is shared.

Cortana has powerful configuration options, specifically optimized for a business. By signing in with an Azure Active Directory (Azure AD) account, enterprise users can give Cortana access to their enterprise/work identity, while getting all the functionality Cortana provides to them outside of work.

| [Learn more](https://support.microsoft.com/help/4468233/cortana-and-privacy-microsoft-privacy)

[Cortana integration in your business or enterprise](https://docs.microsoft.com/windows/configuration/cortana-at-work/cortana-at-work-overview) | [Privacy statement](https://privacy.microsoft.com/privacystatement#maincortanamodule) | + +### 1.2 Data collection monitoring + +The Diagnostic Data Viewer (DDV) is a Windows app (available in Windows 10, version 1803 or later) that lets a user review the Windows diagnostic data that is being collected on their Windows 10 device and sent to Microsoft. DDV groups the information into simple categories based on how it is used by Microsoft. The [DDV Overview](https://docs.microsoft.com/windows/privacy/diagnostic-data-viewer-overview) provides information on how users can get started on using this tool. + +An administrator can also use the Diagnostic Data Viewer for PowerShell module to view the diagnostic data collected from the device instead of using the Diagnostic Data Viewer UI. The [Diagnostic Data Viewer for PowerShell Overview](https://docs.microsoft.com/windows/privacy/microsoft-diagnosticdataviewer) provides further information. + + +## 2. Windows 10 data collection management + +Windows 10 provides the ability to manage privacy settings through several different methods. Users can change their privacy settings using the Windows 10 settings (**Start** > **Settings** > **Privacy**). The organization can also manage the privacy settings using group policy or mobile device management (MDM). The following sections provide an overview on how to manage the privacy settings previously discussed in this article. + +### 2.1 Privacy setting options for users + +Once a Windows 10 device is set up, a user can manage data collection settings by going to **Start** > **Settings** > **Privacy**. IT administrators can control privacy settings via setting policy on the device (see Section 2.2 below). If this is the case, the user will see an alert that says ‘Some settings are hidden or managed by your organization’ when they navigate to **Start** > **Settings** > **Privacy**. Meaning the user can only change settings in accordance with the policies that the administrator has applied to the device. + +### 2.2 Privacy setting controls for administrators + +The IT department can configure and control privacy settings across their organization by using Group Policy, registry, or Mobile Device Management (MDM) settings. + +The following table provides an overview of the privacy settings discussed earlier in this document with details on how to configure these via policy. The table also provides information on what the default value would be for each of these privacy settings if you do not manage the setting via policy and suppress the Out-of-box Experience (OOBE) during device setup. For an IT administrator interested in minimizing data, we also provide the recommended value to set. + +> [!NOTE] +> This is not a complete list of settings that involve connecting to Microsoft services. To see a more detailed list, please refer to Manage connections from Windows operating system components to Microsoft services. + +> [!div class="mx-tdBreakAll"] +> | Feature/Setting | GP/MDM Documentation | Default State if the Setup experience is suppressed | State to stop/minimize data collection | +> |---|---|---|---| +> | [Speech](https://docs.microsoft.com/en-us/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#bkmk-priv-speech) | Group Policy:
**Computer Configuration** > **Control Panel** > **Regional and Language Options** > **Allow users to enable online speech recognition services**

MDM: [Privacy/AllowInputPersonalization](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) | Off | Off | +> | [Location](https://docs.microsoft.com/en-us/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#bkmk-priv-location) | Group Policy:
**Computer Configuration** > **Windows Components** > **App Privacy** > **Let Windows apps access location**

MDM: [Privacy/LetAppsAccessLocation](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-letappsaccesslocation) | Off (Windows 10, version 1903 and later) | Off | +> | [Find my device](https://docs.microsoft.com/en-us/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#find-my-device) | Group Policy:
**Computer Configuration** > **Windows Components** > **Find My Device** > **Turn On/Off Find My Device**

MDM: [Experience/AllFindMyDevice](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-experience#experience-allowfindmydevice) | Off | Off | +> | [Diagnostic Data](https://docs.microsoft.com/en-us/windows/privacy/configure-windows-diagnostic-data-in-your-organization#enterprise-management) | Group Policy:
**Computer Configuration** > **Windows Components** > **Data Collection and Preview Builds** > **Allow Telemetry**

MDM: [System/AllowTelemetry](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-system#system-allowtelemetry) | Desktop SKUs:
Basic (Windows 10, version 1903 and later)

Server SKUs:
Enhanced | Security and block endpoints | +> | [Inking and typing diagnostics](https://docs.microsoft.com/en-us/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#bkmk-priv-speech) | Group Policy:
**Computer Configuration** > **Windows Components** > **Text Input** > **Improve inking and typing recognition**

MDM: [TextInput/AllowLinguisticDataCollection](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-textinput#textinput-allowlinguisticdatacollection) | Off (Windows 10, version 1809 and later) | Off | +> | Tailored Experiences | Group Policy:
**User Configuration** > **Windows Components** > **Cloud Content** > **Do not use diagnostic data for tailored experiences**

MDM: Link TBD | Off | Off | +> | Advertising ID | Group Policy:
**Configuration** > **System** > **User Profile** > **Turn off the advertising Id**

MDM: [Privacy/DisableAdvertisingId](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-disableadvertisingid) | Off | Off | +> | Activity History/Timeline – Cloud Sync | Group Policy:
**Computer Configuration** > **System** > **OS Policies** > **Allow upload of User Activities**

MDM: [Privacy/EnableActivityFeed](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-enableactivityfeed) | Off | Off | +> | [Cortana](https://docs.microsoft.com/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#bkmk-cortana) | Group Policy:
**Computer Configuration** > **Windows Components** > **Search** > **Allow Cortana**

MDM: [Experience/AllowCortana](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-experience#experience-allowcortana) | Off | Off | + +### 2.3 Guidance for configuration options + +This section provides general details and links to more detailed information as well as instructions for IT administrators and compliance professional. These instructions allow IT admins and compliance pros to manage the device compliance. This information includes details about setting up a device, to configuring the device’s settings after setup is completed to minimize data collected and drive privacy related user experiences. + +#### 2.3.1 Managing the device setup experience + +Windows deployment can be configured using several different methods, which provide an administrator with options to control: how a device is set up, what’s enabled by default, and what the user is able to change on the system after they log on. + +The [Deploy and update Windows 10](https://docs.microsoft.com/windows/deployment/) section of the Windows IT Pro Center provides an overview of the different options. + +#### 2.3.2 Managing connections from Windows components to Microsoft services + +IT administrators can manage the data sent from their organization to Microsoft by configuring settings associated with the functionality provided by these Windows components. + +See [Manage connections from Windows operating system components to Microsoft services](https://technet.microsoft.com/itpro/windows/manage/manage-connections-from-windows-operating-system-components-to-microsoft-services) for more details, including the different methods available on how to configure each setting, the impact to functionality and which versions of Windows that are applicable. + +#### 2.3.3 Managing Windows 10 connections + +Some Windows components, apps, and related services transfer data to Microsoft network endpoints. An administrator may want to block these endpoints as an additional measure of ensuring privacy compliance within their organization. + +[Manage connection endpoints for Windows 10, version 1809](https://docs.microsoft.com/windows/privacy/manage-windows-1809-endpoints) provides a list of endpoints for the latest Windows 10 release, along with the functionality that would be impacted. Details for additional Windows versions can be found on the [Windows Privacy site](https://docs.microsoft.com/windows/privacy/) under the “Manage Windows 10 connection endpoints” section of the left-hand navigation menu. + +#### 2.3.4 Limited functionality baseline + +An organization may want to further minimize the amount of data shared with Microsoft or apps by managing the connections and configuring additional settings on their devices. Similar to [Security baselines](https://docs.microsoft.com/windows/security/threat-protection/windows-security-baselines), we have a limited functionality baseline-focused configuring settings to minimize the data shared, however this comes with some potential impact to functionality on the device. The [Manage connections from Windows operating system components to Microsoft services](https://docs.microsoft.com/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services) article provides details on how to apply the baseline, along with the full list of settings covered in the baseline and the functionality that would be impacted. Administrators who don’t want to apply the baseline can still find details on how to configure each setting individually to find the right balance between data sharing and impact to functionality for their organization. + +#### 2.3.5 Diagnostic data: Managing notifications for change of level at logon + +Windows 10, version 1803, and later provides users with a notification during sign in about changes to the diagnostic data level on the device so they are aware of any changes where additional data may be collected. For instance, if the diagnostic level on the device is set to Basic and an administrator changes it to Full, users will be notified when they next sign in. The IT administrator can disable these notifications by setting Group Policy: **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Data Collection and Preview Builds** > **Configure telemetry opt-in change notifications** or the MDM policy `ConfigureTelemetryOptInChangeNotification`. + +#### 2.3.6 Diagnostic data: Managing end user choice for changing the setting + +Windows 10, version 1803 and later, allows users to change their diagnostic data level to a lower setting than what their IT administrator has set. For instance, if the administrator has set the diagnostic data level to Enhanced or Full, a user can change the setting to Basic by going into **Settings** > **Privacy** > **Diagnostic & feedback**. The administrator can disable the user ability to change the setting via **Setting** > **Privacy** by setting the Group Policy: **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Data Collection and Preview Builds** > **Configure telemetry opt-in setting user interface** or the MDM policy `ConfigureTelemetryOptInSettingsUx`. + +#### 2.3.7 Diagnostic data: Managing device-based data delete + +Windows 10, version 1809 and later, allows a user to delete diagnostic data collected from their device by going into **Settings** > **Privacy** > **Diagnostic & feedback** and clicking the **Delete** button. An IT administrator can also delete diagnostic data for a device using the [`Clear-WindowsDiagnosticData`](https://docs.microsoft.com/powershell/module/windowsdiagnosticdata/Clear-WindowsDiagnosticData?view=win10-ps) PowerShell cmdlet script. + +An administrator can disable a user’s ability to delete their device’s diagnostic data by setting the Group Policy: **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Data Collection and Preview Builds** > **Disable deleting diagnostic data** or the MDM policy `DisableDeviceDelete`. + + +## 3. The process for exercising data subject rights + +This section discusses the different methods Microsoft provides for users and IT administrators to exercise data subject rights for data collected from a Windows 10 device. + +### 3.1 Delete + +Users can delete their device-based data by going to **Settings** > **Privacy** > **Diagnostic & feedback** and clicking the **Delete** button. Administrators can also use the [`Clear-WindowsDiagnosticData`](https://docs.microsoft.com/powershell/module/windowsdiagnosticdata/Clear-WindowsDiagnosticData?view=win10-ps) PowerShell cmdlet script. + +### 3.2 View + +The [Diagnostic Data Viewer (DDV)](https://docs.microsoft.com/en-us/windows/privacy/diagnostic-data-viewer-overview) provides a view into the diagnostic data being collected from the Windows 10 device. IT administrators can also use the [`Get-DiagnosticData`](https://docs.microsoft.com/en-us/windows/privacy/microsoft-diagnosticdataviewer#install-and-use-the-diagnostic-data-viewer-for-powershell) PowerShell cmdlet script. + +### 3.3 Export + +The [Diagnostic Data Viewer (DDV)](https://docs.microsoft.com/en-us/windows/privacy/diagnostic-data-viewer-overview) provides the ability to export the diagnostic data captured while the app is running, by clicking the Export data button in the top menu. IT administrators can also use the [`Get-DiagnosticData`](https://docs.microsoft.com/en-us/windows/privacy/microsoft-diagnosticdataviewer#install-and-use-the-diagnostic-data-viewer-for-powershell) PowerShell cmdlet script. + +### 3.4 Devices connected to a Microsoft account + +If a user signs in to a Windows experience or app on their device with their Microsoft account (MSA), they can view, delete, and export data associated with their MSA on the [Privacy dashboard](https://account.microsoft.com/privacy). + + +## 4. Cross-border data transfers + +Microsoft complies with the EU-U.S. Privacy Shield Framework and Swiss-U.S. Privacy Shield Framework as set forth by the U.S. Department of Commerce regarding the collection, use, and retention of personal information transferred from the European Union, the United Kingdom, and Switzerland to the United States. + +Microsoft’s [Privacy Statement](https://privacy.microsoft.com/privacystatement#mainwherewestoreandprocessdatamodule) provides details on how we store and process personal data. + + +## 5. Related Windows product considerations + +The following sections provide details about how privacy data is collected and managed across related Windows products. + +### 5.1 Windows Server 2016 and 2019 + +Windows Server follows the same mechanisms as Windows 10 for handling of personal data. There are some differences regarding [diagnostic default settings for Windows Server](https://microsoft-my.sharepoint.com/personal/v-colinm_microsoft_com/Documents/WINDOWS%20PRIVACY/Windows%20diagnostic%20data%20and%20Windows%20Server). + +### 5.2 Surface Hub + +Surface Hub is a shared device used within an organization. The device identifier collected as part of diagnostic data is not connected to an individual user. For removing Windows diagnostic data sent to Microsoft for a Surface Hub, Microsoft created the Surface Hub Delete Diagnostic Data tool available in the Microsoft Store. + +For more details, see [Windows 10 Team Edition, Version 1703 for Surface Hub](https://docs.microsoft.com/en-us/windows/privacy/gdpr-it-guidance#windows-10-team-edition-version-1703-for-surface-hub). + +### 5.3 Windows 10 Analytics + +[Windows Analytics](https://docs.microsoft.com/windows/deployment/update/windows-analytics-overview) is a set of solutions for Azure Portal that provide you with extensive data about the state of devices in your deployment. There are currently three solutions which you can use singly or in any combination: Device Health, Update Compliance, and Upgrade Readiness. Windows Analytics is a separate offering from Windows 10 and is dependent on enabling a minimum set of data collection on the device to function. + +For more details, see the [Windows Analytics overview page](https://docs.microsoft.com/windows/deployment/update/windows-analytics-overview). + + +## Additional Resources + +[Microsoft Trust Center: GDPR Overview](https://www.microsoft.com/trustcenter/privacy/gdpr/gdpr-overview) +[Microsoft Trust Center: Privacy at Microsoft](https://www.microsoft.com/en-us/TrustCenter/Privacy/privacy-overview) +[Windows IT Pro Docs](https://docs.microsoft.com/windows/#pivot=it-pro) + From 616492a42db7788b20b9bb3c13a57ec5614bb823 Mon Sep 17 00:00:00 2001 From: Chuck Kim Date: Mon, 20 May 2019 14:43:53 -0700 Subject: [PATCH 075/248] Update windows-10-and-privacy-compliance.md Addressed initial feedback from Brian --- .../privacy/windows-10-and-privacy-compliance.md | 13 +++++++------ 1 file changed, 7 insertions(+), 6 deletions(-) diff --git a/windows/privacy/windows-10-and-privacy-compliance.md b/windows/privacy/windows-10-and-privacy-compliance.md index ceedc90f13..0340891fac 100644 --- a/windows/privacy/windows-10-and-privacy-compliance.md +++ b/windows/privacy/windows-10-and-privacy-compliance.md @@ -19,6 +19,7 @@ ms.date: 05/21/2019 # Windows 10 & Privacy Compliance:
A Guide for IT and Compliance Professionals Applies to: +- Windows 10, version 1903 - Windows 10, version 1809 - Windows 10, version 1803 - Windows 10, version 1709 @@ -58,12 +59,12 @@ When setting up a device, a user can configure their privacy settings. Those pri The following table provides an overview of the Windows 10 privacy settings presented during the device setup experience that involve processing personal data and where to find additional information. > [!NOTE] -> This table is limited to the privacy settings that are available as part of setting up a Windows 10 device (Window 10, version 1809 and later). For the full list of settings that involve data collection, see: [Manage connections from Windows operating system components to Microsoft services](https://docs.microsoft.com/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services). +> This table is limited to the privacy settings that are available as part of setting up a Windows 10 device (Windows 10, version 1809 and later). For the full list of settings that involve data collection, see: [Manage connections from Windows operating system components to Microsoft services](https://docs.microsoft.com/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services). > [!div class="mx-tdBreakAll"] > | Feature/Setting | Description | Supporting Content | Privacy Statement | > |---|---|---|---| -> | Diagnostic Data |

Microsoft uses diagnostic data to: keep Windows secure and up to date, troubleshoot problems, and make product improvements as described in more detail below. Regardless of level selected, the device will be just as secure and will operate normally. This data is collected by Microsoft and stored with one or more unique identifiers that can help us recognize an individual user on an individual device, and understand the device's service issues and use patterns.

Diagnostic data is categorized into four levels:

  • **Security**
    Information that’s required to help keep Windows, Windows Server, and System Center secure, including data about the Connected User Experiences and Telemetry component settings, the Malicious Software Removal Tool, and Windows Defender.
  • **Basic**
    Basic device info, including: quality-related data, app compatibility, and data from the Security level.
  • **Enhanced**Additional insights, including: how Windows, Windows Server, System Center, and apps are used; how they perform; advanced reliability data; and data from both the Basic and the Security levels.
  • **Full**
    Information about the websites you browse, how you use apps and features; plus additional information about device health, device activity, enhanced error reporting, and data from Enhanced, Basic and the Security levels.
    At Full, Microsoft also collects the memory state of your device when a system or app crash occurs (which may unintentionally include parts of a file you were using when a problem occurred).

| [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy)

[Configuring diagnostic data in your organization](https://docs.microsoft.com/windows/privacy/configure-windows-diagnostic-data-in-your-organization) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) | +> | Diagnostic Data |

Microsoft uses diagnostic data to: keep Windows secure and up to date, troubleshoot problems, and make product improvements as described in more detail below. Regardless of level selected, the device will be just as secure and will operate normally. This data is collected by Microsoft and stored with one or more unique identifiers that can help us recognize an individual user on an individual device, and understand the device's service issues and use patterns.

Diagnostic data is categorized into four levels:

  • **Security**
    Information that’s required to help keep Windows, Windows Server, and System Center secure, including data about the Connected User Experiences and Telemetry component settings, the Malicious Software Removal Tool, and Windows Defender.
  • **Basic**
    Basic device info, including: quality-related data, app compatibility, and data from the Security level.
  • **Enhanced**
    Additional insights, including: how Windows, Windows Server, System Center, and apps are used; how they perform; advanced reliability data; and data from both the Basic and the Security levels.
  • **Full**
    Information about the websites you browse, how you use apps and features; plus additional information about device health, device activity, enhanced error reporting, and data from Enhanced, Basic and the Security levels.
    At Full, Microsoft also collects the memory state of your device when a system or app crash occurs (which may unintentionally include parts of a file you were using when a problem occurred).

| [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy)

[Configure Windows diagnostic data in your organization](https://docs.microsoft.com/windows/privacy/configure-windows-diagnostic-data-in-your-organization) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) | > | Inking and typing diagnostics | Microsoft collects inking and typing data to improve the language recognition and suggestion capabilities of apps and services running on Windows. | [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) | > | Speech | Use your voice for dictation and to talk to Cortana and other apps that use Windows cloud-based speech recognition. Microsoft collects voice data to help improve speech services. | [Learn more](https://support.microsoft.com/help/4468250/speech-inking-typing-and-privacy-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#mainspeechinkingtypingmodule) | > | Location | Get location-based experiences like directions and weather. Let Windows and apps request your location and allow Microsoft to use your location data to improve location services. | [Learn more](https://support.microsoft.com/help/4468240/windows-10-location-service-and-privacy-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#mainlocationservicesmotionsensingmodule) | @@ -95,7 +96,7 @@ The IT department can configure and control privacy settings across their organi The following table provides an overview of the privacy settings discussed earlier in this document with details on how to configure these via policy. The table also provides information on what the default value would be for each of these privacy settings if you do not manage the setting via policy and suppress the Out-of-box Experience (OOBE) during device setup. For an IT administrator interested in minimizing data, we also provide the recommended value to set. > [!NOTE] -> This is not a complete list of settings that involve connecting to Microsoft services. To see a more detailed list, please refer to Manage connections from Windows operating system components to Microsoft services. +> This is not a complete list of settings that involve connecting to Microsoft services. To see a more detailed list, please refer to Manage connections from [Windows operating system components to Microsoft services](https://docs.microsoft.com/en-us/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services). > [!div class="mx-tdBreakAll"] > | Feature/Setting | GP/MDM Documentation | Default State if the Setup experience is suppressed | State to stop/minimize data collection | @@ -202,7 +203,7 @@ For more details, see the [Windows Analytics overview page](https://docs.microso ## Additional Resources -[Microsoft Trust Center: GDPR Overview](https://www.microsoft.com/trustcenter/privacy/gdpr/gdpr-overview) -[Microsoft Trust Center: Privacy at Microsoft](https://www.microsoft.com/en-us/TrustCenter/Privacy/privacy-overview) -[Windows IT Pro Docs](https://docs.microsoft.com/windows/#pivot=it-pro) +* [Microsoft Trust Center: GDPR Overview](https://www.microsoft.com/trustcenter/privacy/gdpr/gdpr-overview) +* [Microsoft Trust Center: Privacy at Microsoft](https://www.microsoft.com/en-us/TrustCenter/Privacy/privacy-overview) +* [Windows IT Pro Docs](https://docs.microsoft.com/windows/#pivot=it-pro) From f1ea2a7e1106ebec377a172200866ebe3dcd98cc Mon Sep 17 00:00:00 2001 From: jaimeo Date: Mon, 20 May 2019 14:59:53 -0700 Subject: [PATCH 076/248] adding new stuff for 19H1 --- .../waas-delivery-optimization-setup.md | 31 ++++++++++++++++++- .../update/waas-delivery-optimization.md | 11 +++++-- 2 files changed, 39 insertions(+), 3 deletions(-) diff --git a/windows/deployment/update/waas-delivery-optimization-setup.md b/windows/deployment/update/waas-delivery-optimization-setup.md index e846ff795e..fafd11bdde 100644 --- a/windows/deployment/update/waas-delivery-optimization-setup.md +++ b/windows/deployment/update/waas-delivery-optimization-setup.md @@ -48,7 +48,7 @@ Quick-reference table: For this scenario, grouping devices by domain allows devices to be included in peer downloads and uploads across VLANs. **Set Download Mode to 2 - Group**. The default group is the authenticated domain or Active Directory site. If your domain-based group is too wide, or your Active Directory sites aren’t aligned with your site network topology, then you should consider additional options for dynamically creating groups, for example by using the GroupIDSrc parameter. -[//]: # (is there a topic on GroupIDSrc we can link to?) + To do this in Group Policy go to **Configuration\Policies\Administrative Templates\Windows Components\Delivery Optimization** and set **Download mode** to **2**. @@ -113,6 +113,13 @@ To do this with MDM, go to **.Vendor/MSFT/Policy/Config/DeliveryOptimization/** | BytesfromHTTP | Total number of bytes received over HTTP | | DownloadDuration | Total download time in seconds | | Status | Current state of the operation. Possible values are: **Downloading** (download in progress); **Complete** (download completed, but is not uploading yet); **Caching** (download completed successfully and is ready to upload or uploading); **Paused** (download/upload paused by caller) | +| NumPeers | Indicates the total number of peers returned from the service. | +| PredefinedCallerApplication | Indicates the last caller that initiated a request for the file. | +| ExpireOn | The target expiration date and time for the file. | +| Pinned | A yes/no value indicating whether an item has been "pinned" in the cache (see `setDeliveryOptmizationStatus`). | + + +   @@ -133,6 +140,28 @@ Using the `-Verbose` option returns additional information: - Average number of peer connections per download  +**Starting in Windows 10, version 1903:** + +`set-DeliveryOptimizationStatus -ExpireOn [date time]` extends the expiration of all files in the cache. You can set the expiration immediately for all files that are in the "caching" state. For files in progress ("downloading"), the expiration is applied once the download is complete. You can set the expiration up to one year from the current date and time. + +`set-DeliveryOptimizationStatus -ExpireOn [date time] -FileID [FileID]` extends expiration for a single specific file in the cache. + +You can now "pin" files to keep them persistent in the cache. You can only do this with files that are downloaded in modes 1, 2, or 3. + +`set-DeliveryOptimizationStatus -Pin [True] -File ID [FileID]` keeps a specific file in the cache such that it won't be deleted until the expiration date and time (which you set with `set-DeliveryOptimizationStatus -ExpireOn [date time] -FileID [FileID]`). The file is also excluded from the cache quota calculation. + +`set-DeliveryOptimizationStatus -Pin [False] -File ID [FileID]` "unpins" a file, so that it will be deleted when the expiration date and time are rreached. The file is included in the cache quota calculation. + +`delete-DeliveryOptimizationCache` lets you clear files from the cache and remove all persisted data related to them. You can use these options with this cmdlet: + +- `-FileID` specifies a particular file to delete. +- `-IncludePinnedFiles` deletes all files that are pinned. +- `-Force` deletes the cache with no prompts. + +`get-DeliveryOptimizationPerfSnap` has a new option `-CacheSummary` which provides a summary of the cache status. + + + **Starting in Windows 10, version 1803:** `Get-DeliveryOptimizationLog [-Path ] [-Flush]` diff --git a/windows/deployment/update/waas-delivery-optimization.md b/windows/deployment/update/waas-delivery-optimization.md index 765547a61f..d10ada6ff6 100644 --- a/windows/deployment/update/waas-delivery-optimization.md +++ b/windows/deployment/update/waas-delivery-optimization.md @@ -53,7 +53,9 @@ The following table lists the minimum Windows 10 version that supports Delivery | Win32 apps for Intune | 1709 | | SCCM Express Updates | 1709 + Configuration Manager version 1711 | -[//]: # (**Network requirements**) +### Network requirements + +{can you share with me what the network requirements are?} @@ -72,7 +74,9 @@ You can use Group Policy or an MDM solution like Intune to configure Delivery Op You will find the Delivery Optimization settings in Group Policy under **Configuration\Policies\Administrative Templates\Windows Components\Delivery Optimization**. In MDM, the same settings are under **.Vendor/MSFT/Policy/Config/DeliveryOptimization/**. -[//]: # (Starting with Windows Intune version 1902, you can set many Delivery Optimization policies as a profile which you can then apply to groups of devices. For more information, see {LINK}.) +Starting with Windows Intune version 1902, you can set many Delivery Optimization policies as a profile which you can then apply to groups of devices. For more information, see [Delivery Optimization settings in Microsoft Intune](https://docs.microsoft.com/intune/delivery-optimization-windows)) + +**Starting with Windows 10, version 1903,** you can use the Azure Active Directory (AAD) Tenant ID as a means to define groups. To do this set the value for DOGroupIdSource to its new maximum value of 5. ## Reference @@ -110,6 +114,9 @@ For the payloads (optional): **Does Delivery Optimization use multicast?**: No. It relies on the cloud service for peer discovery, resulting in a list of peers and their IP addresses. Client devices then connect to their peers to obtain download files over TCP/IP. +**What data does Delivery Optimization send to its service?** +{you've got that big table at the OSGwiki--do you want all that to be published?} + ## Troubleshooting This section summarizes common problems and some solutions to try. From 54d8bdded1b48ef7b6ee730566d8e5c071b4e58c Mon Sep 17 00:00:00 2001 From: Chuck Kim Date: Mon, 20 May 2019 15:17:56 -0700 Subject: [PATCH 077/248] Update windows-10-and-privacy-compliance.md Removed locale from target URLs. Woops. (;<_<) --- .../windows-10-and-privacy-compliance.md | 22 +++++++++---------- 1 file changed, 11 insertions(+), 11 deletions(-) diff --git a/windows/privacy/windows-10-and-privacy-compliance.md b/windows/privacy/windows-10-and-privacy-compliance.md index 0340891fac..1d1af4f5c7 100644 --- a/windows/privacy/windows-10-and-privacy-compliance.md +++ b/windows/privacy/windows-10-and-privacy-compliance.md @@ -71,7 +71,7 @@ The following table provides an overview of the Windows 10 privacy settings pres > | Find my device | Use your device’s location data to help you find your device if you lose it. | [Learn more](https://support.microsoft.com/help/11579/microsoft-account-find-and-lock-lost-windows-device) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#mainlocationservicesmotionsensingmodule) | > | Tailored Experiences | Let Microsoft offer you tailored experiences based on the diagnostic data you have chosen (Security, Basic, Enhanced, or Full). Tailored experiences mean personalized tips, ads, and recommendations to enhance Microsoft products and services for your needs. | [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) | > | Advertising Id | Apps can use advertising ID to provide more personalized advertising in accordance with the privacy policy of the app provider. | [Learn more](https://support.microsoft.com/help/4459081/general-privacy-settings-in-windows-10-microsoft-privacy) | [Privacy statement](https://privacy.microsoft.com/privacystatement#mainadvertisingidmodule) | -> | Activity History/Timeline – Cloud Sync | If you want timeline and other Windows features to help you continue what you were doing, even when you switch devices, send Microsoft your activity history, which includes info about websites you browse and how you use apps and services. | [Learn more](https://support.microsoft.com/help/4468227/windows-10-activity-history-and-your-privacy-microsoft-privacy) | [Privacy statement](https://privacy.microsoft.com/en-us/privacystatement#mainactivityhistorymodule) | +> | Activity History/Timeline – Cloud Sync | If you want timeline and other Windows features to help you continue what you were doing, even when you switch devices, send Microsoft your activity history, which includes info about websites you browse and how you use apps and services. | [Learn more](https://support.microsoft.com/help/4468227/windows-10-activity-history-and-your-privacy-microsoft-privacy) | [Privacy statement](https://privacy.microsoft.com/privacystatement#mainactivityhistorymodule) | > | Cortana |

Cortana is Microsoft’s personal digital assistant, which helps busy people get things done, even while they’re at work. Cortana on Windows is available in [certain regions and languages](https://support.microsoft.com/instantanswers/557b5e0e-0eb0-44db-87d6-5e5db6f9c5b0/cortana-s-regions-and-languages). Cortana learns from certain data about the user, such as location, searches, calendar, contacts, voice input, speech patterns, email, content and communication history from text messages. In Microsoft Edge, Cortana uses browsing history. The user is in control of how much data is shared.

Cortana has powerful configuration options, specifically optimized for a business. By signing in with an Azure Active Directory (Azure AD) account, enterprise users can give Cortana access to their enterprise/work identity, while getting all the functionality Cortana provides to them outside of work.

| [Learn more](https://support.microsoft.com/help/4468233/cortana-and-privacy-microsoft-privacy)

[Cortana integration in your business or enterprise](https://docs.microsoft.com/windows/configuration/cortana-at-work/cortana-at-work-overview) | [Privacy statement](https://privacy.microsoft.com/privacystatement#maincortanamodule) | ### 1.2 Data collection monitoring @@ -96,16 +96,16 @@ The IT department can configure and control privacy settings across their organi The following table provides an overview of the privacy settings discussed earlier in this document with details on how to configure these via policy. The table also provides information on what the default value would be for each of these privacy settings if you do not manage the setting via policy and suppress the Out-of-box Experience (OOBE) during device setup. For an IT administrator interested in minimizing data, we also provide the recommended value to set. > [!NOTE] -> This is not a complete list of settings that involve connecting to Microsoft services. To see a more detailed list, please refer to Manage connections from [Windows operating system components to Microsoft services](https://docs.microsoft.com/en-us/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services). +> This is not a complete list of settings that involve connecting to Microsoft services. To see a more detailed list, please refer to Manage connections from [Windows operating system components to Microsoft services](https://docs.microsoft.com/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services). > [!div class="mx-tdBreakAll"] > | Feature/Setting | GP/MDM Documentation | Default State if the Setup experience is suppressed | State to stop/minimize data collection | > |---|---|---|---| -> | [Speech](https://docs.microsoft.com/en-us/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#bkmk-priv-speech) | Group Policy:
**Computer Configuration** > **Control Panel** > **Regional and Language Options** > **Allow users to enable online speech recognition services**

MDM: [Privacy/AllowInputPersonalization](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) | Off | Off | -> | [Location](https://docs.microsoft.com/en-us/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#bkmk-priv-location) | Group Policy:
**Computer Configuration** > **Windows Components** > **App Privacy** > **Let Windows apps access location**

MDM: [Privacy/LetAppsAccessLocation](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-letappsaccesslocation) | Off (Windows 10, version 1903 and later) | Off | -> | [Find my device](https://docs.microsoft.com/en-us/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#find-my-device) | Group Policy:
**Computer Configuration** > **Windows Components** > **Find My Device** > **Turn On/Off Find My Device**

MDM: [Experience/AllFindMyDevice](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-experience#experience-allowfindmydevice) | Off | Off | -> | [Diagnostic Data](https://docs.microsoft.com/en-us/windows/privacy/configure-windows-diagnostic-data-in-your-organization#enterprise-management) | Group Policy:
**Computer Configuration** > **Windows Components** > **Data Collection and Preview Builds** > **Allow Telemetry**

MDM: [System/AllowTelemetry](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-system#system-allowtelemetry) | Desktop SKUs:
Basic (Windows 10, version 1903 and later)

Server SKUs:
Enhanced | Security and block endpoints | -> | [Inking and typing diagnostics](https://docs.microsoft.com/en-us/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#bkmk-priv-speech) | Group Policy:
**Computer Configuration** > **Windows Components** > **Text Input** > **Improve inking and typing recognition**

MDM: [TextInput/AllowLinguisticDataCollection](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-textinput#textinput-allowlinguisticdatacollection) | Off (Windows 10, version 1809 and later) | Off | +> | [Speech](https://docs.microsoft.com/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#bkmk-priv-speech) | Group Policy:
**Computer Configuration** > **Control Panel** > **Regional and Language Options** > **Allow users to enable online speech recognition services**

MDM: [Privacy/AllowInputPersonalization](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) | Off | Off | +> | [Location](https://docs.microsoft.com/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#bkmk-priv-location) | Group Policy:
**Computer Configuration** > **Windows Components** > **App Privacy** > **Let Windows apps access location**

MDM: [Privacy/LetAppsAccessLocation](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-letappsaccesslocation) | Off (Windows 10, version 1903 and later) | Off | +> | [Find my device](https://docs.microsoft.com/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#find-my-device) | Group Policy:
**Computer Configuration** > **Windows Components** > **Find My Device** > **Turn On/Off Find My Device**

MDM: [Experience/AllFindMyDevice](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-experience#experience-allowfindmydevice) | Off | Off | +> | [Diagnostic Data](https://docs.microsoft.com/windows/privacy/configure-windows-diagnostic-data-in-your-organization#enterprise-management) | Group Policy:
**Computer Configuration** > **Windows Components** > **Data Collection and Preview Builds** > **Allow Telemetry**

MDM: [System/AllowTelemetry](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-system#system-allowtelemetry) | Desktop SKUs:
Basic (Windows 10, version 1903 and later)

Server SKUs:
Enhanced | Security and block endpoints | +> | [Inking and typing diagnostics](https://docs.microsoft.com/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#bkmk-priv-speech) | Group Policy:
**Computer Configuration** > **Windows Components** > **Text Input** > **Improve inking and typing recognition**

MDM: [TextInput/AllowLinguisticDataCollection](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-textinput#textinput-allowlinguisticdatacollection) | Off (Windows 10, version 1809 and later) | Off | > | Tailored Experiences | Group Policy:
**User Configuration** > **Windows Components** > **Cloud Content** > **Do not use diagnostic data for tailored experiences**

MDM: Link TBD | Off | Off | > | Advertising ID | Group Policy:
**Configuration** > **System** > **User Profile** > **Turn off the advertising Id**

MDM: [Privacy/DisableAdvertisingId](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-disableadvertisingid) | Off | Off | > | Activity History/Timeline – Cloud Sync | Group Policy:
**Computer Configuration** > **System** > **OS Policies** > **Allow upload of User Activities**

MDM: [Privacy/EnableActivityFeed](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-enableactivityfeed) | Off | Off | @@ -162,11 +162,11 @@ Users can delete their device-based data by going to **Settings** > **Privacy** ### 3.2 View -The [Diagnostic Data Viewer (DDV)](https://docs.microsoft.com/en-us/windows/privacy/diagnostic-data-viewer-overview) provides a view into the diagnostic data being collected from the Windows 10 device. IT administrators can also use the [`Get-DiagnosticData`](https://docs.microsoft.com/en-us/windows/privacy/microsoft-diagnosticdataviewer#install-and-use-the-diagnostic-data-viewer-for-powershell) PowerShell cmdlet script. +The [Diagnostic Data Viewer (DDV)](https://docs.microsoft.com/windows/privacy/diagnostic-data-viewer-overview) provides a view into the diagnostic data being collected from the Windows 10 device. IT administrators can also use the [`Get-DiagnosticData`](https://docs.microsoft.com/windows/privacy/microsoft-diagnosticdataviewer#install-and-use-the-diagnostic-data-viewer-for-powershell) PowerShell cmdlet script. ### 3.3 Export -The [Diagnostic Data Viewer (DDV)](https://docs.microsoft.com/en-us/windows/privacy/diagnostic-data-viewer-overview) provides the ability to export the diagnostic data captured while the app is running, by clicking the Export data button in the top menu. IT administrators can also use the [`Get-DiagnosticData`](https://docs.microsoft.com/en-us/windows/privacy/microsoft-diagnosticdataviewer#install-and-use-the-diagnostic-data-viewer-for-powershell) PowerShell cmdlet script. +The [Diagnostic Data Viewer (DDV)](https://docs.microsoft.com/windows/privacy/diagnostic-data-viewer-overview) provides the ability to export the diagnostic data captured while the app is running, by clicking the Export data button in the top menu. IT administrators can also use the [`Get-DiagnosticData`](https://docs.microsoft.com/windows/privacy/microsoft-diagnosticdataviewer#install-and-use-the-diagnostic-data-viewer-for-powershell) PowerShell cmdlet script. ### 3.4 Devices connected to a Microsoft account @@ -192,7 +192,7 @@ Windows Server follows the same mechanisms as Windows 10 for handling of persona Surface Hub is a shared device used within an organization. The device identifier collected as part of diagnostic data is not connected to an individual user. For removing Windows diagnostic data sent to Microsoft for a Surface Hub, Microsoft created the Surface Hub Delete Diagnostic Data tool available in the Microsoft Store. -For more details, see [Windows 10 Team Edition, Version 1703 for Surface Hub](https://docs.microsoft.com/en-us/windows/privacy/gdpr-it-guidance#windows-10-team-edition-version-1703-for-surface-hub). +For more details, see [Windows 10 Team Edition, Version 1703 for Surface Hub](https://docs.microsoft.com/windows/privacy/gdpr-it-guidance#windows-10-team-edition-version-1703-for-surface-hub). ### 5.3 Windows 10 Analytics @@ -204,6 +204,6 @@ For more details, see the [Windows Analytics overview page](https://docs.microso ## Additional Resources * [Microsoft Trust Center: GDPR Overview](https://www.microsoft.com/trustcenter/privacy/gdpr/gdpr-overview) -* [Microsoft Trust Center: Privacy at Microsoft](https://www.microsoft.com/en-us/TrustCenter/Privacy/privacy-overview) +* [Microsoft Trust Center: Privacy at Microsoft](https://www.microsoft.com/TrustCenter/Privacy/privacy-overview) * [Windows IT Pro Docs](https://docs.microsoft.com/windows/#pivot=it-pro) From 3c091ade9db52942a737910992c9b5449137ac46 Mon Sep 17 00:00:00 2001 From: Chuck Kim Date: Mon, 20 May 2019 15:25:03 -0700 Subject: [PATCH 078/248] Update windows-10-and-privacy-compliance.md More work on table formatting. Hopefully, this will fix the ugly line breaks. --- windows/privacy/windows-10-and-privacy-compliance.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/privacy/windows-10-and-privacy-compliance.md b/windows/privacy/windows-10-and-privacy-compliance.md index 1d1af4f5c7..005045c2fa 100644 --- a/windows/privacy/windows-10-and-privacy-compliance.md +++ b/windows/privacy/windows-10-and-privacy-compliance.md @@ -61,7 +61,7 @@ The following table provides an overview of the Windows 10 privacy settings pres > [!NOTE] > This table is limited to the privacy settings that are available as part of setting up a Windows 10 device (Windows 10, version 1809 and later). For the full list of settings that involve data collection, see: [Manage connections from Windows operating system components to Microsoft services](https://docs.microsoft.com/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services). -> [!div class="mx-tdBreakAll"] +> [!div class="mx-tdCol2BreakAll"] > | Feature/Setting | Description | Supporting Content | Privacy Statement | > |---|---|---|---| > | Diagnostic Data |

Microsoft uses diagnostic data to: keep Windows secure and up to date, troubleshoot problems, and make product improvements as described in more detail below. Regardless of level selected, the device will be just as secure and will operate normally. This data is collected by Microsoft and stored with one or more unique identifiers that can help us recognize an individual user on an individual device, and understand the device's service issues and use patterns.

Diagnostic data is categorized into four levels:

  • **Security**
    Information that’s required to help keep Windows, Windows Server, and System Center secure, including data about the Connected User Experiences and Telemetry component settings, the Malicious Software Removal Tool, and Windows Defender.
  • **Basic**
    Basic device info, including: quality-related data, app compatibility, and data from the Security level.
  • **Enhanced**
    Additional insights, including: how Windows, Windows Server, System Center, and apps are used; how they perform; advanced reliability data; and data from both the Basic and the Security levels.
  • **Full**
    Information about the websites you browse, how you use apps and features; plus additional information about device health, device activity, enhanced error reporting, and data from Enhanced, Basic and the Security levels.
    At Full, Microsoft also collects the memory state of your device when a system or app crash occurs (which may unintentionally include parts of a file you were using when a problem occurred).

| [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy)

[Configure Windows diagnostic data in your organization](https://docs.microsoft.com/windows/privacy/configure-windows-diagnostic-data-in-your-organization) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) | @@ -98,7 +98,7 @@ The following table provides an overview of the privacy settings discussed earli > [!NOTE] > This is not a complete list of settings that involve connecting to Microsoft services. To see a more detailed list, please refer to Manage connections from [Windows operating system components to Microsoft services](https://docs.microsoft.com/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services). -> [!div class="mx-tdBreakAll"] +> [!div class="mx-tdCol2BreakAll"] > | Feature/Setting | GP/MDM Documentation | Default State if the Setup experience is suppressed | State to stop/minimize data collection | > |---|---|---|---| > | [Speech](https://docs.microsoft.com/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#bkmk-priv-speech) | Group Policy:
**Computer Configuration** > **Control Panel** > **Regional and Language Options** > **Allow users to enable online speech recognition services**

MDM: [Privacy/AllowInputPersonalization](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) | Off | Off | From 3e82cc6837837a75c70e89fdec48f073515714ff Mon Sep 17 00:00:00 2001 From: Chuck Kim Date: Mon, 20 May 2019 15:46:41 -0700 Subject: [PATCH 079/248] Update windows-10-and-privacy-compliance.md Changed links with absolute URLs to relative URLs where they seemed appropriate. Still trying to get the tables fixed, too. (;<_<) --- .../windows-10-and-privacy-compliance.md | 36 +++++++++---------- 1 file changed, 18 insertions(+), 18 deletions(-) diff --git a/windows/privacy/windows-10-and-privacy-compliance.md b/windows/privacy/windows-10-and-privacy-compliance.md index 005045c2fa..eb3cff64f6 100644 --- a/windows/privacy/windows-10-and-privacy-compliance.md +++ b/windows/privacy/windows-10-and-privacy-compliance.md @@ -59,12 +59,12 @@ When setting up a device, a user can configure their privacy settings. Those pri The following table provides an overview of the Windows 10 privacy settings presented during the device setup experience that involve processing personal data and where to find additional information. > [!NOTE] -> This table is limited to the privacy settings that are available as part of setting up a Windows 10 device (Windows 10, version 1809 and later). For the full list of settings that involve data collection, see: [Manage connections from Windows operating system components to Microsoft services](https://docs.microsoft.com/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services). +> This table is limited to the privacy settings that are available as part of setting up a Windows 10 device (Windows 10, version 1809 and later). For the full list of settings that involve data collection, see: [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md). -> [!div class="mx-tdCol2BreakAll"] +> [!div class="mx-tdBreakAll"] > | Feature/Setting | Description | Supporting Content | Privacy Statement | > |---|---|---|---| -> | Diagnostic Data |

Microsoft uses diagnostic data to: keep Windows secure and up to date, troubleshoot problems, and make product improvements as described in more detail below. Regardless of level selected, the device will be just as secure and will operate normally. This data is collected by Microsoft and stored with one or more unique identifiers that can help us recognize an individual user on an individual device, and understand the device's service issues and use patterns.

Diagnostic data is categorized into four levels:

  • **Security**
    Information that’s required to help keep Windows, Windows Server, and System Center secure, including data about the Connected User Experiences and Telemetry component settings, the Malicious Software Removal Tool, and Windows Defender.
  • **Basic**
    Basic device info, including: quality-related data, app compatibility, and data from the Security level.
  • **Enhanced**
    Additional insights, including: how Windows, Windows Server, System Center, and apps are used; how they perform; advanced reliability data; and data from both the Basic and the Security levels.
  • **Full**
    Information about the websites you browse, how you use apps and features; plus additional information about device health, device activity, enhanced error reporting, and data from Enhanced, Basic and the Security levels.
    At Full, Microsoft also collects the memory state of your device when a system or app crash occurs (which may unintentionally include parts of a file you were using when a problem occurred).

| [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy)

[Configure Windows diagnostic data in your organization](https://docs.microsoft.com/windows/privacy/configure-windows-diagnostic-data-in-your-organization) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) | +> | Diagnostic Data |

Microsoft uses diagnostic data to: keep Windows secure and up to date, troubleshoot problems, and make product improvements as described in more detail below. Regardless of level selected, the device will be just as secure and will operate normally. This data is collected by Microsoft and stored with one or more unique identifiers that can help us recognize an individual user on an individual device, and understand the device's service issues and use patterns.

Diagnostic data is categorized into four levels:

  • **Security**
    Information that’s required to help keep Windows, Windows Server, and System Center secure, including data about the Connected User Experiences and Telemetry component settings, the Malicious Software Removal Tool, and Windows Defender.
  • **Basic**
    Basic device info, including: quality-related data, app compatibility, and data from the Security level.
  • **Enhanced**
    Additional insights, including: how Windows, Windows Server, System Center, and apps are used; how they perform; advanced reliability data; and data from both the Basic and the Security levels.
  • **Full**
    Information about the websites you browse, how you use apps and features; plus additional information about device health, device activity, enhanced error reporting, and data from Enhanced, Basic and the Security levels.
    At Full, Microsoft also collects the memory state of your device when a system or app crash occurs (which may unintentionally include parts of a file you were using when a problem occurred).

| [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy)

[Configure Windows diagnostic data in your organization](configure-windows-diagnostic-data-in-your-organization.md) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) | > | Inking and typing diagnostics | Microsoft collects inking and typing data to improve the language recognition and suggestion capabilities of apps and services running on Windows. | [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) | > | Speech | Use your voice for dictation and to talk to Cortana and other apps that use Windows cloud-based speech recognition. Microsoft collects voice data to help improve speech services. | [Learn more](https://support.microsoft.com/help/4468250/speech-inking-typing-and-privacy-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#mainspeechinkingtypingmodule) | > | Location | Get location-based experiences like directions and weather. Let Windows and apps request your location and allow Microsoft to use your location data to improve location services. | [Learn more](https://support.microsoft.com/help/4468240/windows-10-location-service-and-privacy-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#mainlocationservicesmotionsensingmodule) | @@ -76,9 +76,9 @@ The following table provides an overview of the Windows 10 privacy settings pres ### 1.2 Data collection monitoring -The Diagnostic Data Viewer (DDV) is a Windows app (available in Windows 10, version 1803 or later) that lets a user review the Windows diagnostic data that is being collected on their Windows 10 device and sent to Microsoft. DDV groups the information into simple categories based on how it is used by Microsoft. The [DDV Overview](https://docs.microsoft.com/windows/privacy/diagnostic-data-viewer-overview) provides information on how users can get started on using this tool. +The Diagnostic Data Viewer (DDV) is a Windows app (available in Windows 10, version 1803 or later) that lets a user review the Windows diagnostic data that is being collected on their Windows 10 device and sent to Microsoft. DDV groups the information into simple categories based on how it is used by Microsoft. The [DDV Overview](diagnostic-data-viewer-overview.md) provides information on how users can get started on using this tool. -An administrator can also use the Diagnostic Data Viewer for PowerShell module to view the diagnostic data collected from the device instead of using the Diagnostic Data Viewer UI. The [Diagnostic Data Viewer for PowerShell Overview](https://docs.microsoft.com/windows/privacy/microsoft-diagnosticdataviewer) provides further information. +An administrator can also use the Diagnostic Data Viewer for PowerShell module to view the diagnostic data collected from the device instead of using the Diagnostic Data Viewer UI. The [Diagnostic Data Viewer for PowerShell Overview](microsoft-diagnosticdataviewer.md) provides further information. ## 2. Windows 10 data collection management @@ -96,20 +96,20 @@ The IT department can configure and control privacy settings across their organi The following table provides an overview of the privacy settings discussed earlier in this document with details on how to configure these via policy. The table also provides information on what the default value would be for each of these privacy settings if you do not manage the setting via policy and suppress the Out-of-box Experience (OOBE) during device setup. For an IT administrator interested in minimizing data, we also provide the recommended value to set. > [!NOTE] -> This is not a complete list of settings that involve connecting to Microsoft services. To see a more detailed list, please refer to Manage connections from [Windows operating system components to Microsoft services](https://docs.microsoft.com/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services). +> This is not a complete list of settings that involve connecting to Microsoft services. To see a more detailed list, please refer to Manage connections from [Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md). -> [!div class="mx-tdCol2BreakAll"] +> [!div class="mx-tdBreakAll"] > | Feature/Setting | GP/MDM Documentation | Default State if the Setup experience is suppressed | State to stop/minimize data collection | > |---|---|---|---| -> | [Speech](https://docs.microsoft.com/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#bkmk-priv-speech) | Group Policy:
**Computer Configuration** > **Control Panel** > **Regional and Language Options** > **Allow users to enable online speech recognition services**

MDM: [Privacy/AllowInputPersonalization](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) | Off | Off | -> | [Location](https://docs.microsoft.com/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#bkmk-priv-location) | Group Policy:
**Computer Configuration** > **Windows Components** > **App Privacy** > **Let Windows apps access location**

MDM: [Privacy/LetAppsAccessLocation](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-letappsaccesslocation) | Off (Windows 10, version 1903 and later) | Off | -> | [Find my device](https://docs.microsoft.com/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#find-my-device) | Group Policy:
**Computer Configuration** > **Windows Components** > **Find My Device** > **Turn On/Off Find My Device**

MDM: [Experience/AllFindMyDevice](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-experience#experience-allowfindmydevice) | Off | Off | -> | [Diagnostic Data](https://docs.microsoft.com/windows/privacy/configure-windows-diagnostic-data-in-your-organization#enterprise-management) | Group Policy:
**Computer Configuration** > **Windows Components** > **Data Collection and Preview Builds** > **Allow Telemetry**

MDM: [System/AllowTelemetry](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-system#system-allowtelemetry) | Desktop SKUs:
Basic (Windows 10, version 1903 and later)

Server SKUs:
Enhanced | Security and block endpoints | -> | [Inking and typing diagnostics](https://docs.microsoft.com/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#bkmk-priv-speech) | Group Policy:
**Computer Configuration** > **Windows Components** > **Text Input** > **Improve inking and typing recognition**

MDM: [TextInput/AllowLinguisticDataCollection](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-textinput#textinput-allowlinguisticdatacollection) | Off (Windows 10, version 1809 and later) | Off | +> | [Speech](manage-connections-from-windows-operating-system-components-to-microsoft-services#bkmk-priv-speech.md) | Group Policy:
**Computer Configuration** > **Control Panel** > **Regional and Language Options** > **Allow users to enable online speech recognition services**

MDM: [Privacy/AllowInputPersonalization](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) | Off | Off | +> | [Location](manage-connections-from-windows-operating-system-components-to-microsoft-services#bkmk-priv-location.md) | Group Policy:
**Computer Configuration** > **Windows Components** > **App Privacy** > **Let Windows apps access location**

MDM: [Privacy/LetAppsAccessLocation](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-letappsaccesslocation) | Off (Windows 10, version 1903 and later) | Off | +> | [Find my device](manage-connections-from-windows-operating-system-components-to-microsoft-services#find-my-device.md) | Group Policy:
**Computer Configuration** > **Windows Components** > **Find My Device** > **Turn On/Off Find My Device**

MDM: [Experience/AllFindMyDevice](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-experience#experience-allowfindmydevice) | Off | Off | +> | [Diagnostic Data](configure-windows-diagnostic-data-in-your-organization#enterprise-management.md) | Group Policy:
**Computer Configuration** > **Windows Components** > **Data Collection and Preview Builds** > **Allow Telemetry**

MDM: [System/AllowTelemetry](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-system#system-allowtelemetry) | Desktop SKUs:
Basic (Windows 10, version 1903 and later)

Server SKUs:
Enhanced | Security and block endpoints | +> | [Inking and typing diagnostics](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-speech) | Group Policy:
**Computer Configuration** > **Windows Components** > **Text Input** > **Improve inking and typing recognition**

MDM: [TextInput/AllowLinguisticDataCollection](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-textinput#textinput-allowlinguisticdatacollection) | Off (Windows 10, version 1809 and later) | Off | > | Tailored Experiences | Group Policy:
**User Configuration** > **Windows Components** > **Cloud Content** > **Do not use diagnostic data for tailored experiences**

MDM: Link TBD | Off | Off | > | Advertising ID | Group Policy:
**Configuration** > **System** > **User Profile** > **Turn off the advertising Id**

MDM: [Privacy/DisableAdvertisingId](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-disableadvertisingid) | Off | Off | > | Activity History/Timeline – Cloud Sync | Group Policy:
**Computer Configuration** > **System** > **OS Policies** > **Allow upload of User Activities**

MDM: [Privacy/EnableActivityFeed](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-enableactivityfeed) | Off | Off | -> | [Cortana](https://docs.microsoft.com/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#bkmk-cortana) | Group Policy:
**Computer Configuration** > **Windows Components** > **Search** > **Allow Cortana**

MDM: [Experience/AllowCortana](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-experience#experience-allowcortana) | Off | Off | +> | [Cortana](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-cortana) | Group Policy:
**Computer Configuration** > **Windows Components** > **Search** > **Allow Cortana**

MDM: [Experience/AllowCortana](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-experience#experience-allowcortana) | Off | Off | ### 2.3 Guidance for configuration options @@ -131,11 +131,11 @@ See [Manage connections from Windows operating system components to Microsoft se Some Windows components, apps, and related services transfer data to Microsoft network endpoints. An administrator may want to block these endpoints as an additional measure of ensuring privacy compliance within their organization. -[Manage connection endpoints for Windows 10, version 1809](https://docs.microsoft.com/windows/privacy/manage-windows-1809-endpoints) provides a list of endpoints for the latest Windows 10 release, along with the functionality that would be impacted. Details for additional Windows versions can be found on the [Windows Privacy site](https://docs.microsoft.com/windows/privacy/) under the “Manage Windows 10 connection endpoints” section of the left-hand navigation menu. +[Manage connection endpoints for Windows 10, version 1809](manage-windows-1809-endpoints.md) provides a list of endpoints for the latest Windows 10 release, along with the functionality that would be impacted. Details for additional Windows versions can be found on the [Windows Privacy site](https://docs.microsoft.com/windows/privacy/) under the “Manage Windows 10 connection endpoints” section of the left-hand navigation menu. #### 2.3.4 Limited functionality baseline -An organization may want to further minimize the amount of data shared with Microsoft or apps by managing the connections and configuring additional settings on their devices. Similar to [Security baselines](https://docs.microsoft.com/windows/security/threat-protection/windows-security-baselines), we have a limited functionality baseline-focused configuring settings to minimize the data shared, however this comes with some potential impact to functionality on the device. The [Manage connections from Windows operating system components to Microsoft services](https://docs.microsoft.com/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services) article provides details on how to apply the baseline, along with the full list of settings covered in the baseline and the functionality that would be impacted. Administrators who don’t want to apply the baseline can still find details on how to configure each setting individually to find the right balance between data sharing and impact to functionality for their organization. +An organization may want to further minimize the amount of data shared with Microsoft or apps by managing the connections and configuring additional settings on their devices. Similar to [Security baselines](https://docs.microsoft.com/windows/security/threat-protection/windows-security-baselines), we have a limited functionality baseline-focused configuring settings to minimize the data shared, however this comes with some potential impact to functionality on the device. The [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md) article provides details on how to apply the baseline, along with the full list of settings covered in the baseline and the functionality that would be impacted. Administrators who don’t want to apply the baseline can still find details on how to configure each setting individually to find the right balance between data sharing and impact to functionality for their organization. #### 2.3.5 Diagnostic data: Managing notifications for change of level at logon @@ -162,11 +162,11 @@ Users can delete their device-based data by going to **Settings** > **Privacy** ### 3.2 View -The [Diagnostic Data Viewer (DDV)](https://docs.microsoft.com/windows/privacy/diagnostic-data-viewer-overview) provides a view into the diagnostic data being collected from the Windows 10 device. IT administrators can also use the [`Get-DiagnosticData`](https://docs.microsoft.com/windows/privacy/microsoft-diagnosticdataviewer#install-and-use-the-diagnostic-data-viewer-for-powershell) PowerShell cmdlet script. +The [Diagnostic Data Viewer (DDV)](diagnostic-data-viewer-overview.md) provides a view into the diagnostic data being collected from the Windows 10 device. IT administrators can also use the [`Get-DiagnosticData`](microsoft-diagnosticdataviewer.md#install-and-use-the-diagnostic-data-viewer-for-powershell) PowerShell cmdlet script. ### 3.3 Export -The [Diagnostic Data Viewer (DDV)](https://docs.microsoft.com/windows/privacy/diagnostic-data-viewer-overview) provides the ability to export the diagnostic data captured while the app is running, by clicking the Export data button in the top menu. IT administrators can also use the [`Get-DiagnosticData`](https://docs.microsoft.com/windows/privacy/microsoft-diagnosticdataviewer#install-and-use-the-diagnostic-data-viewer-for-powershell) PowerShell cmdlet script. +The [Diagnostic Data Viewer (DDV)](diagnostic-data-viewer-overview.md) provides the ability to export the diagnostic data captured while the app is running, by clicking the Export data button in the top menu. IT administrators can also use the [`Get-DiagnosticData`](microsoft-diagnosticdataviewer.md#install-and-use-the-diagnostic-data-viewer-for-powershell) PowerShell cmdlet script. ### 3.4 Devices connected to a Microsoft account @@ -192,7 +192,7 @@ Windows Server follows the same mechanisms as Windows 10 for handling of persona Surface Hub is a shared device used within an organization. The device identifier collected as part of diagnostic data is not connected to an individual user. For removing Windows diagnostic data sent to Microsoft for a Surface Hub, Microsoft created the Surface Hub Delete Diagnostic Data tool available in the Microsoft Store. -For more details, see [Windows 10 Team Edition, Version 1703 for Surface Hub](https://docs.microsoft.com/windows/privacy/gdpr-it-guidance#windows-10-team-edition-version-1703-for-surface-hub). +For more details, see [Windows 10 Team Edition, Version 1703 for Surface Hub](gdpr-it-guidance.md#windows-10-team-edition-version-1703-for-surface-hub). ### 5.3 Windows 10 Analytics From 7fbb9952ef22eddd97d8a3963ab3c69bab8df471 Mon Sep 17 00:00:00 2001 From: Chuck Kim Date: Mon, 20 May 2019 16:00:56 -0700 Subject: [PATCH 080/248] Update windows-10-and-privacy-compliance.md Fixed some broken URLs. --- windows/privacy/windows-10-and-privacy-compliance.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/privacy/windows-10-and-privacy-compliance.md b/windows/privacy/windows-10-and-privacy-compliance.md index eb3cff64f6..6204a5117d 100644 --- a/windows/privacy/windows-10-and-privacy-compliance.md +++ b/windows/privacy/windows-10-and-privacy-compliance.md @@ -101,10 +101,10 @@ The following table provides an overview of the privacy settings discussed earli > [!div class="mx-tdBreakAll"] > | Feature/Setting | GP/MDM Documentation | Default State if the Setup experience is suppressed | State to stop/minimize data collection | > |---|---|---|---| -> | [Speech](manage-connections-from-windows-operating-system-components-to-microsoft-services#bkmk-priv-speech.md) | Group Policy:
**Computer Configuration** > **Control Panel** > **Regional and Language Options** > **Allow users to enable online speech recognition services**

MDM: [Privacy/AllowInputPersonalization](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) | Off | Off | -> | [Location](manage-connections-from-windows-operating-system-components-to-microsoft-services#bkmk-priv-location.md) | Group Policy:
**Computer Configuration** > **Windows Components** > **App Privacy** > **Let Windows apps access location**

MDM: [Privacy/LetAppsAccessLocation](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-letappsaccesslocation) | Off (Windows 10, version 1903 and later) | Off | -> | [Find my device](manage-connections-from-windows-operating-system-components-to-microsoft-services#find-my-device.md) | Group Policy:
**Computer Configuration** > **Windows Components** > **Find My Device** > **Turn On/Off Find My Device**

MDM: [Experience/AllFindMyDevice](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-experience#experience-allowfindmydevice) | Off | Off | -> | [Diagnostic Data](configure-windows-diagnostic-data-in-your-organization#enterprise-management.md) | Group Policy:
**Computer Configuration** > **Windows Components** > **Data Collection and Preview Builds** > **Allow Telemetry**

MDM: [System/AllowTelemetry](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-system#system-allowtelemetry) | Desktop SKUs:
Basic (Windows 10, version 1903 and later)

Server SKUs:
Enhanced | Security and block endpoints | +> | [Speech](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-speech) | Group Policy:
**Computer Configuration** > **Control Panel** > **Regional and Language Options** > **Allow users to enable online speech recognition services**

MDM: [Privacy/AllowInputPersonalization](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) | Off | Off | +> | [Location](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-location) | Group Policy:
**Computer Configuration** > **Windows Components** > **App Privacy** > **Let Windows apps access location**

MDM: [Privacy/LetAppsAccessLocation](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-letappsaccesslocation) | Off (Windows 10, version 1903 and later) | Off | +> | [Find my device](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#find-my-device) | Group Policy:
**Computer Configuration** > **Windows Components** > **Find My Device** > **Turn On/Off Find My Device**

MDM: [Experience/AllFindMyDevice](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-experience#experience-allowfindmydevice) | Off | Off | +> | [Diagnostic Data](configure-windows-diagnostic-data-in-your-organization.md#enterprise-management) | Group Policy:
**Computer Configuration** > **Windows Components** > **Data Collection and Preview Builds** > **Allow Telemetry**

MDM: [System/AllowTelemetry](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-system#system-allowtelemetry) | Desktop SKUs:
Basic (Windows 10, version 1903 and later)

Server SKUs:
Enhanced | Security and block endpoints | > | [Inking and typing diagnostics](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-speech) | Group Policy:
**Computer Configuration** > **Windows Components** > **Text Input** > **Improve inking and typing recognition**

MDM: [TextInput/AllowLinguisticDataCollection](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-textinput#textinput-allowlinguisticdatacollection) | Off (Windows 10, version 1809 and later) | Off | > | Tailored Experiences | Group Policy:
**User Configuration** > **Windows Components** > **Cloud Content** > **Do not use diagnostic data for tailored experiences**

MDM: Link TBD | Off | Off | > | Advertising ID | Group Policy:
**Configuration** > **System** > **User Profile** > **Turn off the advertising Id**

MDM: [Privacy/DisableAdvertisingId](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-disableadvertisingid) | Off | Off | From 7d331a563334c84d664e5a50317af272d9c7ed5d Mon Sep 17 00:00:00 2001 From: Chuck Kim Date: Mon, 20 May 2019 16:12:02 -0700 Subject: [PATCH 081/248] Update windows-10-and-privacy-compliance.md Working on some link issues and still working on table formatting. --- windows/privacy/windows-10-and-privacy-compliance.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/privacy/windows-10-and-privacy-compliance.md b/windows/privacy/windows-10-and-privacy-compliance.md index 6204a5117d..55699a05dc 100644 --- a/windows/privacy/windows-10-and-privacy-compliance.md +++ b/windows/privacy/windows-10-and-privacy-compliance.md @@ -63,7 +63,7 @@ The following table provides an overview of the Windows 10 privacy settings pres > [!div class="mx-tdBreakAll"] > | Feature/Setting | Description | Supporting Content | Privacy Statement | -> |---|---|---|---| +> | --- | --- | --- | --- | > | Diagnostic Data |

Microsoft uses diagnostic data to: keep Windows secure and up to date, troubleshoot problems, and make product improvements as described in more detail below. Regardless of level selected, the device will be just as secure and will operate normally. This data is collected by Microsoft and stored with one or more unique identifiers that can help us recognize an individual user on an individual device, and understand the device's service issues and use patterns.

Diagnostic data is categorized into four levels:

  • **Security**
    Information that’s required to help keep Windows, Windows Server, and System Center secure, including data about the Connected User Experiences and Telemetry component settings, the Malicious Software Removal Tool, and Windows Defender.
  • **Basic**
    Basic device info, including: quality-related data, app compatibility, and data from the Security level.
  • **Enhanced**
    Additional insights, including: how Windows, Windows Server, System Center, and apps are used; how they perform; advanced reliability data; and data from both the Basic and the Security levels.
  • **Full**
    Information about the websites you browse, how you use apps and features; plus additional information about device health, device activity, enhanced error reporting, and data from Enhanced, Basic and the Security levels.
    At Full, Microsoft also collects the memory state of your device when a system or app crash occurs (which may unintentionally include parts of a file you were using when a problem occurred).

| [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy)

[Configure Windows diagnostic data in your organization](configure-windows-diagnostic-data-in-your-organization.md) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) | > | Inking and typing diagnostics | Microsoft collects inking and typing data to improve the language recognition and suggestion capabilities of apps and services running on Windows. | [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) | > | Speech | Use your voice for dictation and to talk to Cortana and other apps that use Windows cloud-based speech recognition. Microsoft collects voice data to help improve speech services. | [Learn more](https://support.microsoft.com/help/4468250/speech-inking-typing-and-privacy-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#mainspeechinkingtypingmodule) | @@ -147,7 +147,7 @@ Windows 10, version 1803 and later, allows users to change their diagnostic data #### 2.3.7 Diagnostic data: Managing device-based data delete -Windows 10, version 1809 and later, allows a user to delete diagnostic data collected from their device by going into **Settings** > **Privacy** > **Diagnostic & feedback** and clicking the **Delete** button. An IT administrator can also delete diagnostic data for a device using the [`Clear-WindowsDiagnosticData`](https://docs.microsoft.com/powershell/module/windowsdiagnosticdata/Clear-WindowsDiagnosticData?view=win10-ps) PowerShell cmdlet script. +Windows 10, version 1809 and later, allows a user to delete diagnostic data collected from their device by going into **Settings** > **Privacy** > **Diagnostic & feedback** and clicking the **Delete** button. An IT administrator can also delete diagnostic data for a device using the `[Clear-WindowsDiagnosticData](https://docs.microsoft.com/powershell/module/windowsdiagnosticdata/Clear-WindowsDiagnosticData?view=win10-ps)` PowerShell cmdlet script. An administrator can disable a user’s ability to delete their device’s diagnostic data by setting the Group Policy: **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Data Collection and Preview Builds** > **Disable deleting diagnostic data** or the MDM policy `DisableDeviceDelete`. From d850e91f80f1983e5b42fbcdb04ac7a9a9dd3dcb Mon Sep 17 00:00:00 2001 From: Chuck Kim Date: Mon, 20 May 2019 16:31:26 -0700 Subject: [PATCH 082/248] Update windows-10-and-privacy-compliance.md Another attempt to fix the table formatting. --- .../windows-10-and-privacy-compliance.md | 54 +++++++++---------- 1 file changed, 26 insertions(+), 28 deletions(-) diff --git a/windows/privacy/windows-10-and-privacy-compliance.md b/windows/privacy/windows-10-and-privacy-compliance.md index 55699a05dc..96a3b54258 100644 --- a/windows/privacy/windows-10-and-privacy-compliance.md +++ b/windows/privacy/windows-10-and-privacy-compliance.md @@ -61,18 +61,17 @@ The following table provides an overview of the Windows 10 privacy settings pres > [!NOTE] > This table is limited to the privacy settings that are available as part of setting up a Windows 10 device (Windows 10, version 1809 and later). For the full list of settings that involve data collection, see: [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md). -> [!div class="mx-tdBreakAll"] -> | Feature/Setting | Description | Supporting Content | Privacy Statement | -> | --- | --- | --- | --- | -> | Diagnostic Data |

Microsoft uses diagnostic data to: keep Windows secure and up to date, troubleshoot problems, and make product improvements as described in more detail below. Regardless of level selected, the device will be just as secure and will operate normally. This data is collected by Microsoft and stored with one or more unique identifiers that can help us recognize an individual user on an individual device, and understand the device's service issues and use patterns.

Diagnostic data is categorized into four levels:

  • **Security**
    Information that’s required to help keep Windows, Windows Server, and System Center secure, including data about the Connected User Experiences and Telemetry component settings, the Malicious Software Removal Tool, and Windows Defender.
  • **Basic**
    Basic device info, including: quality-related data, app compatibility, and data from the Security level.
  • **Enhanced**
    Additional insights, including: how Windows, Windows Server, System Center, and apps are used; how they perform; advanced reliability data; and data from both the Basic and the Security levels.
  • **Full**
    Information about the websites you browse, how you use apps and features; plus additional information about device health, device activity, enhanced error reporting, and data from Enhanced, Basic and the Security levels.
    At Full, Microsoft also collects the memory state of your device when a system or app crash occurs (which may unintentionally include parts of a file you were using when a problem occurred).

| [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy)

[Configure Windows diagnostic data in your organization](configure-windows-diagnostic-data-in-your-organization.md) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) | -> | Inking and typing diagnostics | Microsoft collects inking and typing data to improve the language recognition and suggestion capabilities of apps and services running on Windows. | [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) | -> | Speech | Use your voice for dictation and to talk to Cortana and other apps that use Windows cloud-based speech recognition. Microsoft collects voice data to help improve speech services. | [Learn more](https://support.microsoft.com/help/4468250/speech-inking-typing-and-privacy-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#mainspeechinkingtypingmodule) | -> | Location | Get location-based experiences like directions and weather. Let Windows and apps request your location and allow Microsoft to use your location data to improve location services. | [Learn more](https://support.microsoft.com/help/4468240/windows-10-location-service-and-privacy-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#mainlocationservicesmotionsensingmodule) | -> | Find my device | Use your device’s location data to help you find your device if you lose it. | [Learn more](https://support.microsoft.com/help/11579/microsoft-account-find-and-lock-lost-windows-device) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#mainlocationservicesmotionsensingmodule) | -> | Tailored Experiences | Let Microsoft offer you tailored experiences based on the diagnostic data you have chosen (Security, Basic, Enhanced, or Full). Tailored experiences mean personalized tips, ads, and recommendations to enhance Microsoft products and services for your needs. | [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) | -> | Advertising Id | Apps can use advertising ID to provide more personalized advertising in accordance with the privacy policy of the app provider. | [Learn more](https://support.microsoft.com/help/4459081/general-privacy-settings-in-windows-10-microsoft-privacy) | [Privacy statement](https://privacy.microsoft.com/privacystatement#mainadvertisingidmodule) | -> | Activity History/Timeline – Cloud Sync | If you want timeline and other Windows features to help you continue what you were doing, even when you switch devices, send Microsoft your activity history, which includes info about websites you browse and how you use apps and services. | [Learn more](https://support.microsoft.com/help/4468227/windows-10-activity-history-and-your-privacy-microsoft-privacy) | [Privacy statement](https://privacy.microsoft.com/privacystatement#mainactivityhistorymodule) | -> | Cortana |

Cortana is Microsoft’s personal digital assistant, which helps busy people get things done, even while they’re at work. Cortana on Windows is available in [certain regions and languages](https://support.microsoft.com/instantanswers/557b5e0e-0eb0-44db-87d6-5e5db6f9c5b0/cortana-s-regions-and-languages). Cortana learns from certain data about the user, such as location, searches, calendar, contacts, voice input, speech patterns, email, content and communication history from text messages. In Microsoft Edge, Cortana uses browsing history. The user is in control of how much data is shared.

Cortana has powerful configuration options, specifically optimized for a business. By signing in with an Azure Active Directory (Azure AD) account, enterprise users can give Cortana access to their enterprise/work identity, while getting all the functionality Cortana provides to them outside of work.

| [Learn more](https://support.microsoft.com/help/4468233/cortana-and-privacy-microsoft-privacy)

[Cortana integration in your business or enterprise](https://docs.microsoft.com/windows/configuration/cortana-at-work/cortana-at-work-overview) | [Privacy statement](https://privacy.microsoft.com/privacystatement#maincortanamodule) | +| Feature/Setting | Description | Supporting Content | Privacy Statement | +| --- | --- | --- | --- | +| Diagnostic Data |

Microsoft uses diagnostic data to: keep Windows secure and up to date, troubleshoot problems, and make product improvements as described in more detail below. Regardless of level selected, the device will be just as secure and will operate normally. This data is collected by Microsoft and stored with one or more unique identifiers that can help us recognize an individual user on an individual device, and understand the device's service issues and use patterns.

Diagnostic data is categorized into four levels:

  • **Security**
    Information that’s required to help keep Windows, Windows Server, and System Center secure, including data about the Connected User Experiences and Telemetry component settings, the Malicious Software Removal Tool, and Windows Defender.
  • **Basic**
    Basic device info, including: quality-related data, app compatibility, and data from the Security level.
  • **Enhanced**
    Additional insights, including: how Windows, Windows Server, System Center, and apps are used; how they perform; advanced reliability data; and data from both the Basic and the Security levels.
  • **Full**
    Information about the websites you browse, how you use apps and features; plus additional information about device health, device activity, enhanced error reporting, and data from Enhanced, Basic and the Security levels.
    At Full, Microsoft also collects the memory state of your device when a system or app crash occurs (which may unintentionally include parts of a file you were using when a problem occurred).

| [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy)

[Configure Windows diagnostic data in your organization](configure-windows-diagnostic-data-in-your-organization.md) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) | +| Inking and typing diagnostics | Microsoft collects inking and typing data to improve the language recognition and suggestion capabilities of apps and services running on Windows. | [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) | +| Speech | Use your voice for dictation and to talk to Cortana and other apps that use Windows cloud-based speech recognition. Microsoft collects voice data to help improve speech services. | [Learn more](https://support.microsoft.com/help/4468250/speech-inking-typing-and-privacy-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#mainspeechinkingtypingmodule) | +| Location | Get location-based experiences like directions and weather. Let Windows and apps request your location and allow Microsoft to use your location data to improve location services. | [Learn more](https://support.microsoft.com/help/4468240/windows-10-location-service-and-privacy-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#mainlocationservicesmotionsensingmodule) | +| Find my device | Use your device’s location data to help you find your device if you lose it. | [Learn more](https://support.microsoft.com/help/11579/microsoft-account-find-and-lock-lost-windows-device) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#mainlocationservicesmotionsensingmodule) | +| Tailored Experiences | Let Microsoft offer you tailored experiences based on the diagnostic data you have chosen (Security, Basic, Enhanced, or Full). Tailored experiences mean personalized tips, ads, and recommendations to enhance Microsoft products and services for your needs. | [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) | +| Advertising Id | Apps can use advertising ID to provide more personalized advertising in accordance with the privacy policy of the app provider. | [Learn more](https://support.microsoft.com/help/4459081/general-privacy-settings-in-windows-10-microsoft-privacy) | [Privacy statement](https://privacy.microsoft.com/privacystatement#mainadvertisingidmodule) | +| Activity History/Timeline – Cloud Sync | If you want timeline and other Windows features to help you continue what you were doing, even when you switch devices, send Microsoft your activity history, which includes info about websites you browse and how you use apps and services. | [Learn more](https://support.microsoft.com/help/4468227/windows-10-activity-history-and-your-privacy-microsoft-privacy) | [Privacy statement](https://privacy.microsoft.com/privacystatement#mainactivityhistorymodule) | +| Cortana |

Cortana is Microsoft’s personal digital assistant, which helps busy people get things done, even while they’re at work. Cortana on Windows is available in [certain regions and languages](https://support.microsoft.com/instantanswers/557b5e0e-0eb0-44db-87d6-5e5db6f9c5b0/cortana-s-regions-and-languages). Cortana learns from certain data about the user, such as location, searches, calendar, contacts, voice input, speech patterns, email, content and communication history from text messages. In Microsoft Edge, Cortana uses browsing history. The user is in control of how much data is shared.

Cortana has powerful configuration options, specifically optimized for a business. By signing in with an Azure Active Directory (Azure AD) account, enterprise users can give Cortana access to their enterprise/work identity, while getting all the functionality Cortana provides to them outside of work.

| [Learn more](https://support.microsoft.com/help/4468233/cortana-and-privacy-microsoft-privacy)

[Cortana integration in your business or enterprise](https://docs.microsoft.com/windows/configuration/cortana-at-work/cortana-at-work-overview) | [Privacy statement](https://privacy.microsoft.com/privacystatement#maincortanamodule) | ### 1.2 Data collection monitoring @@ -98,18 +97,17 @@ The following table provides an overview of the privacy settings discussed earli > [!NOTE] > This is not a complete list of settings that involve connecting to Microsoft services. To see a more detailed list, please refer to Manage connections from [Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md). -> [!div class="mx-tdBreakAll"] -> | Feature/Setting | GP/MDM Documentation | Default State if the Setup experience is suppressed | State to stop/minimize data collection | -> |---|---|---|---| -> | [Speech](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-speech) | Group Policy:
**Computer Configuration** > **Control Panel** > **Regional and Language Options** > **Allow users to enable online speech recognition services**

MDM: [Privacy/AllowInputPersonalization](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) | Off | Off | -> | [Location](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-location) | Group Policy:
**Computer Configuration** > **Windows Components** > **App Privacy** > **Let Windows apps access location**

MDM: [Privacy/LetAppsAccessLocation](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-letappsaccesslocation) | Off (Windows 10, version 1903 and later) | Off | -> | [Find my device](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#find-my-device) | Group Policy:
**Computer Configuration** > **Windows Components** > **Find My Device** > **Turn On/Off Find My Device**

MDM: [Experience/AllFindMyDevice](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-experience#experience-allowfindmydevice) | Off | Off | -> | [Diagnostic Data](configure-windows-diagnostic-data-in-your-organization.md#enterprise-management) | Group Policy:
**Computer Configuration** > **Windows Components** > **Data Collection and Preview Builds** > **Allow Telemetry**

MDM: [System/AllowTelemetry](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-system#system-allowtelemetry) | Desktop SKUs:
Basic (Windows 10, version 1903 and later)

Server SKUs:
Enhanced | Security and block endpoints | -> | [Inking and typing diagnostics](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-speech) | Group Policy:
**Computer Configuration** > **Windows Components** > **Text Input** > **Improve inking and typing recognition**

MDM: [TextInput/AllowLinguisticDataCollection](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-textinput#textinput-allowlinguisticdatacollection) | Off (Windows 10, version 1809 and later) | Off | -> | Tailored Experiences | Group Policy:
**User Configuration** > **Windows Components** > **Cloud Content** > **Do not use diagnostic data for tailored experiences**

MDM: Link TBD | Off | Off | -> | Advertising ID | Group Policy:
**Configuration** > **System** > **User Profile** > **Turn off the advertising Id**

MDM: [Privacy/DisableAdvertisingId](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-disableadvertisingid) | Off | Off | -> | Activity History/Timeline – Cloud Sync | Group Policy:
**Computer Configuration** > **System** > **OS Policies** > **Allow upload of User Activities**

MDM: [Privacy/EnableActivityFeed](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-enableactivityfeed) | Off | Off | -> | [Cortana](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-cortana) | Group Policy:
**Computer Configuration** > **Windows Components** > **Search** > **Allow Cortana**

MDM: [Experience/AllowCortana](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-experience#experience-allowcortana) | Off | Off | +| Feature/Setting | GP/MDM Documentation | Default State if the Setup experience is suppressed | State to stop/minimize data collection | +|---|---|---|---| +| [Speech](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-speech) | Group Policy:
**Computer Configuration** > **Control Panel** > **Regional and Language Options** > **Allow users to enable online speech recognition services**

MDM: [Privacy/AllowInputPersonalization](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) | Off | Off | +| [Location](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-location) | Group Policy:
**Computer Configuration** > **Windows Components** > **App Privacy** > **Let Windows apps access location**

MDM: [Privacy/LetAppsAccessLocation](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-letappsaccesslocation) | Off (Windows 10, version 1903 and later) | Off | +| [Find my device](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#find-my-device) | Group Policy:
**Computer Configuration** > **Windows Components** > **Find My Device** > **Turn On/Off Find My Device**

MDM: [Experience/AllFindMyDevice](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-experience#experience-allowfindmydevice) | Off | Off | +| [Diagnostic Data](configure-windows-diagnostic-data-in-your-organization.md#enterprise-management) | Group Policy:
**Computer Configuration** > **Windows Components** > **Data Collection and Preview Builds** > **Allow Telemetry**

MDM: [System/AllowTelemetry](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-system#system-allowtelemetry) | Desktop SKUs:
Basic (Windows 10, version 1903 and later)

Server SKUs:
Enhanced | Security and block endpoints | +| [Inking and typing diagnostics](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-speech) | Group Policy:
**Computer Configuration** > **Windows Components** > **Text Input** > **Improve inking and typing recognition**

MDM: [TextInput/AllowLinguisticDataCollection](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-textinput#textinput-allowlinguisticdatacollection) | Off (Windows 10, version 1809 and later) | Off | +| Tailored Experiences | Group Policy:
**User Configuration** > **Windows Components** > **Cloud Content** > **Do not use diagnostic data for tailored experiences**

MDM: Link TBD | Off | Off | +| Advertising ID | Group Policy:
**Configuration** > **System** > **User Profile** > **Turn off the advertising Id**

MDM: [Privacy/DisableAdvertisingId](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-disableadvertisingid) | Off | Off | +| Activity History/Timeline – Cloud Sync | Group Policy:
**Computer Configuration** > **System** > **OS Policies** > **Allow upload of User Activities**

MDM: [Privacy/EnableActivityFeed](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-enableactivityfeed) | Off | Off | +| [Cortana](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-cortana) | Group Policy:
**Computer Configuration** > **Windows Components** > **Search** > **Allow Cortana**

MDM: [Experience/AllowCortana](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-experience#experience-allowcortana) | Off | Off | ### 2.3 Guidance for configuration options @@ -147,7 +145,7 @@ Windows 10, version 1803 and later, allows users to change their diagnostic data #### 2.3.7 Diagnostic data: Managing device-based data delete -Windows 10, version 1809 and later, allows a user to delete diagnostic data collected from their device by going into **Settings** > **Privacy** > **Diagnostic & feedback** and clicking the **Delete** button. An IT administrator can also delete diagnostic data for a device using the `[Clear-WindowsDiagnosticData](https://docs.microsoft.com/powershell/module/windowsdiagnosticdata/Clear-WindowsDiagnosticData?view=win10-ps)` PowerShell cmdlet script. +Windows 10, version 1809 and later, allows a user to delete diagnostic data collected from their device by going into **Settings** > **Privacy** > **Diagnostic & feedback** and clicking the **Delete** button. An IT administrator can also delete diagnostic data for a device using the [Clear-WindowsDiagnosticData](https://docs.microsoft.com/powershell/module/windowsdiagnosticdata/Clear-WindowsDiagnosticData?view=win10-ps) PowerShell cmdlet script. An administrator can disable a user’s ability to delete their device’s diagnostic data by setting the Group Policy: **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Data Collection and Preview Builds** > **Disable deleting diagnostic data** or the MDM policy `DisableDeviceDelete`. @@ -158,15 +156,15 @@ This section discusses the different methods Microsoft provides for users and IT ### 3.1 Delete -Users can delete their device-based data by going to **Settings** > **Privacy** > **Diagnostic & feedback** and clicking the **Delete** button. Administrators can also use the [`Clear-WindowsDiagnosticData`](https://docs.microsoft.com/powershell/module/windowsdiagnosticdata/Clear-WindowsDiagnosticData?view=win10-ps) PowerShell cmdlet script. +Users can delete their device-based data by going to **Settings** > **Privacy** > **Diagnostic & feedback** and clicking the **Delete** button. Administrators can also use the [Clear-WindowsDiagnosticData](https://docs.microsoft.com/powershell/module/windowsdiagnosticdata/Clear-WindowsDiagnosticData?view=win10-ps) PowerShell cmdlet script. ### 3.2 View -The [Diagnostic Data Viewer (DDV)](diagnostic-data-viewer-overview.md) provides a view into the diagnostic data being collected from the Windows 10 device. IT administrators can also use the [`Get-DiagnosticData`](microsoft-diagnosticdataviewer.md#install-and-use-the-diagnostic-data-viewer-for-powershell) PowerShell cmdlet script. +The [Diagnostic Data Viewer (DDV)](diagnostic-data-viewer-overview.md) provides a view into the diagnostic data being collected from the Windows 10 device. IT administrators can also use the [Get-DiagnosticData](microsoft-diagnosticdataviewer.md#install-and-use-the-diagnostic-data-viewer-for-powershell) PowerShell cmdlet script. ### 3.3 Export -The [Diagnostic Data Viewer (DDV)](diagnostic-data-viewer-overview.md) provides the ability to export the diagnostic data captured while the app is running, by clicking the Export data button in the top menu. IT administrators can also use the [`Get-DiagnosticData`](microsoft-diagnosticdataviewer.md#install-and-use-the-diagnostic-data-viewer-for-powershell) PowerShell cmdlet script. +The [Diagnostic Data Viewer (DDV)](diagnostic-data-viewer-overview.md) provides the ability to export the diagnostic data captured while the app is running, by clicking the Export data button in the top menu. IT administrators can also use the [Get-DiagnosticData](microsoft-diagnosticdataviewer.md#install-and-use-the-diagnostic-data-viewer-for-powershell) PowerShell cmdlet script. ### 3.4 Devices connected to a Microsoft account From f2e71a516fce68a70d6cece5dfe667168e4c9ea5 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Mon, 20 May 2019 17:43:49 -0700 Subject: [PATCH 083/248] add topic for sensitivity labels --- .../information-protection-investigation.md | 35 +++++++++++++++++++ 1 file changed, 35 insertions(+) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md diff --git a/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md new file mode 100644 index 0000000000..562c89d6e7 --- /dev/null +++ b/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md @@ -0,0 +1,35 @@ +--- +title: Use sensitivity labels to investigate incidents +description: Learn how to use sensitivity labels to prioritize and investigate incidents +keywords: information, protection, data, loss, prevention,labels, dlp, incident, investigate, investigation +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: macapara +author: mjcaparas +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# Use sensitivity labels to investigate incidents + +**Applies to:** + +- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +A typical advanced persistent threat lifecycle involves data exfiltration. In a security incident, it's important to have the ability to prioritize investigations where sensitive files may be involved so that corporate data and information are protected. + +Microsoft Defender ATP helps to make the prioritization of security incidents where sensitive information are involved easier with the use of sensitivity labels. + +1. In Microsoft Defender Security Center, select **Incidents**. + +2. Scroll to the right to see the **Data sensitivity** column. This column reflects sensitivity labels that have been observed on machines related to the incidents providing an indication of whether sensitive files may be impacted by the incident. + +3. Open the incident page to further investigate. + +4. Select the **Machines** tab to identify machines storing files with sensitivity labels. \ No newline at end of file From 2834d122b1ebb1b3688a5754f1f2e0bd9c5ec171 Mon Sep 17 00:00:00 2001 From: Jose Ortega Date: Mon, 20 May 2019 21:22:41 -0500 Subject: [PATCH 084/248] Formating the whole Article tables and links. --- .../access-control/special-identities.md | 1028 ++++------------- 1 file changed, 193 insertions(+), 835 deletions(-) diff --git a/windows/security/identity-protection/access-control/special-identities.md b/windows/security/identity-protection/access-control/special-identities.md index 16e282f16f..b29d15b901 100644 --- a/windows/security/identity-protection/access-control/special-identities.md +++ b/windows/security/identity-protection/access-control/special-identities.md @@ -34,364 +34,153 @@ Although the special identity groups can be assigned rights and permissions to r For information about security groups and group scope, see [Active Directory Security Groups](active-directory-security-groups.md). -The special identity groups are described in the following tables. +The special identity groups are described in the following tables. -- [Anonymous Logon](#bkmk-anonymouslogon) +- [Anonymous Logon](#Anonymous-Logon) -- [Authenticated User](#bkmk-authenticateduser) +- [Authenticated User](#Authenticated-Users) -- [Batch](#bkmk-batch) +- [Batch](#batch) -- [Creator Group](#bkmk-creatorgroup) +- [Creator Group](#Creator-Group) -- [Creator Owner](#bkmk-creatorowner) +- [Creator Owner](#Creator-Owner) -- [Dialup](#bkmk-dialup) +- [Dialup](#Dialup) -- [Digest Authentication](#bkmk-digestauth) +- [Digest Authentication](#Digest-Authentication) -- [Enterprise Domain Controllers](#bkmk-entdcs) +- [Enterprise Domain Controllers](#Enterprise-Domain-Controllers) -- [Everyone](#bkmk-everyone) +- [Everyone](#everyone) -- [Interactive](#bkmk-interactive) +- [Interactive](#interactive) -- [Local Service](#bkmk-localservice) +- [Local Service](#local-service) -- [LocalSystem](#bkmk-localsystem) +- [LocalSystem](#LocalSystem) -- [Network](#bkmk-network) +- [Network](#network) -- [Network Service](#bkmk-networkservice) +- [Network Service](#Network-Service) -- [NTLM Authentication](#bkmk-ntlmauth) +- [NTLM Authentication](#NTLM-Authentication) -- [Other Organization](#bkmk-otherorganization) +- [Other Organization](#Other-Organization) -- [Principal Self](#bkmk-principalself) +- [Principal Self](#Principal-Self) -- [Remote Interactive Logon](#bkmk-remoteinteractivelogon) +- [Remote Interactive Logon](#Remote-Interactive-Logon) -- [Restricted](#bkmk-restrictedcode) +- [Restricted](#Restricted) -- [SChannel Authentication](#bkmk-schannelauth) +- [SChannel Authentication](#SChannel-Authentication) -- [Service](#bkmk-service) +- [Service](#Service) -- [Terminal Server User](#bkmk-terminalserveruser) +- [Terminal Server User](#Terminal-Server-User) -- [This Organization](#bkmk-thisorg) +- [This Organization](#This-Organization) -- [Window Manager\\Window Manager Group](#bkmk-windowmanager) +- [Window Manager\\Window Manager Group](#Window-Manager\\Window-Manager-Group) -## Anonymous Logon +## Anonymous Logon Any user who accesses the system through an anonymous logon has the Anonymous Logon identity. This identity allows anonymous access to resources, such as a web page that is published on corporate servers. The Anonymous Logon group is not a member of the Everyone group by default. - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-5-7

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights

None

+| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-5-7 | +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights|None| -  - -## Authenticated Users +## Authenticated Users Any user who accesses the system through a sign-in process has the Authenticated Users identity. This identity allows access to shared resources within the domain, such as files in a shared folder that should be accessible to all the workers in the organization. Membership is controlled by the operating system. - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-5-11

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=System,cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights

[Access this computer from the network](/windows/device-security/security-policy-settings/access-this-computer-from-the-network): SeNetworkLogonRight

-

[Add workstations to domain](/windows/device-security/security-policy-settings/add-workstations-to-domain): SeMachineAccountPrivilege

-

[Bypass traverse checking](/windows/device-security/security-policy-settings/bypass-traverse-checking): SeChangeNotifyPrivilege

+| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-5-11 | +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=System,cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights| [Access this computer from the network](/windows/device-security/security-policy-settings/access-this-computer-from-the-network): SeNetworkLogonRight
[Add workstations to domain](/windows/device-security/security-policy-settings/add-workstations-to-domain): SeMachineAccountPrivilege
[Bypass traverse checking](/windows/device-security/security-policy-settings/bypass-traverse-checking): SeChangeNotifyPrivilege| -  - -## Batch +## Batch Any user or process that accesses the system as a batch job (or through the batch queue) has the Batch identity. This identity allows batch jobs to run scheduled tasks, such as a nightly cleanup job that deletes temporary files. Membership is controlled by the operating system. - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-5-3

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights

None

+| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-5-3 | +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights| none| -  - -## Creator Group +## Creator Group The person who created the file or the directory is a member of this special identity group. Windows Server operating systems use this identity to automatically grant access permissions to the creator of a file or directory. A placeholder security identifier (SID) is created in an inheritable access control entry (ACE). When the ACE is inherited, the system replaces this SID with the SID for the primary group of the object’s current owner. The primary group is used only by the Portable Operating System Interface for UNIX (POSIX) subsystem. - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-3-1

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights

None

+| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-3-1 | +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights| none| -  - -## Creator Owner +## Creator Owner The person who created the file or the directory is a member of this special identity group. Windows Server operating systems use this identity to automatically grant access permissions to the creator of a file or directory. A placeholder SID is created in an inheritable ACE. When the ACE is inherited, the system replaces this SID with the SID for the object’s current owner. - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-3-0

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights

None

+| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-3-0 | +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights| none| -  - -## Dialup +## Dialup Any user who accesses the system through a dial-up connection has the Dial-Up identity. This identity distinguishes dial-up users from other types of authenticated users. - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-5-1

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights

None

+| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-5-1 | +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights| none|  -  - -## Digest Authentication +## Digest Authentication - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-5-64-21

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights

None

+| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-5-64-21 | +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights| none|  -  - -## Enterprise Domain Controllers +## Enterprise Domain Controllers This group includes all domain controllers in an Active Directory forest. Domain controllers with enterprise-wide roles and responsibilities have the Enterprise Domain Controllers identity. This identity allows them to perform certain tasks in the enterprise by using transitive trusts. Membership is controlled by the operating system. - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-5-9

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights Assignment

[Access this computer from the network](/windows/device-security/security-policy-settings/access-this-computer-from-the-network): SeNetworkLogonRight

-

[Allow log on locally](/windows/device-security/security-policy-settings/allow-log-on-locally): SeInteractiveLogonRight

+| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-5-9 | +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights| [Access this computer from the network](/windows/device-security/security-policy-settings/access-this-computer-from-the-network): SeNetworkLogonRight
[Allow log on locally](/windows/device-security/security-policy-settings/allow-log-on-locally): SeInteractiveLogonRight| -  - -## Everyone +## Everyone All interactive, network, dial-up, and authenticated users are members of the Everyone group. This special identity group gives wide access to system resources. Whenever a user logs on to the network, the user is automatically added to the Everyone group. @@ -400,615 +189,184 @@ On computers running Windows 2000 and earlier, the Everyone group included the Membership is controlled by the operating system. - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-1-0

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights

[Access this computer from the network](/windows/device-security/security-policy-settings/access-this-computer-from-the-network): SeNetworkLogonRight

-

[Act as part of the operating system](/windows/device-security/security-policy-settings/act-as-part-of-the-operating-system): SeTcbPrivilege

-

[Bypass traverse checking](/windows/device-security/security-policy-settings/bypass-traverse-checking): SeChangeNotifyPrivilege

+| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-1-0 | +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights| [Access this computer from the network](/windows/device-security/security-policy-settings/access-this-computer-from-the-network): SeNetworkLogonRight
[Act as part of the operating system](/windows/device-security/security-policy-settings/act-as-part-of-the-operating-system): SeTcbPrivilege
[Bypass traverse checking](/windows/device-security/security-policy-settings/bypass-traverse-checking): SeChangeNotifyPrivilege| -  - -## Interactive +## Interactive Any user who is logged on to the local system has the Interactive identity. This identity allows only local users to access a resource. Whenever a user accesses a given resource on the computer to which they are currently logged on, the user is automatically added to the Interactive group. Membership is controlled by the operating system. - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-5-4

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights

None

+| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-5-4 | +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights| None| -  - -## Local Service +## Local Service The Local Service account is similar to an Authenticated User account. The Local Service account has the same level of access to resources and objects as members of the Users group. This limited access helps safeguard your system if individual services or processes are compromised. Services that run as the Local Service account access network resources as a null session with anonymous credentials. The name of the account is NT AUTHORITY\\LocalService. This account does not have a password. - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-5-19

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default user rights

[Adjust memory quotas for a process](/windows/device-security/security-policy-settings/adjust-memory-quotas-for-a-process): SeIncreaseQuotaPrivilege

-

[Bypass traverse checking](/windows/device-security/security-policy-settings/bypass-traverse-checking): SeChangeNotifyPrivilege

-

[Change the system time](/windows/device-security/security-policy-settings/change-the-system-time): SeSystemtimePrivilege

-

[Change the time zone](/windows/device-security/security-policy-settings/change-the-time-zone): SeTimeZonePrivilege

-

[Create global objects](/windows/device-security/security-policy-settings/create-global-objects): SeCreateGlobalPrivilege

-

[Generate security audits](/windows/device-security/security-policy-settings/generate-security-audits): SeAuditPrivilege

-

[Impersonate a client after authentication](/windows/device-security/security-policy-settings/impersonate-a-client-after-authentication): SeImpersonatePrivilege

-

[Replace a process level token](/windows/device-security/security-policy-settings/replace-a-process-level-token): SeAssignPrimaryTokenPrivilege

+| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-5-19 | +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights| [Adjust memory quotas for a process](/windows/device-security/security-policy-settings/adjust-memory-quotas-for-a-process): SeIncreaseQuotaPrivilege
[Bypass traverse checking](/windows/device-security/security-policy-settings/bypass-traverse-checking): SeChangeNotifyPrivilege
[Change the system time](/windows/device-security/security-policy-settings/change-the-system-time): SeSystemtimePrivilege
[Change the time zone](/windows/device-security/security-policy-settings/change-the-time-zone): SeTimeZonePrivilege
[Create global objects](/windows/device-security/security-policy-settings/create-global-objects): SeCreateGlobalPrivilege
[Generate security audits](/windows/device-security/security-policy-settings/generate-security-audits): SeAuditPrivilege
[Impersonate a client after authentication](/windows/device-security/security-policy-settings/impersonate-a-client-after-authentication): SeImpersonatePrivilege
[Replace a process level token](/windows/device-security/security-policy-settings/replace-a-process-level-token): SeAssignPrimaryTokenPrivilege
| -  - -## LocalSystem +## LocalSystem This is a service account that is used by the operating system. The LocalSystem account is a powerful account that has full access to the system and acts as the computer on the network. If a service logs on to the LocalSystem account on a domain controller, that service has access to the entire domain. Some services are configured by default to log on to the LocalSystem account. Do not change the default service setting. The name of the account is LocalSystem. This account does not have a password. - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-5-18

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights

None

-  - -## Network +| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-5-18 | +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights|None| +## Network This group implicitly includes all users who are logged on through a network connection. Any user who accesses the system through a network has the Network identity. This identity allows only remote users to access a resource. Whenever a user accesses a given resource over the network, the user is automatically added to the Network group. Membership is controlled by the operating system. - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-5-2

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights

None

+| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-5-2 | +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights|None| -  - -## Network Service +## Network Service The Network Service account is similar to an Authenticated User account. The Network Service account has the same level of access to resources and objects as members of the Users group. This limited access helps safeguard your system if individual services or processes are compromised. Services that run as the Network Service account access network resources by using the credentials of the computer account. The name of the account is NT AUTHORITY\\NetworkService. This account does not have a password. - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-5-20

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights

[Adjust memory quotas for a process](/windows/device-security/security-policy-settings/adjust-memory-quotas-for-a-process): SeIncreaseQuotaPrivilege

-

[Bypass traverse checking](/windows/device-security/security-policy-settings/bypass-traverse-checking): SeChangeNotifyPrivilege

-

[Create global objects](/windows/device-security/security-policy-settings/create-global-objects): SeCreateGlobalPrivilege

-

[Generate security audits](/windows/device-security/security-policy-settings/generate-security-audits): SeAuditPrivilege

-

[Impersonate a client after authentication](/windows/device-security/security-policy-settings/impersonate-a-client-after-authentication): SeImpersonatePrivilege

-

[Restore files and directories](/windows/device-security/security-policy-settings/restore-files-and-directories): SeRestorePrivilege

-

[Replace a process level token](/windows/device-security/security-policy-settings/replace-a-process-level-token): SeAssignPrimaryTokenPrivilege

+| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-5-20 | +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights| [Adjust memory quotas for a process](/windows/device-security/security-policy-settings/adjust-memory-quotas-for-a-process): SeIncreaseQuotaPrivilege
[Bypass traverse checking](/windows/device-security/security-policy-settings/bypass-traverse-checking): SeChangeNotifyPrivilege
[Create global objects](/windows/device-security/security-policy-settings/create-global-objects): SeCreateGlobalPrivilege
[Generate security audits](/windows/device-security/security-policy-settings/generate-security-audits): SeAuditPrivilege
[Impersonate a client after authentication](/windows/device-security/security-policy-settings/impersonate-a-client-after-authentication): SeImpersonatePrivilege
[Restore files and directories](/windows/device-security/security-policy-settings/restore-files-and-directories): SeRestorePrivilege
[Replace a process level token](/windows/device-security/security-policy-settings/replace-a-process-level-token): SeAssignPrimaryTokenPrivilege
| -  - -## NTLM Authentication +## NTLM Authentication - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-5-64-10

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights

None

+| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-5-64-10 | +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights| None| -  - -## Other Organization +## Other Organization This group implicitly includes all users who are logged on to the system through a dial-up connection. Membership is controlled by the operating system. - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-5-1000

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights

None

+| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-5-1000 | +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights| None | -  - -## Principal Self +## Principal Self This identify is a placeholder in an ACE on a user, group, or computer object in Active Directory. When you grant permissions to Principal Self, you grant them to the security principal that is represented by the object. During an access check, the operating system replaces the SID for Principal Self with the SID for the security principal that is represented by the object. - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-5-10

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights

None

+| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-5-10 | +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights| None | -  - -## Remote Interactive Logon +## Remote Interactive Logon This identity represents all users who are currently logged on to a computer by using a Remote Desktop connection. This group is a subset of the Interactive group. Access tokens that contain the Remote Interactive Logon SID also contain the Interactive SID. - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-5-14

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights

None

+| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-5-14| +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights| None | -  - -## Restricted +## Restricted Users and computers with restricted capabilities have the Restricted identity. This identity group is used by a process that is running in a restricted security context, such as running an application with the RunAs service. When code runs at the Restricted security level, the Restricted SID is added to the user’s access token. - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-5-12

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights

None

+| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-5-12 | +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights| None | -  - -## SChannel Authentication +## SChannel Authentication - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-5-64-14

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights

None

+| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-5-64-14 | +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights| None | -  - -## Service +## Service Any service that accesses the system has the Service identity. This identity group includes all security principals that are signed in as a service. This identity grants access to processes that are being run by Windows Server services. Membership is controlled by the operating system. - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-5-6

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights

[Create global objects](/windows/device-security/security-policy-settings/create-global-objects): SeCreateGlobalPrivilege

-

[Impersonate a client after authentication](/windows/device-security/security-policy-settings/impersonate-a-client-after-authentication): SeImpersonatePrivilege

-  +| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-5-6 | +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights| [Create global objects](/windows/device-security/security-policy-settings/create-global-objects): SeCreateGlobalPrivilege
[Impersonate a client after authentication](/windows/device-security/security-policy-settings/impersonate-a-client-after-authentication): SeImpersonatePrivilege
| -## Terminal Server User +## Terminal Server User Any user accessing the system through Terminal Services has the Terminal Server User identity. This identity allows users to access Terminal Server applications and to perform other necessary tasks with Terminal Server services. Membership is controlled by the operating system. - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-5-13

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights

None

+| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-5-13 | +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights| None | -  - -## This Organization +## This Organization - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

S-1-5-15

Object Class

Foreign Security Principal

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights

None

+| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | S-1-5-15 | +|Object Class| Foreign Security Principal| +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights| None | -  +## Window Manager\\Window Manager Group -## Window Manager\\Window Manager Group - - - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeValue

Well-Known SID/RID

Object Class

Default Location in Active Directory

cn=WellKnown Security Principals, cn=Configuration, dc=<forestRootDomain>

Default User Rights

[Bypass traverse checking](/windows/device-security/security-policy-settings/bypass-traverse-checking): SeChangeNotifyPrivilege

-

[Increase a process working set](/windows/device-security/security-policy-settings/increase-a-process-working-set): SeIncreaseWorkingSetPrivilege

+| **Attribute** | **Value** | +| :--: | :--: | +| Well-Known SID/RID | | +|Object Class| | +|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\| +|Default User Rights| [Bypass traverse checking](/windows/device-security/security-policy-settings/bypass-traverse-checking): SeChangeNotifyPrivilege
[Increase a process working set](/windows/device-security/security-policy-settings/increase-a-process-working-set): SeIncreaseWorkingSetPrivilege
| ## See also From 10a330b68ef24d7b476f2cea4f006cb04818f680 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Mon, 20 May 2019 21:53:12 -0700 Subject: [PATCH 085/248] content for ip --- .../images/data-sensitivity-column.png | Bin 0 -> 9808 bytes .../images/incident-page.png | Bin 0 -> 15591 bytes .../images/investigate-machines-tab.png | Bin 0 -> 36121 bytes .../information-protection-investigation.md | 26 +++++++++++++++--- 4 files changed, 22 insertions(+), 4 deletions(-) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/data-sensitivity-column.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/incident-page.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/investigate-machines-tab.png diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/data-sensitivity-column.png b/windows/security/threat-protection/microsoft-defender-atp/images/data-sensitivity-column.png new file mode 100644 index 0000000000000000000000000000000000000000..d979d3e3675bbc97b56774d12c1927b53d51445c GIT binary patch literal 9808 zcmb7qWl&s8xAx$J4`CP_21p2m2?Pki8Ek+6L53XM-QC@TThIgv7D9r%y9Edm+$97E z?hbS3obUT_t8TsbeeaK6U0v1Hd-v|O*Lt33b)<@tEHMEM0RR9Xek~`BME6JN_8o|e zw)D{UOLT|ff|Qj6l#S5+K@YGkB;H5>0G08CcSbnqF}|ammJ0wt((`x2NZ}x%1puD> zel0EW)>D5!YfD2%qyFHK(W7lC{xZf1zQ{ZBv3~Q-xt^w}$m@1t-iX=!v(-zuVxw-H%+t?Nv<4Qr^B-d`RhfC^C)CvLN+QGY zlE8mP!IzM9sy9w>`SF)CMo|iaD($!mnbx9SG*om&ir%62Z4qh;u2r6)g2kF0*RIL) zFi6#c?Z(bQZbkWf?JTin-Z#HY@)y4o_8+4Fv2k(7>RM~RRUym{wA8uZzr$)@O};PZ zm+HPIOJz;Z<)#ZEkJ`%fQQTlLwW?D!w+$ZsG12ojcOvGrvX3YIL;9!4pFg(ZJ6$7e zOWmvLh1inik@XAmdJi#^cFx8zebJXh?#HJ`=T7$)yD!!DR(aKQFDsq?B$yitP=CHj zJKt~=_|n*za)T6{i@S)Uz@gu-c|SEX#Jp|+7gRF&)ei2%zI=E5z3X^Fz!{qMfAUZ$`?X#6{lU$IT00 z>EM}7P@f2un(jKPnOjD*(7QV~30WCJ74$ux_L^XLpB$07HQjF21xy*~4QrhnW{(#IyPEJ^(7d>wT=UtHNMX=mqKe$3sbLC#lKrz)k! z+l#j~^Cs%bc5;y{>38w*%PDx9lrrto%k(#i%}cM6+5o#(ZSvlfJexKUWck_oX_jcu(}A|K)^o>Z&a3;aOElUUc*AsrmxwKMSC zTes)Q3^c3(lnxHHDjufdBSH1a>;6WSf@~mKL!0b868*Xb-DEntf=|^cG#{UvT3Hr) z+9y1EP^uEp1+P7joi=}8BF}4*_4qQrR+POA_43o3TyvhFiWVR{OPpCjFes;IKIi&l zw9lb`P*5fgzZ?~D6A-paj~}`;`_p8iX>C$}_MYPh;i3jZ{b$R!bsydjVvA&cN`>IX zf;A+n`lT*Lpl{+fzVL%T^=S}q9R6XVMd6(vvB~9ATiaNF0yRtUPUKJiG|lZCH*(Ku zp1o&yEc-2`%Wuil;WFy4kH$89J@#r9&C&YP^<%4!$-RpbzZThb>mUT!J_GYRNvbdD zFRCb4pZd69otr*wWD(Fh3yb47P;~KY61JV3+$o^b8Bb_V5yd;eocINfK0`JaX4|ek zu5XR5FS4r1Sy-kvS9>AJX(8Nu6TBx;qspAdrC)jT9f7s62P4w9tsgL}MLvVef7j&V z;!h~$kg$S$U`bxRSDR$q&*${v<(pfL40=t_r2VCoMbX5Tu9?34%iIBzfe&wVQ%Km1 zV&@(k3e`ApfPZrF%GtHwDp**2U|KQzLE_|yH~tu9#WN;BFOq;KlnH*#TCj2^vt;TL z&OWkkZ&7Yx{uO|1U{Uz@ z@w+I@@4+b_4bz?t=I54nBihQ`Pu%go6hAzPj?~M|eJQBf&~^nSjS;kVsIJ(hHa*s2 z=jV~$Uu>-Y1Jkji#lg~>Tt6D*>*vLH*0uv5`D{;pQy(P0r~+idR;|b!J)k`ya?K4( z%!cLhOQq@zbKE=Lv$0vq7^7p@@$=A$1q7r>R!AKxB>5-e;~u@(j;#$8k5FK8Nhv!U z=hV7Dwr(wSCk4*amAQw;NL z+b-C149~QCvuCaSWqe+O+P$_}ch95Y}ci(cm{W_>ajlThvN9`w%ng5IH|Gq8HJR>4!(oeEWMQ46Ys;)^!v`e{Ctg#M=E{ah)t&> zjhpv6w=zvO@mh3;CbnnyzQso#J2kFs%(BJ4X=$TB?^pO%$z4_sbJ0HA|h8xLn15|N zgTx~yOnKN7`6S3d1&dy0949ZUX^-j%8y@flEb4Jzd z>`JBay~ul%NWus(R)vIxf2*lNqM~qok5(n-D^1?Hnl~>gkur!R?7w;Q#`SPnl!l55 zBvGbQA15RvWXc#g<^(GNuQQAKUa4G|fMy$<@__}~r5Zjy!lio6shLVeB`lM}@1H7v zsjN)2Uu=+AsCS?wyF5RSj9~Hz27Fo6?!qluZ%0xT@7{dQZGlcgr8LAk>}^cB*$*^ zIMhFW6|?o3Ek&g=P&rHJNfsEssNe1{D(ZbE2ira0o%wED8POZm8;0|0GrU5((@>=+ zc7%k3s!k8d}F6jkMgEm-~^vB9p;yISt(r~xlj!=t`i&alg3QaMO zgUn3A@&av9qF#}=uvKv=G{6Z1Dh~!=bY%^j6JA@cs?&10ff&H2z2V`wTK&97`JV>4LTX6Ex9!$zEa%1-uG2` zgkF793a2Dl?(PsZ#uIPGt%AYvWYA6Wc|aQs_nBd#bfeOj-=k^0;^;Y=dn5H=tv!n` znCkK{_br_$*ah#~zo)ym{js94wJx-^6E!n@`^GVT;_s!>cFyl{{SFR;kXTj!bCa9RanHF6??L zJItkR+-?t@EHoxh!yk5P&#&3OkIm*IZ9a_@+6`$WUaoLh z_Rw>Q6>1HNc88&Zs3Xsvm$qZxiHuLGYh( z;tkt(!1TDYCsQ>1)VZ!RC0c5O_&60Y4KoogerMa`NF9(2WM8}!8g8J>)ZxQNg8VIH zpoJ08)C8rn?dFLdzkRR(&sSu1(R#FSDnSsA`yOE3*2pIKgSPzYH)61Ewbn&S9PeNe zPN(OJfy6SY`hyt8iJN!Zx7=mMfX_!B@YK3%jgs848#`pbL8b{f{{bfFNh7-8p>}Cu zW4_y$V+r38Y5oDKD8EWJXTKz(Op3yZ*&_gP_e8^RwmU#D%ybsR=EOw9-RaU3e5n2+ zc|VO)5*ZbJ2DM{Wj{nVTWX;=e=Uvb+Tf#oWu=FvDk<8q!(HsS+j|eGtaX+`G81Q0w zVS!^eA|-a1LQXcMPJ96pE~-^IyPY$CHnKXo$tnKQPqQiePzv%a`upu+iU`oQXm~}ge&0H)`te4$9} z;CF`Ha!iNh&XN*6??~vAOuj`rXO(9Lj#sLAFv$P8f(PWbp^?#jGTuR{aN}Liv>Q3` zqL(z52jg+ueR7jqPPnbo@j@97A$?c+X#0FRR{}Xc z7KyXy{oUy(vm%lHkyyeQ5j9)F9?`y36vdq*J*KQR1(7<4vxTT(VQSMTdDqtrXIQ-$ zHTayy-A#4<4B^G`vFTo1NK|ZsGzXda9D<$ZH#dOkBQ97MdY|Tiyg7CudwoOV;A2KM z!{6U8-cd0UsYc1>wMNs3Ix*@@*}UD<=TkF9aqqM{X_R3Yt=TySmwJD`DBK&GZq2*O zP+*o{6#iixd*>S(UZO?jG3`YwSSm`WhoBlI&85CO(-8yhzoPYB0OrL%uI z((6<)dwNbudm738B1n;yW&fQ|jEJ%&`9){5_>D?_t6U@I8deLXc(YL$(}8uK?$+&J z7zWL6=EBXL;J4+=kTpq9kV;wcUpCQ|I$KM7%daAj98tjL_CI*ab4~3V z-uF=5%U)V=Weu?R&Th|u>m8;C5~IMpy_VuCi*c%skX+A#*_eUqCq z_DdR~XiFyb7R9ciJc+v01~F-Jv)!mur+uR4KcIl9=T7TqPj<{^Xj5zJ&2tvjN>~|b zMI9wK+bX87Ipc??nED0|LcpeJv=Bb0&8kI02FwyvMfa1-E{|m@M`vP)JiM4(fs|6n z|0H-g`mYZ8DP-AcieF^y9!K`j0cbaRzjNwi?|SEXPv&I1bLp^=3l|Myb~gOc)g7&u zLQMV7uwT=vZ4)e~$X~lpeT_$G;BKlV?g?A@{$iv<<5ESM0vx}WzmRVZi7vQ*7ol+L z{AlMz_yaR!fk;Dp`56~VesiuNyrp>gEF|-A3j>>L>CX0^$sb6)>v>Hf>>a+|Kl;7W zXn1$VF5~{$Yn+m|EdK<>Aq}o8`B&W-mNDSHs|#l4~5n!$6H27)yXEK7c|qFXNT{orrYJ zfnBHd@r1t_%MZ(UnA>~2b52Cc{ontcd(qe#o&MW0imfupjY*>UN85`!ZdkeWww&|# z{PPF=vy0X_a-DC#HLiv&Ni%Et%2y}*gcC**XtGz%W;w7|&5o-4FGyk2UF> zdVII_J}Hm_!Oi&05W&s;ugxkBrok-B!KrV+VG)}P8dm_BqCv%gHIt!UAsN@#(nWWz zcZnt|I6%_qPiGNj*Q^m$kw*=HjHh6;zflMtDMJCH|CNMf!Ti3v_t9#Qt*oaOjOFZE z@W+7DAN-GyQvgX>fJdkiqQx>a8L^4mleS!A^}Z*qOno;jp;E3i7+&e%ru5Q1qU?%eTfvN8HD**+|mawK0c)eKNNe)WLLG=T>vPuk}Nh`Mu+ zjDw~h>i!b9a(AX&LD5o#1>0MefCf<<`cL++cvh>yWIFydUbjC+Qzq&PGA#xzgt6dbX{qRX1n*h?1t~ zmlJ*`!7+2mv*3E#3~GR6r7>KZG{GIa3$Z18t#;<8UpQI#Y-!x;rt<|eZC4a^3vUa-mW zg-8&MVsYmtCSuOffsXY5A))!*k`3EmKpersH>)h z>qGZDQU!A?V7_)pcDIXw^F{=ArEFc8++$|Dmpjq>pqIFeruKnpL2r4{4~@eS%!L|1 z4*O`+N%4CWP5+!Y7tLHZ+;*p5%OaLpfYcD&EZQ>OINr@cz`>Ie5HiJ(QHcL%srXpM zhyY%hMeX?FBCIhHDzB+sLm5KJ^A@^`DMI#`Tk00-SO7&>Qxtsa><9z%9`PjjNpAJa z7oz{$;p;Icj2H53fMY@B(_dg^_ETw^c>v7voDQJCD55HN2P5}$%lQ#IM+-$@bwQ>ajU z-Eq~8@wcoIpe2X)&zx?n@jNqs!UsdNi?S8{M=pt8Rk0T{`}PT6p7MkCt1$RUbh7o2 zffs4@Q)G4sQ>Er5&YY+!74+tN#AJY)feFRHYJ#y&GBF4=7FhMDg<6J!`%~=fK%bba zCtY+5@f1PVAoHslGJS|4w42KTw6P3S%#kk~?DL;?tQz!Htqe@`TfIGOPg5k))6+|G z1I!Ut(02|m%+EiTIoX-|W=8!9i-q$g<|o;FRY6i}h6>^#+E=z;<{QQUmAPb-^j4+- z>1bcMFT9v@4hwZ}=7WAg&3j_Q)5$Jr)UWTZPn}D+JJ<(v3XL(OLecVyF&|k2y%sgp zI07<_$1Gz_f$h$}XsKyx$|m05|LU=v6f3-dRs!VeYQLfURc4jR(6K8pOycRsAA?fT z<^)6nN0MXyL`X_b-2{u^AbgBNvf=yLN|Te8i^CPJeT`)KzvGk~z=JY4?6(9irY8O4 zOP-5vOeVr^UBg5uHju$MyjD{Ck*Tn_c}Sy`=2v{v58`>Rh~$Lb_YyGhG9WRqXwEbR z*z?f1E$e~=37s|PZf6z~EExA^&_8}bl}ZVLK>tvd5FxF*QbNB)2y&N@=_+b60cOYq z!=UyX;NbIKH%C~>MX65x*Xb~sq*oE76WE$M1!@vy`Dl$uJ}Z$GcN7DQW*&nSYwMFA zU|&Z636bkfutITi6b?}$wS(!n*6|5$NAQRr8IFxfL$3e>#M3@bwSAEN*4Q!Ox$w~zaV?5=4TS14{l8Ak|0-=i!T9y=T)W0H zVJBfwcjT8 z1&j6;ogJuPaDjlvlqB!Iy%M-TG&46&!ZdJzj;_F258E{?CAhbDQ(?byM)f%55i)3%FK|LdCG10%u4R=?t@h;hiS^ZSQzix z=H%N*;YA0^>aDd`Vh{52jr&V3^<1c%^K&n@HZudrAnnZg^IMb4PCoxi;u-0zShNfg znIO9uHoJBBH%C{*0&d5R5HYb3V)%OnUyTju2FBoQk9|`wP4XNBv@3O10^=Cs`wJ&b zsE>1vYNyK$xMnhFqiR2N7>1s4$$X_UwGdylFf|niU6$%JcHjCU9f>Yjj)X^~Wbm*X zW&6Udi9X)4n&I62vDUiu>sY85&SFq!Z}29^nX&cPlU_W&&k2xvNZBP|?zkDOt=i{P z9cBk*UFPH@T^i&h9p-awF#L|=plD+}pkHnX3AU*pw%zTfv&6_~rXWiybxt-WLip+Dcxpfc)9VZemwEeA%modXv6%r-ea z)OlM;e_UqX!%+Re{Y*T;%b+*;+iEKZi0euH2T74ushC z2ANb8r>ysnAWbhN8c7bwuhwY?TWt-=0?=~9F%_L7oQNblz`tuNfOUVj^g5&bo&rId z1!np++x0+^>~#~Ir)xpiyn!7v@==ks@I5nv;N)Sk)h7+DgYL<`3;PSP#TSSpqmHF% zS-7GqgMs@*gs_Gz5qnRrU1LOJeDh3BpE`l_tAZUTqa$pCFvaq=l!rPz;`ir(v368wm z@X{hJyNyHEA52)X!OlCO8y0IO9j~+76QtNt!<)>Mb6C7NBdEOG}XIpYO;c@ z*7yOup&@(kx`UJm{vUboDxeLWo3E}F;ohvqBgcTm7FWFkvfn~xUgDjV-EkyQXx+j2 z{7rJpz-?n0TX&ff%_;`l{c0o~|EzUdr}6ATlEhQ@J35_Zp|V?1dAL94rDhWPb8siQ z8gWLu0Ti%3W@q1#*fqp}UOdX6=4wwU!?x$I%kBOpFuGx_HBO7!JjsYzTm@ia zmtL69NB=Hk!{bixuD|GsLpL;aC+hbI-L2{?7IsZNZXY#o;`MlUiN;qG5+**;JQLt| z`fz#L;)7NLZ>%pWQ%VZAJIS5PuOd&wT;g&HThO9qV>ra=JC;aQLW@=t7cz3op;^C;}zQOro7W` z%(S{w-`ccZ2wKW5-Bj}O$viw6q@&_Wjj`$e+2t1Yq_5Vf@fb-60iSoY8ZCv`w3B<# z9Tjd03huDDKsdWpehzb>Ab5?a|11-*b}y4pfk z57~_q>krv8HNayw{S~WFUrp6t-&n4_Ee^P+bQ>P7qO3w&-+9CmXnG0r^1ft7`T%QY3@hiSA)3%sHn_f@(r;Lv=v^E;eDuH8JpL|n(CYs`usg7F z_ARj1QmZ2vuBin^mjR8%{vDSi#Aa66JoQq;cF-6`7o=pcWuz0afwT5KA=!j^0y6pI z>+=q$vT=TtPy#a_pJrcG6l+9RzHQ+F^f$6?60P+G3}(jQn8HiNk`SN z1H+;fi98vo20%&>JIPxWkTt}}jEs<03ta(1%41HW?_N<4S>2!j0nE!adS2`3TVR0K M2qoz~Cxu3go#t9P&6>$je#Ba{>*kr4Iz0vuYv z?{60QE>k@F*)Fl_8|r#`ITgI>np3YETV1sT2lhB$2tOfy^1siXKCJODsHnL2?AhwN z@6zl^NKXD5YSgV=1k!DFd^|#k8V-?#`=8peGz^CgyP%3%bm+FWksCzf zzP+y9G{4=mDxEl>Ty3dKO9x|o!ootOr&Zc&NF?7m*)9GDyn zdzXTO0{igCV_8)V@XrNScAU}e*u*#1BuIkXmZpp~t95%*00F71fSZ)8f{3*#0SFc1UOa7hWnt`r#f!DA+(-atWy zB$?+dve5~d-rZjo30pNuvi>>ag@bI-qtrZU4^j$lpP$Uvv0t`2U%%`9`v)e3+WjZ=1F@ELVJ- zD04a3c_zplJP}fWQ?H4nSkfF|JzUhdguFa7g7ci??TK>d?dtU9l%yoOG_3y*AhHai ziPNFV7uUE4VLccQ2s!x-b2D1{7f_e}qsNbpp9f|1a@F4xrmToWeLz?+<|)%2B|Sv5 zqtMLIfeX6+@O@yHdfI7g`zl5z6AHL?97!~HE+jET)Mc_tl#KF~bk6f{x;>^JGt3Z8 z-cpCh(8ls`acTg;t?dal=zJwn@bN=|6#`+_zC)0Sx-jBiPF%4X`E~hCBzcTk39&9a zD`(1XwKxc87nK6~`Y;-i54+0GpBob1Msz^xjye{_Su zedG(x$ii&PkrRpS@{qRtGdmG!C$cf?OqLGn=~1=y^o)hyhT1{xJxZ-EP9Lmj(jMm@&?@5*TG=m2hx_cG({1)LR^_{x5O^=|3jfAfJQkl8Hc- z$2AN0ok^~(-<7p*Ur2p@h%5x3@f^C}c>Nyl&?%Sxk#PV}+ry{{1RJp_zqRlzkM@Tx zy@)5@Ou^{W0XO2Kq6v08P8j7ytx84Sn4-3V7t%ZMIKL(h$3bpr*~>M))Nu=|0}ZiMz{NY({I-eaB6 zHyyl0Z+%)O9Wyu?&YipzvHPqn4{L0zPeI@9Mt?A*oQe@Ka)WV$9Agx*Dim6eQ&ePD zkhFJtW+^h=nv1eEOs`L8?UEF)F?$`(xyt)={3{_vJ@PutFGBP1-(8f)ePOF+*mgS> z5$HYbVddBx%^*GIdwk8MO+KFoSH;Kw9hXs85BOG807uKEgm8L0t6r^cAI z2Nk%1z;uk8ODQC{O6F-jrM-C8i;^>ag!5#(d`EE=OLh5 zOchjZ(H@ICDY$(jCxf-Q=`m?1RA$LYZ}z){J1rj*_nbz0l}rdIk}15~++)?v_?acW zd-eYK_Pr>rY5bjQOx%~6^+@7Sh}3$g24b$g_9}I3AnK({>2)Kc!ac7MNp9UjI~aF& z!fomvWq01Vtel8NJ%1I}#x<`RaC5>>sm~Lc_xcap#|MB7F1E_C?k$e<*uE7gRZceu zu1chiTtj8FpJ!(6+ey&*5!?4gChPhaI=Y0im6SA}q|H29(ptBbfv%-&-0zrwnZnv9 z;;_YyTolF$2_$jHT;wdBfE3pnDOr?qEU|5^g1q=N6QBHZ?9!|)TV=g$T2XTT0qn!Eq7~km`uxnor4%s|j)kN^ zcWcnBWgeP9lo##ZbQzE%1_o&k0lbR9+IWpWL&Bybz!_R=wBQ$_bsG6#PC%2HD{ zY3L4aRm6vYwgWu85E+5U%syA%1dd*uhY{a14mriLf?PaFZ#_UFt89UXZPAs?Wd?^- zjAGExOZ?0W2VEQ)$zPUeasU}VHn!EnKh5*)U)TFi5B)6{J9(Y4QL~S(j+7L&x3m9w zhCFH`(u{qnOCg>ZKdeHSL4Rh|(u1!AegE%Ah@#ZdUn5C>`h3#Nw7@D2E34cUZM<9l z2Q4=_s-mL8TTN{tUsFJ_$$eqpw9svgGEFrSQ{GjWt1|hzhHy;!p6)D-V=d>CkXl+16!PbJ{lon_BCt#=5@rl;&a-MXj`qe^7MK3TpSeJK% zwA;6(0F%Wi8Da-tYp-T1UZ`FT2l1dUC~ZU8-Ay?lSTw09#NctGNWNTEO2&%XgHH&u z#bT4e1S@y!nl>rZQqanXo1ZSfA_Ycv7otgroXQ+c15<}F6q6%Ti71uc^mCG=uDW7L z-%s4KJ2QR`MG_6rB=_O@JXpxCFzUNwG{Kt6=YJhwn-gJGAtTTIu2kQ&9tVn&ic{P+Pl-mk|AJFsx5s4axs7_>_NXc7qKB?;i>VW! zcZD9y^!wzL;AEKvnwY}--i=MHf(cR5HHfH-3cEat^N;3oCzX`=K~d~pUq*lqc<+ze zVhK6X0}QGUkfm#+_bfuywTz>2;9QaUw`ebWv8$4oZ&pQNuAOPgMzzC}!9?f*Lo8NYnnw z^OSqKu!)Em7vz5Xrg`AfA>7M6GlW?`7j*{yI)Ll3F4X^ITPD{TJ|3ZdwF_~i>e~^& zZ}9;{ZFD025?eO*Yy`RSNY(a`US`KW(_PUwlW~4WjY74lN_eZpI)qT{%yPEzGzjXm zOuJH$3F3I}V&AM3ee3De9ZO$hzM5&?=xR6m-p(%U1oB!6RMM2U!qkeaUTomdr%YiAgo(GI*=Sp5kyk)k1MrcAQ2 zE~45KrWyYHqSS=_jh7L>I0d_mmQKP5h)DnDcB3+;Ggpq(_aw)QMJ+)=RSLI@y+~VI zB_iTQ1VKFdvLlOfqiH@HkSgQ0TL!)@viK+3^lgrwu3~i1@j#7ouD&muJqqA4_Z3zx~#~c~XO0ecj$IM(F z6Cr>>Wj$IeG_#89%9{@NTu!nCG@)rfTfVZnF4NI<<1=^J}w~))vL` zhH(`cQN|eea7l%_-rAFiBZfl|(`e}ENpKm-X#Y>!`vI3WT}N&rN8TKyetwg)2pWB@ zYK>)E&QPOV7M%f1%oBIMe&%UBoH!%VPf^3nWIqQ@($RiHSmfXgFY&0q)`5^Pzi9D? z!hfbG=@0(&Uk-!I0inR2D4?D&3Z0y}eHk;j)Rt>e^{v~*+oSqhi95X=2;yy*4>#8j z?dSeH+{aAh0_8X{zcnb$qlcd0$Q@K0W~6V}&3pN!Z>8Fto1@8*BR7!mUh;zaO|X;Y zon&*wAK8KZRsM;SpM7J|nI!fQ1;~#R?>P#(gTNaFJ2EoCYr=ZW5>l@81f1`^(_U^q zm0oPVl->xvcHOQGyi*!@JG@U*Lf)Z09-kd2T$6kPl9QoL^}poifWSG_!G%4shZ?Pw zci+)ZOX8yj$RGIu{$CY)=^WKbgDcNy*Qp%(lPDk8A z$OxeFm|~u0;=_tVv5t}+Gc%y@ltXM#9Vn;{bNL2ev)X@Q`ik7S{jQQAFNJ&Ap~B4) zr#l>)FGz+0PiQ$Fk;l;-VWoD?T=CbI7fNyc9TQC{;^$_W!|$Y54=gI_zFyOezExa~ zy4oo^Vzw_?>MPSsCw%?Exj7O0dSSnIsQIPep>rFBg3{i+O#BoNzrjBX{p}L5Yax8s zN(dp(t~`+Ermjda3vv7snI5~M-|9sUh~Y=ke6)Xh#?Ka*b(~O@k-nDt49Mg$@7S(* z)IwL15Yn#I>aj$OJO#cn+U?&<-JSPqzA?T~)%NrJDTV9u-NN7FF|>drpw(oGUFbiD z$>^L6IrMtG`YV~XUh`eV2j@oj{H#1}m}4Oa#~ox~p~t@QmaP4)dHD7X16UX1s^VVt zf(e53NMq#w++ePe`u-KmZZJd{P(gDpd7-p=81v>4u!R@%K+L&cf%V}V8?4U`mM{Xdb#! zIkq%gHZMNLde8)7?|cMkk4gp_kdjRrOmlyp(yX)4qYlnOqkb{?nr0p3n5aDQ3mU`z z*#}GkY=km-6L{hA54n9I?OVIzAp(0W9)`BOl1B}9qVWfSB+n)J$w-R5!Se%z&)$@T zOACS#AR{;QsA+)48C0 zFK~vAM003H%^f)Zy6P+Bh6u_0m@QLa@{ienA(pZl1yyltrjL(c-sI44(58ot3&V9t*Ia=jYGxX9)Wg7}<=EK3Yb+Pb7z|TMF=^5%>t~-lTWc zVpZzHwTt~1Wa;~@ZrU7>Jo>bze|lWd zttt_te0_7LuL_ywA9nVcG+7$ss8z&d>kiq@T)<@Yp;Y*iW5^I(s+hVh~a5_R)< z%jo1(tx;S*{Pxbfn{%MxhM(Pz(|SXEaT7{s$Cqdu1%hw@Mei+}*PC68;NBpbKW~JJ z+J%B#N>tm%eXsr4CS3Za1~6MT(l!4UsLgonkdAkZ0-pfTcv30@7_-b}uEA1lCIH~# z!q>Tp$>Wj($zycQBJR}23-#_=U6^KpMY(s1s(n8Lbh$SwOqL7 zsw|^iOn2(sa3%KIj*I;Zy?04R+)kNV1{nn2wMyMiqC2$9vRCTVloqTA@5koaJX2Rj zo9$X2;c^OK9aH0ZFvvgrwxQ*(u8NAf;=LYF2}3b@pJ$+2q@mw@t^GeMT^Iy<)dT`D zjRZmNzBzqvjP@#l_T(6c^5z_DB?9tmYJv>mMEIwSlD<*qv|`D*W{%tu6vr6ED|{?- zWIm_3miVg{QSjaEab`@VWgc<3eM7Ucp0O(#pf8d3QxP&$c13rYCgN5$qXnT;gky_z zy{n$i%rAtF>SrO9d_-pjSllr?4Zbv{?n(&9b^XmLcSTV~ zRv~Razr~3z|7Ynv`v*Be2D$b0@3|>pxPQT*39%U?X!J|tHz=QscjRNNS)V4@ZzPL` zg}duP@RT$6B#b$&5=pDhxtnk@Gyu`a#zyxZB2ly)y0dMh;vk9auYsp*{rs@}86e6i zlZptHVSkEq0!O#aMAk8OHJwsjUvd>?0C927O;79GprW$EVZe)Ot0e0#C`(80Yq$|q zf-wv>qcAV9Bhlcu6`r~mo7<%D+5K+*qu1rM6>k&AAcIWrUE0Unk}JobF}3m+;04u9 z*i(!Y9)+071=hd)%%j9unBDq~_mJ;mKax&as=e|3I}jaei&2ka>H1BfBwoa9O}O!q z^$jUEfE)jG0CUV|vNUB^N{gw90q9U^%LKD#5bCJ_V!ixI-X4PsFy45wd(6h>@spSz z#AYDx8*SD!OM}`qUYEZ!w8ypME2p#{WaLgOHBEN4vZ-ejFJX7- z`Wxn`vX;oFo{k$pgR6*C64e1eP;6{$Nw%$1N2n&VK#{#+bV22BahwB9?rio>#lO*F zMl)(6O#?G={jM-ZT_fdGW!KKBD&BENcZC9dre>u7HCLCPC6*eT)f}+u`mP}eSk=2` zk;m3_PeEL<#G6~M9Mi4? ztog-`FV=k`s#g^)4ox`}#j6EG6bu5{J@f>dRDDCceYuiQ_rKMTR51SOEynsp=gmY) zMH~UJf4AbNhTR879%i5Rd2K6VWmtL6?j;31tv8$KqvghezRdQwaZB5^2?a1+8T4zu zWJZe`rwdDnTc+Lp8gw1I_~XI)4seX_hCEDrstboi_H~6R z)Dy+i3j!~mrJz^h3Zi_sc%a)#0*_!REli@q)G$ACM%>~ZQUTfhC;hln*~fM*$?Z-% zzt1bwqmVU->E8AMsILPrT|ZLBTtde zbbiv9i?X;y)Iox7PLj%KROaBT%Y6|=x#{;Oy|&JchN|@mndjZZD3zgi@eT#uQl8Y> zqO|oI6Mf;_ZqOGeVw&QR?o>9)O;WTTCO%1`5*{iq_(yuWi<{w*OD;eX9?rMJmtu$C z)!$P^Bj{9#G?Fk5Ig4c9F+pAwROy6r}25c|>p$8)Wo#KJc4deyoB7qg3M8Y25(QE=H~CM_JGs;}{?Ez~EeN zx22gOzdYQ%T||$0oSdZDFp@_RGZVZ)3wm=mz_0rh+qzHgnPFhU($ooAIm>~y-`gr) zoI#5$|LJ}3TrJ?g!W%RY$s}BM{wt(iDWLUS5$T`9H!l;?&~!<9iqu^rbaOiTO_!Kf zZHsGZ;dK})aU5K1xbi<-pP$~`W3~K_pZ-HA%^kf%@K!-FzU#s#_d{>j>XK_l|2sBL zi}Qzx#cVz1Z1p<43^_<8CW=q>C|mq)>AtP@b`yH&MQvv2Xwt8eWXR3HFB5VJQE=Wz6Ls36iEkQ}Np&+*-!)7Tcs1hk~u|NW=~=~@lW-KVSSBj0urtJ^s? z3;6&G!a!mJCOSp+&P!B5^Yr1J*C0G^@9ESXn&r#ehO1kQ^Dd~H5ZH|7$6J_l*bI-- z5jSEVVPg3$eO%ks`QSSXxz6+ZTuAdEtFf;^nfLD}OM<9-`T6=M)`UHv&^G@MN5CK$!9_NEye4zV$Z>D z0n;rmw!6x%U@fNVI27)-96i{ARoUZJe=UXQK4;_2)8o`}hpc8|r@!_--977=KDmbR zL?-9HU>_VaPF5%(yv(xtHgGvU)xpJn`~(38*$86hYaZ@d-W>1U&S=wt9GpEH@l?Jx5dit@_z0; z>?=hvnf!srYrm<(H4}R!$!WVM>i>7?lFsdzyd-8&6Acq7Tme;Dz;kIMcOvk?Lr*jN zlrz$q4opKr{9hMI5|1wS(_ey%yy8%7c@GxyX838Q=9;Czs1f&ZhQ*4|F22-iuEOP( z?bfJ3fyiJL+Dyr&d)3Im#+Z#TmU(bsS2+R!%a&v#6Xb7+=fbl>yqctypxL{`mcS=p z5z?irIp((~Z@kBguhAPO%)xpEK{?<}5^d5h(#5x=F>l=S?dtw?dBV^xGUUvDEZ;kl z5>KI_tDgw6hnMUVbjW;fQPC!a3%!H4hoV^9)fX7m> zcv@UaG(iV=tVYTkCGBMF?aifD>d;@2HSjWt=o*-R>qiNG(tom5G&Fwqr2lus5ly*Z;FGo>5dj0zuuvf;!y=~1xhgyMHBsU2rZ1{V zUTGgEYwQmk2gGT)&eaDZ-_b4u*0s6Do6)2NEmwZ9-U_;OY6fMRt! z_m5Gv5nOC9$pH#+aD5l4>WwDtMtF#^HgrmmlDO>Tbp)#3Kn zo`Eqx6W^Q@2MJb(pj>HGxgnYGyuzsE>HqW;MYJ(Mq(5?^4>9O-wMEw*hpEEeGXW%Z zhpk5`5%<8UZo&D|R69-`)qCv|vU_v`qc&a;Xst9Uz)TP z%2)%!HARqcR635@Fg+yc3PMrgw@&`9Xu~HQk>(VdII#AkVwDf?+pM* zNWUNlf{8eeZBml!+*(}u#dmI)D`r2|Oa)u0biZpcxe&MB+0>9xsIYuKUuabimqW^# zxWlM&=6mD@&>E;2a(h1);Dy#-+lhQzn`CroHGH#=YglGi5Uv89r604BwO_zQ8p5;3 zSR6Xctg{-ZUZIn4us>l$A^IdM_g{}o5Wi`tOe8EGh#Q9E>CO$;I*YjU)_pFRx^ z>Ig+SNF^`xcl%svw}X`sE2=YxD67mX@#e?0cSUG+WP4=&bMH3^QcrgjIWe(Z2UNMa z0xo=N*r@Mte#zaY3RBJ@lWxDQGw#w@L)`*T?BKMb@r4Dcup;c8Gj{~;JiM$Y7O+82 ztL*$|!e&+gxS8b%g}Mgox0-VJ;+^}1-cz)A;q-PjYQAh`U{eP|1=rRvEpaDB?P;GW zh_i|!W`WZiSFA(9q}~n=5#EYktX*Zh|{t=}}oKY@$YWX*0x+V&( zb|0)Dq1B+3Z2PK#k~xbaGUcp#HMP*)2L7j)NXxA1nNv?hOfIXg(`2%2S+FH%xD_vt z!iH5)HBZ#)ZG;xUp-+V>=LUv1pD(Wu0=VToDxuQ-bHDYnwik_qx zsz%0@5z83z;I?dD!s45_%Ig~c+=WtAvNbS5w{Jx9?b3lHgt`(cHdn*)UMXw;+LSxy zm)2x^(Ci<@+1|x~5W2iXSD6YPRk;K{A!HLFf873ae*}{)yuF(B0o^@XdMcK5S(~t~ zLWFi%__`xxtv14#mEh0TVk%xT82GdtdU8EbCUFSkuqPIWpj& zz26*F$nw3q>989abm@wUA#VyqW}oM^3NRxD+XFWZNIojtGo$iQr`tiU|T3^kNh?{{7}v`g}X;D0A$_?Du9PCwc#S^9NF))Ggv%K@|N@F@fMi*^Ii_a+YC;-S$d2 zjn~Ot-jJ;ZbPhvhy{>W$kM%@U&H1IC1xubr?CzB|{r;}fcQ3f3!n8Uy{g@2dwDRhB zinJeq?*liFF0R6={kh=CP?d7COpCT}n3+MY`J`Jk99N)BAc=+^ne>_!9Rc4Q4EcjP^9Opr2bu@t-wo--p?p!ea z&j$F*N2)=QYjk*$Jh;hR)PlDY-aX^KU1?!bgP+A!SaLaWrRNU>)F=jhqWTo6SI39X zQh{FY3=_d-CRe8>H*F-v$-3+Uu`|yC;#Svh48w~5VUQ1K8fI1${oiqfp5%HR?c~Ah zho|u+Ug+c1|D{)+Mcg;~MP?YKOZNXC2$}z#i~j%0qW{y?eq%=LyS8m#KmNUc+`ev2 zv1%jx{9{6XWBtgDyYJ8|Sao zdJKK`=Eg(YAr(BZT$oq&#$1K$cl>>9+AJN+QRO@ojdoP6j$HV>+AV9n#4Hoz!&3t; zDwGZM1^jFX=(FOcU#wv`9KEs+zRM186d6ZXgvBS}g_JF;4Gf5b-GyP}+(@7!(52|@ zhOaV7LPpWy6vHJ|d@#OiQx~Y-e-nJ722-dg@l}PyP>@_FHc(t*4Wws7aaO9MpoZs4 z!M?gB(7V@@B+l<*+=BniA>&Tklu8{s1J=;5B6DRgd&W-#vYMI5%lqwv)NA5CYH0eo z!u)}A!jeCq=g)gK%hq&jJN+)M)(qGt#z&GOhM6Z~|HrpIDQe$wY`l9(AmFmY@EQ$8 zyNBq$&~sg1Xvvo(a|+C6pqMMg&jV-AM$UBtGxl_I0TMtZx@p#)sME5&h|hmr{2>Lf z4qDj_Nn#2#?+)cp05L}D(yf}GJXM}U3|-NQ^uLNb|K2GqYgTv|EM6dS-3L+t3Srq1 zHKN(lGjxJoD6VGRi5XE}{Fwd;cs5pTF{R#K`+82uj()`9_47<3c4&H)YqpRdL3I+& zBOF}MpNNDbq-$KH@d>vs{U_(8XR|-HV8LUSHCKubis+Pn=z_;o`(7q!( zk(T7+saR`DjnqM*t4dKO1KyJDd%w`E7KiPn;^~VsKFJyO zp1{m-%+}O(Myep&ofTzLfB5ao9A_1se`Z9TKO`c(lt`SQJ?=guY zX#+NP0#|H92WTs&X2va0&J_44w)f3#D|-sXsL`?O$;7jkg>{KcCa zw@xt7gmQd^(?*8@}tz zXl2GlqNH?I(=PilPehG<+@xJVOZgsL)(J&N5@+k*#;;E==MHY|M%IsXo)=JW^@{=j z5XE7awQo(MNx;Dl4IDzZ4C7T^;gnFGgo?8x!3IL(&1L<)4BvO>b(Nb#?{p5s*W3rUxLR8z4N(2fN&2)uk)e~v=jXZRK3uKLaspbj9l zM2;S<|4eIjR=Qiumn!)ufH<|S8A~{(qZ_ z;HSi@rN^91+UQdu#5>wkKHO=@Uk^e_9Ilu%mOFN%6UZO*|{q(fN#h0Y;bB*4hfy@4N4n)xt6y3)g0hi8`kRfuEt@HBJYhe zvxfeikn2KbubelZ$AuOx$C>&5Mhsj(bm3Ku_cqaaBDqM{{7qEo$O3$ zc?S9v1%u~J=akjv>81TsgD#-IEyoFY38*RNp8zZoc>1pWHd&GY;+uNqSt&rpaH10o z5MMbwN>bdfS9thSZSd%`bh+HPdm!-?TFa4NPN3*H|szx z>+g@bLP`dBmI$Ztn9<&YNGKabU#Tb*F;N+e8a?iykp=TA&m};Gry+|R`R*!!h~Ew0 z?Ufg=lo#FQ9tHzqjOI>nNlGI6Sg#1Kn%sln~FC-BoB{m^J%X|*l- zaFzXqw;K7po1&@iY74g6(=hn^=@b3;%IA@K9q~$=HK%VRAb=7j9WGLiz7zn*=}`Z z__D&o6OPysNazIAa)Odog&I+a74gx>-m7B7V}BiqhyglF)0tbq#A9WIywy{S>nnyz zyp8=K7)!DTcW#82xATkRw2acIqb{0}Rf9h>0F_%^1qh&_L!5Os^q@xK!hsoH%Jk8r zB}n24AH{zxR!;yjF`c}msi#m~clg8_dfA`aQBUN;rf`{&{=`K^E35eXA!dWmd>D%E z6%#jq?_&7y*kN)9_tQm;AMBDBJPOL2uq$$@*O3*4?WWO=_*R)W^`bhs=9u%rjptq% zp_+|Sh#kQTfjH53i#uZ(JG9680nMz$e;SU+NMM$Aa(^DYNZ>tZNvG=G$SDX56ogHh z02P5m_LAl%AXhx;w74DPXiJmtJsSURLCinWV#by6XYkWz^>U+iE;I1(34}#-=^Ivu zw=bSrlS1I}|C13q_ZJaM_{s_axw(i>P(ZpGayN~Ig&tVQ*eg==ja}^qR#}J6a#jT-{mW3kFYpG5q97tQ zsgny(5NCMq;u&ZK{b>oF8vAg#@8>tyLwEVA)^P(%Bj%v2f8pZTF0 z-k9u~%!T}0yqxwO4gpifopN*Ne5Lw%@WWLoYLkWvzJ2g%fK`6e{eqn*iGan8x#3I*Ib48P^b9<8b;p#h*Yuxa1??)> z%3<^r?qiOxAD0)sQosY73{Yrnb3bH2(dnrHZ(|}>Dx$+Gppgj4Ra8ZRHnWo=#dQ;z zI0OJX1F~F}xziY!_4(Mrm4lG3-98kL|CbN)BUN!aj%_70+-bsV-SkzB9mqMMyzf$12pTz~j} z_T~ODg|By4oeCvVU;n{J@WXS#Iw?K={I}G~{_@v&qaRD$)_Kw&U2XX&rMTGMx{~mH z=cwJT3#FV^WsQ@#&WzNHIo<*2IcHKkN?ag&y{{8TOt>xNHKI%|3+e^ObrH*0xB~{& z&SU)9B;8^HGvbeiYGldmiZ{gS*=A;;ICa*+Pa`hF3K_<$BR`Xq)+%Qs@G!#2)qReA zqw_`2HEka0bmSAS_fvtM78MzB`eO79zkt%bGiMg`^)({%k5je%ftLkZ-VRvif}Frj z!{h`H``G5w4cDwfG+^WRbqTrk6uGuo=5M#NFW zKDYdCmzflDUjpJMcX{i_>+BcI6Ncjt_?pq?jsXtn;M6bQwAeJ zLsu5kL?KlBY3G*)w>+DrU6t5-9Re{!lO;j=&++bP^VR+KR0X8FW^yJzOtEFcR&oSAI6neQ_<<+@&&?O`0(lCT1@o&u*|~!!K!dA7JQAH{8EuhegM=M`&xyP)y7U zzFjir${k$)#)*ZC3wG!e{<6lxw;Iy$!rF+e*x$|@)6ifohks+qSl-v#i;(9}Jl_5} zxyg0BgM#1~VHSvCvJuvM$GUJ=S#Vk*qVWT2h-Qd|mp3*e#7yq4CBMoJk8yVBrmCQ& z21{&x$VBw_hfi#s1os9iW`xN)xc4Y{gI~5G#rP*Ud$=up6+(2Qm{A1UX!5iq$sPhp z@_Yx7KfRc<7BilYWOp>taMPbOkP@9L%Nu^KP#4Mo+mMl1y6@NWkByMEjJF2kMJAwx2``fTocr7wp!Nx0=pC$Gqwzwb<4RWO4iX}&C z7_a^d9^?*vX%t_TRN%;{%_WYa0q6GH_eyCJ1B)=Q(v%}5PiZg3nbYjh^(NhvCTn^X z(QO+$0>CT$^s=gDbTljk*2)IJ^1NJ?$pX$~T-?G2Ff^tFW;EvOLM$E7Q=KEUNrGEr ze`aCfi@>O{L5`%29?RHK=B$=MY@&IB_3G@rav0eL#)}}T8q}mEVFvj96z{k~63~P? zPG`eh#L_4G%*wGG+YpGcz{OQiUqFI+jkA(Pa3jDv!S-R$LO0HqM@nC-!g;h5ygV6; zVPTp51v>Z7R78Rvu}UV`%+vIQt68)TSv-qB#u#57u*tfjm%G$H$x2t`Z*`w+jBHAw zy5Z0OcgKn2b`^^>Qz;-ZUgi$8TYBG@*qzkMzxcnm$In literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/investigate-machines-tab.png b/windows/security/threat-protection/microsoft-defender-atp/images/investigate-machines-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..5c0d13944ec5d7aa01d60e245ad9e54f2fcf9948 GIT binary patch literal 36121 zcmeFYcTiJXA2zDTf}(tbC`D>QCzO<<2q-Avp^22(0Ffpw zAq0qs2ofMDO-Moyp(fOX^cy{%^Pcy+W#-QJ$Nj#UyJwg^dxyRDTEG5#p0yucv%a)P z^swlrO`G;yxqSY{rcK+kH*MM+yJNfXPET*-d*Nww=#5Keo65V7%nC2IdYf9AZrW6t zvWt6XoA7#P&}GNaO`9Z7{`lK`<;IDnO`9HQbRUtWMQz_P^G>f?7)BiyGT>` zL!T(`VegIk*AM?W3}8F6-@me-xs;pfB!A(bfj-Szv_Ckgyfj%;Ab#whg8?*CEWLbB zzDOPRpNUio_G{m{Aj&lW&Bp#S>_c8w>Q2=gV{N_`^8XBaegXHu^48Pe0M^dzqyG%* zE;#A=G4a4g@bEX0|4f(jW4doXr1WN*Jbd`whN3eGLX)QlDuAOF1t4houbJlN{%b&Y zK{_GH>3#1dRzT8U6EQd>T->p3@LbfI>G@CmA*$gs_kyxvlV2~Nh&<`}{LjFAXsBA# z#A9x4CUio{uJlkC%>{68YuZ0`9 z?aVHGBPs3Jcfa5oh-me<02Yu=sgt}SbZ%%MFYO%2$&d5LuO}umQhl%b-FtdL{g!Ay zihSaq$rf)rI}#jkIq8)3|1dfdgxqLrYnuS@xU%8A$KOKU;JNvK=`F#!?V|3dV%?GwHqf+LMAFfVEDW>WTQrpH+Oy4 zW3~O->Saap#4&p{;3N$}`|}*^Pq%0q9DSE1iXN}*oeNvQ<#BAIo;0lA>1Hk5f=ASQ zr5Ki32iornX?S4yYn_9Iyj|JwXq>ZhtDx49d<7Iuvy;qGauDqZDmNA z^dmt^-O6}N(#|-`(U?}(Zhmhl>l1B`n}Be%R^OnEudMqF<>D*q$gB{-RD70brp4RE zEx#;1c`!fDGK(~hdlnjssB0$I2jmf1@p>tBeG0uNnIA{g!7cANS+{vvq)HC>#+IL^ zrm}4y!&zKh>XyvHjWL_Uah7=d5xQGlX(x4k+})RMR)|+3HvwG6Gu45UDA_#tS6r>h zR;ROcv8>h*_0v@|bkF)V63Xb)+%REo;hRVWEp@iWFlbZ}P3wkDzoKurbj**088tHP z_0iBI!@XNC*qHDm%aZU?oBIto;W7AB-$h0AViV{fM9#QKP3P{;Y^RvnB5}-m)a|oW zla(PW@CdS`ONR73rORsCxGY0rN45sAn@=@=*{OX-G`5hewBkTg9hJ#f+Wol3FxwOJ z@|v>vyZh^>{^bC*K!x6d7BGJ0tUhAxJlp}_A>!6UbzVvJ-8m?jvqpo5uIiqydb`cy zWh(<5!oNO%4Z|P91X%u7&7t=GQ zC4DRE|Ij`$L7=#Xi0I*2^8eA@gN~M1+jlpKBEJIQk%~sq>~3RJv%0ehJ=wKs!W!=F+C|oM@Nd5v zuj~(b_g55X458!_nF&Kp+;J0#HORJKV;lcX>|UxpdbT@bNT4aSo~L!kkBUoGM`Z{!PI)QYuX!XItDbc`BTFozHgvJwq(}9U%MC z-!a9&HRgc!!PbVez?(7V{B5jU;z|vp*HgE(2TvvKO6kJxDY2j0{IQB6A3U!|57yjm zEUs{>#>He&ED(qUn49L;hO)<Nq^Rcwk+X#Dk?4R0etsrFGe|a7jT)9kfUlFnbYI$dN2wDMv1Z$ z&7oS?Z5bV!&@1IX%)t-Z8C~+?S4u<&WdP)l&x^#eUauaAv!uF_CQ(pSE|Z-@ieF5q zZrWE~t;W6^4{~16bOfe1F_$FK<=m(@+_Rd56QVUm;@AYf4{t2{bf~;DRS$N2hRW+^Z*pRq#99E_ESMcSw$w`Gdf;NjX~yPaJ(0mzW(~ed(^cqI#=y%$<-gEx^do(BYs6VP@4@QSEMz)y zg3*w>G4vHmP8$5o%^i)2G??-?-kvpJ)SixH!0eFu5gXqZSk<~L-HCxliq;xOstHlt zrgqDQ?|66PtVcidlGkoj6i&47{*gd!>30t-mFLV0xw_f@OKDN0FTb+bcM*<+cE-zZ z?wd$ z(3W~RB&g$Q#3|>tJIj<~x$Vg1r?sJ7c|=lvQPrS)+6Uh_w}(l_=aA~yk;Su77xp|> z^J~80(?kxnsk0j5tMfgb8eK)XS6WhMZ#wSo;wK~O{jQzrLN-$f{^<*!haO&Cwd?k(a;R_1`gTav5VEhu$K zDsExAfPO`5$)o9+rai)M{+kUQGQYibC;(W+TW%eGiP%R+7M+-X`mu2V;uzLJru0AsT zT5piRCY%*ZY>&NGv8Y=Z$#}ljxSj*4hYdkR<$PP8k4=t+~1kSZxva05z zh4XGI!kjZ_4Jj#A6<3^+7HK;^&sjAmXs!;D6G-_nRZT8#<^{%Z{>!FlWtp~bf(j;; z{s%Esn3FEjB4kT-?woC+A`ih`lZ%DEZ%Sp1JjL-Dh z1a`1{4^wi1PnVPpsj36u5b-O57{3%^W=aVrU?i=%fnpLso@9{tPn!+CGxwZL7@EiH zW0YQv(WWMW8WpYRdRBsXI?s0mGz=?Dq4|nkm4F*~9bOtH7Inv`lhdVlGUKpAZ7!ryH?-Bi2 zK*6=UK|kAKxLxRaXNSOGk&aiiS8TS(g@PRBP5wz9CUiaS(DD>>z?)O24lMes+U#*B zDv|SZvM3P0R?xQ})xx<0+Ug^A#{mZo!WP`f*;3j`AIkx>{*Tj@0-hI|+B$xW{z%}u z{ed~JF!C0H&t8`ybtAXqbI*-2jO@zwcVw@)Z|G2JGFA;@bKAsA66G)BCy89o}hRrEJUKQ@h)Ygp8 zYV{PBfIsUdRKfdvkYQcS>+T=5#P#+wk+g5un&%T^?!*K$ErOG!cHItce-j;&;w%p~ zcZ;cn>Rp36oDbNmZO3*!l)1Z1Uv0Wrp?3-Xh~J%mI{nB4&{YLZaRo1@sQm4CXSTEB zCRavr9_{=YD`B@_Z>A_OjavAnVq325J$K!PQ%J0YK-d~UydrtCK~I(ydR^DI5nJ6u zg~+H9xr3ZD`beW3bWkq%eroY~5CjJhR@Lg;5vbh2h|f-Z~|ln*cUI z_`9(9mwD_1uKP)(Fo3wfWqP6p% zmZ!H?UcuI_^V@I8s-riQ?<==n1KzCYCjf0NLC@eTcUTxBR`I(iGl5kLN1ikRNVz4Hr$y}n*Mm&XD{0) zuB+$84ui0w_MRFI1>4#RpI)&*^?~ap02_*{>Wb6y>h(6#6?K=MHO`CNP@zTK+L`T# z8tND33k}bAq-_$GGAjAhd!LtdPvO$kc88sF_2A}RXeFe|M(T=nG)t}fCmu1~FCT7GQP!Fb=my&l3j5)Cx`~R}2^+2iB(7z3$Fl6T3vbgWTMB2Q ztZ_!21d766EgGX)?tx{}xcRW|*Vx(&_lKGr0qXg?Ud6oPX3bDmzWinbtGpmrkC-1b zU7OEH@Sk@hD%jp-X-@KR^$duL8vlGIfYuV%)k=*&&^v8{`dr51D(VZQ(3uc*b@1yQ zN3?So;XO@P;w_UnMN%mixX^&0wokL(G)-j2brpgF>!MzxGD)bWBO*dIMcO^ET*mAv z+_PS(z2wqRQg$j@oY!{;gIFxr%3fLGC!p)XDXbjl#xKS z&}$iIxl%98xqgfDA;OevMLqZ4>ZeYs0OC(#uX#lWcgK21D6_p2`|0Lqg-UUz1rBP} zy~zYz8D3fq>4)ucvt=^>j2XWd&H~(h>bI$$69Rt4T`tsznk!t~GVPPpbOz}bRvP=B? zYsJFKM~E2Ie2-v-+E@v$Hq;1vf@1L_@%NvvP_tK%-~SxD%s1ppZSd>FrSwDqT4=u! zSuy(EYp9pJ^LcZ(hlC2CM5PY)A;`$3m6MPg?BPXuWzm#ubAt9)wYHX*4gLt`I6dXC5~;Vl5N!Bmx(;N@Ii9CKMf;6`=GCf(Y?_J%m-DEmlsZa zw;Md!jQUaS5CYNj)X36&e2qFAd{@Qu2L02{LI* z^Y9;#OZw~WeW;3Bl2=|}uDb_(Iv z7yn{!pEHpQP1@%z7_NbiHC-r}!Emy$aw&aaNvSUVe0>w`n@F3mDykr448AfdEp@S| zckwu&c_d=BihJ$W^?W4?)ZT0}!u9I9ETZW4Y3n|Z<81G&Jx_{-Vh-u-Hf~amDVxo< z9AB%SFORUQh*qBWh}sMf45PWPHobkIF!X&unB(X8VOV%_Tl~^dR3+VySG*8|sI%D< z0j&cXQ^!M5bEU)tgVV~$qV(vI?;rNHjn%0mzO5Ao$oE2YS~-Us3XkMW812CYPP37s zeFJF*a$l&go}AuJS$!orv-Y)^zeVM*Wc|s%T{*$>Q9|Y=$ySYmTZaysyG6c;+}=?p z?m%BLV0M~7ZeI&3RjoN7**dhbc|D7S>A($Z3UsR%T6*Ray~b@5F9}wXfR9@pfHAKJ zpje9eKmz^6Wn#ex5{UD0No!eUJ;h znM?-)GxBiFHu|o?S=MqvG5IQkh6Sl#0K!rMH(L&)d48vB=7lAo30N3K&&H^-t?_i< zs0OCR8J}7_3*>TMfha|aSsI=zo1KV1`&R>0>J@hP)u@YI-CRK}w$%yfp^;|`|MnhA z>+Hd(a-b#GZZA9C8ftn#M&n%-hwATt3=a-?WvIS?Rij%T$keX&h)|Z1xUmGxkmc-Z zZkUK$xYgmBRPxb3h8&KLw!(#3&t9UCL!Q7ErsU8jhSvS72w=q>;nOQO(V`3_%G;L^QzE9Q}M-q{`o zeKqZLBx87B3$12=h98QttEmWYD>SfK1~e=auaqhg`Gsw-=Cc6_s@0*o(ggD7+gDkg z->HVr-+;FMja{aN)+^XL1|j`b-mq@FFX>!=?A0YL}5SEcy%n zyoqu?K!5eV=<^Q;D^9&~|IcQfx(Vc=6>50h``M%vmiFN2)Bto&5p9;tGF}BYqMoD; zp;obxSF;eGU~ixr-M1TiMYFYS?pBC1l;&;pVSZ1XtA_;#Mke%Nn~(EmhD(6VD&I#Q5wkO>38jT{pb%7f9ckVDvx|2` z8yU)(LnIHaxo~CG#b|hfpf{qeVAD3<{&AT7`bGH+mZZ zw5qr6S_|0o@y$UnY{-GaEyKaPLD6G;?m21XYFdo`0YZB{92Nx@t21VTRPv4W`jEns zaC8*!YYrR#(=cN6Irm(h8G|#v#S8HqlA|XA5!Aww$kZ$Xro{_OX}s&o-(9d`1R5Cw zuMj*rE#rpLX>HSeO%pteeCDaP-^*no<-w|4GEUfp3_>I1qzL2p5~z6U#m|E|V2{7~ zlFBExd$NB3e{QF4>}ob=W3{2nrG?TVtQx}xSc|(UoOOxxe9tO)G-(`XR-syxK0S}= zhn)~twXX|jg{pRAJVw7y4OFP)x1@_~MUGC%Mb|r(4ybR*1dx8&(izfSUY=&sk22CK z-ZGo--KavyT&CJ72bfTj?&4QIu5vw;NCowv+?eJ?tkR4KYfGQJQ$w|HqC#3EtrZ4_ z$3F0CJ-51~HeVEzynWuJt_#HGE*VvcClDpC!wh7|%5Q&w4`zyp1p9=)f*R`*)x& z69-QWl;q%WZ)krS!@iRN(ukpOm+mgSQxNe7s3}#U|87_-U2JdEfjG}g6&c9vVI+Lu9cnt~1L(~1-?FZZVN40vni;9hSjBp|DTW2m_s z=TH-kM3z$BjK?CtV#DcZXabA43ZQi%P2>ax3 zKJJsAHPgD#|10;9n5qzi{()s)9S?RzHFgjb`o9-^NZ}0#YHn`qJ}9jA>ZG;5*j&7N zr`8!zl4j!bzQHzxvZWsjDZhe8Mx+^D>YoLjaRKa8@`l}t`VOsaiII&r z>oEEWGTgi&{>0x+?!P%lMJVSP5fc^bTJ{{H44Kk@%p;xzxB?Ee~5eJ!~mXc2_|c70I>BwPD0%6H=1520OBU-G}V z#Vy7U_PXpf<8K2O3f3iBDCmi|+u-U!AN*~~0&BwigdF5QhsD2H+`sSsud(7g_vC|z z|7RKUznApmoOkkXL;h)SpSt&J|LQA$dYHTS&g{RFzz;X6to{cm_&LgVM>EC0E%nEF zLG2&c{P}#ue@ylHUI>{Qpl)Pt2?kG76LWl?{HLDl`6fHg~OY z|B6OEt=h$;;RcHW6fgb17qheW=-uKzl&0URM#eD1_P-rpvF3rMD`@zl{P2q_e^aPG zUG~{~@y#~>b9aM|Y$g-{j|2;rzAG@<+hEbXdVWQ~NV077f;{Od(B)eZx~6!~^Z#MC z>f;tZa;IT*B8@m|A!2Gpe48_Jmj?>)i&gxunB#6{u`vOX*`y14?aMZ}Uswq8`9Cks zJ!`DUR|YhE+OMbYu1w`Wulg>57-txVb&_@LQ?L$wpdSW_>fPTIwg>tg^%b?}^;Rno zdf(N5Bx1a*i>5H->+BH4aTm4=RuX8CK)@XQEqIrVtHA^c;oe=g5!*;h*W;Wkk8 zdft5e5;o3KicmLcV=|)$2iIcnu&Rt6p2`i?hfbJ6&O6`D6mCk|88tm53tp9Sz}gLF zdC=H)wCRe45CZZm6~QELgK)o=(UN5xc2DCb{S!#VLesDlhIplgFFde61FoGp4`#UW zxZQ@NL_wu0ZzOCv-Ei&0MKt4eC`;F!_S&C3O(tM<)GPKqhwX^0uQ7E=d|~mQ8Y*Vu zfO(+?ru9@Mb|`Ocph-&4L=84&wVxfbKTPn*|f z1qhQDq-oX7iY%HH>PKLlSMD=h!Gku0nN>B+CDK6st3%0M{u-X=YDdZ8lkWl$Qfsra zE|C!>&KXbActvZolVRhtWniy}`~eyi7C9VBtRAG2)UgRbgt1{o=nxlT`5!}P0W#vaeE>w)J_N0)!o7T3Vxtj0;jrl{<*_KjB2$2FbDuGy9 z-Y_e?5~V)!WsMCv`Ntu3pN=hxJ0VRnaV8db&nix*Y^})HHkA?xA+$l%zTDz(obq^> zy7SU%pLo+;(-I4yv&~AtZAW6(A<%wf-FurL+W8?dxS9dbNYn|zA^g({ECCEDX{sYH zA{@=8o-^@rJaDKU2s~3iZcK}SYUiLRsk7k1!X>Z1KduA}U+i5wM??{-_WV2TL^Mjv$NDJ{q(p7OT+TT5vh^1m z8CW5AZ~<>Wb>X9VM{tQPnLeW-i38|!yw}=MCg`C>11H#Yvi*Wu_dPicpI%`b%uaJA zt5ZS&QwB6x?KAK3)>1M$gQL;r7IpVpUB0c2ciUXA6+zmm9fc;7mmiHigM%k;=Y%Kk zKVxNbdw*@}>_e;ryP2GDe^Amm41FZ6jCPGuci}GQc-v4)r6(?VSHF@tMx=Uqit~zF zGtG#-F0VSM&YQQ?qw&t>ac0zM&95mN26m-Ib#kRa{>iQSU9|<|$<9Wh)7N+A+V4)h?d_IM?J=66 zrM?z*;Kh);DA4iM zphTpm^Y{Qb`t)cK4@+0iFL=p){FHV-hClEBnm0m^Fn&KoURi&!fncW+a{-9S?GQXy z0}UW$ZaseeXu(0lGKJm&5V}sr#NkL=qj)-DpHtJ&qM(?&by5X#iDi^3f;&an>ojc- zDrIcrQ+F5IkhZy zYj7omI$b4OLTbG9+N38!u>Iaw{sP}>QO2vihNR`Adz~V$=G*O)O7tH-^M1F<#Mr68P!un=1)|p& z!$>6#uRP=E^#k7W9>;Jk9*xaSD5D{12bu@#Wt;O%oGN=IwGXx_?jC^VoFpBtH|&<@ zoa#AJs-zJhK0Uf1rk-Ar0oY=PNuo|1f)tuxZ?Nb&lkvwDIhtTW3^Mp+2qTzmOW?Q- zR7{<ntO>OM$Tk%o5fmD=Oi%maOhOCq8l|)KJm+_F;I!;g`76@T zUAJr>e51k9uhSq+fH9zi82G7Y*0U8?hO|N~h1Dx&bICr`{PXFuLp5U%W`&wJzOxHOpG zD8cr-9_A(^RsMRmB=%L4{X$K=<(J84MvNAoA|}7{YWvtAuZ@#q9>1Nq)hcbzGw6p& zR|+lqJZopIw$YV??`lI!oXU$p?KMHyKAOWiIb;6wy_8W(eT#|1Ew^3qpZ#7wNDIa$ zt>T7_Hzt-E%G8MOSNx-I?Pr!*bEp-&@U);9=WUkm7)w7RTtiD)ci|}M`(VfV*1_Ue zi(h2}w+Oc}M$3)OLFzC2Wn>fD~f9rE6*?F5*^ja?H;WK zhcX1k{;;%gp$`aa=|75mqtigczC+vpsks^FE!uBR+Q27F_)36az_&t5X570^tFAXB zTdPnCX@a3TFK`^Ubhx?#yG{4Zm4jW+>8L-ElQK;)#~XncIO*8q=@TFi1$uxU@3R+} zh8o94Z3ks~r74OIy9t&Up!Ll!NKdaJs8?CLkz*Uat=7)%H$#u4wZS8Cz4Kp(9r>RI zwOO;RB6yK8an0V=`WL<{kkjgQgDG+<@K>}iuC(R~(w_h+ADVe)Lj!HMWW zU%~V8UGFH`z$@F{P}U4K&caBtQDF&K2=OkYP02w#fARpBn1GIvxMStT%>)!l(nsH; z_L@~6KI0m*Iqgm=5Sx{CbB@Hz|Z^6{AgIB^FT!J{}Qf$ z`&dw7AlcFM=!wTnzU!?Y#*dXeD~l{m z;#Hj|c&bCHuATr*`%P6`87JS<;J1v34AcEV?=eVr%t1;wdJ;0M^0p`AE z8hiQuYs)oO_)oo3$Trl%j~2zsncPU68WQrV^Y=Y&=|}X>ddWM%&_>uRql4xmDG>I~ zenqL+!s$x>*b?qm)`l< zH%cg>>T;ACVvf7^SfOp46HgyVcAy2NZ1KOmj9kTOn<8ih}1#zR^TP7oGs~!Y90R?ucJMIQaN1 zg#LAcZq0G%ZR^!jvmJ3gV<4oV2_x^gyYH?)zxkLjXR|k2brRixIzv8r7QFhxm&f+k zzP;bS!aL6jr{5o~<*X4CSY;Ag0@~2N+S6C_1O?i$I4t*HWm3c*VccYZVunFcGmcDz z7aj&B3R#|eNQ^pyzlDj-fltwhQQvt?vS5E_#VvjbW6q|j;K{CR*O$IlmfYwxkLkqX1c9e-ptG9;|&2L>>nOLizs;Sw?6kQglb60iDt z2etK#ahh^&`9Z^^_t#ac=9|sYlegZgr@5t!bSHX?W6DBuFYa8^PI_^LQ4J8f*3N7$ ztA}RNaBD3aqn_{_>6o!2n=xW`zFgu-_5l_LmTX=W7tU zFe4Dga-#g}1m2MPz!P_Z2Sah1}M=Adw^3wqARbQN`-}CfeZ6h;v_7Vp^We-~x0ke1&>U^V- z0z|Ml)bV~{3$00>?>|YH-jkobCSpih^-hn{$PeMr;X##`9ZlZADdg)~&iOBo#Z|nV zn7MCg>qxy%6l4ULMD5^@)rKv*&@`SN_3Gz7y}Aq?$1FxYd^K{g_Jl&(*2@>(*5anU zv5D^aBhwHdnZnRJ_(caeiqZ4;x1G5zho%gfv=VeXx``uJ-v*x0mV1*b{9COtIu>q8 z=-Q>Q;Dwld+UmK%-YTXu!RX1fA%-6<%zu708>k~tF(F^4arj89=7A_{8+}g1oa01WoJL%am0+~AG9r}fOUzeEhN0Eh0 zrpnB>|FAXrJ}gWFus)E-5+^<9Mp-6R2$t^2*NwtnfS!6b8w-AC+1|w4*VzF{3p8>> zAkAJdwj?9J`=dN&(v-IKS!fAv?FBJrDV4|(f+B3TGid-jX{h-|8uhV^99BVGe`DnB zUO`;;iW<0F`+>zBoB}^Ti;f_=L1w+z5;FcTRwEYBx{KW)*A>YbYj-Yw9vY|f3AtUPO{`|?(z|qFa zNLu<~xh7f!Wm5B;!%*c7bE_`x2an7Pby7y2;+p1CAfEH&c^VlLDF;MMB~Kg<=5>Kr zt)ud7P-KvoVasaS){AjuGsT?^o(-ee7=#ImL2JO5*|lNaF-_QMbiLi37;2J#yrg37 z2=2K_KFVb}rFuEcBVwe(qyfPkSaA%$E^mU-7vH)<9sI(#01CeOp(iY4R0*E@Vb9V5 zuRDSMo_rgl85G{;)MrRhUf1UsmTg)I?xtIgJb7G?O2B<#N+64M)dac)PYsn2-_A0I{>9 zyjB89HLGJiH>QicUJ%fvDNMUVtc#O*mRp1 z*;VWHZT|W&CWvG#w>UYc2@a1z_#xzMHP@&c5;w-OJk(*FyXfV6JX&3Z_noFrWyp*_ zq|R>tA5*LNTLvS1vAFZ?H%rmG-K$LA>#;Ey9RQi4C;r6Lm-=#izU7%&p$_5mr0bA< z$8A_q{z#Jnyc|fOJsX`*RuWw-V^kET6z$0@eq3ED?mgHYnH?upje-^~NPMGJTrqs* ze`BmTmJRot)JHFv>*(i4`>oXbYm>!8fMjP_Mc+u9q2Es6CyjeHKk%(P=|W(r`pK<- zAwswig1pIizR!3HpJk>e*v4#eZ6h_c5U_%#aSTJz--Y~Ivz)Ns%y;$JvF^GDmT|ihNOv)+pa;~YqtQR0?VL?-ePzOX+xDG) zWCiN^Prxc6RnsnE^TVC<*>;T4tPTPH0tflU{Cw`oox*K{cZ|+x64actWfMv^vc0~` z2uBK#+iD!q-Uv5Ej?_FEo|STgB*@9A-`=0|-$=fJs++As?>@9^zHB&C2!p;(Aia!D zAdTcXlRw+ES7%O>=0KO~l6JPeItiWi>(yiTY`6MHkmt{Ta$J5c{4T8SxS>AQ&;-*_ zmI`_(G}IED5bTL&q-z6Sb(w56g8BT9;QYt`7kAC%n=H*hoL74E8^s`i@Dt%*r2mhT zyP5h!N0t9OYU6)5TGDWb@T2d49m8hrTmN;rDNn)kw|`y#(Y;rD^S`ct_x|taU+6rr z{MXN$dJdT>{`-1nw}QmKufyU~cmDhOocaHfulKT<+8%v4UrD0_>D?ea3 zxtI1afinMV{W@X_5^K-1^0_DuBTX{{Asp@Zim3VbF;m2px|YBU1o|Y9Mx=e2q>M^T zcj~0n1tK_C95|0Ad1%tKAe;o^`;y65v&eV^;vS1;6S-lWZ4pc4`HNTX>CPBdQW+`xg+d$QSUaq^osy%^06PLTgHqECUr zFP}Uz=LF3kN}a8WnR}Trv}P*?#RA4txxM4U$E$7HqqVK;jC|J*We0>^U7v>_I2ua{j|B^R|%H0gNCPH zEA%>xSl8LvD9f+GtHdF$&*Sw|lK|eo;Z3?Gg8zW8a2=|(BC$kH1dI82wHnt^eipsh zReo`?Qfl9NtRlACB5FRldy`| zbM=Qq1nH)VrCo%N=6y|_%@!J7*YGDGk5u-J7Ss{BN>7=`fAG8#cja@_)%HFimmGXe zvYS8WO&JyS*zM459L;%#h4d+iX3N$1q+1hYBf5U<~mK0f2{z~@i z$|KE%RF12jEX`w!;!FZSWkb|W0) zj{4^#$CG9~#Ip0DajC`P!cQ8x>vLxV*_O8!A$yRkP=S0%B(}^X;UaRMmyD+FnzIc_ zpxSm^i(dm0dy)&SFZExRHd^VkZNX1%Czc#ZnPvd7H9N9DUk)@Y)G}?~YVlE5Qv1m+ z(a!f_XBr%)Jq8$Vp;qh8<(p4$-;r(E8TsMFR$#krT$XA3pH{{3mP7turM^z=s$mpF zZzRzyY&5!cHolcX9mR1wsH<_STY-sER8`z2@mh;0D@WW#BI=8OhR1RIw${exEWvG8 z{`Yp9eH!Hz^`+N3WsVR-1e3=OZ`$->tg&LY@%-BZ$P6ZT0R}z|yB4M)&={4H8BI|k z`Yw-TR>W-RJlKl>`>x6j9nfxE?^C5^w$L*X+fJA(3isjb`|!@sZUF%#rg_TGy(5iv zk^Qd*hrzZnAT5KdOyYe>2v9XuMtV%g#f1cZiU`cd$pVY{Jq`t z{%<;JvR3pA22;qgEjR0q4gZl^tTXughZDPDJ8z0!H3weIm_1C9`r0gIA>1HoNwEmB zt~Ib{eXNia*PZ|=4qtObnh{aHpMVWXW~P0~A@UR9cA|I8sqRlZpu*sDmJ*ZE(6;q6 z{rK7C7)!33oP;%D)WaESvbS&XOe5MC2}p#=Gz|C|tB>d)qQ3F6grV$547j1t%PAtu zb6GhwCHYK5%i1Z>)DMD_(j5@c$WtU7sOIZ98< zx)$Zz_Iu2pIiKs&_$0Fy)2MAM|G1MU#}O z0NYVDcAx>`6)Ynh5AC17KZ9@!@X0;Ngl#z4x!w(Kj2q&g7(A#h-g9|1#%uj>#Tw^5 zLHCKdS3P6o#>*-fBh=*leG^xdt`V)aGQIBe4s&{$%a+^Fz1rauhj%`EFk=zOjf>u} zaJOoI1Fd8NEs4-84!BhBPk8%*gNP``d0?{be4v`1R}Cmf2?3kAb-uN%Lz^A^gqX?w zn19MeXkfM0F26HgrmZwND4R&pt-dfX3-~ccu2B0&s9r{6*$P~?QIIoeJ1)x<2LfpP znW8K_&f-^8Yy|QhgMP+(&eT0%7NX_mBY=1Y(rU74h@tb65}N;_4EIy`-$;R5I(TAF zT3(IgYC#u;|3Ue!uaZi9v7qB~Myk7JZ{ewK5)CZxWbNpHT5yP^-mJl`UK-GK*-%Mz zy=3g z5Q7~-LB$_mFP8;yN^To_jfxZPWbs~x&fWSoDdV~qWxR!w-@R9RC+;jI`N&44p=*we ztNG@%y$A()_I^ibvkTX(_<;h2YYv1a3_RVC`g32g=IF8%cY{8aH(r{4)Bwu&65cs$q_48zqho#*gS5x6qO1z1!)6>#Ab=M_vP5%QHk)mrZttl^SX54if& z2DayDTruuE%$Q!WKL1wI({OJE@R0n${h-98R;OhHIsaj!VZM)tvn+j6t+biqwngLD zJcA=VV|y8Wcw>^OaJbSXfoM(m~U3IWK-!B@Wy*98^;m^}hP@vgS?J2Nl;aKb1f1PN8MD-;OnVX8++`kMP@& z)i}X0=0@oaR1w`KDSUI^S3S>nGV)%4Qq?yRw5%v>Jet~OUh)bwGBW*JXn5(t!OV_l ze%Ehr2(T~Ykma{r@pcyPG~Nk zc%U4tmmI>hpp9|~S)_GDFp1~P5^&rg;y8x&S&6myoAT{II{&9}_L%6S zh=u&9)3teb)+*fs^nD;+fE&ce(ue6SQ$(L5oYsi=6nV98uYw8>B+ezevuYZaZmLhz z2)}(>R#CfnVOzO<+{XDzwOX4dP)FEeZ6ANP6mCCg)8((<(aw)kazmihReR2DvVq*I z1&(>^l#kJFCTlB8TV1rXi7b3%x#x!lYRb>cY?||hS3DjSPaF%6Jf!}(p93Olm7kWb za1ZZf&zrWI%G{tk%2sH7)jgKrzv=O2v%=J?Jz-C_Ti$2Kkr3HWfEDn4UAW5$z-YW? zg*nhC4fs(?Fwm5`>u&)|0AHyB?^p8z*&m7JAPPH{#g*a&;e=9VOL6^7k6rg{XRLoI zoDil(m)My&YVO-5x2Vz52K0Hl-7+T-16?=PI5uKk#6+z$>IJm@5iwufg#Or>Dw+)) zeF&)5g(}uSyCv342EaM+ykUPUo?c*}L5h6ZI9p}XX7n!Oogvq=N0{puzu!I8#_QCv z5hLUn>0j${G3XV&5UrqO#**p>nJbn>rZ=8*8S}F{b@c$gX2RjxryIm#wKNj)J%|-8 zA^0ZqySeh)_?pA=` zcvjT)q!b}Zwous(A?sMGv1BWeWEn-)5JL8)F=QKr z5eiwRWlzUO%vnAx|G z3Y`rU3P-CiEAtP!6enk;Zv`Zp7c=G4>ho#X=f(=}euV4ADTm=se9R(I!6+*$p4&D1 zCC!{%FegW{JpvXU0P*d250tpiRmgdJ=4T&N~F-kwl8=~aEK zIaNt9O?B>DTV}I)MgNTyFFwbjT~Q@L{00}z+8s>4bUjvAdvaXVtxUM$*kfDAEu9>@ z0_4m@=a09&T*|frBAAg%R_pSs{ZNd@h!Nr<8^c%2vof&L*{b)w-G5G48<`5$C@lc- zDvMYnJ>_HNb#;yxNP11eXHHn977d1|>5shhs#%b|sIZ-C?GDQ?#!dFbQ;SH;$FSpP zgoBUNM9rOC>PE@C!~QJ;AP2_-+o2&lig82k`p)IGxxM` zouR}KcC@y;V%(-O}(8)Xp3g9y+b()pcfk z&Rgqtzm>JTd6H|*?am;`m&d++`esLRr3fVdoRv2oXDj?D;|r439){)l*l-~A}z`l_kg^@H`u z{mWv#j6;tqWE`y}J@#(~(dt@)7~JSMmHfD^H!rfJw4dm`t?m2&|G(F@1o-nG$i#B^ z0gIyBRLxRKmDfzVsgaSJT}KLptTeYq5gn;Ysk+hLHWnLG#e-Lk=yt>(Ta|C#neYNQ zGl5iFbpD?l9k%*l$UP`-?$*1p;GkmdrtM+K15#W5NI|s+?jA*ts&KY?W{#~>7GC`s={;ZqNsbB_Svv{ z3D!e=x=NrVC#b7>(rx;TeJQu~RbrVM4l6{Zg5p1>gR&k#=B#zyky#j8+I%sxFX_Z{X#f;CKA;4j`Kf^w_ktROu2#@3* zoL((VE|2%(HbUmNAH_ada9E~OGle?q#-h*%m#hZ|+!r#JQq^PKR$ghcKb+Sf(Bb%nI*lQ`YXHr*7+hqT34)uQ|f!Z9q+LJNItjH(ne1N zW2MdyIN&gvW~(RHaPh{JgFAs=R&6(; zePoKOKH0&Ff}B+KK@@gpXym5N;?VD4R84ZOZNI1q-LyF^)MUW4-<=kBPDO=x7pj9D3^cy({qLnUk=ki8JTWurp#UkaA6{ErsVAhK+Nh`hp}T zWe-F(1YR?rVSFK$F%KGlkV9W`{ZZr$p|-H@M9%^Q{4)rnQ>IGnd;Brh-S*r=&3+x@ zi$0{s<)dSm8XwPD!UsOPoUs;SFp^79b;6esE#Db6o+BlKje}fLy7d02J-^m+qTIRO zMe&hL=C+Ch!=w7RnWFOXrJ*y!CG5k{T_Y}c{%mUXd&fFb4VlhIUrFh(Q3f=De8g%& zrz811Q%5ZPIA29`8cj@GVvhB#GQEMj$tp!Tij{n95+Et-o0Q?eF9D;XeH1gB{czSK z>Z;wtMGNz6^`z_B3~wg0YS%(qe1{Oj5phofHO=Urj7x*eWI7pT+#r@>@fx5@2h#P8 z!W`*@D;ELzNFzi!y0ZdS=^eWl3MUgk$$02@8>o%w6(Mr0e}JYc`7&T97l;R3+d70u zMPN<)lPscQIdj5|V=}?dPn`~!iQj_zeow zYWvErnd+e9(4Js~%!Lnra9IQ#o_?wM!FR$#Dr;rKt$Q zf|}>5Q$U_h5$i-kBPW)TpLKWCDUE_h?bUD|=2Hmh(j=1VGZJe657u4Pf5f%%6L@oby7bC~Tx`t{e6nDH_HbNE1x_h)*?TP$*t-u&uo+0ZT#5dGS{&8sI0O2r&>3~ zLE?1HWsA6R=~OwMSl-hEIdcQ>j?CtKQI1-1%*XF@_1fKU;&3mUAr&m8iYvPX2m|O; zH2mFB@bt(fCu?6(6&qsKk{Qk{Xhi4&@#dF^5Q?Wy4~t77xWCD=`UU|L-4E`N*w3lq zCa^{Stm{vhN>*@yZz~~nkO-eE;kPk4v#!CX`FyAEn=J2I;O{=S^d;k=45U>WtRkp~ z{>T9Kp(yfo`!b3JLrh~>^hd7H>^}lHILJ29QTd@7xSui(ScaH;_S}xhcA9#lW$S1k zO)9=6d&3UreAtaUSE&P)E6`!O)vtZPW7|qY>WMRrZI|yi0C<|^;i0GPtn304eLD#1 zB9gL0_M!Bsl`A!@$#gcM;@JslV_nd>r9#0rmqoN5b@gjS5wz1h*Rh!3p%h zg(T}&C2Y8Pr1(_@S833i#etNhX_Jw1?Ghj9#VkiTybxIiHmf*)FC>8y=Jrg@5Zoc{e<$WAH&;Gq#g`0I?h++ z3!?G}CZ~#5cHa_V*;RMKD0tc1_Ypf+(W!x0CBxafzGiEK;R?xAy?xgW!eh?PM@_3H z)%JMoijm1aAZ>hXlag{sSX^aNN{ePpcqwMy`J3D&=Re6^pzH#@328OzsPV3>UI*pE zDwF#9qo8F2hDfi^#rF;eGlE2;5Vkzhg88H)9IMKxz=Y>c*waN=A3Am*H?9^8{+KoF zZjOktwdDaLLxie5?xG`;dwg?-=U=J0VrMnGbP}#F5l2JEqQURv2>2Lhb-2(nZgok* z=+HN_meUTE&DpCFhsVlX+E>RRtF~41PR4>|?>UV@pAeN_@#Dw+y7=r6pqarGIf7zY z{@3i_wl?3{L?zE~1qDi`e<50v=c9~9OOFLD(TloGT=OoQW<8S=!+BxfOjl0YryG!Xirz7g*H5LYomyOlUNpV=S zTslmUM>1H!V{Jj!?E0gy3SO|O`H#DMrbX2hFq2_&sR7z(Hg-6HNY49Sx|YAG&2Co4 zNadw1oc1oj;k9$Mr7~c8mm(6x8~v1ev*fIWWv`zr{V>fbJ=u&DVEk$#sW&!0E1p%j z1=`M+9(;Cx)+3_b=-DCo@WRenlM`N#QOCdmr1zl+Ck`7`qt*tpiub@ zVZC+-H#Q6W9d^4MD`aDGh~_$hD)HLiYGvNvYb7~1`0I@NU$jy?m_eAkaqbfTc~c#W zxZ(R}f1)`K`Rb_#3Nh|9JXO0_fRGg`KIeD|fcGz*^;? z+|)Hq^<0*wp7(JRy5OkWBG_jOOtliQb7LP3%lvBr3DloqND%rG*_qkzuAu6hMBsel zZR0cK^#t6AVpopL{?arG%@Y;DP9>?x*wWEc0g;}yG<3)D6NziOLQ=uE2& z)OUs@JCl(wC;cHv(M-t9Z&~F^(%kX6m#Z3FFFTg$57o(ES^x#~GZwk05%0#H5NDc^ zm6j2G)jB&fUvbX7IWqs$HP|9Uznkey*&CNs8GU3YBEK!|7RDAbDc^~u~vD(kzCKmtdB=hCOn3du4>SxU#>h6EBj2eC+B%8|O z4zolezQ-|*%`{^)aM7Y%AF>(F-{7WSfy)GIC8A4bR;xCkhg-08T~U4mg))^qHFD+( z0YsN!x$U(IN(J^z zBa#Opwz9UTQ%LYMv%vHtRcNLP{4M^-9b4-2ymo34*rLI?H@KN!$8kX3W=2_y^KcW; zm^nHnzjuGx^d%;D8@{(!gk?e1ii5Gh?w^2jjZ-0X)a9kQjaH;^slZPoVJ$H0w$zPQ|-MdxRw zKXSfL0`mkXCVQ(q(o7Ym@S1KS{=ybBCc%jw`jnXck1xqfM??uTKT;{fWf`?bz3bp` zIXb{1H9!*Is7s#*2Q$b{?|Mc*m3uAk%M`Hb^35QLFgW!RfSp>;z#t(hN&&UM_x1c9 zzxVYwIN2g-Ioe+u02NxYq!xyuf>lAh(nYVdyBm1H171ERdsz{JX%TDvf;LYPn4h|i zwO)R;V%q!$)u42^E7}*lQ7oM%NAazEMQct89lqaBPCn#vaT_E|diD>Q#@{}b+^KPJ zhor?WEdlvms>fEQrl+PCByG9^J>U0b{w`^8tbg1jdHfJX zwSHS2{-sm8!7Un0M3GiOyVmabs^s-Us>?(#Loozm|mI5u0whaG&rFSaWV zpF*s>UlSMDbpMTUbDoyb&Y$ z#X)p*_qq}&c7dLF8xt>|zwg-bU0o`y2|~;_*RVrtis8E+aN=b3h|EtAO>*Gyu_vQ2 z4=3y#|MRa)!psScZb_w)bAyAR&rmPYFL$-Q8I|4J3& zrfVD+@E+rl-DYyxHiZ&!F;EakGjS50y33oS8O;6}tQx6T06T!sjplWbEWS zIUCcBac+>4f4S?mt~C|575*ZNrToR-y*%BW45)SZ=1%I1Sx^SId&cSiv;O@r zl-M4oujo4$xZf9AJO6)9jHZ_V0n0_Z#Gk0LP9Jel?OFDKg*;G1Q~AJMC(#rIPZv>Q z8)B`^2sm(}-KZxrfn28e;>u9X!x&e@IdLOatd zpse6wWBSFt4d{{Gs+IC>HZmn~y_gC}t>3tkDh;=9RM&y1+<^`GvNaQp_ot<#BmZ>T1HhZ--Z5pGxEF`r z3W?6oVF8);j0A zy}&?2tXv``ZgPo|@x%g4Ct9XQu8sliqh;T~bmVy=Yt+Q{l67q33+ls{IfbefNYH4h z^$_e#2J8+@?ki$fx23XRFOCdB*)Epd_$vPlEW@BpmNlmKzaZ>(x+1DQz|R1nQXI2S-&&m*>;AOz zVOu2@ZEf`&DVgQ+B?Nz@6^`C3F&42@-+{Ub6pIBYmEvUG1f(?cSqMSo0$R}8xcN@_ z^SP_0wk8$2r73z(;H`?;=#kJOr2((gr?=0@UUJ3{h%U?Znj5T@*uSLzF`7}Eucq2WFOyx6|5 zbql1(+K{3?RL4MD!8FpPeU@gy>ha(P`q<3ki8$BS`4aLF;k!U5WKTe*JvV!#-+fpi znN_7P{8v`>#%5NvO`rR1RHeH_cLR!08-mf~Z(E)F)`k9Fo_Z#Q7lG?>zjsq~tosb} zS>l>pO;L+Xg3wPcUWe3tRj2HBK6rh(p{Xv1FDL@6g**t+K7vgZAc=Q>Q|XqdOq8P$dTNN zlB@mtJxooTA%m?{%ixKq=;cuDrt|j%(TgCQtgrxTK{;VE?ES~0(c1=(BvRxK=p?~e zp~=O^MI2GnJ@6!WW=Rb4O4Mir#A&Y04!11(xjf71aa5v&OH#WKvb4}m9FUIs_uj>W zi6zf<+vNA6=Zp68y$HfSg$HA&M+QbP`-pQm%5{fDy2dxmiwcpC#pt z2;-(lgcU9LhkQ#FU;T@)>h}UpPmjzh!VA*Km^c{VQg?@$)c4T}2(qvHMc)A3zP;pf z=^rYT-F^yaqhLtIC#OM^>cVn$&aCW(X!epDzG?Y6_t@C;CmtKpfe&VqF7w5#*uIIE z3pN>?!ZPNon1fKwIu*F93g2ACwv~kEWuAGMQmk!`76RMP5uZ6e5ap|#9E(oW$$jrn z@|+qd-~|;Mcq$f*od1DF*i<)L%lT?2r8rhiN%Z+2Y18n@L}aeM%%0>7YB`hCcTK%Q z7lN5bHbM`8c>^p6@k|{OqQ4OjjdW!!IYcp=tp9?G`pa(EHT2YWKBSN{?hiux5qK6jSC^jl z%$hgXTkoYU?;r%lMyCiOL6$;J8mmG&0~ zfkW}d2zU_w<05CvY6Apv%&d0u&=@o{6{N5o_^FCuqae+FOP(KaE*tI;=v9;lUWBAZ zW~u(|q~I^3vwXC@vVQVG^qX929|I{6WEc}Qtb7*AM&F>42IuwG{=O^huvOQ#LdE;SQ2nD3T-SI%(!AEu(B}%y*Tu zE^5~=H5C{5I|n-=wfYWppfdeth)D3sWxLc*3S|6Ca9VdCygg@H0DoE?v&V<8bKr`AEfL2hnsT@o3 z`I1*ui`FpC(ryvBY^p+rw&7x7WKdG%6D6l5y9RP@_N%{woElL&E?o7}U-Om665nP^e_xdxS$HS492U;Lu<_AMO5tM`vs$ca{8sz2Xw4CpYp)KkE+3cYUW z*s!$47|t|*fb$f1wJ0@vvXavRD`P{@hk?5T2-WCSbU2Sg#&xqeTiCm+_4 zGY^Fmn`;IoPTz!pcRqo%uBD;fpRKH6(KFGc#eg>d75dYk9BwPBAKW1YA>`rCH2Cj5 zT7*{=B&gONZC$jf0(Y%m|8%PAMS-SjR{6mq69rhwkw$FH_)rN;M{vGwA7)hET$7sQ zB~`NnZ_M(y$428sZCeD8+L54&2yv@+dFX>IS54pDq8MB$C^18t+GW?`4FD%S4Z5#b z5{N(vW0GuV{I36$nL>VViDnG;J3m)u*zotH6 z)Yv!|j69+E!C%P$xh0V-Sst=v+o;5B;2;uCXqB!#sxI%`Lr%`>kEl^8z zqCE>BZ*9g*?WU1Rf3nj;N3!U8;pSmH3OOq;#Y_~cB8TGLx!<1AN22(Sw#h2@34>$d zsC^w{OV=!*&}>)eg1iM5b}luC$kXjndzCaHE&fshh8roZmGkQuL0(BVZ#MiCf}I}A za3Nv8&vZB7TF6|i(5?2-Pnvja^P#I`;7#Pqsnb~gZv7A$?fueao>ys%Atk0$dF;bn z>6EMoc)j)CWIc}eA5q&_e8R}pEryaiQ}k}#u2K8LOh7cYYFI0s!phQ;ME8A%vs~_) z-I-(9wsKZf>DgG^6H?r8$7FvM7t`fV*GjhGAn~S(_^VQT>n`V#9yWEHnOH@bjp;Ld z5`n2Cm0$l}nRins-nq8&Nb`!e1O6}_8@=)fHx<3gu)=pmK0 zasx6gQ1%!>IEvh6K& z@#TM|ZB^D*edwbhnw>z0j+%(R#p7h~B6d_?txt|{EjAkKAP;pmD9juxD{1?rQPy8{ zRMZWR8dh<01h_&l_SWuEm++oi2V_axOlK4X{#hNYh`=pF0tWKIm9Y*!ikJ^VFkFBM z=_x4|)gWaQ5}xB`=Dqmy^T{4{8{UFJn1h|xms5U8Z~ZAM-iFOW^e>X7-`sS z(@(_TPQ#U}_p$nmhm+WSt42_SRZPkQCo+Ig)&QKmw?)UXa@#(uVu0cg2q{{rQ|=6m zaI@gE2)eJvdFy2Z6Hq3!K@xbeV@t|mKg#<(1_5r^$%G3=(BRq1Z(&!>gNUdQQ|WeJ z1n&Z|+L{l^+3=KpDCUudIvc_z0`QPv+>edglgu{$e5oQRbzz_yndW<#Gek(|`HyE5 zhT(D3seu;pV(Tju!meZ)05igyKx@Ms)_P3L0G^Q6G=hXe)d0>26hK%gS#DsG2v-CD z1cIk56+5Y7C#|HCyhR;R{$VFWsjVPN)K-vs4i1^O4UuG?w<(wvS`E51b6A{hdGsx$ zp*Q6D?bA!(4;k&z6GGr9MOKcjTQ2hV1`r@3)y=`HSmWFZ(MD8DXYq>@ZOHDC#XAQT zN(ZiXp*iln1vjC-SNeUVWP`Jw)z#`;Oa4hSXKJ)@aS-_Fl$;eC!i@VIJ_*fose92k z(uq6B9*B!TlXUzO6pXO53qJU;!gaNTr%?0zu5t-S!bul9FTcxOGA;~2HR0b@jjqg0 zo++7WYn55Ax?Df*V1WcF2OhUl<+f;4eiYBBH0*7Au2eDMJ19&wa(Sx9Db1wLAlq5V z`N1g*pvf4{)sY9*^?5Hb1q~Y{P0M?aj66eUFB>(sg`$B4b1+H0S)ETZ#X#jETd5u9 zht)+^8}~~ea10)F$R)E`08B$}(*ZajAePeb8!9<8pZ4~ZBbgxviax;i%K>#VFosgs zQJa#h7ENhs3E>T;+`U)(mC2GV-12%ZS=zU*UVI-7hwy{bG^wA zmgO&T=?7t>R(yR_N6V(=vlovI6sAgixme9NGic63gXtpAp1i>1t8(nTQJLd2e9a*K z+!7u^!Y9Yr+87&$z$ZHaUM8;K#7?GwjN^RG&1u({le2(jf2iDboV=`Lt`=Binm(+P zxLblYf6-jH;bqt51(@PGOl(apX>82vo+R>aKj2Qsnj6dvehZcVwl`CZD4W3hAywMK z_3~h!yz{;hKP~bqa-TZwKU6*AD-B&MAV21v&r@>9(`6Df9%Un(Q|fD;hQA`h%&?m5 z^vvZF;>pyN@T#GQTwgp9c=ILCfF;lMC(PHxJTwHt#Q{38hxKod{}To8q2IY#^CQeR z@X~cj6cX5}OjlhqwNlX7#c^?0!nY~;sOi>H70xrTJxVah>fVuA&7yB4z8yys6~8$! zDgu3ueg$BE9)F)&o|(n6sACq_lXOjW=D|-Lq@mS<*c=7W0G#rqGtf9z+l1-0tVQ4* zGk-{T>(pZcadt|0@zB-do~?*>;jmO0rBxgo3*m%wh6(8-Lsv+_8(>kCR)T&EPM&e;Q3PUA_a1wnUD2(vrq$;bQAEoThUI4x>u5x}wzKZPjTuB3ln z(QEp}YW}gXQgP#KxR`@#_;otK*#oYxVM?a=*JPV+jqDJMZ%FNad{K|-u;?bW`)zDk z-(yK>Aq&Pkc2H8L4Qwa=U0XKb7 zLZw8=#U?efqRR%4P+jCFa<_oU7hM(7YcHu0#s|I?G9Mr}NE=a#K{&{Xzf=DNMl0>_ z=BG4rkV7)9gX7=yVZ1Yr?zB4RguYF8!;8$QKwj!C0*8zAc2GRsA4c){FArTv=@7s~ zfj5Z%y59HyGEhTc&A3$|(WZafuk*uR*Z<3~h?d(nuqb;r+hp3Tbdn02+XF;^eLce; zQk9CfUo?+NMFKf2ZD5^q*QULC$zCMFlD1NsP+LnWZ3LZU(xyw@4`oqYt^){5pUL5- zuoWI1GGn>z^6cO(Dc literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md index 562c89d6e7..619fc4cdb8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md @@ -22,14 +22,32 @@ ms.topic: article - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -A typical advanced persistent threat lifecycle involves data exfiltration. In a security incident, it's important to have the ability to prioritize investigations where sensitive files may be involved so that corporate data and information are protected. +A typical advanced persistent threat lifecycle involves data exfiltration. In a security incident, it's important to have the ability to prioritize investigations where sensitive files may be jeopardy so that corporate data and information are protected. -Microsoft Defender ATP helps to make the prioritization of security incidents where sensitive information are involved easier with the use of sensitivity labels. +Microsoft Defender ATP helps to make the prioritization of security incidents much simplier with the use of sensitivity labels. Sensitivity labels quickly identify incidents that may involve machines with sensitive information such as confidential information. + +## Investigate incidents that involve sensitive data +Learn how to use data sensitivity labels to prioritize incident investigation. 1. In Microsoft Defender Security Center, select **Incidents**. 2. Scroll to the right to see the **Data sensitivity** column. This column reflects sensitivity labels that have been observed on machines related to the incidents providing an indication of whether sensitive files may be impacted by the incident. -3. Open the incident page to further investigate. + ![Image of data sensitivity column](images/data-sensitivity-column.png) -4. Select the **Machines** tab to identify machines storing files with sensitivity labels. \ No newline at end of file +3. Open the incident page to further investigate. + + ![Image of incident page details](images/incident-page.png) + +4. Select the **Machines** tab to identify machines storing files with sensitivity labels. + + ![Image of machine tab](images/investigate-machines-tab.png) + +5. Select the machines that store sensitive data and search through the timeline to identify which files may be impacted then take appropriate action to ensure that data is protected. + +>[!NOTE] +> The event side pane now provides additional insight to the WIP and AIP protection status. + + +>[!TIP] +>These data points are also exposed through the ‘FileCreationEvents’ in advanced hunting, allowing advanced queries and schedule detection to take into account sensitivity labels and file protection status. \ No newline at end of file From d4c823d919f3d440336e1373ca53fdd87bbb1c3f Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Mon, 20 May 2019 22:05:33 -0700 Subject: [PATCH 086/248] update toc with new topic --- windows/security/threat-protection/TOC.md | 1 + .../security/threat-protection/microsoft-defender-atp/TOC.md | 1 + .../information-protection-in-windows-config.md | 2 +- .../information-protection-investigation.md | 4 ++-- 4 files changed, 5 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index eb9c04d03f..d9d8a66658 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -95,6 +95,7 @@ ##### [Protect users, data, and devices with conditional access](microsoft-defender-atp/conditional-access.md) ##### [Microsoft Cloud App Security integration overview](microsoft-defender-atp/microsoft-cloud-app-security-integration.md) ##### [Information protection in Windows overview](microsoft-defender-atp/information-protection-in-windows-overview.md) +###### [Use sensitivity labels to prioritize incident response](microsoft-defender-atp/information-protection-investigation.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/TOC.md b/windows/security/threat-protection/microsoft-defender-atp/TOC.md index cb802c617a..1a5081adff 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/TOC.md +++ b/windows/security/threat-protection/microsoft-defender-atp/TOC.md @@ -101,6 +101,7 @@ #### [Protect users, data, and devices with conditional access](conditional-access.md) #### [Microsoft Cloud App Security in Windows overview](microsoft-cloud-app-security-integration.md) #### [Information protection in Windows overview](information-protection-in-windows-overview.md) +##### [Use sensitivity labels to prioritize incident response ](information-protection-investigation.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-config.md b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-config.md index 5c66aab91c..37ee1e2437 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-config.md +++ b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-config.md @@ -63,7 +63,7 @@ After completing these steps Microsoft Defender ATP will automatically identify 1. Go through the label creation wizard. 2. When you reach the Auto labeling page, turn on auto labeling toggle on. 3. Add a new auto-labeling rule with the conditions that you require. - 4. Validate that When content matches these conditions setting is set to Automatically apply the label. + 4. Validate that "When content matches these conditions" setting is set to "Automatically apply the label". diff --git a/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md index 619fc4cdb8..34989779d2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md @@ -1,5 +1,5 @@ --- -title: Use sensitivity labels to investigate incidents +title: Use sensitivity labels to prioriize incident response description: Learn how to use sensitivity labels to prioritize and investigate incidents keywords: information, protection, data, loss, prevention,labels, dlp, incident, investigate, investigation search.product: eADQiWindows 10XVcnh @@ -16,7 +16,7 @@ ms.collection: M365-security-compliance ms.topic: article --- -# Use sensitivity labels to investigate incidents +# Use sensitivity labels to prioritize incident response **Applies to:** From be0035723c331177d8da1b6c830b7620ed83208d Mon Sep 17 00:00:00 2001 From: zhouyuZY <50821229+zhouyuZY@users.noreply.github.com> Date: Tue, 21 May 2019 13:13:48 +0800 Subject: [PATCH 087/248] Update set-up-enterprise-mode-portal.md In step 1, after the 6th point, the note is not in correct format. --- .../ie11-deploy-guide/set-up-enterprise-mode-portal.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md index c6c5cf099e..83ca5233e3 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md @@ -45,8 +45,8 @@ You must download the deployment folder (**EMIEWebPortal/**), which includes all 6. Go back up a directory, open the solution file **EMIEWebPortal.sln** in Visual Studio, open **Web.config** from **EMIEWebPortal/** folder, and replace MSIT-LOB-COMPAT with your server name hosting your database, replace LOBMerged with your database name, and build the entire solution. - >[!Note] - >Step 3 of this topic provides the steps to create your database. + >[!Note] + >Step 3 of this topic provides the steps to create your database. 7. Copy the contents of the **EMIEWebPortal/** folder to a dedicated folder on your file system. For example, _D:\EMIEWebApp_. In a later step, you'll designate this folder as your website in the IIS Manager. From f5bbb87a938ba6457203617e5b806e8a5addf8ae Mon Sep 17 00:00:00 2001 From: Wolfgang Sauer <43094787+WolfgangSauer@users.noreply.github.com> Date: Tue, 21 May 2019 10:53:28 +0200 Subject: [PATCH 088/248] Update live-response.md corrected typo --- .../threat-protection/microsoft-defender-atp/live-response.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/live-response.md b/windows/security/threat-protection/microsoft-defender-atp/live-response.md index aaab0a442a..5500639c55 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/live-response.md +++ b/windows/security/threat-protection/microsoft-defender-atp/live-response.md @@ -107,7 +107,7 @@ help | Provides help information for live response commands. persistence | Shows all known persistence methods on the machine. processes | Shows all processes running on the machine. registry | Shows registry values. -sheduledtasks| Shows all scheduled tasks on the machine. +scheduledtasks| Shows all scheduled tasks on the machine. services | Shows all services on the machine. trace | Sets the terminal's logging mode to debug. From b3fcab0d4c650ad9a6d6b470978781e8c6255204 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Tue, 21 May 2019 14:46:06 +0500 Subject: [PATCH 089/248] update windows-10-enterprise-subscription-activation.md --- .../deployment/windows-10-enterprise-subscription-activation.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/windows-10-enterprise-subscription-activation.md b/windows/deployment/windows-10-enterprise-subscription-activation.md index 50cda76821..0e718cbc92 100644 --- a/windows/deployment/windows-10-enterprise-subscription-activation.md +++ b/windows/deployment/windows-10-enterprise-subscription-activation.md @@ -154,7 +154,7 @@ changepk.exe /ProductKey %ProductKey% ) -If no firmware-embedded Windows 10 activation key presents, the license will escalate to Windows 10 Enterprise using Subscription Activation directly. +If a firmware-embedded Windows 10 activation key is not present, the license will escalate to Windows 10 Enterprise using Subscription Activation directly. ### Obtaining an Azure AD licence From 7dfcc6a36bd5bb7fc75dbb5b325e06c27ff543a2 Mon Sep 17 00:00:00 2001 From: Jose Gabriel Ortega Castro Date: Tue, 21 May 2019 10:41:17 -0500 Subject: [PATCH 090/248] : by . Co-Authored-By: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../identity-protection/access-control/special-identities.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/identity-protection/access-control/special-identities.md b/windows/security/identity-protection/access-control/special-identities.md index b29d15b901..670f831be0 100644 --- a/windows/security/identity-protection/access-control/special-identities.md +++ b/windows/security/identity-protection/access-control/special-identities.md @@ -34,7 +34,7 @@ Although the special identity groups can be assigned rights and permissions to r For information about security groups and group scope, see [Active Directory Security Groups](active-directory-security-groups.md). -The special identity groups are described in the following tables. +The special identity groups are described in the following tables: - [Anonymous Logon](#Anonymous-Logon) @@ -374,4 +374,4 @@ Any user accessing the system through Terminal Services has the Terminal Server - [Security Principals](security-principals.md) -- [Access Control Overview](access-control.md) \ No newline at end of file +- [Access Control Overview](access-control.md) From fd182b03c474f94d7c4e4532c113b1ac170e1c69 Mon Sep 17 00:00:00 2001 From: Chuck Kim Date: Tue, 21 May 2019 09:02:27 -0700 Subject: [PATCH 091/248] Update windows-10-and-privacy-compliance.md Trying to fix some broken links --- windows/privacy/windows-10-and-privacy-compliance.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/privacy/windows-10-and-privacy-compliance.md b/windows/privacy/windows-10-and-privacy-compliance.md index 96a3b54258..e584b41c27 100644 --- a/windows/privacy/windows-10-and-privacy-compliance.md +++ b/windows/privacy/windows-10-and-privacy-compliance.md @@ -99,15 +99,15 @@ The following table provides an overview of the privacy settings discussed earli | Feature/Setting | GP/MDM Documentation | Default State if the Setup experience is suppressed | State to stop/minimize data collection | |---|---|---|---| -| [Speech](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-speech) | Group Policy:
**Computer Configuration** > **Control Panel** > **Regional and Language Options** > **Allow users to enable online speech recognition services**

MDM: [Privacy/AllowInputPersonalization](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) | Off | Off | -| [Location](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-location) | Group Policy:
**Computer Configuration** > **Windows Components** > **App Privacy** > **Let Windows apps access location**

MDM: [Privacy/LetAppsAccessLocation](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-letappsaccesslocation) | Off (Windows 10, version 1903 and later) | Off | +| [Speech](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#186-speech) | Group Policy:
**Computer Configuration** > **Control Panel** > **Regional and Language Options** > **Allow users to enable online speech recognition services**

MDM: [Privacy/AllowInputPersonalization](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) | Off | Off | +| [Location](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#182-location) | Group Policy:
**Computer Configuration** > **Windows Components** > **App Privacy** > **Let Windows apps access location**

MDM: [Privacy/LetAppsAccessLocation](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-letappsaccesslocation) | Off (Windows 10, version 1903 and later) | Off | | [Find my device](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#find-my-device) | Group Policy:
**Computer Configuration** > **Windows Components** > **Find My Device** > **Turn On/Off Find My Device**

MDM: [Experience/AllFindMyDevice](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-experience#experience-allowfindmydevice) | Off | Off | | [Diagnostic Data](configure-windows-diagnostic-data-in-your-organization.md#enterprise-management) | Group Policy:
**Computer Configuration** > **Windows Components** > **Data Collection and Preview Builds** > **Allow Telemetry**

MDM: [System/AllowTelemetry](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-system#system-allowtelemetry) | Desktop SKUs:
Basic (Windows 10, version 1903 and later)

Server SKUs:
Enhanced | Security and block endpoints | -| [Inking and typing diagnostics](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-speech) | Group Policy:
**Computer Configuration** > **Windows Components** > **Text Input** > **Improve inking and typing recognition**

MDM: [TextInput/AllowLinguisticDataCollection](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-textinput#textinput-allowlinguisticdatacollection) | Off (Windows 10, version 1809 and later) | Off | +| [Inking and typing diagnostics](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#1821-inking-&-typing) | Group Policy:
**Computer Configuration** > **Windows Components** > **Text Input** > **Improve inking and typing recognition**

MDM: [TextInput/AllowLinguisticDataCollection](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-textinput#textinput-allowlinguisticdatacollection) | Off (Windows 10, version 1809 and later) | Off | | Tailored Experiences | Group Policy:
**User Configuration** > **Windows Components** > **Cloud Content** > **Do not use diagnostic data for tailored experiences**

MDM: Link TBD | Off | Off | | Advertising ID | Group Policy:
**Configuration** > **System** > **User Profile** > **Turn off the advertising Id**

MDM: [Privacy/DisableAdvertisingId](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-disableadvertisingid) | Off | Off | | Activity History/Timeline – Cloud Sync | Group Policy:
**Computer Configuration** > **System** > **OS Policies** > **Allow upload of User Activities**

MDM: [Privacy/EnableActivityFeed](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-enableactivityfeed) | Off | Off | -| [Cortana](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-cortana) | Group Policy:
**Computer Configuration** > **Windows Components** > **Search** > **Allow Cortana**

MDM: [Experience/AllowCortana](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-experience#experience-allowcortana) | Off | Off | +| [Cortana](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#2-cortana-and-search) | Group Policy:
**Computer Configuration** > **Windows Components** > **Search** > **Allow Cortana**

MDM: [Experience/AllowCortana](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-experience#experience-allowcortana) | Off | Off | ### 2.3 Guidance for configuration options From e7512c79c55982879ba83b9b90f510bedaaef475 Mon Sep 17 00:00:00 2001 From: Chuck Kim Date: Tue, 21 May 2019 09:40:56 -0700 Subject: [PATCH 092/248] Update windows-10-and-privacy-compliance.md More work on fixing broken links. --- windows/privacy/windows-10-and-privacy-compliance.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/privacy/windows-10-and-privacy-compliance.md b/windows/privacy/windows-10-and-privacy-compliance.md index e584b41c27..2583fffda5 100644 --- a/windows/privacy/windows-10-and-privacy-compliance.md +++ b/windows/privacy/windows-10-and-privacy-compliance.md @@ -99,11 +99,11 @@ The following table provides an overview of the privacy settings discussed earli | Feature/Setting | GP/MDM Documentation | Default State if the Setup experience is suppressed | State to stop/minimize data collection | |---|---|---|---| -| [Speech](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#186-speech) | Group Policy:
**Computer Configuration** > **Control Panel** > **Regional and Language Options** > **Allow users to enable online speech recognition services**

MDM: [Privacy/AllowInputPersonalization](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) | Off | Off | -| [Location](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#182-location) | Group Policy:
**Computer Configuration** > **Windows Components** > **App Privacy** > **Let Windows apps access location**

MDM: [Privacy/LetAppsAccessLocation](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-letappsaccesslocation) | Off (Windows 10, version 1903 and later) | Off | +| [Speech](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-speech) | Group Policy:
**Computer Configuration** > **Control Panel** > **Regional and Language Options** > **Allow users to enable online speech recognition services**

MDM: [Privacy/AllowInputPersonalization](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) | Off | Off | +| [Location](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-location) | Group Policy:
**Computer Configuration** > **Windows Components** > **App Privacy** > **Let Windows apps access location**

MDM: [Privacy/LetAppsAccessLocation](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-letappsaccesslocation) | Off (Windows 10, version 1903 and later) | Off | | [Find my device](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#find-my-device) | Group Policy:
**Computer Configuration** > **Windows Components** > **Find My Device** > **Turn On/Off Find My Device**

MDM: [Experience/AllFindMyDevice](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-experience#experience-allowfindmydevice) | Off | Off | | [Diagnostic Data](configure-windows-diagnostic-data-in-your-organization.md#enterprise-management) | Group Policy:
**Computer Configuration** > **Windows Components** > **Data Collection and Preview Builds** > **Allow Telemetry**

MDM: [System/AllowTelemetry](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-system#system-allowtelemetry) | Desktop SKUs:
Basic (Windows 10, version 1903 and later)

Server SKUs:
Enhanced | Security and block endpoints | -| [Inking and typing diagnostics](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#1821-inking-&-typing) | Group Policy:
**Computer Configuration** > **Windows Components** > **Text Input** > **Improve inking and typing recognition**

MDM: [TextInput/AllowLinguisticDataCollection](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-textinput#textinput-allowlinguisticdatacollection) | Off (Windows 10, version 1809 and later) | Off | +| [Inking and typing diagnostics](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-ink) | Group Policy:
**Computer Configuration** > **Windows Components** > **Text Input** > **Improve inking and typing recognition**

MDM: [TextInput/AllowLinguisticDataCollection](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-textinput#textinput-allowlinguisticdatacollection) | Off (Windows 10, version 1809 and later) | Off | | Tailored Experiences | Group Policy:
**User Configuration** > **Windows Components** > **Cloud Content** > **Do not use diagnostic data for tailored experiences**

MDM: Link TBD | Off | Off | | Advertising ID | Group Policy:
**Configuration** > **System** > **User Profile** > **Turn off the advertising Id**

MDM: [Privacy/DisableAdvertisingId](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-disableadvertisingid) | Off | Off | | Activity History/Timeline – Cloud Sync | Group Policy:
**Computer Configuration** > **System** > **OS Policies** > **Allow upload of User Activities**

MDM: [Privacy/EnableActivityFeed](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-privacy#privacy-enableactivityfeed) | Off | Off | From 795220705d4d0e27b6c6b997641677f60e295c33 Mon Sep 17 00:00:00 2001 From: Jose Ortega Date: Tue, 21 May 2019 12:23:12 -0500 Subject: [PATCH 093/248] Removing caps from links --- .../access-control/special-identities.md | 38 +++++++++---------- 1 file changed, 19 insertions(+), 19 deletions(-) diff --git a/windows/security/identity-protection/access-control/special-identities.md b/windows/security/identity-protection/access-control/special-identities.md index b29d15b901..f30d62a674 100644 --- a/windows/security/identity-protection/access-control/special-identities.md +++ b/windows/security/identity-protection/access-control/special-identities.md @@ -36,21 +36,21 @@ For information about security groups and group scope, see [Active Directory Sec The special identity groups are described in the following tables. -- [Anonymous Logon](#Anonymous-Logon) +- [Anonymous Logon](#anonymous-logon) -- [Authenticated User](#Authenticated-Users) +- [Authenticated User](#authenticated-users) - [Batch](#batch) -- [Creator Group](#Creator-Group) +- [Creator Group](#creator-group) -- [Creator Owner](#Creator-Owner) +- [Creator Owner](#creator-owner) -- [Dialup](#Dialup) +- [Dialup](#dialup) -- [Digest Authentication](#Digest-Authentication) +- [Digest Authentication](#digest-authentication) -- [Enterprise Domain Controllers](#Enterprise-Domain-Controllers) +- [Enterprise Domain Controllers](#enterprise-domain-controllers) - [Everyone](#everyone) @@ -58,31 +58,31 @@ The special identity groups are described in the following tables. - [Local Service](#local-service) -- [LocalSystem](#LocalSystem) +- [LocalSystem](#localsystem) - [Network](#network) -- [Network Service](#Network-Service) +- [Network Service](#network-service) -- [NTLM Authentication](#NTLM-Authentication) +- [NTLM Authentication](#ntlm-authentication) -- [Other Organization](#Other-Organization) +- [Other Organization](#other-organization) -- [Principal Self](#Principal-Self) +- [Principal Self](#principal-self) -- [Remote Interactive Logon](#Remote-Interactive-Logon) +- [Remote Interactive Logon](#remote-interactive-logon) -- [Restricted](#Restricted) +- [Restricted](#restricted) -- [SChannel Authentication](#SChannel-Authentication) +- [SChannel Authentication](#schannel-authentication) -- [Service](#Service) +- [Service](#service) -- [Terminal Server User](#Terminal-Server-User) +- [Terminal Server User](#terminal-server-user) -- [This Organization](#This-Organization) +- [This Organization](#this-organization) -- [Window Manager\\Window Manager Group](#Window-Manager\\Window-Manager-Group) +- [Window Manager\\Window Manager Group](#window-manager\\window-manager-group) ## Anonymous Logon From 75772364e18b8bd4aac658cd8eb362969fc9d8fc Mon Sep 17 00:00:00 2001 From: Jose Ortega Date: Tue, 21 May 2019 14:10:24 -0500 Subject: [PATCH 094/248] Added a link into the Referenced Topics with the information required to a spreadsheed #884 --- windows/client-management/new-policies-for-windows-10.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/client-management/new-policies-for-windows-10.md b/windows/client-management/new-policies-for-windows-10.md index 7d77e94d7d..6efbed9a1f 100644 --- a/windows/client-management/new-policies-for-windows-10.md +++ b/windows/client-management/new-policies-for-windows-10.md @@ -254,6 +254,7 @@ No new [Exchange ActiveSync policies](https://go.microsoft.com/fwlink/p/?LinkId= ## Related topics +[Group Policy Settings Reference Spreadsheet Windows 1803](https://www.microsoft.com/download/details.aspx?id=56946) [Manage corporate devices](manage-corporate-devices.md) From 306ba61ecb6c5564c465eaa3b88afaae9ee67182 Mon Sep 17 00:00:00 2001 From: Chuck Kim Date: Tue, 21 May 2019 12:43:28 -0700 Subject: [PATCH 095/248] Update windows-10-and-privacy-compliance.md Adjusted the list of applicable versions of Windows. --- windows/privacy/windows-10-and-privacy-compliance.md | 3 --- 1 file changed, 3 deletions(-) diff --git a/windows/privacy/windows-10-and-privacy-compliance.md b/windows/privacy/windows-10-and-privacy-compliance.md index 2583fffda5..47ce5b00ee 100644 --- a/windows/privacy/windows-10-and-privacy-compliance.md +++ b/windows/privacy/windows-10-and-privacy-compliance.md @@ -21,9 +21,6 @@ ms.date: 05/21/2019 Applies to: - Windows 10, version 1903 - Windows 10, version 1809 -- Windows 10, version 1803 -- Windows 10, version 1709 -- Windows 10, version 1703 - Windows 10 Team Edition, version 1703 for Surface Hub - Windows Server 2019 - Windows Server 2016 From 902ff53be3847152f6390f113b8200173b84c0e9 Mon Sep 17 00:00:00 2001 From: CTroessaert <43269447+CTroessaert@users.noreply.github.com> Date: Tue, 21 May 2019 22:17:43 +0200 Subject: [PATCH 096/248] remove typo for Hello for Business --- windows/whats-new/whats-new-windows-10-version-1903.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/whats-new/whats-new-windows-10-version-1903.md b/windows/whats-new/whats-new-windows-10-version-1903.md index 071529cc49..64477e8511 100644 --- a/windows/whats-new/whats-new-windows-10-version-1903.md +++ b/windows/whats-new/whats-new-windows-10-version-1903.md @@ -120,7 +120,7 @@ The draft release of the [security configuration baseline settings](https://blog - [Windows Hello FIDO2 certification](https://fidoalliance.org/microsoft-achieves-fido2-certification-for-windows-hello/): Windows Hello is now a FIDO2 Certified authenticator and enables password-less login for websites supporting FIDO2 authentication, such as Microsoft account and Azure AD. - [Streamlined Windows Hello PIN reset experience](https://docs.microsoft.com/en-us/windows/security/identity-protection/hello-for-business/hello-videos#windows-hello-for-business-forgotten-pin-user-experience): Microsoft account users have a revamped Windows Hello PIN reset experience with the same look and feel as signing in on the web. -- Sign-in with [Password-less](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/passwordless-strategy) Microsoft accounts: Sign in to Windows 10 with a phone number account. Then use Windows Hello for an even easier sign-in experience! i +- Sign-in with [Password-less](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/passwordless-strategy) Microsoft accounts: Sign in to Windows 10 with a phone number account. Then use Windows Hello for an even easier sign-in experience! - [Remote Desktop with Biometrics](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-features#remote-desktop-with-biometrics): Azure Active Directory and Active Directory users using Windows Hello for Business can use biometrics to authenticate to a remote desktop session. ### Security management From b5eb147c3edab34af088a94ea374233e6ce375e4 Mon Sep 17 00:00:00 2001 From: Rick Munck <33725928+jmunck@users.noreply.github.com> Date: Wed, 22 May 2019 08:06:55 -0700 Subject: [PATCH 097/248] Update security-compliance-toolkit-10.md Updated page to include 1903 release --- .../threat-protection/security-compliance-toolkit-10.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/security-compliance-toolkit-10.md b/windows/security/threat-protection/security-compliance-toolkit-10.md index fe229e350d..faa63ea948 100644 --- a/windows/security/threat-protection/security-compliance-toolkit-10.md +++ b/windows/security/threat-protection/security-compliance-toolkit-10.md @@ -26,6 +26,7 @@ The SCT enables administrators to effectively manage their enterprise’s Group The Security Compliance Toolkit consists of: - Windows 10 security baselines + - Windows 10 Version 1903 (May 2019 Update) - Windows 10 Version 1809 (October 2018 Update) - Windows 10 Version 1803 (April 2018 Update) - Windows 10 Version 1709 (Fall Creators Update) @@ -69,4 +70,4 @@ LGPO.exe can import and apply settings from Registry Policy (Registry.pol) files It can export local policy to a GPO backup. It can export the contents of a Registry Policy file to the “LGPO text” format that can then be edited, and can build a Registry Policy file from an LGPO text file. -Documentation for the LGPO tool can be found on the [Microsoft Security Guidance blog](https://blogs.technet.microsoft.com/secguide/2016/01/21/lgpo-exe-local-group-policy-object-utility-v1-0/) or by [downloading the tool](https://www.microsoft.com/download/details.aspx?id=55319). \ No newline at end of file +Documentation for the LGPO tool can be found on the [Microsoft Security Guidance blog](https://blogs.technet.microsoft.com/secguide/2016/01/21/lgpo-exe-local-group-policy-object-utility-v1-0/) or by [downloading the tool](https://www.microsoft.com/download/details.aspx?id=55319). From 39c663b33f6a18e42d55ea3029f171e64103c9a9 Mon Sep 17 00:00:00 2001 From: Jose Gabriel Ortega Castro Date: Wed, 22 May 2019 10:45:18 -0500 Subject: [PATCH 098/248] Update windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md Co-Authored-By: Joyce Y. <47188252+mypil@users.noreply.github.com> --- ...windows-operating-system-components-to-microsoft-services.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md b/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md index 69de4938f5..3cca011117 100644 --- a/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md +++ b/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md @@ -769,7 +769,7 @@ To remove the News app: -or- >[!IMPORTANT] -> If you have any issues with these commands, restart the PC and try the scripts again. +> If you have any issues with these commands, restart the system and try the scripts again. > - Remove the app for new user accounts. From an elevated command prompt, run the following Windows PowerShell command: **Get-AppxProvisionedPackage -Online | Where-Object {$\_.PackageName -Like "Microsoft.BingNews"} | ForEach-Object { Remove-AppxProvisionedPackage -Online -PackageName $\_.PackageName}** From 3b4f39d1720aa156986fa6bb5f3b7fb499123da6 Mon Sep 17 00:00:00 2001 From: jaimeo Date: Wed, 22 May 2019 11:19:16 -0700 Subject: [PATCH 099/248] incorp of feedback from Narkis --- .../waas-delivery-optimization-reference.md | 14 +++++++++-- .../waas-delivery-optimization-setup.md | 24 +++++++++---------- .../update/waas-delivery-optimization.md | 4 ++-- 3 files changed, 26 insertions(+), 16 deletions(-) diff --git a/windows/deployment/update/waas-delivery-optimization-reference.md b/windows/deployment/update/waas-delivery-optimization-reference.md index 7fbacf8aee..100f99d74c 100644 --- a/windows/deployment/update/waas-delivery-optimization-reference.md +++ b/windows/deployment/update/waas-delivery-optimization-reference.md @@ -5,9 +5,9 @@ keywords: oms, operations management suite, wdav, updates, downloads, log analyt ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: jaimeo ms.localizationpriority: medium -ms.author: greglin +ms.author: jaimeo ms.collection: M365-modern-desktop ms.topic: article --- @@ -59,6 +59,8 @@ In MDM, the same settings are under **.Vendor/MSFT/Policy/Config/DeliveryOptimiz | [Select the source of Group IDs](#select-the-source-of-group-ids) | DOGroupIDSource | 1803 | | [Delay background download from http (in secs)](#delay-background-download-from-http-in-secs) | DODelayBackgroundDownloadFromHttp | 1803 | | [Delay foreground download from http (in secs)](#delay-foreground-download-from-http-in-secs) | DODelayForegroundDownloadFromHttp | 1803 | +| [Delay foreground download cache server fallback (in secs)](#delay-foreground-download-cache-server-fallback-in-secs) | DelayCacheServerFallbackForeground | 1903 | +| [Delay background download cache server fallback (in secs)](#delay-background-download-cache-server-fallback-in-secs) | DelayCacheServerFallbackBackground | 1903 | ### More detail on Delivery Optimization settings: @@ -198,6 +200,12 @@ Starting in Windows 10, version 1803, this allows you to delay the use of an HTT ### Delay foreground download from http (in secs) Starting in Windows 10, version 1803, allows you to delay the use of an HTTP source in a foreground (interactive) download that is allowed to use peer-to-peer. +### Delay Foreground Download Cache Server Fallback (in secs) +Starting in Windows 10, version 1903, allows you to delay the fallback from cache server to the HTTP source for foreground content download by X seconds. If you set the policy to delay foreground download from http, it will apply first (to allow downloads from peers first). + +### Delay Background Download Cache Server Fallback (in secs) +Starting in Windows 10, version 1903, set this policy to delay the fallback from cache server to the HTTP source for a background content download by X seconds. If you set the policy to delay background download from http, it will apply first (to allow downloads from peers first). + ### Minimum Background QoS This value specifies the minimum download speed guarantee that a client attempts to achieve and will fulfill by downloading more kilobytes from Windows Update servers or WSUS. Simply put, the lower this value is, the more content will be sourced using peers on the network rather than Windows Update. The higher this value, the more content is received from Windows Update servers or WSUS, versus peers on the local network. @@ -221,3 +229,5 @@ The device can download from peers while on battery regardless of this policy. >[!IMPORTANT] > By default, devices **will not upload while on battery**. To enable uploads while on battery, you need to enable this policy and set the battery value under which uploads pause. + + diff --git a/windows/deployment/update/waas-delivery-optimization-setup.md b/windows/deployment/update/waas-delivery-optimization-setup.md index fafd11bdde..7a88db81fd 100644 --- a/windows/deployment/update/waas-delivery-optimization-setup.md +++ b/windows/deployment/update/waas-delivery-optimization-setup.md @@ -97,8 +97,11 @@ To do this with MDM, go to **.Vendor/MSFT/Policy/Config/DeliveryOptimization/** ## Monitor Delivery Optimization [//]: # (How to tell if it’s working? What values are reasonable; which are not? If not, which way to adjust and how? -- check PercentPeerCaching for files > minimum >= 50%) -### Windows PowerShell cmdlets for analyzing usage -**Starting in Windows 10, version 1703**, you can use two new PowerShell cmdlets to check the performance of Delivery Optimization: +### Windows PowerShell cmdlets + +**Starting in Windows 10, version 1703**, you can use new PowerShell cmdlets to check the performance of Delivery Optimization. + +#### Analyze usage `Get-DeliveryOptimizationStatus` returns a real-time snapshot of all current Delivery Optimization jobs. @@ -117,11 +120,6 @@ To do this with MDM, go to **.Vendor/MSFT/Policy/Config/DeliveryOptimization/** | PredefinedCallerApplication | Indicates the last caller that initiated a request for the file. | | ExpireOn | The target expiration date and time for the file. | | Pinned | A yes/no value indicating whether an item has been "pinned" in the cache (see `setDeliveryOptmizationStatus`). | - - - - -   `Get-DeliveryOptimizationPerfSnap` returns a list of key performance data: @@ -136,9 +134,14 @@ To do this with MDM, go to **.Vendor/MSFT/Policy/Config/DeliveryOptimization/** Using the `-Verbose` option returns additional information: - Bytes from peers (per type)  -- Bytes from CDN  (the number of bytes received over HTTP) +- Bytes from CDN (the number of bytes received over HTTP) - Average number of peer connections per download  +Starting in Window 10, version 1903, `get-DeliveryOptimizationPerfSnap` has a new option `-CacheSummary` which provides a summary of the cache status. + +Starting in Windows 10, version 1803, `Get-DeliveryOptimizationPerfSnapThisMonth` returns data similar to that from `Get-DeliveryOptimizationPerfSnap` but limited to the current calendar month. + +#### Manage the Delivery Optimization cache **Starting in Windows 10, version 1903:** @@ -158,9 +161,8 @@ You can now "pin" files to keep them persistent in the cache. You can only do th - `-IncludePinnedFiles` deletes all files that are pinned. - `-Force` deletes the cache with no prompts. -`get-DeliveryOptimizationPerfSnap` has a new option `-CacheSummary` which provides a summary of the cache status. - +#### Work with Delivery Optimization logs **Starting in Windows 10, version 1803:** @@ -172,9 +174,7 @@ Log entries are written to the PowerShell pipeline as objects. To dump logs to a [//]: # (section on what to look for in logs, list of peers, connection failures) -`Get-DeliveryOptimizationPerfSnapThisMonth` -Returns data similar to that from `Get-DeliveryOptimizationPerfSnap` but limited to the current calendar month. [//]: # (possibly move to Troubleshooting) diff --git a/windows/deployment/update/waas-delivery-optimization.md b/windows/deployment/update/waas-delivery-optimization.md index d10ada6ff6..c6fb7e2691 100644 --- a/windows/deployment/update/waas-delivery-optimization.md +++ b/windows/deployment/update/waas-delivery-optimization.md @@ -114,8 +114,8 @@ For the payloads (optional): **Does Delivery Optimization use multicast?**: No. It relies on the cloud service for peer discovery, resulting in a list of peers and their IP addresses. Client devices then connect to their peers to obtain download files over TCP/IP. -**What data does Delivery Optimization send to its service?** -{you've got that big table at the OSGwiki--do you want all that to be published?} +**How does Delivery Optimization deal with congestion on the router from peer-to-peer activity on the LAN?**: Starting in Windows 10, version 1903, Delivery Optimizatio uses LEDBAT to relieve such congestion. For more details see this post on the [Networking Blog](https://techcommunity.microsoft.com/t5/Networking-Blog/Windows-Transport-converges-on-two-Congestion-Providers-Cubic/ba-p/339819). + ## Troubleshooting From fc8f2edd22104dbe844ed6158b8548357bdbd96d Mon Sep 17 00:00:00 2001 From: illfated Date: Wed, 22 May 2019 22:00:33 +0200 Subject: [PATCH 100/248] Windows Hello For Business overview: URL correction Description: Under the "Learn more" section: - The link to "Implementing Windows Hello for Business at Microsoft" no longer points to the correct Showcase page, but goes to the main Showcase page (Showcase portal) instead. Proposed change: insert the correct link to the (en-us only) working page. Unfortunately, there is no localization for this page yet. Closes #3728 --- .../identity-protection/hello-for-business/hello-overview.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-overview.md b/windows/security/identity-protection/hello-for-business/hello-overview.md index 58614660a4..bca87f02c5 100644 --- a/windows/security/identity-protection/hello-for-business/hello-overview.md +++ b/windows/security/identity-protection/hello-for-business/hello-overview.md @@ -97,7 +97,7 @@ Windows Hello for Business can use either keys (hardware or software) or certifi ## Learn more -[Implementing Windows Hello for Business at Microsoft](https://www.microsoft.com/itshowcase/Article/Content/830/Implementing-Windows-Hello-for-Business-at-Microsoft) +[Implementing Windows Hello for Business at Microsoft](https://www.microsoft.com/en-us/itshowcase/implementing-windows-hello-for-business-at-microsoft) [Introduction to Windows Hello](https://go.microsoft.com/fwlink/p/?LinkId=786649), video presentation on Microsoft Virtual Academy From 793ff13d99c1ff6ba80410495690483e7c6f4607 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Thu, 23 May 2019 01:31:01 +0500 Subject: [PATCH 101/248] Link was not working The link was pointing to the wrong doc and that doc was also not available. I have updated it to point to the correct doc for Azure AD Connect. Problem: https://github.com/MicrosoftDocs/windows-itpro-docs/issues/2405 --- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index dd447eb2b1..dc00790f7f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -85,7 +85,7 @@ Organizations using older directory synchronization technology, such as DirSync
## Federation with Azure ## -You can deploy Windows Hello for Business key trust in non-federated and federated environments. For non-federated environments, key trust deployments work in environments that have deployed [Password Synchronization with Azure AD Connect](https://docs.microsoft.com/azure/active-directory/connect/active-directory-aadconnectsync-implement-password-synchronization) and [Azure Active Directory Pass-through-Authentication](https://docs.microsoft.com/azure/active-directory/connect/active-directory-aadconnect-pass-through-authentication). For federated environments, you can deploy Windows Hello for Business key trust using Active Directory Federation Services (AD FS) beginning with Windows Server 2012 R2. +You can deploy Windows Hello for Business key trust in non-federated and federated environments. For non-federated environments, key trust deployments work in environments that have deployed [Password Synchronization with Azure AD Connect](https://docs.microsoft.com/en-us/azure/active-directory/hybrid/whatis-phs) and [Azure Active Directory Pass-through-Authentication](https://docs.microsoft.com/azure/active-directory/connect/active-directory-aadconnect-pass-through-authentication). For federated environments, you can deploy Windows Hello for Business key trust using Active Directory Federation Services (AD FS) beginning with Windows Server 2012 R2. ### Section Review ### > [!div class="checklist"] From 38a53c1ecf3b81a8b61801e92de75586f2de5898 Mon Sep 17 00:00:00 2001 From: MatthewMWR Date: Wed, 22 May 2019 13:52:23 -0700 Subject: [PATCH 102/248] Fix AllowTelemetry precedence info --- .../update/windows-analytics-FAQ-troubleshooting.md | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) diff --git a/windows/deployment/update/windows-analytics-FAQ-troubleshooting.md b/windows/deployment/update/windows-analytics-FAQ-troubleshooting.md index 9942044960..e2e21a62bc 100644 --- a/windows/deployment/update/windows-analytics-FAQ-troubleshooting.md +++ b/windows/deployment/update/windows-analytics-FAQ-troubleshooting.md @@ -84,11 +84,13 @@ If you have devices that appear in other solutions, but not Device Health (the D 1. Using the Azure portal, remove the Device Health (appears as DeviceHealthProd on some pages) solution from your Log Analytics workspace. After completing this, add the Device Health solution to you workspace again. 2. Confirm that the devices are running Windows 10. 3. Verify that the Commercial ID is present in the device's registry. For details see [https://gpsearch.azurewebsites.net/#13551](https://gpsearch.azurewebsites.net/#13551). -4. Confirm that devices have opted in to provide diagnostic data by checking in the registry that **AllowTelemetry** is set to 2 (Enhanced) or 3 (Full) in **HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection** (or **HKLM\Software\Policies\Microsoft\Windows\DataCollection**, which takes precedence if set). +4. Confirm that devices are opted in to send diagnostic data by checking in the registry that **AllowTelemetry** is set to either 2 (Enhanced) or 3 (Full). + - **AllowTelemetry** under **HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection** is the location set by Group Policy or MDM + - **AllowTelemetry** under **HKLM\Software\Policies\Microsoft\Windows\DataCollection** is the location set by local tools such as the Settings app. + - By convention the Group Policy location would take precedence if both are set. Starting with Windows 10, version 1803, the default precedence is modified to enable a device user to lower the diagnostic data level from that set by IT. For organizations which have no requirement to allow the user to override IT, the conventional (IT wins) behavior can be re-enabled using **DisableTelemetryOptInSettingsUx**. This policy can be set via Group Policy as **Computer Configuration\Administrative Templates\Windows Components\Data Collection and Preview Builds\Configure telemetry opt-in setting user interface**. 5. Verify that devices can reach the endpoints specified in [Enrolling devices in Windows Analytics](windows-analytics-get-started.md). Also check settings for SSL inspection and proxy authentication; see [Configuring endpoint access with SSL inspection](https://docs.microsoft.com/windows/deployment/update/windows-analytics-get-started#configuring-endpoint-access-with-ssl-inspection) for more information. -6. Add the Device Health solution back to your Log Analytics workspace. -7. Wait 48 hours for activity to appear in the reports. -8. If you need additional troubleshooting, contact Microsoft Support. +6. Wait 48 hours for activity to appear in the reports. +7. If you need additional troubleshooting, contact Microsoft Support. ### Device crashes not appearing in Device Health Device Reliability From deeb5d921044d4aed6c6db9eb3e826cc27b0f2ab Mon Sep 17 00:00:00 2001 From: Greg Lindsay Date: Wed, 22 May 2019 14:16:20 -0700 Subject: [PATCH 103/248] update what's new in deployment --- windows/deployment/deploy-whats-new.md | 29 +++++++++++++++++++++----- 1 file changed, 24 insertions(+), 5 deletions(-) diff --git a/windows/deployment/deploy-whats-new.md b/windows/deployment/deploy-whats-new.md index 3b74f5101f..7a4115d70e 100644 --- a/windows/deployment/deploy-whats-new.md +++ b/windows/deployment/deploy-whats-new.md @@ -28,7 +28,7 @@ This topic provides an overview of new solutions and online content related to d [SetupDiag](#setupdiag) 1.4.1 is released.
[MDT](#microsoft-deployment-toolkit-mdt) 8456 is released.
New [Windows Autopilot](#windows-autopilot) content is available.
-The [Microsoft 365](#microsoft-365) section was added. +[Windows 10 Subscription Activation](#windows-10-subscription-activation) now supports Windows 10 Education. ## The Modern Desktop Deployment Center @@ -45,7 +45,16 @@ See [Deploy Windows 10 with Microsoft 365](deploy-m365.md) for an overview, whic ## Windows 10 servicing and support -Microsoft is [extending support](https://www.microsoft.com/microsoft-365/blog/2018/09/06/helping-customers-shift-to-a-modern-desktop) for Windows 10 Enterprise and Windows 10 Education editions to 30 months from the version release date. This includes all past versions and future versions that are targeted for release in September (versions ending in 09, ex: 1809). Future releases that are targeted for release in March (versions ending in 03, ex: 1903) will continue to be supported for 18 months from their release date. All releases of Windows 10 Home, Windows 10 Pro, and Office 365 ProPlus will continue to be supported for 18 months (there is no change for these editions). These support policies are summarized in the table below. +- [**Delivery Optimization**](https://docs.microsoft.com/windows/deployment/update/waas-delivery-optimization): Improved Peer Efficiency for enterprises and educational institutions with complex networks is enabled with of [new policies](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-deliveryoptimization). This now supports Office 365 ProPlus updates, and Intune content, with System Center Configuration Manager content coming soon! +- [**Automatic Restart Sign-on (ARSO)**](https://docs.microsoft.com/en-us/windows-insider/at-work-pro/wip-4-biz-whats-new#automatic-restart-and-sign-on-arso-for-enterprises-build-18305): Windows will automatically logon as the user and lock their device in order to complete the update, ensuring that when the user returns and unlocks the device, the update will be completed. +- [**Windows Update for Business**](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Windows-Update-for-Business-and-the-retirement-of-SAC-T/ba-p/339523): There will now be a single, common start date for phased deployments (no more SAC-T designation). In addition, there will a new notification and reboot scheduling experience for end users, the ability to enforce update installation and reboot deadlines, and the ability to provide end user control over reboots for a specific time period. +- **Update rollback improvements**: You can now automatically recover from startup failures by removing updates if the startup failure was introduced after the installation of recent driver or quality updates. When a device is unable to start up properly after the recent installation of Quality of driver updates, Windows will now automatically uninstall the updates to get the device back up and running normally. +- **Pause updates**: We have extended the ability to pause updates for both feature and monthly updates. This extension ability is for all editions of Windows 10, including Home. You can pause both feature and monthly updates for up to 35 days (seven days at a time, up to five times). Once the 35-day pause period is reached, you will need to update your device before pausing again. +- **Improved update notifications**: When there’s an update requiring you to restart your device, you’ll see a colored dot on the Power button in the Start menu and on the Windows icon in your taskbar. +- **Intelligent active hours**: To further enhance active hours, users will now have the option to let Windows Update intelligently adjust active hours based on their device-specific usage patterns. You must enable the intelligent active hours feature for the system to predict device-specific usage patterns. +- **Improved update orchestration to improve system responsiveness**: This feature will improve system performance by intelligently coordinating Windows updates and Microsoft Store updates, so they occur when users are away from their devices to minimize disruptions. + +Microsoft previously announced that we are [extending support](https://www.microsoft.com/microsoft-365/blog/2018/09/06/helping-customers-shift-to-a-modern-desktop) for Windows 10 Enterprise and Windows 10 Education editions to 30 months from the version release date. This includes all past versions and future versions that are targeted for release in September (versions ending in 09, ex: 1809). Future releases that are targeted for release in March (versions ending in 03, ex: 1903) will continue to be supported for 18 months from their release date. All releases of Windows 10 Home, Windows 10 Pro, and Office 365 ProPlus will continue to be supported for 18 months (there is no change for these editions). These support policies are summarized in the table below. ![Support lifecycle](images/support-cycle.png) @@ -62,11 +71,21 @@ For more information, see [Windows 10 Enterprise E3 in CSP](windows-10-enterpris ### Windows Autopilot -Windows Autopilot streamlines and automates the process of setting up and configuring new devices, with minimal interaction required from the end user. You can also use Windows Autopilot to reset, repurpose and recover devices. +[Windows Autopilot](https://docs.microsoft.com/windows/deployment/windows-autopilot/windows-autopilot) streamlines and automates the process of setting up and configuring new devices, with minimal interaction required from the end user. You can also use Windows Autopilot to reset, repurpose and recover devices. -Windows Autopilot joins devices to Azure Active Directory (Azure AD), optionally enrolls into MDM services, configures security policies, and sets a custom out-of-box-experience (OOBE) for the end user. For more information, see [Overview of Windows Autopilot](windows-autopilot/windows-autopilot.md). +The following Windows Autopilot features are available in Windows 10, version 1903 and later: -Recent Autopilot content includes new instructions for CSPs and OEMs on how to [obtain and use customer authorization](windows-autopilot/registration-auth.md) to register Windows Autopilot devices on the customer’s behalf. +- [Windows Autopilot for white glove deployment](https://docs.microsoft.com/windows/deployment/windows-autopilot/white-glove) is new in Windows 10, version 1903. "White glove" deployment enables partners or IT staff to pre-provision devices so they are fully configured and business ready for your users. +- The Intune [enrollment status page](https://docs.microsoft.com/intune/windows-enrollment-status) (ESP) now tracks Intune Management Extensions​. +- [Cortana voiceover](https://docs.microsoft.com/windows-hardware/customize/desktop/cortana-voice-support) and speech recognition during OOBE is disabled by default for all Windows 10 Pro Education, and Enterprise SKUs. +- Windows Autopilot is self-updating during OOBE. Starting with the Windows 10, version 1903 Autopilot functional and critical updates will begin downloading automatically during OOBE. +- Windows Autopilot will set the [diagnostics data](https://docs.microsoft.com/windows/privacy/windows-diagnostic-data) level to Full on Windows 10 version 1903 and later during OOBE. + +### Windows 10 Subscription Activation + +Windows 10 Education support has been added to Windows 10 Subscription Activation. + +With Windows 10, version 1903, you can step-up from Windows 10 Pro Education to the enterprise-grade edition for educational institutions – Windows 10 Education. For more information, see [Windows 10 Subscription Activation](https://docs.microsoft.com/en-us/windows/deployment/windows-10-subscription-activation). ### SetupDiag From cfba73b9a665978174817a7a221948d3d41d6746 Mon Sep 17 00:00:00 2001 From: Greg Lindsay Date: Wed, 22 May 2019 14:20:47 -0700 Subject: [PATCH 104/248] update --- windows/deployment/deploy-whats-new.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-whats-new.md b/windows/deployment/deploy-whats-new.md index 7a4115d70e..7ca878471d 100644 --- a/windows/deployment/deploy-whats-new.md +++ b/windows/deployment/deploy-whats-new.md @@ -26,7 +26,7 @@ This topic provides an overview of new solutions and online content related to d ## Recent additions to this page [SetupDiag](#setupdiag) 1.4.1 is released.
-[MDT](#microsoft-deployment-toolkit-mdt) 8456 is released.
+The [Windows ADK for Windows 10, version 1903](https://docs.microsoft.com/en-us/windows-hardware/get-started/adk-install) is available.
New [Windows Autopilot](#windows-autopilot) content is available.
[Windows 10 Subscription Activation](#windows-10-subscription-activation) now supports Windows 10 Education. From 9d7c8b2a10ec71d6f3d1a2707048dd45f088cb84 Mon Sep 17 00:00:00 2001 From: Max Velitchko Date: Wed, 22 May 2019 16:16:36 -0700 Subject: [PATCH 105/248] Microsoft Defender for macOS: move JAMF based uninstallation to the JAMF article --- .../images/MDATP_26_Uninstall.png | Bin 22356 -> 30951 bytes ...soft-defender-atp-mac-install-with-jamf.md | 31 +++++++++++++++- .../microsoft-defender-atp-mac-resources.md | 33 ++---------------- 3 files changed, 32 insertions(+), 32 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-antivirus/images/MDATP_26_Uninstall.png b/windows/security/threat-protection/windows-defender-antivirus/images/MDATP_26_Uninstall.png index aa0d5c7caf671bb8d1ece4ad8a56c34427c5e530..6463593a6c9735f7ae3b2f49316860c634253eda 100644 GIT binary patch literal 30951 zcmcG$WmH|s*7v({x8SZp65O5OkPsvgEI2^|1b26L5+K2y1PJc#5IneBaCd^<+TG_l zeeO8pz2kj8+}-qUSbOcYR?VuKbJqO-s>75OWie1mP$3WqhP<5A8wdoJ0Rn+>Lq-Hg zq=dtJ!G92qUdc*99-;qaHWws-BPh0VS`H8hD=qY27}q>8XK)b7QU0|w(mDbGAr`~j zN6kZUh}cnD(^1mq<3|%~M~I}oiJ_y(dn%U?j^Uy2pFWmi&-%gyt+|vz$*e595%9(0EfHQ0>NR;R2_J& z%bc8f1g%SlBR${c(#-L(0WWEd)bWkr@r})Bs_Y_vM}dg=*FrI?w(@XQ@yIdLA(5ZV z7s?$uBM}b-^rsK@CA}ONdJ3e(e}ys%jrk)t660hMkg?cE&7Ke}xOrjH4ONf#kI!#) z&(B9^SJdEVGrqX|!@
wmlZQt*~Pa>DX)E<#b3t;Ow%OjE)A;>5?x5l{9f$?<5( zG_?rR>DLG4dJ)c_mWqa+_IT%lI}W-@a|z_G4rkQomu@f+?GnUV=G0L6opQov78`F{ zB8U838W!rc?=z;Lt=Zp;Eu}w>e-J*I>@L$nxAl0x&-Oh?J)of;l}!JOdgXOpg|u)5rhx|=4~1APx1LSp}dhjm1` zc;s5y9;C)s<*kK?XlA)Stn)6Hc6GV>J0jL<6R8~&#qf}}9acg`?rI=G37=A;i;9WPsfI7?zh_PsC4ksAWs&Pf>oGzCBQ%2*84R5j zpBd3g{SvDF;7DkaJ|J)h&yY=M| zYzwZe??3Ph8r@?PvBNx)l!EBO%nxjh7V}{p1w3#_O+pq;yJiBBBVR{$y`!WMSGDA$ zi}I~k9cTA=xf|N@Tf)ketn{P*^mAG!!@vYIyWAO;rdu!%#%zVj?t^*_)`Nkc9u@v}Fo;Cysik*-)X z!arRf8`k0$b%!?e5Onpeh9aX8tGqkAy+3yKI=;oPCXy#FV+9WxH6Nkuos9soUCgCp zPWkKyZ83O!@L*-;J^W<+>P6m(XP9bjh0|-Ul0xT#C<9xjG$I@pqr4f1_J(^coPDAQ zW2*!U+j*&WPV;m z29kLW7j2SFCDMq7O-$|@M{fx*?P zMVIvaNnT2R`;mri@hM$JPmjU!7%sSJdjQ`^+c`>D-@HD|?2)X(dt}t`y;w5BXxm0& zirEm_yo+REQA~Lb!(BUeVn;hiHcbz;<^Y z8XQt8UDJojL0Yp+Gx}<9weMu!Cp+~y4atQ`sLv6RmD+T6J~yM`wRj&CG?p16UMi{T zKnj5|O)$Ksw2lhJj=)KA`D|b&j{kMO!LXLdu$qVp;>uTw952(wclb4`UiH_CZ9NXT zskFEqxlS{MujM-3)gXu zY@(sIIxHr^a)j{cT5Qv>rNS@DSbzm~SWdNqTSAI#isq5lCwZv+7GoKZM04)kTqLD#+B`ENt(c z>BPa=7gwOnt{WK&Ilz92C&ub7&8%O9Nu3o<=^lMFu^FX)R@^Gbnc{f-=YH3nzB^DH z4*|rc!Q|x7-G-WoqnAg{Sq0Nkfyv6?!P*YuICwdp;Pc$KmUT)f$c4r5o7v@0TEw#V zM0Y;DFgHI8+&`mzdN{7X&szz@FyC-o8--L>aLk_xA;+A~bmAj++|A2$Xx{YfeUvyj zl(_vhxg|dS&H8=5%(|l)RzqrYp8|2f_lBvnAA1`{yu_K~^4rdrk*>tR=EoC03%()N z0|<~iyG{zLIXm=45$mcd7g|0cVi0NLr4$BUDtnw&^h6WedlZ|(84c^K5hsxam0{z4 z)%F+bB}ky4R;T5)V(RiUt}c5Qg5ZV!plq!UYk{!d_VIvOJ1fAH z{5iqD`iQ)1HD1uX`bh&>v&A$&L;-`Q0)F_&YiI@a9~Tux#JlWM#VU!0h}JZeA-Es8_kZ3)hZ}tTKl{GS!_C2(POV@ceIA)zh4A`B)B+GQX0 z1@6pxQeA~Pb-XAvSrBs>WIAYX+3l<%wd)j!Na0etZTpW%DUAGOFS9CY9;b`vX>+PO z-8Sj={M3J~G=#~!x^5_hX0xx&Gbzsn13vdDM9J8_t#tRWTkOYtfjyyLMA*4?)j7K->JWdHQ+G=D#JGd%1H2pwj<>YH zS&N=)b3jBo$EtcVx?te^P;y#=Kj`wl{!qyUc2AYR!rf$qN@H z%6KCQyW4mx=3(-Xo6TXIkDWWw)>Snw73|bTBmI3+L0aXNnW#coZzX?)#(H@J>l&#$ zqjJYXbHnQlJ{MZSh45%=LQd7*m77`OP|Vtn$-Q<<(#w?|H{94KgwZjVpK|h7x#QP5 zS-%&UcHg16?sd|-x_ID7NGc!;IGi$lH}ANF`y7g1**3c_<8F`Fu}^#J9}$KrtKfM3 z^oSurJfgHDH4K`Dj6BrkwQ3$e?~{w_Iqm;48cMUP=)BV1Y8}vB98%dE)o7CpJI>BZ z9O~~IAYDE4RvDvKBY4rG3#2cjAD-s+gscw@-NOk;t0*I}XLyk%jtq3%u*k;x{N}&& zM$ncI0C^E-vHs*ZJzcs0j`qYmEf|Bf8KOJOJr%X7YKel$Os5y6UG;zWioBiSmX!-( zBL?44im%fn>kIiwd2?=(x@OM97Vn>KXkjs{-wq8cPhrVC`e zrV0vDMhc8gdRmK{Ag%pGVG~?50vGYE6=T`MZzKJcW+8@Q7O%G|u2(y9cs65_gI~pd zNarL{Q9pa(z|4`x=;An1gbL+(D)a5w*2(uXBYs_LBFDLiL;FN8?~6+fgtlc~iniY; zqZe2dJ=#7m(|ov8CGRyESpTFIEU%{x+%y`MTG-H*=Z*g?xEdtk=)Xjvl9c zW&Ycf${5KN&CqQA;w8o(RzA=$DV4h1>C~g^jM7EJ7SlpLTqAU zf{cM7t)sJ$InB$QI4&K+G^qWHw|ML|wZ&UeT(fKjh5AC;L)SeVSX zH~KB*)$M&@VWIE%4w=0!(y6O3BNLM!V|d@-V4!-DNd)m)orf?*Bq<+eJYD;aV|H;d z`iBo6z`Zsw!Lrw|(Mp7&ySv-dOg%=bQw6&NY9**j{CA8e$9)LtGpK+kC@zLD8P2_4Jp!MORwC;`1 zgPaN;KN;rv`8kNx;BJ_LKT1kUTrX$M?C!4Zyc4;N^%*dkyXLlUv8zOPe3`_8VRBD ztnmqXiw&PVv>CDcl!U2vK1%;?jqv&`<8e?476(Vyqg&p}ikV&^*>`PiEmMCjJUg=t zqz&{6zMZQtjE#*)_Y~8G!x|a{6_VLu5Cg=$bmHj(0|VQvYl|M~mC_^4(%lf*nvP*l zPfw3)Tkk(AE1^U1@bKE+bN*%6t}xtkr@g668af&p*!ueVnMyM(3row8h4h*l-u;FL*f=(~J7QlF@s={+w zbRq;pQCUq5@4NwgR<~%a@RfTf+XHWNI4#2Cupa5C=?qgbl^^HaQ$vGL^x@ig@GB46 zmoHy5%M4&J$@sC=@KF4H-Oe`KH|(=AGY$H#1l-RVU%q-(?zr(NW)whx3BE`^)*0l>jWG`~$$kFVEbjJw0}{~E8FnnaF&de@=f5^dvaIl(B_EQi&p#UmO40b;h6YZ_jg zrQ(*Uy$hp(L>6%oAy5p1PSbRcLxE!bRtlFTH-?szD4Vt&$2A7AKVjNb{S}eZ`aa~P zEjQ1s8xMGe@6X4tK_^58AYrYAh}}^O3JHxgz7D}8@0f0VaN_3UTaS~aXircQ4I3R* z7C!01ovHdTj!z0FDJ2E3)6?h#p`xaS`S$G_BQtYXs(=F(GVJ%FBE!mAY<&D6`2>2y z@%-23Ha4<4I%H&+NIwS#;?mMEiY5h%uSmE|(ZPHe9UX;eB~r^j5vIVZv0e-h!(}k) z2t`}nAVSpjm3uCyF4=MHsFm2pP_?E$>DLipGji?j8}Ji*a-Zn z-K>i{7_aIj+If0CU%AXM9R_^Ub#!u3Y zJdvJ0eJUp}?>D|93@U-}yw(e$2xtU_w{fAN=4w}|fx*Ev&!3~^<>lE5rp1~N z%SMxlo0`%y6QDu;!1&I@D~{K%Ul*2?bbn$}mGR_L(9lQ{Jfu@rW7evW5^>vg6a=k3 zPlYocA0Lm)$e`qQHktmR3$g7+>=;fH;xqS*QY?T*15eRq1dpfj@$vrQh>$W(=CWC< zU0!5=kVORi`t|05Q!%rbiI?}%e~%Cc$B#)hzisQRebu(@=t?r44!m?G1fSsGM15V8 zDw;II5KynvRPdiA?-AvHDi z^{=Fsz$j8aqyG4((3yL3*m#s(QgV>3cjPE|^6M3w;lte@%_?&osJ}_lbN?`!rVehG z)4~tqd$QgO2LZ!uY-R>IrZ?czC%lWKTVO+FZS8R2^Y91>u^NJ|jV7n3b82b`n3$Nr zLMkmSZKm0SZ*6^jY+)f1%&MYCFdA{l$wjsg$;7c^Q&J+J?sBn_@Wo^D=Z+4E!4y8W zLYH-mN~>AUCg6x%59_zENl3!Mv!L)TdvZO135n?zqUy^$;JO~gS7tfQTC7!xh=fG} z9Y;S}AKX39$7JuiuyMxlU1rS)A|fI>>+IH*-@NgUj>gQ*&4tIO1dj$LNAFmUtctpN zu+UMH!;G}=z(z-kO-mSuagV`V)dz?#=)+Hmi4ut$XNo`6m6d(Z&mAv(3i9)5fDaLJ z-fzp6jwo~5Q_n3Z(6^=9p9EpUc;{E1W`iRWm{Ln_TjY0tMtpjj+|FX-;y8X=y1Tn8 zgR3+iwUExv&hD;*IMhb&vfx*{?46Q9LPOKg;I3G#{yhJ6N-*d>BQXC0Hrc|$!zEl@ z`Imeiy{c+!_0L(lV1S>3IuU448kNMN78TVaM@~skj~+_l%K`p=v^7o0#b_*BI^b{^ z1wE4G*)s`X7F0B}a@*AoL##k@{u z8~+ubd>`J0r+odYtg9?UI@oNw?C?ezWZmVu1 z@m-nQnW^yEAQyDDLp%ksop&d`ZQXgWf`~n>>p~8mB7}@6<^ zH=vVxgUv_$?OS}Pl|UMx4+0d_;ceL~!;PPn>bL5#blu$Cl$i_=$i)Y4Z*OOMzJ84{ zH#Y}PMys5S>`!1Y1|F~Q`}a3o7#JAhXPF?u(`C~5jnxBh%>>+ZKsc5-_5@6kmX_95 zQ&8QHADEASG9HP~XJ*Qc?Uuc+RyR{@)Q<#F&;y<7bu^n?Puz}fzVKKQ7#SObAg>M$ zA%ba&EbIheazVe@4ic`oPoKDp)3ZxGH=b)&Ti~~x=dpd;`?GlDO-K;&)Lf!r`_}8J`@8TjEH9CJobS~O?-;BFZ)g~Jw%qhyRAMajTL zbaTFsQ3m1qy;kt773Q-;V9k{acSClfAG_`C|D&0hcS#+>{+EvOzsjHgmSg@-xBr%7 z{#I%JPQ(9FY5rDk{#I%J^YoiLxuJr&k-LH?*JAJwVjz5snY{)>A$<8L1pH((0-xdC zs*eGmK5kL1{7ESy(P0C`6Nf>LUNY$0La2lPzy=toDsX;;H=d#wJ`vf-Q8Ktyqc5mC z|2hNu<|5$ms|}T2IoG^eJ2bnHfH|A-JDLif^nJmY`NU6IZ1~M&<7ffsTm7qH`D{js zM3d@QCMyYWXi1fg`opZ+|MRiHCabI>s$-U`Fa@$dw&QC??8`r%qdSfe5IiRrX8+?f z9)>WZ$Hgx9X3;__Vt#&JTXJMy_aSqGX@$(`pucVfeLH;Pu+}!f2gi1B{g)?a49`~Q zgKN}OzG^l$_{SD9o|{eE#xx?hAa}ZN)KjZgDt6ID`ns za0?}1L$kkI1x{?F5m1Sz1K~(35v=m4<=>2c6!mVU)GO7{4P_p - \ No newline at end of file + diff --git a/windows/deployment/planning/creating-a-custom-compatibility-fix-in-compatibility-administrator.md b/windows/deployment/planning/creating-a-custom-compatibility-fix-in-compatibility-administrator.md index fe4c17069c..1542888932 100644 --- a/windows/deployment/planning/creating-a-custom-compatibility-fix-in-compatibility-administrator.md +++ b/windows/deployment/planning/creating-a-custom-compatibility-fix-in-compatibility-administrator.md @@ -2,11 +2,14 @@ title: Creating a Custom Compatibility Fix in Compatibility Administrator (Windows 10) description: The Compatibility Administrator tool uses the term fix to describe the combination of compatibility information added to a customized database for a specific application. ms.assetid: e4f2853a-0e46-49c5-afd7-0ed12f1fe0c2 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: plan ms.pagetype: appcompat ms.sitesec: library -author: TrudyHa +author: greg-lindsay ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/planning/creating-a-custom-compatibility-mode-in-compatibility-administrator.md b/windows/deployment/planning/creating-a-custom-compatibility-mode-in-compatibility-administrator.md index 42398cd04a..7d2586a8cc 100644 --- a/windows/deployment/planning/creating-a-custom-compatibility-mode-in-compatibility-administrator.md +++ b/windows/deployment/planning/creating-a-custom-compatibility-mode-in-compatibility-administrator.md @@ -2,11 +2,14 @@ title: Creating a Custom Compatibility Mode in Compatibility Administrator (Windows 10) description: Windows® provides several compatibility modes, groups of compatibility fixes found to resolve many common application-compatibility issues. ms.assetid: 661a1c0d-267f-4a79-8445-62a9a98d09b0 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: plan ms.pagetype: appcompat ms.sitesec: library -author: TrudyHa +author: greg-lindsay ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md b/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md index 078f35d184..11ed5b2016 100644 --- a/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md +++ b/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md @@ -2,11 +2,14 @@ title: Creating an AppHelp Message in Compatibility Administrator (Windows 10) description: The Compatibility Administrator tool enables you to create an AppHelp text message. This is a blocking or non-blocking message that appears when a user starts an application that you know has major functionality issues on the Windows® operating system. ms.assetid: 5c6e89f5-1942-4aa4-8439-ccf0ecd02848 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: plan ms.pagetype: appcompat ms.sitesec: library -author: TrudyHa +author: greg-lindsay ms.date: 04/19/2017 ms.topic: article --- @@ -91,4 +94,4 @@ The following issues might occur with computers running Windows 2000: - Copying an AppHelp entry for a system database or a custom-compatibility fix from a system database might cause Compatibility Administrator to hide the descriptive text. ## Related topics -[Compatibility Administrator User's Guide](compatibility-administrator-users-guide.md) \ No newline at end of file +[Compatibility Administrator User's Guide](compatibility-administrator-users-guide.md) diff --git a/windows/deployment/planning/deployment-considerations-for-windows-to-go.md b/windows/deployment/planning/deployment-considerations-for-windows-to-go.md index ebc102b50f..ab02ada4c2 100644 --- a/windows/deployment/planning/deployment-considerations-for-windows-to-go.md +++ b/windows/deployment/planning/deployment-considerations-for-windows-to-go.md @@ -2,6 +2,9 @@ title: Deployment considerations for Windows To Go (Windows 10) description: Deployment considerations for Windows To Go ms.assetid: dcfc5d96-b96b-44cd-ab65-416b5611c65e +ms.reviewer: +manager: laurawi +ms.author: greglin keywords: deploy, mobile, device, USB, boot, image, workspace, driver ms.prod: w10 ms.mktglfcycl: plan diff --git a/windows/deployment/planning/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md b/windows/deployment/planning/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md index 0838cb2613..5868818c6e 100644 --- a/windows/deployment/planning/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md +++ b/windows/deployment/planning/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md @@ -2,11 +2,14 @@ title: Enabling and Disabling Compatibility Fixes in Compatibility Administrator (Windows 10) description: You can disable and enable individual compatibility fixes in your customized databases for testing and troubleshooting purposes. ms.assetid: 6bd4a7c5-0ed9-4a35-948c-c438aa4d6cb6 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: plan ms.pagetype: appcompat ms.sitesec: library -author: TrudyHa +author: greg-lindsay ms.date: 04/19/2017 ms.topic: article --- @@ -62,4 +65,4 @@ You can enable your disabled compatibility fixes at any time. 2. On the **Database** menu, click **Enable Entry**. ## Related topics -[Compatibility Administrator User's Guide](compatibility-administrator-users-guide.md) \ No newline at end of file +[Compatibility Administrator User's Guide](compatibility-administrator-users-guide.md) diff --git a/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md b/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md index 8a5d6781f2..96bc5e3a59 100644 --- a/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md +++ b/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md @@ -2,11 +2,14 @@ title: Fixing Applications by Using the SUA Tool (Windows 10) description: On the user interface for the Standard User Analyzer (SUA) tool, you can apply fixes to an application. ms.assetid: 7f5947b1-977b-4d7e-bb52-fbe8e76f6b8b +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: plan ms.pagetype: appcompat ms.sitesec: library -author: TrudyHa +author: greg-lindsay ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/planning/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md b/windows/deployment/planning/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md index 37b7cdccf8..d72145b877 100644 --- a/windows/deployment/planning/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md +++ b/windows/deployment/planning/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md @@ -2,11 +2,14 @@ title: Installing and Uninstalling Custom Compatibility Databases in Compatibility Administrator (Windows 10) description: The Compatibility Administrator tool enables the creation and the use of custom-compatibility and standard-compatibility databases. ms.assetid: 659c9d62-5f32-433d-94aa-12141c01368f +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: plan ms.pagetype: appcompat ms.sitesec: library -author: TrudyHa +author: greg-lindsay ms.date: 04/19/2017 ms.topic: article --- @@ -61,4 +64,4 @@ When a custom database is no longer necessary, either because the applications a 2. On the **File** menu, click **Uninstall**. ## Related topics -[Compatibility Administrator User's Guide](compatibility-administrator-users-guide.md) \ No newline at end of file +[Compatibility Administrator User's Guide](compatibility-administrator-users-guide.md) diff --git a/windows/deployment/planning/managing-application-compatibility-fixes-and-custom-fix-databases.md b/windows/deployment/planning/managing-application-compatibility-fixes-and-custom-fix-databases.md index ec256fd6be..f68b7a8cf9 100644 --- a/windows/deployment/planning/managing-application-compatibility-fixes-and-custom-fix-databases.md +++ b/windows/deployment/planning/managing-application-compatibility-fixes-and-custom-fix-databases.md @@ -2,11 +2,14 @@ title: Managing Application-Compatibility Fixes and Custom Fix Databases (Windows 10) description: This section provides information about managing your application-compatibility fixes and custom-compatibility fix databases. This section explains the reasons for using compatibility fixes and how to deploy custom-compatibility fix databases. ms.assetid: 9c2e9396-908e-4a36-ad67-2e40452ce017 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: plan ms.pagetype: appcompat ms.sitesec: library -author: TrudyHa +author: greg-lindsay ms.date: 04/19/2017 ms.topic: article --- @@ -60,4 +63,4 @@ This section provides information about managing your application-compatibility ## Related topics [Compatibility Administrator User's Guide](compatibility-administrator-users-guide.md) -[Using the Compatibility Administrator Tool](using-the-compatibility-administrator-tool.md) \ No newline at end of file +[Using the Compatibility Administrator Tool](using-the-compatibility-administrator-tool.md) diff --git a/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md b/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md index c24f35b612..3b2d43a3e3 100644 --- a/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md +++ b/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md @@ -2,6 +2,9 @@ title: Prepare your organization for Windows To Go (Windows 10) description: Prepare your organization for Windows To Go ms.assetid: f3f3c160-90ad-40a8-aeba-2aedee18f7ff +ms.reviewer: +manager: laurawi +ms.author: greglin keywords: ["mobile, device, USB, deploy"] ms.prod: w10 ms.mktglfcycl: plan diff --git a/windows/deployment/planning/searching-for-fixed-applications-in-compatibility-administrator.md b/windows/deployment/planning/searching-for-fixed-applications-in-compatibility-administrator.md index 738bc1b205..85365d1d66 100644 --- a/windows/deployment/planning/searching-for-fixed-applications-in-compatibility-administrator.md +++ b/windows/deployment/planning/searching-for-fixed-applications-in-compatibility-administrator.md @@ -2,11 +2,14 @@ title: Searching for Fixed Applications in Compatibility Administrator (Windows 10) description: With the search functionality in Compatibility Administrator, you can locate specific executable (.exe) files with previously applied compatibility fixes, compatibility modes, or AppHelp messages. ms.assetid: 1051a2dc-0362-43a4-8ae8-07dae39b1cb8 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: plan ms.pagetype: appcompat ms.sitesec: library -author: TrudyHa +author: greg-lindsay ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/planning/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md b/windows/deployment/planning/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md index 4136dbdbc8..f6ccec9399 100644 --- a/windows/deployment/planning/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md +++ b/windows/deployment/planning/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md @@ -2,11 +2,14 @@ title: Searching for Installed Compatibility Fixes with the Query Tool in Compatibility Administrator (Windows 10) description: You can access the Query tool from within Compatibility Administrator. The Query tool provides the same functionality as using the Search feature. ms.assetid: dd213b55-c71c-407a-ad49-33db54f82f22 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: plan ms.pagetype: appcompat ms.sitesec: library -author: TrudyHa +author: greg-lindsay ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md b/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md index 46b875752d..e3becc39f5 100644 --- a/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md +++ b/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md @@ -2,6 +2,9 @@ title: Security and data protection considerations for Windows To Go (Windows 10) description: One of the most important requirements to consider when you plan your Windows To Go deployment is to ensure that the data, content, and resources you work with in the Windows To Go workspace is protected and secure. ms.assetid: 5f27339f-6761-44f4-8c29-9a25cf8e75fe +ms.reviewer: +manager: laurawi +ms.author: greglin keywords: mobile, device, USB, secure, BitLocker ms.prod: w10 ms.mktglfcycl: plan diff --git a/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md b/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md index 5c5c7979ff..c0541bd6d3 100644 --- a/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md +++ b/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md @@ -2,11 +2,14 @@ title: Showing Messages Generated by the SUA Tool (Windows 10) description: On the user interface for the Standard User Analyzer (SUA) tool, you can show the messages that the tool has generated. ms.assetid: 767eb7f2-d6c4-414c-a7b3-a997337d904a +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: plan ms.pagetype: appcompat ms.sitesec: library -author: TrudyHa +author: greg-lindsay ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/planning/sua-users-guide.md b/windows/deployment/planning/sua-users-guide.md index 60f54bb4b5..1b87fc05a5 100644 --- a/windows/deployment/planning/sua-users-guide.md +++ b/windows/deployment/planning/sua-users-guide.md @@ -2,11 +2,14 @@ title: SUA User's Guide (Windows 10) description: You can use Standard User Analyzer (SUA) to test your applications and monitor API calls to detect compatibility issues related to the User Account Control (UAC) feature in Windows. ms.assetid: ea525c25-b557-4ed4-b042-3e4d0e543e10 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: plan ms.pagetype: appcompat ms.sitesec: library -author: TrudyHa +author: greg-lindsay ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/planning/tabs-on-the-sua-tool-interface.md b/windows/deployment/planning/tabs-on-the-sua-tool-interface.md index 6a6e69b626..3b99031120 100644 --- a/windows/deployment/planning/tabs-on-the-sua-tool-interface.md +++ b/windows/deployment/planning/tabs-on-the-sua-tool-interface.md @@ -2,11 +2,14 @@ title: Tabs on the SUA Tool Interface (Windows 10) description: The tabs in the Standard User Analyzer (SUA) tool show the User Account Control (UAC) issues for the applications that you analyze. ms.assetid: 0d705321-1d85-4217-bf2c-0ca231ca303b +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: plan ms.pagetype: appcompat ms.sitesec: library -author: TrudyHa +author: greg-lindsay ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/planning/testing-your-application-mitigation-packages.md b/windows/deployment/planning/testing-your-application-mitigation-packages.md index 6b09e93b26..ad8ce5dc4d 100644 --- a/windows/deployment/planning/testing-your-application-mitigation-packages.md +++ b/windows/deployment/planning/testing-your-application-mitigation-packages.md @@ -2,11 +2,14 @@ title: Testing Your Application Mitigation Packages (Windows 10) description: This topic provides details about testing your application-mitigation packages, including recommendations about how to report your information and how to resolve any outstanding issues. ms.assetid: ae946f27-d377-4db9-b179-e8875d454ccf +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: plan ms.pagetype: appcompat ms.sitesec: library -author: TrudyHa +author: greg-lindsay ms.date: 04/19/2017 ms.topic: article --- @@ -86,4 +89,4 @@ At this point, you probably cannot resolve any unresolved application compatibil If your developers have insufficient resources to resolve the application compatibility issues, outsource the mitigation effort to another organization within your company. ## Related topics -[Managing Application-Compatibility Fixes and Custom Fix Databases](managing-application-compatibility-fixes-and-custom-fix-databases.md) \ No newline at end of file +[Managing Application-Compatibility Fixes and Custom Fix Databases](managing-application-compatibility-fixes-and-custom-fix-databases.md) diff --git a/windows/deployment/planning/understanding-and-using-compatibility-fixes.md b/windows/deployment/planning/understanding-and-using-compatibility-fixes.md index af5a8f1b79..cf76b98809 100644 --- a/windows/deployment/planning/understanding-and-using-compatibility-fixes.md +++ b/windows/deployment/planning/understanding-and-using-compatibility-fixes.md @@ -2,11 +2,14 @@ title: Understanding and Using Compatibility Fixes (Windows 10) description: As the Windows operating system evolves to support new technology and functionality, the implementations of some functions may change. ms.assetid: 84bf663d-3e0b-4168-99d6-a26e054821b7 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: plan ms.pagetype: appcompat ms.sitesec: library -author: TrudyHa +author: greg-lindsay ms.date: 04/19/2017 ms.topic: article --- @@ -95,4 +98,4 @@ Compatibility fixes are shipped as part of the Windows operating system and are You can apply the compatibility fixes to any of your applications. However, Microsoft does not provide the tools to use the Compatibility Fix infrastructure to create your own custom fixes. ## Related topics -[Managing Application-Compatibility Fixes and Custom Fix Databases](managing-application-compatibility-fixes-and-custom-fix-databases.md) \ No newline at end of file +[Managing Application-Compatibility Fixes and Custom Fix Databases](managing-application-compatibility-fixes-and-custom-fix-databases.md) diff --git a/windows/deployment/planning/using-the-compatibility-administrator-tool.md b/windows/deployment/planning/using-the-compatibility-administrator-tool.md index 6595bdd558..436060df07 100644 --- a/windows/deployment/planning/using-the-compatibility-administrator-tool.md +++ b/windows/deployment/planning/using-the-compatibility-administrator-tool.md @@ -2,11 +2,14 @@ title: Using the Compatibility Administrator Tool (Windows 10) description: This section provides information about using the Compatibility Administrator tool. ms.assetid: 57271e47-b9b9-4018-a0b5-7115a533166d +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: plan ms.pagetype: appcompat ms.sitesec: library -author: TrudyHa +author: greg-lindsay ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/planning/using-the-sdbinstexe-command-line-tool.md b/windows/deployment/planning/using-the-sdbinstexe-command-line-tool.md index e1c1d22bc7..e8da9eedfc 100644 --- a/windows/deployment/planning/using-the-sdbinstexe-command-line-tool.md +++ b/windows/deployment/planning/using-the-sdbinstexe-command-line-tool.md @@ -2,11 +2,14 @@ title: Using the Sdbinst.exe Command-Line Tool (Windows 10) description: You must deploy your customized database (.sdb) files to other computers in your organization before your compatibility fixes, compatibility modes, and AppHelp messages are applied. ms.assetid: c1945425-3f8d-4de8-9d2d-59f801f07034 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: plan ms.pagetype: appcompat ms.sitesec: library -author: TrudyHa +author: greg-lindsay ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/planning/using-the-sua-tool.md b/windows/deployment/planning/using-the-sua-tool.md index 6ef273260e..98e7f50884 100644 --- a/windows/deployment/planning/using-the-sua-tool.md +++ b/windows/deployment/planning/using-the-sua-tool.md @@ -2,11 +2,14 @@ title: Using the SUA Tool (Windows 10) description: By using the Standard User Analyzer (SUA) tool, you can test your applications and monitor API calls to detect compatibility issues with the User Account Control (UAC) feature. ms.assetid: ebe52061-3816-47f7-a865-07bc5f405f03 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: plan ms.pagetype: appcompat ms.sitesec: library -author: TrudyHa +author: greg-lindsay ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/planning/using-the-sua-wizard.md b/windows/deployment/planning/using-the-sua-wizard.md index db5b6a09f3..f3ecffae97 100644 --- a/windows/deployment/planning/using-the-sua-wizard.md +++ b/windows/deployment/planning/using-the-sua-wizard.md @@ -2,11 +2,14 @@ title: Using the SUA Wizard (Windows 10) description: The Standard User Analyzer (SUA) Wizard works much like the SUA tool to evaluate User Account Control (UAC) issues. However, the SUA Wizard does not offer detailed analysis, and it cannot disable virtualization or elevate your permissions. ms.assetid: 29d07074-3de7-4ace-9a54-678af7255d6c +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: plan ms.pagetype: appcompat ms.sitesec: library -author: TrudyHa +author: greg-lindsay ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/planning/viewing-the-events-screen-in-compatibility-administrator.md b/windows/deployment/planning/viewing-the-events-screen-in-compatibility-administrator.md index afc0cf0afa..040377af8a 100644 --- a/windows/deployment/planning/viewing-the-events-screen-in-compatibility-administrator.md +++ b/windows/deployment/planning/viewing-the-events-screen-in-compatibility-administrator.md @@ -2,11 +2,14 @@ title: Viewing the Events Screen in Compatibility Administrator (Windows 10) description: The Events screen enables you to record and to view your activities in the Compatibility Administrator tool, provided that the screen is open while you perform the activities. ms.assetid: f2b2ada4-1b7b-4558-989d-5b52b40454b3 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: plan ms.pagetype: appcompat ms.sitesec: library -author: TrudyHa +author: greg-lindsay ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/planning/windows-10-1803-removed-features.md b/windows/deployment/planning/windows-10-1803-removed-features.md index 8afb576298..cedcabb47d 100644 --- a/windows/deployment/planning/windows-10-1803-removed-features.md +++ b/windows/deployment/planning/windows-10-1803-removed-features.md @@ -5,8 +5,8 @@ ms.prod: w10 ms.mktglfcycl: plan ms.localizationpriority: medium ms.sitesec: library -author: lizap -ms.author: elizapo +author: greg-lindsay +ms.author: greglin ms.date: 08/16/2018 ms.topic: article --- diff --git a/windows/deployment/planning/windows-10-1809-removed-features.md b/windows/deployment/planning/windows-10-1809-removed-features.md index 1204493c7c..871939ccad 100644 --- a/windows/deployment/planning/windows-10-1809-removed-features.md +++ b/windows/deployment/planning/windows-10-1809-removed-features.md @@ -5,8 +5,8 @@ ms.prod: w10 ms.mktglfcycl: plan ms.localizationpriority: medium ms.sitesec: library -author: lizap -ms.author: elizapo +author: greg-lindsay +ms.author: greglin ms.date: 11/16/2018 ms.topic: article --- diff --git a/windows/deployment/planning/windows-10-compatibility.md b/windows/deployment/planning/windows-10-compatibility.md index d93e7a14a8..11a81f2181 100644 --- a/windows/deployment/planning/windows-10-compatibility.md +++ b/windows/deployment/planning/windows-10-compatibility.md @@ -2,6 +2,9 @@ title: Windows 10 compatibility (Windows 10) description: Windows 10 will be compatible with most existing PC hardware; most devices running Windows 7, Windows 8, or Windows 8.1 will meet the requirements for Windows 10. ms.assetid: 829BE5B5-330A-4702-807A-8908B4FC94E8 +ms.reviewer: +manager: laurawi +ms.author: greglin keywords: deploy, upgrade, update, appcompat ms.prod: w10 ms.mktglfcycl: plan diff --git a/windows/deployment/planning/windows-10-deployment-considerations.md b/windows/deployment/planning/windows-10-deployment-considerations.md index 6537ed94e3..e21d82200b 100644 --- a/windows/deployment/planning/windows-10-deployment-considerations.md +++ b/windows/deployment/planning/windows-10-deployment-considerations.md @@ -2,6 +2,9 @@ title: Windows 10 deployment considerations (Windows 10) description: There are new deployment options in Windows 10 that help you simplify the deployment process and automate migration of existing settings and applications. ms.assetid: A8DD6B37-1E11-4CD6-B588-92C2404219FE +ms.reviewer: +manager: laurawi +ms.author: greglin keywords: deploy, upgrade, update, in-place ms.prod: w10 ms.localizationpriority: medium diff --git a/windows/deployment/planning/windows-10-fall-creators-removed-features.md b/windows/deployment/planning/windows-10-fall-creators-removed-features.md index cec3ba7407..488ea47160 100644 --- a/windows/deployment/planning/windows-10-fall-creators-removed-features.md +++ b/windows/deployment/planning/windows-10-fall-creators-removed-features.md @@ -5,7 +5,7 @@ ms.prod: w10 ms.mktglfcycl: plan ms.localizationpriority: medium ms.sitesec: library -author: lizap +author: greg-lindsay ms.date: 10/09/2017 ms.topic: article --- diff --git a/windows/deployment/planning/windows-10-infrastructure-requirements.md b/windows/deployment/planning/windows-10-infrastructure-requirements.md index 6633bec7a7..e3f1be89ba 100644 --- a/windows/deployment/planning/windows-10-infrastructure-requirements.md +++ b/windows/deployment/planning/windows-10-infrastructure-requirements.md @@ -2,6 +2,9 @@ title: Windows 10 infrastructure requirements (Windows 10) description: There are specific infrastructure requirements to deploy and manage Windows 10 that should be in place prior to significant Windows 10 deployments within your organization. ms.assetid: B0FA27D9-A206-4E35-9AE6-74E70748BE64 +ms.reviewer: +manager: laurawi +ms.author: greglin keywords: deploy, upgrade, update, hardware ms.prod: w10 ms.mktglfcycl: plan diff --git a/windows/deployment/planning/windows-to-go-frequently-asked-questions.md b/windows/deployment/planning/windows-to-go-frequently-asked-questions.md index bef1ea2050..5134fe18c6 100644 --- a/windows/deployment/planning/windows-to-go-frequently-asked-questions.md +++ b/windows/deployment/planning/windows-to-go-frequently-asked-questions.md @@ -2,6 +2,9 @@ title: Windows To Go frequently asked questions (Windows 10) description: Windows To Go frequently asked questions ms.assetid: bfdfb824-4a19-4401-b369-22c5e6ca9d6e +ms.reviewer: +manager: laurawi +ms.author: greglin keywords: FAQ, mobile, device, USB ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/planning/windows-to-go-overview.md b/windows/deployment/planning/windows-to-go-overview.md index 559c88d658..175a6f0623 100644 --- a/windows/deployment/planning/windows-to-go-overview.md +++ b/windows/deployment/planning/windows-to-go-overview.md @@ -2,12 +2,15 @@ title: Windows To Go feature overview (Windows 10) description: Windows To Go is a feature in Windows 10 Enterprise and Windows 10 Education that enables the creation of a Windows To Go workspace that can be booted from a USB-connected external drive on PCs. ms.assetid: 9df82b03-acba-442c-801d-56db241f8d42 +ms.reviewer: +manager: laurawi +ms.author: greglin keywords: workspace, mobile, installation, image, USB, device, image, edu ms.prod: w10 ms.mktglfcycl: deploy ms.pagetype: mobility, edu ms.sitesec: library -author: greglin +author: greg-lindsay ms.topic: article --- diff --git a/windows/deployment/update/PSFxWhitepaper.md b/windows/deployment/update/PSFxWhitepaper.md index 4f438b5701..ed8915f662 100644 --- a/windows/deployment/update/PSFxWhitepaper.md +++ b/windows/deployment/update/PSFxWhitepaper.md @@ -5,9 +5,9 @@ keywords: updates, servicing, current, deployment, semi-annual channel, feature, ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: Jaimeo +author: greg-lindsay ms.localizationpriority: medium -ms.author: jaimeo +ms.author: greglin ms.date: 10/18/2018 ms.topic: article --- diff --git a/windows/deployment/update/change-history-for-update-windows-10.md b/windows/deployment/update/change-history-for-update-windows-10.md index 85a1a19aaf..979af83101 100644 --- a/windows/deployment/update/change-history-for-update-windows-10.md +++ b/windows/deployment/update/change-history-for-update-windows-10.md @@ -4,8 +4,8 @@ description: This topic lists new and updated topics in the Update Windows 10 do ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: DaniHalfin -ms.author: daniha +author: greg-lindsay +ms.author: greglin ms.date: 09/18/2018 ms.topic: article --- diff --git a/windows/deployment/update/device-health-get-started.md b/windows/deployment/update/device-health-get-started.md index e520727586..d4067b8864 100644 --- a/windows/deployment/update/device-health-get-started.md +++ b/windows/deployment/update/device-health-get-started.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.date: 10/29/2018 ms.pagetype: deploy -author: jaimeo -ms.author: jaimeo +author: greg-lindsay +ms.author: greglin ms.localizationpriority: medium ms.collection: M365-analytics ms.topic: article diff --git a/windows/deployment/update/device-health-monitor.md b/windows/deployment/update/device-health-monitor.md index 87450cc71f..54d0efebe1 100644 --- a/windows/deployment/update/device-health-monitor.md +++ b/windows/deployment/update/device-health-monitor.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: medium ms.pagetype: deploy -author: jaimeo -ms.author: jaimeo +author: greg-lindsay +ms.author: greglin ms.collection: M365-analytics ms.topic: article --- diff --git a/windows/deployment/update/device-health-using.md b/windows/deployment/update/device-health-using.md index e43a16c46f..9e23959b9b 100644 --- a/windows/deployment/update/device-health-using.md +++ b/windows/deployment/update/device-health-using.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy keywords: oms, operations management suite, wdav, health, log analytics ms.sitesec: library ms.pagetype: deploy -author: jaimeo -ms.author: jaimeo +author: greg-lindsay +ms.author: greglin ms.localizationpriority: medium ms.collection: M365-analytics ms.topic: article @@ -310,4 +310,4 @@ Azure Portal enables you to export data to other tools. To do this, in any view [Get started with Device Health](device-health-get-started.md)
-For the latest information on Windows Analytics, including new features and usage tips, see the [Windows Analytics blog](https://blogs.technet.microsoft.com/upgradeanalytics) \ No newline at end of file +For the latest information on Windows Analytics, including new features and usage tips, see the [Windows Analytics blog](https://blogs.technet.microsoft.com/upgradeanalytics) diff --git a/windows/deployment/update/feature-update-conclusion.md b/windows/deployment/update/feature-update-conclusion.md index 925faca129..8d272776b4 100644 --- a/windows/deployment/update/feature-update-conclusion.md +++ b/windows/deployment/update/feature-update-conclusion.md @@ -4,9 +4,9 @@ description: Final thoughts about how to deploy feature updates ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: lizap +author: greg-lindsay ms.localizationpriority: medium -ms.author: elizapo +ms.author: greglin ms.date: 07/09/2018 ms.collection: M365-modern-desktop ms.topic: article diff --git a/windows/deployment/update/feature-update-maintenance-window.md b/windows/deployment/update/feature-update-maintenance-window.md index 1dd6d6e674..ed67bbe948 100644 --- a/windows/deployment/update/feature-update-maintenance-window.md +++ b/windows/deployment/update/feature-update-maintenance-window.md @@ -4,9 +4,9 @@ description: Learn how to deploy feature updates during a maintenance window ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: mcureton +author: greg-lindsay ms.localizationpriority: medium -ms.author: mikecure +ms.author: greglin ms.date: 07/09/2018 ms.collection: M365-modern-desktop ms.topic: article diff --git a/windows/deployment/update/feature-update-mission-critical.md b/windows/deployment/update/feature-update-mission-critical.md index eb6c6695aa..6fade09a12 100644 --- a/windows/deployment/update/feature-update-mission-critical.md +++ b/windows/deployment/update/feature-update-mission-critical.md @@ -4,9 +4,9 @@ description: Learn how to deploy feature updates to your mission critical device ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: mcureton +author: greg-lindsay ms.localizationpriority: medium -ms.author: mikecure +ms.author: greglin ms.date: 07/10/2018 ms.collection: M365-modern-desktop ms.topic: article @@ -38,4 +38,4 @@ Use the following information: - [Deploy feature updates during maintenance windows](feature-update-maintenance-window.md) - [Deploy feature updates for user-initiated installations](feature-update-user-install.md) -- [Conclusion](feature-update-conclusion.md) \ No newline at end of file +- [Conclusion](feature-update-conclusion.md) diff --git a/windows/deployment/update/feature-update-user-install.md b/windows/deployment/update/feature-update-user-install.md index 88f1e895d2..91485374ea 100644 --- a/windows/deployment/update/feature-update-user-install.md +++ b/windows/deployment/update/feature-update-user-install.md @@ -4,9 +4,9 @@ description: Learn how to manually deploy feature updates ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: mcureton +author: greg-lindsay ms.localizationpriority: medium -ms.author: mikecure +ms.author: greglin ms.date: 07/10/2018 ms.collection: M365-modern-desktop ms.topic: article @@ -234,4 +234,4 @@ After you deploy the feature update(s), you can monitor the deployment status. U 1. In the Configuration Manager console, navigate to **Monitoring > Overview > Deployments**. 2. Click the software update group or software update for which you want to monitor the deployment status. -3. On the **Home** tab, in the **Deployment** group, click **View Status**. \ No newline at end of file +3. On the **Home** tab, in the **Deployment** group, click **View Status**. diff --git a/windows/deployment/update/fod-and-lang-packs.md b/windows/deployment/update/fod-and-lang-packs.md index a87578d48a..9d931de870 100644 --- a/windows/deployment/update/fod-and-lang-packs.md +++ b/windows/deployment/update/fod-and-lang-packs.md @@ -5,8 +5,8 @@ ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: article -ms.author: elizapo -author: lizap +ms.author: greglin +author: greg-lindsay ms.localizationpriority: medium ms.date: 03/13/2019 ms.topic: article diff --git a/windows/deployment/update/how-windows-update-works.md b/windows/deployment/update/how-windows-update-works.md index 72ac510693..7e5667d8ff 100644 --- a/windows/deployment/update/how-windows-update-works.md +++ b/windows/deployment/update/how-windows-update-works.md @@ -4,9 +4,9 @@ description: Learn how Windows Update works, including architecture and troubles ms.prod: w10 ms.mktglfcycl: ms.sitesec: library -author: kaushika-msft +author: greg-lindsay ms.localizationpriority: medium -ms.author: elizapo +ms.author: greglin ms.date: 09/18/2018 ms.collection: M365-modern-desktop ms.topic: article diff --git a/windows/deployment/update/olympia/olympia-enrollment-guidelines.md b/windows/deployment/update/olympia/olympia-enrollment-guidelines.md index 65cd936797..0cb8bc4d91 100644 --- a/windows/deployment/update/olympia/olympia-enrollment-guidelines.md +++ b/windows/deployment/update/olympia/olympia-enrollment-guidelines.md @@ -1,11 +1,11 @@ --- title: Olympia Corp enrollment guidelines description: Olympia Corp enrollment guidelines -ms.author: jaimeo +ms.author: dolmont ms.topic: article ms.prod: w10 ms.technology: windows -author: jaimeo +author: dulcemontemayor ms.date: 03/02/2018 keywords: insider, trial, enterprise, lab, corporation, test --- diff --git a/windows/deployment/update/servicing-stack-updates.md b/windows/deployment/update/servicing-stack-updates.md index 900593d031..a80cf0d792 100644 --- a/windows/deployment/update/servicing-stack-updates.md +++ b/windows/deployment/update/servicing-stack-updates.md @@ -4,9 +4,9 @@ description: Servicing stack updates improve the code that installs the other up ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: Jaimeo +author: greg-lindsay ms.localizationpriority: medium -ms.author: jaimeo +ms.author: greglin ms.date: 11/29/2018 ms.collection: M365-modern-desktop ms.topic: article diff --git a/windows/deployment/update/update-compliance-delivery-optimization.md b/windows/deployment/update/update-compliance-delivery-optimization.md index 23981b631a..f62cd5cbb9 100644 --- a/windows/deployment/update/update-compliance-delivery-optimization.md +++ b/windows/deployment/update/update-compliance-delivery-optimization.md @@ -5,8 +5,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: jaimeo -ms.author: jaimeo +author: greg-lindsay +ms.author: greglin keywords: oms, operations management suite, optimization, downloads, updates, log analytics ms.localizationpriority: medium ms.collection: M365-analytics diff --git a/windows/deployment/update/update-compliance-feature-update-status.md b/windows/deployment/update/update-compliance-feature-update-status.md index d2b2333afa..2c69679ba2 100644 --- a/windows/deployment/update/update-compliance-feature-update-status.md +++ b/windows/deployment/update/update-compliance-feature-update-status.md @@ -5,8 +5,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: Jaimeo -ms.author: jaimeo +author: greg-lindsay +ms.author: greglin ms.collection: M365-analytics ms.topic: article --- diff --git a/windows/deployment/update/update-compliance-get-started.md b/windows/deployment/update/update-compliance-get-started.md index 8c901a3962..bf133b42e3 100644 --- a/windows/deployment/update/update-compliance-get-started.md +++ b/windows/deployment/update/update-compliance-get-started.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: Jaimeo -ms.author: jaimeo +author: greg-lindsay +ms.author: greglin ms.localizationpriority: medium ms.collection: M365-analytics ms.topic: article diff --git a/windows/deployment/update/update-compliance-monitor.md b/windows/deployment/update/update-compliance-monitor.md index 5ce705a7fa..ff19fbbb58 100644 --- a/windows/deployment/update/update-compliance-monitor.md +++ b/windows/deployment/update/update-compliance-monitor.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: Jaimeo -ms.author: jaimeo +author: greg-lindsay +ms.author: greglin ms.localizationpriority: medium ms.collection: M365-analytics ms.topic: article diff --git a/windows/deployment/update/update-compliance-need-attention.md b/windows/deployment/update/update-compliance-need-attention.md index 54f7f8e186..e8641912b5 100644 --- a/windows/deployment/update/update-compliance-need-attention.md +++ b/windows/deployment/update/update-compliance-need-attention.md @@ -5,8 +5,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: Jaimeo -ms.author: jaimeo +author: greg-lindsay +ms.author: greglin ms.collection: M365-analytics ms.topic: article --- diff --git a/windows/deployment/update/update-compliance-perspectives.md b/windows/deployment/update/update-compliance-perspectives.md index e08be87ab9..67fae2c2e5 100644 --- a/windows/deployment/update/update-compliance-perspectives.md +++ b/windows/deployment/update/update-compliance-perspectives.md @@ -5,8 +5,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: jaimeo -ms.author: jaimeo +author: greg-lindsay +ms.author: greglin ms.collection: M365-analytics ms.topic: article --- diff --git a/windows/deployment/update/update-compliance-security-update-status.md b/windows/deployment/update/update-compliance-security-update-status.md index 8b8961fa18..ce6e1facf3 100644 --- a/windows/deployment/update/update-compliance-security-update-status.md +++ b/windows/deployment/update/update-compliance-security-update-status.md @@ -5,8 +5,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: Jaimeo -ms.author: jaimeo +author: greg-lindsay +ms.author: greglin ms.collection: M365-analytics ms.topic: article --- diff --git a/windows/deployment/update/update-compliance-using.md b/windows/deployment/update/update-compliance-using.md index 356f7c7af8..d07bef1889 100644 --- a/windows/deployment/update/update-compliance-using.md +++ b/windows/deployment/update/update-compliance-using.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: jaimeo -ms.author: jaimeo +author: greg-lindsay +ms.author: greglin ms.localizationpriority: medium ms.collection: M365-analytics ms.topic: article @@ -88,4 +88,4 @@ See below for a few topics related to Log Analytics: ## Related topics -[Get started with Update Compliance](update-compliance-get-started.md) \ No newline at end of file +[Get started with Update Compliance](update-compliance-get-started.md) diff --git a/windows/deployment/update/update-compliance-wd-av-status.md b/windows/deployment/update/update-compliance-wd-av-status.md index 7a8e65c4a5..881db456b2 100644 --- a/windows/deployment/update/update-compliance-wd-av-status.md +++ b/windows/deployment/update/update-compliance-wd-av-status.md @@ -5,8 +5,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: jaimeo -ms.author: jaimeo +author: greg-lindsay +ms.author: greglin ms.collection: M365-analytics ms.topic: article --- @@ -33,4 +33,4 @@ Here are some important terms to consider when using the Windows Defender AV Sta * **Not assessed** devices are devices where either a non-Microsoft AV solution is used or it has been more than 7 days since the device recently disappeared. ## Windows Defender data latency -Because of the way Windows Defender is associated with the rest of Windows device data, Defender data for new devices might take much longer to appear than other data types. This process could take up to 28 days. \ No newline at end of file +Because of the way Windows Defender is associated with the rest of Windows device data, Defender data for new devices might take much longer to appear than other data types. This process could take up to 28 days. diff --git a/windows/deployment/update/waas-branchcache.md b/windows/deployment/update/waas-branchcache.md index 5181cd933e..e9304e9c3f 100644 --- a/windows/deployment/update/waas-branchcache.md +++ b/windows/deployment/update/waas-branchcache.md @@ -4,9 +4,9 @@ description: Use BranchCache to optimize network bandwidth during update deploym ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jaimeo +author: greg-lindsay ms.localizationpriority: medium -ms.author: jaimeo +ms.author: greglin ms.date: 07/27/2017 ms.topic: article --- diff --git a/windows/deployment/update/waas-configure-wufb.md b/windows/deployment/update/waas-configure-wufb.md index 83d145df77..4a1f682c69 100644 --- a/windows/deployment/update/waas-configure-wufb.md +++ b/windows/deployment/update/waas-configure-wufb.md @@ -4,9 +4,9 @@ description: You can use Group Policy or your mobile device management (MDM) ser ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: jaimeo +author: greg-lindsay ms.localizationpriority: medium -ms.author: jaimeo +ms.author: greglin ms.topic: article --- diff --git a/windows/deployment/update/waas-delivery-optimization-reference.md b/windows/deployment/update/waas-delivery-optimization-reference.md index 100f99d74c..70b9ae249c 100644 --- a/windows/deployment/update/waas-delivery-optimization-reference.md +++ b/windows/deployment/update/waas-delivery-optimization-reference.md @@ -5,9 +5,9 @@ keywords: oms, operations management suite, wdav, updates, downloads, log analyt ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: jaimeo +author: greg-lindsay ms.localizationpriority: medium -ms.author: jaimeo +ms.author: greglin ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/update/waas-delivery-optimization-setup.md b/windows/deployment/update/waas-delivery-optimization-setup.md index 7a88db81fd..d2316b48e4 100644 --- a/windows/deployment/update/waas-delivery-optimization-setup.md +++ b/windows/deployment/update/waas-delivery-optimization-setup.md @@ -5,9 +5,9 @@ keywords: oms, operations management suite, wdav, updates, downloads, log analyt ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: JaimeO +author: greg-lindsay ms.localizationpriority: medium -ms.author: jaimeo +ms.author: greglin ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/update/waas-delivery-optimization.md b/windows/deployment/update/waas-delivery-optimization.md index a8f9235264..8d1b0fdcf0 100644 --- a/windows/deployment/update/waas-delivery-optimization.md +++ b/windows/deployment/update/waas-delivery-optimization.md @@ -5,9 +5,9 @@ keywords: oms, operations management suite, wdav, updates, downloads, log analyt ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: jaimeo +author: greg-lindsay ms.localizationpriority: medium -ms.author: jaimeo +ms.author: greglin ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/update/waas-deployment-rings-windows-10-updates.md b/windows/deployment/update/waas-deployment-rings-windows-10-updates.md index badacbf568..fe0da1b7b1 100644 --- a/windows/deployment/update/waas-deployment-rings-windows-10-updates.md +++ b/windows/deployment/update/waas-deployment-rings-windows-10-updates.md @@ -4,9 +4,9 @@ description: Deployment rings in Windows 10 are similar to the deployment groups ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jaimeo +author: greg-lindsay ms.localizationpriority: medium -ms.author: jaimeo +ms.author: greglin ms.date: 07/11/2018 ms.collection: M365-modern-desktop ms.topic: article diff --git a/windows/deployment/update/waas-integrate-wufb.md b/windows/deployment/update/waas-integrate-wufb.md index 4bbd1a7ddc..cea7d30ac5 100644 --- a/windows/deployment/update/waas-integrate-wufb.md +++ b/windows/deployment/update/waas-integrate-wufb.md @@ -4,9 +4,9 @@ description: Use Windows Update for Business deployments with management tools s ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jaimeo +author: greg-lindsay ms.localizationpriority: medium -ms.author: jaimeo +ms.author: greglin ms.date: 07/27/2017 ms.topic: article --- diff --git a/windows/deployment/update/waas-manage-updates-configuration-manager.md b/windows/deployment/update/waas-manage-updates-configuration-manager.md index dab2336165..89ab59dccd 100644 --- a/windows/deployment/update/waas-manage-updates-configuration-manager.md +++ b/windows/deployment/update/waas-manage-updates-configuration-manager.md @@ -4,9 +4,9 @@ description: System Center Configuration Manager provides maximum control over q ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jaimeo +author: greg-lindsay ms.localizationpriority: medium -ms.author: jaimeo +ms.author: greglin ms.date: 10/16/2017 ms.topic: article --- diff --git a/windows/deployment/update/waas-manage-updates-wsus.md b/windows/deployment/update/waas-manage-updates-wsus.md index 8b2a68dd3b..759f61efe5 100644 --- a/windows/deployment/update/waas-manage-updates-wsus.md +++ b/windows/deployment/update/waas-manage-updates-wsus.md @@ -4,9 +4,9 @@ description: WSUS allows companies to defer, selectively approve, choose when de ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jaimeo +author: greg-lindsay ms.localizationpriority: medium -ms.author: jaimeo +ms.author: greglin ms.date: 10/16/2017 ms.topic: article --- diff --git a/windows/deployment/update/waas-manage-updates-wufb.md b/windows/deployment/update/waas-manage-updates-wufb.md index 19a38e1f89..2d5728d29b 100644 --- a/windows/deployment/update/waas-manage-updates-wufb.md +++ b/windows/deployment/update/waas-manage-updates-wufb.md @@ -4,9 +4,9 @@ description: Windows Update for Business lets you manage when devices received u ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jaimeo +author: greg-lindsay ms.localizationpriority: medium -ms.author: jaimeo +ms.author: greglin ms.topic: article --- diff --git a/windows/deployment/update/waas-mobile-updates.md b/windows/deployment/update/waas-mobile-updates.md index e9493106b4..e150f90cc9 100644 --- a/windows/deployment/update/waas-mobile-updates.md +++ b/windows/deployment/update/waas-mobile-updates.md @@ -4,9 +4,9 @@ description: tbd ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jaimeo +author: greg-lindsay ms.localizationpriority: medium -ms.author: jaimeo +ms.author: greglin ms.date: 07/27/2017 ms.topic: article --- diff --git a/windows/deployment/update/waas-morenews.md b/windows/deployment/update/waas-morenews.md index 59ac096f8d..5d1eaed08e 100644 --- a/windows/deployment/update/waas-morenews.md +++ b/windows/deployment/update/waas-morenews.md @@ -3,8 +3,8 @@ title: Windows as a service ms.prod: w10 ms.topic: article ms.manager: elizapo -author: lizap -ms.author: elizapo +author: greg-lindsay +ms.author: greglin ms.date: 12/19/2018 ms.localizationpriority: high ms.topic: article diff --git a/windows/deployment/windows-autopilot/existing-devices.md b/windows/deployment/windows-autopilot/existing-devices.md index 0996810392..42761ab729 100644 --- a/windows/deployment/windows-autopilot/existing-devices.md +++ b/windows/deployment/windows-autopilot/existing-devices.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.localizationpriority: low ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay -ms.author: greg-lindsay +author: dulcemontemayor +ms.author: dolmont ms.date: 11/05/2018 ms.collection: M365-modern-desktop ms.topic: article diff --git a/windows/deployment/windows-autopilot/intune-connector.md b/windows/deployment/windows-autopilot/intune-connector.md index f557867c0b..665c6ac62b 100644 --- a/windows/deployment/windows-autopilot/intune-connector.md +++ b/windows/deployment/windows-autopilot/intune-connector.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.localizationpriority: low ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay -ms.author: greg-lindsay +author: dulcemontemayor +ms.author: dolmont ms.date: 11/26/2018 ms.collection: M365-modern-desktop ms.topic: article diff --git a/windows/deployment/windows-autopilot/profiles.md b/windows/deployment/windows-autopilot/profiles.md index 8884be069a..09f60b1a46 100644 --- a/windows/deployment/windows-autopilot/profiles.md +++ b/windows/deployment/windows-autopilot/profiles.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.localizationpriority: medium ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay -ms.author: greg-lindsay +author: dulcemontemayor +ms.author: dolmont ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/windows-autopilot/registration-auth.md b/windows/deployment/windows-autopilot/registration-auth.md index 563dc03e5f..a90de3a91e 100644 --- a/windows/deployment/windows-autopilot/registration-auth.md +++ b/windows/deployment/windows-autopilot/registration-auth.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.localizationpriority: low ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay -ms.author: greg-lindsay +author: dulcemontemayor +ms.author: dolmont ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/windows-autopilot/self-deploying.md b/windows/deployment/windows-autopilot/self-deploying.md index be36013432..4f29521f9a 100644 --- a/windows/deployment/windows-autopilot/self-deploying.md +++ b/windows/deployment/windows-autopilot/self-deploying.md @@ -8,8 +8,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: ms.localizationpriority: medium -author: greg-lindsay -ms.author: greg-lindsay +author: dulcemontemayor +ms.author: dolmont ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/windows-autopilot/troubleshooting.md b/windows/deployment/windows-autopilot/troubleshooting.md index 0d365a9cac..19b458cfda 100644 --- a/windows/deployment/windows-autopilot/troubleshooting.md +++ b/windows/deployment/windows-autopilot/troubleshooting.md @@ -1,4 +1,4 @@ ---- +--- title: Troubleshooting Windows Autopilot description: This topic goes over Windows Autopilot and how it helps setup OOBE Windows 10 devices. keywords: mdm, setup, windows, windows 10, oobe, manage, deploy, autopilot, ztd, zero-touch, partner, msfb, intune @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.localizationpriority: medium ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay -ms.author: greg-lindsay +author: dulcemontemayor +ms.author: dolmont ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/windows-autopilot/user-driven-aad.md b/windows/deployment/windows-autopilot/user-driven-aad.md index 2058c34488..8af983727a 100644 --- a/windows/deployment/windows-autopilot/user-driven-aad.md +++ b/windows/deployment/windows-autopilot/user-driven-aad.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.localizationpriority: low ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay -ms.author: greg-lindsay +author: dulcemontemayor +ms.author: dolmont ms.collection: M365-modern-desktop ms.topic: article --- @@ -34,4 +34,4 @@ For each device that will be deployed using user-driven deployment, these additi - If using Intune and Azure Active Directory static device groups, manually add the device to the device group. - If using other methods (e.g. Microsoft Store for Business or Partner Center), manually assign an Autopilot profile to the device. -Also see the **Validation** section in the [Windows Autopilot user-driven mode](user-driven.md) topic. \ No newline at end of file +Also see the **Validation** section in the [Windows Autopilot user-driven mode](user-driven.md) topic. diff --git a/windows/deployment/windows-autopilot/user-driven-hybrid.md b/windows/deployment/windows-autopilot/user-driven-hybrid.md index c75f3e2df4..ef577f45bd 100644 --- a/windows/deployment/windows-autopilot/user-driven-hybrid.md +++ b/windows/deployment/windows-autopilot/user-driven-hybrid.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.localizationpriority: low ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay -ms.author: greg-lindsay +author: dulcemontemayor +ms.author: dolmont ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/windows-autopilot/user-driven.md b/windows/deployment/windows-autopilot/user-driven.md index eb34848a9d..4978526cfb 100644 --- a/windows/deployment/windows-autopilot/user-driven.md +++ b/windows/deployment/windows-autopilot/user-driven.md @@ -7,9 +7,9 @@ ms.mktglfcycl: deploy ms.localizationpriority: medium ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay +author: dulcemontemayor ms.date: 11/07/2018 -ms.author: greg-lindsay +ms.author: dolmont ms.collection: M365-modern-desktop ms.topic: article --- @@ -51,4 +51,4 @@ When performing a user-driven deployment using Windows Autopilot, the following - Once the device configuration tasks have completed, the user will be signed into Windows 10 using the credentials they previously provided. - Once signed in, the enrollment status page will again be displayed for user-targeted configuration tasks. -In case the observed results do not match these expectations, consult the [Windows Autopilot Troubleshooting](troubleshooting.md) documentation. \ No newline at end of file +In case the observed results do not match these expectations, consult the [Windows Autopilot Troubleshooting](troubleshooting.md) documentation. diff --git a/windows/deployment/windows-autopilot/windows-autopilot-requirements-configuration.md b/windows/deployment/windows-autopilot/windows-autopilot-requirements-configuration.md index 9610dbb4af..0af7b283a4 100644 --- a/windows/deployment/windows-autopilot/windows-autopilot-requirements-configuration.md +++ b/windows/deployment/windows-autopilot/windows-autopilot-requirements-configuration.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.localizationpriority: medium ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay -ms.author: greg-lindsay +author: dulcemontemayor +ms.author: dolmont ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/windows-autopilot/windows-autopilot-requirements-licensing.md b/windows/deployment/windows-autopilot/windows-autopilot-requirements-licensing.md index aaae7ae596..66d480eba9 100644 --- a/windows/deployment/windows-autopilot/windows-autopilot-requirements-licensing.md +++ b/windows/deployment/windows-autopilot/windows-autopilot-requirements-licensing.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.localizationpriority: high ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay -ms.author: greg-lindsay +author: dulcemontemayor +ms.author: dolmont ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/windows-autopilot/windows-autopilot-requirements-network.md b/windows/deployment/windows-autopilot/windows-autopilot-requirements-network.md index f2b2c19fb8..8827bf2aee 100644 --- a/windows/deployment/windows-autopilot/windows-autopilot-requirements-network.md +++ b/windows/deployment/windows-autopilot/windows-autopilot-requirements-network.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.localizationpriority: high ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay -ms.author: greg-lindsay +author: dulcemontemayor +ms.author: dolmont ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/windows-autopilot/windows-autopilot-requirements.md b/windows/deployment/windows-autopilot/windows-autopilot-requirements.md index 358e9fefd8..31b8a56df3 100644 --- a/windows/deployment/windows-autopilot/windows-autopilot-requirements.md +++ b/windows/deployment/windows-autopilot/windows-autopilot-requirements.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.localizationpriority: high ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay -ms.author: greg-lindsay +author: dulcemontemayor +ms.author: dolmont ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/windows-autopilot/windows-autopilot-reset-local.md b/windows/deployment/windows-autopilot/windows-autopilot-reset-local.md index 9c3466b10e..d369c0301f 100644 --- a/windows/deployment/windows-autopilot/windows-autopilot-reset-local.md +++ b/windows/deployment/windows-autopilot/windows-autopilot-reset-local.md @@ -8,8 +8,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: ms.localizationpriority: medium -author: greg-lindsay -ms.author: greg-lindsay +author: dulcemontemayor +ms.author: dolmont ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/windows-autopilot/windows-autopilot-reset-remote.md b/windows/deployment/windows-autopilot/windows-autopilot-reset-remote.md index a0415fac11..5802afcadd 100644 --- a/windows/deployment/windows-autopilot/windows-autopilot-reset-remote.md +++ b/windows/deployment/windows-autopilot/windows-autopilot-reset-remote.md @@ -8,8 +8,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: ms.localizationpriority: medium -author: greg-lindsay -ms.author: greg-lindsay +author: dulcemontemayor +ms.author: dolmont ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/windows-autopilot/windows-autopilot-reset.md b/windows/deployment/windows-autopilot/windows-autopilot-reset.md index ffcb775726..ccfa553f07 100644 --- a/windows/deployment/windows-autopilot/windows-autopilot-reset.md +++ b/windows/deployment/windows-autopilot/windows-autopilot-reset.md @@ -8,8 +8,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: ms.localizationpriority: medium -author: greg-lindsay -ms.author: greg-lindsay +author: dulcemontemayor +ms.author: dolmont ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/windows-autopilot/windows-autopilot-scenarios.md b/windows/deployment/windows-autopilot/windows-autopilot-scenarios.md index e60e750555..5dbd05ccc2 100644 --- a/windows/deployment/windows-autopilot/windows-autopilot-scenarios.md +++ b/windows/deployment/windows-autopilot/windows-autopilot-scenarios.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.localizationpriority: medium ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay -ms.author: greg-lindsay +author: dulcemontemayor +ms.author: dolmont ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/windows-autopilot/windows-autopilot.md b/windows/deployment/windows-autopilot/windows-autopilot.md index 372e31aa2a..6d46a7e3fd 100644 --- a/windows/deployment/windows-autopilot/windows-autopilot.md +++ b/windows/deployment/windows-autopilot/windows-autopilot.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.localizationpriority: medium ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay -ms.author: greg-lindsay +author: dulcemontemayor +ms.author: dolmont ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/security/identity-protection/change-history-for-access-protection.md b/windows/security/identity-protection/change-history-for-access-protection.md index b2b7f6daf9..e7c1538f23 100644 --- a/windows/security/identity-protection/change-history-for-access-protection.md +++ b/windows/security/identity-protection/change-history-for-access-protection.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/configure-s-mime.md b/windows/security/identity-protection/configure-s-mime.md index b6fa386ae3..daccf69649 100644 --- a/windows/security/identity-protection/configure-s-mime.md +++ b/windows/security/identity-protection/configure-s-mime.md @@ -2,14 +2,15 @@ title: Configure S/MIME for Windows 10 and Windows 10 Mobile (Windows 10) description: In Windows 10, S/MIME lets users encrypt outgoing messages and attachments so that only intended recipients who have a digital identification (ID), also known as a certificate, can read them. ms.assetid: 7F9C2A99-42EB-4BCC-BB53-41C04FBBBF05 +ms.reviewer: keywords: encrypt, digital signature ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/enterprise-certificate-pinning.md b/windows/security/identity-protection/enterprise-certificate-pinning.md index aa7b5c3ba4..96fff549bb 100644 --- a/windows/security/identity-protection/enterprise-certificate-pinning.md +++ b/windows/security/identity-protection/enterprise-certificate-pinning.md @@ -4,8 +4,8 @@ ms.mktglfcycl: manage ms.sitesec: library description: Enterprise certificate pinning is a Windows feature for remembering, or “pinning” a root, issuing certificate authority, or end entity certificate to a given domain name. audience: ITPro -author: MikeStephens-MS -ms.author: mstephens +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/installing-digital-certificates-on-windows-10-mobile.md b/windows/security/identity-protection/installing-digital-certificates-on-windows-10-mobile.md index 07bb80474c..3730c57c8b 100644 --- a/windows/security/identity-protection/installing-digital-certificates-on-windows-10-mobile.md +++ b/windows/security/identity-protection/installing-digital-certificates-on-windows-10-mobile.md @@ -2,14 +2,15 @@ title: Install digital certificates on Windows 10 Mobile (Windows 10) description: Digital certificates bind the identity of a user or computer to a pair of keys that can be used to encrypt and sign digital information. ms.assetid: FF7B1BE9-41F4-44B0-A442-249B650CEE25 +ms.reviewer: keywords: S/MIME, PFX, SCEP ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article @@ -72,4 +73,4 @@ Windows 10 Mobile supports root, CA, and client certificate to be configured vi ## Related topics [Configure S/MIME](configure-s-mime.md) -  \ No newline at end of file +  diff --git a/windows/security/identity-protection/remote-credential-guard.md b/windows/security/identity-protection/remote-credential-guard.md index ccafee06af..fa7de81742 100644 --- a/windows/security/identity-protection/remote-credential-guard.md +++ b/windows/security/identity-protection/remote-credential-guard.md @@ -6,8 +6,8 @@ ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md b/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md index 13fc6ad9e2..5c4e5fc232 100644 --- a/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md +++ b/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md @@ -2,13 +2,14 @@ title: Windows 10 Credential Theft Mitigation Guide Abstract (Windows 10) description: Provides a summary of the Windows 10 credential theft mitigation guide. ms.assetid: 821ddc1a-f401-4732-82a7-40d1fff5a78a +ms.reviewer: ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/information-protection/encrypted-hard-drive.md b/windows/security/information-protection/encrypted-hard-drive.md index 700a3d2672..8f371a81d8 100644 --- a/windows/security/information-protection/encrypted-hard-drive.md +++ b/windows/security/information-protection/encrypted-hard-drive.md @@ -2,11 +2,14 @@ title: Encrypted Hard Drive (Windows 10) description: Encrypted Hard Drive uses the rapid encryption that is provided by BitLocker Drive Encryption to enhance data security and management. ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -author: brianlic-msft +author: dulcemontemayor ms.date: 04/02/2019 --- diff --git a/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md b/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md index bfded5408a..61a85ad348 100644 --- a/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md +++ b/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md @@ -5,8 +5,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -author: aadake -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/secure-the-windows-10-boot-process.md b/windows/security/information-protection/secure-the-windows-10-boot-process.md index 072e16abfe..c2ef43c459 100644 --- a/windows/security/information-protection/secure-the-windows-10-boot-process.md +++ b/windows/security/information-protection/secure-the-windows-10-boot-process.md @@ -7,7 +7,7 @@ ms.mktglfcycl: Explore ms.pagetype: security ms.sitesec: library ms.localizationpriority: medium -author: justinha +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/block-untrusted-fonts-in-enterprise.md b/windows/security/threat-protection/block-untrusted-fonts-in-enterprise.md index f5fea8b85c..8c6b6c4ef3 100644 --- a/windows/security/threat-protection/block-untrusted-fonts-in-enterprise.md +++ b/windows/security/threat-protection/block-untrusted-fonts-in-enterprise.md @@ -2,13 +2,15 @@ title: Block untrusted fonts in an enterprise (Windows 10) description: To help protect your company from attacks which may originate from untrusted or attacker controlled font files, we’ve created the Blocking Untrusted Fonts feature. ms.assetid: a3354c8e-4208-4be6-bc19-56a572c361b4 +ms.reviewer: +manager: dansimp keywords: font blocking, untrusted font blocking, block fonts, untrusted fonts ms.prod: w10 ms.mktglfcycl: deploy ms.pagetype: security ms.sitesec: library -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont ms.date: 08/14/2017 ms.localizationpriority: medium --- diff --git a/windows/security/threat-protection/change-history-for-threat-protection.md b/windows/security/threat-protection/change-history-for-threat-protection.md index 76b8efdb9f..381ed80ef0 100644 --- a/windows/security/threat-protection/change-history-for-threat-protection.md +++ b/windows/security/threat-protection/change-history-for-threat-protection.md @@ -5,7 +5,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -author: justinha +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/fips-140-validation.md b/windows/security/threat-protection/fips-140-validation.md index c9c5b0b0c2..35083aff67 100644 --- a/windows/security/threat-protection/fips-140-validation.md +++ b/windows/security/threat-protection/fips-140-validation.md @@ -3,8 +3,8 @@ title: FIPS 140 Validation description: This topic provides information on how Microsoft products and cryptographic modules comply with the U.S. Federal government standard FIPS 140. ms.prod: w10 audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/threat-protection/get-support-for-security-baselines.md b/windows/security/threat-protection/get-support-for-security-baselines.md index bdbc4a1115..294124af1b 100644 --- a/windows/security/threat-protection/get-support-for-security-baselines.md +++ b/windows/security/threat-protection/get-support-for-security-baselines.md @@ -5,8 +5,8 @@ keywords: virtualization, security, malware ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium -ms.author: sagaudre -author: justinha +ms.author: dolmont +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/mbsa-removal-and-guidance.md b/windows/security/threat-protection/mbsa-removal-and-guidance.md index 860ed64ab2..2eff55b3cd 100644 --- a/windows/security/threat-protection/mbsa-removal-and-guidance.md +++ b/windows/security/threat-protection/mbsa-removal-and-guidance.md @@ -5,8 +5,8 @@ keywords: MBSA, security, removal ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium -ms.author: astoica -author: andreiztm +ms.author: dolmont +author: dulcemontemayor ms.date: 10/05/2018 --- diff --git a/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md b/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md index 12f446cb26..1936b6dd9f 100644 --- a/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md +++ b/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md @@ -1,4 +1,4 @@ ---- +--- title: Mitigate threats by using Windows 10 security features (Windows 10) description: This topic provides an overview of software and firmware threats faced in the current security landscape, and the mitigations that Windows 10 offers in response to these threats. ms.prod: w10 @@ -6,7 +6,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dulcemontemayor ms.date: 10/13/2017 --- diff --git a/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md b/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md index 6095365e62..dde3ded161 100644 --- a/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md +++ b/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md @@ -2,12 +2,15 @@ title: Control the health of Windows 10-based devices (Windows 10) description: This article details an end-to-end solution that helps you protect high-value assets by enforcing, controlling, and reporting the health of Windows 10-based devices. ms.assetid: 45DB1C41-C35D-43C9-A274-3AD5F31FE873 +ms.reviewer: +manager: dansimp +ms.author: dolmont keywords: security, BYOD, malware, device health attestation, mobile ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security, devices -author: arnaudjumelet +author: dulcemontemayor ms.date: 10/13/2017 ms.localizationpriority: medium diff --git a/windows/security/threat-protection/security-compliance-toolkit-10.md b/windows/security/threat-protection/security-compliance-toolkit-10.md index faa63ea948..f88b4132d6 100644 --- a/windows/security/threat-protection/security-compliance-toolkit-10.md +++ b/windows/security/threat-protection/security-compliance-toolkit-10.md @@ -5,8 +5,8 @@ keywords: virtualization, security, malware ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium -ms.author: sagaudre -author: justinha +ms.author: dolmont +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md index 024554261c..06c4b9b5cf 100644 --- a/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md +++ b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md @@ -2,11 +2,14 @@ title: Use Windows Event Forwarding to help with intrusion detection (Windows 10) description: Learn about an approach to collect events from devices in your organization. This article talks about events in both normal operations and when an intrusion is suspected. ms.assetid: 733263E5-7FD1-45D2-914A-184B9E3E6A3F +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -author: tedhardyMSFT +author: dulcemontemayor ms.date: 02/28/2019 ms.localizationpriority: medium --- From a03a05bf6e6fe10634359a246e25497ed0fdc9fa Mon Sep 17 00:00:00 2001 From: get-itips Date: Thu, 30 May 2019 09:41:56 -0300 Subject: [PATCH 195/248] several metadata changes --- devices/surface-hub/monitor-surface-hub.md | 6 ++++-- .../on-premises-deployment-surface-hub-device-accounts.md | 6 ++++-- .../on-premises-deployment-surface-hub-multi-forest.md | 4 ++-- .../online-deployment-surface-hub-device-accounts.md | 6 ++++-- ...password-management-for-surface-hub-device-accounts.md | 6 ++++-- .../physically-install-your-surface-hub-device.md | 6 ++++-- .../prepare-your-environment-for-surface-hub.md | 6 ++++-- .../surface-hub/provisioning-packages-for-surface-hub.md | 6 ++++-- devices/surface-hub/remote-surface-hub-management.md | 4 ++-- devices/surface-hub/save-bitlocker-key-surface-hub.md | 6 ++++-- devices/surface-hub/set-up-your-surface-hub.md | 6 ++++-- devices/surface-hub/setup-worksheet-surface-hub.md | 6 ++++-- devices/surface-hub/skype-hybrid-voice.md | 6 +++--- devices/surface-hub/support-solutions-surface-hub.md | 6 ++++-- devices/surface-hub/surface-hub-authenticator-app.md | 4 ++-- devices/surface-hub/surface-hub-downloads.md | 4 ++-- devices/surface-hub/surface-hub-qos.md | 4 ++-- devices/surface-hub/surface-hub-recovery-tool.md | 6 ++++-- devices/surface-hub/surface-hub-site-readiness-guide.md | 4 ++-- devices/surface-hub/surface-hub-ssd-replacement.md | 4 ++-- devices/surface-hub/surface-hub-start-menu.md | 4 ++-- devices/surface-hub/surface-hub-technical-55.md | 4 ++-- devices/surface-hub/surface-hub-technical-84.md | 4 ++-- devices/surface-hub/surface-hub-wifi-direct.md | 4 ++-- devices/surface-hub/surfacehub-whats-new-1703.md | 4 ++-- devices/surface-hub/troubleshoot-surface-hub.md | 6 ++++-- .../use-fully-qualified-domain-name-surface-hub.md | 4 ++-- .../use-room-control-system-with-surface-hub.md | 6 ++++-- devices/surface-hub/whiteboard-collaboration.md | 6 +++--- .../wireless-network-management-for-surface-hub.md | 6 ++++-- .../get-started/change-history-ms-edu-get-started.md | 4 ++-- .../configure-microsoft-store-for-education.md | 6 +++--- education/get-started/enable-microsoft-teams.md | 6 +++--- education/get-started/finish-setup-and-other-tasks.md | 4 ++-- .../get-started/get-started-with-microsoft-education.md | 4 ++-- education/get-started/inclusive-classroom-it-admin.md | 4 ++-- education/get-started/set-up-office365-edu-tenant.md | 6 +++--- .../get-started/set-up-windows-10-education-devices.md | 4 ++-- education/get-started/set-up-windows-education-devices.md | 6 +++--- education/get-started/use-intune-for-education.md | 6 +++--- education/get-started/use-school-data-sync.md | 4 ++-- education/trial-in-a-box/educator-tib-get-started.md | 6 +++--- education/trial-in-a-box/itadmin-tib-get-started.md | 4 ++-- education/trial-in-a-box/support-options.md | 6 +++--- education/windows/autopilot-reset.md | 4 ++-- education/windows/change-history-edu.md | 4 ++-- education/windows/change-to-pro-education.md | 4 ++-- education/windows/chromebook-migration-guide.md | 6 ++++-- education/windows/configure-windows-for-education.md | 4 ++-- education/windows/create-tests-using-microsoft-forms.md | 4 ++-- .../windows/deploy-windows-10-in-a-school-district.md | 4 ++-- education/windows/deploy-windows-10-in-a-school.md | 4 ++-- education/windows/edu-deployment-recommendations.md | 4 ++-- .../windows/education-scenarios-store-for-business.md | 6 +++--- education/windows/enable-s-mode-on-surface-go-devices.md | 4 ++-- education/windows/get-minecraft-device-promotion.md | 6 +++--- education/windows/get-minecraft-for-education.md | 4 ++-- education/windows/school-get-minecraft.md | 4 ++-- education/windows/set-up-school-pcs-azure-ad-join.md | 4 ++-- .../configuring-a-windows-virtual-pc-image-for-med-v.md | 5 ++++- ...uring-advanced-settings-by-using-windows-powershell.md | 5 ++++- mdop/medv-v2/create-a-med-v-workspace-package.md | 5 ++++- .../creating-a-windows-virtual-pc-image-for-med-v.md | 5 ++++- mdop/medv-v2/define-and-plan-your-med-v-deployment.md | 5 ++++- mdop/medv-v2/deploy-the-med-v-components.md | 5 ++++- mdop/medv-v2/deploying-the-med-v-workspace-package.md | 5 ++++- mdop/medv-v2/deployment-of-med-v.md | 5 ++++- mdop/medv-v2/deployment-troubleshooting.md | 5 ++++- .../detecting-network-changes-that-affect-med-v.md | 5 ++++- mdop/medv-v2/determining-how-med-v-will-be-deployed.md | 5 ++++- .../end-to-end-deployment-scenario-for-med-v-20.md | 5 ++++- .../end-to-end-operations-scenario-for-med-v-20.md | 5 ++++- mdop/medv-v2/end-to-end-planning-scenario-for-med-v-20.md | 5 ++++- mdop/medv-v2/example-med-v-checklists.md | 5 ++++- .../example-med-v-environment-planning-checklist.md | 5 ++++- mdop/medv-v2/example-med-v-image-preparation-checklist.md | 5 ++++- mdop/medv-v2/example-med-v-project-planning-checklist.md | 5 ++++- .../example-med-v-system-installation-checklist.md | 5 ++++- .../example-med-v-workspace-deployment-checklist.md | 5 ++++- mdop/medv-v2/getting-started-with-med-vmedv2.md | 5 ++++- mdop/medv-v2/high-level-architecturemedv2.md | 5 ++++- ...direction-information-in-a-deployed-med-v-workspace.md | 5 ++++- mdop/medv-v2/how-to-create-a-test-environment.md | 5 ++++- ...ow-to-deploy-a-med-v-workspace-in-a-windows-7-image.md | 5 ++++- mdop/medv-v2/how-to-deploy-a-med-v-workspace-manually.md | 5 ++++- ...-through-an-electronic-software-distribution-system.md | 5 ++++- ...-through-an-electronic-software-distribution-system.md | 5 ++++- .../how-to-install-the-med-v-workspace-packager.md | 5 ++++- ...l-redirection-by-using-the-med-v-workspace-packager.md | 5 ++++- .../how-to-manually-install-the-med-v-host-agent.md | 5 ++++- ...and-unpublish-an-application-on-the-med-v-workspace.md | 5 ++++- mdop/medv-v2/how-to-test-application-publishing.md | 5 ++++- mdop/medv-v2/how-to-test-url-redirection.md | 5 ++++- mdop/medv-v2/how-to-uninstall-the-med-v-components.md | 5 ++++- mdop/medv-v2/how-to-verify-first-time-setup-settings.md | 5 ++++- ...dentifying-the-number-and-types-of-med-v-workspaces.md | 5 ++++- ...-and-removing-an-application-on-the-med-v-workspace.md | 5 ++++- ...stalling-applications-on-a-windows-virtual-pc-image.md | 5 ++++- mdop/medv-v2/manage-med-v-url-redirection.md | 5 ++++- mdop/medv-v2/manage-med-v-workspace-applications.md | 5 ++++- mdop/medv-v2/manage-med-v-workspace-settings.md | 5 ++++- .../managing-applications-deployed-to-med-v-workspaces.md | 5 ++++- .../managing-automatic-updates-for-med-v-workspaces.md | 5 ++++- .../managing-med-v-workspace-configuration-settings.md | 5 ++++- .../managing-med-v-workspace-settings-by-using-a-wmi.md | 5 ++++- ...pace-settings-by-using-the-med-v-workspace-packager.md | 5 ++++- mdop/medv-v2/managing-printers-on-a-med-v-workspace.md | 5 ++++- .../managing-software-updates-for-med-v-workspaces.md | 5 ++++- mdop/medv-v2/med-v-20-best-practices.md | 5 ++++- mdop/medv-v2/med-v-20-deployment-overview.md | 5 ++++- mdop/medv-v2/med-v-20-release-notes.md | 5 ++++- mdop/medv-v2/med-v-20-supported-configurations.md | 5 ++++- mdop/medv-v2/med-v-event-log-messages.md | 5 ++++- mdop/medv-v2/monitor-med-v-workspaces.md | 5 ++++- mdop/medv-v2/monitoring-med-v-workspace-deployments.md | 5 ++++- mdop/medv-v2/operations-for-med-v.md | 5 ++++- mdop/medv-v2/operations-troubleshooting-medv2.md | 5 ++++- mdop/medv-v2/overview-of-med-vmedv2.md | 5 ++++- ...ning-for-application-operating-system-compatibility.md | 5 ++++- mdop/medv-v2/planning-for-med-v.md | 5 ++++- mdop/medv-v2/prepare-a-med-v-image.md | 5 ++++- .../prepare-the-deployment-environment-for-med-v.md | 5 ++++- .../medv-v2/restarting-and-resetting-a-med-v-workspace.md | 5 ++++- mdop/medv-v2/security-and-protection-for-med-v.md | 5 ++++- .../security-best-practices-for-med-v-operations.md | 5 ++++- mdop/medv-v2/technical-reference-for-med-v.md | 5 ++++- .../test-and-deploy-the-med-v-workspace-package.md | 5 ++++- mdop/medv-v2/testing-the-med-v-workspace-package.md | 5 ++++- ...eshooting-med-v-by-using-the-administration-toolkit.md | 5 ++++- mdop/medv-v2/troubleshooting-med-vmedv2.md | 5 ++++- mdop/medv-v2/updating-med-v-20.md | 5 ++++- mdop/medv-v2/viewing-and-configuring-med-v-logs.md | 5 ++++- mdop/medv-v2/viewing-med-v-workspace-configurations.md | 5 ++++- mdop/medv-v2/whats-new-in-med-v-20.md | 5 ++++- .../windows-virtual-pc-application-exclude-list.md | 5 ++++- ...ishing-and-client-interaction-for-app-v-5-solutions.md | 5 ++++- .../creating-app-v-45-databases-using-sql-scripting.md | 5 ++++- ...nload-and-deploy-mdop-group-policy--admx--templates.md | 5 ++++- ...for-application-virtualization--app-v--50-solutions.md | 5 ++++- ...for-application-virtualization--app-v--50-solutions.md | 5 ++++- .../uev-v1/about-user-experience-virtualization-10-sp1.md | 5 ++++- mdop/uev-v1/about-user-experience-virtualization-10.md | 5 ++++- mdop/uev-v1/accessibility-for-ue-v.md | 5 ++++- mdop/uev-v1/administering-ue-v-10.md | 5 ++++- mdop/uev-v1/administering-ue-v-with-powershell-and-wmi.md | 5 ++++- .../changing-the-frequency-of-ue-v-scheduled-tasks.md | 5 ++++- ...valuating-line-of-business-applications-for-ue-v-10.md | 5 ++++- mdop/uev-v1/configuring-ue-v-with-group-policy-objects.md | 5 ++++- ...settings-location-templates-with-the-ue-v-generator.md | 5 ++++- ...deploying-the-settings-storage-location-for-ue-v-10.md | 5 ++++- ...deploying-the-settings-template-catalog-for-ue-v-10.md | 5 ++++- mdop/uev-v1/deploying-the-ue-v-agent.md | 5 ++++- mdop/uev-v1/deploying-ue-v-10.md | 5 ++++- ...loying-ue-v-settings-location-templates-for-ue-v-10.md | 5 ++++- ...settings-location-templates-with-the-ue-v-generator.md | 5 ++++- ...ting-started-with-user-experience-virtualization-10.md | 5 ++++- mdop/uev-v1/high-level-architecture-for-ue-v-10.md | 5 ++++- mdop/uev-v1/installing-the-ue-v-generator.md | 5 ++++- .../installing-the-ue-v-group-policy-admx-templates.md | 5 ++++- ...-ue-v-10-agent-and-packages-with-powershell-and-wmi.md | 5 ++++- ...ettings-location-templates-using-powershell-and-wmi.md | 5 ++++- ...r-experience-virtualization--ue-v--10-release-notes.md | 5 ++++- ...perience-virtualization--ue-v--10-sp1-release-notes.md | 5 ++++- mdop/uev-v1/migrating-ue-v-settings-packages.md | 5 ++++- mdop/uev-v1/operations-for-ue-v-10.md | 5 ++++- ...planning-for-custom-template-deployment-for-ue-v-10.md | 5 ++++- mdop/uev-v1/planning-for-ue-v-10.md | 5 ++++- mdop/uev-v1/planning-for-ue-v-configuration-methods.md | 5 ++++- mdop/uev-v1/planning-for-ue-v-configuration.md | 5 ++++- ...ning-which-applications-to-synchronize-with-ue-v-10.md | 5 ++++- mdop/uev-v1/preparing-your-environment-for-ue-v.md | 5 ++++- ...tion-and-windows-settings-synchronized-with-ue-v-10.md | 5 ++++- mdop/uev-v1/security-and-privacy-for-ue-v-10.md | 5 ++++- ...s-location-templates-with-the-ue-v-template-gallery.md | 5 ++++- mdop/uev-v1/supported-configurations-for-ue-v-10.md | 5 ++++- mdop/uev-v1/troubleshooting-ue-v-10.md | 5 ++++- mdop/uev-v1/ue-v-10-security-considerations.md | 5 ++++- mdop/uev-v1/ue-v-checklist.md | 5 ++++- .../user-experience-virtualization-privacy-statement.md | 5 ++++- ...e-v-settings-location-templates-with-ue-v-generator.md | 5 ++++- ...g-with-custom-ue-v-templates-and-the-ue-v-generator.md | 5 ++++- mdop/uev-v2/accessibility-for-ue-v-2x-both-uevv2.md | 5 ++++- mdop/uev-v2/administering-ue-v-2x-new-uevv2.md | 5 ++++- ...-ue-v-2x-with-windows-powershell-and-wmi-both-uevv2.md | 5 ++++- ...on-template-schema-reference-for-ue-v-2x-both-uevv2.md | 5 ++++- ...the-frequency-of-ue-v-2x-scheduled-tasks-both-uevv2.md | 5 ++++- ...-the-company-settings-center-for-ue-v-2x-both-uevv2.md | 5 ++++- ...guring-ue-v-2x-with-group-policy-objects-both-uevv2.md | 5 ++++- ...system-center-configuration-manager-2012-both-uevv2.md | 5 ++++- .../deploy-required-features-for-ue-v-2x-new-uevv2.md | 5 ++++- .../deploy-ue-v-2x-for-custom-applications-new-uevv2.md | 5 ++++- mdop/uev-v2/get-started-with-ue-v-2x-new-uevv2.md | 5 ++++- ...tive-backup-and-restore-in-ue-v-2x-new-topic-for-21.md | 5 ++++- .../uev-v2/manage-configurations-for-ue-v-2x-new-uevv2.md | 5 ++++- ...packages-with-windows-powershell-and-wmi-both-uevv2.md | 5 ++++- ...mplates-using-windows-powershell-and-wmi-both-uevv2.md | 5 ++++- ...erience-virtualization--ue-v--20-release-notesuevv2.md | 5 ++++- ...rience-virtualization--ue-v--21-release-notesuevv21.md | 5 ++++- ...perience-virtualization--ue-v--21-sp1-release-notes.md | 5 ++++- .../migrating-ue-v-2x-settings-packages-both-uevv2.md | 5 ++++- mdop/uev-v2/prepare-a-ue-v-2x-deployment-new-uevv2.md | 5 ++++- .../security-considerations-for-ue-v-2x-both-uevv2.md | 5 ++++- mdop/uev-v2/sync-methods-for-ue-v-2x-both-uevv2.md | 5 ++++- mdop/uev-v2/sync-trigger-events-for-ue-v-2x-both-uevv2.md | 5 ++++- .../synchronizing-office-2013-with-ue-v-20-both-uevv2.md | 5 ++++- mdop/uev-v2/technical-reference-for-ue-v-2x-both-uevv2.md | 5 ++++- mdop/uev-v2/troubleshooting-ue-v-2x-both-uevv2.md | 5 ++++- ...-application-virtualization-applications-both-uevv2.md | 5 ++++- mdop/uev-v2/whats-new-in-ue-v-20-new-uevv2.md | 5 ++++- mdop/uev-v2/whats-new-in-ue-v-21-new-uevv2.md | 5 ++++- mdop/uev-v2/whats-new-in-ue-v-21-sp1uevv21-sp1.md | 5 ++++- ...-v-2x-templates-and-the-ue-v-2x-generator-new-uevv2.md | 5 ++++- .../identity-protection/access-control/access-control.md | 4 ++-- .../access-control/active-directory-accounts.md | 4 ++-- .../access-control/active-directory-security-groups.md | 4 ++-- .../access-control/dynamic-access-control.md | 4 ++-- .../identity-protection/access-control/local-accounts.md | 4 ++-- .../access-control/microsoft-accounts.md | 4 ++-- .../access-control/security-identifiers.md | 4 ++-- .../access-control/security-principals.md | 6 +++--- .../access-control/service-accounts.md | 6 +++--- .../access-control/special-identities.md | 4 ++-- .../credential-guard/additional-mitigations.md | 4 ++-- .../credential-guard/credential-guard-considerations.md | 6 +++--- .../credential-guard/credential-guard-how-it-works.md | 4 ++-- .../credential-guard/credential-guard-known-issues.md | 6 +++--- .../credential-guard/credential-guard-manage.md | 6 +++--- .../credential-guard-not-protected-scenarios.md | 6 +++--- .../credential-guard-protection-limits.md | 6 +++--- .../credential-guard/credential-guard-requirements.md | 4 ++-- .../credential-guard/credential-guard-scripts.md | 6 +++--- .../credential-guard/credential-guard.md | 7 ++++--- .../hello-for-business/WebAuthnAPIs.md | 4 ++-- .../hello-for-business/feature-multifactor-unlock.md | 4 ++-- .../hello-adequate-domain-controllers.md | 4 ++-- .../hello-for-business/hello-and-password-changes.md | 7 ++++--- .../hello-for-business/hello-biometrics-in-enterprise.md | 5 +++-- .../hello-for-business/hello-cert-trust-adfs.md | 4 ++-- .../hello-for-business/hello-cert-trust-deploy-mfa.md | 4 ++-- .../hello-cert-trust-policy-settings.md | 4 ++-- .../hello-cert-trust-validate-ad-prereq.md | 4 ++-- .../hello-cert-trust-validate-deploy-mfa.md | 4 ++-- .../hello-for-business/hello-cert-trust-validate-pki.md | 4 ++-- .../hello-for-business/hello-deployment-cert-trust.md | 4 ++-- .../hello-for-business/hello-deployment-guide.md | 4 ++-- .../hello-for-business/hello-deployment-key-trust.md | 4 ++-- .../hello-errors-during-pin-creation.md | 7 ++++--- .../hello-for-business/hello-event-300.md | 5 +++-- .../identity-protection/hello-for-business/hello-faq.md | 4 ++-- .../hello-for-business/hello-features.md | 5 +++-- .../hello-how-it-works-authentication.md | 4 ++-- .../hello-how-it-works-device-registration.md | 4 ++-- .../hello-for-business/hello-how-it-works-provisioning.md | 4 ++-- .../hello-how-it-works-tech-deep-dive.md | 4 ++-- .../hello-for-business/hello-how-it-works-technology.md | 4 ++-- .../hello-for-business/hello-how-it-works.md | 4 ++-- .../hello-for-business/hello-hybrid-aadj-sso-base.md | 4 ++-- .../hello-for-business/hello-hybrid-aadj-sso-cert.md | 4 ++-- .../hello-for-business/hello-hybrid-aadj-sso.md | 4 ++-- .../hello-for-business/hello-hybrid-cert-new-install.md | 4 ++-- .../hello-for-business/hello-hybrid-cert-trust-devreg.md | 4 ++-- .../hello-for-business/hello-hybrid-cert-trust-prereqs.md | 4 ++-- .../hello-for-business/hello-hybrid-cert-trust.md | 4 ++-- .../hello-hybrid-cert-whfb-provision.md | 4 ++-- .../hello-hybrid-cert-whfb-settings-ad.md | 4 ++-- .../hello-hybrid-cert-whfb-settings-adfs.md | 4 ++-- .../hello-hybrid-cert-whfb-settings-dir-sync.md | 4 ++-- .../hello-hybrid-cert-whfb-settings-pki.md | 4 ++-- .../hello-hybrid-cert-whfb-settings-policy.md | 4 ++-- .../hello-for-business/hello-hybrid-cert-whfb-settings.md | 4 ++-- .../hello-for-business/hello-hybrid-key-new-install.md | 4 ++-- .../hello-for-business/hello-hybrid-key-trust-devreg.md | 4 ++-- .../hello-for-business/hello-hybrid-key-trust-dirsync.md | 4 ++-- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 4 ++-- .../hello-for-business/hello-hybrid-key-trust.md | 4 ++-- .../hello-for-business/hello-hybrid-key-whfb-provision.md | 6 +++--- .../hello-hybrid-key-whfb-settings-ad.md | 4 ++-- .../hello-hybrid-key-whfb-settings-dir-sync.md | 4 ++-- .../hello-hybrid-key-whfb-settings-pki.md | 4 ++-- .../hello-hybrid-key-whfb-settings-policy.md | 4 ++-- .../hello-for-business/hello-hybrid-key-whfb-settings.md | 4 ++-- .../hello-for-business/hello-identity-verification.md | 5 +++-- .../hello-for-business/hello-key-trust-adfs.md | 4 ++-- .../hello-for-business/hello-key-trust-deploy-mfa.md | 4 ++-- .../hello-for-business/hello-key-trust-policy-settings.md | 4 ++-- .../hello-key-trust-validate-ad-prereq.md | 2 +- .../hello-key-trust-validate-deploy-mfa.md | 4 ++-- .../hello-for-business/hello-key-trust-validate-pki.md | 4 ++-- .../hello-for-business/hello-manage-in-organization.md | 5 +++-- .../hello-for-business/hello-overview.md | 4 ++-- .../hello-for-business/hello-planning-guide.md | 4 ++-- .../hello-for-business/hello-prepare-people-to-use.md | 5 +++-- .../hello-for-business/hello-videos.md | 4 ++-- .../hello-why-pin-is-better-than-password.md | 5 +++-- .../microsoft-compatible-security-key.md | 4 ++-- .../hello-for-business/passwordless-strategy.md | 4 ++-- .../hello-for-business/reset-security-key.md | 6 +++--- .../hello-for-business/retired/hello-how-it-works.md | 4 ++-- .../smart-cards/smart-card-and-remote-desktop-services.md | 4 ++-- .../smart-cards/smart-card-architecture.md | 6 +++--- .../smart-card-certificate-propagation-service.md | 4 ++-- ...smart-card-certificate-requirements-and-enumeration.md | 6 +++--- .../smart-cards/smart-card-debugging-information.md | 6 +++--- .../identity-protection/smart-cards/smart-card-events.md | 6 +++--- .../smart-card-group-policy-and-registry-settings.md | 4 ++-- .../smart-card-how-smart-card-sign-in-works-in-windows.md | 4 ++-- .../smart-cards/smart-card-removal-policy-service.md | 4 ++-- .../smart-card-smart-cards-for-windows-service.md | 4 ++-- .../smart-cards/smart-card-tools-and-settings.md | 4 ++-- .../smart-card-windows-smart-card-technical-reference.md | 4 ++-- .../how-user-account-control-works.md | 5 +++-- ...ount-control-group-policy-and-registry-key-settings.md | 4 ++-- .../user-account-control/user-account-control-overview.md | 5 +++-- .../user-account-control-security-policy-settings.md | 5 +++-- .../virtual-smart-card-deploy-virtual-smart-cards.md | 4 ++-- .../virtual-smart-card-evaluate-security.md | 4 ++-- .../virtual-smart-cards/virtual-smart-card-get-started.md | 4 ++-- .../virtual-smart-cards/virtual-smart-card-overview.md | 4 ++-- .../virtual-smart-cards/virtual-smart-card-tpmvscmgr.md | 4 ++-- .../virtual-smart-card-understanding-and-evaluating.md | 4 ++-- .../virtual-smart-card-use-virtual-smart-cards.md | 4 ++-- ...-diffie-hellman-protocol-over-ikev2-vpn-connections.md | 4 ++-- ...e-single-sign-on-sso-over-vpn-and-wi-fi-connections.md | 2 +- .../identity-protection/vpn/vpn-authentication.md | 4 ++-- .../identity-protection/vpn/vpn-auto-trigger-profile.md | 2 +- .../identity-protection/vpn/vpn-conditional-access.md | 8 ++++---- .../identity-protection/vpn/vpn-connection-type.md | 2 +- windows/security/identity-protection/vpn/vpn-guide.md | 2 +- .../identity-protection/vpn/vpn-name-resolution.md | 4 ++-- .../identity-protection/vpn/vpn-profile-options.md | 6 ++++-- windows/security/identity-protection/vpn/vpn-routing.md | 4 ++-- .../identity-protection/vpn/vpn-security-features.md | 4 ++-- .../bitlocker/bcd-settings-and-bitlocker.md | 5 +++-- .../bitlocker/bitlocker-and-adds-faq.md | 5 +++-- .../bitlocker/bitlocker-basic-deployment.md | 5 +++-- .../bitlocker/bitlocker-countermeasures.md | 5 +++-- .../bitlocker-deployment-and-administration-faq.md | 5 +++-- .../bitlocker-device-encryption-overview-windows-10.md | 4 ++-- .../bitlocker/bitlocker-frequently-asked-questions.md | 5 +++-- .../bitlocker/bitlocker-group-policy-settings.md | 5 +++-- .../bitlocker-how-to-deploy-on-windows-server.md | 5 +++-- .../bitlocker/bitlocker-how-to-enable-network-unlock.md | 5 +++-- .../bitlocker/bitlocker-key-management-faq.md | 5 +++-- .../bitlocker/bitlocker-management-for-enterprises.md | 4 ++-- .../bitlocker/bitlocker-network-unlock-faq.md | 4 ++-- .../bitlocker/bitlocker-overview-and-requirements-faq.md | 7 ++++--- .../bitlocker/bitlocker-overview.md | 4 +++- .../bitlocker/bitlocker-recovery-guide-plan.md | 5 +++-- .../bitlocker/bitlocker-security-faq.md | 5 +++-- .../bitlocker/bitlocker-to-go-faq.md | 4 +++- .../bitlocker/bitlocker-upgrading-faq.md | 4 ++-- ...itlocker-drive-encryption-tools-to-manage-bitlocker.md | 5 +++-- .../bitlocker-use-bitlocker-recovery-password-viewer.md | 5 +++-- .../bitlocker/bitlocker-using-with-other-programs-faq.md | 5 +++-- ...ur-organization-for-bitlocker-planning-and-policies.md | 5 +++-- ...ed-volumes-and-storage-area-networks-with-bitlocker.md | 5 +++-- .../tpm/backup-tpm-recovery-information-to-ad-ds.md | 7 ++++--- .../tpm/change-the-tpm-owner-password.md | 5 +++-- .../tpm/how-windows-uses-the-tpm.md | 7 ++++--- .../tpm/initialize-and-configure-ownership-of-the-tpm.md | 5 +++-- .../information-protection/tpm/manage-tpm-commands.md | 4 +++- .../information-protection/tpm/manage-tpm-lockout.md | 4 +++- .../tpm/switch-pcr-banks-on-tpm-2-0-devices.md | 5 +++-- .../information-protection/tpm/tpm-fundamentals.md | 5 +++-- .../information-protection/tpm/tpm-recommendations.md | 5 +++-- .../tpm/trusted-platform-module-overview.md | 7 ++++--- ...sted-platform-module-services-group-policy-settings.md | 7 ++++--- .../tpm/trusted-platform-module-top-node.md | 4 ++-- .../app-behavior-with-wip.md | 4 ++-- .../collect-wip-audit-event-logs.md | 4 ++-- .../create-and-verify-an-efs-dra-certificate.md | 6 +++--- .../create-vpn-and-wip-policy-using-intune-azure.md | 6 +++--- .../create-wip-policy-using-intune-azure.md | 4 ++-- .../create-wip-policy-using-sccm.md | 7 ++++--- .../deploy-wip-policy-using-intune-azure.md | 4 ++-- .../enlightened-microsoft-apps-and-wip.md | 7 ++++--- .../guidance-and-best-practices-wip.md | 5 +++-- .../how-wip-works-with-labels.md | 4 ++-- .../limitations-with-wip.md | 4 ++-- .../mandatory-settings-for-wip.md | 6 +++--- .../overview-create-wip-policy-sccm.md | 7 ++++--- .../overview-create-wip-policy.md | 5 +++-- .../protect-enterprise-data-using-wip.md | 5 +++-- .../recommended-network-definitions-for-wip.md | 6 +++--- .../testing-scenarios-for-wip.md | 7 ++++--- .../windows-information-protection/using-owa-with-wip.md | 4 ++-- .../wip-app-enterprise-context.md | 4 ++-- .../windows-information-protection/wip-learning.md | 5 +++-- .../auditing/advanced-security-audit-policy-settings.md | 4 +++- .../auditing/advanced-security-auditing-faq.md | 4 +++- .../auditing/advanced-security-auditing.md | 4 +++- ...ty-monitoring-recommendations-for-many-audit-events.md | 2 +- .../apply-a-basic-audit-policy-on-a-file-or-folder.md | 4 +++- .../threat-protection/auditing/audit-account-lockout.md | 5 ++++- .../auditing/audit-application-generated.md | 5 ++++- .../auditing/audit-application-group-management.md | 5 ++++- .../auditing/audit-audit-policy-change.md | 5 ++++- .../auditing/audit-authentication-policy-change.md | 5 ++++- .../auditing/audit-authorization-policy-change.md | 5 ++++- .../auditing/audit-central-access-policy-staging.md | 5 ++++- .../auditing/audit-certification-services.md | 5 ++++- .../auditing/audit-computer-account-management.md | 5 ++++- .../auditing/audit-credential-validation.md | 5 ++++- .../audit-detailed-directory-service-replication.md | 5 ++++- .../auditing/audit-detailed-file-share.md | 5 ++++- .../auditing/audit-directory-service-access.md | 5 ++++- .../auditing/audit-directory-service-changes.md | 5 ++++- .../auditing/audit-directory-service-replication.md | 5 ++++- .../auditing/audit-distribution-group-management.md | 5 ++++- .../threat-protection/auditing/audit-dpapi-activity.md | 5 ++++- .../threat-protection/auditing/audit-file-share.md | 5 ++++- .../threat-protection/auditing/audit-file-system.md | 5 ++++- .../auditing/audit-filtering-platform-connection.md | 5 ++++- .../auditing/audit-filtering-platform-packet-drop.md | 5 ++++- .../auditing/audit-filtering-platform-policy-change.md | 5 ++++- .../threat-protection/auditing/audit-group-membership.md | 5 ++++- .../auditing/audit-handle-manipulation.md | 5 ++++- .../threat-protection/auditing/audit-ipsec-driver.md | 5 ++++- .../auditing/audit-ipsec-extended-mode.md | 5 ++++- .../threat-protection/auditing/audit-ipsec-main-mode.md | 5 ++++- .../threat-protection/auditing/audit-ipsec-quick-mode.md | 5 ++++- .../auditing/audit-kerberos-authentication-service.md | 5 ++++- .../auditing/audit-kerberos-service-ticket-operations.md | 5 ++++- .../threat-protection/auditing/audit-kernel-object.md | 5 ++++- .../security/threat-protection/auditing/audit-logoff.md | 5 ++++- .../security/threat-protection/auditing/audit-logon.md | 5 ++++- .../auditing/audit-mpssvc-rule-level-policy-change.md | 5 ++++- .../auditing/audit-network-policy-server.md | 5 ++++- .../auditing/audit-non-sensitive-privilege-use.md | 5 ++++- .../auditing/audit-other-account-logon-events.md | 5 ++++- .../auditing/audit-other-account-management-events.md | 5 ++++- .../auditing/audit-other-logonlogoff-events.md | 5 ++++- .../auditing/audit-other-object-access-events.md | 5 ++++- .../auditing/audit-other-policy-change-events.md | 5 ++++- .../auditing/audit-other-privilege-use-events.md | 5 ++++- .../auditing/audit-other-system-events.md | 5 ++++- .../threat-protection/auditing/audit-pnp-activity.md | 5 ++++- .../threat-protection/auditing/audit-process-creation.md | 5 ++++- .../auditing/audit-process-termination.md | 5 ++++- .../security/threat-protection/auditing/audit-registry.md | 5 ++++- .../threat-protection/auditing/audit-removable-storage.md | 5 ++++- .../threat-protection/auditing/audit-rpc-events.md | 5 ++++- windows/security/threat-protection/auditing/audit-sam.md | 5 ++++- .../auditing/audit-security-group-management.md | 5 ++++- .../auditing/audit-security-state-change.md | 5 ++++- .../auditing/audit-security-system-extension.md | 5 ++++- .../auditing/audit-sensitive-privilege-use.md | 5 ++++- .../threat-protection/auditing/audit-special-logon.md | 5 ++++- .../threat-protection/auditing/audit-system-integrity.md | 5 ++++- .../auditing/audit-user-account-management.md | 5 ++++- .../auditing/audit-user-device-claims.md | 5 ++++- .../auditing/basic-audit-account-logon-events.md | 4 +++- .../auditing/basic-audit-account-management.md | 4 +++- .../auditing/basic-audit-directory-service-access.md | 4 +++- .../auditing/basic-audit-logon-events.md | 4 +++- .../auditing/basic-audit-object-access.md | 4 +++- .../auditing/basic-audit-policy-change.md | 4 +++- .../auditing/basic-audit-privilege-use.md | 4 +++- .../auditing/basic-audit-process-tracking.md | 4 +++- .../auditing/basic-audit-system-events.md | 4 +++- .../auditing/basic-security-audit-policies.md | 4 +++- .../auditing/basic-security-audit-policy-settings.md | 4 +++- ...a-basic-audit-policy-settings-for-an-event-category.md | 4 +++- windows/security/threat-protection/auditing/event-1100.md | 2 +- windows/security/threat-protection/auditing/event-1102.md | 2 +- windows/security/threat-protection/auditing/event-1104.md | 2 +- ...pt-ransomware-worm-targets-out-of-date-systems-wdsi.md | 2 +- .../threat-protection/windows-10-mobile-security-guide.md | 5 ++++- .../attack-surface-reduction-exploit-guard.md | 4 ++-- ...surface-reduction-rules-in-windows-10-enterprise-e3.md | 6 +++--- .../audit-windows-defender-exploit-guard.md | 4 ++-- .../controlled-folders-exploit-guard.md | 4 ++-- .../customize-attack-surface-reduction.md | 4 ++-- .../customize-controlled-folders-exploit-guard.md | 6 +++--- .../customize-exploit-protection.md | 4 ++-- .../emet-exploit-protection-exploit-guard.md | 4 ++-- .../enable-attack-surface-reduction.md | 4 ++-- .../enable-controlled-folders-exploit-guard.md | 4 ++-- .../enable-exploit-protection.md | 4 ++-- .../enable-network-protection.md | 4 ++-- ...e-virtualization-based-protection-of-code-integrity.md | 4 ++-- .../evaluate-attack-surface-reduction.md | 4 ++-- .../evaluate-controlled-folder-access.md | 4 ++-- .../evaluate-exploit-protection.md | 4 ++-- .../evaluate-network-protection.md | 4 ++-- .../threat-protection/windows-platform-common-criteria.md | 4 ++-- .../threat-protection/windows-security-baselines.md | 4 ++-- 487 files changed, 1535 insertions(+), 777 deletions(-) diff --git a/devices/surface-hub/monitor-surface-hub.md b/devices/surface-hub/monitor-surface-hub.md index a210f9834d..cb09128a97 100644 --- a/devices/surface-hub/monitor-surface-hub.md +++ b/devices/surface-hub/monitor-surface-hub.md @@ -2,11 +2,13 @@ title: Monitor your Microsoft Surface Hub description: Monitoring for Microsoft Surface Hub devices is enabled through Microsoft Operations Management Suite (OMS). ms.assetid: 1D2ED317-DFD9-423D-B525-B16C2B9D6942 +ms.reviewer: +manager: dansimp keywords: monitor Surface Hub, Microsoft Operations Management Suite, OMS ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/on-premises-deployment-surface-hub-device-accounts.md b/devices/surface-hub/on-premises-deployment-surface-hub-device-accounts.md index 46877db4de..7d9e789c50 100644 --- a/devices/surface-hub/on-premises-deployment-surface-hub-device-accounts.md +++ b/devices/surface-hub/on-premises-deployment-surface-hub-device-accounts.md @@ -2,11 +2,13 @@ title: On-premises deployment single forest (Surface Hub) description: This topic explains how you add a device account for your Microsoft Surface Hub when you have a single-forest, on-premises deployment. ms.assetid: 80E12195-A65B-42D1-8B84-ECC3FCBAAFC6 +ms.reviewer: +manager: dansimp keywords: single forest deployment, on prem deployment, device account, Surface Hub ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.date: 08/28/2018 ms.localizationpriority: medium --- diff --git a/devices/surface-hub/on-premises-deployment-surface-hub-multi-forest.md b/devices/surface-hub/on-premises-deployment-surface-hub-multi-forest.md index cae7e9639e..6b0caf6638 100644 --- a/devices/surface-hub/on-premises-deployment-surface-hub-multi-forest.md +++ b/devices/surface-hub/on-premises-deployment-surface-hub-multi-forest.md @@ -4,8 +4,8 @@ description: This topic explains how you add a device account for your Microsoft keywords: multi forest deployment, on prem deployment, device account, Surface Hub ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.date: 08/28/2018 ms.localizationpriority: medium --- diff --git a/devices/surface-hub/online-deployment-surface-hub-device-accounts.md b/devices/surface-hub/online-deployment-surface-hub-device-accounts.md index d5c567a57f..f6fac6968a 100644 --- a/devices/surface-hub/online-deployment-surface-hub-device-accounts.md +++ b/devices/surface-hub/online-deployment-surface-hub-device-accounts.md @@ -2,11 +2,13 @@ title: Online deployment with Office 365 (Surface Hub) description: This topic has instructions for adding a device account for your Microsoft Surface Hub when you have a pure, online deployment. ms.assetid: D325CA68-A03F-43DF-8520-EACF7C3EDEC1 +ms.reviewer: +manager: dansimp keywords: device account for Surface Hub, online deployment ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 02/21/2018 ms.localizationpriority: medium diff --git a/devices/surface-hub/password-management-for-surface-hub-device-accounts.md b/devices/surface-hub/password-management-for-surface-hub-device-accounts.md index be86720a3a..283520ee40 100644 --- a/devices/surface-hub/password-management-for-surface-hub-device-accounts.md +++ b/devices/surface-hub/password-management-for-surface-hub-device-accounts.md @@ -2,11 +2,13 @@ title: Password management (Surface Hub) description: Every Microsoft Surface Hub device account requires a password to authenticate and enable features on the device. ms.assetid: 0FBFB546-05F0-430E-905E-87111046E4B8 +ms.reviewer: +manager: dansimp keywords: password, password management, password rotation, device account ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/physically-install-your-surface-hub-device.md b/devices/surface-hub/physically-install-your-surface-hub-device.md index 9c22a5b744..32a8f0f5ff 100644 --- a/devices/surface-hub/physically-install-your-surface-hub-device.md +++ b/devices/surface-hub/physically-install-your-surface-hub-device.md @@ -2,11 +2,13 @@ title: Physically install Microsoft Surface Hub description: The Microsoft Surface Hub Readiness Guide will help make sure that your site is ready for the installation. ms.assetid: C764DBFB-429B-4B29-B4E8-D7F0073BC554 +ms.reviewer: +manager: dansimp keywords: Surface Hub, readiness guide, installation location, mounting options ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/prepare-your-environment-for-surface-hub.md b/devices/surface-hub/prepare-your-environment-for-surface-hub.md index 6f1deba6b9..d820afddf1 100644 --- a/devices/surface-hub/prepare-your-environment-for-surface-hub.md +++ b/devices/surface-hub/prepare-your-environment-for-surface-hub.md @@ -2,11 +2,13 @@ title: Prepare your environment for Microsoft Surface Hub description: This section contains an overview of the steps required to prepare your environment so that you can use all of the features of Microsoft Surface Hub. ms.assetid: 336A206C-5893-413E-A270-61BFF3DF7DA9 +ms.reviewer: +manager: dansimp keywords: prepare environment, features of Surface Hub, create and test device account, check network availability ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 12/04/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/provisioning-packages-for-surface-hub.md b/devices/surface-hub/provisioning-packages-for-surface-hub.md index 5698f985b0..e28faaef88 100644 --- a/devices/surface-hub/provisioning-packages-for-surface-hub.md +++ b/devices/surface-hub/provisioning-packages-for-surface-hub.md @@ -2,11 +2,13 @@ title: Create provisioning packages (Surface Hub) description: For Windows 10, settings that use the registry or a configuration service provider (CSP) can be configured using provisioning packages. ms.assetid: 8AA25BD4-8A8F-4B95-9268-504A49BA5345 +ms.reviewer: +manager: dansimp keywords: add certificate, provisioning package ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 03/16/2019 ms.localizationpriority: medium diff --git a/devices/surface-hub/remote-surface-hub-management.md b/devices/surface-hub/remote-surface-hub-management.md index 5038e225b5..8d163388b9 100644 --- a/devices/surface-hub/remote-surface-hub-management.md +++ b/devices/surface-hub/remote-surface-hub-management.md @@ -4,8 +4,8 @@ description: This section lists topics for managing Surface Hub. keywords: remote management, MDM, install apps, monitor Surface Hub, Operations Management Suite, OMS ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/save-bitlocker-key-surface-hub.md b/devices/surface-hub/save-bitlocker-key-surface-hub.md index 3a013dd827..69b0a020b2 100644 --- a/devices/surface-hub/save-bitlocker-key-surface-hub.md +++ b/devices/surface-hub/save-bitlocker-key-surface-hub.md @@ -2,11 +2,13 @@ title: Save your BitLocker key (Surface Hub) description: Every Microsoft Surface Hub is automatically set up with BitLocker drive encryption software. Microsoft strongly recommends that you make sure you back up your BitLocker recovery keys. ms.assetid: E11E4AB6-B13E-4ACA-BCE1-4EDC9987E4F2 +ms.reviewer: +manager: dansimp keywords: Surface Hub, BitLocker, Bitlocker recovery keys ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/set-up-your-surface-hub.md b/devices/surface-hub/set-up-your-surface-hub.md index 80178e7c22..05235f557c 100644 --- a/devices/surface-hub/set-up-your-surface-hub.md +++ b/devices/surface-hub/set-up-your-surface-hub.md @@ -2,11 +2,13 @@ title: Set up Microsoft Surface Hub description: Set up instructions for Surface Hub include a setup worksheet, and a walkthrough of the first-run program. ms.assetid: 4D1722BC-704D-4471-BBBE-D0500B006221 +ms.reviewer: +manager: dansimp keywords: set up instructions, Surface Hub, setup worksheet, first-run program ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/setup-worksheet-surface-hub.md b/devices/surface-hub/setup-worksheet-surface-hub.md index f66fce4ef7..54624e80a0 100644 --- a/devices/surface-hub/setup-worksheet-surface-hub.md +++ b/devices/surface-hub/setup-worksheet-surface-hub.md @@ -2,11 +2,13 @@ title: Setup worksheet (Surface Hub) description: When you've finished pre-setup and are ready to start first-time setup for your Microsoft Surface Hub, make sure you have all the information listed in this section. ms.assetid: AC6F925B-BADE-48F5-8D53-8B6FFF6EE3EB +ms.reviewer: +manager: dansimp keywords: Setup worksheet, pre-setup, first-time setup ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/skype-hybrid-voice.md b/devices/surface-hub/skype-hybrid-voice.md index 5537a823c7..076f2fd89e 100644 --- a/devices/surface-hub/skype-hybrid-voice.md +++ b/devices/surface-hub/skype-hybrid-voice.md @@ -4,8 +4,8 @@ description: This topic explains how to enable Skype for Business Cloud PBX with keywords: hybrid deployment, Skype Hybrid Voice ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium @@ -103,4 +103,4 @@ At this moment the room account is fully configured, including Hybrid Voice. If In the following image, you can see how the device appears to users. -![](images/select-room-hybrid-voice.png) \ No newline at end of file +![](images/select-room-hybrid-voice.png) diff --git a/devices/surface-hub/support-solutions-surface-hub.md b/devices/surface-hub/support-solutions-surface-hub.md index 66d4455737..81eba249eb 100644 --- a/devices/surface-hub/support-solutions-surface-hub.md +++ b/devices/surface-hub/support-solutions-surface-hub.md @@ -2,11 +2,13 @@ title: Top support solutions for Microsoft Surface Hub description: Find top solutions for common issues using Surface Hub. ms.assetid: CF58F74D-8077-48C3-981E-FCFDCA34B34A +ms.reviewer: +manager: dansimp keywords: Troubleshoot common problems, setup issues ms.prod: surface-hub ms.sitesec: library -author: kaushika-msft -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 10/24/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/surface-hub-authenticator-app.md b/devices/surface-hub/surface-hub-authenticator-app.md index a068fe1fab..4e06701a5a 100644 --- a/devices/surface-hub/surface-hub-authenticator-app.md +++ b/devices/surface-hub/surface-hub-authenticator-app.md @@ -3,8 +3,8 @@ title: Sign in to Surface Hub with Microsoft Authenticator description: Use Microsoft Authenticator on your mobile device to sign in to Surface Hub. ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 08/28/2017 localizationpriority: medium diff --git a/devices/surface-hub/surface-hub-downloads.md b/devices/surface-hub/surface-hub-downloads.md index fd4d2c9332..627c3cc98e 100644 --- a/devices/surface-hub/surface-hub-downloads.md +++ b/devices/surface-hub/surface-hub-downloads.md @@ -3,8 +3,8 @@ title: Useful downloads for Microsoft Surface Hub description: Downloads related to the Microsoft Surface Hub. ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 08/22/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/surface-hub-qos.md b/devices/surface-hub/surface-hub-qos.md index 39463f0d49..9c2046b22f 100644 --- a/devices/surface-hub/surface-hub-qos.md +++ b/devices/surface-hub/surface-hub-qos.md @@ -3,8 +3,8 @@ title: Implement Quality of Service on Surface Hub description: Learn how to configure QoS on Surface Hub. ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.localizationpriority: medium --- diff --git a/devices/surface-hub/surface-hub-recovery-tool.md b/devices/surface-hub/surface-hub-recovery-tool.md index 866a2de12f..e1f93840dd 100644 --- a/devices/surface-hub/surface-hub-recovery-tool.md +++ b/devices/surface-hub/surface-hub-recovery-tool.md @@ -2,11 +2,13 @@ title: Using the Surface Hub Recovery Tool description: How to use the Surface Hub Recovery Tool to re-image the SSD. ms.assetid: FDB6182C-1211-4A92-A930-6C106BCD5DC1 +ms.reviewer: +manager: dansimp keywords: manage Surface Hub ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 05/22/2018 ms.localizationpriority: medium diff --git a/devices/surface-hub/surface-hub-site-readiness-guide.md b/devices/surface-hub/surface-hub-site-readiness-guide.md index 2d6c5d82de..e281461bc7 100644 --- a/devices/surface-hub/surface-hub-site-readiness-guide.md +++ b/devices/surface-hub/surface-hub-site-readiness-guide.md @@ -3,8 +3,8 @@ title: Surface Hub Site Readiness Guide description: Use this Site Readiness Guide to help plan your Surface Hub installation. ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.localizationpriority: medium --- diff --git a/devices/surface-hub/surface-hub-ssd-replacement.md b/devices/surface-hub/surface-hub-ssd-replacement.md index 277ceef816..25e7d380b7 100644 --- a/devices/surface-hub/surface-hub-ssd-replacement.md +++ b/devices/surface-hub/surface-hub-ssd-replacement.md @@ -3,8 +3,8 @@ title: Surface Hub SSD replacement description: Learn how to replace the solid state drive in a Surface Hub. ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.localizationpriority: medium --- diff --git a/devices/surface-hub/surface-hub-start-menu.md b/devices/surface-hub/surface-hub-start-menu.md index dbd5b02e92..69168f2d8b 100644 --- a/devices/surface-hub/surface-hub-start-menu.md +++ b/devices/surface-hub/surface-hub-start-menu.md @@ -3,8 +3,8 @@ title: Configure Surface Hub Start menu description: Use MDM to customize the Start menu on Surface Hub. ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 01/17/2018 ms.localizationpriority: medium diff --git a/devices/surface-hub/surface-hub-technical-55.md b/devices/surface-hub/surface-hub-technical-55.md index bfcca2c16f..302199182b 100644 --- a/devices/surface-hub/surface-hub-technical-55.md +++ b/devices/surface-hub/surface-hub-technical-55.md @@ -3,8 +3,8 @@ title: Technical information for 55" Surface Hub description: Specifications for the 55" Surface Hub ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.localizationpriority: medium --- diff --git a/devices/surface-hub/surface-hub-technical-84.md b/devices/surface-hub/surface-hub-technical-84.md index b4c17e178c..9317aa6952 100644 --- a/devices/surface-hub/surface-hub-technical-84.md +++ b/devices/surface-hub/surface-hub-technical-84.md @@ -3,8 +3,8 @@ title: Technical information for 84" Surface Hub description: Specifications for the 84" Surface Hub ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.localizationpriority: medium --- diff --git a/devices/surface-hub/surface-hub-wifi-direct.md b/devices/surface-hub/surface-hub-wifi-direct.md index c4051021b6..27cabcab67 100644 --- a/devices/surface-hub/surface-hub-wifi-direct.md +++ b/devices/surface-hub/surface-hub-wifi-direct.md @@ -4,8 +4,8 @@ description: This topic provides guidance on Wi-Fi Direct security risks. keywords: change history ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/surfacehub-whats-new-1703.md b/devices/surface-hub/surfacehub-whats-new-1703.md index 985b44c3cd..af81139bbd 100644 --- a/devices/surface-hub/surfacehub-whats-new-1703.md +++ b/devices/surface-hub/surfacehub-whats-new-1703.md @@ -3,8 +3,8 @@ title: What's new in Windows 10, version 1703 for Surface Hub description: Windows 10, version 1703 (Creators Update) brings new features to Microsoft Surface Hub. ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 01/18/2018 ms.localizationpriority: medium diff --git a/devices/surface-hub/troubleshoot-surface-hub.md b/devices/surface-hub/troubleshoot-surface-hub.md index a6158edff8..c67203853d 100644 --- a/devices/surface-hub/troubleshoot-surface-hub.md +++ b/devices/surface-hub/troubleshoot-surface-hub.md @@ -2,11 +2,13 @@ title: Troubleshoot Microsoft Surface Hub description: Troubleshoot common problems, including setup issues, Exchange ActiveSync errors. ms.assetid: CF58F74D-8077-48C3-981E-FCFDCA34B34A +ms.reviewer: +manager: dansimp keywords: Troubleshoot common problems, setup issues, Exchange ActiveSync errors ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 03/16/2018 ms.localizationpriority: medium diff --git a/devices/surface-hub/use-fully-qualified-domain-name-surface-hub.md b/devices/surface-hub/use-fully-qualified-domain-name-surface-hub.md index f64a9fbf5d..d53ce0f870 100644 --- a/devices/surface-hub/use-fully-qualified-domain-name-surface-hub.md +++ b/devices/surface-hub/use-fully-qualified-domain-name-surface-hub.md @@ -2,8 +2,8 @@ title: Use fully qualified doman name with Surface Hub description: Troubleshoot common problems, including setup issues, Exchange ActiveSync errors. keywords: ["Troubleshoot common problems", "setup issues", "Exchange ActiveSync errors"] -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/use-room-control-system-with-surface-hub.md b/devices/surface-hub/use-room-control-system-with-surface-hub.md index 7c5fc0e5d9..9aaa1b9f54 100644 --- a/devices/surface-hub/use-room-control-system-with-surface-hub.md +++ b/devices/surface-hub/use-room-control-system-with-surface-hub.md @@ -2,11 +2,13 @@ title: Using a room control system (Surface Hub) description: Room control systems can be used with your Microsoft Surface Hub. ms.assetid: DC365002-6B35-45C5-A2B8-3E1EB0CB8B50 +ms.reviewer: +manager: dansimp keywords: room control system, Surface Hub ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/whiteboard-collaboration.md b/devices/surface-hub/whiteboard-collaboration.md index 9a68506147..7c6f25fb95 100644 --- a/devices/surface-hub/whiteboard-collaboration.md +++ b/devices/surface-hub/whiteboard-collaboration.md @@ -3,8 +3,8 @@ title: Set up and use Microsoft Whiteboard description: Microsoft Whiteboard’s latest update includes the capability for two Surface Hubs to collaborate in real time on the same board. ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 03/18/2019 ms.localizationpriority: medium @@ -66,4 +66,4 @@ After you’re done, you can export a copy of the Whiteboard collaboration for y ## Related topics - [Windows 10 Creators Update for Surface Hub](https://www.microsoft.com/surface/support/surface-hub/windows-10-creators-update-surface-hub) -- [Support documentation for Microsoft Whiteboard](https://support.office.com/en-us/article/Whiteboard-Help-0c0f2aa0-b1bb-491c-b814-fd22de4d7c01) \ No newline at end of file +- [Support documentation for Microsoft Whiteboard](https://support.office.com/en-us/article/Whiteboard-Help-0c0f2aa0-b1bb-491c-b814-fd22de4d7c01) diff --git a/devices/surface-hub/wireless-network-management-for-surface-hub.md b/devices/surface-hub/wireless-network-management-for-surface-hub.md index 516ddeab67..5e17e464a9 100644 --- a/devices/surface-hub/wireless-network-management-for-surface-hub.md +++ b/devices/surface-hub/wireless-network-management-for-surface-hub.md @@ -2,11 +2,13 @@ title: Wireless network management (Surface Hub) description: Microsoft Surface Hub offers two options for network connectivity to your corporate network and Internet wireless, and wired. While both provide network access, we recommend you use a wired connection. ms.assetid: D2CFB90B-FBAA-4532-B658-9AA33CAEA31D +ms.reviewer: +manager: dansimp keywords: network connectivity, wired connection ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: levinec +ms.author: ellevin ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium diff --git a/education/get-started/change-history-ms-edu-get-started.md b/education/get-started/change-history-ms-edu-get-started.md index 890ee785d2..171c5d65bb 100644 --- a/education/get-started/change-history-ms-edu-get-started.md +++ b/education/get-started/change-history-ms-edu-get-started.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: edu -author: CelesteDG -ms.author: celested +author: levinec +ms.author: ellevin ms.date: 07/07/2017 --- diff --git a/education/get-started/configure-microsoft-store-for-education.md b/education/get-started/configure-microsoft-store-for-education.md index 6da930b66d..064cb971d0 100644 --- a/education/get-started/configure-microsoft-store-for-education.md +++ b/education/get-started/configure-microsoft-store-for-education.md @@ -8,8 +8,8 @@ ms.sitesec: library ms.topic: get-started ms.localizationpriority: medium ms.pagetype: edu -author: CelesteDG -ms.author: celested +author: levinec +ms.author: ellevin ms.date: 08/29/2017 --- @@ -59,4 +59,4 @@ Your Microsoft Store for Education account is now linked to Intune for Education ## Related topic -[Get started: Deploy and manage a full cloud IT solution with Microsoft Education](get-started-with-microsoft-education.md) \ No newline at end of file +[Get started: Deploy and manage a full cloud IT solution with Microsoft Education](get-started-with-microsoft-education.md) diff --git a/education/get-started/enable-microsoft-teams.md b/education/get-started/enable-microsoft-teams.md index 5d3af7dc3d..1052963bb5 100644 --- a/education/get-started/enable-microsoft-teams.md +++ b/education/get-started/enable-microsoft-teams.md @@ -8,8 +8,8 @@ ms.sitesec: library ms.topic: get-started ms.localizationpriority: medium ms.pagetype: edu -author: CelesteDG -ms.author: celested +author: levinec +ms.author: ellevin ms.date: 07/28/2017 --- @@ -53,4 +53,4 @@ You can find more info about how to control which users in your school can use M ## Related topic -[Get started: Deploy and manage a full cloud IT solution with Microsoft Education](get-started-with-microsoft-education.md) \ No newline at end of file +[Get started: Deploy and manage a full cloud IT solution with Microsoft Education](get-started-with-microsoft-education.md) diff --git a/education/get-started/finish-setup-and-other-tasks.md b/education/get-started/finish-setup-and-other-tasks.md index 120b357bc2..e5980cc19f 100644 --- a/education/get-started/finish-setup-and-other-tasks.md +++ b/education/get-started/finish-setup-and-other-tasks.md @@ -8,8 +8,8 @@ ms.sitesec: library ms.topic: get-started ms.localizationpriority: medium ms.pagetype: edu -author: CelesteDG -ms.author: celested +author: levinec +ms.author: ellevin ms.date: 10/09/2017 --- diff --git a/education/get-started/get-started-with-microsoft-education.md b/education/get-started/get-started-with-microsoft-education.md index c57aa58776..0d6dfee265 100644 --- a/education/get-started/get-started-with-microsoft-education.md +++ b/education/get-started/get-started-with-microsoft-education.md @@ -8,8 +8,8 @@ ms.sitesec: library ms.topic: hero-article ms.localizationpriority: medium ms.pagetype: edu -author: CelesteDG -ms.author: celested +author: levinec +ms.author: ellevin ms.date: 10/09/2017 --- diff --git a/education/get-started/inclusive-classroom-it-admin.md b/education/get-started/inclusive-classroom-it-admin.md index 5500fe19dc..320228f09f 100644 --- a/education/get-started/inclusive-classroom-it-admin.md +++ b/education/get-started/inclusive-classroom-it-admin.md @@ -9,8 +9,8 @@ ms.topic: article ms.localizationpriority: medium ms.pagetype: edu ROBOTS: noindex,nofollow -author: alhughes -ms.author: alhughes +author: levinec +ms.author: ellevin ms.date: 06/12/2018 --- diff --git a/education/get-started/set-up-office365-edu-tenant.md b/education/get-started/set-up-office365-edu-tenant.md index 01a5f5b4a9..a57ffe3dea 100644 --- a/education/get-started/set-up-office365-edu-tenant.md +++ b/education/get-started/set-up-office365-edu-tenant.md @@ -8,8 +8,8 @@ ms.sitesec: library ms.topic: get-started ms.localizationpriority: medium ms.pagetype: edu -author: CelesteDG -ms.author: celested +author: levinec +ms.author: ellevin ms.date: 10/09/2017 --- @@ -53,4 +53,4 @@ As part of setting up a basic cloud infrastructure, you don't need to complete t ## Related topic -[Get started: Deploy and manage a full cloud IT solution with Microsoft Education](get-started-with-microsoft-education.md) \ No newline at end of file +[Get started: Deploy and manage a full cloud IT solution with Microsoft Education](get-started-with-microsoft-education.md) diff --git a/education/get-started/set-up-windows-10-education-devices.md b/education/get-started/set-up-windows-10-education-devices.md index a62a0e282d..780ba4b239 100644 --- a/education/get-started/set-up-windows-10-education-devices.md +++ b/education/get-started/set-up-windows-10-education-devices.md @@ -8,8 +8,8 @@ ms.sitesec: library ms.topic: get-started ms.localizationpriority: medium ms.pagetype: edu -author: CelesteDG -ms.author: celested +author: levinec +ms.author: ellevin ms.date: 10/09/2017 --- diff --git a/education/get-started/set-up-windows-education-devices.md b/education/get-started/set-up-windows-education-devices.md index e1f8ef557e..05baa900f4 100644 --- a/education/get-started/set-up-windows-education-devices.md +++ b/education/get-started/set-up-windows-education-devices.md @@ -8,8 +8,8 @@ ms.sitesec: library ms.topic: get-started ms.localizationpriority: medium ms.pagetype: edu -author: CelesteDG -ms.author: celested +author: levinec +ms.author: ellevin ms.date: 07/28/2017 --- @@ -44,4 +44,4 @@ You can watch the descriptive audio version here: [Microsoft Education: Set up a ## Related topic -[Set up Windows 10 education devices](set-up-windows-10-education-devices.md) \ No newline at end of file +[Set up Windows 10 education devices](set-up-windows-10-education-devices.md) diff --git a/education/get-started/use-intune-for-education.md b/education/get-started/use-intune-for-education.md index d1ab32cfa9..dcd243b55c 100644 --- a/education/get-started/use-intune-for-education.md +++ b/education/get-started/use-intune-for-education.md @@ -8,8 +8,8 @@ ms.sitesec: library ms.topic: get-started ms.localizationpriority: medium ms.pagetype: edu -author: CelesteDG -ms.author: celested +author: levinec +ms.author: ellevin ms.date: 08/29/2017 --- @@ -219,4 +219,4 @@ You're now done assigning apps to all users in your tenant. It's time to set up ## Related topic -[Get started: Deploy and manage a full cloud IT solution with Microsoft Education](get-started-with-microsoft-education.md) \ No newline at end of file +[Get started: Deploy and manage a full cloud IT solution with Microsoft Education](get-started-with-microsoft-education.md) diff --git a/education/get-started/use-school-data-sync.md b/education/get-started/use-school-data-sync.md index f2bcfb50f9..b80fa31bd2 100644 --- a/education/get-started/use-school-data-sync.md +++ b/education/get-started/use-school-data-sync.md @@ -8,8 +8,8 @@ ms.sitesec: library ms.topic: get-started ms.localizationpriority: medium ms.pagetype: edu -author: CelesteDG -ms.author: celested +author: levinec +ms.author: ellevin ms.date: 07/10/2017 --- diff --git a/education/trial-in-a-box/educator-tib-get-started.md b/education/trial-in-a-box/educator-tib-get-started.md index 0861f90f74..a5d7c961d1 100644 --- a/education/trial-in-a-box/educator-tib-get-started.md +++ b/education/trial-in-a-box/educator-tib-get-started.md @@ -9,8 +9,8 @@ ms.topic: article ms.localizationpriority: medium ms.pagetype: edu ROBOTS: noindex,nofollow -author: CelesteDG -ms.author: celested +author: levinec +ms.author: ellevin ms.date: 03/18/2018 --- @@ -345,4 +345,4 @@ For more information about checking for updates, and how to optionally turn on a


-1 OneNote in Education Learning Tools transform the student experience. \ No newline at end of file +1 OneNote in Education Learning Tools transform the student experience. diff --git a/education/trial-in-a-box/itadmin-tib-get-started.md b/education/trial-in-a-box/itadmin-tib-get-started.md index 054ecc6647..051a9440b6 100644 --- a/education/trial-in-a-box/itadmin-tib-get-started.md +++ b/education/trial-in-a-box/itadmin-tib-get-started.md @@ -9,8 +9,8 @@ ms.topic: get-started ms.localizationpriority: medium ms.pagetype: edu ROBOTS: noindex,nofollow -author: CelesteDG -ms.author: celested +author: levinec +ms.author: ellevin ms.date: 03/18/2018 --- diff --git a/education/trial-in-a-box/support-options.md b/education/trial-in-a-box/support-options.md index cc82641391..2cd3bd3f87 100644 --- a/education/trial-in-a-box/support-options.md +++ b/education/trial-in-a-box/support-options.md @@ -9,8 +9,8 @@ ms.topic: article ms.localizationpriority: medium ms.pagetype: edu ROBOTS: noindex,nofollow -author: CelesteDG -ms.author: celested +author: levinec +ms.author: ellevin ms.date: 03/18/2018 --- @@ -73,4 +73,4 @@ Forget your password? Follow these steps to recover it. ## Get more info -[Microsoft Education Trial in a Box](index.md) \ No newline at end of file +[Microsoft Education Trial in a Box](index.md) diff --git a/education/windows/autopilot-reset.md b/education/windows/autopilot-reset.md index 3ab4c50a66..fd94320714 100644 --- a/education/windows/autopilot-reset.md +++ b/education/windows/autopilot-reset.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: edu ms.localizationpriority: medium -author: greg-lindsay -ms.author: celested +author: levinec +ms.author: ellevin ms.date: 06/27/2018 --- diff --git a/education/windows/change-history-edu.md b/education/windows/change-history-edu.md index 5bc3d6689e..6d95dad56d 100644 --- a/education/windows/change-history-edu.md +++ b/education/windows/change-history-edu.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: edu -author: lizap -ms.author: elizapo +author: levinec +ms.author: ellevin ms.date: 05/21/2019 --- diff --git a/education/windows/change-to-pro-education.md b/education/windows/change-to-pro-education.md index 4cfc9db781..1e95e135a8 100644 --- a/education/windows/change-to-pro-education.md +++ b/education/windows/change-to-pro-education.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: edu ms.localizationpriority: medium -author: lizap -ms.author: elizapo +author: levinec +ms.author: ellevin ms.date: 05/21/2019 --- diff --git a/education/windows/chromebook-migration-guide.md b/education/windows/chromebook-migration-guide.md index e981deb743..2e1ec72f59 100644 --- a/education/windows/chromebook-migration-guide.md +++ b/education/windows/chromebook-migration-guide.md @@ -2,14 +2,16 @@ title: Chromebook migration guide (Windows 10) description: In this guide you will learn how to migrate a Google Chromebook-based learning environment to a Windows 10-based learning environment. ms.assetid: 7A1FA48A-C44A-4F59-B895-86D4D77F8BEA +ms.reviewer: +manager: dansimp keywords: migrate, automate, device, Chromebook migration ms.prod: w10 ms.mktglfcycl: plan ms.sitesec: library ms.pagetype: edu, devices ms.localizationpriority: medium -author: craigash -ms.author: celested +author: levinec +ms.author: ellevin ms.date: 10/13/2017 --- diff --git a/education/windows/configure-windows-for-education.md b/education/windows/configure-windows-for-education.md index 9d1acc0a3c..72214b006e 100644 --- a/education/windows/configure-windows-for-education.md +++ b/education/windows/configure-windows-for-education.md @@ -7,8 +7,8 @@ ms.sitesec: library ms.prod: w10 ms.pagetype: edu ms.localizationpriority: medium -author: CelesteDG -ms.author: celested +author: levinec +ms.author: ellevin ms.date: 08/31/2017 --- diff --git a/education/windows/create-tests-using-microsoft-forms.md b/education/windows/create-tests-using-microsoft-forms.md index f8c2aecdf4..4341eeb36e 100644 --- a/education/windows/create-tests-using-microsoft-forms.md +++ b/education/windows/create-tests-using-microsoft-forms.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: plan ms.sitesec: library ms.pagetype: edu -author: CelesteDG -ms.author: celested +author: levinec +ms.author: ellevin redirect_url: https://support.microsoft.com/help/4000711/windows-10-create-tests-using-microsoft-forms --- diff --git a/education/windows/deploy-windows-10-in-a-school-district.md b/education/windows/deploy-windows-10-in-a-school-district.md index 67bf3f18d4..e31adfc1c3 100644 --- a/education/windows/deploy-windows-10-in-a-school-district.md +++ b/education/windows/deploy-windows-10-in-a-school-district.md @@ -7,8 +7,8 @@ ms.mktglfcycl: plan ms.pagetype: edu ms.sitesec: library ms.localizationpriority: medium -author: craigash -ms.author: celested +author: levinec +ms.author: ellevin ms.date: 10/30/2017 --- diff --git a/education/windows/deploy-windows-10-in-a-school.md b/education/windows/deploy-windows-10-in-a-school.md index d8756218b8..5215926f75 100644 --- a/education/windows/deploy-windows-10-in-a-school.md +++ b/education/windows/deploy-windows-10-in-a-school.md @@ -7,8 +7,8 @@ ms.mktglfcycl: plan ms.pagetype: edu ms.sitesec: library ms.localizationpriority: medium -author: lizap -ms.author: elizapo +author: levinec +ms.author: ellevin ms.date: 05/21/2019 --- diff --git a/education/windows/edu-deployment-recommendations.md b/education/windows/edu-deployment-recommendations.md index 82c72e22f5..071361b7c4 100644 --- a/education/windows/edu-deployment-recommendations.md +++ b/education/windows/edu-deployment-recommendations.md @@ -5,8 +5,8 @@ keywords: Windows 10 deployment, recommendations, privacy settings, school ms.mktglfcycl: plan ms.sitesec: library ms.localizationpriority: medium -author: CelesteDG -ms.author: celested +author: levinec +ms.author: ellevin ms.date: 10/13/2017 ms.prod: w10 --- diff --git a/education/windows/education-scenarios-store-for-business.md b/education/windows/education-scenarios-store-for-business.md index af93be32ee..1b187f1d17 100644 --- a/education/windows/education-scenarios-store-for-business.md +++ b/education/windows/education-scenarios-store-for-business.md @@ -8,8 +8,8 @@ ms.sitesec: library ms.localizationpriority: medium searchScope: - Store -author: trudyha -ms.author: trudyha +author: levinec +ms.author: ellevin ms.date: 03/30/2018 --- @@ -172,4 +172,4 @@ You can manage your orders through Microsoft Store for Business. For info on ord It can take up to 24 hours after a purchase, before a receipt is available on your **Order history page**. > [!NOTE] -For **Minecraft: Education Edition**, you can request a refund through Microsoft Store for Business for two months from the purchase date. After two months, refunds require a support call. \ No newline at end of file +For **Minecraft: Education Edition**, you can request a refund through Microsoft Store for Business for two months from the purchase date. After two months, refunds require a support call. diff --git a/education/windows/enable-s-mode-on-surface-go-devices.md b/education/windows/enable-s-mode-on-surface-go-devices.md index f58a24b82c..6e260e1e25 100644 --- a/education/windows/enable-s-mode-on-surface-go-devices.md +++ b/education/windows/enable-s-mode-on-surface-go-devices.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: edu ms.localizationpriority: medium -author: kaushika-msft -ms.author: kaushik +author: levinec +ms.author: ellevin ms.date: 07/30/2018 --- diff --git a/education/windows/get-minecraft-device-promotion.md b/education/windows/get-minecraft-device-promotion.md index d0b001b4b7..3411b6df9c 100644 --- a/education/windows/get-minecraft-device-promotion.md +++ b/education/windows/get-minecraft-device-promotion.md @@ -6,10 +6,10 @@ ms.prod: w10 ms.mktglfcycl: plan ms.sitesec: library ms.localizationpriority: medium -author: trudyha +author: levinec searchScope: - Store -ms.author: trudyha +ms.author: ellevin ms.date: 06/05/2018 --- @@ -85,4 +85,4 @@ After that, we’ll add the appropriate number of Minecraft: Education Edition l Teachers or admins can distribute the licenses: - [Learn how teachers can distribute **Minecraft: Education Edition**](teacher-get-minecraft.md#distribute-minecraft) - [Learn how IT administrators can distribute **Minecraft: Education Edition**](school-get-minecraft.md#distribute-minecraft) ---> \ No newline at end of file +--> diff --git a/education/windows/get-minecraft-for-education.md b/education/windows/get-minecraft-for-education.md index 2f77a266c0..a414710554 100644 --- a/education/windows/get-minecraft-for-education.md +++ b/education/windows/get-minecraft-for-education.md @@ -6,10 +6,10 @@ ms.prod: w10 ms.mktglfcycl: plan ms.sitesec: library ms.localizationpriority: medium -author: trudyha +author: levinec searchScope: - Store -ms.author: trudyha +ms.author: ellevin ms.date: 01/29/2019 ms.topic: conceptual --- diff --git a/education/windows/school-get-minecraft.md b/education/windows/school-get-minecraft.md index 1437894aa9..05fc11559b 100644 --- a/education/windows/school-get-minecraft.md +++ b/education/windows/school-get-minecraft.md @@ -6,10 +6,10 @@ ms.prod: w10 ms.mktglfcycl: plan ms.sitesec: library ms.localizationpriority: medium -author: trudyha +author: levinec searchScope: - Store -ms.author: trudyha +ms.author: ellevin ms.date: 01/30/2019 ms.topic: conceptual --- diff --git a/education/windows/set-up-school-pcs-azure-ad-join.md b/education/windows/set-up-school-pcs-azure-ad-join.md index 98cc4a6b9c..a780d67aac 100644 --- a/education/windows/set-up-school-pcs-azure-ad-join.md +++ b/education/windows/set-up-school-pcs-azure-ad-join.md @@ -7,8 +7,8 @@ ms.mktglfcycl: plan ms.sitesec: library ms.pagetype: edu ms.localizationpriority: medium -author: lenewsad -ms.author: lanewsad +author: levinec +ms.author: ellevin ms.date: 01/11/2019 --- diff --git a/mdop/medv-v2/configuring-a-windows-virtual-pc-image-for-med-v.md b/mdop/medv-v2/configuring-a-windows-virtual-pc-image-for-med-v.md index 6ad4dde0d7..54637e0a48 100644 --- a/mdop/medv-v2/configuring-a-windows-virtual-pc-image-for-med-v.md +++ b/mdop/medv-v2/configuring-a-windows-virtual-pc-image-for-med-v.md @@ -1,8 +1,11 @@ --- title: Configuring a Windows Virtual PC Image for MED-V description: Configuring a Windows Virtual PC Image for MED-V -author: jamiejdt +author: levinec ms.assetid: d87a0df8-9e08-4d1e-bfb0-9dc3cebf0d28 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/configuring-advanced-settings-by-using-windows-powershell.md b/mdop/medv-v2/configuring-advanced-settings-by-using-windows-powershell.md index 0de486f473..9bd4461552 100644 --- a/mdop/medv-v2/configuring-advanced-settings-by-using-windows-powershell.md +++ b/mdop/medv-v2/configuring-advanced-settings-by-using-windows-powershell.md @@ -1,8 +1,11 @@ --- title: Configuring Advanced Settings by Using Windows PowerShell description: Configuring Advanced Settings by Using Windows PowerShell -author: jamiejdt +author: levinec ms.assetid: 437a31cc-2a11-456f-b448-b0b869fb53f7 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/create-a-med-v-workspace-package.md b/mdop/medv-v2/create-a-med-v-workspace-package.md index 5957081174..e43d9b4394 100644 --- a/mdop/medv-v2/create-a-med-v-workspace-package.md +++ b/mdop/medv-v2/create-a-med-v-workspace-package.md @@ -1,8 +1,11 @@ --- title: Create a MED-V Workspace Package description: Create a MED-V Workspace Package -author: jamiejdt +author: levinec ms.assetid: 3f75fe73-41ac-4389-ae21-5efb2d437f4d +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/creating-a-windows-virtual-pc-image-for-med-v.md b/mdop/medv-v2/creating-a-windows-virtual-pc-image-for-med-v.md index 8391d56dfa..faa841f442 100644 --- a/mdop/medv-v2/creating-a-windows-virtual-pc-image-for-med-v.md +++ b/mdop/medv-v2/creating-a-windows-virtual-pc-image-for-med-v.md @@ -1,8 +1,11 @@ --- title: Creating a Windows Virtual PC Image for MED-V description: Creating a Windows Virtual PC Image for MED-V -author: jamiejdt +author: levinec ms.assetid: fd7c0b1a-0769-4e7b-ad1a-dad19cca081f +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/define-and-plan-your-med-v-deployment.md b/mdop/medv-v2/define-and-plan-your-med-v-deployment.md index 6272729d12..0b0e1a18e9 100644 --- a/mdop/medv-v2/define-and-plan-your-med-v-deployment.md +++ b/mdop/medv-v2/define-and-plan-your-med-v-deployment.md @@ -1,8 +1,11 @@ --- title: Define and Plan your MED-V Deployment description: Define and Plan your MED-V Deployment -author: jamiejdt +author: levinec ms.assetid: a90945cc-dc37-4548-963d-e0c6f8ba0467 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/deploy-the-med-v-components.md b/mdop/medv-v2/deploy-the-med-v-components.md index 2c4332e6bb..607d552f9d 100644 --- a/mdop/medv-v2/deploy-the-med-v-components.md +++ b/mdop/medv-v2/deploy-the-med-v-components.md @@ -1,8 +1,11 @@ --- title: Deploy the MED-V Components description: Deploy the MED-V Components -author: jamiejdt +author: levinec ms.assetid: fc2c5ef2-9c71-412a-8f6c-93df248f77d6 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/deploying-the-med-v-workspace-package.md b/mdop/medv-v2/deploying-the-med-v-workspace-package.md index 5a34de0d1c..5d53fd396e 100644 --- a/mdop/medv-v2/deploying-the-med-v-workspace-package.md +++ b/mdop/medv-v2/deploying-the-med-v-workspace-package.md @@ -1,8 +1,11 @@ --- title: Deploying the MED-V Workspace Package description: Deploying the MED-V Workspace Package -author: jamiejdt +author: levinec ms.assetid: f314425a-d60f-4b8d-b71f-d13d1da9297f +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/deployment-of-med-v.md b/mdop/medv-v2/deployment-of-med-v.md index aae2559a01..9bd5ad5ee3 100644 --- a/mdop/medv-v2/deployment-of-med-v.md +++ b/mdop/medv-v2/deployment-of-med-v.md @@ -1,8 +1,11 @@ --- title: Deployment of MED-V description: Deployment of MED-V -author: jamiejdt +author: levinec ms.assetid: 52ea8ae4-ec2e-4cb8-ab38-e6400f47d3ba +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/deployment-troubleshooting.md b/mdop/medv-v2/deployment-troubleshooting.md index d8e85a140e..3556aa5667 100644 --- a/mdop/medv-v2/deployment-troubleshooting.md +++ b/mdop/medv-v2/deployment-troubleshooting.md @@ -1,8 +1,11 @@ --- title: Deployment Troubleshooting description: Deployment Troubleshooting -author: jamiejdt +author: levinec ms.assetid: 9ee980f2-4e77-4020-9f0e-8c2ffdc390ad +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/detecting-network-changes-that-affect-med-v.md b/mdop/medv-v2/detecting-network-changes-that-affect-med-v.md index 9fd845f807..cae1c454a4 100644 --- a/mdop/medv-v2/detecting-network-changes-that-affect-med-v.md +++ b/mdop/medv-v2/detecting-network-changes-that-affect-med-v.md @@ -1,8 +1,11 @@ --- title: Detecting Network Changes that Affect MED-V description: Detecting Network Changes that Affect MED-V -author: jamiejdt +author: levinec ms.assetid: fd29b95a-cda2-464d-b86d-50b6bd64b4ca +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/determining-how-med-v-will-be-deployed.md b/mdop/medv-v2/determining-how-med-v-will-be-deployed.md index 6fa769886c..b7aff89a83 100644 --- a/mdop/medv-v2/determining-how-med-v-will-be-deployed.md +++ b/mdop/medv-v2/determining-how-med-v-will-be-deployed.md @@ -1,8 +1,11 @@ --- title: Determining How MED-V Will Be Deployed description: Determining How MED-V Will Be Deployed -author: jamiejdt +author: levinec ms.assetid: addbfef6-799e-4fe7-87d2-7e096a5ef5a5 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/end-to-end-deployment-scenario-for-med-v-20.md b/mdop/medv-v2/end-to-end-deployment-scenario-for-med-v-20.md index 6321ebeed6..1b2a195147 100644 --- a/mdop/medv-v2/end-to-end-deployment-scenario-for-med-v-20.md +++ b/mdop/medv-v2/end-to-end-deployment-scenario-for-med-v-20.md @@ -1,8 +1,11 @@ --- title: End-to-End Deployment Scenario for MED-V 2.0 description: End-to-End Deployment Scenario for MED-V 2.0 -author: jamiejdt +author: levinec ms.assetid: 91bb5a9a-5fb1-4743-8494-9d4dee2ec222 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/end-to-end-operations-scenario-for-med-v-20.md b/mdop/medv-v2/end-to-end-operations-scenario-for-med-v-20.md index 7cdeebc5d7..508bff53d9 100644 --- a/mdop/medv-v2/end-to-end-operations-scenario-for-med-v-20.md +++ b/mdop/medv-v2/end-to-end-operations-scenario-for-med-v-20.md @@ -1,8 +1,11 @@ --- title: End-to-End Operations Scenario for MED-V 2.0 description: End-to-End Operations Scenario for MED-V 2.0 -author: jamiejdt +author: levinec ms.assetid: 1d87f5f3-9fc5-4731-8bd1-c155714f34ee +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/end-to-end-planning-scenario-for-med-v-20.md b/mdop/medv-v2/end-to-end-planning-scenario-for-med-v-20.md index 92d0dbc4e4..fb7cb8a0c5 100644 --- a/mdop/medv-v2/end-to-end-planning-scenario-for-med-v-20.md +++ b/mdop/medv-v2/end-to-end-planning-scenario-for-med-v-20.md @@ -1,8 +1,11 @@ --- title: End-to-End Planning Scenario for MED-V 2.0 description: End-to-End Planning Scenario for MED-V 2.0 -author: jamiejdt +author: levinec ms.assetid: e7833883-be93-4b42-9fa3-5c4d9a919058 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/example-med-v-checklists.md b/mdop/medv-v2/example-med-v-checklists.md index 6645ee8f25..9f0a743c5f 100644 --- a/mdop/medv-v2/example-med-v-checklists.md +++ b/mdop/medv-v2/example-med-v-checklists.md @@ -1,8 +1,11 @@ --- title: Example MED-V Checklists description: Example MED-V Checklists -author: jamiejdt +author: levinec ms.assetid: cf9c33e8-1b7a-4306-92f6-edbb70ab23b5 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/example-med-v-environment-planning-checklist.md b/mdop/medv-v2/example-med-v-environment-planning-checklist.md index f1bfb8ff0e..2944202128 100644 --- a/mdop/medv-v2/example-med-v-environment-planning-checklist.md +++ b/mdop/medv-v2/example-med-v-environment-planning-checklist.md @@ -1,8 +1,11 @@ --- title: Example MED-V Environment Planning Checklist description: Example MED-V Environment Planning Checklist -author: jamiejdt +author: levinec ms.assetid: 877d1660-abef-4e81-ab3a-a8a3ec181d26 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/example-med-v-image-preparation-checklist.md b/mdop/medv-v2/example-med-v-image-preparation-checklist.md index 5961cab9d1..cd44b3abc5 100644 --- a/mdop/medv-v2/example-med-v-image-preparation-checklist.md +++ b/mdop/medv-v2/example-med-v-image-preparation-checklist.md @@ -1,8 +1,11 @@ --- title: Example MED-V Image Preparation Checklist description: Example MED-V Image Preparation Checklist -author: jamiejdt +author: levinec ms.assetid: d69f252f-624b-439e-814b-b68cdaf7d582 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/example-med-v-project-planning-checklist.md b/mdop/medv-v2/example-med-v-project-planning-checklist.md index 19d9ef8df5..6d8395809e 100644 --- a/mdop/medv-v2/example-med-v-project-planning-checklist.md +++ b/mdop/medv-v2/example-med-v-project-planning-checklist.md @@ -1,8 +1,11 @@ --- title: Example MED-V Project Planning Checklist description: Example MED-V Project Planning Checklist -author: jamiejdt +author: levinec ms.assetid: 2b599bcb-1808-43ba-a689-1642bda24511 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/example-med-v-system-installation-checklist.md b/mdop/medv-v2/example-med-v-system-installation-checklist.md index 870408a449..0020984dbc 100644 --- a/mdop/medv-v2/example-med-v-system-installation-checklist.md +++ b/mdop/medv-v2/example-med-v-system-installation-checklist.md @@ -1,8 +1,11 @@ --- title: Example MED-V System Installation Checklist description: Example MED-V System Installation Checklist -author: jamiejdt +author: levinec ms.assetid: 9e5673ba-dee4-4680-9c57-a149beab14d3 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/example-med-v-workspace-deployment-checklist.md b/mdop/medv-v2/example-med-v-workspace-deployment-checklist.md index b2bf7516d2..2a2ccb41c5 100644 --- a/mdop/medv-v2/example-med-v-workspace-deployment-checklist.md +++ b/mdop/medv-v2/example-med-v-workspace-deployment-checklist.md @@ -1,8 +1,11 @@ --- title: Example MED-V Workspace Deployment Checklist description: Example MED-V Workspace Deployment Checklist -author: jamiejdt +author: levinec ms.assetid: d8857883-9b2d-40ac-9136-59e4e20e02fe +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/getting-started-with-med-vmedv2.md b/mdop/medv-v2/getting-started-with-med-vmedv2.md index 9803b0802d..de6c48b1d5 100644 --- a/mdop/medv-v2/getting-started-with-med-vmedv2.md +++ b/mdop/medv-v2/getting-started-with-med-vmedv2.md @@ -1,8 +1,11 @@ --- title: Getting Started with MED-V description: Getting Started with MED-V -author: jamiejdt +author: levinec ms.assetid: 283734d7-231c-45b6-92c9-c95a46ec3628 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/high-level-architecturemedv2.md b/mdop/medv-v2/high-level-architecturemedv2.md index 1e02ee8f46..fd5bb0cbb9 100644 --- a/mdop/medv-v2/high-level-architecturemedv2.md +++ b/mdop/medv-v2/high-level-architecturemedv2.md @@ -1,8 +1,11 @@ --- title: High-Level Architecture description: High-Level Architecture -author: jamiejdt +author: levinec ms.assetid: a00edb9f-207b-4f32-9e8f-522ea2739d2f +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/how-to-add-or-remove-url-redirection-information-in-a-deployed-med-v-workspace.md b/mdop/medv-v2/how-to-add-or-remove-url-redirection-information-in-a-deployed-med-v-workspace.md index 850932f07c..7cb3e45e0c 100644 --- a/mdop/medv-v2/how-to-add-or-remove-url-redirection-information-in-a-deployed-med-v-workspace.md +++ b/mdop/medv-v2/how-to-add-or-remove-url-redirection-information-in-a-deployed-med-v-workspace.md @@ -1,8 +1,11 @@ --- title: How to Add or Remove URL Redirection Information in a Deployed MED-V Workspace description: How to Add or Remove URL Redirection Information in a Deployed MED-V Workspace -author: jamiejdt +author: levinec ms.assetid: bf55848d-bf77-452e-aaa5-4dd4868ff5bd +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/how-to-create-a-test-environment.md b/mdop/medv-v2/how-to-create-a-test-environment.md index 8fd869f624..a3ac7df325 100644 --- a/mdop/medv-v2/how-to-create-a-test-environment.md +++ b/mdop/medv-v2/how-to-create-a-test-environment.md @@ -1,8 +1,11 @@ --- title: How to Create a Test Environment description: How to Create a Test Environment -author: jamiejdt +author: levinec ms.assetid: a0db2299-16f3-4516-8769-7d55ca4a1e98 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/how-to-deploy-a-med-v-workspace-in-a-windows-7-image.md b/mdop/medv-v2/how-to-deploy-a-med-v-workspace-in-a-windows-7-image.md index 7d2e636805..7067a394fc 100644 --- a/mdop/medv-v2/how-to-deploy-a-med-v-workspace-in-a-windows-7-image.md +++ b/mdop/medv-v2/how-to-deploy-a-med-v-workspace-in-a-windows-7-image.md @@ -1,8 +1,11 @@ --- title: How to Deploy a MED-V Workspace in a Windows 7 Image description: How to Deploy a MED-V Workspace in a Windows 7 Image -author: jamiejdt +author: levinec ms.assetid: a83aba4e-8681-4906-9872-f431c0bb15f9 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/how-to-deploy-a-med-v-workspace-manually.md b/mdop/medv-v2/how-to-deploy-a-med-v-workspace-manually.md index 1b46dd19ba..fe8b09b8d8 100644 --- a/mdop/medv-v2/how-to-deploy-a-med-v-workspace-manually.md +++ b/mdop/medv-v2/how-to-deploy-a-med-v-workspace-manually.md @@ -1,8 +1,11 @@ --- title: How to Deploy a MED-V Workspace Manually description: How to Deploy a MED-V Workspace Manually -author: jamiejdt +author: levinec ms.assetid: 94bfb209-2230-49b6-bb40-9c6ab088dbf4 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/how-to-deploy-a-med-v-workspace-through-an-electronic-software-distribution-system.md b/mdop/medv-v2/how-to-deploy-a-med-v-workspace-through-an-electronic-software-distribution-system.md index 5c2ea74bbd..12d765d4ac 100644 --- a/mdop/medv-v2/how-to-deploy-a-med-v-workspace-through-an-electronic-software-distribution-system.md +++ b/mdop/medv-v2/how-to-deploy-a-med-v-workspace-through-an-electronic-software-distribution-system.md @@ -1,8 +1,11 @@ --- title: How to Deploy a MED-V Workspace Through an Electronic Software Distribution System description: How to Deploy a MED-V Workspace Through an Electronic Software Distribution System -author: jamiejdt +author: levinec ms.assetid: b5134c35-e1de-470c-93f8-ead6218d9dce +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/how-to-deploy-the-med-v-components-through-an-electronic-software-distribution-system.md b/mdop/medv-v2/how-to-deploy-the-med-v-components-through-an-electronic-software-distribution-system.md index 71a5503c00..571c1c8cea 100644 --- a/mdop/medv-v2/how-to-deploy-the-med-v-components-through-an-electronic-software-distribution-system.md +++ b/mdop/medv-v2/how-to-deploy-the-med-v-components-through-an-electronic-software-distribution-system.md @@ -1,8 +1,11 @@ --- title: How to Deploy the MED-V Components Through an Electronic Software Distribution System description: How to Deploy the MED-V Components Through an Electronic Software Distribution System -author: jamiejdt +author: levinec ms.assetid: 8a800bdf-6fa4-47b4-b417-df053289d4e8 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/how-to-install-the-med-v-workspace-packager.md b/mdop/medv-v2/how-to-install-the-med-v-workspace-packager.md index 933a0d5877..438d2539d0 100644 --- a/mdop/medv-v2/how-to-install-the-med-v-workspace-packager.md +++ b/mdop/medv-v2/how-to-install-the-med-v-workspace-packager.md @@ -1,8 +1,11 @@ --- title: How to Install the MED-V Workspace Packager description: How to Install the MED-V Workspace Packager -author: jamiejdt +author: levinec ms.assetid: 627478e9-6798-4b32-9a50-7a1b72bea295 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/how-to-manage-url-redirection-by-using-the-med-v-workspace-packager.md b/mdop/medv-v2/how-to-manage-url-redirection-by-using-the-med-v-workspace-packager.md index 5d0be4b470..e4c2f8386b 100644 --- a/mdop/medv-v2/how-to-manage-url-redirection-by-using-the-med-v-workspace-packager.md +++ b/mdop/medv-v2/how-to-manage-url-redirection-by-using-the-med-v-workspace-packager.md @@ -1,8 +1,11 @@ --- title: How to Manage URL Redirection by Using the MED-V Workspace Packager description: How to Manage URL Redirection by Using the MED-V Workspace Packager -author: jamiejdt +author: levinec ms.assetid: 1a8d25af-479f-42d3-bf5f-c7fd974bbf8c +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/how-to-manually-install-the-med-v-host-agent.md b/mdop/medv-v2/how-to-manually-install-the-med-v-host-agent.md index c5d056790b..618753a5f0 100644 --- a/mdop/medv-v2/how-to-manually-install-the-med-v-host-agent.md +++ b/mdop/medv-v2/how-to-manually-install-the-med-v-host-agent.md @@ -1,8 +1,11 @@ --- title: How to Manually Install the MED-V Host Agent description: How to Manually Install the MED-V Host Agent -author: jamiejdt +author: levinec ms.assetid: 4becc90b-6481-4e1f-a4d3-aec74c8821ec +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/how-to-publish-and-unpublish-an-application-on-the-med-v-workspace.md b/mdop/medv-v2/how-to-publish-and-unpublish-an-application-on-the-med-v-workspace.md index 0aa54f39d3..4a089430a4 100644 --- a/mdop/medv-v2/how-to-publish-and-unpublish-an-application-on-the-med-v-workspace.md +++ b/mdop/medv-v2/how-to-publish-and-unpublish-an-application-on-the-med-v-workspace.md @@ -1,8 +1,11 @@ --- title: How to Publish and Unpublish an Application on the MED-V Workspace description: How to Publish and Unpublish an Application on the MED-V Workspace -author: jamiejdt +author: levinec ms.assetid: fd5a62e9-0577-44d2-ae17-61c0aef78ce8 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/how-to-test-application-publishing.md b/mdop/medv-v2/how-to-test-application-publishing.md index 4c217d9a2e..1b2b5b7d9f 100644 --- a/mdop/medv-v2/how-to-test-application-publishing.md +++ b/mdop/medv-v2/how-to-test-application-publishing.md @@ -1,8 +1,11 @@ --- title: How to Test Application Publishing description: How to Test Application Publishing -author: jamiejdt +author: levinec ms.assetid: 17ba2e12-50a0-4f41-8300-f61f09db9f6c +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/how-to-test-url-redirection.md b/mdop/medv-v2/how-to-test-url-redirection.md index bc9d391040..1077e5c86a 100644 --- a/mdop/medv-v2/how-to-test-url-redirection.md +++ b/mdop/medv-v2/how-to-test-url-redirection.md @@ -1,8 +1,11 @@ --- title: How to Test URL Redirection description: How to Test URL Redirection -author: jamiejdt +author: levinec ms.assetid: 38d80088-da1d-4098-b27e-76f9e78f81dc +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/how-to-uninstall-the-med-v-components.md b/mdop/medv-v2/how-to-uninstall-the-med-v-components.md index 97639cb578..f12e602dc3 100644 --- a/mdop/medv-v2/how-to-uninstall-the-med-v-components.md +++ b/mdop/medv-v2/how-to-uninstall-the-med-v-components.md @@ -1,8 +1,11 @@ --- title: How to Uninstall the MED-V Components description: How to Uninstall the MED-V Components -author: jamiejdt +author: levinec ms.assetid: c121dd27-6b2f-4d41-a21a-c6e8608c5c41 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/how-to-verify-first-time-setup-settings.md b/mdop/medv-v2/how-to-verify-first-time-setup-settings.md index 4daef057f8..9c22bba9e4 100644 --- a/mdop/medv-v2/how-to-verify-first-time-setup-settings.md +++ b/mdop/medv-v2/how-to-verify-first-time-setup-settings.md @@ -1,8 +1,11 @@ --- title: How to Verify First Time Setup Settings description: How to Verify First Time Setup Settings -author: jamiejdt +author: levinec ms.assetid: e8a07d4c-5786-4455-ac43-2deac4042efd +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/identifying-the-number-and-types-of-med-v-workspaces.md b/mdop/medv-v2/identifying-the-number-and-types-of-med-v-workspaces.md index 0112f0c6b0..634bfd7d49 100644 --- a/mdop/medv-v2/identifying-the-number-and-types-of-med-v-workspaces.md +++ b/mdop/medv-v2/identifying-the-number-and-types-of-med-v-workspaces.md @@ -1,8 +1,11 @@ --- title: Identifying the Number and Types of MED-V Workspaces description: Identifying the Number and Types of MED-V Workspaces -author: jamiejdt +author: levinec ms.assetid: 11642253-6b1f-4c4a-a11e-48d8a360e1ea +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/installing-and-removing-an-application-on-the-med-v-workspace.md b/mdop/medv-v2/installing-and-removing-an-application-on-the-med-v-workspace.md index eae1b6e175..cd9e061d6b 100644 --- a/mdop/medv-v2/installing-and-removing-an-application-on-the-med-v-workspace.md +++ b/mdop/medv-v2/installing-and-removing-an-application-on-the-med-v-workspace.md @@ -1,8 +1,11 @@ --- title: Installing and Removing an Application on the MED-V Workspace description: Installing and Removing an Application on the MED-V Workspace -author: jamiejdt +author: levinec ms.assetid: 24f32720-51ab-4385-adfe-4f5a65e45fdf +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/installing-applications-on-a-windows-virtual-pc-image.md b/mdop/medv-v2/installing-applications-on-a-windows-virtual-pc-image.md index 360abf2f95..626d60a82c 100644 --- a/mdop/medv-v2/installing-applications-on-a-windows-virtual-pc-image.md +++ b/mdop/medv-v2/installing-applications-on-a-windows-virtual-pc-image.md @@ -1,8 +1,11 @@ --- title: Installing Applications on a Windows Virtual PC Image description: Installing Applications on a Windows Virtual PC Image -author: jamiejdt +author: levinec ms.assetid: 32651eff-e3c6-4ef4-947d-2beddc695eac +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/manage-med-v-url-redirection.md b/mdop/medv-v2/manage-med-v-url-redirection.md index a584cd7963..d55c3d0b60 100644 --- a/mdop/medv-v2/manage-med-v-url-redirection.md +++ b/mdop/medv-v2/manage-med-v-url-redirection.md @@ -1,8 +1,11 @@ --- title: Manage MED-V URL Redirection description: Manage MED-V URL Redirection -author: jamiejdt +author: levinec ms.assetid: 274161c0-b54a-4364-bb63-89996afccd04 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/manage-med-v-workspace-applications.md b/mdop/medv-v2/manage-med-v-workspace-applications.md index c390acf3d9..59211673e6 100644 --- a/mdop/medv-v2/manage-med-v-workspace-applications.md +++ b/mdop/medv-v2/manage-med-v-workspace-applications.md @@ -1,8 +1,11 @@ --- title: Manage MED-V Workspace Applications description: Manage MED-V Workspace Applications -author: jamiejdt +author: levinec ms.assetid: f58c7504-a77a-41a8-ac38-7e618da131fb +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/manage-med-v-workspace-settings.md b/mdop/medv-v2/manage-med-v-workspace-settings.md index b3e38bc73b..6161aed548 100644 --- a/mdop/medv-v2/manage-med-v-workspace-settings.md +++ b/mdop/medv-v2/manage-med-v-workspace-settings.md @@ -1,8 +1,11 @@ --- title: Manage MED-V Workspace Settings description: Manage MED-V Workspace Settings -author: jamiejdt +author: levinec ms.assetid: 35ebd16e-31c7-4996-81be-af1d56346803 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/managing-applications-deployed-to-med-v-workspaces.md b/mdop/medv-v2/managing-applications-deployed-to-med-v-workspaces.md index 80ff06a915..7d71f89c65 100644 --- a/mdop/medv-v2/managing-applications-deployed-to-med-v-workspaces.md +++ b/mdop/medv-v2/managing-applications-deployed-to-med-v-workspaces.md @@ -1,8 +1,11 @@ --- title: Managing Applications Deployed to MED-V Workspaces description: Managing Applications Deployed to MED-V Workspaces -author: jamiejdt +author: levinec ms.assetid: 9a9bcdf5-0aa7-42a3-b6f0-6065adb01bcb +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/managing-automatic-updates-for-med-v-workspaces.md b/mdop/medv-v2/managing-automatic-updates-for-med-v-workspaces.md index c4c8b8fc8e..11dce74b42 100644 --- a/mdop/medv-v2/managing-automatic-updates-for-med-v-workspaces.md +++ b/mdop/medv-v2/managing-automatic-updates-for-med-v-workspaces.md @@ -1,8 +1,11 @@ --- title: Managing Automatic Updates for MED-V Workspaces description: Managing Automatic Updates for MED-V Workspaces -author: jamiejdt +author: levinec ms.assetid: 306f28a2-d653-480d-b737-4b8b3132de5d +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/managing-med-v-workspace-configuration-settings.md b/mdop/medv-v2/managing-med-v-workspace-configuration-settings.md index 5cbb5c1263..47165531df 100644 --- a/mdop/medv-v2/managing-med-v-workspace-configuration-settings.md +++ b/mdop/medv-v2/managing-med-v-workspace-configuration-settings.md @@ -1,8 +1,11 @@ --- title: Managing MED-V Workspace Configuration Settings description: Managing MED-V Workspace Configuration Settings -author: jamiejdt +author: levinec ms.assetid: 517d04de-c31f-4b50-b2b3-5f8c312ed37b +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/managing-med-v-workspace-settings-by-using-a-wmi.md b/mdop/medv-v2/managing-med-v-workspace-settings-by-using-a-wmi.md index 99c6025728..77ab2350c8 100644 --- a/mdop/medv-v2/managing-med-v-workspace-settings-by-using-a-wmi.md +++ b/mdop/medv-v2/managing-med-v-workspace-settings-by-using-a-wmi.md @@ -1,8 +1,11 @@ --- title: Managing MED-V Workspace Settings by Using a WMI description: Managing MED-V Workspace Settings by Using a WMI -author: jamiejdt +author: levinec ms.assetid: 05a665a3-2309-46c1-babb-a3e3bbb0b1f9 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/managing-med-v-workspace-settings-by-using-the-med-v-workspace-packager.md b/mdop/medv-v2/managing-med-v-workspace-settings-by-using-the-med-v-workspace-packager.md index cbca914be6..a9bf24e246 100644 --- a/mdop/medv-v2/managing-med-v-workspace-settings-by-using-the-med-v-workspace-packager.md +++ b/mdop/medv-v2/managing-med-v-workspace-settings-by-using-the-med-v-workspace-packager.md @@ -1,8 +1,11 @@ --- title: Managing MED-V Workspace Settings by Using the MED-V Workspace Packager description: Managing MED-V Workspace Settings by Using the MED-V Workspace Packager -author: jamiejdt +author: levinec ms.assetid: e4b2c516-b9f8-44f9-9eae-caac6c2af3e7 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/managing-printers-on-a-med-v-workspace.md b/mdop/medv-v2/managing-printers-on-a-med-v-workspace.md index 646609d1bf..252992aabd 100644 --- a/mdop/medv-v2/managing-printers-on-a-med-v-workspace.md +++ b/mdop/medv-v2/managing-printers-on-a-med-v-workspace.md @@ -1,8 +1,11 @@ --- title: Managing Printers on a MED-V Workspace description: Managing Printers on a MED-V Workspace -author: jamiejdt +author: levinec ms.assetid: ba0a65ad-444f-4d18-95eb-8b9fa1a3ffba +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/managing-software-updates-for-med-v-workspaces.md b/mdop/medv-v2/managing-software-updates-for-med-v-workspaces.md index a63e60b4e6..838c2b6a1c 100644 --- a/mdop/medv-v2/managing-software-updates-for-med-v-workspaces.md +++ b/mdop/medv-v2/managing-software-updates-for-med-v-workspaces.md @@ -1,8 +1,11 @@ --- title: Managing Software Updates for MED-V Workspaces description: Managing Software Updates for MED-V Workspaces -author: jamiejdt +author: levinec ms.assetid: a28d6dcd-cb9f-46ba-8dac-1d990837a3a3 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/med-v-20-best-practices.md b/mdop/medv-v2/med-v-20-best-practices.md index 0fc269b7c1..8edf9ea8a0 100644 --- a/mdop/medv-v2/med-v-20-best-practices.md +++ b/mdop/medv-v2/med-v-20-best-practices.md @@ -1,8 +1,11 @@ --- title: MED-V 2.0 Best Practices description: MED-V 2.0 Best Practices -author: jamiejdt +author: levinec ms.assetid: 47ba2dd1-6c6e-4d6e-8e18-b42291f8e02a +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/med-v-20-deployment-overview.md b/mdop/medv-v2/med-v-20-deployment-overview.md index 28cfb3c18b..2608c24bb9 100644 --- a/mdop/medv-v2/med-v-20-deployment-overview.md +++ b/mdop/medv-v2/med-v-20-deployment-overview.md @@ -1,8 +1,11 @@ --- title: MED-V 2.0 Deployment Overview description: MED-V 2.0 Deployment Overview -author: jamiejdt +author: levinec ms.assetid: 0b8998ea-c46f-4c81-a304-f380b2ed7cf8 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/med-v-20-release-notes.md b/mdop/medv-v2/med-v-20-release-notes.md index 1d0aee8310..8a77376bd5 100644 --- a/mdop/medv-v2/med-v-20-release-notes.md +++ b/mdop/medv-v2/med-v-20-release-notes.md @@ -1,8 +1,11 @@ --- title: MED-V 2.0 Release Notes description: MED-V 2.0 Release Notes -author: jamiejdt +author: levinec ms.assetid: b8f7d938-566e-434c-b4b8-28b67cdfd0b1 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/med-v-20-supported-configurations.md b/mdop/medv-v2/med-v-20-supported-configurations.md index be1c37d61f..f3b1110fd8 100644 --- a/mdop/medv-v2/med-v-20-supported-configurations.md +++ b/mdop/medv-v2/med-v-20-supported-configurations.md @@ -1,8 +1,11 @@ --- title: MED-V 2.0 Supported Configurations description: MED-V 2.0 Supported Configurations -author: jamiejdt +author: levinec ms.assetid: 88f1d232-aa01-45ab-8da7-d086269250b5 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/med-v-event-log-messages.md b/mdop/medv-v2/med-v-event-log-messages.md index d438afc669..0eaa2bebad 100644 --- a/mdop/medv-v2/med-v-event-log-messages.md +++ b/mdop/medv-v2/med-v-event-log-messages.md @@ -1,8 +1,11 @@ --- title: MED-V Event Log Messages description: MED-V Event Log Messages -author: jamiejdt +author: levinec ms.assetid: 7ba7344d-153b-4cc4-a00a-5d42aee9986b +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/monitor-med-v-workspaces.md b/mdop/medv-v2/monitor-med-v-workspaces.md index 3551fe0f49..f2c3f0b9f9 100644 --- a/mdop/medv-v2/monitor-med-v-workspaces.md +++ b/mdop/medv-v2/monitor-med-v-workspaces.md @@ -1,8 +1,11 @@ --- title: Monitor MED-V Workspaces description: Monitor MED-V Workspaces -author: jamiejdt +author: levinec ms.assetid: f514afe2-8add-4105-9520-1a491733fa79 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/monitoring-med-v-workspace-deployments.md b/mdop/medv-v2/monitoring-med-v-workspace-deployments.md index bc097e3974..13c103bc84 100644 --- a/mdop/medv-v2/monitoring-med-v-workspace-deployments.md +++ b/mdop/medv-v2/monitoring-med-v-workspace-deployments.md @@ -1,8 +1,11 @@ --- title: Monitoring MED-V Workspace Deployments description: Monitoring MED-V Workspace Deployments -author: jamiejdt +author: levinec ms.assetid: 5de0cb06-b8a9-48a5-b8b3-836954295765 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/operations-for-med-v.md b/mdop/medv-v2/operations-for-med-v.md index 42741ab850..adce3aa597 100644 --- a/mdop/medv-v2/operations-for-med-v.md +++ b/mdop/medv-v2/operations-for-med-v.md @@ -1,8 +1,11 @@ --- title: Operations for MED-V description: Operations for MED-V -author: jamiejdt +author: levinec ms.assetid: 8f3f367d-fa9d-4468-814a-f0495adfaea4 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/operations-troubleshooting-medv2.md b/mdop/medv-v2/operations-troubleshooting-medv2.md index b3eda03011..e32475aae0 100644 --- a/mdop/medv-v2/operations-troubleshooting-medv2.md +++ b/mdop/medv-v2/operations-troubleshooting-medv2.md @@ -1,8 +1,11 @@ --- title: Operations Troubleshooting description: Operations Troubleshooting -author: jamiejdt +author: levinec ms.assetid: 948d7869-accd-44da-974f-93409234dee7 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/overview-of-med-vmedv2.md b/mdop/medv-v2/overview-of-med-vmedv2.md index 9cd7ae88d6..41fe819b84 100644 --- a/mdop/medv-v2/overview-of-med-vmedv2.md +++ b/mdop/medv-v2/overview-of-med-vmedv2.md @@ -1,8 +1,11 @@ --- title: Overview of MED-V description: Overview of MED-V -author: jamiejdt +author: levinec ms.assetid: 393daa9b-2d76-43e1-861a-9d8c00f68cf6 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/planning-for-application-operating-system-compatibility.md b/mdop/medv-v2/planning-for-application-operating-system-compatibility.md index 5f98ac01db..d45cb683cb 100644 --- a/mdop/medv-v2/planning-for-application-operating-system-compatibility.md +++ b/mdop/medv-v2/planning-for-application-operating-system-compatibility.md @@ -1,8 +1,11 @@ --- title: Planning for Application Operating System Compatibility description: Planning for Application Operating System Compatibility -author: jamiejdt +author: levinec ms.assetid: cdb0a7f0-9da4-4562-8277-12972eb0fea8 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/planning-for-med-v.md b/mdop/medv-v2/planning-for-med-v.md index 084589de20..9d40fa4ef6 100644 --- a/mdop/medv-v2/planning-for-med-v.md +++ b/mdop/medv-v2/planning-for-med-v.md @@ -1,8 +1,11 @@ --- title: Planning for MED-V description: Planning for MED-V -author: jamiejdt +author: levinec ms.assetid: 8124b765-6930-4607-8bd9-93068403c7a2 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/prepare-a-med-v-image.md b/mdop/medv-v2/prepare-a-med-v-image.md index 1c67c810a4..2796dbedaa 100644 --- a/mdop/medv-v2/prepare-a-med-v-image.md +++ b/mdop/medv-v2/prepare-a-med-v-image.md @@ -1,8 +1,11 @@ --- title: Prepare a MED-V Image description: Prepare a MED-V Image -author: jamiejdt +author: levinec ms.assetid: 1bc757e5-8aef-4163-8542-1bdccc028961 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/prepare-the-deployment-environment-for-med-v.md b/mdop/medv-v2/prepare-the-deployment-environment-for-med-v.md index 7da8db6a76..7eb0e906c5 100644 --- a/mdop/medv-v2/prepare-the-deployment-environment-for-med-v.md +++ b/mdop/medv-v2/prepare-the-deployment-environment-for-med-v.md @@ -1,8 +1,11 @@ --- title: Prepare the Deployment Environment for MED-V description: Prepare the Deployment Environment for MED-V -author: jamiejdt +author: levinec ms.assetid: d15ea370-7fdb-4852-a1ba-730ec7568e3e +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/restarting-and-resetting-a-med-v-workspace.md b/mdop/medv-v2/restarting-and-resetting-a-med-v-workspace.md index 2e7f055be3..17bf709dbb 100644 --- a/mdop/medv-v2/restarting-and-resetting-a-med-v-workspace.md +++ b/mdop/medv-v2/restarting-and-resetting-a-med-v-workspace.md @@ -1,8 +1,11 @@ --- title: Restarting and Resetting a MED-V Workspace description: Restarting and Resetting a MED-V Workspace -author: jamiejdt +author: levinec ms.assetid: a959cdb3-a727-47c7-967e-e58f224e74de +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/security-and-protection-for-med-v.md b/mdop/medv-v2/security-and-protection-for-med-v.md index c196395199..c05c03ed27 100644 --- a/mdop/medv-v2/security-and-protection-for-med-v.md +++ b/mdop/medv-v2/security-and-protection-for-med-v.md @@ -1,8 +1,11 @@ --- title: Security and Protection for MED-V description: Security and Protection for MED-V -author: jamiejdt +author: levinec ms.assetid: 5db66d56-eb65-4bff-a9e4-3d52de4256bd +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/security-best-practices-for-med-v-operations.md b/mdop/medv-v2/security-best-practices-for-med-v-operations.md index 28830b3429..fa5a61b526 100644 --- a/mdop/medv-v2/security-best-practices-for-med-v-operations.md +++ b/mdop/medv-v2/security-best-practices-for-med-v-operations.md @@ -1,8 +1,11 @@ --- title: Security Best Practices for MED-V Operations description: Security Best Practices for MED-V Operations -author: jamiejdt +author: levinec ms.assetid: 231e2b9a-8b49-42fe-93b5-2ef12fe17bac +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/technical-reference-for-med-v.md b/mdop/medv-v2/technical-reference-for-med-v.md index 4db166484f..b273ebdd42 100644 --- a/mdop/medv-v2/technical-reference-for-med-v.md +++ b/mdop/medv-v2/technical-reference-for-med-v.md @@ -1,8 +1,11 @@ --- title: Technical Reference for MED-V description: Technical Reference for MED-V -author: jamiejdt +author: levinec ms.assetid: 52aa15ae-6ca8-4494-8660-313c7b723406 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/test-and-deploy-the-med-v-workspace-package.md b/mdop/medv-v2/test-and-deploy-the-med-v-workspace-package.md index e1fbb8b31d..d8d48b7fc4 100644 --- a/mdop/medv-v2/test-and-deploy-the-med-v-workspace-package.md +++ b/mdop/medv-v2/test-and-deploy-the-med-v-workspace-package.md @@ -1,8 +1,11 @@ --- title: Test And Deploy the MED-V Workspace Package description: Test And Deploy the MED-V Workspace Package -author: jamiejdt +author: levinec ms.assetid: 0238dea7-a08c-4859-b8b1-2b52bc63fda6 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/testing-the-med-v-workspace-package.md b/mdop/medv-v2/testing-the-med-v-workspace-package.md index e808acd7ac..4833b54dea 100644 --- a/mdop/medv-v2/testing-the-med-v-workspace-package.md +++ b/mdop/medv-v2/testing-the-med-v-workspace-package.md @@ -1,8 +1,11 @@ --- title: Testing the MED-V Workspace Package description: Testing the MED-V Workspace Package -author: jamiejdt +author: levinec ms.assetid: 83edcb6e-9615-4d18-96b8-f085a647294e +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/troubleshooting-med-v-by-using-the-administration-toolkit.md b/mdop/medv-v2/troubleshooting-med-v-by-using-the-administration-toolkit.md index d70e01fbcb..9eec10ced2 100644 --- a/mdop/medv-v2/troubleshooting-med-v-by-using-the-administration-toolkit.md +++ b/mdop/medv-v2/troubleshooting-med-v-by-using-the-administration-toolkit.md @@ -1,8 +1,11 @@ --- title: Troubleshooting MED-V by Using the Administration Toolkit description: Troubleshooting MED-V by Using the Administration Toolkit -author: jamiejdt +author: levinec ms.assetid: 6c096a1c-b9ce-4ec7-8dfd-5286e3b9a617 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/troubleshooting-med-vmedv2.md b/mdop/medv-v2/troubleshooting-med-vmedv2.md index 08644ea8ad..68e73550f9 100644 --- a/mdop/medv-v2/troubleshooting-med-vmedv2.md +++ b/mdop/medv-v2/troubleshooting-med-vmedv2.md @@ -1,8 +1,11 @@ --- title: Troubleshooting MED-V description: Troubleshooting MED-V -author: jamiejdt +author: levinec ms.assetid: 4502d62b-a7db-4f83-81e2-23fd8b0820e1 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/updating-med-v-20.md b/mdop/medv-v2/updating-med-v-20.md index 7e68c9b367..7d18165a6a 100644 --- a/mdop/medv-v2/updating-med-v-20.md +++ b/mdop/medv-v2/updating-med-v-20.md @@ -1,8 +1,11 @@ --- title: Updating MED-V 2.0 description: Updating MED-V 2.0 -author: jamiejdt +author: levinec ms.assetid: beea2f54-42d7-4a17-98e0-d243a8562265 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/viewing-and-configuring-med-v-logs.md b/mdop/medv-v2/viewing-and-configuring-med-v-logs.md index ea1bd70f69..4fb86e486b 100644 --- a/mdop/medv-v2/viewing-and-configuring-med-v-logs.md +++ b/mdop/medv-v2/viewing-and-configuring-med-v-logs.md @@ -1,8 +1,11 @@ --- title: Viewing and Configuring MED-V Logs description: Viewing and Configuring MED-V Logs -author: jamiejdt +author: levinec ms.assetid: a15537ce-981d-4f55-9c3c-e7fbf94b8fe5 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/viewing-med-v-workspace-configurations.md b/mdop/medv-v2/viewing-med-v-workspace-configurations.md index 9982fd19ed..8f95dc130d 100644 --- a/mdop/medv-v2/viewing-med-v-workspace-configurations.md +++ b/mdop/medv-v2/viewing-med-v-workspace-configurations.md @@ -1,8 +1,11 @@ --- title: Viewing MED-V Workspace Configurations description: Viewing MED-V Workspace Configurations -author: jamiejdt +author: levinec ms.assetid: 5de6cf04-6beb-4ac9-ad52-26ac8c0c8ce6 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/whats-new-in-med-v-20.md b/mdop/medv-v2/whats-new-in-med-v-20.md index 5fe0b947ab..2068ac978f 100644 --- a/mdop/medv-v2/whats-new-in-med-v-20.md +++ b/mdop/medv-v2/whats-new-in-med-v-20.md @@ -1,8 +1,11 @@ --- title: What's New in MED-V 2.0 description: What's New in MED-V 2.0 -author: jamiejdt +author: levinec ms.assetid: 53b10bff-2b6f-463b-bdc2-5edc56526792 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/medv-v2/windows-virtual-pc-application-exclude-list.md b/mdop/medv-v2/windows-virtual-pc-application-exclude-list.md index 73932650ec..bdbd6e496b 100644 --- a/mdop/medv-v2/windows-virtual-pc-application-exclude-list.md +++ b/mdop/medv-v2/windows-virtual-pc-application-exclude-list.md @@ -1,8 +1,11 @@ --- title: Windows Virtual PC Application Exclude List description: Windows Virtual PC Application Exclude List -author: jamiejdt +author: levinec ms.assetid: 7715f198-f5ed-421e-8740-0cec2ca4ece3 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/solutions/application-publishing-and-client-interaction-for-app-v-5-solutions.md b/mdop/solutions/application-publishing-and-client-interaction-for-app-v-5-solutions.md index 8ff49372af..d5e3224942 100644 --- a/mdop/solutions/application-publishing-and-client-interaction-for-app-v-5-solutions.md +++ b/mdop/solutions/application-publishing-and-client-interaction-for-app-v-5-solutions.md @@ -1,8 +1,11 @@ --- title: Application Publishing and Client Interaction for App-V 5 description: Application Publishing and Client Interaction for App-V 5 -author: jamiejdt +author: levinec ms.assetid: 9854afdc-00f9-40ec-8275-d168e5151286 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/solutions/creating-app-v-45-databases-using-sql-scripting.md b/mdop/solutions/creating-app-v-45-databases-using-sql-scripting.md index 7c6b57cd16..a9f323bdbc 100644 --- a/mdop/solutions/creating-app-v-45-databases-using-sql-scripting.md +++ b/mdop/solutions/creating-app-v-45-databases-using-sql-scripting.md @@ -1,8 +1,11 @@ --- title: Creating App-V 4.5 Databases Using SQL Scripting description: Creating App-V 4.5 Databases Using SQL Scripting -author: jamiejdt +author: levinec ms.assetid: 6cd0b180-163e-463f-a658-939ab9a7cfa1 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/solutions/how-to-download-and-deploy-mdop-group-policy--admx--templates.md b/mdop/solutions/how-to-download-and-deploy-mdop-group-policy--admx--templates.md index bb717d6751..7d59d2e47f 100644 --- a/mdop/solutions/how-to-download-and-deploy-mdop-group-policy--admx--templates.md +++ b/mdop/solutions/how-to-download-and-deploy-mdop-group-policy--admx--templates.md @@ -1,8 +1,11 @@ --- title: How to Download and Deploy MDOP Group Policy (.admx) Templates description: How to Download and Deploy MDOP Group Policy (.admx) Templates -author: jamiejdt +author: levinec ms.assetid: fdb64505-6c66-4fdf-ad74-a6a161191e3f +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/solutions/virtualizing-microsoft-office-2010-for-application-virtualization--app-v--50-solutions.md b/mdop/solutions/virtualizing-microsoft-office-2010-for-application-virtualization--app-v--50-solutions.md index 1c1a42ea74..29150aab71 100644 --- a/mdop/solutions/virtualizing-microsoft-office-2010-for-application-virtualization--app-v--50-solutions.md +++ b/mdop/solutions/virtualizing-microsoft-office-2010-for-application-virtualization--app-v--50-solutions.md @@ -1,8 +1,11 @@ --- title: Virtualizing Microsoft Office 2010 for Application Virtualization (App-V) 5.0 description: Virtualizing Microsoft Office 2010 for Application Virtualization (App-V) 5.0 -author: jamiejdt +author: levinec ms.assetid: bd16c20f-cc47-4172-ae16-47b23c9b7f5c +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/solutions/virtualizing-microsoft-office-2013-for-application-virtualization--app-v--50-solutions.md b/mdop/solutions/virtualizing-microsoft-office-2013-for-application-virtualization--app-v--50-solutions.md index 773cb6af33..1bafd39be8 100644 --- a/mdop/solutions/virtualizing-microsoft-office-2013-for-application-virtualization--app-v--50-solutions.md +++ b/mdop/solutions/virtualizing-microsoft-office-2013-for-application-virtualization--app-v--50-solutions.md @@ -1,8 +1,11 @@ --- title: Virtualizing Microsoft Office 2013 for Application Virtualization (App-V) 5.0 description: Virtualizing Microsoft Office 2013 for Application Virtualization (App-V) 5.0 -author: jamiejdt +author: levinec ms.assetid: 742e64de-6ace-4eb4-901a-7a282ca7ae85 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/about-user-experience-virtualization-10-sp1.md b/mdop/uev-v1/about-user-experience-virtualization-10-sp1.md index dd07ca6239..43d84169b9 100644 --- a/mdop/uev-v1/about-user-experience-virtualization-10-sp1.md +++ b/mdop/uev-v1/about-user-experience-virtualization-10-sp1.md @@ -1,8 +1,11 @@ --- title: About User Experience Virtualization 1.0 SP1 description: About User Experience Virtualization 1.0 SP1 -author: jamiejdt +author: levinec ms.assetid: 0212d3fb-e882-476c-9496-9eb52301703d +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/about-user-experience-virtualization-10.md b/mdop/uev-v1/about-user-experience-virtualization-10.md index f3bf041822..14b915317b 100644 --- a/mdop/uev-v1/about-user-experience-virtualization-10.md +++ b/mdop/uev-v1/about-user-experience-virtualization-10.md @@ -1,8 +1,11 @@ --- title: About User Experience Virtualization 1.0 description: About User Experience Virtualization 1.0 -author: jamiejdt +author: levinec ms.assetid: 3758b100-35a8-4e10-ac08-f583fb8ddbd9 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/accessibility-for-ue-v.md b/mdop/uev-v1/accessibility-for-ue-v.md index 825bb0113d..5cbdc15111 100644 --- a/mdop/uev-v1/accessibility-for-ue-v.md +++ b/mdop/uev-v1/accessibility-for-ue-v.md @@ -1,8 +1,11 @@ --- title: Accessibility for UE-V description: Accessibility for UE-V -author: jamiejdt +author: levinec ms.assetid: 059a76e5-bcf0-4459-b5d2-8b71ff2ef433 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/administering-ue-v-10.md b/mdop/uev-v1/administering-ue-v-10.md index c534bb5b7c..2bcd134ade 100644 --- a/mdop/uev-v1/administering-ue-v-10.md +++ b/mdop/uev-v1/administering-ue-v-10.md @@ -1,8 +1,11 @@ --- title: Administering UE-V 1.0 description: Administering UE-V 1.0 -author: jamiejdt +author: levinec ms.assetid: c399ae8d-c839-4f84-9bfc-adacd8f89f34 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/administering-ue-v-with-powershell-and-wmi.md b/mdop/uev-v1/administering-ue-v-with-powershell-and-wmi.md index e07e1cf0ce..10ce670be1 100644 --- a/mdop/uev-v1/administering-ue-v-with-powershell-and-wmi.md +++ b/mdop/uev-v1/administering-ue-v-with-powershell-and-wmi.md @@ -1,8 +1,11 @@ --- title: Administering UE-V with PowerShell and WMI description: Administering UE-V with PowerShell and WMI -author: jamiejdt +author: levinec ms.assetid: 26cc864f-c628-4c04-a18c-dd60fce8187c +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/changing-the-frequency-of-ue-v-scheduled-tasks.md b/mdop/uev-v1/changing-the-frequency-of-ue-v-scheduled-tasks.md index 46a962c639..ab2aa0c2ec 100644 --- a/mdop/uev-v1/changing-the-frequency-of-ue-v-scheduled-tasks.md +++ b/mdop/uev-v1/changing-the-frequency-of-ue-v-scheduled-tasks.md @@ -1,8 +1,11 @@ --- title: Changing the Frequency of UE-V Scheduled Tasks description: Changing the Frequency of UE-V Scheduled Tasks -author: jamiejdt +author: levinec ms.assetid: 33c2674e-0df4-4717-9c3d-820a90b16e19 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/checklist-for-evaluating-line-of-business-applications-for-ue-v-10.md b/mdop/uev-v1/checklist-for-evaluating-line-of-business-applications-for-ue-v-10.md index efa20581dd..1ca4e1e44a 100644 --- a/mdop/uev-v1/checklist-for-evaluating-line-of-business-applications-for-ue-v-10.md +++ b/mdop/uev-v1/checklist-for-evaluating-line-of-business-applications-for-ue-v-10.md @@ -1,8 +1,11 @@ --- title: Checklist for Evaluating Line-of-Business Applications for UE-V 1.0 description: Checklist for Evaluating Line-of-Business Applications for UE-V 1.0 -author: jamiejdt +author: levinec ms.assetid: 3bfaab30-59f7-4099-abb1-d248ce0086b8 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/configuring-ue-v-with-group-policy-objects.md b/mdop/uev-v1/configuring-ue-v-with-group-policy-objects.md index db1b927683..52ac1dbab4 100644 --- a/mdop/uev-v1/configuring-ue-v-with-group-policy-objects.md +++ b/mdop/uev-v1/configuring-ue-v-with-group-policy-objects.md @@ -1,8 +1,11 @@ --- title: Configuring UE-V with Group Policy Objects description: Configuring UE-V with Group Policy Objects -author: jamiejdt +author: levinec ms.assetid: 5c9be706-a05f-4397-9a38-e6b73ebff1e5 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/create-ue-v-settings-location-templates-with-the-ue-v-generator.md b/mdop/uev-v1/create-ue-v-settings-location-templates-with-the-ue-v-generator.md index f867238246..30a6a4fad1 100644 --- a/mdop/uev-v1/create-ue-v-settings-location-templates-with-the-ue-v-generator.md +++ b/mdop/uev-v1/create-ue-v-settings-location-templates-with-the-ue-v-generator.md @@ -1,8 +1,11 @@ --- title: Create UE-V Settings Location Templates with the UE-V Generator description: Create UE-V Settings Location Templates with the UE-V Generator -author: jamiejdt +author: levinec ms.assetid: b8e50e2f-0cc6-4f74-bb48-c471fefdc7d8 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/deploying-the-settings-storage-location-for-ue-v-10.md b/mdop/uev-v1/deploying-the-settings-storage-location-for-ue-v-10.md index 12e6858bfd..01763c96b5 100644 --- a/mdop/uev-v1/deploying-the-settings-storage-location-for-ue-v-10.md +++ b/mdop/uev-v1/deploying-the-settings-storage-location-for-ue-v-10.md @@ -1,8 +1,11 @@ --- title: Deploying the Settings Storage Location for UE-V 1.0 description: Deploying the Settings Storage Location for UE-V 1.0 -author: jamiejdt +author: levinec ms.assetid: b187d44d-649b-487e-98d3-a61ee2be8c2f +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/deploying-the-settings-template-catalog-for-ue-v-10.md b/mdop/uev-v1/deploying-the-settings-template-catalog-for-ue-v-10.md index a76036e5fe..c0e408d050 100644 --- a/mdop/uev-v1/deploying-the-settings-template-catalog-for-ue-v-10.md +++ b/mdop/uev-v1/deploying-the-settings-template-catalog-for-ue-v-10.md @@ -1,8 +1,11 @@ --- title: Deploying the Settings Template Catalog for UE-V 1.0 description: Deploying the Settings Template Catalog for UE-V 1.0 -author: jamiejdt +author: levinec ms.assetid: 0e6ab5ef-8eeb-40b4-be7b-a841bd83be96 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/deploying-the-ue-v-agent.md b/mdop/uev-v1/deploying-the-ue-v-agent.md index 8656b04ed5..bd718b4336 100644 --- a/mdop/uev-v1/deploying-the-ue-v-agent.md +++ b/mdop/uev-v1/deploying-the-ue-v-agent.md @@ -1,8 +1,11 @@ --- title: Deploying the UE-V Agent description: Deploying the UE-V Agent -author: jamiejdt +author: levinec ms.assetid: ec1c16c4-4be0-41ff-93bc-3e2b1afb5832 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/deploying-ue-v-10.md b/mdop/uev-v1/deploying-ue-v-10.md index 73e2982b31..928a24b72e 100644 --- a/mdop/uev-v1/deploying-ue-v-10.md +++ b/mdop/uev-v1/deploying-ue-v-10.md @@ -1,8 +1,11 @@ --- title: Deploying UE-V 1.0 description: Deploying UE-V 1.0 -author: jamiejdt +author: levinec ms.assetid: 519598bb-8c81-4af7-bee7-357696bff880 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/deploying-ue-v-settings-location-templates-for-ue-v-10.md b/mdop/uev-v1/deploying-ue-v-settings-location-templates-for-ue-v-10.md index 4483054a73..fe939dc049 100644 --- a/mdop/uev-v1/deploying-ue-v-settings-location-templates-for-ue-v-10.md +++ b/mdop/uev-v1/deploying-ue-v-settings-location-templates-for-ue-v-10.md @@ -1,8 +1,11 @@ --- title: Deploying UE-V Settings Location Templates for UE-V 1.0 description: Deploying UE-V Settings Location Templates for UE-V 1.0 -author: jamiejdt +author: levinec ms.assetid: 7e0cc553-14f7-40fa-828a-281c8d2d1934 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/edit-ue-v-settings-location-templates-with-the-ue-v-generator.md b/mdop/uev-v1/edit-ue-v-settings-location-templates-with-the-ue-v-generator.md index c8ff3c97fd..70fac05e66 100644 --- a/mdop/uev-v1/edit-ue-v-settings-location-templates-with-the-ue-v-generator.md +++ b/mdop/uev-v1/edit-ue-v-settings-location-templates-with-the-ue-v-generator.md @@ -1,8 +1,11 @@ --- title: Edit UE-V Settings Location Templates with the UE-V Generator description: Edit UE-V Settings Location Templates with the UE-V Generator -author: jamiejdt +author: levinec ms.assetid: da78f9c8-1624-4111-8c96-79db7224bd0b +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/getting-started-with-user-experience-virtualization-10.md b/mdop/uev-v1/getting-started-with-user-experience-virtualization-10.md index ba5397f882..3dfd841807 100644 --- a/mdop/uev-v1/getting-started-with-user-experience-virtualization-10.md +++ b/mdop/uev-v1/getting-started-with-user-experience-virtualization-10.md @@ -1,8 +1,11 @@ --- title: Getting Started With User Experience Virtualization 1.0 description: Getting Started With User Experience Virtualization 1.0 -author: jamiejdt +author: levinec ms.assetid: 74a068dc-4f87-4cb4-b114-8ca2a37149f7 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/high-level-architecture-for-ue-v-10.md b/mdop/uev-v1/high-level-architecture-for-ue-v-10.md index 138c42e134..de0ffab797 100644 --- a/mdop/uev-v1/high-level-architecture-for-ue-v-10.md +++ b/mdop/uev-v1/high-level-architecture-for-ue-v-10.md @@ -1,8 +1,11 @@ --- title: High-Level Architecture for UE-V 1.0 description: High-Level Architecture for UE-V 1.0 -author: jamiejdt +author: levinec ms.assetid: d54f9f10-1a4d-4e56-802d-22d51646e1cc +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/installing-the-ue-v-generator.md b/mdop/uev-v1/installing-the-ue-v-generator.md index 56272dcca2..910994721c 100644 --- a/mdop/uev-v1/installing-the-ue-v-generator.md +++ b/mdop/uev-v1/installing-the-ue-v-generator.md @@ -1,8 +1,11 @@ --- title: Installing the UE-V Generator description: Installing the UE-V Generator -author: jamiejdt +author: levinec ms.assetid: 198b9a5f-3dfc-46be-9005-d33451914f87 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/installing-the-ue-v-group-policy-admx-templates.md b/mdop/uev-v1/installing-the-ue-v-group-policy-admx-templates.md index 59bbf08036..114fd6f250 100644 --- a/mdop/uev-v1/installing-the-ue-v-group-policy-admx-templates.md +++ b/mdop/uev-v1/installing-the-ue-v-group-policy-admx-templates.md @@ -1,8 +1,11 @@ --- title: Installing the UE-V Group Policy ADMX Templates description: Installing the UE-V Group Policy ADMX Templates -author: jamiejdt +author: levinec ms.assetid: 7bd1f12e-7ba6-49f9-af9c-22c496b13b39 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/managing-the-ue-v-10-agent-and-packages-with-powershell-and-wmi.md b/mdop/uev-v1/managing-the-ue-v-10-agent-and-packages-with-powershell-and-wmi.md index 395957c559..ea00c06740 100644 --- a/mdop/uev-v1/managing-the-ue-v-10-agent-and-packages-with-powershell-and-wmi.md +++ b/mdop/uev-v1/managing-the-ue-v-10-agent-and-packages-with-powershell-and-wmi.md @@ -1,8 +1,11 @@ --- title: Managing the UE-V 1.0 Agent and Packages with PowerShell and WMI description: Managing the UE-V 1.0 Agent and Packages with PowerShell and WMI -author: jamiejdt +author: levinec ms.assetid: c8989b01-1769-4e69-82b1-4aadb261d2d5 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/managing-ue-v-10-settings-location-templates-using-powershell-and-wmi.md b/mdop/uev-v1/managing-ue-v-10-settings-location-templates-using-powershell-and-wmi.md index fb156f5b91..887f089adc 100644 --- a/mdop/uev-v1/managing-ue-v-10-settings-location-templates-using-powershell-and-wmi.md +++ b/mdop/uev-v1/managing-ue-v-10-settings-location-templates-using-powershell-and-wmi.md @@ -1,8 +1,11 @@ --- title: Managing UE-V 1.0 Settings Location Templates Using PowerShell and WMI description: Managing UE-V 1.0 Settings Location Templates Using PowerShell and WMI -author: jamiejdt +author: levinec ms.assetid: 4b911c78-a5e9-4199-bfeb-72ab764d47c1 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/microsoft-user-experience-virtualization--ue-v--10-release-notes.md b/mdop/uev-v1/microsoft-user-experience-virtualization--ue-v--10-release-notes.md index 7b7b0d414c..7cc7609e59 100644 --- a/mdop/uev-v1/microsoft-user-experience-virtualization--ue-v--10-release-notes.md +++ b/mdop/uev-v1/microsoft-user-experience-virtualization--ue-v--10-release-notes.md @@ -1,8 +1,11 @@ --- title: Microsoft User Experience Virtualization (UE-V) 1.0 Release Notes description: Microsoft User Experience Virtualization (UE-V) 1.0 Release Notes -author: jamiejdt +author: levinec ms.assetid: 920f3fae-e9b5-4b94-beda-32c19d31e94b +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/microsoft-user-experience-virtualization--ue-v--10-sp1-release-notes.md b/mdop/uev-v1/microsoft-user-experience-virtualization--ue-v--10-sp1-release-notes.md index 4cc5845217..c41b75222e 100644 --- a/mdop/uev-v1/microsoft-user-experience-virtualization--ue-v--10-sp1-release-notes.md +++ b/mdop/uev-v1/microsoft-user-experience-virtualization--ue-v--10-sp1-release-notes.md @@ -1,8 +1,11 @@ --- title: Microsoft User Experience Virtualization (UE-V) 1.0 SP1 Release Notes description: Microsoft User Experience Virtualization (UE-V) 1.0 SP1 Release Notes -author: jamiejdt +author: levinec ms.assetid: 447fae0c-fe87-4d1c-b616-6f92fbdaf6d5 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/migrating-ue-v-settings-packages.md b/mdop/uev-v1/migrating-ue-v-settings-packages.md index b50413e244..f6ad3233be 100644 --- a/mdop/uev-v1/migrating-ue-v-settings-packages.md +++ b/mdop/uev-v1/migrating-ue-v-settings-packages.md @@ -1,8 +1,11 @@ --- title: Migrating UE-V Settings Packages description: Migrating UE-V Settings Packages -author: jamiejdt +author: levinec ms.assetid: 93d99254-3e17-4e96-92ad-87059d8554a7 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/operations-for-ue-v-10.md b/mdop/uev-v1/operations-for-ue-v-10.md index d1b08455f4..1ca7174231 100644 --- a/mdop/uev-v1/operations-for-ue-v-10.md +++ b/mdop/uev-v1/operations-for-ue-v-10.md @@ -1,8 +1,11 @@ --- title: Operations for UE-V 1.0 description: Operations for UE-V 1.0 -author: jamiejdt +author: levinec ms.assetid: 5b4a82fd-3145-49e8-ac06-f9cc583abe5f +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/planning-for-custom-template-deployment-for-ue-v-10.md b/mdop/uev-v1/planning-for-custom-template-deployment-for-ue-v-10.md index 9f6bb700f9..697b696a44 100644 --- a/mdop/uev-v1/planning-for-custom-template-deployment-for-ue-v-10.md +++ b/mdop/uev-v1/planning-for-custom-template-deployment-for-ue-v-10.md @@ -1,8 +1,11 @@ --- title: Planning for Custom Template Deployment for UE-V 1.0 description: Planning for Custom Template Deployment for UE-V 1.0 -author: jamiejdt +author: levinec ms.assetid: be76fc9a-31ca-4290-af11-7640dcb87d50 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/planning-for-ue-v-10.md b/mdop/uev-v1/planning-for-ue-v-10.md index 3992127e0d..a1b74638d4 100644 --- a/mdop/uev-v1/planning-for-ue-v-10.md +++ b/mdop/uev-v1/planning-for-ue-v-10.md @@ -1,8 +1,11 @@ --- title: Planning for UE-V 1.0 description: Planning for UE-V 1.0 -author: jamiejdt +author: levinec ms.assetid: fc44aa5f-1d4f-4c03-b326-37ecd6bd913f +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/planning-for-ue-v-configuration-methods.md b/mdop/uev-v1/planning-for-ue-v-configuration-methods.md index 16b341bfc4..06f0b7cbee 100644 --- a/mdop/uev-v1/planning-for-ue-v-configuration-methods.md +++ b/mdop/uev-v1/planning-for-ue-v-configuration-methods.md @@ -1,8 +1,11 @@ --- title: Planning for UE-V Configuration Methods description: Planning for UE-V Configuration Methods -author: jamiejdt +author: levinec ms.assetid: 57bce7ab-1be5-434b-9ee5-c96026bbe010 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/planning-for-ue-v-configuration.md b/mdop/uev-v1/planning-for-ue-v-configuration.md index d152537495..f703d2f78a 100644 --- a/mdop/uev-v1/planning-for-ue-v-configuration.md +++ b/mdop/uev-v1/planning-for-ue-v-configuration.md @@ -1,8 +1,11 @@ --- title: Planning for UE-V Configuration description: Planning for UE-V Configuration -author: jamiejdt +author: levinec ms.assetid: db78dad4-78e0-45d6-a235-8b7345cb79f8 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/planning-which-applications-to-synchronize-with-ue-v-10.md b/mdop/uev-v1/planning-which-applications-to-synchronize-with-ue-v-10.md index 4656579e00..f1c478da23 100644 --- a/mdop/uev-v1/planning-which-applications-to-synchronize-with-ue-v-10.md +++ b/mdop/uev-v1/planning-which-applications-to-synchronize-with-ue-v-10.md @@ -1,8 +1,11 @@ --- title: Planning Which Applications to Synchronize with UE-V 1.0 description: Planning Which Applications to Synchronize with UE-V 1.0 -author: jamiejdt +author: levinec ms.assetid: c718274f-87b4-47f3-8ef7-5e1bd5557a9d +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/preparing-your-environment-for-ue-v.md b/mdop/uev-v1/preparing-your-environment-for-ue-v.md index b63fbb2a26..c361404d69 100644 --- a/mdop/uev-v1/preparing-your-environment-for-ue-v.md +++ b/mdop/uev-v1/preparing-your-environment-for-ue-v.md @@ -1,8 +1,11 @@ --- title: Preparing Your Environment for UE-V description: Preparing Your Environment for UE-V -author: jamiejdt +author: levinec ms.assetid: c93d3b33-e032-451a-9e1b-8534e1625396 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/restoring-application-and-windows-settings-synchronized-with-ue-v-10.md b/mdop/uev-v1/restoring-application-and-windows-settings-synchronized-with-ue-v-10.md index 0115c53e59..eeafde3a12 100644 --- a/mdop/uev-v1/restoring-application-and-windows-settings-synchronized-with-ue-v-10.md +++ b/mdop/uev-v1/restoring-application-and-windows-settings-synchronized-with-ue-v-10.md @@ -1,8 +1,11 @@ --- title: Restoring Application and Windows Settings Synchronized with UE-V 1.0 description: Restoring Application and Windows Settings Synchronized with UE-V 1.0 -author: jamiejdt +author: levinec ms.assetid: 254a16b1-f186-44a4-8e22-49a4ee87c734 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/security-and-privacy-for-ue-v-10.md b/mdop/uev-v1/security-and-privacy-for-ue-v-10.md index 0be86755c3..dd0f34f96c 100644 --- a/mdop/uev-v1/security-and-privacy-for-ue-v-10.md +++ b/mdop/uev-v1/security-and-privacy-for-ue-v-10.md @@ -1,8 +1,11 @@ --- title: Security and Privacy for UE-V 1.0 description: Security and Privacy for UE-V 1.0 -author: jamiejdt +author: levinec ms.assetid: c23d867d-7991-4c78-a123-a8a92758e5ba +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/sharing-settings-location-templates-with-the-ue-v-template-gallery.md b/mdop/uev-v1/sharing-settings-location-templates-with-the-ue-v-template-gallery.md index 3947db526f..48f0163995 100644 --- a/mdop/uev-v1/sharing-settings-location-templates-with-the-ue-v-template-gallery.md +++ b/mdop/uev-v1/sharing-settings-location-templates-with-the-ue-v-template-gallery.md @@ -1,8 +1,11 @@ --- title: Sharing Settings Location Templates with the UE-V Template Gallery description: Sharing Settings Location Templates with the UE-V Template Gallery -author: jamiejdt +author: levinec ms.assetid: 3830ae0c-96dd-4a8d-96a2-df87aea81b27 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/supported-configurations-for-ue-v-10.md b/mdop/uev-v1/supported-configurations-for-ue-v-10.md index d3a6b6e9e8..19a3b73b38 100644 --- a/mdop/uev-v1/supported-configurations-for-ue-v-10.md +++ b/mdop/uev-v1/supported-configurations-for-ue-v-10.md @@ -1,8 +1,11 @@ --- title: Supported Configurations for UE-V 1.0 description: Supported Configurations for UE-V 1.0 -author: jamiejdt +author: levinec ms.assetid: d90ab83e-741f-48eb-b1d8-a64cb9259f7a +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/troubleshooting-ue-v-10.md b/mdop/uev-v1/troubleshooting-ue-v-10.md index c59ee48ed8..81aa6256a0 100644 --- a/mdop/uev-v1/troubleshooting-ue-v-10.md +++ b/mdop/uev-v1/troubleshooting-ue-v-10.md @@ -1,8 +1,11 @@ --- title: Troubleshooting UE-V 1.0 description: Troubleshooting UE-V 1.0 -author: jamiejdt +author: levinec ms.assetid: e40f46a9-34f6-40ee-801b-9bf91f65c0e1 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/ue-v-10-security-considerations.md b/mdop/uev-v1/ue-v-10-security-considerations.md index f913daa0bc..371fc55059 100644 --- a/mdop/uev-v1/ue-v-10-security-considerations.md +++ b/mdop/uev-v1/ue-v-10-security-considerations.md @@ -1,8 +1,11 @@ --- title: UE-V 1.0 Security Considerations description: UE-V 1.0 Security Considerations -author: jamiejdt +author: levinec ms.assetid: c5cdf9ff-dc96-4491-98e9-0eada898ffe0 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/ue-v-checklist.md b/mdop/uev-v1/ue-v-checklist.md index 9a269b5bed..048b562a84 100644 --- a/mdop/uev-v1/ue-v-checklist.md +++ b/mdop/uev-v1/ue-v-checklist.md @@ -1,8 +1,11 @@ --- title: UE-V Checklist description: UE-V Checklist -author: jamiejdt +author: levinec ms.assetid: 0e4b9bd5-4e60-4673-b698-90612008fc2b +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/user-experience-virtualization-privacy-statement.md b/mdop/uev-v1/user-experience-virtualization-privacy-statement.md index 742844a96e..feb455a3a8 100644 --- a/mdop/uev-v1/user-experience-virtualization-privacy-statement.md +++ b/mdop/uev-v1/user-experience-virtualization-privacy-statement.md @@ -1,8 +1,11 @@ --- title: User Experience Virtualization Privacy Statement description: User Experience Virtualization Privacy Statement -author: jamiejdt +author: levinec ms.assetid: c2919034-f2cf-48d6-b18e-4dd318252426 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/validate-ue-v-settings-location-templates-with-ue-v-generator.md b/mdop/uev-v1/validate-ue-v-settings-location-templates-with-ue-v-generator.md index 490a7b9acb..7b2ac97915 100644 --- a/mdop/uev-v1/validate-ue-v-settings-location-templates-with-ue-v-generator.md +++ b/mdop/uev-v1/validate-ue-v-settings-location-templates-with-ue-v-generator.md @@ -1,8 +1,11 @@ --- title: Validate UE-V Settings Location Templates with UE-V Generator description: Validate UE-V Settings Location Templates with UE-V Generator -author: jamiejdt +author: levinec ms.assetid: 131c636c-173a-4b41-af5d-9a75b453b9d8 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v1/working-with-custom-ue-v-templates-and-the-ue-v-generator.md b/mdop/uev-v1/working-with-custom-ue-v-templates-and-the-ue-v-generator.md index dc77034221..14ed81bb52 100644 --- a/mdop/uev-v1/working-with-custom-ue-v-templates-and-the-ue-v-generator.md +++ b/mdop/uev-v1/working-with-custom-ue-v-templates-and-the-ue-v-generator.md @@ -1,8 +1,11 @@ --- title: Working with Custom UE-V Templates and the UE-V Generator description: Working with Custom UE-V Templates and the UE-V Generator -author: jamiejdt +author: levinec ms.assetid: 7bb2583a-b032-4800-9bf9-eb33528e1d0d +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/accessibility-for-ue-v-2x-both-uevv2.md b/mdop/uev-v2/accessibility-for-ue-v-2x-both-uevv2.md index 7c04b3654e..5d649c81ef 100644 --- a/mdop/uev-v2/accessibility-for-ue-v-2x-both-uevv2.md +++ b/mdop/uev-v2/accessibility-for-ue-v-2x-both-uevv2.md @@ -1,8 +1,11 @@ --- title: Accessibility for UE-V 2.x description: Accessibility for UE-V 2.x -author: jamiejdt +author: levinec ms.assetid: ec05da5f-4558-4d4d-9b58-3b8ed68cf2fe +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/administering-ue-v-2x-new-uevv2.md b/mdop/uev-v2/administering-ue-v-2x-new-uevv2.md index 117459cd87..e25587766a 100644 --- a/mdop/uev-v2/administering-ue-v-2x-new-uevv2.md +++ b/mdop/uev-v2/administering-ue-v-2x-new-uevv2.md @@ -1,8 +1,11 @@ --- title: Administering UE-V 2.x description: Administering UE-V 2.x -author: jamiejdt +author: levinec ms.assetid: 996e4797-8383-4627-b714-24a84c907798 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/administering-ue-v-2x-with-windows-powershell-and-wmi-both-uevv2.md b/mdop/uev-v2/administering-ue-v-2x-with-windows-powershell-and-wmi-both-uevv2.md index d714ca370b..d7376eca87 100644 --- a/mdop/uev-v2/administering-ue-v-2x-with-windows-powershell-and-wmi-both-uevv2.md +++ b/mdop/uev-v2/administering-ue-v-2x-with-windows-powershell-and-wmi-both-uevv2.md @@ -1,8 +1,11 @@ --- title: Administering UE-V 2.x with Windows PowerShell and WMI description: Administering UE-V 2.x with Windows PowerShell and WMI -author: jamiejdt +author: levinec ms.assetid: e749ac03-0adf-475a-a4f2-5cc023549b12 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/application-template-schema-reference-for-ue-v-2x-both-uevv2.md b/mdop/uev-v2/application-template-schema-reference-for-ue-v-2x-both-uevv2.md index 951b805b9f..db78d96d4b 100644 --- a/mdop/uev-v2/application-template-schema-reference-for-ue-v-2x-both-uevv2.md +++ b/mdop/uev-v2/application-template-schema-reference-for-ue-v-2x-both-uevv2.md @@ -1,8 +1,11 @@ --- title: Application Template Schema Reference for UE-V 2.x description: Application Template Schema Reference for UE-V 2.x -author: jamiejdt +author: levinec ms.assetid: be8735a5-6a3e-4b1f-ba14-2a3bc3e5a8b6 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/changing-the-frequency-of-ue-v-2x-scheduled-tasks-both-uevv2.md b/mdop/uev-v2/changing-the-frequency-of-ue-v-2x-scheduled-tasks-both-uevv2.md index 917cdf3a2b..de93fbefd9 100644 --- a/mdop/uev-v2/changing-the-frequency-of-ue-v-2x-scheduled-tasks-both-uevv2.md +++ b/mdop/uev-v2/changing-the-frequency-of-ue-v-2x-scheduled-tasks-both-uevv2.md @@ -1,8 +1,11 @@ --- title: Changing the Frequency of UE-V 2.x Scheduled Tasks description: Changing the Frequency of UE-V 2.x Scheduled Tasks -author: jamiejdt +author: levinec ms.assetid: ee486570-c6cf-4fd9-ba48-0059ba877c10 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/configuring-the-company-settings-center-for-ue-v-2x-both-uevv2.md b/mdop/uev-v2/configuring-the-company-settings-center-for-ue-v-2x-both-uevv2.md index 545c246391..535aac6765 100644 --- a/mdop/uev-v2/configuring-the-company-settings-center-for-ue-v-2x-both-uevv2.md +++ b/mdop/uev-v2/configuring-the-company-settings-center-for-ue-v-2x-both-uevv2.md @@ -1,8 +1,11 @@ --- title: Configuring the Company Settings Center for UE-V 2.x description: Configuring the Company Settings Center for UE-V 2.x -author: jamiejdt +author: levinec ms.assetid: 48fadb0a-c0dc-4287-9474-f94ce1417003 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/configuring-ue-v-2x-with-group-policy-objects-both-uevv2.md b/mdop/uev-v2/configuring-ue-v-2x-with-group-policy-objects-both-uevv2.md index 43c909ff82..40ed244a0b 100644 --- a/mdop/uev-v2/configuring-ue-v-2x-with-group-policy-objects-both-uevv2.md +++ b/mdop/uev-v2/configuring-ue-v-2x-with-group-policy-objects-both-uevv2.md @@ -1,8 +1,11 @@ --- title: Configuring UE-V 2.x with Group Policy Objects description: Configuring UE-V 2.x with Group Policy Objects -author: jamiejdt +author: levinec ms.assetid: 2bb55834-26ee-4f19-9860-dfdf3c797143 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/configuring-ue-v-2x-with-system-center-configuration-manager-2012-both-uevv2.md b/mdop/uev-v2/configuring-ue-v-2x-with-system-center-configuration-manager-2012-both-uevv2.md index 951fd1dd2e..fbaae75c0f 100644 --- a/mdop/uev-v2/configuring-ue-v-2x-with-system-center-configuration-manager-2012-both-uevv2.md +++ b/mdop/uev-v2/configuring-ue-v-2x-with-system-center-configuration-manager-2012-both-uevv2.md @@ -1,8 +1,11 @@ --- title: Configuring UE-V 2.x with System Center Configuration Manager 2012 description: Configuring UE-V 2.x with System Center Configuration Manager 2012 -author: jamiejdt +author: levinec ms.assetid: 9a4e2a74-7646-4a77-b58f-2b4456487295 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/deploy-required-features-for-ue-v-2x-new-uevv2.md b/mdop/uev-v2/deploy-required-features-for-ue-v-2x-new-uevv2.md index 2917322ed7..3a5b5821e0 100644 --- a/mdop/uev-v2/deploy-required-features-for-ue-v-2x-new-uevv2.md +++ b/mdop/uev-v2/deploy-required-features-for-ue-v-2x-new-uevv2.md @@ -1,8 +1,11 @@ --- title: Deploy Required Features for UE-V 2.x description: Deploy Required Features for UE-V 2.x -author: jamiejdt +author: levinec ms.assetid: 10399bb3-cc7b-4578-bc0c-2f6b597abe4d +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/deploy-ue-v-2x-for-custom-applications-new-uevv2.md b/mdop/uev-v2/deploy-ue-v-2x-for-custom-applications-new-uevv2.md index f1bafcb23e..43f448f724 100644 --- a/mdop/uev-v2/deploy-ue-v-2x-for-custom-applications-new-uevv2.md +++ b/mdop/uev-v2/deploy-ue-v-2x-for-custom-applications-new-uevv2.md @@ -1,8 +1,11 @@ --- title: Deploy UE-V 2.x for Custom Applications description: Deploy UE-V 2.x for Custom Applications -author: jamiejdt +author: levinec ms.assetid: f7cb089f-d764-4a93-82b6-926fe0385a23 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/get-started-with-ue-v-2x-new-uevv2.md b/mdop/uev-v2/get-started-with-ue-v-2x-new-uevv2.md index 2c31ff321d..27b0dba976 100644 --- a/mdop/uev-v2/get-started-with-ue-v-2x-new-uevv2.md +++ b/mdop/uev-v2/get-started-with-ue-v-2x-new-uevv2.md @@ -1,8 +1,11 @@ --- title: Get Started with UE-V 2.x description: Get Started with UE-V 2.x -author: jamiejdt +author: levinec ms.assetid: 526ecbf0-0dee-4f0b-b017-8f8d25357b14 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/manage-administrative-backup-and-restore-in-ue-v-2x-new-topic-for-21.md b/mdop/uev-v2/manage-administrative-backup-and-restore-in-ue-v-2x-new-topic-for-21.md index 2ce8a8a4cf..c43b34ca0d 100644 --- a/mdop/uev-v2/manage-administrative-backup-and-restore-in-ue-v-2x-new-topic-for-21.md +++ b/mdop/uev-v2/manage-administrative-backup-and-restore-in-ue-v-2x-new-topic-for-21.md @@ -1,8 +1,11 @@ --- title: Manage Administrative Backup and Restore in UE-V 2.x description: Manage Administrative Backup and Restore in UE-V 2.x -author: jamiejdt +author: levinec ms.assetid: 2eb5ae75-65e5-4afc-adb6-4e83cf4364ae +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/manage-configurations-for-ue-v-2x-new-uevv2.md b/mdop/uev-v2/manage-configurations-for-ue-v-2x-new-uevv2.md index 7158058f74..7b0ce9f869 100644 --- a/mdop/uev-v2/manage-configurations-for-ue-v-2x-new-uevv2.md +++ b/mdop/uev-v2/manage-configurations-for-ue-v-2x-new-uevv2.md @@ -1,8 +1,11 @@ --- title: Manage Configurations for UE-V 2.x description: Manage Configurations for UE-V 2.x -author: jamiejdt +author: levinec ms.assetid: e2332eca-a9cd-4446-8f7c-d17058b03466 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/managing-the-ue-v-2x-agent-and-packages-with-windows-powershell-and-wmi-both-uevv2.md b/mdop/uev-v2/managing-the-ue-v-2x-agent-and-packages-with-windows-powershell-and-wmi-both-uevv2.md index 0e5ca1170c..0bc37f2d0b 100644 --- a/mdop/uev-v2/managing-the-ue-v-2x-agent-and-packages-with-windows-powershell-and-wmi-both-uevv2.md +++ b/mdop/uev-v2/managing-the-ue-v-2x-agent-and-packages-with-windows-powershell-and-wmi-both-uevv2.md @@ -1,8 +1,11 @@ --- title: Managing the UE-V 2.x Agent and Packages with Windows PowerShell and WMI description: Managing the UE-V 2.x Agent and Packages with Windows PowerShell and WMI -author: jamiejdt +author: levinec ms.assetid: 56e6780b-8b2c-4717-91c8-2af63062ab75 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/managing-ue-v-2x-settings-location-templates-using-windows-powershell-and-wmi-both-uevv2.md b/mdop/uev-v2/managing-ue-v-2x-settings-location-templates-using-windows-powershell-and-wmi-both-uevv2.md index 346ee43bd3..fd781f99d3 100644 --- a/mdop/uev-v2/managing-ue-v-2x-settings-location-templates-using-windows-powershell-and-wmi-both-uevv2.md +++ b/mdop/uev-v2/managing-ue-v-2x-settings-location-templates-using-windows-powershell-and-wmi-both-uevv2.md @@ -1,8 +1,11 @@ --- title: Managing UE-V 2.x Settings Location Templates Using Windows PowerShell and WMI description: Managing UE-V 2.x Settings Location Templates Using Windows PowerShell and WMI -author: jamiejdt +author: levinec ms.assetid: b5253050-acc3-4274-90d0-1fa4c480331d +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/microsoft-user-experience-virtualization--ue-v--20-release-notesuevv2.md b/mdop/uev-v2/microsoft-user-experience-virtualization--ue-v--20-release-notesuevv2.md index ac6a555603..e66312a690 100644 --- a/mdop/uev-v2/microsoft-user-experience-virtualization--ue-v--20-release-notesuevv2.md +++ b/mdop/uev-v2/microsoft-user-experience-virtualization--ue-v--20-release-notesuevv2.md @@ -1,8 +1,11 @@ --- title: Microsoft User Experience Virtualization (UE-V) 2.0 Release Notes description: Microsoft User Experience Virtualization (UE-V) 2.0 Release Notes -author: jamiejdt +author: levinec ms.assetid: 5ef66cd1-ba2b-4383-9f45-e7cde41f1ba1 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/microsoft-user-experience-virtualization--ue-v--21-release-notesuevv21.md b/mdop/uev-v2/microsoft-user-experience-virtualization--ue-v--21-release-notesuevv21.md index c59140995e..168bcec5f6 100644 --- a/mdop/uev-v2/microsoft-user-experience-virtualization--ue-v--21-release-notesuevv21.md +++ b/mdop/uev-v2/microsoft-user-experience-virtualization--ue-v--21-release-notesuevv21.md @@ -1,8 +1,11 @@ --- title: Microsoft User Experience Virtualization (UE-V) 2.1 Release Notes description: Microsoft User Experience Virtualization (UE-V) 2.1 Release Notes -author: jamiejdt +author: levinec ms.assetid: 79a36c77-fa0c-4651-8028-4a79763a2fd2 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/microsoft-user-experience-virtualization--ue-v--21-sp1-release-notes.md b/mdop/uev-v2/microsoft-user-experience-virtualization--ue-v--21-sp1-release-notes.md index de4f1b1e7b..5f878e59c4 100644 --- a/mdop/uev-v2/microsoft-user-experience-virtualization--ue-v--21-sp1-release-notes.md +++ b/mdop/uev-v2/microsoft-user-experience-virtualization--ue-v--21-sp1-release-notes.md @@ -1,8 +1,11 @@ --- title: Microsoft User Experience Virtualization (UE-V) 2.1 SP1 Release Notes description: Microsoft User Experience Virtualization (UE-V) 2.1 SP1 Release Notes -author: jamiejdt +author: levinec ms.assetid: 561988c4-cc5c-4e15-970b-16e942c8f2ef +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/migrating-ue-v-2x-settings-packages-both-uevv2.md b/mdop/uev-v2/migrating-ue-v-2x-settings-packages-both-uevv2.md index 72c6be572e..4eb5166780 100644 --- a/mdop/uev-v2/migrating-ue-v-2x-settings-packages-both-uevv2.md +++ b/mdop/uev-v2/migrating-ue-v-2x-settings-packages-both-uevv2.md @@ -1,8 +1,11 @@ --- title: Migrating UE-V 2.x Settings Packages description: Migrating UE-V 2.x Settings Packages -author: jamiejdt +author: levinec ms.assetid: f79381f4-e142-405c-b728-5c048502aa70 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/prepare-a-ue-v-2x-deployment-new-uevv2.md b/mdop/uev-v2/prepare-a-ue-v-2x-deployment-new-uevv2.md index 8c85680256..6d11720c7f 100644 --- a/mdop/uev-v2/prepare-a-ue-v-2x-deployment-new-uevv2.md +++ b/mdop/uev-v2/prepare-a-ue-v-2x-deployment-new-uevv2.md @@ -1,8 +1,11 @@ --- title: Prepare a UE-V 2.x Deployment description: Prepare a UE-V 2.x Deployment -author: jamiejdt +author: levinec ms.assetid: c429fd06-13ff-48c5-b9c9-fa1ec01ab800 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/security-considerations-for-ue-v-2x-both-uevv2.md b/mdop/uev-v2/security-considerations-for-ue-v-2x-both-uevv2.md index be09b357cf..e029566ef1 100644 --- a/mdop/uev-v2/security-considerations-for-ue-v-2x-both-uevv2.md +++ b/mdop/uev-v2/security-considerations-for-ue-v-2x-both-uevv2.md @@ -1,8 +1,11 @@ --- title: Security Considerations for UE-V 2.x description: Security Considerations for UE-V 2.x -author: jamiejdt +author: levinec ms.assetid: 9d5c3cae-9fcb-4dea-bd67-741b3dea63be +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/sync-methods-for-ue-v-2x-both-uevv2.md b/mdop/uev-v2/sync-methods-for-ue-v-2x-both-uevv2.md index 095f82e79c..4eefbd2641 100644 --- a/mdop/uev-v2/sync-methods-for-ue-v-2x-both-uevv2.md +++ b/mdop/uev-v2/sync-methods-for-ue-v-2x-both-uevv2.md @@ -1,8 +1,11 @@ --- title: Sync Methods for UE-V 2.x description: Sync Methods for UE-V 2.x -author: jamiejdt +author: levinec ms.assetid: af0ae894-dfdc-41d2-927b-c2ab1b355ffe +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/sync-trigger-events-for-ue-v-2x-both-uevv2.md b/mdop/uev-v2/sync-trigger-events-for-ue-v-2x-both-uevv2.md index c58d24cbd9..ef9ba7578a 100644 --- a/mdop/uev-v2/sync-trigger-events-for-ue-v-2x-both-uevv2.md +++ b/mdop/uev-v2/sync-trigger-events-for-ue-v-2x-both-uevv2.md @@ -1,8 +1,11 @@ --- title: Sync Trigger Events for UE-V 2.x description: Sync Trigger Events for UE-V 2.x -author: jamiejdt +author: levinec ms.assetid: 4ed71a13-6a4f-4376-996f-74b126536bbc +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/synchronizing-office-2013-with-ue-v-20-both-uevv2.md b/mdop/uev-v2/synchronizing-office-2013-with-ue-v-20-both-uevv2.md index 62fd122e29..8d25af0236 100644 --- a/mdop/uev-v2/synchronizing-office-2013-with-ue-v-20-both-uevv2.md +++ b/mdop/uev-v2/synchronizing-office-2013-with-ue-v-20-both-uevv2.md @@ -1,8 +1,11 @@ --- title: Synchronizing Office 2013 with UE-V 2.0 description: Synchronizing Office 2013 with UE-V 2.0 -author: jamiejdt +author: levinec ms.assetid: c46feb6d-28a8-4799-888d-053531dc5842 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/technical-reference-for-ue-v-2x-both-uevv2.md b/mdop/uev-v2/technical-reference-for-ue-v-2x-both-uevv2.md index 3f0dd6974e..7df413058d 100644 --- a/mdop/uev-v2/technical-reference-for-ue-v-2x-both-uevv2.md +++ b/mdop/uev-v2/technical-reference-for-ue-v-2x-both-uevv2.md @@ -1,8 +1,11 @@ --- title: Technical Reference for UE-V 2.x description: Technical Reference for UE-V 2.x -author: jamiejdt +author: levinec ms.assetid: 303cff9a-a96d-4e83-9e94-19b0d3744e1e +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/troubleshooting-ue-v-2x-both-uevv2.md b/mdop/uev-v2/troubleshooting-ue-v-2x-both-uevv2.md index 2bc7e08ad1..733876d705 100644 --- a/mdop/uev-v2/troubleshooting-ue-v-2x-both-uevv2.md +++ b/mdop/uev-v2/troubleshooting-ue-v-2x-both-uevv2.md @@ -1,8 +1,11 @@ --- title: Troubleshooting UE-V 2.x description: Troubleshooting UE-V 2.x -author: jamiejdt +author: levinec ms.assetid: a02847f8-6986-4612-8307-ba1b72d7919b +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/using-ue-v-2x-with-application-virtualization-applications-both-uevv2.md b/mdop/uev-v2/using-ue-v-2x-with-application-virtualization-applications-both-uevv2.md index 9a038522f3..21679bc60f 100644 --- a/mdop/uev-v2/using-ue-v-2x-with-application-virtualization-applications-both-uevv2.md +++ b/mdop/uev-v2/using-ue-v-2x-with-application-virtualization-applications-both-uevv2.md @@ -1,8 +1,11 @@ --- title: Using UE-V 2.x with Application Virtualization Applications description: Using UE-V 2.x with Application Virtualization Applications -author: jamiejdt +author: levinec ms.assetid: 4644b810-fc48-4fd0-96e4-2fc6cd64d8ad +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/whats-new-in-ue-v-20-new-uevv2.md b/mdop/uev-v2/whats-new-in-ue-v-20-new-uevv2.md index 7f84bd8f45..4e7149fbb9 100644 --- a/mdop/uev-v2/whats-new-in-ue-v-20-new-uevv2.md +++ b/mdop/uev-v2/whats-new-in-ue-v-20-new-uevv2.md @@ -1,8 +1,11 @@ --- title: What's New in UE-V 2.0 description: What's New in UE-V 2.0 -author: jamiejdt +author: levinec ms.assetid: 5d852beb-f293-4e3a-a33b-c40df59a7515 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/whats-new-in-ue-v-21-new-uevv2.md b/mdop/uev-v2/whats-new-in-ue-v-21-new-uevv2.md index d9d06dbd1b..f19fec789b 100644 --- a/mdop/uev-v2/whats-new-in-ue-v-21-new-uevv2.md +++ b/mdop/uev-v2/whats-new-in-ue-v-21-new-uevv2.md @@ -1,8 +1,11 @@ --- title: What's New in UE-V 2.1 description: What's New in UE-V 2.1 -author: jamiejdt +author: levinec ms.assetid: 7f385183-7d97-4602-b19a-baa710334ade +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/whats-new-in-ue-v-21-sp1uevv21-sp1.md b/mdop/uev-v2/whats-new-in-ue-v-21-sp1uevv21-sp1.md index b90480b137..99eab09970 100644 --- a/mdop/uev-v2/whats-new-in-ue-v-21-sp1uevv21-sp1.md +++ b/mdop/uev-v2/whats-new-in-ue-v-21-sp1uevv21-sp1.md @@ -1,8 +1,11 @@ --- title: What's New in UE-V 2.1 SP1 description: What's New in UE-V 2.1 SP1 -author: jamiejdt +author: levinec ms.assetid: 9a40c737-ad9a-4ec1-b42b-31bfabe0f170 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/uev-v2/working-with-custom-ue-v-2x-templates-and-the-ue-v-2x-generator-new-uevv2.md b/mdop/uev-v2/working-with-custom-ue-v-2x-templates-and-the-ue-v-2x-generator-new-uevv2.md index b1b19388d5..17fd946da9 100644 --- a/mdop/uev-v2/working-with-custom-ue-v-2x-templates-and-the-ue-v-2x-generator-new-uevv2.md +++ b/mdop/uev-v2/working-with-custom-ue-v-2x-templates-and-the-ue-v-2x-generator-new-uevv2.md @@ -1,8 +1,11 @@ --- title: Working with Custom UE-V 2.x Templates and the UE-V 2.x Generator description: Working with Custom UE-V 2.x Templates and the UE-V 2.x Generator -author: jamiejdt +author: levinec ms.assetid: f0bb4920-0132-472c-a564-abf06a884275 +ms.reviewer: +manager: dansimp +ms.author: ellevin ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/security/identity-protection/access-control/access-control.md b/windows/security/identity-protection/access-control/access-control.md index 2743a5eb64..5136813fdc 100644 --- a/windows/security/identity-protection/access-control/access-control.md +++ b/windows/security/identity-protection/access-control/access-control.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/access-control/active-directory-accounts.md b/windows/security/identity-protection/access-control/active-directory-accounts.md index f9fd22c432..293da2ca31 100644 --- a/windows/security/identity-protection/access-control/active-directory-accounts.md +++ b/windows/security/identity-protection/access-control/active-directory-accounts.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/access-control/active-directory-security-groups.md b/windows/security/identity-protection/access-control/active-directory-security-groups.md index 3b7f39ee7e..9fe60998e9 100644 --- a/windows/security/identity-protection/access-control/active-directory-security-groups.md +++ b/windows/security/identity-protection/access-control/active-directory-security-groups.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/access-control/dynamic-access-control.md b/windows/security/identity-protection/access-control/dynamic-access-control.md index ee4a831edc..7ce79dead3 100644 --- a/windows/security/identity-protection/access-control/dynamic-access-control.md +++ b/windows/security/identity-protection/access-control/dynamic-access-control.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/access-control/local-accounts.md b/windows/security/identity-protection/access-control/local-accounts.md index 2fefc6e157..2dfb188135 100644 --- a/windows/security/identity-protection/access-control/local-accounts.md +++ b/windows/security/identity-protection/access-control/local-accounts.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/access-control/microsoft-accounts.md b/windows/security/identity-protection/access-control/microsoft-accounts.md index 18d956384e..38cd679bbf 100644 --- a/windows/security/identity-protection/access-control/microsoft-accounts.md +++ b/windows/security/identity-protection/access-control/microsoft-accounts.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/access-control/security-identifiers.md b/windows/security/identity-protection/access-control/security-identifiers.md index f0034aa645..7c5824117d 100644 --- a/windows/security/identity-protection/access-control/security-identifiers.md +++ b/windows/security/identity-protection/access-control/security-identifiers.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/access-control/security-principals.md b/windows/security/identity-protection/access-control/security-principals.md index 8442ef86cb..5f32c7524c 100644 --- a/windows/security/identity-protection/access-control/security-principals.md +++ b/windows/security/identity-protection/access-control/security-principals.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article @@ -148,4 +148,4 @@ For descriptions and settings information about the Special Identities group, se ## See also -- [Access Control Overview](access-control.md) \ No newline at end of file +- [Access Control Overview](access-control.md) diff --git a/windows/security/identity-protection/access-control/service-accounts.md b/windows/security/identity-protection/access-control/service-accounts.md index 1569d03c49..4b7c787079 100644 --- a/windows/security/identity-protection/access-control/service-accounts.md +++ b/windows/security/identity-protection/access-control/service-accounts.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article @@ -114,4 +114,4 @@ The following table provides links to additional resources that are related to s |---------------|-------------| | **Product evaluation** | [What's New for Managed Service Accounts](https://technet.microsoft.com/library/hh831451(v=ws.11).aspx)
[Getting Started with Group Managed Service Accounts](https://technet.microsoft.com/library/jj128431(v=ws.11).aspx) | | **Deployment** | [Windows Server 2012: Group Managed Service Accounts - Ask Premier Field Engineering (PFE) Platforms - Site Home - TechNet Blogs](http://blogs.technet.com/b/askpfeplat/archive/2012/12/17/windows-server-2012-group-managed-service-accounts.aspx) | -| **Related technologies** | [Security Principals](security-principals.md)
[What's new in Active Directory Domain Services](https://technet.microsoft.com/library/mt163897.aspx) | \ No newline at end of file +| **Related technologies** | [Security Principals](security-principals.md)
[What's new in Active Directory Domain Services](https://technet.microsoft.com/library/mt163897.aspx) | diff --git a/windows/security/identity-protection/access-control/special-identities.md b/windows/security/identity-protection/access-control/special-identities.md index 2dfcc827e9..0525273de4 100644 --- a/windows/security/identity-protection/access-control/special-identities.md +++ b/windows/security/identity-protection/access-control/special-identities.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/credential-guard/additional-mitigations.md b/windows/security/identity-protection/credential-guard/additional-mitigations.md index 39d4a423a8..6eb5cf07ed 100644 --- a/windows/security/identity-protection/credential-guard/additional-mitigations.md +++ b/windows/security/identity-protection/credential-guard/additional-mitigations.md @@ -7,8 +7,8 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/credential-guard/credential-guard-considerations.md b/windows/security/identity-protection/credential-guard/credential-guard-considerations.md index b3c0ba0502..e596bb5030 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-considerations.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-considerations.md @@ -1,4 +1,4 @@ ---- +--- title: Considerations when using Windows Defender Credential Guard (Windows 10) description: Considerations and recommendations for certain scenarios when using Windows Defender Credential Guard in Windows 10. ms.prod: w10 @@ -7,8 +7,8 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md b/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md index a588960870..16fc72e080 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md @@ -7,8 +7,8 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md b/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md index d999f556ba..61e4770648 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md @@ -7,8 +7,8 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article @@ -106,4 +106,4 @@ Windows Defender Credential Guard is not supported by either these products, pro This is not a comprehensive list. Check whether your product vendor, product version, or computer system, supports Windows Defender Credential Guard on systems that run Windows 10 or specific versions of Windows 10. Specific computer system models may be incompatible with Windows Defender Credential Guard. - Microsoft encourages third-party vendors to contribute to this page by providing relevant product support information and by adding links to their own product support statements. \ No newline at end of file + Microsoft encourages third-party vendors to contribute to this page by providing relevant product support information and by adding links to their own product support statements. diff --git a/windows/security/identity-protection/credential-guard/credential-guard-manage.md b/windows/security/identity-protection/credential-guard/credential-guard-manage.md index 63b387c407..32a3fcca47 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-manage.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-manage.md @@ -1,4 +1,4 @@ ---- +--- title: Manage Windows Defender Credential Guard (Windows 10) description: Deploying and managing Windows Defender Credential Guard using Group Policy, the registry, or the Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool. ms.prod: w10 @@ -7,8 +7,8 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md b/windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md index a83bbf8af8..64b8ae9f37 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md @@ -1,4 +1,4 @@ ---- +--- title: Windows Defender Credential Guard protection limits (Windows 10) description: Scenarios not protected by Windows Defender Credential Guard in Windows 10. ms.prod: w10 @@ -7,8 +7,8 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md b/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md index 0277d8dcf5..398bc3eb60 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md @@ -1,4 +1,4 @@ ---- +--- title: Windows Defender Credential Guard protection limits (Windows 10) description: Scenarios not protected by Windows Defender Credential Guard in Windows 10. ms.prod: w10 @@ -7,8 +7,8 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/credential-guard/credential-guard-requirements.md b/windows/security/identity-protection/credential-guard/credential-guard-requirements.md index efceecd400..46e3e40abb 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-requirements.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-requirements.md @@ -7,8 +7,8 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/credential-guard/credential-guard-scripts.md b/windows/security/identity-protection/credential-guard/credential-guard-scripts.md index f6c5fda88e..d970b82ccd 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-scripts.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-scripts.md @@ -7,8 +7,8 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article @@ -491,4 +491,4 @@ write-host $tmp -Foreground Red ``` > [!NOTE] -> If you're having trouble running this script, try replacing the single quote after the ConvertFrom-StringData parameter. \ No newline at end of file +> If you're having trouble running this script, try replacing the single quote after the ConvertFrom-StringData parameter. diff --git a/windows/security/identity-protection/credential-guard/credential-guard.md b/windows/security/identity-protection/credential-guard/credential-guard.md index 54db450ede..95195ba522 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard.md +++ b/windows/security/identity-protection/credential-guard/credential-guard.md @@ -2,14 +2,15 @@ title: Protect derived domain credentials with Windows Defender Credential Guard (Windows 10) description: Introduced in Windows 10 Enterprise, Windows Defender Credential Guard uses virtualization-based security to isolate secrets so that only privileged system software can access them. ms.assetid: 4F1FE390-A166-4A24-8530-EA3369FEB4B1 +ms.reviewer: ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article @@ -50,4 +51,4 @@ By enabling Windows Defender Credential Guard, the following features and soluti **Deep Dive into Windows Defender Credential Guard: Related videos** -[Credentials protected by Windows Defender Credential Guard](https://mva.microsoft.com/en-us/training-courses/deep-dive-into-credential-guard-16651?l=pdc37LJyC_1204300474) \ No newline at end of file +[Credentials protected by Windows Defender Credential Guard](https://mva.microsoft.com/en-us/training-courses/deep-dive-into-credential-guard-16651?l=pdc37LJyC_1204300474) diff --git a/windows/security/identity-protection/hello-for-business/WebAuthnAPIs.md b/windows/security/identity-protection/hello-for-business/WebAuthnAPIs.md index 768730bf01..f3d3721215 100644 --- a/windows/security/identity-protection/hello-for-business/WebAuthnAPIs.md +++ b/windows/security/identity-protection/hello-for-business/WebAuthnAPIs.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: aabhathipsay -ms.author: aathipsa +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md b/windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md index 01b67c4951..57462baabf 100644 --- a/windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md +++ b/windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md b/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md index 680fe15627..99be1b6bed 100644 --- a/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md +++ b/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md b/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md index 097b826fd6..f0642dac90 100644 --- a/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md +++ b/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md @@ -2,13 +2,14 @@ title: Windows Hello and password changes (Windows 10) description: When you change your password on a device, you may need to sign in with a password on other devices to reset Hello. ms.assetid: 83005FE4-8899-47A6-BEA9-C17CCA0B6B55 +ms.reviewer: ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article @@ -50,4 +51,4 @@ Suppose instead that you sign in on **Device B** and change your password for yo - [Prepare people to use Windows Hello](hello-prepare-people-to-use.md) - [Windows Hello errors during PIN creation](hello-errors-during-pin-creation.md) - [Event ID 300 - Windows Hello successfully created](hello-event-300.md) -- [Windows Hello biometrics in the enterprise](hello-biometrics-in-enterprise.md) \ No newline at end of file +- [Windows Hello biometrics in the enterprise](hello-biometrics-in-enterprise.md) diff --git a/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md b/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md index d82576afc9..b7eea4f6e3 100644 --- a/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md +++ b/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md @@ -2,14 +2,15 @@ title: Windows Hello biometrics in the enterprise (Windows 10) description: Windows Hello is the biometric authentication feature that helps strengthen authentication and helps to guard against potential spoofing through fingerprint matching and facial recognition. ms.assetid: d3f27d94-2226-4547-86c0-65c84d6df8Bc +ms.reviewer: keywords: Windows Hello, enterprise biometrics ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md index ee43db38e2..c7d7b86540 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-deploy-mfa.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-deploy-mfa.md index cc631cea1a..5e23271a1c 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-deploy-mfa.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-deploy-mfa.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md index 1ace62af4d..0817a6813e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md index 697dd4ad39..2665387d47 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md index 36d5b85373..2eebffbb1a 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md index ea8762d16e..38a7e7b5c2 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md b/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md index 4232360ba4..5c11e47374 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md b/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md index a6eba5d4f0..c5fa0b480b 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md b/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md index 5d554eda28..84e7e1416e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md b/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md index d392da1bd0..67f81eda4a 100644 --- a/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md +++ b/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md @@ -2,14 +2,15 @@ title: Windows Hello errors during PIN creation (Windows 10) description: When you set up Windows Hello in Windows 10, you may get an error during the Create a work PIN step. ms.assetid: DFEFE22C-4FEF-4FD9-BFC4-9B419C339502 +ms.reviewer: keywords: PIN, error, create a work PIN ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: troubleshooting @@ -234,4 +235,4 @@ For errors listed in this table, contact Microsoft Support for assistance. - [Prepare people to use Windows Hello](hello-prepare-people-to-use.md) - [Windows Hello and password changes](hello-and-password-changes.md) - [Event ID 300 - Windows Hello successfully created](hello-event-300.md) -- [Windows Hello biometrics in the enterprise](hello-biometrics-in-enterprise.md) \ No newline at end of file +- [Windows Hello biometrics in the enterprise](hello-biometrics-in-enterprise.md) diff --git a/windows/security/identity-protection/hello-for-business/hello-event-300.md b/windows/security/identity-protection/hello-for-business/hello-event-300.md index 9de0743e58..df8fd348cb 100644 --- a/windows/security/identity-protection/hello-for-business/hello-event-300.md +++ b/windows/security/identity-protection/hello-for-business/hello-event-300.md @@ -2,14 +2,15 @@ title: Event ID 300 - Windows Hello successfully created (Windows 10) description: This event is created when a Windows Hello for Business is successfully created and registered with Azure Active Directory (Azure AD). ms.assetid: 0DD59E75-1C5F-4CC6-BB0E-71C83884FF04 +ms.reviewer: keywords: ngc ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-faq.md b/windows/security/identity-protection/hello-for-business/hello-faq.md index 6f0dbf9f41..52c426db05 100644 --- a/windows/security/identity-protection/hello-for-business/hello-faq.md +++ b/windows/security/identity-protection/hello-for-business/hello-faq.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-features.md b/windows/security/identity-protection/hello-for-business/hello-features.md index d33adb5e38..0796d9d0cd 100644 --- a/windows/security/identity-protection/hello-for-business/hello-features.md +++ b/windows/security/identity-protection/hello-for-business/hello-features.md @@ -2,14 +2,15 @@ title: Windows Hello for Business Features description: Windows Hello for Business Features ms.assetid: 5BF09642-8CF5-4FBC-AC9A-5CA51E19387E +ms.reviewer: keywords: identity, PIN, biometric, Hello, passport, WHFB, Windows Hello, PIN Reset, Dynamic Lock, Multifactor Unlock, Forgot PIN, Privileged credentials ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md index febe2008ee..5720e90392 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-device-registration.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-device-registration.md index 530d0923a7..ce9b33493c 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-device-registration.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-device-registration.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md index e47e1f7c3d..91ba1a88c4 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-tech-deep-dive.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-tech-deep-dive.md index 290b025714..01e5fbf451 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-tech-deep-dive.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-tech-deep-dive.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md index c8fbed37c7..39d50071e9 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works.md index 97783034ca..6f1f59e924 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md index 84d389751b..fc91b83d9e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md index 130f1fba84..6d3e35a051 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md index fbd5a696c5..cfb2f987f7 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md index a1981cd9c2..53d2b1a359 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md index 38abf0762f..437f99a10f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md index d95c543ec0..44c85c4cd1 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md index c622ab65bb..606a9bc879 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md index 22b4bd30cd..420ad5076e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md index 949ab5c623..712ba3b065 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md index 026d6bff2c..4aa1d40e4d 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md index 26da9ec608..d1d0a50737 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md index 0e8e0b0ee3..4d9bb712d4 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md index c62c048027..b1d6a09999 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md index f127c06ae9..04d8b5bec3 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md index 4a4a80eced..feb058e308 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg.md index f7ec72d697..9af0615bfd 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md index c18edeac22..f0c8d46954 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index 2534ee8e04..9276a49dad 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md index 129be903cb..8844e7241a 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision.md index b4bdf83a77..812da256a5 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article @@ -18,7 +18,7 @@ ms.date: 08/20/2018 # Hybrid Windows Hello for Business Provisioning **Applies to** -- Windows10, version 1703 or later +- Windows�10, version 1703 or later - Hybrid deployment - Key trust diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md index 7408c60b57..49832271c5 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md index d8aa1c79aa..9379ff79e3 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md index 080aa64f0a..117762be52 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md index aca13f5300..797b38096e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings.md index f7b76f34e8..a6fb9b67c8 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-identity-verification.md b/windows/security/identity-protection/hello-for-business/hello-identity-verification.md index f537c8de17..bea20d5eec 100644 --- a/windows/security/identity-protection/hello-for-business/hello-identity-verification.md +++ b/windows/security/identity-protection/hello-for-business/hello-identity-verification.md @@ -2,14 +2,15 @@ title: Windows Hello for Business (Windows 10) description: Windows Hello for Business replaces passwords with strong two-factor authentication on PCs and mobile devices. ms.assetid: 5BF09642-8CF5-4FBC-AC9A-5CA51E19387E +ms.reviewer: keywords: identity, PIN, biometric, Hello, passport ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md index d85cdee4d5..d4e6b9bfaf 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-deploy-mfa.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-deploy-mfa.md index b6a8469679..2da07b62a0 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-deploy-mfa.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-deploy-mfa.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md index 44acd1c65e..72a130f302 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md index 50b9fe1ad7..85de46efe4 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md @@ -9,7 +9,7 @@ ms.pagetype: security, mobile author: DaniHalfin audience: ITPro author: mikestephens-MS -ms.author: mapalko +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md index 0ac3dd3359..5bd80eabde 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md index f7184f34a3..27f5806968 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md b/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md index 56c4b7a2a8..4ccfa6f212 100644 --- a/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md +++ b/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md @@ -2,14 +2,15 @@ title: Manage Windows Hello in your organization (Windows 10) description: You can create a Group Policy or mobile device management (MDM) policy that will implement Windows Hello for Business on devices running Windows 10. ms.assetid: 47B55221-24BE-482D-BD31-C78B22AC06D8 +ms.reviewer: keywords: identity, PIN, biometric, Hello ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-overview.md b/windows/security/identity-protection/hello-for-business/hello-overview.md index bca87f02c5..5424306160 100644 --- a/windows/security/identity-protection/hello-for-business/hello-overview.md +++ b/windows/security/identity-protection/hello-for-business/hello-overview.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: conceptual diff --git a/windows/security/identity-protection/hello-for-business/hello-planning-guide.md b/windows/security/identity-protection/hello-for-business/hello-planning-guide.md index 996e8121b8..2e2a123f4c 100644 --- a/windows/security/identity-protection/hello-for-business/hello-planning-guide.md +++ b/windows/security/identity-protection/hello-for-business/hello-planning-guide.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md b/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md index 8d50174792..1cf24cc40f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md +++ b/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md @@ -2,14 +2,15 @@ title: Prepare people to use Windows Hello (Windows 10) description: When you set a policy to require Windows Hello for Business in the workplace, you will want to prepare people in your organization. ms.assetid: 5270B416-CE31-4DD9-862D-6C22A2AE508B +ms.reviewer: keywords: identity, PIN, biometric, Hello ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-videos.md b/windows/security/identity-protection/hello-for-business/hello-videos.md index 4eedd3d8c6..42f38f4c43 100644 --- a/windows/security/identity-protection/hello-for-business/hello-videos.md +++ b/windows/security/identity-protection/hello-for-business/hello-videos.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md b/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md index 387b2f434b..49bac59449 100644 --- a/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md +++ b/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md @@ -2,14 +2,15 @@ title: Why a PIN is better than a password (Windows 10) description: Windows Hello in Windows 10 enables users to sign in to their device using a PIN. How is a PIN different from (and better than) a password . ms.assetid: A6FC0520-01E6-4E90-B53D-6C4C4E780212 +ms.reviewer: keywords: pin, security, password, hello ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/microsoft-compatible-security-key.md b/windows/security/identity-protection/hello-for-business/microsoft-compatible-security-key.md index 376a238c8e..d5af968cda 100644 --- a/windows/security/identity-protection/hello-for-business/microsoft-compatible-security-key.md +++ b/windows/security/identity-protection/hello-for-business/microsoft-compatible-security-key.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: aabhathipsay -ms.author: aathipsa +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/passwordless-strategy.md b/windows/security/identity-protection/hello-for-business/passwordless-strategy.md index d2f6bc7823..48c0da5a23 100644 --- a/windows/security/identity-protection/hello-for-business/passwordless-strategy.md +++ b/windows/security/identity-protection/hello-for-business/passwordless-strategy.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: mapalko -ms.author: mapalko +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/reset-security-key.md b/windows/security/identity-protection/hello-for-business/reset-security-key.md index 1ed55612fa..80be0a0201 100644 --- a/windows/security/identity-protection/hello-for-business/reset-security-key.md +++ b/windows/security/identity-protection/hello-for-business/reset-security-key.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, mobile audience: ITPro -author: aabhathipsay -ms.author: aathipsa +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article @@ -36,4 +36,4 @@ Follow the instructions in the Settings app and look for specific instructions b >[!NOTE] >The steps to reset your security key may vary based on the security key manufacturer.
->If your security key is not listed here, please reach out to your security key manufacturer for reset instructions. \ No newline at end of file +>If your security key is not listed here, please reach out to your security key manufacturer for reset instructions. diff --git a/windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md b/windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md index 929535ee97..acb6b073ef 100644 --- a/windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md +++ b/windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md @@ -5,9 +5,9 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -author: DaniHalfin +author: dulcemontemayor ms.localizationpriority: high -ms.author: daniha +ms.author: dolmont ms.date: 10/16/2017 ms.topic: article --- diff --git a/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md b/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md index afcbf6f6a8..7b8dcc38cc 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md +++ b/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/smart-cards/smart-card-architecture.md b/windows/security/identity-protection/smart-cards/smart-card-architecture.md index 89bbf2b1b7..39c5bf556d 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-architecture.md +++ b/windows/security/identity-protection/smart-cards/smart-card-architecture.md @@ -1,4 +1,4 @@ ---- +--- title: Smart Card Architecture (Windows 10) description: This topic for the IT professional describes the system architecture that supports smart cards in the Windows operating system. ms.prod: w10 @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md b/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md index 62c98ae6fb..9499e81f05 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md +++ b/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md b/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md index e529dc00ea..572e03c042 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md +++ b/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md @@ -1,4 +1,4 @@ ---- +--- title: Certificate Requirements and Enumeration (Windows 10) description: This topic for the IT professional and smart card developers describes how certificates are managed and used for smart card sign-in. ms.prod: w10 @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md b/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md index 8c99bb0570..5b69a08d89 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md +++ b/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md @@ -1,4 +1,4 @@ ---- +--- title: Smart Cards Debugging Information (Windows 10) description: This topic explains tools and services that smart card developers can use to help identify certificate issues with the smart card deployment. ms.prod: w10 @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/smart-cards/smart-card-events.md b/windows/security/identity-protection/smart-cards/smart-card-events.md index facd8ddf40..f8c2b09e3c 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-events.md +++ b/windows/security/identity-protection/smart-cards/smart-card-events.md @@ -1,4 +1,4 @@ ---- +--- title: Smart Card Events (Windows 10) description: This topic for the IT professional and smart card developer describes events that are related to smart card deployment and development. ms.prod: w10 @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md b/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md index bb6e5da969..cbce36abea 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md +++ b/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md b/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md index ea407b1937..e94cddbd87 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md +++ b/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md b/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md index 34b355d1cd..b8b6812fa1 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md +++ b/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md b/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md index 634ec44834..1d4af796b2 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md +++ b/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md b/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md index 5b0a21f2f9..988d8799e7 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md +++ b/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md b/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md index bf3020f5bd..6f67f70c31 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md +++ b/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/user-account-control/how-user-account-control-works.md b/windows/security/identity-protection/user-account-control/how-user-account-control-works.md index f478817d07..0a51f10bb6 100644 --- a/windows/security/identity-protection/user-account-control/how-user-account-control-works.md +++ b/windows/security/identity-protection/user-account-control/how-user-account-control-works.md @@ -2,13 +2,14 @@ title: How User Account Control works (Windows 10) description: User Account Control (UAC) is a fundamental component of Microsoft's overall security vision. UAC helps mitigate the impact of malware. ms.assetid: 9f921779-0fd3-4206-b0e4-05a19883ee59 +ms.reviewer: ms.prod: w10 ms.mktglfcycl: operate ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md b/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md index 9f3048c408..9d43c2e3f6 100644 --- a/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md +++ b/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/user-account-control/user-account-control-overview.md b/windows/security/identity-protection/user-account-control/user-account-control-overview.md index 786f8d9b6e..1664015fc0 100644 --- a/windows/security/identity-protection/user-account-control/user-account-control-overview.md +++ b/windows/security/identity-protection/user-account-control/user-account-control-overview.md @@ -2,14 +2,15 @@ title: User Account Control (Windows 10) description: User Account Control (UAC) helps prevent malware from damaging a PC and helps organizations deploy a better-managed desktop. ms.assetid: 43ac4926-076f-4df2-84af-471ee7d20c38 +ms.reviewer: ms.prod: w10 ms.mktglfcycl: operate ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md b/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md index 3964a0f292..a6bec76e99 100644 --- a/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md +++ b/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md @@ -2,13 +2,14 @@ title: User Account Control security policy settings (Windows 10) description: You can use security policies to configure how User Account Control works in your organization. They can be configured locally by using the Local Security Policy snap-in (secpol.msc) or configured for the domain, OU, or specific groups by Group Policy. ms.assetid: 3D75A9AC-69BB-4EF2-ACB3-1769791E1B98 +ms.reviewer: ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md index 766f4cf4a7..7f0a96f3ac 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md index 65c4b4ded6..b6f4604319 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md index 46c153bf96..1bf5b41237 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md index e95e0215c2..e095688edb 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: conceptual diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md index 55a77a6140..bd473c78ee 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md index a770e703ca..a9f7bba064 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md index 9e9a8627c3..7fc79df563 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md b/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md index 7b30f32d4d..eee861ed93 100644 --- a/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md +++ b/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md @@ -5,8 +5,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, networking -author: shortpatti -ms.author: pashort +author: dulcemontemayor +ms.author: dolmont ms.localizationpriority: medium ms.date: 02/08/2018 --- diff --git a/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md b/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md index b5fede2f00..08a4a61e52 100644 --- a/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md +++ b/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md @@ -5,7 +5,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -author: justinha +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/identity-protection/vpn/vpn-authentication.md b/windows/security/identity-protection/vpn/vpn-authentication.md index ecd0f4cbd7..457eb31c7c 100644 --- a/windows/security/identity-protection/vpn/vpn-authentication.md +++ b/windows/security/identity-protection/vpn/vpn-authentication.md @@ -5,7 +5,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, networking -author: jdeckerms +author: dulcemontemayor ms.localizationpriority: medium ms.date: 07/27/2017 --- @@ -59,4 +59,4 @@ The following image shows the field for EAP XML in a Microsoft Intune VPN profil - [VPN name resolution](vpn-name-resolution.md) - [VPN auto-triggered profile options](vpn-auto-trigger-profile.md) - [VPN security features](vpn-security-features.md) -- [VPN profile options](vpn-profile-options.md) \ No newline at end of file +- [VPN profile options](vpn-profile-options.md) diff --git a/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md b/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md index a57b762d3a..3c2793fc04 100644 --- a/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md +++ b/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md @@ -5,7 +5,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, networking -author: jdeckerms +author: dulcemontemayor ms.localizationpriority: medium ms.date: 07/27/2017 --- diff --git a/windows/security/identity-protection/vpn/vpn-conditional-access.md b/windows/security/identity-protection/vpn/vpn-conditional-access.md index 69944937b7..4e6d182cfc 100644 --- a/windows/security/identity-protection/vpn/vpn-conditional-access.md +++ b/windows/security/identity-protection/vpn/vpn-conditional-access.md @@ -5,9 +5,9 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, networking -author: shortpatti -ms.author: pashort -manager: elizapo +author: dulcemontemayor +ms.author: dolmont +manager: dansimp ms.reviewer: ms.localizationpriority: medium ms.date: 03/21/2019 @@ -111,4 +111,4 @@ See [VPN profile options](vpn-profile-options.md) and [VPNv2 CSP](https://msdn.m - [VPN name resolution](vpn-name-resolution.md) - [VPN auto-triggered profile options](vpn-auto-trigger-profile.md) - [VPN security features](vpn-security-features.md) -- [VPN profile options](vpn-profile-options.md) \ No newline at end of file +- [VPN profile options](vpn-profile-options.md) diff --git a/windows/security/identity-protection/vpn/vpn-connection-type.md b/windows/security/identity-protection/vpn/vpn-connection-type.md index 240ea4403e..1b0701e1d0 100644 --- a/windows/security/identity-protection/vpn/vpn-connection-type.md +++ b/windows/security/identity-protection/vpn/vpn-connection-type.md @@ -5,7 +5,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, networking -author: jdeckerms +author: dulcemontemayor ms.localizationpriority: medium ms.date: 07/27/2017 --- diff --git a/windows/security/identity-protection/vpn/vpn-guide.md b/windows/security/identity-protection/vpn/vpn-guide.md index 2703ed270a..bce5306e67 100644 --- a/windows/security/identity-protection/vpn/vpn-guide.md +++ b/windows/security/identity-protection/vpn/vpn-guide.md @@ -4,7 +4,7 @@ description: Use this guide to configure VPN deployment for Windows 10. ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: jdeckerms +author: dulcemontemayor ms.localizationpriority: medium ms.date: 07/27/2017 --- diff --git a/windows/security/identity-protection/vpn/vpn-name-resolution.md b/windows/security/identity-protection/vpn/vpn-name-resolution.md index 42d8fb786f..f1c46a1196 100644 --- a/windows/security/identity-protection/vpn/vpn-name-resolution.md +++ b/windows/security/identity-protection/vpn/vpn-name-resolution.md @@ -5,7 +5,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, networking -author: jdeckerms +author: dulcemontemayor ms.localizationpriority: medium ms.date: 07/27/2017 --- @@ -80,4 +80,4 @@ The fields in **Add or edit DNS rule** in the Intune profile correspond to the X - [VPN and conditional access](vpn-conditional-access.md) - [VPN auto-triggered profile options](vpn-auto-trigger-profile.md) - [VPN security features](vpn-security-features.md) -- [VPN profile options](vpn-profile-options.md) \ No newline at end of file +- [VPN profile options](vpn-profile-options.md) diff --git a/windows/security/identity-protection/vpn/vpn-profile-options.md b/windows/security/identity-protection/vpn/vpn-profile-options.md index 3051e37b8b..a234d017d0 100644 --- a/windows/security/identity-protection/vpn/vpn-profile-options.md +++ b/windows/security/identity-protection/vpn/vpn-profile-options.md @@ -2,12 +2,14 @@ title: VPN profile options (Windows 10) description: Virtual private networks (VPN) let you give your users secure remote access to your company network. Windows 10 adds useful new VPN profile options to help you manage how users connect. ms.assetid: E3F99DF9-863D-4E28-BAED-5C1B1B913523 +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, networking -author: shortpatti -ms.author: pashort +author: dulcemontemayor +ms.author: dolmont ms.localizationpriority: medium ms.date: 05/17/2018 --- diff --git a/windows/security/identity-protection/vpn/vpn-routing.md b/windows/security/identity-protection/vpn/vpn-routing.md index d39cb4249c..a01ae0640b 100644 --- a/windows/security/identity-protection/vpn/vpn-routing.md +++ b/windows/security/identity-protection/vpn/vpn-routing.md @@ -5,7 +5,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, networking -author: jdeckerms +author: dulcemontemayor ms.localizationpriority: medium ms.date: 07/27/2017 --- @@ -66,4 +66,4 @@ Next, in **Corporate Boundaries**, you add the routes that should use the VPN co - [VPN name resolution](vpn-name-resolution.md) - [VPN auto-triggered profile options](vpn-auto-trigger-profile.md) - [VPN security features](vpn-security-features.md) -- [VPN profile options](vpn-profile-options.md) \ No newline at end of file +- [VPN profile options](vpn-profile-options.md) diff --git a/windows/security/identity-protection/vpn/vpn-security-features.md b/windows/security/identity-protection/vpn/vpn-security-features.md index cd409e2b48..1ce82ad389 100644 --- a/windows/security/identity-protection/vpn/vpn-security-features.md +++ b/windows/security/identity-protection/vpn/vpn-security-features.md @@ -5,7 +5,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security, networking -author: jdeckerms +author: dulcemontemayor ms.localizationpriority: medium ms.date: 07/27/2017 --- @@ -85,4 +85,4 @@ The following image shows the interface to configure traffic rules in a VPN Prof - [VPN and conditional access](vpn-conditional-access.md) - [VPN name resolution](vpn-name-resolution.md) - [VPN auto-triggered profile options](vpn-auto-trigger-profile.md) -- [VPN profile options](vpn-profile-options.md) \ No newline at end of file +- [VPN profile options](vpn-profile-options.md) diff --git a/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md b/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md index fb5a32c9ae..d08c6e889a 100644 --- a/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md +++ b/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md @@ -2,13 +2,14 @@ title: BCD settings and BitLocker (Windows 10) description: This topic for IT professionals describes the BCD settings that are used by BitLocker. ms.assetid: c4ab7ac9-16dc-4c7e-b061-c0b0deb2c4fa +ms.reviewer: ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/bitlocker/bitlocker-and-adds-faq.md b/windows/security/information-protection/bitlocker/bitlocker-and-adds-faq.md index 15a2f305ae..6e562918c4 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-and-adds-faq.md +++ b/windows/security/information-protection/bitlocker/bitlocker-and-adds-faq.md @@ -2,13 +2,14 @@ title: BitLocker and Active Directory Domain Services (AD DS) FAQ (Windows 10) description: This topic for the IT professional answers frequently asked questions concerning the requirements to use, upgrade, deploy and administer, and key management policies for BitLocker. ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee +ms.reviewer: ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md b/windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md index 9ea0ddd3dc..fab2b48fd4 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md +++ b/windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md @@ -2,13 +2,14 @@ title: BitLocker basic deployment (Windows 10) description: This topic for the IT professional explains how BitLocker features can be used to protect your data through drive encryption. ms.assetid: 97c646cb-9e53-4236-9678-354af41151c4 +ms.reviewer: ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md b/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md index 8f4bf8f1e5..47d33507af 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md +++ b/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md @@ -2,13 +2,14 @@ title: BitLocker Countermeasures (Windows 10) description: Windows uses technologies including TPM, Secure Boot, Trusted Boot, and Early Launch Antimalware (ELAM) to protect against attacks on the BitLocker encryption key. ms.assetid: ebdb0637-2597-4da1-bb18-8127964686ea +ms.reviewer: ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/bitlocker/bitlocker-deployment-and-administration-faq.md b/windows/security/information-protection/bitlocker/bitlocker-deployment-and-administration-faq.md index 4dddbd05fe..5431485c7f 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-deployment-and-administration-faq.md +++ b/windows/security/information-protection/bitlocker/bitlocker-deployment-and-administration-faq.md @@ -2,13 +2,14 @@ title: BitLocker frequently asked questions (FAQ) (Windows 10) description: This topic for the IT professional answers frequently asked questions concerning the requirements to use, upgrade, deploy and administer, and key management policies for BitLocker. ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee +ms.reviewer: ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md b/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md index 2cb23707fe..1576d99528 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md +++ b/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md @@ -6,8 +6,8 @@ ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions.md b/windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions.md index 8ffbf8ec53..26bf69d169 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions.md +++ b/windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions.md @@ -2,13 +2,14 @@ title: BitLocker frequently asked questions (FAQ) (Windows 10) description: This topic for the IT professional answers frequently asked questions concerning the requirements to use, upgrade, deploy and administer, and key management policies for BitLocker. ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee +ms.reviewer: ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md b/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md index 0b3297ec31..cc0dbe2b84 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md +++ b/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md @@ -2,13 +2,14 @@ title: BitLocker Group Policy settings (Windows 10) description: This topic for IT professionals describes the function, location, and effect of each Group Policy setting that is used to manage BitLocker Drive Encryption. ms.assetid: 4904e336-29fe-4cef-bb6c-3950541864af +ms.reviewer: ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md b/windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md index 8f9df7aad6..70ba14d6a6 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md +++ b/windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md @@ -2,13 +2,14 @@ title: BitLocker How to deploy on Windows Server 2012 and later description: This topic for the IT professional explains how to deploy BitLocker and Windows Server 2012 and later ms.assetid: 91c18e9e-6ab4-4607-8c75-d983bbe2542f +ms.reviewer: ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md b/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md index ed0dece280..f68cb99959 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md +++ b/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md @@ -2,13 +2,14 @@ title: BitLocker How to enable Network Unlock (Windows 10) description: This topic for the IT professional describes how BitLocker Network Unlock works and how to configure it. ms.assetid: be45bc28-47db-4931-bfec-3c348151d2e9 +ms.reviewer: ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/bitlocker/bitlocker-key-management-faq.md b/windows/security/information-protection/bitlocker/bitlocker-key-management-faq.md index 52925ce212..5800a3cbf3 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-key-management-faq.md +++ b/windows/security/information-protection/bitlocker/bitlocker-key-management-faq.md @@ -2,13 +2,14 @@ title: BitLocker Key Management FAQ (Windows 10) description: This topic for the IT professional answers frequently asked questions concerning the requirements to use, upgrade, deploy and administer, and key management policies for BitLocker. ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee +ms.reviewer: ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md b/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md index 1325357065..9bb5ced821 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md +++ b/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md @@ -6,8 +6,8 @@ ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/bitlocker/bitlocker-network-unlock-faq.md b/windows/security/information-protection/bitlocker/bitlocker-network-unlock-faq.md index 9710cd5603..aff4af8578 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-network-unlock-faq.md +++ b/windows/security/information-protection/bitlocker/bitlocker-network-unlock-faq.md @@ -6,8 +6,8 @@ ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/bitlocker/bitlocker-overview-and-requirements-faq.md b/windows/security/information-protection/bitlocker/bitlocker-overview-and-requirements-faq.md index 96f2cf4b98..548d76a9ff 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-overview-and-requirements-faq.md +++ b/windows/security/information-protection/bitlocker/bitlocker-overview-and-requirements-faq.md @@ -2,13 +2,14 @@ title: BitLocker overview and requirements FAQ (Windows 10) description: This topic for the IT professional answers frequently asked questions concerning the requirements to use BitLocker. ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee +ms.reviewer: ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance @@ -72,4 +73,4 @@ To turn on, turn off, or change configurations of BitLocker on operating system ## What is the recommended boot order for computers that are going to be BitLocker-protected? -You should configure the startup options of your computer to have the hard disk drive first in the boot order, before any other drives such ach as CD/DVD drives or USB drives. If the hard disk is not first and you typically boot from hard disk, then a boot order change may be detected or assumed when removable media is found during boot. The boot order typically affects the system measurement that is verified by BitLocker and a change in boot order will cause you to be prompted for your BitLocker recovery key. For the same reason, if you have a laptop with a docking station, ensure that the hard disk drive is first in the boot order both when docked and undocked.  \ No newline at end of file +You should configure the startup options of your computer to have the hard disk drive first in the boot order, before any other drives such ach as CD/DVD drives or USB drives. If the hard disk is not first and you typically boot from hard disk, then a boot order change may be detected or assumed when removable media is found during boot. The boot order typically affects the system measurement that is verified by BitLocker and a change in boot order will cause you to be prompted for your BitLocker recovery key. For the same reason, if you have a laptop with a docking station, ensure that the hard disk drive is first in the boot order both when docked and undocked.  diff --git a/windows/security/information-protection/bitlocker/bitlocker-overview.md b/windows/security/information-protection/bitlocker/bitlocker-overview.md index 42574c9514..138a9d5422 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-overview.md +++ b/windows/security/information-protection/bitlocker/bitlocker-overview.md @@ -2,12 +2,14 @@ title: BitLocker (Windows 10) description: This topic provides a high-level overview of BitLocker, including a list of system requirements, practical applications, and deprecated features. ms.assetid: 40526fcc-3e0d-4d75-90e0-c7d0615f33b2 +ms.reviewer: +ms.author: dolmont ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md b/windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md index 43aa2cefe9..b4574f870b 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md +++ b/windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md @@ -2,13 +2,14 @@ title: BitLocker recovery guide (Windows 10) description: This topic for IT professionals describes how to recover BitLocker keys from AD DS. ms.assetid: d0f722e9-1773-40bf-8456-63ee7a95ea14 +ms.reviewer: ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/bitlocker/bitlocker-security-faq.md b/windows/security/information-protection/bitlocker/bitlocker-security-faq.md index 2a2971042f..4d265652da 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-security-faq.md +++ b/windows/security/information-protection/bitlocker/bitlocker-security-faq.md @@ -2,13 +2,14 @@ title: BitLocker Security FAQ (Windows 10) description: This topic for the IT professional answers frequently asked questions concerning the requirements to use, upgrade, deploy and administer, and key management policies for BitLocker. ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee +ms.reviewer: ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/bitlocker/bitlocker-to-go-faq.md b/windows/security/information-protection/bitlocker/bitlocker-to-go-faq.md index eb1afcd6a5..347a0003b8 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-to-go-faq.md +++ b/windows/security/information-protection/bitlocker/bitlocker-to-go-faq.md @@ -2,12 +2,14 @@ title: BitLocker To Go FAQ (Windows 10) description: This topic for the IT professional answers frequently asked questions concerning the requirements to use, upgrade, deploy and administer, and key management policies for BitLocker. ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee +ms.reviewer: +ms.author: dolmont ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/bitlocker/bitlocker-upgrading-faq.md b/windows/security/information-protection/bitlocker/bitlocker-upgrading-faq.md index 4b09766a7c..3ec1cbe75d 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-upgrading-faq.md +++ b/windows/security/information-protection/bitlocker/bitlocker-upgrading-faq.md @@ -6,8 +6,8 @@ ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md b/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md index 31674e2c0e..775641bd28 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md +++ b/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md @@ -2,13 +2,14 @@ title: BitLocker Use BitLocker Drive Encryption Tools to manage BitLocker (Windows 10) description: This topic for the IT professional describes how to use tools to manage BitLocker. ms.assetid: e869db9c-e906-437b-8c70-741dd61b5ea6 +ms.reviewer: ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md b/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md index 56d19b8cbc..0e544985b8 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md +++ b/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md @@ -2,13 +2,14 @@ title: BitLocker Use BitLocker Recovery Password Viewer (Windows 10) description: This topic for the IT professional describes how to use the BitLocker Recovery Password Viewer. ms.assetid: 04c93ac5-5dac-415e-b636-de81435753a2 +ms.reviewer: ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/bitlocker/bitlocker-using-with-other-programs-faq.md b/windows/security/information-protection/bitlocker/bitlocker-using-with-other-programs-faq.md index 48020eea3e..f11f253520 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-using-with-other-programs-faq.md +++ b/windows/security/information-protection/bitlocker/bitlocker-using-with-other-programs-faq.md @@ -2,13 +2,14 @@ title: Using BitLocker with other programs FAQ (Windows 10) description: This topic for the IT professional answers frequently asked questions concerning the requirements to use, upgrade, deploy and administer, and key management policies for BitLocker. ms.assetid: c40f87ac-17d3-47b2-afc6-6c641f72ecee +ms.reviewer: ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md b/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md index 72fd992131..6b87ab3d0a 100644 --- a/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md +++ b/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md @@ -2,13 +2,14 @@ title: Prepare your organization for BitLocker Planning and policies (Windows 10) description: This topic for the IT professional explains how can you plan your BitLocker deployment. ms.assetid: 6e3593b5-4e8a-40ac-808a-3fdbc948059d +ms.reviewer: ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md b/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md index 22ebe4babb..2bfdbc799e 100644 --- a/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md +++ b/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md @@ -2,13 +2,14 @@ title: Protecting cluster shared volumes and storage area networks with BitLocker (Windows 10) description: This topic for IT pros describes how to protect CSVs and SANs with BitLocker. ms.assetid: ecd25a10-42c7-4d31-8a7e-ea52c8ebc092 +ms.reviewer: ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md b/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md index 2ad21a5ff0..090906ffce 100644 --- a/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md +++ b/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md @@ -2,12 +2,13 @@ title: Back up the TPM recovery information to AD DS (Windows 10) description: This topic for the IT professional describes backup of Trusted Platform Module (TPM) information. ms.assetid: 62bcec80-96a1-464e-8b3f-d177a7565ac5 +ms.reviewer: ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -author: andreabichsel -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance @@ -30,4 +31,4 @@ With Windows 10, versions 1511 and 1507, you can back up a computer’s Trusted ## Related topics - [Trusted Platform Module](trusted-platform-module-top-node.md) (list of topics) -- [TPM Group Policy settings](trusted-platform-module-services-group-policy-settings.md) \ No newline at end of file +- [TPM Group Policy settings](trusted-platform-module-services-group-policy-settings.md) diff --git a/windows/security/information-protection/tpm/change-the-tpm-owner-password.md b/windows/security/information-protection/tpm/change-the-tpm-owner-password.md index 5f8805bb4e..39e3573cd8 100644 --- a/windows/security/information-protection/tpm/change-the-tpm-owner-password.md +++ b/windows/security/information-protection/tpm/change-the-tpm-owner-password.md @@ -2,12 +2,13 @@ title: Change the TPM owner password (Windows 10) description: This topic for the IT professional describes how to change the password or PIN for the owner of the Trusted Platform Module (TPM) that is installed on your system. ms.assetid: e43dcff3-acb4-4a92-8816-d6b64b7f2f45 +ms.reviewer: ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -author: andreabichsel -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/tpm/how-windows-uses-the-tpm.md b/windows/security/information-protection/tpm/how-windows-uses-the-tpm.md index 6800a86d9a..a0d1ffbf6e 100644 --- a/windows/security/information-protection/tpm/how-windows-uses-the-tpm.md +++ b/windows/security/information-protection/tpm/how-windows-uses-the-tpm.md @@ -2,13 +2,14 @@ title: How Windows uses the TPM description: This topic for the IT professional describes the Trusted Platform Module (TPM) and how Windows uses it to enhance security. ms.assetid: 0f7e779c-bd25-42a8-b8c1-69dfb54d0c7f +ms.reviewer: ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: andreabichsel -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance @@ -162,4 +163,4 @@ The TPM adds hardware-based security benefits to Windows 10. When installed on h
-Although some of the aforementioned features have additional hardware requirements (e.g., virtualization support), the TPM is a cornerstone of Windows 10 security. Microsoft and other industry stakeholders continue to improve the global standards associated with TPM and find more and more applications that use it to provide tangible benefits to customers. Microsoft has included support for most TPM features in its version of Windows for the Internet of Things (IoT) called [Windows 10 IoT Core](https://developer.microsoft.com/windows/iot/iotcore). IoT devices that might be deployed in insecure physical locations and connected to cloud services like [Azure IoT Hub](https://azure.microsoft.com/documentation/services/iot-hub/) for management can use the TPM in innovative ways to address their emerging security requirements. \ No newline at end of file +Although some of the aforementioned features have additional hardware requirements (e.g., virtualization support), the TPM is a cornerstone of Windows 10 security. Microsoft and other industry stakeholders continue to improve the global standards associated with TPM and find more and more applications that use it to provide tangible benefits to customers. Microsoft has included support for most TPM features in its version of Windows for the Internet of Things (IoT) called [Windows 10 IoT Core](https://developer.microsoft.com/windows/iot/iotcore). IoT devices that might be deployed in insecure physical locations and connected to cloud services like [Azure IoT Hub](https://azure.microsoft.com/documentation/services/iot-hub/) for management can use the TPM in innovative ways to address their emerging security requirements. diff --git a/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md b/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md index 5296588ad5..c5d676a798 100644 --- a/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md +++ b/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md @@ -2,12 +2,13 @@ title: Troubleshoot the TPM (Windows 10) description: This topic for the IT professional describes how to view status for, clear, or troubleshoot the Trusted Platform Module (TPM). ms.assetid: 1166efaf-7aa3-4420-9279-435d9c6ac6f8 +ms.reviewer: ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -author: andreabichsel -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/tpm/manage-tpm-commands.md b/windows/security/information-protection/tpm/manage-tpm-commands.md index ce4f195e2f..5a388b1fc3 100644 --- a/windows/security/information-protection/tpm/manage-tpm-commands.md +++ b/windows/security/information-protection/tpm/manage-tpm-commands.md @@ -2,11 +2,13 @@ title: Manage TPM commands (Windows 10) description: This topic for the IT professional describes how to manage which Trusted Platform Module (TPM) commands are available to domain users and to local users. ms.assetid: a78e751a-2806-43ae-9c20-2e7ca466b765 +ms.reviewer: +ms.author: dolmont ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -author: justinha +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/tpm/manage-tpm-lockout.md b/windows/security/information-protection/tpm/manage-tpm-lockout.md index 8508fd4dae..f7441169d2 100644 --- a/windows/security/information-protection/tpm/manage-tpm-lockout.md +++ b/windows/security/information-protection/tpm/manage-tpm-lockout.md @@ -2,11 +2,13 @@ title: Manage TPM lockout (Windows 10) description: This topic for the IT professional describes how to manage the lockout feature for the Trusted Platform Module (TPM) in Windows. ms.assetid: bf27adbe-404c-4691-a644-29ec722a3f7b +ms.reviewer: +ms.author: dolmont ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -author: justinha +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md b/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md index f715eb932d..a251c95b5e 100644 --- a/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md +++ b/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md @@ -2,12 +2,13 @@ title: Understanding PCR banks on TPM 2.0 devices (Windows 10) description: This topic for the IT professional provides background about what happens when you switch PCR banks on TPM 2.0 devices. ms.assetid: 743FCCCB-99A9-4636-8F48-9ECB3A3D10DE +ms.reviewer: ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -author: andreabichsel -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/tpm/tpm-fundamentals.md b/windows/security/information-protection/tpm/tpm-fundamentals.md index e826eb601c..3d930a2334 100644 --- a/windows/security/information-protection/tpm/tpm-fundamentals.md +++ b/windows/security/information-protection/tpm/tpm-fundamentals.md @@ -2,12 +2,13 @@ title: TPM fundamentals (Windows 10) description: This topic for the IT professional provides a description of the components of the Trusted Platform Module (TPM 1.2 and TPM 2.0) and explains how they are used to mitigate dictionary attacks. ms.assetid: ac90f5f9-9a15-4e87-b00d-4adcf2ec3000 +ms.reviewer: ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -author: andreabichsel -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/tpm/tpm-recommendations.md b/windows/security/information-protection/tpm/tpm-recommendations.md index c7ef09ffc6..c808dfe356 100644 --- a/windows/security/information-protection/tpm/tpm-recommendations.md +++ b/windows/security/information-protection/tpm/tpm-recommendations.md @@ -2,13 +2,14 @@ title: TPM recommendations (Windows 10) description: This topic provides recommendations for Trusted Platform Module (TPM) technology for Windows 10. ms.assetid: E85F11F5-4E6A-43E7-8205-672F77706561 +ms.reviewer: ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: andreabichsel -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/tpm/trusted-platform-module-overview.md b/windows/security/information-protection/tpm/trusted-platform-module-overview.md index 263963d4db..1478ec896f 100644 --- a/windows/security/information-protection/tpm/trusted-platform-module-overview.md +++ b/windows/security/information-protection/tpm/trusted-platform-module-overview.md @@ -2,13 +2,14 @@ title: Trusted Platform Module Technology Overview (Windows 10) description: This topic for the IT professional describes the Trusted Platform Module (TPM) and how Windows uses it for access control and authentication. ms.assetid: face8932-b034-4319-86ac-db1163d46538 +ms.reviewer: ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: andreabichsel -ms-author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance @@ -95,4 +96,4 @@ Some things that you can check on the device are: - [Azure device provisioning: Identity attestation with TPM](https://azure.microsoft.com/en-us/blog/device-provisioning-identity-attestation-with-tpm/) - [Azure device provisioning: A manufacturing timeline for TPM devices](https://azure.microsoft.com/en-us/blog/device-provisioning-a-manufacturing-timeline-for-tpm-devices/) - [Windows 10: Enabling vTPM (Virtual TPM)](https://social.technet.microsoft.com/wiki/contents/articles/34431.windows-10-enabling-vtpm-virtual-tpm.aspx) -- [How to Multiboot with Bitlocker, TPM, and a Non-Windows OS](https://social.technet.microsoft.com/wiki/contents/articles/9528.how-to-multiboot-with-bitlocker-tpm-and-a-non-windows-os.aspx) \ No newline at end of file +- [How to Multiboot with Bitlocker, TPM, and a Non-Windows OS](https://social.technet.microsoft.com/wiki/contents/articles/9528.how-to-multiboot-with-bitlocker-tpm-and-a-non-windows-os.aspx) diff --git a/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md b/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md index 6b661fde27..323333ab6b 100644 --- a/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md +++ b/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md @@ -2,12 +2,13 @@ title: TPM Group Policy settings (Windows 10) description: This topic describes the Trusted Platform Module (TPM) Services that can be controlled centrally by using Group Policy settings. ms.assetid: 54ff1c1e-a210-4074-a44e-58fee26e4dbd +ms.reviewer: ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -author: andreabichsel -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance @@ -146,4 +147,4 @@ If you don't want users to see the recommendation to update TPM firmware, you ca - [Trusted Platform Module](trusted-platform-module-top-node.md) - [TPM Cmdlets in Windows PowerShell](https://docs.microsoft.com/powershell/module/trustedplatformmodule/?view=win10-ps) -- [Prepare your organization for BitLocker: Planning and Policies - TPM configurations](https://docs.microsoft.com/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies#bkmk-tpmconfigurations) \ No newline at end of file +- [Prepare your organization for BitLocker: Planning and Policies - TPM configurations](https://docs.microsoft.com/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies#bkmk-tpmconfigurations) diff --git a/windows/security/information-protection/tpm/trusted-platform-module-top-node.md b/windows/security/information-protection/tpm/trusted-platform-module-top-node.md index 91a5e57e1f..47c02934ea 100644 --- a/windows/security/information-protection/tpm/trusted-platform-module-top-node.md +++ b/windows/security/information-protection/tpm/trusted-platform-module-top-node.md @@ -6,8 +6,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: andreabichsel -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md b/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md index a30bed2776..61f3c571a8 100644 --- a/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md +++ b/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md @@ -8,8 +8,8 @@ ms.pagetype: security ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md b/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md index 6648747efc..5b4046c1a4 100644 --- a/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md +++ b/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md @@ -6,8 +6,8 @@ ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md b/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md index 4b46dd2dc1..df353421d0 100644 --- a/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md +++ b/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md @@ -7,8 +7,8 @@ ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance @@ -149,4 +149,4 @@ After signing in, the necessary WIP key info is automatically downloaded and emp >[!Note] ->Help to make this topic better by providing us with edits, additions, and feedback. For info about how to contribute to this topic, see [Contributing to this article](https://github.com/Microsoft/windows-itpro-docs/blob/master/CONTRIBUTING.md). \ No newline at end of file +>Help to make this topic better by providing us with edits, additions, and feedback. For info about how to contribute to this topic, see [Contributing to this article](https://github.com/Microsoft/windows-itpro-docs/blob/master/CONTRIBUTING.md). diff --git a/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md index b96fe95c7b..9dd69151ab 100644 --- a/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md +++ b/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md @@ -7,8 +7,8 @@ ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance @@ -75,4 +75,4 @@ After you’ve created your VPN policy, you'll need to deploy it to the same gro ![Microsoft Intune: Pick your user groups that should get the policy when it's deployed](images/wip-azure-add-user-groups.png) >[!NOTE] ->Help to make this topic better by providing us with edits, additions, and feedback. For info about how to contribute to this topic, see [Editing Windows IT professional documentation](https://github.com/Microsoft/windows-itpro-docs/blob/master/CONTRIBUTING.md). \ No newline at end of file +>Help to make this topic better by providing us with edits, additions, and feedback. For info about how to contribute to this topic, see [Editing Windows IT professional documentation](https://github.com/Microsoft/windows-itpro-docs/blob/master/CONTRIBUTING.md). diff --git a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md index 33ced2e6e3..f3a6c21a28 100644 --- a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md +++ b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md @@ -5,8 +5,8 @@ ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-sccm.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-sccm.md index 8cb0bcd6e9..c0d07f877a 100644 --- a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-sccm.md +++ b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-sccm.md @@ -2,14 +2,15 @@ title: Create and deploy a Windows Information Protection (WIP) policy using System Center Configuration Manager (Windows 10) description: Configuration Manager (version 1606 or later) helps you create and deploy your Windows Information Protection (WIP) policy, including letting you choose your protected apps, your WIP-protection level, and how to find enterprise data on the network. ms.assetid: 85b99c20-1319-4aa3-8635-c1a87b244529 +ms.reviewer: keywords: WIP, Windows Information Protection, EDP, Enterprise Data Protection, SCCM, System Center Configuration Manager, Configuration Manager ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance @@ -506,4 +507,4 @@ After you’ve created your WIP policy, you'll need to deploy it to your organiz - [How to collect Windows Information Protection (WIP) audit event logs](collect-wip-audit-event-logs.md) -- [General guidance and best practices for Windows Information Protection (WIP)](guidance-and-best-practices-wip.md) \ No newline at end of file +- [General guidance and best practices for Windows Information Protection (WIP)](guidance-and-best-practices-wip.md) diff --git a/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md index 84fcae9939..2e61fba718 100644 --- a/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md +++ b/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md @@ -7,8 +7,8 @@ ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md b/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md index 600663b95b..555d14d86c 100644 --- a/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md +++ b/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md @@ -2,14 +2,15 @@ title: List of enlightened Microsoft apps for use with Windows Information Protection (WIP) (Windows 10) description: Learn the difference between enlightened and unenlightened apps, and then review the list of enlightened apps provided by Microsoft along with the text you will need to use to add them to your allowed apps list. ms.assetid: 17c85ea3-9b66-4b80-b511-8f277cb4345f +ms.reviewer: keywords: WIP, Windows Information Protection, EDP, Enterprise Data Protection ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance @@ -105,4 +106,4 @@ You can add any or all of the enlightened Microsoft apps to your allowed apps li >[!NOTE] ->Help to make this topic better by providing us with edits, additions, and feedback. For info about how to contribute to this topic, see [Editing Windows IT professional documentation](https://github.com/Microsoft/windows-itpro-docs/blob/master/CONTRIBUTING.md). \ No newline at end of file +>Help to make this topic better by providing us with edits, additions, and feedback. For info about how to contribute to this topic, see [Editing Windows IT professional documentation](https://github.com/Microsoft/windows-itpro-docs/blob/master/CONTRIBUTING.md). diff --git a/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md b/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md index 437815bd4a..78620f0447 100644 --- a/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md +++ b/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md @@ -2,14 +2,15 @@ title: General guidance and best practices for Windows Information Protection (WIP) (Windows 10) description: This section includes info about the enlightened Microsoft apps, including how to add them to your Protected Apps list in Microsoft Intune. It also includes some testing scenarios that we recommend running through with Windows Information Protection (WIP). ms.assetid: aa94e733-53be-49a7-938d-1660deaf52b0 +ms.reviewer: keywords: WIP, Windows Information Protection, EDP, Enterprise Data Protection ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/windows-information-protection/how-wip-works-with-labels.md b/windows/security/information-protection/windows-information-protection/how-wip-works-with-labels.md index 02d2fe3e81..98bb535792 100644 --- a/windows/security/information-protection/windows-information-protection/how-wip-works-with-labels.md +++ b/windows/security/information-protection/windows-information-protection/how-wip-works-with-labels.md @@ -7,8 +7,8 @@ ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/windows-information-protection/limitations-with-wip.md b/windows/security/information-protection/windows-information-protection/limitations-with-wip.md index f3d8fb9489..4cbafe7a20 100644 --- a/windows/security/information-protection/windows-information-protection/limitations-with-wip.md +++ b/windows/security/information-protection/windows-information-protection/limitations-with-wip.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md b/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md index 4c8459fac2..28e7fde273 100644 --- a/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md +++ b/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md @@ -7,8 +7,8 @@ ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance @@ -35,4 +35,4 @@ This list provides all of the tasks and settings that are required for the opera >[!NOTE] ->Help to make this topic better by providing us with edits, additions, and feedback. For info about how to contribute to this topic, see [Editing Windows IT professional documentation](https://github.com/Microsoft/windows-itpro-docs/blob/master/CONTRIBUTING.md). \ No newline at end of file +>Help to make this topic better by providing us with edits, additions, and feedback. For info about how to contribute to this topic, see [Editing Windows IT professional documentation](https://github.com/Microsoft/windows-itpro-docs/blob/master/CONTRIBUTING.md). diff --git a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-sccm.md b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-sccm.md index b577d9e9e5..9fe48f688d 100644 --- a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-sccm.md +++ b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-sccm.md @@ -2,13 +2,14 @@ title: Create a Windows Information Protection (WIP) policy using System Center Configuration Manager (Windows 10) description: System Center Configuration Manager helps you create and deploy your enterprise data protection (WIP) policy, including letting you choose your protected apps, your WIP-protection level, and how to find enterprise data on the network. ms.assetid: d2059e74-94bd-4e54-ab59-1a7b9b52bdc6 +ms.reviewer: ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance @@ -29,4 +30,4 @@ System Center Configuration Manager helps you create and deploy your enterprise |------|------------| |[Create and deploy a Windows Information Protection (WIP) policy using System Center Configuration Manager](create-wip-policy-using-sccm.md) |System Center Configuration Manager helps you create and deploy your WIP policy, including letting you choose your protected apps, your WIP-protection level, and how to find enterprise data on the network. | |[Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](create-and-verify-an-efs-dra-certificate.md) |Steps to create, verify, and perform a quick recovery using a Encrypting File System (EFS) Data Recovery Agent (DRA) certificate. | -|[Determine the Enterprise Context of an app running in Windows Information Protection (WIP)](wip-app-enterprise-context.md) |Use the Task Manager to determine whether an app is considered work, personal or exempt by Windows Information Protection (WIP). | \ No newline at end of file +|[Determine the Enterprise Context of an app running in Windows Information Protection (WIP)](wip-app-enterprise-context.md) |Use the Task Manager to determine whether an app is considered work, personal or exempt by Windows Information Protection (WIP). | diff --git a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md index 3af1d9b274..29087982ee 100644 --- a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md +++ b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md @@ -2,13 +2,14 @@ title: Create a Windows Information Protection (WIP) policy using Microsoft Intune (Windows 10) description: Microsoft Intune and System Center Configuration Manager helps you create and deploy your enterprise data protection (WIP) policy, including letting you choose your protected apps, your WIP-protection level, and how to find enterprise data on the network. ms.assetid: d2059e74-94bd-4e54-ab59-1a7b9b52bdc6 +ms.reviewer: ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md b/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md index 626c296a9d..246227f7c4 100644 --- a/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md +++ b/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md @@ -2,14 +2,15 @@ title: Protect your enterprise data using Windows Information Protection (WIP) (Windows 10) description: With the increase of employee-owned devices in the enterprise, there’s also an increasing risk of accidental data leak through apps and services, like email, social media, and the public cloud, which are outside of the enterprise’s control. ms.assetid: 6cca0119-5954-4757-b2bc-e0ea4d2c7032 +ms.reviewer: keywords: WIP, Windows Information Protection, EDP, Enterprise Data Protection, DLP, data loss prevention, data leakage protection ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md b/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md index 46b7344b5f..5dc2c30445 100644 --- a/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md +++ b/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md @@ -7,8 +7,8 @@ ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance @@ -53,4 +53,4 @@ We recommended adding these URLs if you use the Neutral Resources network settin
  • login.microsoftonline.com
  • login.windows.net
  • -
\ No newline at end of file + diff --git a/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md b/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md index 6f698cb26c..08b0e55777 100644 --- a/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md +++ b/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md @@ -2,14 +2,15 @@ title: Testing scenarios for Windows Information Protection (WIP) (Windows 10) description: A list of suggested testing scenarios that you can use to test Windows Information Protection (WIP) in your company. ms.assetid: 53db29d2-d99d-4db6-b494-90e2b3962ca2 +ms.reviewer: keywords: WIP, Windows Information Protection, EDP, Enterprise Data Protection ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance @@ -175,4 +176,4 @@ You can try any of the processes included in these scenarios, but you should foc >[!NOTE] ->Help to make this topic better by providing us with edits, additions, and feedback. For info about how to contribute to this topic, see [Editing Windows IT professional documentation](https://github.com/Microsoft/windows-itpro-docs/blob/master/CONTRIBUTING.md). \ No newline at end of file +>Help to make this topic better by providing us with edits, additions, and feedback. For info about how to contribute to this topic, see [Editing Windows IT professional documentation](https://github.com/Microsoft/windows-itpro-docs/blob/master/CONTRIBUTING.md). diff --git a/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md b/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md index 4f4a47aff3..c2c7bb615b 100644 --- a/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md +++ b/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md @@ -7,8 +7,8 @@ ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md b/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md index 13b9c07410..4d10a0c3cb 100644 --- a/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md +++ b/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md @@ -7,8 +7,8 @@ ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/windows-information-protection/wip-learning.md b/windows/security/information-protection/windows-information-protection/wip-learning.md index bb80483994..c65af63ce9 100644 --- a/windows/security/information-protection/windows-information-protection/wip-learning.md +++ b/windows/security/information-protection/windows-information-protection/wip-learning.md @@ -3,14 +3,15 @@ title: # Fine-tune Windows Information Policy (WIP) with WIP Learning description: How to access the WIP Learning report to monitor and apply Windows Information Protection in your company. ms.assetid: 53db29d2-d99d-4db6-b494-90e2b4872ca2 +ms.reviewer: keywords: WIP, Windows Information Protection, EDP, Enterprise Data Protection, WIP Learning ms.prod: w10 ms.mktglfcycl: ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: dulcemontemayor +ms.author: dolmont manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md b/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md index e397719da4..846cc9148c 100644 --- a/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md +++ b/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md @@ -2,12 +2,14 @@ title: Advanced security audit policy settings (Windows 10) description: This reference for IT professionals provides information about the advanced audit policy settings that are available in Windows and the audit events that they generate. ms.assetid: 93b28b92-796f-4036-a53b-8b9e80f9f171 +ms.reviewer: +ms.author: dolmont ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: none -author: justinha +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/auditing/advanced-security-auditing-faq.md b/windows/security/threat-protection/auditing/advanced-security-auditing-faq.md index e2a45c1988..a493220c28 100644 --- a/windows/security/threat-protection/auditing/advanced-security-auditing-faq.md +++ b/windows/security/threat-protection/auditing/advanced-security-auditing-faq.md @@ -2,12 +2,14 @@ title: Advanced security auditing FAQ (Windows 10) description: This topic for the IT professional lists questions and answers about understanding, deploying, and managing security audit policies. ms.assetid: 80f8f187-0916-43c2-a7e8-ea712b115a06 +ms.reviewer: +ms.author: dolmont ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: none -author: justinha +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/auditing/advanced-security-auditing.md b/windows/security/threat-protection/auditing/advanced-security-auditing.md index 4d960b6b9a..021751d479 100644 --- a/windows/security/threat-protection/auditing/advanced-security-auditing.md +++ b/windows/security/threat-protection/auditing/advanced-security-auditing.md @@ -2,12 +2,14 @@ title: Advanced security audit policies (Windows 10) description: Advanced security audit policy settings are found in Security Settings\\Advanced Audit Policy Configuration\\System Audit Policies and appear to overlap with basic security audit policies, but they are recorded and applied differently. ms.assetid: 6FE8AC10-F48E-4BBF-979B-43A5DFDC5DFC +ms.reviewer: +ms.author: dolmont ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: none -author: justinha +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md b/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md index 454c14422b..224b731e29 100644 --- a/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md +++ b/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md b/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md index 6622f7fc55..b63008134d 100644 --- a/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md +++ b/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md @@ -2,12 +2,14 @@ title: Apply a basic audit policy on a file or folder (Windows 10) description: You can apply audit policies to individual files and folders on your computer by setting the permission type to record successful access attempts or failed access attempts in the security log. ms.assetid: 565E7249-5CD0-4B2E-B2C0-B3A0793A51E2 +ms.reviewer: +ms.author: dolmont ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: none -author: justinha +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/auditing/audit-account-lockout.md b/windows/security/threat-protection/auditing/audit-account-lockout.md index 9cb1d5053c..bc27706761 100644 --- a/windows/security/threat-protection/auditing/audit-account-lockout.md +++ b/windows/security/threat-protection/auditing/audit-account-lockout.md @@ -2,12 +2,15 @@ title: Audit Account Lockout (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit Account Lockout, which enables you to audit security events that are generated by a failed attempt to log on to an account that is locked out. ms.assetid: da68624b-a174-482c-9bc5-ddddab38e589 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 07/16/2018 --- diff --git a/windows/security/threat-protection/auditing/audit-application-generated.md b/windows/security/threat-protection/auditing/audit-application-generated.md index 10fcf365b8..5f12787bad 100644 --- a/windows/security/threat-protection/auditing/audit-application-generated.md +++ b/windows/security/threat-protection/auditing/audit-application-generated.md @@ -2,12 +2,15 @@ title: Audit Application Generated (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Application Generated, which determines whether the operating system generates audit events when applications attempt to use the Windows Auditing application programming interfaces (APIs). ms.assetid: 6c58a365-b25b-42b8-98ab-819002e31871 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-application-group-management.md b/windows/security/threat-protection/auditing/audit-application-group-management.md index 54f30393c1..243a0a2793 100644 --- a/windows/security/threat-protection/auditing/audit-application-group-management.md +++ b/windows/security/threat-protection/auditing/audit-application-group-management.md @@ -2,12 +2,15 @@ title: Audit Application Group Management (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit Application Group Management, which determines whether the operating system generates audit events when application group management tasks are performed. ms.assetid: 1bcaa41e-5027-4a86-96b7-f04eaf1c0606 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-audit-policy-change.md b/windows/security/threat-protection/auditing/audit-audit-policy-change.md index 46038a5e5c..92ddf75cc3 100644 --- a/windows/security/threat-protection/auditing/audit-audit-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-audit-policy-change.md @@ -2,12 +2,15 @@ title: Audit Audit Policy Change (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Audit Policy Change, which determines whether the operating system generates audit events when changes are made to audit policy. ms.assetid: 7153bf75-6978-4d7e-a821-59a699efb8a9 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-authentication-policy-change.md b/windows/security/threat-protection/auditing/audit-authentication-policy-change.md index 9c4f4f01b9..c5948e2a98 100644 --- a/windows/security/threat-protection/auditing/audit-authentication-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-authentication-policy-change.md @@ -2,12 +2,15 @@ title: Audit Authentication Policy Change (Windows 10) description: This topic for the IT professional describes this Advanced Security Audit policy setting, Audit Authentication Policy Change, which determines whether the operating system generates audit events when changes are made to authentication policy. ms.assetid: aa9cea7a-aadf-47b7-b704-ac253b8e79be +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-authorization-policy-change.md b/windows/security/threat-protection/auditing/audit-authorization-policy-change.md index d2a34b5e82..9cd3235fed 100644 --- a/windows/security/threat-protection/auditing/audit-authorization-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-authorization-policy-change.md @@ -2,12 +2,15 @@ title: Audit Authorization Policy Change (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Authorization Policy Change, which determines whether the operating system generates audit events when specific changes are made to the authorization policy. ms.assetid: ca0587a2-a2b3-4300-aa5d-48b4553c3b36 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md b/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md index 7248f8b951..90c6830590 100644 --- a/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md +++ b/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md @@ -2,12 +2,15 @@ title: Audit Central Access Policy Staging (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Central Access Policy Staging, which determines permissions on a Central Access Policy. ms.assetid: D9BB11CE-949A-4B48-82BF-30DC5E6FC67D +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-certification-services.md b/windows/security/threat-protection/auditing/audit-certification-services.md index 109237d268..6a92ec70fa 100644 --- a/windows/security/threat-protection/auditing/audit-certification-services.md +++ b/windows/security/threat-protection/auditing/audit-certification-services.md @@ -2,12 +2,15 @@ title: Audit Certification Services (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Certification Services, which determines whether the operating system generates events when Active Directory Certificate Services (ADÂ CS) operations are performed. ms.assetid: cdefc34e-fb1f-4eff-b766-17713c5a1b03 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-computer-account-management.md b/windows/security/threat-protection/auditing/audit-computer-account-management.md index 9ba95826d4..6bd25fe17e 100644 --- a/windows/security/threat-protection/auditing/audit-computer-account-management.md +++ b/windows/security/threat-protection/auditing/audit-computer-account-management.md @@ -2,12 +2,15 @@ title: Audit Computer Account Management (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit Computer Account Management, which determines whether the operating system generates audit events when a computer account is created, changed, or deleted. ms.assetid: 6c406693-57bf-4411-bb6c-ff83ce548991 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-credential-validation.md b/windows/security/threat-protection/auditing/audit-credential-validation.md index 1053fc3b3e..afdc02bc12 100644 --- a/windows/security/threat-protection/auditing/audit-credential-validation.md +++ b/windows/security/threat-protection/auditing/audit-credential-validation.md @@ -2,12 +2,15 @@ title: Audit Credential Validation (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit Credential Validation, which determines whether the operating system generates audit events on credentials that are submitted for a user account logon request. ms.assetid: 6654b33a-922e-4a43-8223-ec5086dfc926 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md b/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md index c20e709c3f..b7b19c64be 100644 --- a/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md +++ b/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md @@ -2,12 +2,15 @@ title: Audit Detailed Directory Service Replication (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit Detailed Directory Service Replication, which determines whether the operating system generates audit events that contain detailed tracking information about data that is replicated between domain controllers. ms.assetid: 1b89c8f5-bce7-4b20-8701-42585c7ab993 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-detailed-file-share.md b/windows/security/threat-protection/auditing/audit-detailed-file-share.md index 512ffb1d82..45f0d84812 100644 --- a/windows/security/threat-protection/auditing/audit-detailed-file-share.md +++ b/windows/security/threat-protection/auditing/audit-detailed-file-share.md @@ -2,12 +2,15 @@ title: Audit Detailed File Share (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Detailed File Share, which allows you to audit attempts to access files and folders on a shared folder. ms.assetid: 60310104-b820-4033-a1cb-022a34f064ae +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-directory-service-access.md b/windows/security/threat-protection/auditing/audit-directory-service-access.md index f0d54b7e51..0fdac3e3ab 100644 --- a/windows/security/threat-protection/auditing/audit-directory-service-access.md +++ b/windows/security/threat-protection/auditing/audit-directory-service-access.md @@ -2,12 +2,15 @@ title: Audit Directory Service Access (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit Directory Service Access, which determines whether the operating system generates audit events when an Active Directory Domain Services (ADÂ DS) object is accessed. ms.assetid: ba2562ba-4282-4588-b87c-a3fcb771c7d0 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-directory-service-changes.md b/windows/security/threat-protection/auditing/audit-directory-service-changes.md index a668880442..46fde5296b 100644 --- a/windows/security/threat-protection/auditing/audit-directory-service-changes.md +++ b/windows/security/threat-protection/auditing/audit-directory-service-changes.md @@ -2,12 +2,15 @@ title: Audit Directory Service Changes (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit Directory Service Changes, which determines whether the operating system generates audit events when changes are made to objects in Active Directory Domain Services (ADÂ DS). ms.assetid: 9f7c0dd4-3977-47dd-a0fb-ec2f17cad05e +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-directory-service-replication.md b/windows/security/threat-protection/auditing/audit-directory-service-replication.md index 41ced142b1..207691696b 100644 --- a/windows/security/threat-protection/auditing/audit-directory-service-replication.md +++ b/windows/security/threat-protection/auditing/audit-directory-service-replication.md @@ -2,12 +2,15 @@ title: Audit Directory Service Replication (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit Directory Service Replication, which determines whether the operating system generates audit events when replication between two domain controllers begins and ends. ms.assetid: b95d296c-7993-4e8d-8064-a8bbe284bd56 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-distribution-group-management.md b/windows/security/threat-protection/auditing/audit-distribution-group-management.md index 88a2692952..ef75ae3395 100644 --- a/windows/security/threat-protection/auditing/audit-distribution-group-management.md +++ b/windows/security/threat-protection/auditing/audit-distribution-group-management.md @@ -2,12 +2,15 @@ title: Audit Distribution Group Management (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Distribution Group Management, which determines whether the operating system generates audit events for specific distribution-group management tasks. ms.assetid: d46693a4-5887-4a58-85db-2f6cba224a66 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-dpapi-activity.md b/windows/security/threat-protection/auditing/audit-dpapi-activity.md index 86b22ef36d..850ee6ccd6 100644 --- a/windows/security/threat-protection/auditing/audit-dpapi-activity.md +++ b/windows/security/threat-protection/auditing/audit-dpapi-activity.md @@ -2,12 +2,15 @@ title: Audit DPAPI Activity (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit DPAPI Activity, which determines whether the operating system generates audit events when encryption or decryption calls are made into the data protection application interface (DPAPI). ms.assetid: be4d4c83-c857-4e3d-a84e-8bcc3f2c99cd +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-file-share.md b/windows/security/threat-protection/auditing/audit-file-share.md index 6664fafb8d..bcd5e1c94a 100644 --- a/windows/security/threat-protection/auditing/audit-file-share.md +++ b/windows/security/threat-protection/auditing/audit-file-share.md @@ -2,12 +2,15 @@ title: Audit File Share (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit File Share, which determines whether the operating system generates audit events when a file share is accessed. ms.assetid: 9ea985f8-8936-4b79-abdb-35cbb7138f78 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-file-system.md b/windows/security/threat-protection/auditing/audit-file-system.md index 57d6cee236..dce5c61456 100644 --- a/windows/security/threat-protection/auditing/audit-file-system.md +++ b/windows/security/threat-protection/auditing/audit-file-system.md @@ -2,12 +2,15 @@ title: Audit File System (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit File System, which determines whether the operating system generates audit events when users attempt to access file system objects. ms.assetid: 6a71f283-b8e5-41ac-b348-0b7ec6ea0b1f +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md b/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md index 611e14619a..ddc64a5ebd 100644 --- a/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md +++ b/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md @@ -2,12 +2,15 @@ title: Audit Filtering Platform Connection (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Filtering Platform Connection, which determines whether the operating system generates audit events when connections are allowed or blocked by the Windows Filtering Platform. ms.assetid: d72936e9-ff01-4d18-b864-a4958815df59 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md b/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md index 3aeb8b5e37..8d5152fbd3 100644 --- a/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md +++ b/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md @@ -2,12 +2,15 @@ title: Audit Filtering Platform Packet Drop (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Filtering Platform Packet Drop, which determines whether the operating system generates audit events when packets are dropped by the Windows Filtering Platform. ms.assetid: 95457601-68d1-4385-af20-87916ddab906 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md b/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md index bcfe72948a..1a4f6057a4 100644 --- a/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md @@ -2,12 +2,15 @@ title: Audit Filtering Platform Policy Change (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Filtering Platform Policy Change, which determines whether the operating system generates audit events for certain IPsec and Windows Filtering Platform actions. ms.assetid: 0eaf1c56-672b-4ea9-825a-22dc03eb4041 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-group-membership.md b/windows/security/threat-protection/auditing/audit-group-membership.md index c503247f64..6f3d57854c 100644 --- a/windows/security/threat-protection/auditing/audit-group-membership.md +++ b/windows/security/threat-protection/auditing/audit-group-membership.md @@ -2,12 +2,15 @@ title: Audit Group Membership (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit Group Membership, which enables you to audit group memberships when they are enumerated on the client PC. ms.assetid: 1CD7B014-FBD9-44B9-9274-CC5715DE58B9 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-handle-manipulation.md b/windows/security/threat-protection/auditing/audit-handle-manipulation.md index 032486cabe..39286372c6 100644 --- a/windows/security/threat-protection/auditing/audit-handle-manipulation.md +++ b/windows/security/threat-protection/auditing/audit-handle-manipulation.md @@ -2,12 +2,15 @@ title: Audit Handle Manipulation (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Handle Manipulation, which determines whether the operating system generates audit events when a handle to an object is opened or closed. ms.assetid: 1fbb004a-ccdc-4c80-b3da-a4aa7a9f4091 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-ipsec-driver.md b/windows/security/threat-protection/auditing/audit-ipsec-driver.md index 1fb88b5fd4..bb31873f01 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-driver.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-driver.md @@ -2,12 +2,15 @@ title: Audit IPsec Driver (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit IPsec Driver, which determines whether the operating system generates audit events for the activities of the IPsec driver. ms.assetid: c8b8c02f-5ad0-4ee5-9123-ea8cdae356a5 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 10/02/2018 --- diff --git a/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md index e9388ef13f..1f64ccddd8 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md @@ -2,12 +2,15 @@ title: Audit IPsec Extended Mode (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit IPsec Extended Mode, which determines whether the operating system generates audit events for the results of the Internet Key Exchange (IKE) protocol and Authenticated Internet Protocol (AuthIP) during Extended Mode negotiations. ms.assetid: 2b4fee9e-482a-4181-88a8-6a79d8fc8049 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 10/02/2018 --- diff --git a/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md index 1a34ba32f3..ffb510a3d0 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md @@ -2,12 +2,15 @@ title: Audit IPsec Main Mode (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit IPsec Main Mode, which determines whether the operating system generates events for the results of the Internet Key Exchange (IKE) protocol and Authenticated Internet Protocol (AuthIP) during Main Mode negotiations. ms.assetid: 06ed26ec-3620-4ef4-a47a-c70df9c8827b +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 10/02/2018 --- diff --git a/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md index 40aabcd719..e775a3c861 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md @@ -2,12 +2,15 @@ title: Audit IPsec Quick Mode (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit IPsec Quick Mode, which determines whether the operating system generates audit events for the results of the Internet Key Exchange (IKE) protocol and Authenticated Internet Protocol (AuthIP) during Quick Mode negotiations. ms.assetid: 7be67a15-c2ce-496a-9719-e25ac7699114 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 10/02/2018 --- diff --git a/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md b/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md index fa45372c3e..c0b06e1fe1 100644 --- a/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md +++ b/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md @@ -2,12 +2,15 @@ title: Audit Kerberos Authentication Service (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Kerberos Authentication Service, which determines whether to generate audit events for Kerberos authentication ticket-granting ticket (TGT) requests. ms.assetid: 990dd6d9-1a1f-4cce-97ba-5d7e0a7db859 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md b/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md index 555286d0f5..34189b1f84 100644 --- a/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md +++ b/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md @@ -2,12 +2,15 @@ title: Audit Kerberos Service Ticket Operations (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Kerberos Service Ticket Operations, which determines whether the operating system generates security audit events for Kerberos service ticket requests. ms.assetid: ddc0abef-ac7f-4849-b90d-66700470ccd6 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-kernel-object.md b/windows/security/threat-protection/auditing/audit-kernel-object.md index 4ee34b9790..e8e980b574 100644 --- a/windows/security/threat-protection/auditing/audit-kernel-object.md +++ b/windows/security/threat-protection/auditing/audit-kernel-object.md @@ -2,12 +2,15 @@ title: Audit Kernel Object (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Kernel Object, which determines whether the operating system generates audit events when users attempt to access the system kernel, which includes mutexes and semaphores. ms.assetid: 75619d8b-b1eb-445b-afc9-0f9053be97fb +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-logoff.md b/windows/security/threat-protection/auditing/audit-logoff.md index 521a5e8e0f..ad99e15524 100644 --- a/windows/security/threat-protection/auditing/audit-logoff.md +++ b/windows/security/threat-protection/auditing/audit-logoff.md @@ -2,12 +2,15 @@ title: Audit Logoff (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Logoff, which determines whether the operating system generates audit events when logon sessions are terminated. ms.assetid: 681e51f2-ba06-46f5-af8c-d9c48d515432 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 07/16/2018 --- diff --git a/windows/security/threat-protection/auditing/audit-logon.md b/windows/security/threat-protection/auditing/audit-logon.md index 4b4cc2f5de..6b4a018bc0 100644 --- a/windows/security/threat-protection/auditing/audit-logon.md +++ b/windows/security/threat-protection/auditing/audit-logon.md @@ -2,12 +2,15 @@ title: Audit Logon (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Logon, which determines whether the operating system generates audit events when a user attempts to log on to a computer. ms.assetid: ca968d03-7d52-48c4-ba0e-2bcd2937231b +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md b/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md index f3bb9e035a..168b3092df 100644 --- a/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md @@ -2,12 +2,15 @@ title: Audit MPSSVC Rule-Level Policy Change (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit MPSSVC Rule-Level Policy Change, which determines whether the operating system generates audit events when changes are made to policy rules for the Microsoft Protection Service (MPSSVC.exe). ms.assetid: 263461b3-c61c-4ec3-9dee-851164845019 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-network-policy-server.md b/windows/security/threat-protection/auditing/audit-network-policy-server.md index 5f50082169..b54295726e 100644 --- a/windows/security/threat-protection/auditing/audit-network-policy-server.md +++ b/windows/security/threat-protection/auditing/audit-network-policy-server.md @@ -2,12 +2,15 @@ title: Audit Network Policy Server (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Network Policy Server, which determines whether the operating system generates audit events for RADIUS (IAS) and Network Access Protection (NAP) activity on user access requests (Grant, Deny, Discard, Quarantine, Lock, and Unlock). ms.assetid: 43b2aea4-26df-46da-b761-2b30f51a80f7 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md b/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md index 9f0a2a2a2f..198fafbb9a 100644 --- a/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md +++ b/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md @@ -2,12 +2,15 @@ title: Audit Non Sensitive Privilege Use (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Non-Sensitive Privilege Use, which determines whether the operating system generates audit events when non-sensitive privileges (user rights) are used. ms.assetid: 8fd74783-1059-443e-aa86-566d78606627 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-other-account-logon-events.md b/windows/security/threat-protection/auditing/audit-other-account-logon-events.md index 8a13f5aac2..132ef45445 100644 --- a/windows/security/threat-protection/auditing/audit-other-account-logon-events.md +++ b/windows/security/threat-protection/auditing/audit-other-account-logon-events.md @@ -2,12 +2,15 @@ title: Audit Other Account Logon Events (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit Other Account Logon Events, which allows you to audit events generated by responses to credential requests submitted for a user account logon that are not credential validation or Kerberos tickets. ms.assetid: c8c6bfe0-33d2-4600-bb1a-6afa840d75b3 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-other-account-management-events.md b/windows/security/threat-protection/auditing/audit-other-account-management-events.md index 2118e8090b..a0c84a45db 100644 --- a/windows/security/threat-protection/auditing/audit-other-account-management-events.md +++ b/windows/security/threat-protection/auditing/audit-other-account-management-events.md @@ -2,12 +2,15 @@ title: Audit Other Account Management Events (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Other Account Management Events, which determines whether the operating system generates user account management audit events. ms.assetid: 4ce22eeb-a96f-4cf9-a46d-6642961a31d5 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md b/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md index 1be1e370f1..e8c3a4a9ab 100644 --- a/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md +++ b/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md @@ -2,12 +2,15 @@ title: Audit Other Logon/Logoff Events (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Other Logon/Logoff Events, which determines whether Windows generates audit events for other logon or logoff events. ms.assetid: 76d987cd-1917-4907-a739-dd642609a458 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-other-object-access-events.md b/windows/security/threat-protection/auditing/audit-other-object-access-events.md index 199192018a..2b34a59026 100644 --- a/windows/security/threat-protection/auditing/audit-other-object-access-events.md +++ b/windows/security/threat-protection/auditing/audit-other-object-access-events.md @@ -2,12 +2,15 @@ title: Audit Other Object Access Events (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Other Object Access Events, which determines whether the operating system generates audit events for the management of Task Scheduler jobs or COM+ objects. ms.assetid: b9774595-595d-4199-b0c5-8dbc12b6c8b2 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 05/29/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-other-policy-change-events.md b/windows/security/threat-protection/auditing/audit-other-policy-change-events.md index 08d287a0cb..b0dd87d7af 100644 --- a/windows/security/threat-protection/auditing/audit-other-policy-change-events.md +++ b/windows/security/threat-protection/auditing/audit-other-policy-change-events.md @@ -2,12 +2,15 @@ title: Audit Other Policy Change Events (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Other Policy Change Events, which determines whether the operating system generates audit events for security policy changes that are not otherwise audited in the Policy Change category. ms.assetid: 8618502e-c21c-41cc-8a49-3dc1eb359e60 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md b/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md index 45be00eab8..e9a27ea9ef 100644 --- a/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md +++ b/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md @@ -2,12 +2,15 @@ title: Audit Other Privilege Use Events (Windows 10) description: This security policy setting is not used. ms.assetid: 5f7f5b25-42a6-499f-8aa2-01ac79a2a63c +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-other-system-events.md b/windows/security/threat-protection/auditing/audit-other-system-events.md index e70d6e2681..d7c450d16a 100644 --- a/windows/security/threat-protection/auditing/audit-other-system-events.md +++ b/windows/security/threat-protection/auditing/audit-other-system-events.md @@ -2,12 +2,15 @@ title: Audit Other System Events (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Other System Events, which determines whether the operating system audits various system events. ms.assetid: 2401e4cc-d94e-41ec-82a7-e10914295f8b +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-pnp-activity.md b/windows/security/threat-protection/auditing/audit-pnp-activity.md index 51f7778df1..52fc369770 100644 --- a/windows/security/threat-protection/auditing/audit-pnp-activity.md +++ b/windows/security/threat-protection/auditing/audit-pnp-activity.md @@ -2,12 +2,15 @@ title: Audit PNP Activity (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit PNP Activity, which determines when plug and play detects an external device. ms.assetid: A3D87B3B-EBBE-442A-953B-9EB75A5F600E +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-process-creation.md b/windows/security/threat-protection/auditing/audit-process-creation.md index 39e53664c4..a2306f7577 100644 --- a/windows/security/threat-protection/auditing/audit-process-creation.md +++ b/windows/security/threat-protection/auditing/audit-process-creation.md @@ -2,12 +2,15 @@ title: Audit Process Creation (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Process Creation, which determines whether the operating system generates audit events when a process is created (starts). ms.assetid: 67e39fcd-ded6-45e8-b1b6-d411e4e93019 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-process-termination.md b/windows/security/threat-protection/auditing/audit-process-termination.md index d1a88331d5..98610489a7 100644 --- a/windows/security/threat-protection/auditing/audit-process-termination.md +++ b/windows/security/threat-protection/auditing/audit-process-termination.md @@ -2,12 +2,15 @@ title: Audit Process Termination (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Process Termination, which determines whether the operating system generates audit events when an attempt is made to end a process. ms.assetid: 65d88e53-14aa-48a4-812b-557cebbf9e50 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-registry.md b/windows/security/threat-protection/auditing/audit-registry.md index 7454355c57..6f804cc917 100644 --- a/windows/security/threat-protection/auditing/audit-registry.md +++ b/windows/security/threat-protection/auditing/audit-registry.md @@ -2,12 +2,15 @@ title: Audit Registry (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Registry, which determines whether the operating system generates audit events when users attempt to access registry objects. ms.assetid: 02bcc23b-4823-46ac-b822-67beedf56b32 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-removable-storage.md b/windows/security/threat-protection/auditing/audit-removable-storage.md index 3e4c82578c..c069248b22 100644 --- a/windows/security/threat-protection/auditing/audit-removable-storage.md +++ b/windows/security/threat-protection/auditing/audit-removable-storage.md @@ -2,12 +2,15 @@ title: Audit Removable Storage (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Removable Storage, which determines when there is a read or a write to a removable drive. ms.assetid: 1746F7B3-8B41-4661-87D8-12F734AFFB26 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-rpc-events.md b/windows/security/threat-protection/auditing/audit-rpc-events.md index 584b5fb9ff..6581dc9ecb 100644 --- a/windows/security/threat-protection/auditing/audit-rpc-events.md +++ b/windows/security/threat-protection/auditing/audit-rpc-events.md @@ -2,12 +2,15 @@ title: Audit RPC Events (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit RPC Events, which determines whether the operating system generates audit events when inbound remote procedure call (RPC) connections are made. ms.assetid: 868aec2d-93b4-4bc8-a150-941f88838ba6 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-sam.md b/windows/security/threat-protection/auditing/audit-sam.md index 57071fda29..621886f3cf 100644 --- a/windows/security/threat-protection/auditing/audit-sam.md +++ b/windows/security/threat-protection/auditing/audit-sam.md @@ -2,12 +2,15 @@ title: Audit SAM (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit SAM, which enables you to audit events that are generated by attempts to access Security Account Manager (SAM) objects. ms.assetid: 1d00f955-383d-4c95-bbd1-fab4a991a46e +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-security-group-management.md b/windows/security/threat-protection/auditing/audit-security-group-management.md index 66dbdee966..92ca9f0cc3 100644 --- a/windows/security/threat-protection/auditing/audit-security-group-management.md +++ b/windows/security/threat-protection/auditing/audit-security-group-management.md @@ -2,12 +2,15 @@ title: Audit Security Group Management (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit Security Group Management, which determines whether the operating system generates audit events when specific security group management tasks are performed. ms.assetid: ac2ee101-557b-4c84-b9fa-4fb23331f1aa +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 02/28/2019 --- diff --git a/windows/security/threat-protection/auditing/audit-security-state-change.md b/windows/security/threat-protection/auditing/audit-security-state-change.md index 127b34b44a..bddc7c3b72 100644 --- a/windows/security/threat-protection/auditing/audit-security-state-change.md +++ b/windows/security/threat-protection/auditing/audit-security-state-change.md @@ -2,12 +2,15 @@ title: Audit Security State Change (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Security State Change, which determines whether Windows generates audit events for changes in the security state of a system. ms.assetid: decb3218-a67d-4efa-afc0-337c79a89a2d +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-security-system-extension.md b/windows/security/threat-protection/auditing/audit-security-system-extension.md index 778abbd8c0..ee05761add 100644 --- a/windows/security/threat-protection/auditing/audit-security-system-extension.md +++ b/windows/security/threat-protection/auditing/audit-security-system-extension.md @@ -2,12 +2,15 @@ title: Audit Security System Extension (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Security System Extension, which determines whether the operating system generates audit events related to security system extensions. ms.assetid: 9f3c6bde-42b2-4a0a-b353-ed3106ebc005 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md b/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md index 0320c9d421..148208ccb0 100644 --- a/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md +++ b/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md @@ -2,12 +2,15 @@ title: Audit Sensitive Privilege Use (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Sensitive Privilege Use, which determines whether the operating system generates audit events when sensitive privileges (user rights) are used. ms.assetid: 915abf50-42d2-45f6-9fd1-e7bd201b193d +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-special-logon.md b/windows/security/threat-protection/auditing/audit-special-logon.md index bfd47e55e9..82e41e77a1 100644 --- a/windows/security/threat-protection/auditing/audit-special-logon.md +++ b/windows/security/threat-protection/auditing/audit-special-logon.md @@ -2,12 +2,15 @@ title: Audit Special Logon (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Special Logon, which determines whether the operating system generates audit events under special sign on (or log on) circumstances. ms.assetid: e1501bac-1d09-4593-8ebb-f311231567d3 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-system-integrity.md b/windows/security/threat-protection/auditing/audit-system-integrity.md index a244a43880..780b2f6b5a 100644 --- a/windows/security/threat-protection/auditing/audit-system-integrity.md +++ b/windows/security/threat-protection/auditing/audit-system-integrity.md @@ -2,12 +2,15 @@ title: Audit System Integrity (Windows 10) description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit System Integrity, which determines whether the operating system audits events that violate the integrity of the security subsystem. ms.assetid: 942a9a7f-fa31-4067-88c7-f73978bf2034 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-user-account-management.md b/windows/security/threat-protection/auditing/audit-user-account-management.md index 3315c7f053..c63b155800 100644 --- a/windows/security/threat-protection/auditing/audit-user-account-management.md +++ b/windows/security/threat-protection/auditing/audit-user-account-management.md @@ -2,12 +2,15 @@ title: Audit User Account Management (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit User Account Management, which determines whether the operating system generates audit events when specific user account management tasks are performed. ms.assetid: f7e72998-3858-4197-a443-19586ecc4bfb +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/audit-user-device-claims.md b/windows/security/threat-protection/auditing/audit-user-device-claims.md index 988736426a..3f7727d40f 100644 --- a/windows/security/threat-protection/auditing/audit-user-device-claims.md +++ b/windows/security/threat-protection/auditing/audit-user-device-claims.md @@ -2,12 +2,15 @@ title: Audit User/Device Claims (Windows 10) description: This topic for the IT professional describes the advanced security audit policy setting, Audit User/Device Claims, which enables you to audit security events that are generated by user and device claims. ms.assetid: D3D2BFAF-F2C0-462A-9377-673DB49D5486 +ms.reviewer: +manager: dansimp +ms.author: dolmont ms.pagetype: security ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md b/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md index 7f78b5f46d..d2bf7b48d5 100644 --- a/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md +++ b/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md @@ -2,12 +2,14 @@ title: Audit account logon events (Windows 10) description: Determines whether to audit each instance of a user logging on to or logging off from another device in which this device is used to validate the account. ms.assetid: 84B44181-E325-49A1-8398-AECC3CE0A516 +ms.reviewer: +ms.author: dolmont ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: none -author: justinha +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/auditing/basic-audit-account-management.md b/windows/security/threat-protection/auditing/basic-audit-account-management.md index ac22b4c4fe..6cadbd0467 100644 --- a/windows/security/threat-protection/auditing/basic-audit-account-management.md +++ b/windows/security/threat-protection/auditing/basic-audit-account-management.md @@ -2,12 +2,14 @@ title: Audit account management (Windows 10) description: Determines whether to audit each event of account management on a device. ms.assetid: 369197E1-7E0E-45A4-89EA-16D91EF01689 +ms.reviewer: +ms.author: dolmont ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: none -author: justinha +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md b/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md index 0de79e98e7..c963a15582 100644 --- a/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md +++ b/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md @@ -2,12 +2,14 @@ title: Audit directory service access (Windows 10) description: Determines whether to audit the event of a user accessing an Active Directory object that has its own system access control list (SACL) specified. ms.assetid: 52F02EED-3CFE-4307-8D06-CF1E27693D09 +ms.reviewer: +ms.author: dolmont ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: none -author: justinha +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/auditing/basic-audit-logon-events.md b/windows/security/threat-protection/auditing/basic-audit-logon-events.md index 2bcf48cc8b..add06e6d3b 100644 --- a/windows/security/threat-protection/auditing/basic-audit-logon-events.md +++ b/windows/security/threat-protection/auditing/basic-audit-logon-events.md @@ -2,12 +2,14 @@ title: Audit logon events (Windows 10) description: Determines whether to audit each instance of a user logging on to or logging off from a device. ms.assetid: 78B5AFCB-0BBD-4C38-9FE9-6B4571B94A35 +ms.reviewer: +ms.author: dolmont ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: none -author: justinha +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/auditing/basic-audit-object-access.md b/windows/security/threat-protection/auditing/basic-audit-object-access.md index ec41b532a0..5bd4f5cfbc 100644 --- a/windows/security/threat-protection/auditing/basic-audit-object-access.md +++ b/windows/security/threat-protection/auditing/basic-audit-object-access.md @@ -2,12 +2,14 @@ title: Audit object access (Windows 10) description: Determines whether to audit the event of a user accessing an object--for example, a file, folder, registry key, printer, and so forth--that has its own system access control list (SACL) specified. ms.assetid: D15B6D67-7886-44C2-9972-3F192D5407EA +ms.reviewer: +ms.author: dolmont ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: none -author: justinha +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/auditing/basic-audit-policy-change.md b/windows/security/threat-protection/auditing/basic-audit-policy-change.md index 129ea370a0..7aa1349449 100644 --- a/windows/security/threat-protection/auditing/basic-audit-policy-change.md +++ b/windows/security/threat-protection/auditing/basic-audit-policy-change.md @@ -2,12 +2,14 @@ title: Audit policy change (Windows 10) description: Determines whether to audit every incident of a change to user rights assignment policies, audit policies, or trust policies. ms.assetid: 1025A648-6B22-4C85-9F47-FE0897F1FA31 +ms.reviewer: +ms.author: dolmont ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: none -author: justinha +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/auditing/basic-audit-privilege-use.md b/windows/security/threat-protection/auditing/basic-audit-privilege-use.md index 7980a4d633..9b18780002 100644 --- a/windows/security/threat-protection/auditing/basic-audit-privilege-use.md +++ b/windows/security/threat-protection/auditing/basic-audit-privilege-use.md @@ -2,12 +2,14 @@ title: Audit privilege use (Windows 10) description: Determines whether to audit each instance of a user exercising a user right. ms.assetid: C5C6DAAF-8B58-4DFB-B1CE-F0675AE0E9F8 +ms.reviewer: +ms.author: dolmont ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: none -author: justinha +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/auditing/basic-audit-process-tracking.md b/windows/security/threat-protection/auditing/basic-audit-process-tracking.md index 6c5869c87d..73759977d6 100644 --- a/windows/security/threat-protection/auditing/basic-audit-process-tracking.md +++ b/windows/security/threat-protection/auditing/basic-audit-process-tracking.md @@ -2,12 +2,14 @@ title: Audit process tracking (Windows 10) description: Determines whether to audit detailed tracking information for events such as program activation, process exit, handle duplication, and indirect object access. ms.assetid: 91AC5C1E-F4DA-4B16-BEE2-C92D66E4CEEA +ms.reviewer: +ms.author: dolmont ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: none -author: justinha +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/auditing/basic-audit-system-events.md b/windows/security/threat-protection/auditing/basic-audit-system-events.md index efc11bd08e..378ea7a13f 100644 --- a/windows/security/threat-protection/auditing/basic-audit-system-events.md +++ b/windows/security/threat-protection/auditing/basic-audit-system-events.md @@ -2,12 +2,14 @@ title: Audit system events (Windows 10) description: Determines whether to audit when a user restarts or shuts down the computer or when an event occurs that affects either the system security or the security log. ms.assetid: BF27588C-2AA7-4365-A4BF-3BB377916447 +ms.reviewer: +ms.author: dolmont ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: none -author: justinha +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/auditing/basic-security-audit-policies.md b/windows/security/threat-protection/auditing/basic-security-audit-policies.md index 9a3ba69bf5..bfa4caac33 100644 --- a/windows/security/threat-protection/auditing/basic-security-audit-policies.md +++ b/windows/security/threat-protection/auditing/basic-security-audit-policies.md @@ -2,12 +2,14 @@ title: Basic security audit policies (Windows 10) description: Before you implement auditing, you must decide on an auditing policy. ms.assetid: 3B678568-7AD7-4734-9BB4-53CF5E04E1D3 +ms.reviewer: +ms.author: dolmont ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: none -author: justinha +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md b/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md index 2a98ef92e3..4020fa5c16 100644 --- a/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md +++ b/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md @@ -2,12 +2,14 @@ title: Basic security audit policy settings (Windows 10) description: Basic security audit policy settings are found under Computer Configuration\\Windows Settings\\Security Settings\\Local Policies\\Audit Policy. ms.assetid: 31C2C453-2CFC-4D9E-BC88-8CE1C1A8F900 +ms.reviewer: +ms.author: dolmont ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: none -author: justinha +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md b/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md index b3ca1eb32d..19df234c28 100644 --- a/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md +++ b/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md @@ -2,12 +2,14 @@ title: Create a basic audit policy for an event category (Windows 10) description: By defining auditing settings for specific event categories, you can create an auditing policy that suits the security needs of your organization. ms.assetid: C9F52751-B40D-482E-BE9D-2C61098249D3 +ms.reviewer: +ms.author: dolmont ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: none -author: justinha +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/auditing/event-1100.md b/windows/security/threat-protection/auditing/event-1100.md index 8ae8a12264..a25719d2aa 100644 --- a/windows/security/threat-protection/auditing/event-1100.md +++ b/windows/security/threat-protection/auditing/event-1100.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/event-1102.md b/windows/security/threat-protection/auditing/event-1102.md index 4508e8029a..1d95dbd309 100644 --- a/windows/security/threat-protection/auditing/event-1102.md +++ b/windows/security/threat-protection/auditing/event-1102.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/auditing/event-1104.md b/windows/security/threat-protection/auditing/event-1104.md index 36c41f9d28..6a8d246ea3 100644 --- a/windows/security/threat-protection/auditing/event-1104.md +++ b/windows/security/threat-protection/auditing/event-1104.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none -author: Mir0sh +author: dulcemontemayor ms.date: 04/19/2017 --- diff --git a/windows/security/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md b/windows/security/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md index 04daacbdfa..deaf829d37 100644 --- a/windows/security/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md +++ b/windows/security/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md @@ -8,7 +8,7 @@ ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium -author: iaanw +author: dulcemontemayor ms.date: 07/27/2017 --- diff --git a/windows/security/threat-protection/windows-10-mobile-security-guide.md b/windows/security/threat-protection/windows-10-mobile-security-guide.md index 3e0f5269e9..cadf290d91 100644 --- a/windows/security/threat-protection/windows-10-mobile-security-guide.md +++ b/windows/security/threat-protection/windows-10-mobile-security-guide.md @@ -2,13 +2,16 @@ title: Windows 10 Mobile security guide (Windows 10) description: This guide provides a detailed description of the most important security features in the Windows 10 Mobile operating system—identity access and control, data protection, malware resistance, and app platform security. ms.assetid: D51EF508-699E-4A68-A7CD-91D821A97205 +ms.reviewer: +manager: dansimp +ms.author: dolmont keywords: data protection, encryption, malware resistance, smartphone, device, Microsoft Store ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security, mobile ms.localizationpriority: medium -author: AMeeus +author: dulcemontemayor ms.date: 10/13/2017 --- # Windows 10 Mobile security guide diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md index 3a27c990a9..ca4a27d3c4 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md @@ -9,8 +9,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: andreabichsel -ms.author: v-anbic +author: levinec +ms.author: ellevin ms.date: 05/07/2019 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-rules-in-windows-10-enterprise-e3.md b/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-rules-in-windows-10-enterprise-e3.md index 60bdf42183..8e7f833546 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-rules-in-windows-10-enterprise-e3.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-rules-in-windows-10-enterprise-e3.md @@ -9,8 +9,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: levinec +ms.author: ellevin ms.date: 10/15/2018 --- @@ -48,4 +48,4 @@ Topic | Description ---|--- [Evaluate attack surface reduction rules](evaluate-attack-surface-reduction.md) | Use a tool to see a number of scenarios that demonstrate how attack surface reduction rules work, and what events would typically be created. [Enable attack surface reduction rules](enable-attack-surface-reduction.md) | Use Group Policy, PowerShell, or MDM CSPs to enable and manage attack surface reduction rules in your network. -[Customize attack surface reduction rules](customize-attack-surface-reduction.md) | Exclude specified files and folders from being evaluated by attack surface reduction rules and customize the notification that appears on a user's machine when a rule blocks an app or file. \ No newline at end of file +[Customize attack surface reduction rules](customize-attack-surface-reduction.md) | Exclude specified files and folders from being evaluated by attack surface reduction rules and customize the notification that appears on a user's machine when a rule blocks an app or file. diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md index 95be5ed8d8..e13157e573 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md @@ -9,8 +9,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: levinec +ms.author: ellevin ms.date: 04/02/2019 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md index fc8c602805..e32ece4450 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md @@ -9,8 +9,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: levinec +ms.author: ellevin ms.date: 11/29/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md b/windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md index 4171f5879d..3a8c6bf460 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md @@ -9,8 +9,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: andreabichsel -ms.author: v-anbic +author: levinec +ms.author: ellevin ms.date: 05/13/2019 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md index 0367233536..053659aed1 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md @@ -9,8 +9,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: andreabichsel -ms.author: v-anbic +author: levinec +ms.author: ellevin ms.date: 05/13/2019 --- @@ -151,4 +151,4 @@ See the [Windows Security](../windows-defender-security-center/windows-defender- ## Related topics - [Protect important folders with controlled folder access](controlled-folders-exploit-guard.md) - [Enable controlled folder access](enable-controlled-folders-exploit-guard.md) -- [Evaluate attack surface reduction rules](evaluate-windows-defender-exploit-guard.md) \ No newline at end of file +- [Evaluate attack surface reduction rules](evaluate-windows-defender-exploit-guard.md) diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md index a8917ef7f9..8f4d84955c 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md @@ -9,8 +9,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: levinec +ms.author: ellevin ms.date: 03/26/2019 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md index 013ea04010..1385d59965 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md @@ -9,8 +9,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: levinec +ms.author: ellevin ms.date: 08/08/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md index 6bde089355..ab1f999136 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md @@ -9,8 +9,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: andreabichsel -ms.author: v-anbic +author: levinec +ms.author: ellevin ms.date: 05/13/2019 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md index b0dce6c339..3e3d69a3fc 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md @@ -9,8 +9,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: andreabichsel -ms.author: v-anbic +author: levinec +ms.author: ellevin ms.date: 05/13/2019 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md index 28ebf8d7e3..7b2e877cc2 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md @@ -9,8 +9,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: andreabichsel -ms.author: v-anbic +author: levinec +ms.author: ellevin ms.date: 05/09/2019 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/enable-network-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-network-protection.md index d2d9ebc1e0..c084872cb0 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/enable-network-protection.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/enable-network-protection.md @@ -9,8 +9,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: andreabichsel -ms.author: v-anbic +author: levinec +ms.author: ellevin ms.date: 05/13/2019 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/enable-virtualization-based-protection-of-code-integrity.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-virtualization-based-protection-of-code-integrity.md index 08fe9b44f4..411d3470b3 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/enable-virtualization-based-protection-of-code-integrity.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/enable-virtualization-based-protection-of-code-integrity.md @@ -4,8 +4,8 @@ description: This article explains the steps to opt in to using HVCI on Windows ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium -ms.author: justinha -author: justinha +ms.author: ellevin +author: levinec manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md index 97b520be30..09775fabc6 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md @@ -9,8 +9,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: Justinha -ms.author: justinha +author: levinec +ms.author: ellevin ms.date: 04/02/2019 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md index 2add36dcdf..e7f1fe0b65 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md @@ -9,8 +9,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: levinec +ms.author: ellevin ms.date: 11/16/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md index 64c227f6e5..9b7ca5a7d4 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md @@ -9,8 +9,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: levinec +ms.author: ellevin ms.date: 04/02/2019 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md index 1760cd9977..6c2f4a8809 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md @@ -9,8 +9,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: andreabichsel -ms.author: v-anbic +author: levinec +ms.author: ellevin ms.date: 05/10/2019 --- diff --git a/windows/security/threat-protection/windows-platform-common-criteria.md b/windows/security/threat-protection/windows-platform-common-criteria.md index a3f36f7725..969c35509a 100644 --- a/windows/security/threat-protection/windows-platform-common-criteria.md +++ b/windows/security/threat-protection/windows-platform-common-criteria.md @@ -3,8 +3,8 @@ title: Common Criteria Certifications description: This topic details how Microsoft supports the Common Criteria certification program. ms.prod: w10 audience: ITPro -author: danihalfin -ms.author: daniha +author: dulcemontemayor +ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management ms.topic: article diff --git a/windows/security/threat-protection/windows-security-baselines.md b/windows/security/threat-protection/windows-security-baselines.md index 2766b15d05..7aef1e2fdd 100644 --- a/windows/security/threat-protection/windows-security-baselines.md +++ b/windows/security/threat-protection/windows-security-baselines.md @@ -5,8 +5,8 @@ keywords: virtualization, security, malware ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium -ms.author: sagaudre -author: justinha +ms.author: dolmont +author: dulcemontemayor manager: dansimp audience: ITPro ms.collection: M365-security-compliance From 9e3b32fe52d32865db26ae1061315205280a853a Mon Sep 17 00:00:00 2001 From: get-itips Date: Thu, 30 May 2019 09:44:34 -0300 Subject: [PATCH 196/248] several metadata changes --- browsers/edge/about-microsoft-edge.md | 7 +++++-- browsers/edge/available-policies.md | 9 +++++---- browsers/edge/change-history-for-microsoft-edge.md | 6 +++--- browsers/edge/emie-to-improve-compatibility.md | 6 ++++-- browsers/edge/group-policies/address-bar-settings-gp.md | 6 +++--- browsers/edge/group-policies/adobe-settings-gp.md | 6 +++--- .../edge/group-policies/books-library-management-gp.md | 8 ++++---- .../group-policies/browser-settings-management-gp.md | 6 +++--- browsers/edge/group-policies/developer-settings-gp.md | 4 ++-- browsers/edge/group-policies/extensions-management-gp.md | 6 +++--- browsers/edge/group-policies/favorites-management-gp.md | 8 ++++---- browsers/edge/group-policies/home-button-gp.md | 6 +++--- .../interoperability-enterprise-guidance-gp.md | 6 +++--- browsers/edge/group-policies/new-tab-page-settings-gp.md | 8 ++++---- browsers/edge/group-policies/prelaunch-preload-gp.md | 8 ++++---- .../group-policies/search-engine-customization-gp.md | 6 +++--- .../group-policies/security-privacy-management-gp.md | 6 +++--- browsers/edge/group-policies/start-pages-gp.md | 6 +++--- browsers/edge/group-policies/sync-browser-settings-gp.md | 8 ++++---- browsers/edge/group-policies/telemetry-management-gp.md | 8 ++++---- .../includes/allow-address-bar-suggestions-include.md | 6 +++--- browsers/edge/includes/allow-adobe-flash-include.md | 4 ++-- .../includes/allow-clearing-browsing-data-include.md | 6 +++--- .../edge/includes/allow-config-updates-books-include.md | 4 ++-- browsers/edge/includes/allow-cortana-include.md | 4 ++-- browsers/edge/includes/allow-dev-tools-include.md | 6 +++--- .../edge/includes/allow-enable-book-library-include.md | 4 ++-- .../includes/allow-ext-telemetry-books-tab-include.md | 4 ++-- browsers/edge/includes/allow-extensions-include.md | 6 +++--- browsers/edge/includes/allow-full-screen-include.md | 4 ++-- .../edge/includes/allow-inprivate-browsing-include.md | 4 ++-- .../allow-microsoft-compatibility-list-include.md | 4 ++-- browsers/edge/includes/allow-prelaunch-include.md | 6 +++--- browsers/edge/includes/allow-printing-include.md | 6 +++--- browsers/edge/includes/allow-saving-history-include.md | 6 +++--- .../allow-search-engine-customization-include.md | 6 +++--- .../edge/includes/allow-shared-folder-books-include.md | 4 ++-- .../includes/allow-sideloading-extensions-include.md | 6 +++--- browsers/edge/includes/allow-tab-preloading-include.md | 4 ++-- .../includes/allow-web-content-new-tab-page-include.md | 6 +++--- .../edge/includes/always-enable-book-library-include.md | 4 ++-- .../configure-additional-search-engines-include.md | 6 +++--- .../configure-adobe-flash-click-to-run-include.md | 6 +++--- browsers/edge/includes/configure-autofill-include.md | 4 ++-- ...igure-browser-telemetry-for-m365-analytics-include.md | 4 ++-- browsers/edge/includes/configure-cookies-include.md | 6 +++--- browsers/edge/includes/configure-do-not-track-include.md | 6 +++--- .../configure-edge-kiosk-reset-idle-timeout-include.md | 6 +++--- .../edge/includes/configure-favorites-bar-include.md | 6 +++--- browsers/edge/includes/configure-favorites-include.md | 6 +++--- browsers/edge/includes/configure-home-button-include.md | 4 ++-- .../configure-kiosk-mode-supported-values-include.md | 6 +++--- .../configure-microsoft-edge-kiosk-mode-include.md | 6 +++--- .../edge/includes/configure-open-edge-with-include.md | 6 +++--- .../edge/includes/configure-password-manager-include.md | 6 +++--- .../edge/includes/configure-pop-up-blocker-include.md | 6 +++--- .../configure-search-suggestions-address-bar-include.md | 6 +++--- browsers/edge/includes/configure-start-pages-include.md | 6 +++--- .../configure-windows-defender-smartscreen-include.md | 6 +++--- .../includes/disable-lockdown-of-start-pages-include.md | 6 +++--- .../includes/do-not-sync-browser-settings-include.md | 4 ++-- browsers/edge/includes/do-not-sync-include.md | 6 +++--- .../includes/enable-device-for-dev-shortdesc-include.md | 6 +++--- .../ie11-send-all-sites-not-in-site-list-include.md | 4 ++-- browsers/edge/includes/keep-fav-sync-ie-edge-include.md | 6 +++--- ...an-connections-win-comp-services-shortdesc-include.md | 4 ++-- .../edge/includes/prevent-access-about-flag-include.md | 6 +++--- .../prevent-bypassing-win-defender-files-include.md | 6 +++--- .../prevent-bypassing-win-defender-sites-include.md | 6 +++--- .../prevent-certificate-error-overrides-include.md | 4 ++-- .../includes/prevent-changes-to-favorites-include.md | 6 +++--- .../includes/prevent-first-run-webpage-open-include.md | 6 +++--- .../includes/prevent-live-tile-pinning-start-include.md | 6 +++--- .../prevent-localhost-address-for-webrtc-include.md | 6 +++--- .../prevent-turning-off-required-extensions-include.md | 6 +++--- .../prevent-users-to-turn-on-browser-syncing-include.md | 6 +++--- browsers/edge/includes/provision-favorites-include.md | 6 +++--- .../search-provider-discovery-shortdesc-include.md | 6 +++--- .../edge/includes/send-all-intranet-sites-ie-include.md | 6 +++--- .../edge/includes/set-default-search-engine-include.md | 6 +++--- browsers/edge/includes/set-home-button-url-include.md | 4 ++-- browsers/edge/includes/set-new-tab-url-include.md | 6 +++--- .../includes/show-message-opening-sites-ie-include.md | 6 +++--- browsers/edge/includes/unlock-home-button-include.md | 6 +++--- browsers/edge/managing-group-policy-admx-files.md | 6 ++++-- browsers/edge/microsoft-edge-kiosk-mode-deploy.md | 6 ++++-- .../shortdesc/allow-a-shared-books-folder-shortdesc.md | 6 +++--- .../shortdesc/allow-address-bar-drop-down-shortdesc.md | 6 +++--- browsers/edge/shortdesc/allow-adobe-flash-shortdesc.md | 6 +++--- .../allow-clearing-browsing-data-on-exit-shortdesc.md | 6 +++--- ...-configuration-updates-for-books-library-shortdesc.md | 6 +++--- browsers/edge/shortdesc/allow-cortana-shortdesc.md | 6 +++--- .../edge/shortdesc/allow-developer-tools-shortdesc.md | 6 +++--- browsers/edge/troubleshooting-microsoft-edge.md | 8 +++++--- browsers/edge/use-powershell-to manage-group-policy.md | 4 ++-- browsers/edge/web-app-compat-toolkit.md | 6 +++--- .../add-employees-enterprise-mode-portal.md | 4 ++-- ...sing-the-version-1-schema-and-enterprise-mode-tool.md | 5 ++++- ...sing-the-version-2-schema-and-enterprise-mode-tool.md | 5 ++++- ...site-list-using-the-version-1-enterprise-mode-tool.md | 5 ++++- ...site-list-using-the-version-2-enterprise-mode-tool.md | 5 ++++- .../enterprise-mode/administrative-templates-and-ie11.md | 5 ++++- .../approve-change-request-enterprise-mode-portal.md | 4 ++-- .../check-for-new-enterprise-mode-site-list-xml-file.md | 6 ++++-- .../collect-data-using-enterprise-site-discovery.md | 5 ++++- .../configure-settings-enterprise-mode-portal.md | 4 ++-- .../create-change-request-enterprise-mode-portal.md | 4 ++-- ...site-list-in-the-enterprise-mode-site-list-manager.md | 5 ++++- ...e-list-using-the-enterprise-mode-site-list-manager.md | 5 ++++- .../enterprise-mode/enterprise-mode-overview-for-ie11.md | 5 ++++- .../enterprise-mode-schema-version-1-guidance.md | 7 +++++-- .../enterprise-mode-schema-version-2-guidance.md | 5 ++++- browsers/enterprise-mode/enterprise-mode.md | 6 ++++-- ...te-list-from-the-enterprise-mode-site-list-manager.md | 5 ++++- ...site-list-in-the-enterprise-mode-site-list-manager.md | 5 ++++- ...remove-sites-from-a-local-compatibililty-view-list.md | 5 ++++- ...emove-sites-from-a-local-enterprise-mode-site-list.md | 5 ++++- ...st-to-xml-in-the-enterprise-mode-site-list-manager.md | 5 ++++- .../schedule-production-change-enterprise-mode-portal.md | 4 ++-- ...site-list-in-the-enterprise-mode-site-list-manager.md | 5 ++++- ...set-up-enterprise-mode-logging-and-data-collection.md | 5 ++++- .../enterprise-mode/set-up-enterprise-mode-portal.md | 4 ++-- browsers/enterprise-mode/turn-off-enterprise-mode.md | 5 ++++- ...n-on-local-control-and-logging-for-enterprise-mode.md | 5 ++++- .../use-the-enterprise-mode-site-list-manager.md | 5 ++++- browsers/enterprise-mode/using-enterprise-mode.md | 5 ++++- .../verify-changes-preprod-enterprise-mode-portal.md | 2 +- .../verify-changes-production-enterprise-mode-portal.md | 2 +- .../view-apps-enterprise-mode-site-list.md | 2 +- .../available-duel-browser-experiences-include.md | 6 +++--- browsers/includes/helpful-topics-include.md | 4 ++-- ...ort-into-the-enterprise-mode-site-list-mgr-include.md | 4 ++-- .../interoperability-goals-enterprise-guidance.md | 4 ++-- .../configure-settings-enterprise-mode-portal.md | 4 ++-- .../create-change-request-enterprise-mode-portal.md | 4 ++-- ...ckages-for-multiple-operating-systems-or-languages.md | 5 ++++- .../ie11-deploy-guide/customize-ie11-install-packages.md | 5 ++++- ...site-list-in-the-enterprise-mode-site-list-manager.md | 5 ++++- ...y-ie11-using-automatic-version-synchronization-avs.md | 5 ++++- .../deploy-ie11-using-software-distribution-tools.md | 5 ++++- .../deploy-pinned-sites-using-mdt-2013.md | 5 ++++- .../ie11-deploy-guide/deprecated-document-modes.md | 5 ++++- ...e-list-using-the-enterprise-mode-site-list-manager.md | 5 ++++- ...ns-using-administrative-templates-and-group-policy.md | 8 +++++--- .../enhanced-protected-mode-problems-with-ie11.md | 5 ++++- .../enterprise-mode-overview-for-ie11.md | 5 ++++- .../enterprise-mode-schema-version-1-guidance.md | 5 ++++- .../enterprise-mode-schema-version-2-guidance.md | 5 ++++- ...te-list-from-the-enterprise-mode-site-list-manager.md | 5 ++++- ...ssues-with-doc-modes-and-enterprise-mode-site-list.md | 5 ++++- ...oblems-using-the-enterprise-mode-site-list-manager.md | 5 ++++- .../group-policy-and-advanced-group-policy-mgmt-ie11.md | 5 ++++- .../group-policy-and-group-policy-mgmt-console-ie11.md | 5 ++++- .../ie11-deploy-guide/group-policy-and-ie11.md | 5 ++++- .../group-policy-and-local-group-policy-editor-ie11.md | 5 ++++- .../group-policy-compatability-with-ie11.md | 5 ++++- .../ie11-deploy-guide/group-policy-objects-and-ie11.md | 5 ++++- .../group-policy-preferences-and-ie11.md | 5 ++++- .../ie11-deploy-guide/group-policy-problems-ie11.md | 5 ++++- .../group-policy-shortcut-extensions-ie11.md | 5 ++++- .../group-policy-windows-powershell-ie11.md | 5 ++++- .../ie11-delivery-through-automatic-updates.md | 6 ++++-- .../ie11-deploy-guide/img-ie11-docmode-lg.md | 2 +- .../import-into-the-enterprise-mode-site-list-manager.md | 5 ++++- .../ie11-deploy-guide/install-and-deploy-ie11.md | 5 ++++- .../install-ie11-using-microsoft-intune.md | 5 ++++- ...all-ie11-using-operating-system-deployment-systems.md | 5 ++++- ...all-ie11-using-system-center-configuration-manager.md | 5 ++++- .../ie11-deploy-guide/install-ie11-using-the-network.md | 5 ++++- .../install-ie11-using-third-party-tools.md | 5 ++++- ...all-ie11-using-windows-server-update-services-wsus.md | 5 ++++- .../ie11-deploy-guide/install-problems-with-ie11.md | 5 ++++- .../ie11-deploy-guide/intranet-problems-and-ie11.md | 5 ++++- .../ie11-deploy-guide/manage-ie11-overview.md | 5 ++++- ...ng-internet-explorer-maintenance-settings-for-ie11.md | 5 ++++- .../missing-the-compatibility-view-button.md | 5 ++++- .../net-framework-problems-with-ie11.md | 5 ++++- .../new-group-policy-settings-for-ie11.md | 5 ++++- .../out-of-date-activex-control-blocking.md | 6 ++++-- .../ie11-deploy-guide/problems-after-installing-ie11.md | 5 ++++- ...site-list-in-the-enterprise-mode-site-list-manager.md | 5 ++++- ...remove-sites-from-a-local-compatibililty-view-list.md | 5 ++++- ...emove-sites-from-a-local-enterprise-mode-site-list.md | 5 ++++- ...st-to-xml-in-the-enterprise-mode-site-list-manager.md | 5 ++++- .../schedule-production-change-enterprise-mode-portal.md | 4 ++-- ...site-list-in-the-enterprise-mode-site-list-manager.md | 5 ++++- .../set-the-default-browser-using-group-policy.md | 5 ++++- ...set-up-enterprise-mode-logging-and-data-collection.md | 5 ++++- .../ie11-deploy-guide/set-up-enterprise-mode-portal.md | 2 +- .../ie11-deploy-guide/setup-problems-with-ie11.md | 5 ++++- .../system-requirements-and-language-support-for-ie11.md | 5 ++++- .../tips-and-tricks-to-manage-ie-compatibility.md | 8 +++++--- .../ie11-deploy-guide/troubleshoot-ie11.md | 5 ++++- .../ie11-deploy-guide/turn-off-enterprise-mode.md | 5 ++++- .../ie11-deploy-guide/turn-off-natural-metrics.md | 5 ++++- .../turn-on-enterprise-mode-and-use-a-site-list.md | 6 ++++-- ...n-on-local-control-and-logging-for-enterprise-mode.md | 5 ++++- .../updated-features-and-tools-with-ie11.md | 5 ++++- .../use-the-enterprise-mode-site-list-manager.md | 5 ++++- .../user-interface-problems-with-ie11.md | 5 ++++- .../ie11-deploy-guide/using-enterprise-mode.md | 5 ++++- .../using-ieak11-to-create-install-packages.md | 5 ++++- .../using-inf-files-to-create-install-packages.md | 5 ++++- .../verify-changes-preprod-enterprise-mode-portal.md | 2 +- .../verify-changes-production-enterprise-mode-portal.md | 2 +- .../view-apps-enterprise-mode-site-list.md | 2 +- .../view-enterprise-mode-reports-for-portal.md | 4 ++-- .../virtualization-and-compatibility-with-ie11.md | 5 ++++- .../ie11-deploy-guide/what-is-enterprise-mode.md | 5 ++++- .../what-is-the-internet-explorer-11-blocker-toolkit.md | 6 ++++-- .../workflow-processes-enterprise-mode-portal.md | 4 ++-- .../internet-explorer/ie11-faq/faq-for-it-pros-ie11.md | 7 +++++-- .../ie11-faq/faq-ie11-blocker-toolkit.md | 6 ++++-- browsers/internet-explorer/ie11-faq/faq-ieak11.md | 6 ++++-- .../ie11-ieak/accelerators-ieak11-wizard.md | 5 ++++- .../ie11-ieak/add-and-approve-activex-controls-ieak11.md | 5 ++++- .../ie11-ieak/add-root-certificate-ieak11-wizard.md | 5 ++++- .../ie11-ieak/additional-settings-ieak11-wizard.md | 5 ++++- .../ie11-ieak/auto-config-ieak11-wizard.md | 5 ++++- .../auto-detection-dhcp-or-dns-servers-ieak11.md | 5 ++++- .../ie11-ieak/auto-version-sync-ieak11-wizard.md | 5 ++++- .../ie11-ieak/before-you-create-custom-pkgs-ieak11.md | 6 ++++-- .../ie11-ieak/branding-ins-file-setting.md | 5 ++++- .../ie11-ieak/browser-ui-ieak11-wizard.md | 5 ++++- .../ie11-ieak/browsertoolbars-ins-file-setting.md | 5 ++++- .../ie11-ieak/browsing-options-ieak11-wizard.md | 5 ++++- .../ie11-ieak/cabsigning-ins-file-setting.md | 5 ++++- .../ie11-ieak/compat-view-ieak11-wizard.md | 5 ++++- .../ie11-ieak/connection-mgr-ieak11-wizard.md | 5 ++++- .../ie11-ieak/connection-settings-ieak11-wizard.md | 5 ++++- .../ie11-ieak/connectionsettings-ins-file-setting.md | 5 ++++- .../ie11-ieak/create-build-folder-structure-ieak11.md | 5 ++++- .../ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md | 5 ++++- .../ie11-ieak/create-multiple-browser-packages-ieak11.md | 5 ++++- .../create-uninstall-inf-files-for-custom-components.md | 5 ++++- .../ie11-ieak/custom-components-ieak11-wizard.md | 5 ++++- .../ie11-ieak/custombranding-ins-file-setting.md | 5 ++++- .../ie11-ieak/customize-automatic-search-for-ie.md | 5 ++++- .../ie11-ieak/extreginf-ins-file-setting.md | 5 ++++- .../favorites-favoritesbar-and-feeds-ieak11-wizard.md | 5 ++++- .../ie11-ieak/favoritesex-ins-file-setting.md | 5 ++++- .../ie11-ieak/feature-selection-ieak11-wizard.md | 5 ++++- .../ie11-ieak/file-locations-ieak11-wizard.md | 5 ++++- .../internet-explorer/ie11-ieak/file-types-ieak11.md | 5 ++++- .../first-run-and-welcome-page-ieak11-wizard.md | 5 ++++- .../guidelines-toolbar-and-favorites-list-ieak11.md | 5 ++++- .../ie11-ieak/hardware-and-software-reqs-ieak11.md | 5 ++++- .../ie11-ieak/hidecustom-ins-file-setting.md | 5 ++++- .../ie-setup-command-line-options-and-return-codes.md | 5 ++++- .../ie11-ieak/ieak-information-and-downloads.md | 6 ++++-- .../ie11-ieak/ieak11-wizard-custom-options.md | 5 ++++- .../ie11-ieak/iexpress-command-line-options.md | 5 ++++- .../ie11-ieak/iexpress-wizard-for-win-server.md | 5 ++++- ...important-urls-home-page-and-support-ieak11-wizard.md | 5 ++++- .../ie11-ieak/internal-install-ieak11-wizard.md | 5 ++++- .../ie11-ieak/isp-security-ins-file-setting.md | 5 ++++- .../ie11-ieak/language-selection-ieak11-wizard.md | 5 ++++- .../ie11-ieak/licensing-version-and-features-ieak11.md | 6 ++++-- .../ie11-ieak/media-ins-file-setting.md | 5 ++++- .../ie11-ieak/pkg-type-selection-ieak11-wizard.md | 5 ++++- .../ie11-ieak/platform-selection-ieak11-wizard.md | 5 ++++- .../ie11-ieak/prep-network-install-with-ieak11.md | 5 ++++- .../ie11-ieak/programs-ieak11-wizard.md | 5 ++++- .../ie11-ieak/proxy-auto-config-examples.md | 5 ++++- .../ie11-ieak/proxy-ins-file-setting.md | 5 ++++- .../ie11-ieak/proxy-settings-ieak11-wizard.md | 5 ++++- .../ie11-ieak/register-uninstall-app-ieak11.md | 5 ++++- .../ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md | 5 ++++- .../ie11-ieak/search-providers-ieak11-wizard.md | 5 ++++- .../internet-explorer/ie11-ieak/security-and-ieak11.md | 5 ++++- .../security-and-privacy-settings-ieak11-wizard.md | 5 ++++- .../ie11-ieak/security-imports-ins-file-setting.md | 5 ++++- .../troubleshooting-custom-browser-pkg-ieak11.md | 6 ++++-- ...to-modify-a-virtual-application-package--app-v-46-.md | 5 ++++- mdop/appv-v4/how-to-modify-file-mapping-information.md | 5 ++++- ...s-to-support-management-server-or-streaming-server.md | 5 ++++- .../how-to-modify-the-files-included-in-a-package.md | 5 ++++- .../how-to-modify-the-location-of-the-log-directory.md | 5 ++++- ...ow-to-modify-the-location-of-the-scratch-directory.md | 5 ++++- mdop/appv-v4/how-to-modify-the-log-directory-location.md | 5 ++++- ...associated-with-an-existing-windows-installer-file.md | 5 ++++- .../how-to-modify-the-scratch-directory-location.md | 5 ++++- .../how-to-modify-virtual-registry-key-information.md | 5 ++++- mdop/appv-v4/how-to-move-an-application-group.md | 5 ++++- mdop/appv-v4/how-to-move-an-application.md | 5 ++++- ...pen-a-sequenced-application-using-the-command-line.md | 5 ++++- ...plication-virtualization-server-management-console.md | 5 ++++- ...ative-tasks-in-the-app-v-client-management-console.md | 5 ++++- ...inistrative-tasks-in-the-client-management-console.md | 5 ++++- mdop/appv-v4/how-to-print-a-reportserver.md | 5 ++++- ...how-to-publish-a-virtual-application-on-the-client.md | 5 ++++- mdop/appv-v4/how-to-publish-application-shortcuts.md | 5 ++++- mdop/appv-v4/how-to-refresh-the-publishing-servers.md | 5 ++++- ...al-applications-from-the-desktop-notification-area.md | 5 ++++- .../how-to-remove-a-package-by-using-the-command-line.md | 5 ++++- mdop/appv-v4/how-to-remove-a-server-group.md | 5 ++++- mdop/appv-v4/how-to-remove-a-server.md | 5 ++++- .../how-to-remove-an-application-from-a-license-group.md | 5 ++++- mdop/appv-v4/how-to-remove-an-application-group.md | 5 ++++- .../how-to-remove-an-application-license-group.md | 5 ++++- ...e-the-application-virtualization-system-components.md | 5 ++++- mdop/appv-v4/how-to-rename-an-application-group.md | 5 ++++- mdop/appv-v4/how-to-rename-an-application.md | 5 ++++- mdop/appv-v4/how-to-repair-an-application.md | 5 ++++- mdop/appv-v4/how-to-reset-the-filesystem-cache.md | 5 ++++- mdop/appv-v4/how-to-run-a-reportserver.md | 5 ++++- ...a-new-add-on-or-plug-in-application--app-v-46-sp1-.md | 5 ++++- .../how-to-sequence-a-new-application--app-v-46-.md | 5 ++++- ...quence-a-new-application-by-using-the-command-line.md | 5 ++++- ...e-a-new-application-package-using-the-command-line.md | 5 ++++- mdop/appv-v4/how-to-sequence-a-new-application.md | 5 ++++- ...quence-a-new-middleware-application--app-v-46-sp1-.md | 5 ++++- ...sequence-a-new-standard-application--app-v-46-sp1-.md | 5 ++++- mdop/appv-v4/how-to-sequence-an-application.md | 5 ++++- mdop/appv-v4/how-to-set-up-a-concurrent-license-group.md | 5 ++++- mdop/appv-v4/how-to-set-up-a-named-license-group.md | 5 ++++- mdop/appv-v4/how-to-set-up-an-unlimited-license-group.md | 5 ++++- ...how-to-set-up-and-enable-or-disable-authentication.md | 5 ++++- .../how-to-set-up-or-disable-application-licensing.md | 5 ++++- mdop/appv-v4/how-to-set-up-or-disable-database-size.md | 5 ++++- mdop/appv-v4/how-to-set-up-or-disable-usage-reporting.md | 5 ++++- .../appv-v4/how-to-set-up-periodic-publishing-refresh.md | 5 ++++- .../appv-v4/how-to-set-up-publishing-refresh-on-login.md | 5 ++++- mdop/appv-v4/how-to-set-up-publishing-servers.md | 5 ++++- mdop/appv-v4/how-to-uninstall-the-app-v-client.md | 5 ++++- ...o-upgrade-a-package-using-the-open-package-command.md | 5 ++++- mdop/appv-v4/how-to-upgrade-a-package.md | 5 ++++- ...quenced-application-package-using-the-command-line.md | 5 ++++- ...to-upgrade-a-sequenced-virtual-application-package.md | 5 ++++- ...de-a-virtual-application-by-using-the-command-line.md | 5 ++++- ...o-upgrade-a-virtual-application-package--app-v-46-.md | 5 ++++- .../how-to-upgrade-an-existing-virtual-application.md | 5 ++++- ...w-to-upgrade-the-application-virtualization-client.md | 5 ++++- ...o-upgrade-the-application-virtualization-sequencer.md | 5 ++++- .../how-to-upgrade-the-servers-and-system-components.md | 5 ++++- mdop/appv-v4/how-to-use-dynamic-suite-composition.md | 5 ++++- .../how-to-use-the-cache-space-management-feature.md | 5 ++++- ...a-for-application-virtualization-client-management.md | 5 ++++- mdop/appv-v4/how-to-use-the-differential-sft-file.md | 5 ++++- ...-offline-or-online-with-application-virtualization.md | 5 ++++- .../improving-security-during-app-v-sequencing.md | 5 ++++- .../incompatible-installer-dialog-box--app-v-46-sp1-.md | 5 ++++- mdop/appv-v4/installation-files-page.md | 5 ++++- mdop/appv-v4/installation-page--learn-more-.md | 5 ++++- mdop/appv-v4/installation-report-page--learn-more-.md | 5 ++++- ...p-v-management-server-or-streaming-server-securely.md | 5 ++++- .../internet-facing-considerations-for-app-v-clients.md | 5 ++++- ...net-facing-server-scenarios-for-perimeter-networks.md | 5 ++++- ...n-to-the-application-virtualization-security-guide.md | 5 ++++- mdop/appv-v4/load-app.md | 5 ++++- mdop/appv-v4/load-package.md | 5 ++++- mdop/appv-v4/lock-app.md | 5 ++++- ...log-file-for-the-application-virtualization-client.md | 5 ++++- ...files-for-the-application-virtualization-sequencer.md | 5 ++++- ...virtualization-46-service-pack-1-privacy-statement.md | 5 ++++- ...virtualization-46-service-pack-2-privacy-statement.md | 5 ++++- ...-application-virtualization-client-management-help.md | 5 ++++- ...t-application-virtualization-getting-started-guide.md | 5 ++++- ...tualization-management-system-release-notes-45-sp1.md | 5 ++++- ...ion-virtualization-management-system-release-notes.md | 5 ++++- ...icrosoft-application-virtualization-security-guide.md | 5 ++++- .../monitoring-application-virtualization-servers.md | 5 ++++- .../online-help-for-application-virtualization.md | 5 ++++- mdop/appv-v4/open-package-wizard---appv-46-sp1-.md | 5 ++++- ...ns-guide-for-the-application-virtualization-system.md | 5 ++++- mdop/appv-v4/osd-file-elements.md | 5 ++++- mdop/appv-v4/osd-tab-keep.md | 5 ++++- .../oversized-package-dialog-box--app-v-46-sp1-.md | 5 ++++- mdop/appv-v4/overview-of-application-virtualization.md | 5 ++++- ...f-the-application-virtualization-system-components.md | 5 ++++- mdop/appv-v4/package-name-page---learn-more-.md | 5 ++++- mdop/appv-v4/package-name-page--app-v-46-sp1.md | 5 ++++- mdop/appv-v4/package-results-pane-columns.md | 5 ++++- mdop/appv-v4/package-results-pane.md | 5 ++++- mdop/appv-v4/packages-node.md | 5 ++++- mdop/appv-v4/packaging-method--learn-more-.md | 5 ++++- mdop/appv-v4/packaging-method-page--learn-more-.md | 5 ++++- mdop/appv-v4/parse-items-tab-keep.md | 5 ++++- ...nt-guide-for-the-application-virtualization-system.md | 5 ++++- ...g-for-application-virtualization-client-deployment.md | 5 ++++- ...g-for-application-virtualization-system-deployment.md | 5 ++++- mdop/appv-v4/planning-for-client-security.md | 5 ++++- .../planning-for-migration-from-previous-versions.md | 5 ++++- mdop/appv-v4/planning-for-security-and-protection.md | 5 ++++- mdop/appv-v4/planning-for-sequencer-security.md | 5 ++++- mdop/appv-v4/planning-for-server-security.md | 5 ++++- ...pplication-virtualization-sequencer-implementation.md | 5 ++++- ...ication-virtualization-server-based-implementation.md | 5 ++++- ...an-electronic-software-distribution-implementation.md | 5 ++++- mdop/appv-v4/prepare-computer-page--learn-more-.md | 5 ++++- mdop/appv-v4/properties-tab-keep.md | 5 ++++- mdop/appv-v4/provider-policies-node.md | 5 ++++- mdop/appv-v4/provider-policies-results-pane-columns.md | 5 ++++- mdop/appv-v4/provider-policies-results-pane.md | 5 ++++- mdop/appv-v4/publish-app.md | 5 ++++- mdop/appv-v4/publish-package.md | 5 ++++- mdop/appv-v4/publishing-servers-node.md | 5 ++++- mdop/appv-v4/publishing-servers-results-pane-columns.md | 5 ++++- mdop/appv-v4/publishing-servers-results-pane.md | 5 ++++- ...sing-application-virtualization-management-servers.md | 5 ++++- ...pplications-using-electronic-software-distribution.md | 5 ++++- mdop/appv-v4/query-obj.md | 5 ++++- mdop/appv-v4/refresh-server.md | 5 ++++- mdop/appv-v4/repair-app.md | 5 ++++- mdop/appv-v4/reports-node.md | 5 ++++- mdop/appv-v4/reports-results-pane-columns.md | 5 ++++- mdop/appv-v4/reports-results-pane.md | 5 ++++- .../restart-task-failure-dialog-box--app-v-46-sp1-.md | 5 ++++- mdop/appv-v4/run-each-program-page-app-v-46-sp1.md | 5 ++++- mdop/appv-v4/security-and-protection-overview.md | 5 ++++- mdop/appv-v4/select-files-page.md | 5 ++++- .../select-guidance-page--package-accelerators-.md | 5 ++++- .../select-installation-files-page-app-v-46-sp1.md | 5 ++++- mdop/appv-v4/select-installer-page--learn-more-.md | 5 ++++- mdop/appv-v4/select-package--learn-more--page.md | 5 ++++- .../select-package-accelerator--learn-more--page.md | 5 ++++- mdop/appv-v4/select-package-accelerator-page.md | 5 ++++- mdop/appv-v4/select-primary-page--learn-more-.md | 5 ++++- mdop/appv-v4/select-task-page--learn-more-.md | 5 ++++- mdop/appv-v4/sequencer-command-line-error-codes.md | 5 ++++- mdop/appv-v4/sequencer-command-line-parameters.md | 5 ++++- mdop/appv-v4/sequencer-console.md | 5 ++++- mdop/appv-v4/sequencer-dialog-boxes.md | 5 ++++- .../sequencer-hardware-and-software-requirements.md | 5 ++++- ...quencer-wizard---package-accelerator--appv-46-sp1-.md | 5 ++++- mdop/appv-v4/sequencing-wizard.md | 5 ++++- mdop/appv-v4/server-groups-node.md | 5 ++++- mdop/appv-v4/server-groups-results-pane-columns.md | 5 ++++- mdop/appv-v4/server-groups-results-pane.md | 5 ++++- .../server-management-console-about-dialog-boxes.md | 5 ++++- .../server-management-console-administrators-node.md | 5 ++++- ...erver-management-console-application-licenses-node.md | 5 ++++- ...ent-console-application-virtualization-system-node.md | 5 ++++- .../server-management-console-applications-node.md | 5 ++++- ...ver-management-console-file-type-associations-node.md | 5 ++++- mdop/appv-v4/server-management-console-packages-node.md | 5 ++++- .../server-management-console-provider-policies-node.md | 5 ++++- mdop/appv-v4/server-management-console-reports-node.md | 5 ++++- .../server-management-console-server-groups-node.md | 5 ++++- mdop/dart-v65.md | 4 ++-- mdop/softgrid-application-virtualization.md | 4 ++-- smb/cloud-mode-business-setup.md | 4 ++-- .../app-v/appv-connect-to-the-management-console.md | 2 +- .../app-v/appv-connection-group-virtual-environment.md | 4 ++-- ...rt-a-package-created-in-a-previous-version-of-appv.md | 2 +- ...ith-user-published-and-globally-published-packages.md | 2 +- .../app-v/appv-create-a-connection-group.md | 2 +- ...tom-configuration-file-with-the-management-console.md | 4 ++-- .../appv-create-a-package-accelerator-with-powershell.md | 2 +- .../app-v/appv-create-a-package-accelerator.md | 2 +- ...-a-virtual-application-package-package-accelerator.md | 2 +- .../app-v/appv-create-and-use-a-project-template.md | 2 +- ...ppv-creating-and-managing-virtualized-applications.md | 2 +- ...application-extensions-with-the-management-console.md | 2 +- .../app-v/appv-delete-a-connection-group.md | 2 +- .../appv-delete-a-package-with-the-management-console.md | 2 +- .../app-v/appv-deploy-appv-databases-with-sql-scripts.md | 2 +- ...es-with-electronic-software-distribution-solutions.md | 4 ++-- .../app-v/appv-deploy-the-appv-server-with-a-script.md | 6 +++--- .../app-v/appv-deploy-the-appv-server.md | 4 ++-- .../application-management/app-v/appv-deploying-appv.md | 2 +- .../appv-deploying-microsoft-office-2010-wth-appv.md | 2 +- .../appv-deploying-microsoft-office-2013-with-appv.md | 2 +- .../appv-deploying-microsoft-office-2016-with-appv.md | 2 +- ...es-with-electronic-software-distribution-solutions.md | 2 +- .../appv-deploying-the-appv-sequencer-and-client.md | 2 +- .../app-v/appv-deploying-the-appv-server.md | 2 +- .../app-v/appv-deployment-checklist.md | 2 +- .../app-v/appv-dynamic-configuration.md | 2 +- ...es-with-electronic-software-distribution-solutions.md | 2 +- ...nable-reporting-on-the-appv-client-with-powershell.md | 2 +- .../app-v/appv-enable-the-app-v-desktop-client.md | 2 +- .../application-management/app-v/appv-evaluating-appv.md | 2 +- windows/application-management/app-v/appv-for-windows.md | 2 +- .../application-management/app-v/appv-getting-started.md | 4 ++-- .../app-v/appv-high-level-architecture.md | 4 ++-- ...he-associated-security-identifiers-with-powershell.md | 2 +- ...ment-and-reporting-databases-on-separate-computers.md | 4 ++-- ...all-the-management-server-on-a-standalone-computer.md | 4 ++-- ...install-the-publishing-server-on-a-remote-computer.md | 4 ++-- .../evaluate-windows-defender-exploit-guard.md | 8 ++++---- .../event-views-exploit-guard.md | 4 ++-- .../exploit-protection-exploit-guard.md | 4 ++-- .../import-export-exploit-protection-emet-xml.md | 4 ++-- .../windows-defender-exploit-guard/memory-integrity.md | 4 ++-- .../network-protection-exploit-guard.md | 4 ++-- 486 files changed, 1674 insertions(+), 716 deletions(-) diff --git a/browsers/edge/about-microsoft-edge.md b/browsers/edge/about-microsoft-edge.md index deef9f2c1a..f58beeac0b 100644 --- a/browsers/edge/about-microsoft-edge.md +++ b/browsers/edge/about-microsoft-edge.md @@ -2,7 +2,10 @@ title: Microsoft Edge system and language requirements description: Overview information about Microsoft Edge, the default browser for Windows 10. This topic includes links to other Microsoft Edge topics. ms.assetid: 70377735-b2f9-4b0b-9658-4cf7c1d745bb -author: shortpatti +ms.reviewer: +manager: dansimp +ms.author: eravena +author: eavena ms.prod: edge ms.mktglfcycl: general ms.topic: reference @@ -158,4 +161,4 @@ If the extension does not work after install, restart Microsoft Edge. If the ext | Welsh | United Kingdom | cy-GB | | Wolof | Senegal | wo-SN | | Yoruba | Nigeria | yo-NG | ---- \ No newline at end of file +--- diff --git a/browsers/edge/available-policies.md b/browsers/edge/available-policies.md index e62e7d861d..1c5ce07a92 100644 --- a/browsers/edge/available-policies.md +++ b/browsers/edge/available-policies.md @@ -1,9 +1,10 @@ --- description: You can customize your organization’s browser settings in Microsoft Edge with Group Policy or Microsoft Intune, or other MDM service. When you do this, you set the policy once and then copy it onto many computers—that is, touch once, configure many. ms.assetid: 2e849894-255d-4f68-ae88-c2e4e31fa165 -author: shortpatti -ms.author: pashort -manager: dougkim +ms.reviewer: +author: eavena +ms.author: eravena +manager: dansimp ms.prod: edge ms.mktglfcycl: explore ms.topic: reference @@ -218,4 +219,4 @@ Some policy settings have additional options you can configure. For example, if - [Group Policy and the Group Policy Management Console (GPMC)](https://go.microsoft.com/fwlink/p/?LinkId=617921) - [Group Policy and the Local Group Policy Editor](https://go.microsoft.com/fwlink/p/?LinkId=617922) - [Group Policy and the Advanced Group Policy Management (AGPM)](https://go.microsoft.com/fwlink/p/?LinkId=617923) -- [Group Policy and Windows PowerShell](https://go.microsoft.com/fwlink/p/?LinkId=617924). \ No newline at end of file +- [Group Policy and Windows PowerShell](https://go.microsoft.com/fwlink/p/?LinkId=617924). diff --git a/browsers/edge/change-history-for-microsoft-edge.md b/browsers/edge/change-history-for-microsoft-edge.md index 6d86a32508..60fcaedb96 100644 --- a/browsers/edge/change-history-for-microsoft-edge.md +++ b/browsers/edge/change-history-for-microsoft-edge.md @@ -6,9 +6,9 @@ ms.topic: reference ms.mktglfcycl: explore ms.sitesec: library ms.localizationpriority: medium -manager: dougkim -ms.author: pashort -author: shortpatti +manager: dansimp +ms.author: eravena +author: eavena ms.date: 10/02/2018 --- diff --git a/browsers/edge/emie-to-improve-compatibility.md b/browsers/edge/emie-to-improve-compatibility.md index 5fa2461985..94765b11fb 100644 --- a/browsers/edge/emie-to-improve-compatibility.md +++ b/browsers/edge/emie-to-improve-compatibility.md @@ -1,8 +1,10 @@ --- description: If you're having problems with Microsoft Edge, this topic tells how to use the Enterprise Mode site list to automatically open sites using IE11. ms.assetid: 89c75f7e-35ca-4ca8-96fa-b3b498b53bE4 -author: shortpatti -ms.author: pashort +ms.reviewer: +manager: dansimp +author: eavena +ms.author: eravena ms.manager: dougkim ms.prod: browser-edge ms.topic: reference diff --git a/browsers/edge/group-policies/address-bar-settings-gp.md b/browsers/edge/group-policies/address-bar-settings-gp.md index b8b82b3882..bc4e6dec27 100644 --- a/browsers/edge/group-policies/address-bar-settings-gp.md +++ b/browsers/edge/group-policies/address-bar-settings-gp.md @@ -4,9 +4,9 @@ description: Microsoft Edge, by default, shows a list of search suggestions in t services: keywords: ms.localizationpriority: medium -manager: dougkim -author: shortpatti -ms.author: pashort +manager: dansimp +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.topic: reference ms.prod: edge diff --git a/browsers/edge/group-policies/adobe-settings-gp.md b/browsers/edge/group-policies/adobe-settings-gp.md index 3ad76e0397..093a0e8ccc 100644 --- a/browsers/edge/group-policies/adobe-settings-gp.md +++ b/browsers/edge/group-policies/adobe-settings-gp.md @@ -4,9 +4,9 @@ description: Adobe Flash Player still has a significant presence on the internet services: keywords: ms.localizationpriority: medium -manager: dougkim -author: shortpatti -ms.author: pashort +manager: dansimp +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.topic: reference ms.prod: edge diff --git a/browsers/edge/group-policies/books-library-management-gp.md b/browsers/edge/group-policies/books-library-management-gp.md index d2e9d6ea91..9870d54879 100644 --- a/browsers/edge/group-policies/books-library-management-gp.md +++ b/browsers/edge/group-policies/books-library-management-gp.md @@ -4,9 +4,9 @@ description: Microsoft Edge decreases the amount of storage used by book files b services: keywords: ms.localizationpriority: medium -manager: dougkim -author: shortpatti -ms.author: pashort +manager: dansimp +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.topic: reference ms.prod: edge @@ -33,4 +33,4 @@ You can find the Microsoft Edge Group Policy settings in the following location [!INCLUDE [allow-ext-telemetry-books-tab-include.md](../includes/allow-ext-telemetry-books-tab-include.md)] ## Always show the Books Library in Microsoft Edge -[!INCLUDE [always-enable-book-library-include.md](../includes/always-enable-book-library-include.md)] \ No newline at end of file +[!INCLUDE [always-enable-book-library-include.md](../includes/always-enable-book-library-include.md)] diff --git a/browsers/edge/group-policies/browser-settings-management-gp.md b/browsers/edge/group-policies/browser-settings-management-gp.md index 2570cc3c69..06556d0729 100644 --- a/browsers/edge/group-policies/browser-settings-management-gp.md +++ b/browsers/edge/group-policies/browser-settings-management-gp.md @@ -4,9 +4,9 @@ description: Not only do the other Microsoft Edge group policies enhance the bro services: keywords: ms.localizationpriority: medium -manager: dougkim -author: shortpatti -ms.author: pashort +manager: dansimp +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.topic: reference ms.prod: edge diff --git a/browsers/edge/group-policies/developer-settings-gp.md b/browsers/edge/group-policies/developer-settings-gp.md index ca4870ac95..7b24e61b79 100644 --- a/browsers/edge/group-policies/developer-settings-gp.md +++ b/browsers/edge/group-policies/developer-settings-gp.md @@ -5,8 +5,8 @@ services: keywords: ms.localizationpriority: medium managre: dougkim -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.topic: reference ms.prod: edge diff --git a/browsers/edge/group-policies/extensions-management-gp.md b/browsers/edge/group-policies/extensions-management-gp.md index 3a7fc2dfe5..077433134c 100644 --- a/browsers/edge/group-policies/extensions-management-gp.md +++ b/browsers/edge/group-policies/extensions-management-gp.md @@ -4,9 +4,9 @@ description: Currently, Microsoft Edge allows users to add or personalize, and u services: keywords: ms.localizationpriority: medium -manager: dougkim -author: shortpatti -ms.author: pashort +manager: dansimp +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.topic: reference ms.prod: edge diff --git a/browsers/edge/group-policies/favorites-management-gp.md b/browsers/edge/group-policies/favorites-management-gp.md index 13c415afdf..658de69a35 100644 --- a/browsers/edge/group-policies/favorites-management-gp.md +++ b/browsers/edge/group-policies/favorites-management-gp.md @@ -4,9 +4,9 @@ description: Configure Microsoft Edge to either show or hide the favorites bar o services: keywords: ms.localizationpriority: medium -manager: dougkim -author: shortpatti -ms.author: pashort +manager: dansimp +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.topic: reference ms.prod: edge @@ -35,4 +35,4 @@ You can find the Microsoft Edge Group Policy settings in the following location [!INCLUDE [prevent-changes-to-favorites-include](../includes/prevent-changes-to-favorites-include.md)] ## Provision Favorites -[!INCLUDE [provision-favorites-include](../includes/provision-favorites-include.md)] \ No newline at end of file +[!INCLUDE [provision-favorites-include](../includes/provision-favorites-include.md)] diff --git a/browsers/edge/group-policies/home-button-gp.md b/browsers/edge/group-policies/home-button-gp.md index 3f22c2897d..34e48d17e5 100644 --- a/browsers/edge/group-policies/home-button-gp.md +++ b/browsers/edge/group-policies/home-button-gp.md @@ -1,9 +1,9 @@ --- title: Microsoft Edge - Home button group policies description: Microsoft Edge shows the home button, by default, and by clicking it the Start page loads. With the relevant Home button policies, you can configure the Home button to load the New tab page or a specific page. You can also configure Microsoft Edge to hide the home button. -manager: dougkim -ms.author: pashort -author: shortpatti +manager: dansimp +ms.author: eravena +author: eavena ms.date: 10/02/2018 ms.localizationpriority: medium ms.prod: edge diff --git a/browsers/edge/group-policies/interoperability-enterprise-guidance-gp.md b/browsers/edge/group-policies/interoperability-enterprise-guidance-gp.md index 9e39200fe0..a734d33387 100644 --- a/browsers/edge/group-policies/interoperability-enterprise-guidance-gp.md +++ b/browsers/edge/group-policies/interoperability-enterprise-guidance-gp.md @@ -2,9 +2,9 @@ title: Microsoft Edge - Interoperability and enterprise mode guidance description: Microsoft Edge lets you continue to use IE11 for sites that are on your corporate intranet or included on your Enterprise Mode Site List. If you are running web apps that continue to use ActiveX controls, x-ua-compatible headers, or legacy document modes, you need to keep running them in IE11. IE11 offers additional security, manageability, performance, backward compatibility, and modern standards support. ms.localizationpriority: medium -manager: dougkim -ms.author: pashort -author: shortpatti +manager: dansimp +ms.author: eravena +author: eavena ms.date: 10/02/2018 ms.prod: edge ms.mktglfcycl: explore diff --git a/browsers/edge/group-policies/new-tab-page-settings-gp.md b/browsers/edge/group-policies/new-tab-page-settings-gp.md index b18871a3e6..488d09064b 100644 --- a/browsers/edge/group-policies/new-tab-page-settings-gp.md +++ b/browsers/edge/group-policies/new-tab-page-settings-gp.md @@ -1,9 +1,9 @@ --- title: Microsoft Edge - New Tab page group policies description: Microsoft Edge loads the default New tab page by default. With the relevant New Tab policies, you can set a URL to load in the New Tab page and prevent users from making changes. You can also load a blank page instead or let the users choose what loads. -manager: dougkim -ms.author: pashort -author: shortpatti +manager: dansimp +ms.author: eravena +author: eavena ms.date: 10/02/2018 ms.localizationpriority: medium ms.prod: edge @@ -42,4 +42,4 @@ You can find the Microsoft Edge Group Policy settings in the following location [!INCLUDE [set-new-tab-url-include](../includes/set-new-tab-url-include.md)] ## Allow web content on New Tab page -[!INCLUDE [allow-web-content-new-tab-page-include](../includes/allow-web-content-new-tab-page-include.md)] \ No newline at end of file +[!INCLUDE [allow-web-content-new-tab-page-include](../includes/allow-web-content-new-tab-page-include.md)] diff --git a/browsers/edge/group-policies/prelaunch-preload-gp.md b/browsers/edge/group-policies/prelaunch-preload-gp.md index 8baa1858bb..ee015501ae 100644 --- a/browsers/edge/group-policies/prelaunch-preload-gp.md +++ b/browsers/edge/group-policies/prelaunch-preload-gp.md @@ -1,9 +1,9 @@ --- title: Microsoft Edge - Prelaunch and tab preload group policies description: Microsoft Edge pre-launches as a background process during Windows startup when the system is idle waiting to be launched by the user. Pre-launching helps the performance of Microsoft Edge and minimizes the amount of time required to start up Microsoft Edge. -manager: dougkim -ms.author: pashort -author: shortpatti +manager: dansimp +ms.author: eravena +author: eavena ms.date: 10/02/2018 ms.localizationpriority: medium ms.topic: reference @@ -39,4 +39,4 @@ You can find the Microsoft Edge Group Policy settings in the following location [!INCLUDE [allow-prelaunch-include](../includes/allow-prelaunch-include.md)] ## Allow Microsoft Edge to load the Start and New Tab page at Windows startup and each time Microsoft Edge is closed -[!INCLUDE [allow-tab-preloading-include](../includes/allow-tab-preloading-include.md)] \ No newline at end of file +[!INCLUDE [allow-tab-preloading-include](../includes/allow-tab-preloading-include.md)] diff --git a/browsers/edge/group-policies/search-engine-customization-gp.md b/browsers/edge/group-policies/search-engine-customization-gp.md index 75677a0ec8..a9d4495c8b 100644 --- a/browsers/edge/group-policies/search-engine-customization-gp.md +++ b/browsers/edge/group-policies/search-engine-customization-gp.md @@ -1,9 +1,9 @@ --- title: Microsoft Edge - Search engine customization group policies description: Microsoft Edge, by default, uses the search engine specified in App settings, which lets users make changes. You can prevent users from making changes and still use the search engine specified in App settings by disabling the Allow search engine customization policy. You can also use the policy-set search engine specified in the OpenSearch XML file in which you can configure up to five additional search engines and setting any one of them as the default. -manager: dougkim -ms.author: pashort -author: shortpatti +manager: dansimp +ms.author: eravena +author: eavena ms.date: 10/02/2018 ms.localizationpriority: medium ms.topic: reference diff --git a/browsers/edge/group-policies/security-privacy-management-gp.md b/browsers/edge/group-policies/security-privacy-management-gp.md index cf137c8439..dc26a62348 100644 --- a/browsers/edge/group-policies/security-privacy-management-gp.md +++ b/browsers/edge/group-policies/security-privacy-management-gp.md @@ -1,9 +1,9 @@ --- title: Microsoft Edge - Security and privacy group policies description: Microsoft Edge helps to defend from increasingly sophisticated and prevalent web-based attacks against Windows. While most websites are safe, some sites have been designed to steal personal information or gain access to your system’s resources. -manager: dougkim -ms.author: pashort -author: shortpatti +manager: dansimp +ms.author: eravena +author: eavena ms.date: 10/02/2018 ms.localizationpriority: medium ms.topic: reference diff --git a/browsers/edge/group-policies/start-pages-gp.md b/browsers/edge/group-policies/start-pages-gp.md index 55df08e642..3815006528 100644 --- a/browsers/edge/group-policies/start-pages-gp.md +++ b/browsers/edge/group-policies/start-pages-gp.md @@ -1,9 +1,9 @@ --- title: Microsoft Edge - Start pages group policies description: Microsoft Edge loads the pages specified in App settings as the default Start pages. With the relevant Start pages policies, you can configure Microsoft Edge to load either the Start page, New tab page, previously opened pages, or a specific page or pages. You can also configure Microsoft Edge to prevent users from making changes. -manager: dougkim -ms.author: pashort -author: shortpatti +manager: dansimp +ms.author: eravena +author: eavena ms.localizationpriority: medium ms.date: 10/02/2018 ms.prod: edge diff --git a/browsers/edge/group-policies/sync-browser-settings-gp.md b/browsers/edge/group-policies/sync-browser-settings-gp.md index aac83e87ca..58815c9d1d 100644 --- a/browsers/edge/group-policies/sync-browser-settings-gp.md +++ b/browsers/edge/group-policies/sync-browser-settings-gp.md @@ -1,9 +1,9 @@ --- title: Microsoft Edge - Sync browser settings description: By default, the “browser” group syncs automatically between the user’s devices, letting users make changes. The “browser” group uses the Sync your Settings option in Settings to sync information like history and favorites. -manager: dougkim -ms.author: pashort -author: shortpatti +manager: dansimp +ms.author: eravena +author: eavena ms.date: 10/02/2018 ms.localizationpriority: medium ms.topic: reference @@ -41,4 +41,4 @@ To verify the settings: [!INCLUDE [do-not-sync-browser-settings-include](../includes/do-not-sync-browser-settings-include.md)] ## Prevent users from turning on browser syncing -[!INCLUDE [prevent-users-to-turn-on-browser-syncing-include](../includes/prevent-users-to-turn-on-browser-syncing-include.md)] \ No newline at end of file +[!INCLUDE [prevent-users-to-turn-on-browser-syncing-include](../includes/prevent-users-to-turn-on-browser-syncing-include.md)] diff --git a/browsers/edge/group-policies/telemetry-management-gp.md b/browsers/edge/group-policies/telemetry-management-gp.md index c83cd2848c..d4a0bf2c8b 100644 --- a/browsers/edge/group-policies/telemetry-management-gp.md +++ b/browsers/edge/group-policies/telemetry-management-gp.md @@ -1,9 +1,9 @@ --- title: Microsoft Edge - Telemetry and data collection group policies description: Microsoft Edge gathers diagnostic data, intranet history, internet history, tracking information of sites visited, and Live Tile metadata. You can configure Microsoft Edge to collect all or none of this information. -manager: dougkim -ms.author: pashort -author: shortpatti +manager: dansimp +ms.author: eravena +author: eavena ms.date: 10/02/2018 ms.localizationpriority: medium ms.topic: reference @@ -27,4 +27,4 @@ You can find the Microsoft Edge Group Policy settings in the following location [!INCLUDE [configure-do-not-track-include.md](../includes/configure-do-not-track-include.md)] ## Prevent Microsoft Edge from gathering Live Tile information when pinning a site to Start -[!INCLUDE [prevent-live-tile-pinning-start-include](../includes/prevent-live-tile-pinning-start-include.md)] \ No newline at end of file +[!INCLUDE [prevent-live-tile-pinning-start-include](../includes/prevent-live-tile-pinning-start-include.md)] diff --git a/browsers/edge/includes/allow-address-bar-suggestions-include.md b/browsers/edge/includes/allow-address-bar-suggestions-include.md index fef471693a..cb6f8f6786 100644 --- a/browsers/edge/includes/allow-address-bar-suggestions-include.md +++ b/browsers/edge/includes/allow-address-bar-suggestions-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -46,4 +46,4 @@ ms:topic: include [Configure search suggestions in Address bar](../available-policies.md#configure-search-suggestions-in-address-bar): [!INCLUDE [configure-additional-search-engines-shortdesc](../shortdesc/configure-additional-search-engines-shortdesc.md)] -
\ No newline at end of file +
diff --git a/browsers/edge/includes/allow-adobe-flash-include.md b/browsers/edge/includes/allow-adobe-flash-include.md index c3965dd477..6eb0ce3b87 100644 --- a/browsers/edge/includes/allow-adobe-flash-include.md +++ b/browsers/edge/includes/allow-adobe-flash-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/edge/includes/allow-clearing-browsing-data-include.md b/browsers/edge/includes/allow-clearing-browsing-data-include.md index a3bd064c75..bcfd35a748 100644 --- a/browsers/edge/includes/allow-clearing-browsing-data-include.md +++ b/browsers/edge/includes/allow-clearing-browsing-data-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -41,4 +41,4 @@ ms:topic: include - **Value name:** ClearBrowsingHistoryOnExit - **Value type:** REG_DWORD -
\ No newline at end of file +
diff --git a/browsers/edge/includes/allow-config-updates-books-include.md b/browsers/edge/includes/allow-config-updates-books-include.md index 21454f87b9..8571d92ebd 100644 --- a/browsers/edge/includes/allow-config-updates-books-include.md +++ b/browsers/edge/includes/allow-config-updates-books-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/edge/includes/allow-cortana-include.md b/browsers/edge/includes/allow-cortana-include.md index 867850d83f..f0af816bc6 100644 --- a/browsers/edge/includes/allow-cortana-include.md +++ b/browsers/edge/includes/allow-cortana-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/edge/includes/allow-dev-tools-include.md b/browsers/edge/includes/allow-dev-tools-include.md index b335926754..1fc3a4020f 100644 --- a/browsers/edge/includes/allow-dev-tools-include.md +++ b/browsers/edge/includes/allow-dev-tools-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -41,4 +41,4 @@ ms:topic: include - **Value name:** AllowDeveloperTools - **Value type:** REG_DWORD -
\ No newline at end of file +
diff --git a/browsers/edge/includes/allow-enable-book-library-include.md b/browsers/edge/includes/allow-enable-book-library-include.md index ec76df7f79..18c8742196 100644 --- a/browsers/edge/includes/allow-enable-book-library-include.md +++ b/browsers/edge/includes/allow-enable-book-library-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/edge/includes/allow-ext-telemetry-books-tab-include.md b/browsers/edge/includes/allow-ext-telemetry-books-tab-include.md index f078711142..3fbcea11ad 100644 --- a/browsers/edge/includes/allow-ext-telemetry-books-tab-include.md +++ b/browsers/edge/includes/allow-ext-telemetry-books-tab-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/edge/includes/allow-extensions-include.md b/browsers/edge/includes/allow-extensions-include.md index bb9b65ea2c..ef8ec31862 100644 --- a/browsers/edge/includes/allow-extensions-include.md +++ b/browsers/edge/includes/allow-extensions-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -43,4 +43,4 @@ ms:topic: include [!INCLUDE [microsoft-browser-extension-policy-shortdesc](../shortdesc/microsoft-browser-extension-policy-shortdesc.md)] -
\ No newline at end of file +
diff --git a/browsers/edge/includes/allow-full-screen-include.md b/browsers/edge/includes/allow-full-screen-include.md index 6cbfe544bd..a6e074345f 100644 --- a/browsers/edge/includes/allow-full-screen-include.md +++ b/browsers/edge/includes/allow-full-screen-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/edge/includes/allow-inprivate-browsing-include.md b/browsers/edge/includes/allow-inprivate-browsing-include.md index 77339e72ef..37a76e4782 100644 --- a/browsers/edge/includes/allow-inprivate-browsing-include.md +++ b/browsers/edge/includes/allow-inprivate-browsing-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/edge/includes/allow-microsoft-compatibility-list-include.md b/browsers/edge/includes/allow-microsoft-compatibility-list-include.md index bbc6aad2d2..58cf52521e 100644 --- a/browsers/edge/includes/allow-microsoft-compatibility-list-include.md +++ b/browsers/edge/includes/allow-microsoft-compatibility-list-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/edge/includes/allow-prelaunch-include.md b/browsers/edge/includes/allow-prelaunch-include.md index 7f1d10363c..e894381063 100644 --- a/browsers/edge/includes/allow-prelaunch-include.md +++ b/browsers/edge/includes/allow-prelaunch-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -41,4 +41,4 @@ ms:topic: include - **Value name:** AllowPrelaunch - **Value type:** REG_DWORD -
\ No newline at end of file +
diff --git a/browsers/edge/includes/allow-printing-include.md b/browsers/edge/includes/allow-printing-include.md index c489b9ebdd..07ccc64bd9 100644 --- a/browsers/edge/includes/allow-printing-include.md +++ b/browsers/edge/includes/allow-printing-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -39,4 +39,4 @@ ms:topic: include - **Value name:** AllowPrinting - **Value type:** REG_DWORD -
\ No newline at end of file +
diff --git a/browsers/edge/includes/allow-saving-history-include.md b/browsers/edge/includes/allow-saving-history-include.md index cc495aac9e..f17a18fbf9 100644 --- a/browsers/edge/includes/allow-saving-history-include.md +++ b/browsers/edge/includes/allow-saving-history-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -41,4 +41,4 @@ ms:topic: include - **Value type:** REG_DWORD -
\ No newline at end of file +
diff --git a/browsers/edge/includes/allow-search-engine-customization-include.md b/browsers/edge/includes/allow-search-engine-customization-include.md index cc3137fa52..ff757a2219 100644 --- a/browsers/edge/includes/allow-search-engine-customization-include.md +++ b/browsers/edge/includes/allow-search-engine-customization-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -53,4 +53,4 @@ ms:topic: include - [!INCLUDE [search-provider-discovery-shortdesc-include](search-provider-discovery-shortdesc-include.md)] -
\ No newline at end of file +
diff --git a/browsers/edge/includes/allow-shared-folder-books-include.md b/browsers/edge/includes/allow-shared-folder-books-include.md index d4b813968c..a7cf22a862 100644 --- a/browsers/edge/includes/allow-shared-folder-books-include.md +++ b/browsers/edge/includes/allow-shared-folder-books-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/edge/includes/allow-sideloading-extensions-include.md b/browsers/edge/includes/allow-sideloading-extensions-include.md index b0575c853b..a3dc1af059 100644 --- a/browsers/edge/includes/allow-sideloading-extensions-include.md +++ b/browsers/edge/includes/allow-sideloading-extensions-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -49,4 +49,4 @@ ms:topic: include [Enable your device for development](https://docs.microsoft.com/windows/uwp/get-started/enable-your-device-for-development): Access development features, along with other developer-focused settings to make it possible for you to develop, test, and debug apps. Learn how to configure your environment for development, the difference between Developer Mode and sideloading, and the security risks of Developer mode. -
\ No newline at end of file +
diff --git a/browsers/edge/includes/allow-tab-preloading-include.md b/browsers/edge/includes/allow-tab-preloading-include.md index 194b9ae015..22745a786f 100644 --- a/browsers/edge/includes/allow-tab-preloading-include.md +++ b/browsers/edge/includes/allow-tab-preloading-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/edge/includes/allow-web-content-new-tab-page-include.md b/browsers/edge/includes/allow-web-content-new-tab-page-include.md index cdd5bb2adc..95d2ba9104 100644 --- a/browsers/edge/includes/allow-web-content-new-tab-page-include.md +++ b/browsers/edge/includes/allow-web-content-new-tab-page-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 11/02/2018 ms.prod: edge ms:topic: include @@ -44,4 +44,4 @@ ms:topic: include ### Related policies [Set New Tab page URL](../available-policies.md#set-new-tab-page-url): [!INCLUDE [set-new-tab-url-shortdesc](../shortdesc/set-new-tab-url-shortdesc.md)] -
\ No newline at end of file +
diff --git a/browsers/edge/includes/always-enable-book-library-include.md b/browsers/edge/includes/always-enable-book-library-include.md index 16ee156803..5bcbb2d187 100644 --- a/browsers/edge/includes/always-enable-book-library-include.md +++ b/browsers/edge/includes/always-enable-book-library-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/edge/includes/configure-additional-search-engines-include.md b/browsers/edge/includes/configure-additional-search-engines-include.md index cd5341cd46..d1d6a81452 100644 --- a/browsers/edge/includes/configure-additional-search-engines-include.md +++ b/browsers/edge/includes/configure-additional-search-engines-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -52,4 +52,4 @@ ms:topic: include - [Search provider discovery](https://docs.microsoft.com/microsoft-edge/dev-guide/browser/search-provider-discovery): Rich search integration is built into the Microsoft Edge address bar, including search suggestions, results from the web, your browsing history, and favorites. -
\ No newline at end of file +
diff --git a/browsers/edge/includes/configure-adobe-flash-click-to-run-include.md b/browsers/edge/includes/configure-adobe-flash-click-to-run-include.md index 3011317313..804fff706e 100644 --- a/browsers/edge/includes/configure-adobe-flash-click-to-run-include.md +++ b/browsers/edge/includes/configure-adobe-flash-click-to-run-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -39,4 +39,4 @@ ms:topic: include - **Value name:** FlashClickToRunMode - **Value type:** REG_DWORD -
\ No newline at end of file +
diff --git a/browsers/edge/includes/configure-autofill-include.md b/browsers/edge/includes/configure-autofill-include.md index bd717cc583..d873f67ee0 100644 --- a/browsers/edge/includes/configure-autofill-include.md +++ b/browsers/edge/includes/configure-autofill-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/edge/includes/configure-browser-telemetry-for-m365-analytics-include.md b/browsers/edge/includes/configure-browser-telemetry-for-m365-analytics-include.md index f4c4360129..2f5691f694 100644 --- a/browsers/edge/includes/configure-browser-telemetry-for-m365-analytics-include.md +++ b/browsers/edge/includes/configure-browser-telemetry-for-m365-analytics-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/edge/includes/configure-cookies-include.md b/browsers/edge/includes/configure-cookies-include.md index 5ef992f09e..a8f8c3981f 100644 --- a/browsers/edge/includes/configure-cookies-include.md +++ b/browsers/edge/includes/configure-cookies-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -40,4 +40,4 @@ ms:topic: include - **Value name:** Cookies - **Value type:** REG_DWORD -
\ No newline at end of file +
diff --git a/browsers/edge/includes/configure-do-not-track-include.md b/browsers/edge/includes/configure-do-not-track-include.md index 4e77fdadf8..b6e9088b9d 100644 --- a/browsers/edge/includes/configure-do-not-track-include.md +++ b/browsers/edge/includes/configure-do-not-track-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -39,4 +39,4 @@ ms:topic: include - **Value name:** DoNotTrack - **Value type:** REG_DWORD -
\ No newline at end of file +
diff --git a/browsers/edge/includes/configure-edge-kiosk-reset-idle-timeout-include.md b/browsers/edge/includes/configure-edge-kiosk-reset-idle-timeout-include.md index 2fa8b095e5..069e007adf 100644 --- a/browsers/edge/includes/configure-edge-kiosk-reset-idle-timeout-include.md +++ b/browsers/edge/includes/configure-edge-kiosk-reset-idle-timeout-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -51,4 +51,4 @@ You must set the Configure kiosk mode policy to enabled (1 - InPrivate public br ### Related topics [Deploy Microsoft Edge kiosk mode](../microsoft-edge-kiosk-mode-deploy.md): Microsoft Edge kiosk mode works with assigned access to allow IT administrators, to create a tailored browsing experience designed for kiosk devices. In this deployment guidance, you learn about the different Microsoft Edge kiosk mode types to help you determine what configuration is best suited for your kiosk device. You also learn about the other group policies to help you enhance the how to set up your Microsoft Edge kiosk mode experience. -
\ No newline at end of file +
diff --git a/browsers/edge/includes/configure-favorites-bar-include.md b/browsers/edge/includes/configure-favorites-bar-include.md index a5350ca9aa..7ece8bf9ba 100644 --- a/browsers/edge/includes/configure-favorites-bar-include.md +++ b/browsers/edge/includes/configure-favorites-bar-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -43,4 +43,4 @@ ms:topic: include - **Value name:** ConfigureFavoritesBar - **Value type:** REG_DWORD -
\ No newline at end of file +
diff --git a/browsers/edge/includes/configure-favorites-include.md b/browsers/edge/includes/configure-favorites-include.md index 5287150eea..1d5ba3731f 100644 --- a/browsers/edge/includes/configure-favorites-include.md +++ b/browsers/edge/includes/configure-favorites-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -9,4 +9,4 @@ ms:topic: include >Discontinued in the Windows 10 October 2018 Update. Use the **[Provision Favorites](../available-policies.md#provision-favorites)** group policy instead. -
\ No newline at end of file +
diff --git a/browsers/edge/includes/configure-home-button-include.md b/browsers/edge/includes/configure-home-button-include.md index eaaa4f7af4..d6e1e63909 100644 --- a/browsers/edge/includes/configure-home-button-include.md +++ b/browsers/edge/includes/configure-home-button-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/28/2018 ms.prod: edge ms:topic: include diff --git a/browsers/edge/includes/configure-kiosk-mode-supported-values-include.md b/browsers/edge/includes/configure-kiosk-mode-supported-values-include.md index 98e3d163d0..8374dba52b 100644 --- a/browsers/edge/includes/configure-kiosk-mode-supported-values-include.md +++ b/browsers/edge/includes/configure-kiosk-mode-supported-values-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/27/2018 ms.prod: edge ms:topic: include @@ -10,4 +10,4 @@ ms:topic: include |---|---| | **Single-app**

![thumbnail](../images/Picture1-sm.png)

**Digital/interactive signage**

Displays a specific site in full-screen mode, running Microsoft Edge InPrivate protecting user data.

  • **Digital signage** does not require user interaction.

    _**Example.**_ Use digital signage for things like a rotating advertisement or menu.

  • **Interactive signage**, on the other hand, requires user interaction within the page but doesn’t allow for any other uses, such as browsing the internet.

    _**Example.**_ Use interactive signage for things like a building business directory or restaurant order/pay station.

**Policy setting** = Not configured (0 default)

|

 

![thumbnail](../images/Picture2-sm.png)

**Public browsing**

Runs a limited multi-tab version of Microsoft Edge, protecting user data. Microsoft Edge is the only app users can use on the device, preventing them from customizing Microsoft Edge. Users can only browse publically or end their browsing session.

The single-app public browsing mode is the only kiosk mode that has an **End session** button. Microsoft Edge also resets the session after a specified time of user inactivity. Both restart Microsoft Edge and clear the user’s session.

_**Example.**_ A public library or hotel concierge desk are two examples of public browsing that provides access to Microsoft Edge and other apps.

**Policy setting** = Enabled (1) | | **Multi-app**

![thumbnail](../images/Picture5-sm.png)

**Normal browsing**

Runs a full-version of Microsoft Edge with all browsing features and preserves the user data and state between sessions.

Some features may not work depending on what other apps you have configured in assigned access. For example, installing extensions or books from the Microsoft store are not allowed if the store is not available. Also, if Internet Explorer 11 is set up in assigned access, you can enable [EnterpriseModeSiteList](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-browser#browser-enterprisemodesitelist) to automatically switch users to Internet Explorer 11 for sites that need backward compatibility support.

**Policy setting** = Not configured (0 default) |

 

![thumbnail](../images/Picture6-sm.png)

**Public browsing**

Runs a multi-tab version of Microsoft Edge InPrivate with a tailored experience for kiosks that runs in full-screen mode. Users can open and close Microsoft Edge and launch other apps if allowed by assigned access. Instead of an End session button to clear their browsing session, the user closes Microsoft Edge normally.

In this configuration, Microsoft Edge can interact with other applications. For example, if Internet Explorer 11 is set up in multi-app assigned access, you can enable [EnterpriseModeSiteList](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-browser#browser-enterprisemodesitelist) to automatically switch users to Internet Explorer 11 for sites that need backward compatibility support.

_**Example.**_ A public library or hotel concierge desk are two examples of public browsing that provides access to Microsoft Edge and other apps.

**Policy setting** = Enabled (1) | ---- \ No newline at end of file +--- diff --git a/browsers/edge/includes/configure-microsoft-edge-kiosk-mode-include.md b/browsers/edge/includes/configure-microsoft-edge-kiosk-mode-include.md index 197b2c1f1a..95fdaa2641 100644 --- a/browsers/edge/includes/configure-microsoft-edge-kiosk-mode-include.md +++ b/browsers/edge/includes/configure-microsoft-edge-kiosk-mode-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/27/2018 ms.prod: edge ms:topic: include @@ -46,4 +46,4 @@ For this policy to work, you must configure Microsoft Edge in assigned access; o ### Related topics [Deploy Microsoft Edge kiosk mode](../microsoft-edge-kiosk-mode-deploy.md): Microsoft Edge kiosk mode works with assigned access to allow IT administrators, to create a tailored browsing experience designed for kiosk devices. In this deployment guidance, you learn about the different Microsoft Edge kiosk mode types to help you determine what configuration is best suited for your kiosk device. You also learn about the other group policies to help you enhance the how to set up your Microsoft Edge kiosk mode experience. -


\ No newline at end of file +
diff --git a/browsers/edge/includes/configure-open-edge-with-include.md b/browsers/edge/includes/configure-open-edge-with-include.md index 35c21d3076..04e49432ad 100644 --- a/browsers/edge/includes/configure-open-edge-with-include.md +++ b/browsers/edge/includes/configure-open-edge-with-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -62,4 +62,4 @@ ms:topic: include ---- \ No newline at end of file +--- diff --git a/browsers/edge/includes/configure-password-manager-include.md b/browsers/edge/includes/configure-password-manager-include.md index 463baf4185..91b03b8de9 100644 --- a/browsers/edge/includes/configure-password-manager-include.md +++ b/browsers/edge/includes/configure-password-manager-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -43,4 +43,4 @@ Verify not allowed/disabled settings: - **Value name:** FormSuggest Passwords - **Value type:** REG_SZ -
\ No newline at end of file +
diff --git a/browsers/edge/includes/configure-pop-up-blocker-include.md b/browsers/edge/includes/configure-pop-up-blocker-include.md index dffcc2ed7e..3233e3d622 100644 --- a/browsers/edge/includes/configure-pop-up-blocker-include.md +++ b/browsers/edge/includes/configure-pop-up-blocker-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -39,4 +39,4 @@ ms:topic: include - **Value name:** AllowPopups - **Value type:** REG_SZ -
\ No newline at end of file +
diff --git a/browsers/edge/includes/configure-search-suggestions-address-bar-include.md b/browsers/edge/includes/configure-search-suggestions-address-bar-include.md index 4985091db3..5ca5c46069 100644 --- a/browsers/edge/includes/configure-search-suggestions-address-bar-include.md +++ b/browsers/edge/includes/configure-search-suggestions-address-bar-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -39,4 +39,4 @@ ms:topic: include - **Value name:** ShowSearchSuggestionsGlobal - **Value type:** REG_DWORD -
\ No newline at end of file +
diff --git a/browsers/edge/includes/configure-start-pages-include.md b/browsers/edge/includes/configure-start-pages-include.md index 3d007554e7..7a11c78a76 100644 --- a/browsers/edge/includes/configure-start-pages-include.md +++ b/browsers/edge/includes/configure-start-pages-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -48,4 +48,4 @@ ms:topic: include -
\ No newline at end of file +
diff --git a/browsers/edge/includes/configure-windows-defender-smartscreen-include.md b/browsers/edge/includes/configure-windows-defender-smartscreen-include.md index 5e460d6a00..1d1b8f2320 100644 --- a/browsers/edge/includes/configure-windows-defender-smartscreen-include.md +++ b/browsers/edge/includes/configure-windows-defender-smartscreen-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -44,4 +44,4 @@ To verify Windows Defender SmartScreen is turned off (disabled): - **Value name:** EnabledV9 - **Value type:** REG_DWORD -
\ No newline at end of file +
diff --git a/browsers/edge/includes/disable-lockdown-of-start-pages-include.md b/browsers/edge/includes/disable-lockdown-of-start-pages-include.md index 94af3ec1e5..4583166701 100644 --- a/browsers/edge/includes/disable-lockdown-of-start-pages-include.md +++ b/browsers/edge/includes/disable-lockdown-of-start-pages-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -52,4 +52,4 @@ ms:topic: include [!INCLUDE [microsoft-browser-extension-policy-shortdesc](../shortdesc/microsoft-browser-extension-policy-shortdesc.md)] -
\ No newline at end of file +
diff --git a/browsers/edge/includes/do-not-sync-browser-settings-include.md b/browsers/edge/includes/do-not-sync-browser-settings-include.md index 143622193e..9ad0ab1a24 100644 --- a/browsers/edge/includes/do-not-sync-browser-settings-include.md +++ b/browsers/edge/includes/do-not-sync-browser-settings-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/edge/includes/do-not-sync-include.md b/browsers/edge/includes/do-not-sync-include.md index 4434b8e64c..b94f1d2f88 100644 --- a/browsers/edge/includes/do-not-sync-include.md +++ b/browsers/edge/includes/do-not-sync-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -42,4 +42,4 @@ ms:topic: include [About sync setting on Microsoft Edge on Windows 10 devices](https://windows.microsoft.com/windows-10/about-sync-settings-on-windows-10-devices): Learn about what settings are synced. -
\ No newline at end of file +
diff --git a/browsers/edge/includes/enable-device-for-dev-shortdesc-include.md b/browsers/edge/includes/enable-device-for-dev-shortdesc-include.md index 7d722faf12..3318479d8a 100644 --- a/browsers/edge/includes/enable-device-for-dev-shortdesc-include.md +++ b/browsers/edge/includes/enable-device-for-dev-shortdesc-include.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -[Enable your device for development](https://docs.microsoft.com/windows/uwp/get-started/enable-your-device-for-development): Developers can access special development features, along with other developer-focused settings, which makes it possible for them to develop, test, and debug apps. Learn how to configure your environment for development, the difference between Developer Mode and sideloading, and the security risks of Developer mode. \ No newline at end of file +[Enable your device for development](https://docs.microsoft.com/windows/uwp/get-started/enable-your-device-for-development): Developers can access special development features, along with other developer-focused settings, which makes it possible for them to develop, test, and debug apps. Learn how to configure your environment for development, the difference between Developer Mode and sideloading, and the security risks of Developer mode. diff --git a/browsers/edge/includes/ie11-send-all-sites-not-in-site-list-include.md b/browsers/edge/includes/ie11-send-all-sites-not-in-site-list-include.md index d3d116dc84..75559c8075 100644 --- a/browsers/edge/includes/ie11-send-all-sites-not-in-site-list-include.md +++ b/browsers/edge/includes/ie11-send-all-sites-not-in-site-list-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/edge/includes/keep-fav-sync-ie-edge-include.md b/browsers/edge/includes/keep-fav-sync-ie-edge-include.md index c7fc49bc93..128740c90e 100644 --- a/browsers/edge/includes/keep-fav-sync-ie-edge-include.md +++ b/browsers/edge/includes/keep-fav-sync-ie-edge-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -38,4 +38,4 @@ ms:topic: include - **Value name:** SyncFavoritesBetweenIEAndMicrosoftEdge - **Value type:** REG_DWORD -
\ No newline at end of file +
diff --git a/browsers/edge/includes/man-connections-win-comp-services-shortdesc-include.md b/browsers/edge/includes/man-connections-win-comp-services-shortdesc-include.md index f7d692d864..39266b3450 100644 --- a/browsers/edge/includes/man-connections-win-comp-services-shortdesc-include.md +++ b/browsers/edge/includes/man-connections-win-comp-services-shortdesc-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/edge/includes/prevent-access-about-flag-include.md b/browsers/edge/includes/prevent-access-about-flag-include.md index 1f55180874..c97f73c09a 100644 --- a/browsers/edge/includes/prevent-access-about-flag-include.md +++ b/browsers/edge/includes/prevent-access-about-flag-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -38,4 +38,4 @@ ms:topic: include - **Value name:** PreventAccessToAboutFlagsInMicrosoftEdge - **Value type:** REG_DWORD -
\ No newline at end of file +
diff --git a/browsers/edge/includes/prevent-bypassing-win-defender-files-include.md b/browsers/edge/includes/prevent-bypassing-win-defender-files-include.md index 7638ce642a..3e44982f7a 100644 --- a/browsers/edge/includes/prevent-bypassing-win-defender-files-include.md +++ b/browsers/edge/includes/prevent-bypassing-win-defender-files-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -38,4 +38,4 @@ ms:topic: include - **Value name:** PreventOverrideAppRepUnknown - **Value type:** REG_DWORD -
\ No newline at end of file +
diff --git a/browsers/edge/includes/prevent-bypassing-win-defender-sites-include.md b/browsers/edge/includes/prevent-bypassing-win-defender-sites-include.md index 438290f181..51f6a367e0 100644 --- a/browsers/edge/includes/prevent-bypassing-win-defender-sites-include.md +++ b/browsers/edge/includes/prevent-bypassing-win-defender-sites-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -38,4 +38,4 @@ ms:topic: include - **Value name:** PreventOverride - **Value type:** REG_DWORD -
\ No newline at end of file +
diff --git a/browsers/edge/includes/prevent-certificate-error-overrides-include.md b/browsers/edge/includes/prevent-certificate-error-overrides-include.md index 404d0688e3..f16cf02d74 100644 --- a/browsers/edge/includes/prevent-certificate-error-overrides-include.md +++ b/browsers/edge/includes/prevent-certificate-error-overrides-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/edge/includes/prevent-changes-to-favorites-include.md b/browsers/edge/includes/prevent-changes-to-favorites-include.md index 75a386025f..413ed2535c 100644 --- a/browsers/edge/includes/prevent-changes-to-favorites-include.md +++ b/browsers/edge/includes/prevent-changes-to-favorites-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -38,4 +38,4 @@ ms:topic: include - **Value name:** LockdownFavorites - **Value type:** REG_DWORD -
\ No newline at end of file +
diff --git a/browsers/edge/includes/prevent-first-run-webpage-open-include.md b/browsers/edge/includes/prevent-first-run-webpage-open-include.md index ec2966bba7..601f4b2f24 100644 --- a/browsers/edge/includes/prevent-first-run-webpage-open-include.md +++ b/browsers/edge/includes/prevent-first-run-webpage-open-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -38,4 +38,4 @@ ms:topic: include - **Value name:** PreventFirstRunPage - **Value type:** REG_DWORD -
\ No newline at end of file +
diff --git a/browsers/edge/includes/prevent-live-tile-pinning-start-include.md b/browsers/edge/includes/prevent-live-tile-pinning-start-include.md index e595e3fe28..f141ec58dd 100644 --- a/browsers/edge/includes/prevent-live-tile-pinning-start-include.md +++ b/browsers/edge/includes/prevent-live-tile-pinning-start-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -38,4 +38,4 @@ ms:topic: include - **Value name:** PreventLiveTileDataCollection - **Value type:** REG_DWORD -
\ No newline at end of file +
diff --git a/browsers/edge/includes/prevent-localhost-address-for-webrtc-include.md b/browsers/edge/includes/prevent-localhost-address-for-webrtc-include.md index 39187a492b..0e47d30a8d 100644 --- a/browsers/edge/includes/prevent-localhost-address-for-webrtc-include.md +++ b/browsers/edge/includes/prevent-localhost-address-for-webrtc-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -38,4 +38,4 @@ ms:topic: include - **Value name:** HideLocalHostIPAddress - **Value type:** REG_DWORD -
\ No newline at end of file +
diff --git a/browsers/edge/includes/prevent-turning-off-required-extensions-include.md b/browsers/edge/includes/prevent-turning-off-required-extensions-include.md index 4f168cc2ab..7434a62254 100644 --- a/browsers/edge/includes/prevent-turning-off-required-extensions-include.md +++ b/browsers/edge/includes/prevent-turning-off-required-extensions-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -53,4 +53,4 @@ ms:topic: include - [Manage apps from the Microsoft Store for Business with System Center Configuration Manager](https://docs.microsoft.com/sccm/apps/deploy-use/manage-apps-from-the-windows-store-for-business): Configuration Manager supports managing Microsoft Store for Business apps on both Windows 10 devices with the Configuration Manager client, and also Windows 10 devices enrolled with Microsoft Intune. - [How to add Windows line-of-business (LOB) apps to Microsoft Intune](https://docs.microsoft.com/intune/lob-apps-windows): A line-of-business (LOB) app is one that you add from an app installation file. Typically, these types of apps are written in-house. -
\ No newline at end of file +
diff --git a/browsers/edge/includes/prevent-users-to-turn-on-browser-syncing-include.md b/browsers/edge/includes/prevent-users-to-turn-on-browser-syncing-include.md index 5548ae3f74..257b9d3b8d 100644 --- a/browsers/edge/includes/prevent-users-to-turn-on-browser-syncing-include.md +++ b/browsers/edge/includes/prevent-users-to-turn-on-browser-syncing-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -41,4 +41,4 @@ ms:topic: include [About sync setting on Microsoft Edge on Windows 10 devices](https://windows.microsoft.com/windows-10/about-sync-settings-on-windows-10-devices) -
\ No newline at end of file +
diff --git a/browsers/edge/includes/provision-favorites-include.md b/browsers/edge/includes/provision-favorites-include.md index a67f33444b..4b9d9a5f29 100644 --- a/browsers/edge/includes/provision-favorites-include.md +++ b/browsers/edge/includes/provision-favorites-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -46,4 +46,4 @@ ms:topic: include ### Related policies [Keep favorites in sync between Internet Explorer and Microsoft Edge](../available-policies.md#keep-favorites-in-sync-between-internet-explorer-and-microsoft-edge): [!INCLUDE [keep-favorites-in-sync-between-ie-and-edge-shortdesc](../shortdesc/keep-favorites-in-sync-between-ie-and-edge-shortdesc.md)] -
\ No newline at end of file +
diff --git a/browsers/edge/includes/search-provider-discovery-shortdesc-include.md b/browsers/edge/includes/search-provider-discovery-shortdesc-include.md index 0189af0a67..816383098a 100644 --- a/browsers/edge/includes/search-provider-discovery-shortdesc-include.md +++ b/browsers/edge/includes/search-provider-discovery-shortdesc-include.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -[Search provider discovery](https://docs.microsoft.com/microsoft-edge/dev-guide/browser/search-provider-discovery): Microsoft Edge follows the OpenSearch 1.1 specification to discover and use web search providers. When a user browses to a search service, the OpenSearch description is picked up and saved for later use. Users can then choose to add the search service to use in the Microsoft Edge address bar. \ No newline at end of file +[Search provider discovery](https://docs.microsoft.com/microsoft-edge/dev-guide/browser/search-provider-discovery): Microsoft Edge follows the OpenSearch 1.1 specification to discover and use web search providers. When a user browses to a search service, the OpenSearch description is picked up and saved for later use. Users can then choose to add the search service to use in the Microsoft Edge address bar. diff --git a/browsers/edge/includes/send-all-intranet-sites-ie-include.md b/browsers/edge/includes/send-all-intranet-sites-ie-include.md index 17ce737c8c..c0c53f294d 100644 --- a/browsers/edge/includes/send-all-intranet-sites-ie-include.md +++ b/browsers/edge/includes/send-all-intranet-sites-ie-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -56,4 +56,4 @@ ms:topic: include - [Use the Enterprise Mode Site List Manager](https://docs.microsoft.com/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager). You can use IE11 and the Enterprise Mode Site List Manager to add individual website domains and domain paths and to specify whether the site renders using Enterprise Mode or the default mode. -
\ No newline at end of file +
diff --git a/browsers/edge/includes/set-default-search-engine-include.md b/browsers/edge/includes/set-default-search-engine-include.md index f7156818de..655acb2314 100644 --- a/browsers/edge/includes/set-default-search-engine-include.md +++ b/browsers/edge/includes/set-default-search-engine-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -54,4 +54,4 @@ ms:topic: include - [Search provider discovery](https://docs.microsoft.com/microsoft-edge/dev-guide/browser/search-provider-discovery): The Microsoft Edge address bar uses rich search integration, including search suggestions, results from the web, your browsing history, and favorites. -
\ No newline at end of file +
diff --git a/browsers/edge/includes/set-home-button-url-include.md b/browsers/edge/includes/set-home-button-url-include.md index 5e091f18ac..9a0f5a2a6c 100644 --- a/browsers/edge/includes/set-home-button-url-include.md +++ b/browsers/edge/includes/set-home-button-url-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/edge/includes/set-new-tab-url-include.md b/browsers/edge/includes/set-new-tab-url-include.md index 8b9ac1c728..d8dadbef57 100644 --- a/browsers/edge/includes/set-new-tab-url-include.md +++ b/browsers/edge/includes/set-new-tab-url-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -45,4 +45,4 @@ ms:topic: include -
\ No newline at end of file +
diff --git a/browsers/edge/includes/show-message-opening-sites-ie-include.md b/browsers/edge/includes/show-message-opening-sites-ie-include.md index c5e808c926..314e39735c 100644 --- a/browsers/edge/includes/show-message-opening-sites-ie-include.md +++ b/browsers/edge/includes/show-message-opening-sites-ie-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -49,4 +49,4 @@ ms:topic: include - [Send all intranet sites to Internet Explorer 11](../available-policies.md#send-all-intranet-sites-to-internet-explorer-11): [!INCLUDE [send-all-intranet-sites-to-ie-shortdesc](../shortdesc/send-all-intranet-sites-to-ie-shortdesc.md)] -
\ No newline at end of file +
diff --git a/browsers/edge/includes/unlock-home-button-include.md b/browsers/edge/includes/unlock-home-button-include.md index d2c2e44746..bad4e78b44 100644 --- a/browsers/edge/includes/unlock-home-button-include.md +++ b/browsers/edge/includes/unlock-home-button-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -45,4 +45,4 @@ ms:topic: include - [Set Home Button URL](../available-policies.md#set-home-button-url): [!INCLUDE [set-home-button-url-shortdesc](../shortdesc/set-home-button-url-shortdesc.md)] -
\ No newline at end of file +
diff --git a/browsers/edge/managing-group-policy-admx-files.md b/browsers/edge/managing-group-policy-admx-files.md index 2f76d6a665..ff853cd179 100644 --- a/browsers/edge/managing-group-policy-admx-files.md +++ b/browsers/edge/managing-group-policy-admx-files.md @@ -2,8 +2,10 @@ title: Managing group policy ADMX files description: Learn how to centrally administer and incorporate ADMX files when editing the administrative template policy settings inside a local or domain-based Group Policy object. ms.assetid: -author: shortpatti -ms.author: pashort +ms.reviewer: +manager: dansimp +author: eavena +ms.author: eravena ms.prod: edge ms.sitesec: library ms.localizationpriority: medium diff --git a/browsers/edge/microsoft-edge-kiosk-mode-deploy.md b/browsers/edge/microsoft-edge-kiosk-mode-deploy.md index 81e06a0a9d..b2442289ca 100644 --- a/browsers/edge/microsoft-edge-kiosk-mode-deploy.md +++ b/browsers/edge/microsoft-edge-kiosk-mode-deploy.md @@ -2,8 +2,10 @@ title: Deploy Microsoft Edge kiosk mode description: Microsoft Edge kiosk mode works with assigned access to allow IT admins to create a tailored browsing experience designed for kiosk devices. To use Microsoft Edge kiosk mode, you must configure Microsoft Edge as an application in assigned access. ms.assetid: -author: shortpatti -ms.author: pashort +ms.reviewer: +manager: dansimp +author: eavena +ms.author: eravena ms.prod: edge ms.sitesec: library ms.topic: get-started-article diff --git a/browsers/edge/shortdesc/allow-a-shared-books-folder-shortdesc.md b/browsers/edge/shortdesc/allow-a-shared-books-folder-shortdesc.md index 7eb5da6bd4..5a7c9d1251 100644 --- a/browsers/edge/shortdesc/allow-a-shared-books-folder-shortdesc.md +++ b/browsers/edge/shortdesc/allow-a-shared-books-folder-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge does not use a shared folder by default but downloads book files to a per-user folder for each user. With this policy, you can configure Microsoft Edge to store books from the Books Library to a default, shared folder in Windows, which decreases the amount of storage used by book files. When you enable this policy, Microsoft Edge downloads books to a shared folder after user action to download the book to their device, which allows them to remove downloaded books at any time. For this policy to work correctly, you must also enable the **Allow a Windows app to share application data between users** group policy. Also, the users must be signed in with a school or work account. \ No newline at end of file +Microsoft Edge does not use a shared folder by default but downloads book files to a per-user folder for each user. With this policy, you can configure Microsoft Edge to store books from the Books Library to a default, shared folder in Windows, which decreases the amount of storage used by book files. When you enable this policy, Microsoft Edge downloads books to a shared folder after user action to download the book to their device, which allows them to remove downloaded books at any time. For this policy to work correctly, you must also enable the **Allow a Windows app to share application data between users** group policy. Also, the users must be signed in with a school or work account. diff --git a/browsers/edge/shortdesc/allow-address-bar-drop-down-shortdesc.md b/browsers/edge/shortdesc/allow-address-bar-drop-down-shortdesc.md index d970c98301..5cf3255339 100644 --- a/browsers/edge/shortdesc/allow-address-bar-drop-down-shortdesc.md +++ b/browsers/edge/shortdesc/allow-address-bar-drop-down-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge shows the Address bar drop-down list and makes it available by default, which takes precedence over the Configure search suggestions in Address bar policy. We recommend disabling this policy if you want to minimize network connections from Microsoft Edge to Microsoft service, which hides the functionality of the Address bar drop-down list. When you disable this policy, Microsoft Edge also disables the _Show search and site suggestions as I type_ toggle in Settings. \ No newline at end of file +Microsoft Edge shows the Address bar drop-down list and makes it available by default, which takes precedence over the Configure search suggestions in Address bar policy. We recommend disabling this policy if you want to minimize network connections from Microsoft Edge to Microsoft service, which hides the functionality of the Address bar drop-down list. When you disable this policy, Microsoft Edge also disables the _Show search and site suggestions as I type_ toggle in Settings. diff --git a/browsers/edge/shortdesc/allow-adobe-flash-shortdesc.md b/browsers/edge/shortdesc/allow-adobe-flash-shortdesc.md index a06ece3f82..169f00c508 100644 --- a/browsers/edge/shortdesc/allow-adobe-flash-shortdesc.md +++ b/browsers/edge/shortdesc/allow-adobe-flash-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Adobe Flash is integrated with Microsoft Edge and runs Adobe Flash content by default. With this policy, you can configure Microsoft Edge to prevent Adobe Flash content from running. \ No newline at end of file +Adobe Flash is integrated with Microsoft Edge and runs Adobe Flash content by default. With this policy, you can configure Microsoft Edge to prevent Adobe Flash content from running. diff --git a/browsers/edge/shortdesc/allow-clearing-browsing-data-on-exit-shortdesc.md b/browsers/edge/shortdesc/allow-clearing-browsing-data-on-exit-shortdesc.md index 75e6fa71ed..90459dfe2e 100644 --- a/browsers/edge/shortdesc/allow-clearing-browsing-data-on-exit-shortdesc.md +++ b/browsers/edge/shortdesc/allow-clearing-browsing-data-on-exit-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge does not clear the browsing data on exit by default, but users can configure the _Clear browsing data_ option in Settings. Browsing data includes information you entered in forms, passwords, and even the websites visited. With this policy, you can configure Microsoft Edge to clear the browsing data automatically each time Microsoft Edge closes. \ No newline at end of file +Microsoft Edge does not clear the browsing data on exit by default, but users can configure the _Clear browsing data_ option in Settings. Browsing data includes information you entered in forms, passwords, and even the websites visited. With this policy, you can configure Microsoft Edge to clear the browsing data automatically each time Microsoft Edge closes. diff --git a/browsers/edge/shortdesc/allow-configuration-updates-for-books-library-shortdesc.md b/browsers/edge/shortdesc/allow-configuration-updates-for-books-library-shortdesc.md index 69f981f0d4..4731b4b7ef 100644 --- a/browsers/edge/shortdesc/allow-configuration-updates-for-books-library-shortdesc.md +++ b/browsers/edge/shortdesc/allow-configuration-updates-for-books-library-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge automatically updates the configuration data for the Books library. Disabling this policy prevents Microsoft Edge from updating the configuration data. If Microsoft receives feedback about the amount of data about the Books library, the data comes as a JSON file. \ No newline at end of file +Microsoft Edge automatically updates the configuration data for the Books library. Disabling this policy prevents Microsoft Edge from updating the configuration data. If Microsoft receives feedback about the amount of data about the Books library, the data comes as a JSON file. diff --git a/browsers/edge/shortdesc/allow-cortana-shortdesc.md b/browsers/edge/shortdesc/allow-cortana-shortdesc.md index cc694ab73b..05394ced96 100644 --- a/browsers/edge/shortdesc/allow-cortana-shortdesc.md +++ b/browsers/edge/shortdesc/allow-cortana-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Since Microsoft Edge is integration with Cortana, Microsoft Edge allows users to use Cortana voice assistant by default. With this policy, you can configure Microsoft Edge to prevent users from using Cortana but can still search to find items on their device. \ No newline at end of file +Since Microsoft Edge is integration with Cortana, Microsoft Edge allows users to use Cortana voice assistant by default. With this policy, you can configure Microsoft Edge to prevent users from using Cortana but can still search to find items on their device. diff --git a/browsers/edge/shortdesc/allow-developer-tools-shortdesc.md b/browsers/edge/shortdesc/allow-developer-tools-shortdesc.md index ef095e5733..b2ed8b16db 100644 --- a/browsers/edge/shortdesc/allow-developer-tools-shortdesc.md +++ b/browsers/edge/shortdesc/allow-developer-tools-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge allows users to use the F12 developer tools to build and debug web pages by default. With this policy, you can configure Microsoft Edge to prevent users from using the F12 developer tools. \ No newline at end of file +Microsoft Edge allows users to use the F12 developer tools to build and debug web pages by default. With this policy, you can configure Microsoft Edge to prevent users from using the F12 developer tools. diff --git a/browsers/edge/troubleshooting-microsoft-edge.md b/browsers/edge/troubleshooting-microsoft-edge.md index 3f3707624b..4adc94fcf4 100644 --- a/browsers/edge/troubleshooting-microsoft-edge.md +++ b/browsers/edge/troubleshooting-microsoft-edge.md @@ -2,8 +2,10 @@ title: Troubleshoot Microsoft Edge description: ms.assetid: -author: shortpatti -ms.author: pashort +ms.reviewer: +manager: dansimp +author: eavena +ms.author: eravena ms.prod: edge ms.sitesec: library title: Deploy Microsoft Edge kiosk mode @@ -32,4 +34,4 @@ If you want to deliver applications to users via Citrix through Microsoft Edge, ## Missing SettingSync.admx and SettingSync.adml files -Make sure to [download](https://www.microsoft.com/en-us/download/windows.aspx) the latest templates to C:\windows\policydefinitions\. \ No newline at end of file +Make sure to [download](https://www.microsoft.com/en-us/download/windows.aspx) the latest templates to C:\windows\policydefinitions\. diff --git a/browsers/edge/use-powershell-to manage-group-policy.md b/browsers/edge/use-powershell-to manage-group-policy.md index b4a16608e7..a205a07d8d 100644 --- a/browsers/edge/use-powershell-to manage-group-policy.md +++ b/browsers/edge/use-powershell-to manage-group-policy.md @@ -8,8 +8,8 @@ ms.pagetype: security title: Security enhancements for Microsoft Edge (Microsoft Edge for IT Pros) ms.localizationpriority: medium ms.date: 10/02/2018 -ms.author: pashort -author: shortpatti +ms.author: eravena +author: eavena --- # Use Windows PowerShell to manage group policy diff --git a/browsers/edge/web-app-compat-toolkit.md b/browsers/edge/web-app-compat-toolkit.md index f2742ca22d..e68acd9ed5 100644 --- a/browsers/edge/web-app-compat-toolkit.md +++ b/browsers/edge/web-app-compat-toolkit.md @@ -4,8 +4,8 @@ description: Learn how to use the web application compatibility toolkit for Micr ms.prod: edge ms.topic: article ms.manager: elizapo -author: lizap -ms.author: elizapo +author: eavena +ms.author: eravena ms.localizationpriority: high --- @@ -52,4 +52,4 @@ The Web Application Compatibility Lab Kit is also available in the following lan [DOWNLOAD THE LAB KIT](https://www.microsoft.com/evalcenter/evaluate-windows-10-web-application-compatibility-lab) >[!TIP] ->Please use a broad bandwidth to download this content to enhance your downloading experience. Lab environment requires 8 GB of available memory and 100 GB of free disk space. \ No newline at end of file +>Please use a broad bandwidth to download this content to enhance your downloading experience. Lab environment requires 8 GB of available memory and 100 GB of free disk space. diff --git a/browsers/enterprise-mode/add-employees-enterprise-mode-portal.md b/browsers/enterprise-mode/add-employees-enterprise-mode-portal.md index 808a874dba..0a1cb88555 100644 --- a/browsers/enterprise-mode/add-employees-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/add-employees-enterprise-mode-portal.md @@ -3,7 +3,7 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to add employees to the Enterprise Mode Site List Portal. -author: jdeckerms +author: eavena ms.prod: ie11 title: Add employees to the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library @@ -62,4 +62,4 @@ The available roles are: 2. Save the EnterpriseModeUsersList.xlsx file. - The Excel file includes all employees with access to the Enterprise Mode Site List Portal, including user name, email address, role, and group name. \ No newline at end of file + The Excel file includes all employees with access to the Enterprise Mode Site List Portal, including user name, email address, role, and group name. diff --git a/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md b/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md index 877885d8e6..5b336bc92e 100644 --- a/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md +++ b/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md @@ -3,9 +3,12 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: You can add multiple sites to your Enterprise Mode site list by creating a custom text (TXT) or Extensible Markup Language (XML) file of problematic sites and then adding it in the Bulk add from file area of the Enterprise Mode Site List Manager. -author: jdeckerms +author: eavena ms.prod: ie11 ms.assetid: 20aF07c4-051a-451f-9c46-5a052d9Ae27c +ms.reviewer: +manager: dansimp +ms.author: eravena title: Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1) (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md b/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md index 4cdf9fe53e..7561149048 100644 --- a/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md +++ b/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md @@ -3,9 +3,12 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Add multiple sites to your Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2). -author: jdeckerms +author: eavena ms.prod: ie11 ms.assetid: da659ff5-70d5-4852-995e-4df67c4871dd +ms.reviewer: +manager: dansimp +ms.author: eravena title: Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2) (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 10/24/2017 diff --git a/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md b/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md index 49b19fe506..ccb69e9415 100644 --- a/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md +++ b/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md @@ -3,9 +3,12 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that's designed to emulate either Windows Internet Explorer 7 or Windows Internet Explorer 8, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. -author: jdeckerms +author: eavena ms.prod: ie11 ms.assetid: 042e44e8-568d-4717-8fd3-69dd198bbf26 +ms.reviewer: +manager: dansimp +ms.author: eravena title: Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.1) (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md b/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md index 59729cbde1..d07284e3b6 100644 --- a/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md +++ b/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md @@ -3,9 +3,12 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that''s designed to emulate either Windows Internet Explorer 8 or Windows Internet Explorer 7, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. -author: jdeckerms +author: eavena ms.prod: ie11 ms.assetid: 513e8f3b-fedf-4d57-8d81-1ea4fdf1ac0b +ms.reviewer: +manager: dansimp +ms.author: eravena title: Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.2) (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/administrative-templates-and-ie11.md b/browsers/enterprise-mode/administrative-templates-and-ie11.md index 6adfc06b58..48dceffb10 100644 --- a/browsers/enterprise-mode/administrative-templates-and-ie11.md +++ b/browsers/enterprise-mode/administrative-templates-and-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: security description: Administrative templates and Internet Explorer 11 -author: jdeckerms +author: eavena ms.prod: ie11 ms.assetid: 2b390786-f786-41cc-bddc-c55c8a4c5af3 +ms.reviewer: +manager: dansimp +ms.author: eravena title: Administrative templates and Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/approve-change-request-enterprise-mode-portal.md b/browsers/enterprise-mode/approve-change-request-enterprise-mode-portal.md index d6f1772b59..d9272c9c52 100644 --- a/browsers/enterprise-mode/approve-change-request-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/approve-change-request-enterprise-mode-portal.md @@ -3,7 +3,7 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how Approvers can approve open change requests in the Enterprise Mode Site List Portal. -author: jdeckerms +author: eavena ms.prod: ie11 title: Approve a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library @@ -56,4 +56,4 @@ The original Requester, the Approver(s) group, and the Administrator(s) group ca ## Next steps -After an Approver approves the change request, it must be scheduled for inclusion in the production Enterprise Mode Site List. For the scheduling steps, see the [Schedule approved change requests for production using the Enterprise Mode Site List Portal](schedule-production-change-enterprise-mode-portal.md) topic. \ No newline at end of file +After an Approver approves the change request, it must be scheduled for inclusion in the production Enterprise Mode Site List. For the scheduling steps, see the [Schedule approved change requests for production using the Enterprise Mode Site List Portal](schedule-production-change-enterprise-mode-portal.md) topic. diff --git a/browsers/enterprise-mode/check-for-new-enterprise-mode-site-list-xml-file.md b/browsers/enterprise-mode/check-for-new-enterprise-mode-site-list-xml-file.md index 417dc77cad..ad4f6bbe08 100644 --- a/browsers/enterprise-mode/check-for-new-enterprise-mode-site-list-xml-file.md +++ b/browsers/enterprise-mode/check-for-new-enterprise-mode-site-list-xml-file.md @@ -2,12 +2,14 @@ title: Check for a new Enterprise Mode site list xml file (Internet Explorer 11 for IT Pros) description: You can have centralized control over Enterprise Mode by creating a single, global XML site list that includes the list of websites to render using Enterprise Mode. ms.assetid: 2bbc7017-622e-4baa-8981-c0bbda10e9df +ms.reviewer: +manager: dansimp ms.prod: ie11 ms.mktglfcycl: deploy ms.pagetype: appcompat ms.sitesec: library -author: jdeckerms -ms.author: dougkim +author: eavena +ms.author: eravena ms.date: 08/14/2017 ms.localizationpriority: low --- diff --git a/browsers/enterprise-mode/collect-data-using-enterprise-site-discovery.md b/browsers/enterprise-mode/collect-data-using-enterprise-site-discovery.md index 5329325698..34da92da2a 100644 --- a/browsers/enterprise-mode/collect-data-using-enterprise-site-discovery.md +++ b/browsers/enterprise-mode/collect-data-using-enterprise-site-discovery.md @@ -2,9 +2,12 @@ ms.localizationpriority: low ms.mktglfcycl: deploy description: Use Internet Explorer to collect data on computers running Windows Internet Explorer 8 through Internet Explorer 11 on Windows 10, Windows 8.1, or Windows 7. -author: jdeckerms +author: eavena ms.prod: ie11 ms.assetid: a145e80f-eb62-4116-82c4-3cc35fd064b6 +ms.reviewer: +manager: dansimp +ms.author: eravena title: Collect data using Enterprise Site Discovery ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/configure-settings-enterprise-mode-portal.md b/browsers/enterprise-mode/configure-settings-enterprise-mode-portal.md index 290b39d09d..9213971089 100644 --- a/browsers/enterprise-mode/configure-settings-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/configure-settings-enterprise-mode-portal.md @@ -3,7 +3,7 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how the Administrator can use the Settings page to set up Groups and roles, the Enterprise Mode Site List Portal environment, and the freeze dates for production changes. -author: jdeckerms +author: eavena ms.prod: ie11 title: Use the Settings page to finish setting up the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library @@ -91,4 +91,4 @@ This optional area lets you specify a period when your employees must stop addin - [Enterprise Mode and the Enterprise Mode Site List](what-is-enterprise-mode.md) -- [Use the Enterprise Mode Site List Manager tool or page](use-the-enterprise-mode-site-list-manager.md) \ No newline at end of file +- [Use the Enterprise Mode Site List Manager tool or page](use-the-enterprise-mode-site-list-manager.md) diff --git a/browsers/enterprise-mode/create-change-request-enterprise-mode-portal.md b/browsers/enterprise-mode/create-change-request-enterprise-mode-portal.md index 771b794761..0fb6a2e245 100644 --- a/browsers/enterprise-mode/create-change-request-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/create-change-request-enterprise-mode-portal.md @@ -3,7 +3,7 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to create a change request within the Enterprise Mode Site List Portal. -author: jdeckerms +author: eavena ms.prod: ie11 title: Create a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library @@ -67,4 +67,4 @@ Employees assigned to the Requester role can create a change request. A change r - **If the change is incorrect.** The Requester can rollback the change in pre-production or ask for help from the Administrator. ## Next steps -After the change request is created, the Requester must make sure the suggested changes work in the pre-production environment. For these steps, see the [Verify your changes using the Enterprise Mode Site List Portal](verify-changes-preprod-enterprise-mode-portal.md) topic. \ No newline at end of file +After the change request is created, the Requester must make sure the suggested changes work in the pre-production environment. For these steps, see the [Verify your changes using the Enterprise Mode Site List Portal](verify-changes-preprod-enterprise-mode-portal.md) topic. diff --git a/browsers/enterprise-mode/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md index 04ba74d178..90cef488cc 100644 --- a/browsers/enterprise-mode/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/enterprise-mode/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md @@ -3,9 +3,12 @@ ms.localizationpriority: low description: Delete a single site from your global Enterprise Mode site list. ms.pagetype: appcompat ms.mktglfcycl: deploy -author: jdeckerms +author: eavena ms.prod: ie11 ms.assetid: 41413459-b57f-48da-aedb-4cbec1e2981a +ms.reviewer: +manager: dansimp +ms.author: eravena title: Delete sites from your Enterprise Mode site list in the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md index f19c3e402a..8a17c64622 100644 --- a/browsers/enterprise-mode/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md +++ b/browsers/enterprise-mode/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md @@ -3,9 +3,12 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: You can use Internet Explorer 11 and the Enterprise Mode Site List Manager to change whether page rendering should use Enterprise Mode or the default Internet Explorer browser configuration. You can also add, remove, or delete associated comments. -author: jdeckerms +author: eavena ms.prod: ie11 ms.assetid: 76aa9a85-6190-4c3a-bc25-0f914de228ea +ms.reviewer: +manager: dansimp +ms.author: eravena title: Edit the Enterprise Mode site list using the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/enterprise-mode-overview-for-ie11.md b/browsers/enterprise-mode/enterprise-mode-overview-for-ie11.md index 30ded77dda..9d297faa8d 100644 --- a/browsers/enterprise-mode/enterprise-mode-overview-for-ie11.md +++ b/browsers/enterprise-mode/enterprise-mode-overview-for-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the topics in this section to learn how to set up and use Enterprise Mode, Enterprise Mode Site List Manager, and the Enterprise Mode Site List Portal for your company. -author: jdeckerms +author: eavena ms.prod: ie11 ms.assetid: d52ba8ba-b3c7-4314-ba14-0610e1d8456e +ms.reviewer: +manager: dansimp +ms.author: eravena title: Enterprise Mode for Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/enterprise-mode-schema-version-1-guidance.md b/browsers/enterprise-mode/enterprise-mode-schema-version-1-guidance.md index ef400d46d7..b43215b9ac 100644 --- a/browsers/enterprise-mode/enterprise-mode-schema-version-1-guidance.md +++ b/browsers/enterprise-mode/enterprise-mode-schema-version-1-guidance.md @@ -3,9 +3,12 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the Enterprise Mode Site List Manager to create and update your Enterprise Mode site list for devices running Windows 7 or Windows 8.1 Update. -author: jdeckerms +author: eavena ms.prod: ie11 ms.assetid: 17c61547-82e3-48f2-908d-137a71938823 +ms.reviewer: +manager: dansimp +ms.author: eravena title: Enterprise Mode schema v.1 guidance (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 @@ -230,4 +233,4 @@ If you want to target specific sites in your organization. |You can specify subdomains in the domain tag. |<docMode>
<domain docMode="5">contoso.com</domain>
<domain docMode="9">info.contoso.com</domain>
<docMode>
|
  • contoso.com uses document mode 5.
  • info.contoso.com uses document mode 9.
  • test.contoso.com also uses document mode 5.
| |You can specify exact URLs by listing the full path. |<emie>
<domain exclude="false">bing.com</domain>
<domain exclude="false" forceCompatView="true">contoso.com</domain>
<emie>
|
  • bing.com uses IE8 Enterprise Mode.
  • contoso.com uses IE7 Enterprise Mode.
| |You can nest paths underneath domains. |<emie>
<domain exclude="true">contoso.com
<path exclude="false">/about</path>
<path exclude="true">
/about/business</path>
</domain>
</emie>
|
  • contoso.com will use the default version of IE.
  • contoso.com/about and everything underneath that node will load in Enterprise Mode, except contoso.com/about/business, which will load in the default version of IE.
| -|You can’t add a path underneath a path. The file will still be parsed, but the sub-path will be ignored. |<emie>
<domain exclude="true">contoso.com
<path>/about
<path exclude="true">/business</path>
</path>
</domain>
</emie>
|
  • contoso.com will use the default version of IE.
  • contoso.com/about and everything underneath that node will load in Enterprise Mode, including contoso.com/about/business because the last rule is ignored.
| \ No newline at end of file +|You can’t add a path underneath a path. The file will still be parsed, but the sub-path will be ignored. |<emie>
<domain exclude="true">contoso.com
<path>/about
<path exclude="true">/business</path>
</path>
</domain>
</emie>
|
  • contoso.com will use the default version of IE.
  • contoso.com/about and everything underneath that node will load in Enterprise Mode, including contoso.com/about/business because the last rule is ignored.
| diff --git a/browsers/enterprise-mode/enterprise-mode-schema-version-2-guidance.md b/browsers/enterprise-mode/enterprise-mode-schema-version-2-guidance.md index 2460a2a53d..135d5914f0 100644 --- a/browsers/enterprise-mode/enterprise-mode-schema-version-2-guidance.md +++ b/browsers/enterprise-mode/enterprise-mode-schema-version-2-guidance.md @@ -3,9 +3,12 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the Enterprise Mode Site List Manager to create and update your Enterprise Mode site list for devices running Windows 10. -author: jdeckerms +author: eavena ms.prod: ie11 ms.assetid: 909ca359-5654-4df9-b9fb-921232fc05f5 +ms.reviewer: +manager: dansimp +ms.author: eravena title: Enterprise Mode schema v.2 guidance (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 12/04/2017 diff --git a/browsers/enterprise-mode/enterprise-mode.md b/browsers/enterprise-mode/enterprise-mode.md index 663a632588..592363962b 100644 --- a/browsers/enterprise-mode/enterprise-mode.md +++ b/browsers/enterprise-mode/enterprise-mode.md @@ -3,10 +3,12 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: security description: Use this section to learn about how to turn on Enterprise Mode. -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.prod: edge, ie11 ms.assetid: +ms.reviewer: +manager: dansimp title: Enterprise Mode for Microsoft Edge ms.sitesec: library ms.date: '' diff --git a/browsers/enterprise-mode/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md index 929957a727..fe2074f29f 100644 --- a/browsers/enterprise-mode/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md +++ b/browsers/enterprise-mode/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md @@ -3,9 +3,12 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: After you create your Enterprise Mode site list in the Enterprise Mode Site List Manager, you can export the contents to an Enterprise Mode (.EMIE) file. -author: jdeckerms +author: eavena ms.prod: ie11 ms.assetid: 9ee7c13d-6fca-4446-bc22-d23a0213a95d +ms.reviewer: +manager: dansimp +ms.author: eravena title: Export your Enterprise Mode site list from the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md index 7be8b574cc..a0d0943e07 100644 --- a/browsers/enterprise-mode/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/enterprise-mode/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md @@ -3,9 +3,12 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Instructions about how to clear all of the sites from your global Enterprise Mode site list. -author: jdeckerms +author: eavena ms.prod: ie11 ms.assetid: 90f38a6c-e0e2-4c93-9a9e-c425eca99e97 +ms.reviewer: +manager: dansimp +ms.author: eravena title: Remove all sites from your Enterprise Mode site list using the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/remove-sites-from-a-local-compatibililty-view-list.md b/browsers/enterprise-mode/remove-sites-from-a-local-compatibililty-view-list.md index 37eb813af3..91bb223310 100644 --- a/browsers/enterprise-mode/remove-sites-from-a-local-compatibililty-view-list.md +++ b/browsers/enterprise-mode/remove-sites-from-a-local-compatibililty-view-list.md @@ -3,9 +3,12 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Instructions about how to remove sites from a local compatibility view list. -author: jdeckerms +author: eavena ms.prod: ie11 ms.assetid: f6ecaa75-ebcb-4f8d-8721-4cd6e73c0ac9 +ms.reviewer: +manager: dansimp +ms.author: eravena title: Remove sites from a local compatibility view list (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/remove-sites-from-a-local-enterprise-mode-site-list.md b/browsers/enterprise-mode/remove-sites-from-a-local-enterprise-mode-site-list.md index ca2d5c72aa..5a278479ec 100644 --- a/browsers/enterprise-mode/remove-sites-from-a-local-enterprise-mode-site-list.md +++ b/browsers/enterprise-mode/remove-sites-from-a-local-enterprise-mode-site-list.md @@ -3,9 +3,12 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Instructions about how to remove sites from a local Enterprise Mode site list. -author: jdeckerms +author: eavena ms.prod: ie11 ms.assetid: c7d6dd0b-e264-42bb-8c9d-ac2f837018d2 +ms.reviewer: +manager: dansimp +ms.author: eravena title: Remove sites from a local Enterprise Mode site list (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md index e41bd71f67..5019258eca 100644 --- a/browsers/enterprise-mode/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/enterprise-mode/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md @@ -3,9 +3,12 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: You can save your current Enterprise Mode compatibility site list as an XML file, for distribution and use by your managed systems. -author: jdeckerms +author: eavena ms.prod: ie11 ms.assetid: 254a986b-494f-4316-92c1-b089ee8b3e0a +ms.reviewer: +manager: dansimp +ms.author: eravena title: Save your site list to XML in the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/schedule-production-change-enterprise-mode-portal.md b/browsers/enterprise-mode/schedule-production-change-enterprise-mode-portal.md index 17ab2b26ac..34f80bb94b 100644 --- a/browsers/enterprise-mode/schedule-production-change-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/schedule-production-change-enterprise-mode-portal.md @@ -3,7 +3,7 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how Administrators can schedule approved change requests for production in the Enterprise Mode Site List Portal. -author: jdeckerms +author: eavena ms.prod: ie11 title: Schedule approved change requests for production using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library @@ -47,4 +47,4 @@ After a change request is approved, the original Requester can schedule the chan ## Next steps -After the update to the production environment completes, the Requester must again test the change. If the testing succeeds, the Requester can sign off on the change request. If the testing fails, the Requester can contact the Administrator group for more help. For the production environment testing steps, see the [Verify the change request update in the production environment using the Enterprise Mode Site List Portal](verify-changes-production-enterprise-mode-portal.md) topic. \ No newline at end of file +After the update to the production environment completes, the Requester must again test the change. If the testing succeeds, the Requester can sign off on the change request. If the testing fails, the Requester can contact the Administrator group for more help. For the production environment testing steps, see the [Verify the change request update in the production environment using the Enterprise Mode Site List Portal](verify-changes-production-enterprise-mode-portal.md) topic. diff --git a/browsers/enterprise-mode/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md index 17eed9cd2e..cebf4c013d 100644 --- a/browsers/enterprise-mode/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/enterprise-mode/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md @@ -3,9 +3,12 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Search to see if a specific site already appears in your global Enterprise Mode site list. -author: jdeckerms +author: eavena ms.prod: ie11 ms.assetid: e399aeaf-6c3b-4cad-93c9-813df6ad47f9 +ms.reviewer: +manager: dansimp +ms.author: eravena title: Search your Enterprise Mode site list in the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/set-up-enterprise-mode-logging-and-data-collection.md b/browsers/enterprise-mode/set-up-enterprise-mode-logging-and-data-collection.md index 4dff80ce73..1be38336f5 100644 --- a/browsers/enterprise-mode/set-up-enterprise-mode-logging-and-data-collection.md +++ b/browsers/enterprise-mode/set-up-enterprise-mode-logging-and-data-collection.md @@ -3,9 +3,12 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Set up and turn on Enterprise Mode logging and data collection in your organization. -author: jdeckerms +author: eavena ms.prod: ie11 ms.assetid: 2e98a280-f677-422f-ba2e-f670362afcde +ms.reviewer: +manager: dansimp +ms.author: eravena title: Set up Enterprise Mode logging and data collection (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/set-up-enterprise-mode-portal.md b/browsers/enterprise-mode/set-up-enterprise-mode-portal.md index a3ec81f18b..d83835318f 100644 --- a/browsers/enterprise-mode/set-up-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/set-up-enterprise-mode-portal.md @@ -3,7 +3,7 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to set up the Enterprise Mode Site List Portal for your organization. -author: jdeckerms +author: eavena ms.prod: ie11 title: Set up the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library @@ -229,4 +229,4 @@ Register the EMIEScheduler tool and service for production site list changes. - [Enterprise Mode and the Enterprise Mode Site List](what-is-enterprise-mode.md) -- [Use the Enterprise Mode Site List Manager tool or page](use-the-enterprise-mode-site-list-manager.md) \ No newline at end of file +- [Use the Enterprise Mode Site List Manager tool or page](use-the-enterprise-mode-site-list-manager.md) diff --git a/browsers/enterprise-mode/turn-off-enterprise-mode.md b/browsers/enterprise-mode/turn-off-enterprise-mode.md index 31c3feec2f..9b68512593 100644 --- a/browsers/enterprise-mode/turn-off-enterprise-mode.md +++ b/browsers/enterprise-mode/turn-off-enterprise-mode.md @@ -3,9 +3,12 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: How to turn Enteprrise Mode off temporarily while testing websites and how to turn it off completely if you no longer want to to use it. -author: jdeckerms +author: eavena ms.prod: ie11 ms.assetid: 5027c163-71e0-49b8-9dc0-f0a7310c7ae3 +ms.reviewer: +manager: dansimp +ms.author: eravena title: Turn off Enterprise Mode (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/turn-on-local-control-and-logging-for-enterprise-mode.md b/browsers/enterprise-mode/turn-on-local-control-and-logging-for-enterprise-mode.md index 74225acded..a8e5413241 100644 --- a/browsers/enterprise-mode/turn-on-local-control-and-logging-for-enterprise-mode.md +++ b/browsers/enterprise-mode/turn-on-local-control-and-logging-for-enterprise-mode.md @@ -3,9 +3,12 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Turn on local user control and logging for Enterprise Mode. -author: jdeckerms +author: eavena ms.prod: ie11 ms.assetid: 6622ecce-24b1-497e-894a-e1fd5a8a66d1 +ms.reviewer: +manager: dansimp +ms.author: eravena title: Turn on local control and logging for Enterprise Mode (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/use-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/use-the-enterprise-mode-site-list-manager.md index b85478da24..bcef67f64d 100644 --- a/browsers/enterprise-mode/use-the-enterprise-mode-site-list-manager.md +++ b/browsers/enterprise-mode/use-the-enterprise-mode-site-list-manager.md @@ -3,9 +3,12 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the topics in this section to learn about how to use the Enterprise Mode Site List Manager. -author: jdeckerms +author: eavena ms.prod: ie11 ms.assetid: f4dbed4c-08ff-40b1-ab3f-60d3b6e8ec9b +ms.reviewer: +manager: dansimp +ms.author: eravena title: Use the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 12/04/2017 diff --git a/browsers/enterprise-mode/using-enterprise-mode.md b/browsers/enterprise-mode/using-enterprise-mode.md index 244e102f38..79575fbf26 100644 --- a/browsers/enterprise-mode/using-enterprise-mode.md +++ b/browsers/enterprise-mode/using-enterprise-mode.md @@ -3,9 +3,12 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: security description: Use this section to learn about how to turn on and use IE7 Enterprise Mode or IE8 Enterprise Mode. -author: jdeckerms +author: eavena ms.prod: ie11 ms.assetid: 238ead3d-8920-429a-ac23-02f089c4384a +ms.reviewer: +manager: dansimp +ms.author: eravena title: Using IE7 Enterprise Mode or IE8 Enterprise Mode (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/verify-changes-preprod-enterprise-mode-portal.md b/browsers/enterprise-mode/verify-changes-preprod-enterprise-mode-portal.md index 9ceeafb141..0066bb6ac9 100644 --- a/browsers/enterprise-mode/verify-changes-preprod-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/verify-changes-preprod-enterprise-mode-portal.md @@ -3,7 +3,7 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to make sure your change request info is accurate within the pre-production environment of the Enterprise Mode Site List Portal. -author: jdeckerms +author: eavena ms.prod: ie11 title: Verify your changes using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library diff --git a/browsers/enterprise-mode/verify-changes-production-enterprise-mode-portal.md b/browsers/enterprise-mode/verify-changes-production-enterprise-mode-portal.md index 5ec5b93f66..978227c062 100644 --- a/browsers/enterprise-mode/verify-changes-production-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/verify-changes-production-enterprise-mode-portal.md @@ -3,7 +3,7 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how the Requester makes sure that the change request update is accurate within the production environment using the Enterprise Mode Site List Portal. -author: jdeckerms +author: eavena ms.prod: ie11 title: Verify the change request update in the production environment using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library diff --git a/browsers/enterprise-mode/view-apps-enterprise-mode-site-list.md b/browsers/enterprise-mode/view-apps-enterprise-mode-site-list.md index 8ed5e12491..e48629d076 100644 --- a/browsers/enterprise-mode/view-apps-enterprise-mode-site-list.md +++ b/browsers/enterprise-mode/view-apps-enterprise-mode-site-list.md @@ -3,7 +3,7 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to view the active Enterprise Mode Site List from the Enterprise Mode Site List Portal. -author: jdeckerms +author: eavena ms.prod: ie11 title: View the apps included in the active Enterprise Mode Site List from the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library diff --git a/browsers/includes/available-duel-browser-experiences-include.md b/browsers/includes/available-duel-browser-experiences-include.md index 3ea0832564..89b5bea15c 100644 --- a/browsers/includes/available-duel-browser-experiences-include.md +++ b/browsers/includes/available-duel-browser-experiences-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include @@ -17,4 +17,4 @@ Based on the size of your legacy web app dependency, determined by the data coll - Use IE11 as your primary browser and use Enterprise Mode to open sites in Microsoft Edge that use modern web technologies. -For more info about when to use which option, and which option is best for you, see the [Continuing to make it easier for Enterprise customers to upgrade to Internet Explorer 11 — and Windows 10](https://blogs.windows.com/msedgedev/2015/11/23/windows-10-1511-enterprise-improvements) blog. \ No newline at end of file +For more info about when to use which option, and which option is best for you, see the [Continuing to make it easier for Enterprise customers to upgrade to Internet Explorer 11 — and Windows 10](https://blogs.windows.com/msedgedev/2015/11/23/windows-10-1511-enterprise-improvements) blog. diff --git a/browsers/includes/helpful-topics-include.md b/browsers/includes/helpful-topics-include.md index 450c65b503..800966481a 100644 --- a/browsers/includes/helpful-topics-include.md +++ b/browsers/includes/helpful-topics-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/includes/import-into-the-enterprise-mode-site-list-mgr-include.md b/browsers/includes/import-into-the-enterprise-mode-site-list-mgr-include.md index 02ad5fe86d..0793f0e928 100644 --- a/browsers/includes/import-into-the-enterprise-mode-site-list-mgr-include.md +++ b/browsers/includes/import-into-the-enterprise-mode-site-list-mgr-include.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/includes/interoperability-goals-enterprise-guidance.md b/browsers/includes/interoperability-goals-enterprise-guidance.md index a18552366f..9d6bb8351e 100644 --- a/browsers/includes/interoperability-goals-enterprise-guidance.md +++ b/browsers/includes/interoperability-goals-enterprise-guidance.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: eavena +ms.author: eravena ms.date: 10/15/2018 ms.prod: edge ms:topic: include diff --git a/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md index 52e126df5a..c15b55ea1b 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how the Administrator can use the Settings page to set up Groups and roles, the Enterprise Mode Site List Portal environment, and the freeze dates for production changes. -author: shortpatti +author: lomayor ms.prod: ie11 title: Use the Settings page to finish setting up the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library @@ -91,4 +91,4 @@ This optional area lets you specify a period when your employees must stop addin - [Enterprise Mode and the Enterprise Mode Site List](what-is-enterprise-mode.md) -- [Use the Enterprise Mode Site List Manager tool or page](use-the-enterprise-mode-site-list-manager.md) \ No newline at end of file +- [Use the Enterprise Mode Site List Manager tool or page](use-the-enterprise-mode-site-list-manager.md) diff --git a/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md index 145c439f02..358d509f60 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to create a change request within the Enterprise Mode Site List Portal. -author: shortpatti +author: lomayor ms.prod: ie11 title: Create a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library @@ -67,4 +67,4 @@ Employees assigned to the Requester role can create a change request. A change r - **If the change is incorrect.** The Requester can rollback the change in pre-production or ask for help from the Administrator. ## Next steps -After the change request is created, the Requester must make sure the suggested changes work in the pre-production environment. For these steps, see the [Verify your changes using the Enterprise Mode Site List Portal](verify-changes-preprod-enterprise-mode-portal.md) topic. \ No newline at end of file +After the change request is created, the Requester must make sure the suggested changes work in the pre-production environment. For these steps, see the [Verify your changes using the Enterprise Mode Site List Portal](verify-changes-preprod-enterprise-mode-portal.md) topic. diff --git a/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md b/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md index a644d1d832..b12889bdeb 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md +++ b/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Create packages for multiple operating systems or languages -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 44051f9d-63a7-43bf-a427-d0a0a1c717da +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Create packages for multiple operating systems or languages (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md b/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md index 0bf4925ab6..421429eb16 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md +++ b/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Customize Internet Explorer 11 installation packages -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 10a14a09-673b-4f8b-8d12-64036135e7fd +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Customize Internet Explorer 11 installation packages (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md index 4549be210a..9fe470dfba 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium description: Delete a single site from your global Enterprise Mode site list. ms.pagetype: appcompat ms.mktglfcycl: deploy -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 41413459-b57f-48da-aedb-4cbec1e2981a +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Delete sites from your Enterprise Mode site list in the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md b/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md index 59bb64352d..6b7fa1df4c 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md +++ b/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: You can deploy Internet Explorer 11 to your users' computers by using your custom browser packages and Automatic Version Synchronization (AVS). -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: f51224bd-3371-4551-821d-1d62310e3384 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Deploy Internet Explorer 11 using Automatic Version Synchronization (AVS) (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md b/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md index 1441f5564f..cffde71282 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md +++ b/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Deploy Internet Explorer 11 using software distribution tools -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: fd027775-651a-41e1-8ec3-d32eca876d8a +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Deploy Internet Explorer 11 using software distribution tools (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md b/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md index ef14f9f67f..b2038ad2f7 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md +++ b/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: You can pin websites to the Windows 8.1 taskbar for quick access using the Microsoft Deployment Toolkit (MDT) 2013. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 24f4dcac-9032-4fe8-bf6d-2d712d61cb0c +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Deploy pinned websites using Microsoft Deployment Toolkit (MDT) 2013 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md b/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md index 57bc32ac4a..b34b835676 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md +++ b/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Windows Internet Explorer 8 introduced document modes as a way to move from the proprietary coding of web features to a more standardized type of coding that could run on multiple browsers and devices. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 00cb1f39-2b20-4d37-9436-62dc03a6320b +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Deprecated document modes and Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md index 504bd09a21..82c1e09e9d 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: You can use Internet Explorer 11 and the Enterprise Mode Site List Manager to change whether page rendering should use Enterprise Mode or the default Internet Explorer browser configuration. You can also add, remove, or delete associated comments. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 76aa9a85-6190-4c3a-bc25-0f914de228ea +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Edit the Enterprise Mode site list using the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md b/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md index 0d7ebd65fa..236dfd3b18 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md +++ b/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md @@ -3,10 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: security description: Enable and disable add-ons using administrative templates and group policy -ms.author: pashort -author: shortpatti +ms.author: lomayor +author: lomayor ms.prod: ie11 ms.assetid: c6fe1cd3-0bfc-4d23-8016-c9601f674c0b +ms.reviewer: +manager: dansimp title: Enable and disable add-ons using administrative templates and group policy (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 4/12/2018 @@ -105,4 +107,4 @@ Open the Local Group Policy Editor and go to: User Configuration\Administrative 7. Click **OK** twice to close the Group Policy editor. - \ No newline at end of file + diff --git a/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md index 5c5693833e..6d21965faa 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: security description: Enhanced Protected Mode problems with Internet Explorer -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 15890ad1-733d-4f7e-a318-10399b389f45 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Enhanced Protected Mode problems with Internet Explorer (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md index 6a0402921f..e6fc523907 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the topics in this section to learn how to set up and use Enterprise Mode, Enterprise Mode Site List Manager, and the Enterprise Mode Site List Portal for your company. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: d52ba8ba-b3c7-4314-ba14-0610e1d8456e +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Enterprise Mode for Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md index 307614576b..c5d717cf66 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md +++ b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the Enterprise Mode Site List Manager to create and update your Enterprise Mode site list for devices running Windows 7 or Windows 8.1 Update. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 17c61547-82e3-48f2-908d-137a71938823 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Enterprise Mode schema v.1 guidance (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md index d9689c000a..c0e9084fb7 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md +++ b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the Enterprise Mode Site List Manager to create and update your Enterprise Mode site list for devices running Windows 10. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 909ca359-5654-4df9-b9fb-921232fc05f5 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Enterprise Mode schema v.2 guidance (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 12/04/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md index 88fe3e4d99..d2b98ef8a0 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: After you create your Enterprise Mode site list in the Enterprise Mode Site List Manager, you can export the contents to an Enterprise Mode (.EMIE) file. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 9ee7c13d-6fca-4446-bc22-d23a0213a95d +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Export your Enterprise Mode site list from the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md index 99b28d4482..2170dd1219 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md +++ b/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: The Internet Explorer 11 Enterprise Mode site list lets you specify document modes for specific websites, helping you fix compatibility issues without changing a single line of code on the site. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 4b21bb27-aeac-407f-ae58-ab4c6db2baf6 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Fix web compatibility issues using document modes and the Enterprise Mode site list (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md index d3209fc547..69d58d1c31 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: When you add multiple sites to your Enterprise Mode site list entries, they’re validated by the Enterprise Mode Site List Manager before they’re entered into your global list. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 9f80e39f-dcf1-4124-8931-131357f31d67 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Fix validation problems using the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md index 213c9481d9..ae518b4cd1 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: security description: Overview about Group Policy, Advanced Group Policy Management (AGPM), and Internet Explorer 11 -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 63a7ef4a-6de2-4d08-aaba-0479131e3406 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Group Policy, Advanced Group Policy Management (AGPM), and Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md index 35697cb576..fb65dd9940 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: security description: Overview about Group Policy, the Group Policy Management Console (GPMC), and Internet Explorer 11 -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: ae3d227d-3da7-46b8-8a61-c71bfeae0c63 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Group Policy, the Group Policy Management Console (GPMC), and Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md index df2143a7a8..61ea34d333 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: security description: Use the topics in this section to learn about Group Policy and how to use it to manage Internet Explorer. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 50383d3f-9ac9-4a30-8852-354b6eb9434a +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Group Policy and Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md index b615824d04..8895e8e19e 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: security description: Group Policy, the Local Group Policy Editor, and Internet Explorer 11 -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 6fc30e91-efac-4ba5-9ee2-fa77dcd36467 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Group Policy, the Local Group Policy Editor, and Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatability-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatability-with-ie11.md index e8069dbf48..812e8abe3d 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatability-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatability-with-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: security description: Group Policy suggestions for compatibility with Internet Explorer 11 -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 7482c99f-5d79-4344-9e1c-aea9f0a68e18 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Group Policy and compatibility with Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md index 810c6ec4c0..eb04a4a464 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: security description: Overview of the available Group Policy management tools -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: e33bbfeb-6b80-4e71-8bba-1d0369a87312 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Group Policy management tools (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md index b676409da7..66f39f438f 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: security description: Info about Group Policy preferences versus Group Policy settings -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: f2264c97-7f09-4f28-bb5c-58ab80dcc6ee +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Group policy preferences and Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md index 96f776d73e..19c1de8291 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: security description: Links to troubleshooting topics and log files that can help address Group Policy problems with Internet Explorer 11. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 0da0d9a9-200c-46c4-96be-630e82de017b +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Group Policy problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md index 42a69458a5..02a0adf579 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: security description: Instructions about how to create and configure shortcut preference extensions to file system objects, URLs, and shell objects. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: c6fbf990-13e4-4be7-9f08-5bdd43179b3b +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Group Policy, Shortcut Extensions, and Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md index 355eac531d..0a81ff7136 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: security description: Overview about how Group Policy works with Windows Powershell and Internet Explorer 11 -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: e3607cde-a498-4e04-9daa-b331412967fc +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Group Policy, Windows Powershell, and Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md b/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md index 7391d19ecf..67ff23ab52 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md +++ b/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md @@ -3,11 +3,13 @@ ms.localizationpriority: medium ms.mktglfcycl: support ms.pagetype: security description: -author: shortpatti -ms.author: pashort +author: lomayor +ms.author: lomayor ms.manager: elizapo ms.prod: ie11 ms.assetid: +ms.reviewer: +manager: dansimp title: Internet Explorer 11 delivery through automatic updates ms.sitesec: library ms.date: 05/22/2018 diff --git a/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md b/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md index ba9aba7115..d759d8e571 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md +++ b/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md @@ -1,7 +1,7 @@ --- description: A full-sized view of how document modes are chosen in IE11. title: Full-sized flowchart detailing how document modes are chosen in IE11 -author: shortpatti +author: lomayor ms.date: 04/19/2017 --- diff --git a/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md index 8c224e01b5..ab7cdcd98b 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: If you need to replace your entire site list because of errors, or simply because it’s out of date, you can import your exported Enterprise Mode site list using the Enterprise Mode Site List Manager. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: cacd5d68-700b-4a96-b4c9-ca2c40c1ac5f +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Import your Enterprise Mode site list to the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md index 94788e4dfc..ba02ed0210 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the topics in this section to learn how to customize your Internet Explorer installation package, how to choose the right method for installation, and how to deploy IE into your environment. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: caca18c1-d5c4-4404-84f8-d02bc562915f +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Install and Deploy Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md index c72e03d477..4791de3e60 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to add and deploy the Internet Explorer 11 update using Microsoft Intune. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: b2dfc08c-78af-4c22-8867-7be3b92b1616 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Install Internet Explorer 11 (IE11) using Microsoft Intune (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md index 7d3b1213f8..594e4cc0ae 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to install the Internet Explorer 11 update using Microsoft Deployment Toolkit (MDT) and your Windows images. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: e16f9144-170c-4964-a62d-0d1a16f4cd1f +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Install Internet Explorer 11 (IE11) using Microsoft Deployment Toolkit (MDT) and your Windows images (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md index ce93f99c12..e94d46a676 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: How to install the Internet Explorer 11 update using System Center 2012 R2 Configuration Manager -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 9ede9722-29b3-4cb7-956d-ffa91e7bedbd +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Install Internet Explorer 11 (IE11) using System Center 2012 R2 Configuration Manager (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md index 8d8382d64f..a84212c6a5 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to install the Internet Explorer 11 update using your network -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 85f6429d-947a-4031-8f93-e26110a35828 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Install Internet Explorer 11 (IE11) using your network (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md index bd5133b8b9..99af9a34e2 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to install the Internet Explorer 11 update using third-party tools and command-line options. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 30190c66-49f7-4ca4-8b57-a47656aa0c7e +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Install Internet Explorer 11 (IE11) using third-party tools (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md index 37916eff52..2d390c0f69 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to install the Internet Explorer 11 update using Windows Server Update Services (WSUS)' -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 6cbd6797-c670-4236-8423-e0919478f2ce +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Install Internet Explorer 11 (IE11) using Windows Server Update Services (WSUS) (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/install-problems-with-ie11.md index f1136e386c..c7eac22844 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-problems-with-ie11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to fix potential installation problems with Internet Explorer 11 -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 3ae77745-86ac-40a9-a37d-eebbf37661a3 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Install problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md index 1dcf781581..91517251f0 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to fix intranet search problems with Internet Explorer 11 -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 3ee71d93-d9d2-48e1-899e-07932c73faa6 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Fix intranet search problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md b/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md index 16311a42a8..89dd3179d4 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md +++ b/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the topics in this section to learn about how to auto detect your settings, auto configure your configuration settings, and auto configure your proxy configuration settings for Internet Explorer. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: eb3cce62-fc7b-41e3-97b6-2916b85bcf55 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Manage Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md index 563b6dee54..76393fbbba 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: support description: IEM-configured settings have been deprecated for Internet Explorer 10 and newer. Use this topic to learn where to go to fix the affected settings through Group Policy Preferences, Administrative Templates (.admx), or the IEAK. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 89084e01-4e3f-46a6-b90e-48ee58d6821c +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Missing Internet Explorer Maintenance settings for Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md b/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md index c5e09b4cfb..40ab475677 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md +++ b/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: support description: Internet Explorer 11 uses the latest standards mode, which simplifies web page compatibility for users by removing the **Compatibility View** button and reducing the number of compatibility options in the F12 developer tools for developers. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 501c96c9-9f03-4913-9f4b-f67bd9edbb61 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Missing the Compatibility View Button (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md index 96c9783664..f4e208137d 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: support description: How to turn managed browser hosting controls back on in Internet Explorer 11. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: b0b7f60f-9099-45ab-84f4-4ac64d7bcb43 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: .NET Framework problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md index 0b64ef876d..0c31d97187 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: security description: New group policy settings for Internet Explorer 11 -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 669cc1a6-e2cb-403f-aa31-c1de52a615d1 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: New group policy settings for Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md b/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md index a834636814..94a29994eb 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md +++ b/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md @@ -3,10 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: security description: Use out-of-date ActiveX control blocking to help you know when IE prevents a webpage from loading outdated ActiveX controls and to update the outdated control, so that it’s safer to use. -author: shortpatti -ms.author: pashort +author: lomayor +ms.author: lomayor ms.prod: ie11 ms.assetid: e61866bb-1ff1-4a8d-96f2-61d3534e8199 +ms.reviewer: +manager: dansimp title: Out-of-date ActiveX control blocking (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 05/10/2018 diff --git a/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md index 9e8959e2a9..c1bd69ef92 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: support description: Possible solutions to the problems you might encounter after installing IE11, such as crashing or seeming slow, getting into an unusable state, or problems with adaptive streaming and DRM playback. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: c4b75ad3-9c4a-4dd2-9fed-69f776f542e6 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Problems after installing Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 10/16/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md index e63c2475a6..76b1854096 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Instructions about how to clear all of the sites from your global Enterprise Mode site list. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 90f38a6c-e0e2-4c93-9a9e-c425eca99e97 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Remove all sites from your Enterprise Mode site list using the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md b/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md index 5037f6fe3c..d1c5e4e457 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md +++ b/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Instructions about how to remove sites from a local compatibility view list. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: f6ecaa75-ebcb-4f8d-8721-4cd6e73c0ac9 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Remove sites from a local compatibility view list (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md index 05a2e285bb..0331c344b2 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md +++ b/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Instructions about how to remove sites from a local Enterprise Mode site list. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: c7d6dd0b-e264-42bb-8c9d-ac2f837018d2 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Remove sites from a local Enterprise Mode site list (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md index d6bba6d3d8..a5617dbc2c 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: You can save your current Enterprise Mode compatibility site list as an XML file, for distribution and use by your managed systems. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 254a986b-494f-4316-92c1-b089ee8b3e0a +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Save your site list to XML in the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md index 06af735490..0c00b0a49b 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how Administrators can schedule approved change requests for production in the Enterprise Mode Site List Portal. -author: shortpatti +author: lomayor ms.prod: ie11 title: Schedule approved change requests for production using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library @@ -47,4 +47,4 @@ After a change request is approved, the original Requester can schedule the chan ## Next steps -After the update to the production environment completes, the Requester must again test the change. If the testing succeeds, the Requester can sign off on the change request. If the testing fails, the Requester can contact the Administrator group for more help. For the production environment testing steps, see the [Verify the change request update in the production environment using the Enterprise Mode Site List Portal](verify-changes-production-enterprise-mode-portal.md) topic. \ No newline at end of file +After the update to the production environment completes, the Requester must again test the change. If the testing succeeds, the Requester can sign off on the change request. If the testing fails, the Requester can contact the Administrator group for more help. For the production environment testing steps, see the [Verify the change request update in the production environment using the Enterprise Mode Site List Portal](verify-changes-production-enterprise-mode-portal.md) topic. diff --git a/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md index d4ac172352..263df4b50c 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Search to see if a specific site already appears in your global Enterprise Mode site list. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: e399aeaf-6c3b-4cad-93c9-813df6ad47f9 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Search your Enterprise Mode site list in the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md b/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md index 896d0512a7..09b341577a 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md +++ b/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: security description: Use the Group Policy setting, Set a default associations configuration file, to set the default browser for your company devices running Windows 10. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: f486c9db-0dc9-4cd6-8a0b-8cb872b1d361 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Set the default browser using Group Policy (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md index a72a457d0a..7e1eaa1a80 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md +++ b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Set up and turn on Enterprise Mode logging and data collection in your organization. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 2e98a280-f677-422f-ba2e-f670362afcde +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Set up Enterprise Mode logging and data collection (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md index 83ca5233e3..0506caa5f5 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to set up the Enterprise Mode Site List Portal for your organization. -author: shortpatti +author: lomayor ms.prod: ie11 title: Set up the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library diff --git a/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md index 55f9bcfe0a..155feca2cc 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: support ms.pagetype: appcompat description: Reviewing log files to learn more about potential setup problems with Internet Explorer 11. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 2cd79988-17d1-4317-bee9-b3ae2dd110a0 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Setup problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md index 212f8f717a..5adbf749fc 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Lists the minimum system requirements and supported languages for Internet Explorer 11. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 27185e3d-c486-4e4a-9c51-5cb317c0006d +ms.reviewer: +manager: dansimp +ms.author: lomayor title: System requirements and language support for Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/tips-and-tricks-to-manage-ie-compatibility.md b/browsers/internet-explorer/ie11-deploy-guide/tips-and-tricks-to-manage-ie-compatibility.md index de391cfd69..100c1159b5 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/tips-and-tricks-to-manage-ie-compatibility.md +++ b/browsers/internet-explorer/ie11-deploy-guide/tips-and-tricks-to-manage-ie-compatibility.md @@ -3,10 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Find out how to achieve better backward compatibility for your legacy web applications with the Enterprise Mode Site List. -author: shortpatti -ms.author: pashort +author: lomayor +ms.author: lomayor ms.prod: ie11 ms.assetid: +ms.reviewer: +manager: dansimp title: Tips and tricks to manage Internet Explorer compatibility ms.sitesec: library ms.date: 05/10/2018 @@ -130,4 +132,4 @@ We recommend that enterprise customers focus their new development on establishe - [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) - [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) - [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md) -- [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md) \ No newline at end of file +- [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md) diff --git a/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md index 7e28e38f9f..b560483fb1 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: support description: Use the topics in this section to learn how to troubleshoot several of the more common problems experienced with Internet Explorer. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 0361c1a6-3faa-42b2-a588-92439eebeeab +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Troubleshoot Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md index 53ac1a4017..70e872d6e8 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md +++ b/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: How to turn Enteprrise Mode off temporarily while testing websites and how to turn it off completely if you no longer want to to use it. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 5027c163-71e0-49b8-9dc0-f0a7310c7ae3 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Turn off Enterprise Mode (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md b/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md index c98c3e7c5b..3db018d21c 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md +++ b/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: support description: Turn off natural metrics for Internet Explorer 11 -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: e31a27d7-662e-4106-a3d2-c6b0531961d5 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Fix font rendering problems by turning off natural metrics (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md index a46290559e..13237f05a6 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md +++ b/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md @@ -2,12 +2,14 @@ title: Turn on Enterprise Mode and use a site list (Internet Explorer 11 for IT Pros) description: How to turn on Enterprise Mode and specify a site list. ms.assetid: 800e9c5a-57a6-4d61-a38a-4cb972d833e1 +ms.reviewer: +manager: dansimp ms.prod: ie11 ms.mktglfcycl: deploy ms.pagetype: appcompat ms.sitesec: library -author: shortpatti -ms.author: pashort +author: lomayor +ms.author: lomayor ms.date: 08/14/2017 ms.localizationpriority: medium diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md index ea9a56a081..cab96d7e77 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md +++ b/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Turn on local user control and logging for Enterprise Mode. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 6622ecce-24b1-497e-894a-e1fd5a8a66d1 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Turn on local control and logging for Enterprise Mode (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md index 2d64e28d56..7a9a2bf652 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: High-level info about some of the new and updated features for Internet Explorer 11. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: f53c6f04-7c60-40e7-9fc5-312220f08156 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: List of updated features and tools - Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md index 9abbcb8a09..ae87b553de 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the topics in this section to learn about how to use the Enterprise Mode Site List Manager. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: f4dbed4c-08ff-40b1-ab3f-60d3b6e8ec9b +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 12/04/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md index 907b26056e..ee54df987f 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: support description: Info about where features went in the IEAK11, where the Favorites, Command, and Status bars went, and where the search bar went. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 7324faff-ccb6-4e14-ad91-af12dbca575e +ms.reviewer: +manager: dansimp +ms.author: lomayor title: User interface problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md index 14c7b096ac..f003c50e45 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md +++ b/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: security description: Use this section to learn about how to turn on and use IE7 Enterprise Mode or IE8 Enterprise Mode. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 238ead3d-8920-429a-ac23-02f089c4384a +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Using IE7 Enterprise Mode or IE8 Enterprise Mode (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md b/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md index f4d86e9b12..b2f95cad98 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md +++ b/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use IEAK 11 while planning, customizing, and building the custom installation package. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: af93742f-f955-44ab-bfa2-7bf0c99045d3 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Using Internet Explorer Administration Kit 11 (IEAK 11) to create packages (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md b/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md index 1ccb850f60..1599b24aa4 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md +++ b/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use Setup Information (.inf) files to create installation packages. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 04fa2ba8-8d84-4af6-ab99-77e4f1961b0e +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Using Setup Information (.inf) files to create packages (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md index 3f67e92d70..647ca91484 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to make sure your change request info is accurate within the pre-production environment of the Enterprise Mode Site List Portal. -author: shortpatti +author: lomayor ms.prod: ie11 title: Verify your changes using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library diff --git a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md index 66e6178858..d1b024f0f3 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how the Requester makes sure that the change request update is accurate within the production environment using the Enterprise Mode Site List Portal. -author: shortpatti +author: lomayor ms.prod: ie11 title: Verify the change request update in the production environment using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library diff --git a/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md index af5ebf2e29..88da37eff0 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md +++ b/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to view the active Enterprise Mode Site List from the Enterprise Mode Site List Portal. -author: shortpatti +author: lomayor ms.prod: ie11 title: View the apps included in the active Enterprise Mode Site List from the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library diff --git a/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md b/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md index 942409e353..acd6712c84 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how an Administrator can view the available Enterprise Mode reports from the Enterprise Mode Site List Portal. -author: shortpatti +author: lomayor ms.prod: ie11 title: View the available Enterprise Mode reports from the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library @@ -47,4 +47,4 @@ Administrators can view the Microsoft-provided Enterprise Mode reports from the - **Reasons for request.** Shows how many change request reasons exist, based on the **Reason for request** field. - - **Requested changes by app name.** Shows what specific apps were **Added to site list**, **Deleted from site list**, or **Updated from site list**. \ No newline at end of file + - **Requested changes by app name.** Shows what specific apps were **Added to site list**, **Deleted from site list**, or **Updated from site list**. diff --git a/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md index d62ac7df09..30b5c76f3c 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: virtualization description: Virtualization and compatibility with Internet Explorer 11 -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: b0388c04-2584-4b6d-a7a8-4e0476773a80 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Virtualization and compatibility with Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md index 61997d30d7..b9089a1624 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md +++ b/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Info about the features included in Enterprise Mode with Internet Explorer 11. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 3c77e9f3-eb21-46d9-b5aa-f9b2341cfefa +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Enterprise Mode and the Enterprise Mode Site List (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 10/25/2018 diff --git a/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md b/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md index f0dbb0fe38..f1e454751b 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md +++ b/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md @@ -3,11 +3,13 @@ ms.localizationpriority: medium ms.mktglfcycl: support ms.pagetype: security description: How to download and use the Internet Explorer 11 Blocker Toolkit to turn off the automatic delivery of IE11 through the Automatic Updates feature of Windows Update. -author: shortpatti -ms.author: pashort +author: lomayor +ms.author: lomayor ms.manager: elizapo ms.prod: ie11 ms.assetid: fafeaaee-171c-4450-99f7-5cc7f8d7ba91 +ms.reviewer: +manager: dansimp title: What is the Internet Explorer 11 Blocker Toolkit? (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 05/10/2018 diff --git a/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md index e63b48ab92..8cab0a0301 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the topics in this section to learn how to perform all of the workflow-related processes in the Enterprise Mode Site List Portal. -author: shortpatti +author: lomayor ms.prod: ie11 title: Workflow-based processes for employees using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library @@ -40,4 +40,4 @@ Use the topics in this section to learn how to perform the available Enterprise - [Enterprise Mode Site List Portal source code](https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal) -- [Enterprise Mode and the Enterprise Mode Site List](what-is-enterprise-mode.md) \ No newline at end of file +- [Enterprise Mode and the Enterprise Mode Site List](what-is-enterprise-mode.md) diff --git a/browsers/internet-explorer/ie11-faq/faq-for-it-pros-ie11.md b/browsers/internet-explorer/ie11-faq/faq-for-it-pros-ie11.md index 304aac3c88..1712939781 100644 --- a/browsers/internet-explorer/ie11-faq/faq-for-it-pros-ie11.md +++ b/browsers/internet-explorer/ie11-faq/faq-for-it-pros-ie11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: explore description: Frequently asked questions about Internet Explorer 11 for IT Pros -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 140e7d33-584a-44da-8c68-6c1d568e1de3 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Internet Explorer 11 - FAQ for IT Pros (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 10/16/2017 @@ -196,4 +199,4 @@ The following table displays which pages are available in IEAK 11, based on the ## Related topics - [Microsoft Edge - Deployment Guide for IT Pros](https://go.microsoft.com/fwlink/p/?LinkId=760643) - [Internet Explorer 11 (IE11) - Deployment Guide for IT Pros](../ie11-deploy-guide/index.md) -- [Internet Explorer Administration Kit 11 (IEAK 11) - Administrator's Guide](../ie11-ieak/index.md) \ No newline at end of file +- [Internet Explorer Administration Kit 11 (IEAK 11) - Administrator's Guide](../ie11-ieak/index.md) diff --git a/browsers/internet-explorer/ie11-faq/faq-ie11-blocker-toolkit.md b/browsers/internet-explorer/ie11-faq/faq-ie11-blocker-toolkit.md index 3bba45984c..7e3946d6d2 100644 --- a/browsers/internet-explorer/ie11-faq/faq-ie11-blocker-toolkit.md +++ b/browsers/internet-explorer/ie11-faq/faq-ie11-blocker-toolkit.md @@ -2,10 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: explore description: Get answers to commonly asked questions about the Internet Explorer 11 Blocker Toolkit. -author: shortpatti -ms.author: pashort +author: lomayor +ms.author: lomayor ms.prod: ie11 ms.assetid: +ms.reviewer: +manager: dansimp title: Internet Explorer 11 Blocker Toolkit - Frequently Asked Questions ms.sitesec: library ms.date: 05/10/2018 diff --git a/browsers/internet-explorer/ie11-faq/faq-ieak11.md b/browsers/internet-explorer/ie11-faq/faq-ieak11.md index 59d6f5be4a..90b6b07077 100644 --- a/browsers/internet-explorer/ie11-faq/faq-ieak11.md +++ b/browsers/internet-explorer/ie11-faq/faq-ieak11.md @@ -3,11 +3,13 @@ ms.localizationpriority: medium ms.mktglfcycl: support ms.pagetype: security description: Internet Explorer Administration Kit (IEAK) helps corporations, Internet service providers (ISPs), Internet content providers (ICPs), and independent software vendors (ISVs) to deploy and manage web-based solutions. -author: shortpatti -ms.author: pashort +author: lomayor +ms.author: lomayor ms.manager: elizapo ms.prod: ie11 ms.assetid: +ms.reviewer: +manager: dansimp title: IEAK 11 - Frequently Asked Questions ms.sitesec: library ms.date: 05/10/2018 diff --git a/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md index b56b2dedbf..e20d675e6d 100644 --- a/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Accelerators page in the IEAK 11 Customization Wizard to add accelerators to employee devices. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 208305ad-1bcd-42f3-aca3-0ad1dda7048b +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Accelerators page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md b/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md index f2ab6f6f59..1e9bb4b8b3 100644 --- a/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use IEAK 11 to add and approve ActiveX controls for your organization. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 33040bd1-f0e4-4541-9fbb-16e0c76752ab +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Add and approve ActiveX controls using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md index b0b9219277..000c0238e4 100644 --- a/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: We’re sorry. While we continue to recommend that you digitally sign your package, we’ve removed all of the functionality that allowed you to add a root certificate using the Internet Explorer Customization Wizard 11. The wizard page itself will be removed in a future version of the IEAK. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 7ae4e747-49d2-4551-8790-46a61b5fe838 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Add a Root Certificate page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md index 08b62952da..59d96545ea 100644 --- a/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Additional Settings page in IEAK 11 Customization Wizard for additional settings that relate to your employee’s desktop, operating system, and security. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: c90054af-7b7f-4b00-b55b-5e5569f65f25 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Additional Settings page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md index 440d2c7fc1..24d7df97b1 100644 --- a/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Automatic Configuration page in the IEAK 11 Customization Wizard to add URLs to auto-configure IE. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: de5b1dbf-6e4d-4f86-ae08-932f14e606b0 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Automatic Configuration page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md b/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md index b14d4aa1ce..45c8e74ea4 100644 --- a/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to set up automatic detection for DHCP or DNS servers using IEAK 11 in your organization. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: c6bfe7c4-f452-406f-b47e-b7f0d8c44ae1 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Set up auto detection for DHCP or DNS servers using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md index ae8a5441f1..336b704352 100644 --- a/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Automatic Version Synchronization page in the IEAK 11 Customization Wizard to download the IE11 Setup file each time you run the Wizard. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: bfc7685f-843b-49c3-8b9b-07e69705840c +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Automatic Version Synchronization page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md b/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md index 6970178857..4558426d56 100644 --- a/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md @@ -2,11 +2,13 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: A list of steps to follow before you start to create your custom browser installation packages. -author: shortpatti -ms.author: pashort +author: lomayor +ms.author: lomayor ms.manager: elizapo ms.prod: ie11 ms.assetid: 6ed182b0-46cb-4865-9563-70825be9a5e4 +ms.reviewer: +manager: dansimp title: Before you start using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 04/24/2018 diff --git a/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md index 5a0efa8edf..9fa48060a5 100644 --- a/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[Branding\] .INS file setting to set up your custom branding and setup info in your browser install package. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: cde600c6-29cf-4bd3-afd1-21563d2642df +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Branding .INS file to create custom branding and setup info (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md index 03b1f4eddb..963033b456 100644 --- a/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Browser User Interface page in the IEAK 11 Customization Wizard to change the toolbar buttons and the title bar. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: c4a18dcd-2e9c-4b5b-bcc5-9b9361a79f0d +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Browser User Interface page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md index e317f9ebc8..d6404a8966 100644 --- a/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Use the \[BrowserToolbars\] .INS file setting to customize your Internet Explorer toolbar and buttons. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 83af0558-9df3-4c2e-9350-44f7788efa6d +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the BrowserToolbars .INS file to customize the Internet Explorer toolbar and buttons (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md index b602a68d7f..1b78bbee1d 100644 --- a/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Browsing Options page in the IEAK 11 Customization Wizard to manage items in the Favorites, Favorites Bar, and Feeds section. -author: shortpatti +author: lomayor ms.prod: ie111 ms.assetid: d6bd71ba-5df3-4b8c-8bb5-dcbc50fd974e +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Browsing Options page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md index d7a3094423..ec0d11f73c 100644 --- a/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[CabSigning\] .INS file setting to customize the digital signature info for your apps. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 098707e9-d712-4297-ac68-7d910ca8f43b +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the CabSigning .INS file to customize the digital signature info for your apps (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md index 64b989ddcb..843f8a478c 100644 --- a/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: We’re sorry. We’ve removed all of the functionality included on the **Compatibility View** page of the Internet Explorer Customization Wizard 11. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 51d8f80e-93a5-41e4-9478-b8321458bc30 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Compatibility View page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md index 2e8573d0f1..80fc96491a 100644 --- a/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: We’re sorry. We’ve removed all of the functionality included on the **Connection Manager** page of the Internet Explorer Customization Wizard 11. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 1edaa7db-cf6b-4f94-b65f-0feff3d4081a +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Connection Manager page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md index a54ca3f9f5..5a75d7fb4e 100644 --- a/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Connection Settings page in IEAK 11 Customization Wizard to import and preset connection settings on your employee’s computers. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: dc93ebf7-37dc-47c7-adc3-067d07de8b78 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Connection Settings page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md index 0112c0f16f..bd63234840 100644 --- a/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Use the \[ConnectionSettings\] .INS file setting to specify the network connection settings needed to install your custom package. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 41410300-6ddd-43b2-b9e2-0108a2221355 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the ConnectionSettings .INS file to review the network connections for install (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md b/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md index b8981f575f..21c49dc308 100644 --- a/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: How to create your folder structure on the computer that you’ll use to build your custom browser package. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: e0d05a4c-099f-4f79-a069-4aa1c28a1080 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Create the build computer folder structure using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md b/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md index 4827fc1c75..0b775febe8 100644 --- a/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Review this list of tasks and references before you create and deploy your Internet Explorer 11 custom install packages. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: fe71c603-bf07-41e1-a477-ade5b28c9fb3 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Tasks and references to consider before creating and deploying custom packages using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md b/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md index cb1a3823fc..205ced6016 100644 --- a/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Steps to create multiple versions of your custom browser if you support more than 1 version of Windows, more than 1 language, or have different features in each package. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 4c5f3503-8c69-4691-ae97-1523091ab333 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Create multiple versions of your custom package using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md b/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md index e9cb1ff4ce..70feb9ac8a 100644 --- a/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md +++ b/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use Setup information (.inf) files to uninstall custom components from your custom browser packages. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 8257aa41-58de-4339-81dd-9f2ffcc10a08 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use Setup information (.inf) files to uninstall custom components (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md index 5b7532f69e..515a597c8f 100644 --- a/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Custom Components page in the IEAK 11 Customization Wizard to add additional components for your employees to install with IE. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 38a2b90f-c324-4dc8-ad30-8cd3e3e901d7 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Custom Components page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md index f404bf78cf..b7f442d8e2 100644 --- a/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Use the \[CustomBranding\] .INS file setting to specify the location of your branding cabinet (.cab) file. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 9c74e239-65c5-4aa5-812f-e0ed80c5c2b0 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the CustomBranding .INS file to create custom branding and setup info (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md b/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md index fde8b84b67..6ef3d733a3 100644 --- a/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md +++ b/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: manage description: Customize Automatic Search in Internet Explorer so that your employees can type a single word into the Address box to search for frequently used pages. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 694e2f92-5e08-49dc-b83f-677d61fa918a +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Customize Automatic Search using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md index 4c3726a566..a3c7eaf892 100644 --- a/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[ExtRegInf\] .INS file setting to specify your Setup information (.inf) files and the installation mode for your custom components. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 53148422-d784-44dc-811d-ef814b86a4c6 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the ExtRegInf .INS file to specify your installation files and mode (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md index 7b876c2cea..eb28e056bb 100644 --- a/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Favorites, Favorites Bar, and Feeds page in IEAK 11 Customization Wizard to add links, web slices, and feeds to your custom browser package. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 84afa831-5642-4b8f-b7df-212a53ec8fc7 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Favorites, Favorites Bar, and Feeds page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md index 68953ff98d..634f7bef2e 100644 --- a/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[FavoritesEx\] .INS file setting to specify your Favorites icon file, whether Favorites is available offline, and your Favorites URLs. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 55de376a-d442-478e-8978-3b064407b631 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the FavoritesEx .INS file for your Favorites icon and URLs (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md index 4baf035425..226ffcfaad 100644 --- a/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Feature Selection page in the IEAK 11 Customization Wizard to choose which parts of the setup processes and Internet Explorer 11 to change for your company. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 9cb8324e-d73b-41ba-ade9-3acc796e21d8 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Feature Selection page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md index 70f59f0665..028e5960f1 100644 --- a/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the File Locations page in the IEAK 11 Customization Wizard to change the location of your install package and IE11 folders. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: bd0620e1-0e07-4560-95ac-11888c2c389e +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the File Locations page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md b/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md index d782c47cf9..c9561b70bb 100644 --- a/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Review the file types that are created and used by tools in the Internet Explorer Administration Kit 11 (IEAK 11). -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: e5735074-3e9b-4a00-b1a7-b8fd8baca327 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: File types used or created by IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md index 8ee207bf57..292da104da 100644 --- a/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the First Run Wizard and Welcome Page Options page in the IEAK 11 Customization Wizard to set what your employee’s see the first time they log on to IE, based on their operating system. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 85f856a6-b707-48a9-ba99-3a6e898276a9 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the First Run Wizard and Welcome Page Options page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md b/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md index f3fbc10a27..10181210d7 100644 --- a/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Customization guidelines for your Internet Explorer toolbar button and Favorites List icons. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: bddc8f23-9ac1-449d-ad71-f77f43ae3b5c +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Customize the toolbar button and Favorites List icons using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md b/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md index 6e1b19b500..1572c07bcb 100644 --- a/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: List of supported hardware and software requirements for Internet Explorer 11 and the Internet Explorer Administration Kit 11. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: c50b86dc-7184-43d1-8daf-e750eb88dabb +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Hardware and software requirements for Internet Explorer 11 and the IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md index a0cec600e1..258d927770 100644 --- a/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[HideCustom\] .INS file setting to decide whether to hide the GUID for each custom component. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: e673f7b1-c3aa-4072-92b0-20c6dc3d9277 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the HideCustom .INS file to hide the GUID for each custom component (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md b/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md index 3363f80ab6..2e6aff92eb 100644 --- a/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md +++ b/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Reference about the command-line options and return codes for Internet Explorer Setup. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 40c23024-cb5d-4902-ad1b-6e8a189a699f +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Internet Explorer Setup command-line options and return codes (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/ieak-information-and-downloads.md b/browsers/internet-explorer/ie11-ieak/ieak-information-and-downloads.md index 0e0ea99ea5..c876d926bb 100644 --- a/browsers/internet-explorer/ie11-ieak/ieak-information-and-downloads.md +++ b/browsers/internet-explorer/ie11-ieak/ieak-information-and-downloads.md @@ -3,11 +3,13 @@ ms.localizationpriority: medium ms.mktglfcycl: support ms.pagetype: security description: The Internet Explorer Administration Kit (IEAK) simplifies the creation, deployment, and management of customized Internet Explorer packages. Use the IEAK to configure the out-of-box Internet Explorer experience or to manage user settings after Internet Explorer deployment. -author: shortpatti -ms.author: pashort +author: lomayor +ms.author: lomayor ms.manager: dougkim ms.prod: ie11 ms.assetid: +ms.reviewer: +manager: dansimp title: Internet Explorer Administration Kit (IEAK) information and downloads ms.sitesec: library ms.date: 05/10/2018 diff --git a/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md b/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md index 1e17bda2eb..16275db551 100644 --- a/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md +++ b/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Review the options available to help you customize your browser install packages for deployment to your employee's devices. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 4b804da3-c3ac-4b60-ab1c-99536ff6e31b +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Internet Explorer Administration Kit 11 (IEAK 11) Customization Wizard options (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md b/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md index c2483af8c4..00e0667eb1 100644 --- a/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md +++ b/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Reference about the command-line options for the IExpress Wizard. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: aa16d738-1067-403c-88b3-bada12cf9752 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: IExpress Wizard command-line options (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md b/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md index 235580070d..8590dc3ff7 100644 --- a/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md +++ b/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the IExpress Wizard on Windows Server 2008 R2 with SP1 to create self-extracting files to run your custom Internet Explorer Setup program. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 5100886d-ec88-4c1c-8cd7-be00da874c57 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: IExpress Wizard for Windows Server 2008 R2 with SP1 (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md index 604489d8fc..0ecb9dcb7f 100644 --- a/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Important URLs - Home Page and Support page in the IEAK 11 Customization Wizard to choose one or more **Home** pages and an online support page for your customized version of IE. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 19e34879-ba9d-41bf-806a-3b9b9b752fc1 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Important URLs - Home Page and Support page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md index 30e1694ffe..d6ec147ebd 100644 --- a/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Internal Install page in the IEAK 11 Customization Wizard to customize Setup for the default browser and the latest browser updates. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 33d078e3-75b8-455b-9126-f0d272ed676f +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Internal Install page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md index ba4e23f6df..5b910085bb 100644 --- a/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[ISP_Security\] .INS file setting to add the root certificate for your custom Internet Explorer package. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 4eca2de5-7071-45a2-9c99-75115be00d06 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the ISP_Security .INS file to add your root certificate (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md index cd6540d994..07784519e8 100644 --- a/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Language Selection page in the IEAK 11 Customization Wizard to choose the lanaguage for your IEAK 11 custom package. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: f9d4ab57-9b1d-4cbc-9398-63f4938df1f6 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Language Selection page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md b/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md index 056ef076a4..3bbd0b4a27 100644 --- a/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md @@ -2,10 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Learn about the version of the IEAK 11 you should run, based on your license agreement. -author: pashort -ms.author: shortpatti +author: lomayor +ms.author: lomayor ms.prod: ie11, ieak11 ms.assetid: 69d25451-08af-4db0-9daa-44ab272acc15 +ms.reviewer: +manager: dansimp title: Determine the licensing version and features to use in IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 10/23/2018 diff --git a/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md index ff473d6648..1d64dec04f 100644 --- a/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[Media\] .INS file setting to specify the types of media on which your custom install package is available. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: c57bae60-d520-49a9-a77d-da43f7ebe5b8 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Media .INS file to specify your install media (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md index 19e75dbdca..eb1096749e 100644 --- a/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Package Type Selection page in the IEAK 11 Customization Wizard to pick the media type you’ll use to distribute your custom package. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: dd91f788-d05e-4f45-9fd5-d951abf04f2c +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Package Type Selection page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md index 9bac11b82d..3cb96c9aa2 100644 --- a/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Platform Selection page in the IEAK 11 Customization Wizard to pick the specs for your employee devices that will get the install package. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 9cbf5abd-86f7-42b6-9810-0b606bbe8218 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Platform Selection page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md b/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md index d6e16707bd..4579a356b2 100644 --- a/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Learn about what you need to do before you deploy your custom browser package using IEAK 11 over your network. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 2c66d22a-4a94-47cc-82ab-7274abe1dfd6 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Before you install your package over your network using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md index 7509c355d2..f3e5a30959 100644 --- a/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Programs page in the IEAK 11 Customization Wizard to pick the default programs to use for Internet services. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: f715668f-a50d-4db0-b578-e6526fbfa1fc +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Programs page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md b/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md index 5e04f4e473..03b4bfee50 100644 --- a/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md +++ b/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Learn about how to use a proxy auto-configuration (.pac) file to specify an automatic proxy URL. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 6c94708d-71bd-44bd-a445-7e6763b374ae +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use proxy auto-configuration (.pac) files with IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md index c98971ddef..8210cccc8e 100644 --- a/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[Proxy\] .INS file setting to define whether to use a proxy server. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 30b03c2f-e3e5-48d2-9007-e3fd632f3c18 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Proxy .INS file to specify a proxy server (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md index 22252bf546..76a1a40aac 100644 --- a/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Proxy Settings page in the IEAK 11 Customization Wizard to pick the proxy servers used to connect to required services. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 1fa1eee3-e97d-41fa-a48c-4a6e0dc8b544 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Proxy Settings page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md b/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md index e0838b0473..a58ac249bf 100644 --- a/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Learn how to register an uninstall app for your custom components, using IEAK 11. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 4da1d408-af4a-4c89-a491-d6f005fd5005 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Register an uninstall app for custom components using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) ms.date: 07/27/2017 --- diff --git a/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md b/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md index 922be0f879..c740428fd7 100644 --- a/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: manage description: Learn how to use the Resultant Set of Policy (RSoP) snap-in to view your policy settings. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 0f21b320-e879-4a06-8589-aae6fc264666 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the RSoP snap-in to review policy settings (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md index 3633d298c1..24fb8137bc 100644 --- a/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Search Providers page in the IEAK 11 Customization Wizard to add additional providers and set the default. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 48cfaba5-f4c0-493c-b656-445311b7bc52 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Search Providers page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md b/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md index fe275274f8..8a9dc3eaf9 100644 --- a/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Learn about the security features available in Internet Explorer 11 and IEAK 11. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 5b64c9cb-f8da-411a-88e4-fa69dea473e2 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Security features and IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md index 8da6980597..8dd5b81f5a 100644 --- a/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Security and Privacy Settings page in the IEAK 11 Customization Wizard to manage your security zones, privacy settings, and content ratings. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: cb7cd1df-6a79-42f6-b3a1-8ae467053f82 +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Security and Privacy Settings page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md index a01457ac6c..c81c6b6a9d 100644 --- a/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[Security Imports\] .INS file setting to decide whether to import security info to your custom package. -author: shortpatti +author: lomayor ms.prod: ie11 ms.assetid: 19791c44-aaa7-4f37-9faa-85cbdf29f68e +ms.reviewer: +manager: dansimp +ms.author: lomayor title: Use the Security Imports .INS file to import security info (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md b/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md index 8f9826a8b5..7e475887ce 100644 --- a/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md @@ -2,10 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: support description: Info about some of the known issues using the Internet Exporer Customization Wizard and a custom Internet Explorer install package. -author: shortpatti -ms.author: pashort +author: lomayor +ms.author: lomayor ms.prod: ie11 ms.assetid: 9e22cc61-6c63-4cab-bfdf-6fe49db945e4 +ms.reviewer: +manager: dansimp title: Troubleshoot custom package and IEAK 11 problems (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/mdop/appv-v4/how-to-modify-a-virtual-application-package--app-v-46-.md b/mdop/appv-v4/how-to-modify-a-virtual-application-package--app-v-46-.md index 2c20fd4f76..be75e8d6aa 100644 --- a/mdop/appv-v4/how-to-modify-a-virtual-application-package--app-v-46-.md +++ b/mdop/appv-v4/how-to-modify-a-virtual-application-package--app-v-46-.md @@ -1,8 +1,11 @@ --- title: How to Modify a Virtual Application Package (App-V 4.6) description: How to Modify a Virtual Application Package (App-V 4.6) -author: jamiejdt +author: eavena ms.assetid: 346ec470-3822-48a7-95e7-61f46eb38dc2 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-modify-file-mapping-information.md b/mdop/appv-v4/how-to-modify-file-mapping-information.md index dcd62ff3c3..650d2c5a16 100644 --- a/mdop/appv-v4/how-to-modify-file-mapping-information.md +++ b/mdop/appv-v4/how-to-modify-file-mapping-information.md @@ -1,8 +1,11 @@ --- title: How to Modify File-Mapping Information description: How to Modify File-Mapping Information -author: jamiejdt +author: eavena ms.assetid: d3a9d10a-6cc8-4399-9479-b20f729c4dd9 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-modify-private-key-permissions-to-support-management-server-or-streaming-server.md b/mdop/appv-v4/how-to-modify-private-key-permissions-to-support-management-server-or-streaming-server.md index f60177eccf..d5216f7819 100644 --- a/mdop/appv-v4/how-to-modify-private-key-permissions-to-support-management-server-or-streaming-server.md +++ b/mdop/appv-v4/how-to-modify-private-key-permissions-to-support-management-server-or-streaming-server.md @@ -1,8 +1,11 @@ --- title: How to Modify Private Key Permissions to Support Management Server or Streaming Server description: How to Modify Private Key Permissions to Support Management Server or Streaming Server -author: jamiejdt +author: eavena ms.assetid: 1ebe86fa-0fbc-4512-aebc-0a5da991cd43 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-modify-the-files-included-in-a-package.md b/mdop/appv-v4/how-to-modify-the-files-included-in-a-package.md index 6df2be98dd..8b1a2d787a 100644 --- a/mdop/appv-v4/how-to-modify-the-files-included-in-a-package.md +++ b/mdop/appv-v4/how-to-modify-the-files-included-in-a-package.md @@ -1,8 +1,11 @@ --- title: How to Modify the Files Included in a Package description: How to Modify the Files Included in a Package -author: jamiejdt +author: eavena ms.assetid: e331ac85-1c9c-49be-9d96-5444de38fd56 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-modify-the-location-of-the-log-directory.md b/mdop/appv-v4/how-to-modify-the-location-of-the-log-directory.md index 330446289e..9992f353aa 100644 --- a/mdop/appv-v4/how-to-modify-the-location-of-the-log-directory.md +++ b/mdop/appv-v4/how-to-modify-the-location-of-the-log-directory.md @@ -1,8 +1,11 @@ --- title: How to Modify the Location of the Log Directory description: How to Modify the Location of the Log Directory -author: jamiejdt +author: eavena ms.assetid: 8e222d29-6f58-43bb-9ea7-da9a2ebfa48c +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-modify-the-location-of-the-scratch-directory.md b/mdop/appv-v4/how-to-modify-the-location-of-the-scratch-directory.md index b8509091f4..b4a00900c6 100644 --- a/mdop/appv-v4/how-to-modify-the-location-of-the-scratch-directory.md +++ b/mdop/appv-v4/how-to-modify-the-location-of-the-scratch-directory.md @@ -1,8 +1,11 @@ --- title: How to Modify the Location of the Scratch Directory description: How to Modify the Location of the Scratch Directory -author: jamiejdt +author: eavena ms.assetid: 25ebc2fa-d532-4800-9825-9d08306fc2e0 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-modify-the-log-directory-location.md b/mdop/appv-v4/how-to-modify-the-log-directory-location.md index e2a090e08c..c648d46936 100644 --- a/mdop/appv-v4/how-to-modify-the-log-directory-location.md +++ b/mdop/appv-v4/how-to-modify-the-log-directory-location.md @@ -1,8 +1,11 @@ --- title: How to Modify the Log Directory Location description: How to Modify the Log Directory Location -author: jamiejdt +author: eavena ms.assetid: 203c674f-8d46-4d42-9af0-245a2681fc0f +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-modify-the-operating-systems-associated-with-an-existing-windows-installer-file.md b/mdop/appv-v4/how-to-modify-the-operating-systems-associated-with-an-existing-windows-installer-file.md index 37e0ab9951..f77fb2f8db 100644 --- a/mdop/appv-v4/how-to-modify-the-operating-systems-associated-with-an-existing-windows-installer-file.md +++ b/mdop/appv-v4/how-to-modify-the-operating-systems-associated-with-an-existing-windows-installer-file.md @@ -1,8 +1,11 @@ --- title: How to Modify the Operating Systems Associated With an Existing Windows Installer File description: How to Modify the Operating Systems Associated With an Existing Windows Installer File -author: jamiejdt +author: eavena ms.assetid: 0633f7e2-aebf-4e00-be02-35bc59dec420 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-modify-the-scratch-directory-location.md b/mdop/appv-v4/how-to-modify-the-scratch-directory-location.md index 77bd3c7642..11e606a1f9 100644 --- a/mdop/appv-v4/how-to-modify-the-scratch-directory-location.md +++ b/mdop/appv-v4/how-to-modify-the-scratch-directory-location.md @@ -1,8 +1,11 @@ --- title: How to Modify the Scratch Directory Location description: How to Modify the Scratch Directory Location -author: jamiejdt +author: eavena ms.assetid: 61ecb379-85be-4316-8023-a2c1811504e5 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-modify-virtual-registry-key-information.md b/mdop/appv-v4/how-to-modify-virtual-registry-key-information.md index 8edd38239f..a858d13e4d 100644 --- a/mdop/appv-v4/how-to-modify-virtual-registry-key-information.md +++ b/mdop/appv-v4/how-to-modify-virtual-registry-key-information.md @@ -1,8 +1,11 @@ --- title: How to Modify Virtual Registry Key Information description: How to Modify Virtual Registry Key Information -author: jamiejdt +author: eavena ms.assetid: cf2559f2-a8cc-4fc7-916e-8368843c7ebc +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-move-an-application-group.md b/mdop/appv-v4/how-to-move-an-application-group.md index 2f8c8462a5..c544b38b85 100644 --- a/mdop/appv-v4/how-to-move-an-application-group.md +++ b/mdop/appv-v4/how-to-move-an-application-group.md @@ -1,8 +1,11 @@ --- title: How to Move an Application Group description: How to Move an Application Group -author: jamiejdt +author: eavena ms.assetid: 7f9f9f2e-f394-4ad3-8615-4237a7dcfb95 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-move-an-application.md b/mdop/appv-v4/how-to-move-an-application.md index 8a0747f2dd..3395f20062 100644 --- a/mdop/appv-v4/how-to-move-an-application.md +++ b/mdop/appv-v4/how-to-move-an-application.md @@ -1,8 +1,11 @@ --- title: How to Move an Application description: How to Move an Application -author: jamiejdt +author: eavena ms.assetid: 3ebbf30c-b435-4a69-a0ba-2313aaf0017c +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-open-a-sequenced-application-using-the-command-line.md b/mdop/appv-v4/how-to-open-a-sequenced-application-using-the-command-line.md index c8771fb948..7f55ee7809 100644 --- a/mdop/appv-v4/how-to-open-a-sequenced-application-using-the-command-line.md +++ b/mdop/appv-v4/how-to-open-a-sequenced-application-using-the-command-line.md @@ -1,8 +1,11 @@ --- title: How to Open a Sequenced Application Using the Command Line description: How to Open a Sequenced Application Using the Command Line -author: jamiejdt +author: eavena ms.assetid: dc23ee65-8aea-470e-bb3f-a2f2b06cb241 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-perform-administrative-tasks-in-the-application-virtualization-server-management-console.md b/mdop/appv-v4/how-to-perform-administrative-tasks-in-the-application-virtualization-server-management-console.md index 6fb913d4cc..b155413d62 100644 --- a/mdop/appv-v4/how-to-perform-administrative-tasks-in-the-application-virtualization-server-management-console.md +++ b/mdop/appv-v4/how-to-perform-administrative-tasks-in-the-application-virtualization-server-management-console.md @@ -1,8 +1,11 @@ --- title: How to Perform Administrative Tasks in the Application Virtualization Server Management Console description: How to Perform Administrative Tasks in the Application Virtualization Server Management Console -author: jamiejdt +author: eavena ms.assetid: b80e39eb-4b2a-4f66-8c85-dd5712efed33 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-perform-general-administrative-tasks-in-the-app-v-client-management-console.md b/mdop/appv-v4/how-to-perform-general-administrative-tasks-in-the-app-v-client-management-console.md index 8d97b663dc..884e42b049 100644 --- a/mdop/appv-v4/how-to-perform-general-administrative-tasks-in-the-app-v-client-management-console.md +++ b/mdop/appv-v4/how-to-perform-general-administrative-tasks-in-the-app-v-client-management-console.md @@ -1,8 +1,11 @@ --- title: How to Perform General Administrative Tasks in the App-V Client Management Console description: How to Perform General Administrative Tasks in the App-V Client Management Console -author: jamiejdt +author: eavena ms.assetid: 22abdb1e-ab35-440d-bf74-d358dd1a6558 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-perform-general-administrative-tasks-in-the-client-management-console.md b/mdop/appv-v4/how-to-perform-general-administrative-tasks-in-the-client-management-console.md index 78917db58c..72d7607e31 100644 --- a/mdop/appv-v4/how-to-perform-general-administrative-tasks-in-the-client-management-console.md +++ b/mdop/appv-v4/how-to-perform-general-administrative-tasks-in-the-client-management-console.md @@ -1,8 +1,11 @@ --- title: How to Perform General Administrative Tasks in the Client Management Console description: How to Perform General Administrative Tasks in the Client Management Console -author: jamiejdt +author: eavena ms.assetid: 90bb7101-1075-4654-8a5e-ad08374e381f +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-print-a-reportserver.md b/mdop/appv-v4/how-to-print-a-reportserver.md index b218ebf38b..c691eb95df 100644 --- a/mdop/appv-v4/how-to-print-a-reportserver.md +++ b/mdop/appv-v4/how-to-print-a-reportserver.md @@ -1,8 +1,11 @@ --- title: How to Print a Report description: How to Print a Report -author: jamiejdt +author: eavena ms.assetid: 9cb3a2f1-69bf-47b2-b2cf-8afdcd77138f +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-publish-a-virtual-application-on-the-client.md b/mdop/appv-v4/how-to-publish-a-virtual-application-on-the-client.md index 4cc324ceb2..25574eab65 100644 --- a/mdop/appv-v4/how-to-publish-a-virtual-application-on-the-client.md +++ b/mdop/appv-v4/how-to-publish-a-virtual-application-on-the-client.md @@ -1,8 +1,11 @@ --- title: How to Publish a Virtual Application on the Client description: How to Publish a Virtual Application on the Client -author: jamiejdt +author: eavena ms.assetid: 90af843e-b5b3-4a71-a3a1-fa5f4c087f28 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-publish-application-shortcuts.md b/mdop/appv-v4/how-to-publish-application-shortcuts.md index 2ba65d4ece..8098674b69 100644 --- a/mdop/appv-v4/how-to-publish-application-shortcuts.md +++ b/mdop/appv-v4/how-to-publish-application-shortcuts.md @@ -1,8 +1,11 @@ --- title: How to Publish Application Shortcuts description: How to Publish Application Shortcuts -author: jamiejdt +author: eavena ms.assetid: fc5efe86-1bbe-438b-b7d8-4f9b815cc58e +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-refresh-the-publishing-servers.md b/mdop/appv-v4/how-to-refresh-the-publishing-servers.md index 8988ef2dff..5cfbb564a4 100644 --- a/mdop/appv-v4/how-to-refresh-the-publishing-servers.md +++ b/mdop/appv-v4/how-to-refresh-the-publishing-servers.md @@ -1,8 +1,11 @@ --- title: How to Refresh the Publishing Servers description: How to Refresh the Publishing Servers -author: jamiejdt +author: eavena ms.assetid: 92e1d7b0-10ee-4531-9049-1056b44934e2 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-refresh-virtual-applications-from-the-desktop-notification-area.md b/mdop/appv-v4/how-to-refresh-virtual-applications-from-the-desktop-notification-area.md index 10249a9edc..29ab05d2dd 100644 --- a/mdop/appv-v4/how-to-refresh-virtual-applications-from-the-desktop-notification-area.md +++ b/mdop/appv-v4/how-to-refresh-virtual-applications-from-the-desktop-notification-area.md @@ -1,8 +1,11 @@ --- title: How to Refresh Virtual Applications from the Desktop Notification Area description: How to Refresh Virtual Applications from the Desktop Notification Area -author: jamiejdt +author: eavena ms.assetid: 801610d9-e89c-48bb-972c-20e37b945a02 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-remove-a-package-by-using-the-command-line.md b/mdop/appv-v4/how-to-remove-a-package-by-using-the-command-line.md index 2a6072d5a0..4673705119 100644 --- a/mdop/appv-v4/how-to-remove-a-package-by-using-the-command-line.md +++ b/mdop/appv-v4/how-to-remove-a-package-by-using-the-command-line.md @@ -1,8 +1,11 @@ --- title: How to Remove a Package by Using the Command Line description: How to Remove a Package by Using the Command Line -author: jamiejdt +author: eavena ms.assetid: 47697ec7-20e5-4258-8865-a0a710d41d5a +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-remove-a-server-group.md b/mdop/appv-v4/how-to-remove-a-server-group.md index 82ad51b5ad..20cab42326 100644 --- a/mdop/appv-v4/how-to-remove-a-server-group.md +++ b/mdop/appv-v4/how-to-remove-a-server-group.md @@ -1,8 +1,11 @@ --- title: How to Remove a Server Group description: How to Remove a Server Group -author: jamiejdt +author: eavena ms.assetid: 3017f4f4-614b-4db4-834c-b6fd9b45f10c +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-remove-a-server.md b/mdop/appv-v4/how-to-remove-a-server.md index 7121490f2c..bda6da9484 100644 --- a/mdop/appv-v4/how-to-remove-a-server.md +++ b/mdop/appv-v4/how-to-remove-a-server.md @@ -1,8 +1,11 @@ --- title: How to Remove a Server description: How to Remove a Server -author: jamiejdt +author: eavena ms.assetid: afb2a889-733c-4058-9a50-caa2ca10bd58 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-remove-an-application-from-a-license-group.md b/mdop/appv-v4/how-to-remove-an-application-from-a-license-group.md index c7cfee67ca..6e5218bac6 100644 --- a/mdop/appv-v4/how-to-remove-an-application-from-a-license-group.md +++ b/mdop/appv-v4/how-to-remove-an-application-from-a-license-group.md @@ -1,8 +1,11 @@ --- title: How to Remove an Application from a License Group description: How to Remove an Application from a License Group -author: jamiejdt +author: eavena ms.assetid: 973dfb11-b4d1-4b79-8f6a-aaea3e52b04f +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-remove-an-application-group.md b/mdop/appv-v4/how-to-remove-an-application-group.md index 15c7303af5..86beaeaecc 100644 --- a/mdop/appv-v4/how-to-remove-an-application-group.md +++ b/mdop/appv-v4/how-to-remove-an-application-group.md @@ -1,8 +1,11 @@ --- title: How to Remove an Application Group description: How to Remove an Application Group -author: jamiejdt +author: eavena ms.assetid: 3016b373-f5a0-4c82-96e8-e5e7960f0cc4 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-remove-an-application-license-group.md b/mdop/appv-v4/how-to-remove-an-application-license-group.md index 148b0478fb..4fe41a65b2 100644 --- a/mdop/appv-v4/how-to-remove-an-application-license-group.md +++ b/mdop/appv-v4/how-to-remove-an-application-license-group.md @@ -1,8 +1,11 @@ --- title: How to Remove an Application License Group description: How to Remove an Application License Group -author: jamiejdt +author: eavena ms.assetid: 35830916-7015-44cd-829b-23599a5029a7 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-remove-the-application-virtualization-system-components.md b/mdop/appv-v4/how-to-remove-the-application-virtualization-system-components.md index ce153c734b..2d2274110c 100644 --- a/mdop/appv-v4/how-to-remove-the-application-virtualization-system-components.md +++ b/mdop/appv-v4/how-to-remove-the-application-virtualization-system-components.md @@ -1,8 +1,11 @@ --- title: How to Remove the Application Virtualization System Components description: How to Remove the Application Virtualization System Components -author: jamiejdt +author: eavena ms.assetid: 45bb1e43-8708-48b7-9169-e3659f32686f +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-rename-an-application-group.md b/mdop/appv-v4/how-to-rename-an-application-group.md index c70f4209a8..55b03cd556 100644 --- a/mdop/appv-v4/how-to-rename-an-application-group.md +++ b/mdop/appv-v4/how-to-rename-an-application-group.md @@ -1,8 +1,11 @@ --- title: How to Rename an Application Group description: How to Rename an Application Group -author: jamiejdt +author: eavena ms.assetid: 4dfd3336-ea9a-4a56-91e1-7e9d742c7b9a +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-rename-an-application.md b/mdop/appv-v4/how-to-rename-an-application.md index ea630b5cea..c31ed10887 100644 --- a/mdop/appv-v4/how-to-rename-an-application.md +++ b/mdop/appv-v4/how-to-rename-an-application.md @@ -1,8 +1,11 @@ --- title: How to Rename an Application description: How to Rename an Application -author: jamiejdt +author: eavena ms.assetid: 983136b7-66bf-49f6-8dea-8933b622072d +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-repair-an-application.md b/mdop/appv-v4/how-to-repair-an-application.md index c987f06230..21b8d3a5ef 100644 --- a/mdop/appv-v4/how-to-repair-an-application.md +++ b/mdop/appv-v4/how-to-repair-an-application.md @@ -1,8 +1,11 @@ --- title: How to Repair an Application description: How to Repair an Application -author: jamiejdt +author: eavena ms.assetid: 80b08416-ad86-4ed6-966a-b943e3efb951 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-reset-the-filesystem-cache.md b/mdop/appv-v4/how-to-reset-the-filesystem-cache.md index 4b81dcaf6a..8f50c720f3 100644 --- a/mdop/appv-v4/how-to-reset-the-filesystem-cache.md +++ b/mdop/appv-v4/how-to-reset-the-filesystem-cache.md @@ -1,8 +1,11 @@ --- title: How to Reset the FileSystem Cache description: How to Reset the FileSystem Cache -author: jamiejdt +author: eavena ms.assetid: 7777259d-8c21-4c06-9384-9599b69f9828 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-run-a-reportserver.md b/mdop/appv-v4/how-to-run-a-reportserver.md index e21fd21621..60e1602dcd 100644 --- a/mdop/appv-v4/how-to-run-a-reportserver.md +++ b/mdop/appv-v4/how-to-run-a-reportserver.md @@ -1,8 +1,11 @@ --- title: How to Run a Report description: How to Run a Report -author: jamiejdt +author: eavena ms.assetid: 72a5419b-aa65-4e60-b23e-3751186b7aed +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-sequence-a-new-add-on-or-plug-in-application--app-v-46-sp1-.md b/mdop/appv-v4/how-to-sequence-a-new-add-on-or-plug-in-application--app-v-46-sp1-.md index 7704dc4006..e97ed83def 100644 --- a/mdop/appv-v4/how-to-sequence-a-new-add-on-or-plug-in-application--app-v-46-sp1-.md +++ b/mdop/appv-v4/how-to-sequence-a-new-add-on-or-plug-in-application--app-v-46-sp1-.md @@ -1,8 +1,11 @@ --- title: How to Sequence a New Add-on or Plug-in Application (App-V 4.6 SP1) description: How to Sequence a New Add-on or Plug-in Application (App-V 4.6 SP1) -author: jamiejdt +author: eavena ms.assetid: 2c018215-66e5-4301-8481-159891a6b35b +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-sequence-a-new-application--app-v-46-.md b/mdop/appv-v4/how-to-sequence-a-new-application--app-v-46-.md index 25445965d8..2ea4999e59 100644 --- a/mdop/appv-v4/how-to-sequence-a-new-application--app-v-46-.md +++ b/mdop/appv-v4/how-to-sequence-a-new-application--app-v-46-.md @@ -1,8 +1,11 @@ --- title: How to Sequence a New Application (App-V 4.6) description: How to Sequence a New Application (App-V 4.6) -author: jamiejdt +author: eavena ms.assetid: f2c398c6-9200-4be3-b502-e00386fcd150 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-sequence-a-new-application-by-using-the-command-line.md b/mdop/appv-v4/how-to-sequence-a-new-application-by-using-the-command-line.md index 14a90fff05..24fa8fa4f3 100644 --- a/mdop/appv-v4/how-to-sequence-a-new-application-by-using-the-command-line.md +++ b/mdop/appv-v4/how-to-sequence-a-new-application-by-using-the-command-line.md @@ -1,8 +1,11 @@ --- title: How to Sequence a New Application by Using the Command Line description: How to Sequence a New Application by Using the Command Line -author: jamiejdt +author: eavena ms.assetid: c3b5c842-6a91-4d0a-9a22-c7b8d1aeb09a +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-sequence-a-new-application-package-using-the-command-line.md b/mdop/appv-v4/how-to-sequence-a-new-application-package-using-the-command-line.md index 1c45f57281..8c2c0b74ba 100644 --- a/mdop/appv-v4/how-to-sequence-a-new-application-package-using-the-command-line.md +++ b/mdop/appv-v4/how-to-sequence-a-new-application-package-using-the-command-line.md @@ -1,8 +1,11 @@ --- title: How to Sequence a New Application Package Using the Command Line description: How to Sequence a New Application Package Using the Command Line -author: jamiejdt +author: eavena ms.assetid: de72912b-d9e7-45b5-a601-12528f1a4cac +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-sequence-a-new-application.md b/mdop/appv-v4/how-to-sequence-a-new-application.md index efd21ec2e3..f3c3c5f9f5 100644 --- a/mdop/appv-v4/how-to-sequence-a-new-application.md +++ b/mdop/appv-v4/how-to-sequence-a-new-application.md @@ -1,8 +1,11 @@ --- title: How to Sequence a New Application description: How to Sequence a New Application -author: jamiejdt +author: eavena ms.assetid: e01e98cd-2378-478f-9739-f72c465bf79a +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-sequence-a-new-middleware-application--app-v-46-sp1-.md b/mdop/appv-v4/how-to-sequence-a-new-middleware-application--app-v-46-sp1-.md index dde25d7e12..89175af2b4 100644 --- a/mdop/appv-v4/how-to-sequence-a-new-middleware-application--app-v-46-sp1-.md +++ b/mdop/appv-v4/how-to-sequence-a-new-middleware-application--app-v-46-sp1-.md @@ -1,8 +1,11 @@ --- title: How to Sequence a New Middleware Application (App-V 4.6 SP1) description: How to Sequence a New Middleware Application (App-V 4.6 SP1) -author: jamiejdt +author: eavena ms.assetid: 304045c2-5e5e-4c91-b59e-a91fdf2500fb +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-sequence-a-new-standard-application--app-v-46-sp1-.md b/mdop/appv-v4/how-to-sequence-a-new-standard-application--app-v-46-sp1-.md index ba0cbf5519..1293f25561 100644 --- a/mdop/appv-v4/how-to-sequence-a-new-standard-application--app-v-46-sp1-.md +++ b/mdop/appv-v4/how-to-sequence-a-new-standard-application--app-v-46-sp1-.md @@ -1,8 +1,11 @@ --- title: How to Sequence a New Standard Application (App-V 4.6 SP1) description: How to Sequence a New Standard Application (App-V 4.6 SP1) -author: jamiejdt +author: eavena ms.assetid: c4a2eb33-def8-4535-b93a-3d2de21ce29f +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-sequence-an-application.md b/mdop/appv-v4/how-to-sequence-an-application.md index c527198805..dc5570e9bf 100644 --- a/mdop/appv-v4/how-to-sequence-an-application.md +++ b/mdop/appv-v4/how-to-sequence-an-application.md @@ -1,8 +1,11 @@ --- title: How to Sequence an Application description: How to Sequence an Application -author: jamiejdt +author: eavena ms.assetid: bd643dd6-dbf6-4469-bc70-c43ad9c69da9 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-set-up-a-concurrent-license-group.md b/mdop/appv-v4/how-to-set-up-a-concurrent-license-group.md index 105387f44b..e70a585f56 100644 --- a/mdop/appv-v4/how-to-set-up-a-concurrent-license-group.md +++ b/mdop/appv-v4/how-to-set-up-a-concurrent-license-group.md @@ -1,8 +1,11 @@ --- title: How to Set Up a Concurrent License Group description: How to Set Up a Concurrent License Group -author: jamiejdt +author: eavena ms.assetid: 031abcf6-d8ed-49be-bddb-91b2c695d411 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-set-up-a-named-license-group.md b/mdop/appv-v4/how-to-set-up-a-named-license-group.md index 3dba8deeea..3384f53bc7 100644 --- a/mdop/appv-v4/how-to-set-up-a-named-license-group.md +++ b/mdop/appv-v4/how-to-set-up-a-named-license-group.md @@ -1,8 +1,11 @@ --- title: How to Set Up a Named License Group description: How to Set Up a Named License Group -author: jamiejdt +author: eavena ms.assetid: 8ef6716c-0cb7-4706-ad3b-ac6f27b2e7ad +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-set-up-an-unlimited-license-group.md b/mdop/appv-v4/how-to-set-up-an-unlimited-license-group.md index b03f41cc86..ad12a9daea 100644 --- a/mdop/appv-v4/how-to-set-up-an-unlimited-license-group.md +++ b/mdop/appv-v4/how-to-set-up-an-unlimited-license-group.md @@ -1,8 +1,11 @@ --- title: How to Set Up an Unlimited License Group description: How to Set Up an Unlimited License Group -author: jamiejdt +author: eavena ms.assetid: 0c37c7b7-aba9-4c03-9e0e-94c966f874cf +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-set-up-and-enable-or-disable-authentication.md b/mdop/appv-v4/how-to-set-up-and-enable-or-disable-authentication.md index c6dbf15e3b..847e678222 100644 --- a/mdop/appv-v4/how-to-set-up-and-enable-or-disable-authentication.md +++ b/mdop/appv-v4/how-to-set-up-and-enable-or-disable-authentication.md @@ -1,8 +1,11 @@ --- title: How to Set Up and Enable or Disable Authentication description: How to Set Up and Enable or Disable Authentication -author: jamiejdt +author: eavena ms.assetid: 1e43d0c5-a467-4a8b-b656-93f75d7deb82 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-set-up-or-disable-application-licensing.md b/mdop/appv-v4/how-to-set-up-or-disable-application-licensing.md index 441ee67f73..24f021a1d7 100644 --- a/mdop/appv-v4/how-to-set-up-or-disable-application-licensing.md +++ b/mdop/appv-v4/how-to-set-up-or-disable-application-licensing.md @@ -1,8 +1,11 @@ --- title: How to Set Up or Disable Application Licensing description: How to Set Up or Disable Application Licensing -author: jamiejdt +author: eavena ms.assetid: 7c00b531-ec41-4970-b0fc-d84225ce3bb2 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-set-up-or-disable-database-size.md b/mdop/appv-v4/how-to-set-up-or-disable-database-size.md index a9d6e881df..95f24a2f22 100644 --- a/mdop/appv-v4/how-to-set-up-or-disable-database-size.md +++ b/mdop/appv-v4/how-to-set-up-or-disable-database-size.md @@ -1,8 +1,11 @@ --- title: How to Set Up or Disable Database Size description: How to Set Up or Disable Database Size -author: jamiejdt +author: eavena ms.assetid: 4abaf349-132d-4186-8873-a0e515593b93 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-set-up-or-disable-usage-reporting.md b/mdop/appv-v4/how-to-set-up-or-disable-usage-reporting.md index b50b3a12e4..5c4a0755b9 100644 --- a/mdop/appv-v4/how-to-set-up-or-disable-usage-reporting.md +++ b/mdop/appv-v4/how-to-set-up-or-disable-usage-reporting.md @@ -1,8 +1,11 @@ --- title: How to Set Up or Disable Usage Reporting description: How to Set Up or Disable Usage Reporting -author: jamiejdt +author: eavena ms.assetid: 8587003a-128d-4b5d-ac70-5b9eddddd3dc +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-set-up-periodic-publishing-refresh.md b/mdop/appv-v4/how-to-set-up-periodic-publishing-refresh.md index 43c71f8bf4..6bbe52ef10 100644 --- a/mdop/appv-v4/how-to-set-up-periodic-publishing-refresh.md +++ b/mdop/appv-v4/how-to-set-up-periodic-publishing-refresh.md @@ -1,8 +1,11 @@ --- title: How to Set Up Periodic Publishing Refresh description: How to Set Up Periodic Publishing Refresh -author: jamiejdt +author: eavena ms.assetid: c358c765-cb88-4881-b4e7-0a2e87304870 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-set-up-publishing-refresh-on-login.md b/mdop/appv-v4/how-to-set-up-publishing-refresh-on-login.md index ec0a6741d4..00463ee498 100644 --- a/mdop/appv-v4/how-to-set-up-publishing-refresh-on-login.md +++ b/mdop/appv-v4/how-to-set-up-publishing-refresh-on-login.md @@ -1,8 +1,11 @@ --- title: How to Set Up Publishing Refresh on Login description: How to Set Up Publishing Refresh on Login -author: jamiejdt +author: eavena ms.assetid: 196448db-7645-4fd5-a854-ef6405b15db4 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-set-up-publishing-servers.md b/mdop/appv-v4/how-to-set-up-publishing-servers.md index 65f0e68880..cc298754ab 100644 --- a/mdop/appv-v4/how-to-set-up-publishing-servers.md +++ b/mdop/appv-v4/how-to-set-up-publishing-servers.md @@ -1,8 +1,11 @@ --- title: How to Set Up Publishing Servers description: How to Set Up Publishing Servers -author: jamiejdt +author: eavena ms.assetid: 2111f079-c202-4c49-b2a6-f4237068b2dc +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-uninstall-the-app-v-client.md b/mdop/appv-v4/how-to-uninstall-the-app-v-client.md index d4c419ebb5..e85301064c 100644 --- a/mdop/appv-v4/how-to-uninstall-the-app-v-client.md +++ b/mdop/appv-v4/how-to-uninstall-the-app-v-client.md @@ -1,8 +1,11 @@ --- title: How to Uninstall the App-V Client description: How to Uninstall the App-V Client -author: jamiejdt +author: eavena ms.assetid: 07591270-9651-4bb5-a5b3-e0fc009bd9e2 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-upgrade-a-package-using-the-open-package-command.md b/mdop/appv-v4/how-to-upgrade-a-package-using-the-open-package-command.md index 1ac62d003e..72bbdf39b0 100644 --- a/mdop/appv-v4/how-to-upgrade-a-package-using-the-open-package-command.md +++ b/mdop/appv-v4/how-to-upgrade-a-package-using-the-open-package-command.md @@ -1,8 +1,11 @@ --- title: How to Upgrade a Package Using the Open Package Command description: How to Upgrade a Package Using the Open Package Command -author: jamiejdt +author: eavena ms.assetid: 67c10440-de8a-4547-a34b-f83206d0cc3b +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-upgrade-a-package.md b/mdop/appv-v4/how-to-upgrade-a-package.md index 687cb1246b..63a4c6cb90 100644 --- a/mdop/appv-v4/how-to-upgrade-a-package.md +++ b/mdop/appv-v4/how-to-upgrade-a-package.md @@ -1,8 +1,11 @@ --- title: How to Upgrade a Package description: How to Upgrade a Package -author: jamiejdt +author: eavena ms.assetid: 831c7556-6f6c-4b3a-aefb-26889094dc1a +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-upgrade-a-sequenced-application-package-using-the-command-line.md b/mdop/appv-v4/how-to-upgrade-a-sequenced-application-package-using-the-command-line.md index ac16495e5e..1822dbefd4 100644 --- a/mdop/appv-v4/how-to-upgrade-a-sequenced-application-package-using-the-command-line.md +++ b/mdop/appv-v4/how-to-upgrade-a-sequenced-application-package-using-the-command-line.md @@ -1,8 +1,11 @@ --- title: How to Upgrade a Sequenced Application Package Using the Command Line description: How to Upgrade a Sequenced Application Package Using the Command Line -author: jamiejdt +author: eavena ms.assetid: 682fac46-c71d-4731-831b-81bfd5032764 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-upgrade-a-sequenced-virtual-application-package.md b/mdop/appv-v4/how-to-upgrade-a-sequenced-virtual-application-package.md index 06734f2891..4ee6cef6b0 100644 --- a/mdop/appv-v4/how-to-upgrade-a-sequenced-virtual-application-package.md +++ b/mdop/appv-v4/how-to-upgrade-a-sequenced-virtual-application-package.md @@ -1,8 +1,11 @@ --- title: How to Upgrade a Sequenced Virtual Application Package description: How to Upgrade a Sequenced Virtual Application Package -author: jamiejdt +author: eavena ms.assetid: ffa989f3-6621-4c59-9599-e3c3b3332f67 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-upgrade-a-virtual-application-by-using-the-command-line.md b/mdop/appv-v4/how-to-upgrade-a-virtual-application-by-using-the-command-line.md index a2983eaa8f..c4bbb5fa00 100644 --- a/mdop/appv-v4/how-to-upgrade-a-virtual-application-by-using-the-command-line.md +++ b/mdop/appv-v4/how-to-upgrade-a-virtual-application-by-using-the-command-line.md @@ -1,8 +1,11 @@ --- title: How to Upgrade a Virtual Application by Using the Command Line description: How to Upgrade a Virtual Application by Using the Command Line -author: jamiejdt +author: eavena ms.assetid: 83c97767-6ea1-42aa-b411-ccc9fa61cf81 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-upgrade-a-virtual-application-package--app-v-46-.md b/mdop/appv-v4/how-to-upgrade-a-virtual-application-package--app-v-46-.md index 75d9da6514..813a4396b9 100644 --- a/mdop/appv-v4/how-to-upgrade-a-virtual-application-package--app-v-46-.md +++ b/mdop/appv-v4/how-to-upgrade-a-virtual-application-package--app-v-46-.md @@ -1,8 +1,11 @@ --- title: How to Upgrade a Virtual Application Package (App-V 4.6) description: How to Upgrade a Virtual Application Package (App-V 4.6) -author: jamiejdt +author: eavena ms.assetid: 3566227e-f3dc-4c32-af1f-e0211588118c +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-upgrade-an-existing-virtual-application.md b/mdop/appv-v4/how-to-upgrade-an-existing-virtual-application.md index ba0dbd48c9..acf753d0fd 100644 --- a/mdop/appv-v4/how-to-upgrade-an-existing-virtual-application.md +++ b/mdop/appv-v4/how-to-upgrade-an-existing-virtual-application.md @@ -1,8 +1,11 @@ --- title: How to Upgrade an Existing Virtual Application description: How to Upgrade an Existing Virtual Application -author: jamiejdt +author: eavena ms.assetid: ec531576-2423-4c2c-9b9f-da74174a6858 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-upgrade-the-application-virtualization-client.md b/mdop/appv-v4/how-to-upgrade-the-application-virtualization-client.md index 340821d1cc..b1e7fbf32e 100644 --- a/mdop/appv-v4/how-to-upgrade-the-application-virtualization-client.md +++ b/mdop/appv-v4/how-to-upgrade-the-application-virtualization-client.md @@ -1,8 +1,11 @@ --- title: How to Upgrade the Application Virtualization Client description: How to Upgrade the Application Virtualization Client -author: jamiejdt +author: eavena ms.assetid: 2a75d8b5-da88-456c-85bb-f5bd3d470f7f +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-upgrade-the-application-virtualization-sequencer.md b/mdop/appv-v4/how-to-upgrade-the-application-virtualization-sequencer.md index 6673dc69ab..d120506886 100644 --- a/mdop/appv-v4/how-to-upgrade-the-application-virtualization-sequencer.md +++ b/mdop/appv-v4/how-to-upgrade-the-application-virtualization-sequencer.md @@ -1,8 +1,11 @@ --- title: How to Upgrade the Application Virtualization Sequencer description: How to Upgrade the Application Virtualization Sequencer -author: jamiejdt +author: eavena ms.assetid: 7f85f140-5034-4227-85ef-81f205e722ef +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-upgrade-the-servers-and-system-components.md b/mdop/appv-v4/how-to-upgrade-the-servers-and-system-components.md index 4987d0aa3d..17f40aed8e 100644 --- a/mdop/appv-v4/how-to-upgrade-the-servers-and-system-components.md +++ b/mdop/appv-v4/how-to-upgrade-the-servers-and-system-components.md @@ -1,8 +1,11 @@ --- title: How to Upgrade the Servers and System Components description: How to Upgrade the Servers and System Components -author: jamiejdt +author: eavena ms.assetid: 7d8374fe-5897-452e-923e-556a854b2024 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-use-dynamic-suite-composition.md b/mdop/appv-v4/how-to-use-dynamic-suite-composition.md index e2b0d5259f..8a49422338 100644 --- a/mdop/appv-v4/how-to-use-dynamic-suite-composition.md +++ b/mdop/appv-v4/how-to-use-dynamic-suite-composition.md @@ -1,8 +1,11 @@ --- title: How To Use Dynamic Suite Composition description: How To Use Dynamic Suite Composition -author: jamiejdt +author: eavena ms.assetid: 24147feb-a0a8-4791-a8e5-cbe5fe13c762 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-use-the-cache-space-management-feature.md b/mdop/appv-v4/how-to-use-the-cache-space-management-feature.md index 6432a2ff86..b63b75ced7 100644 --- a/mdop/appv-v4/how-to-use-the-cache-space-management-feature.md +++ b/mdop/appv-v4/how-to-use-the-cache-space-management-feature.md @@ -1,8 +1,11 @@ --- title: How to Use the Cache Space Management Feature description: How to Use the Cache Space Management Feature -author: jamiejdt +author: eavena ms.assetid: 60965660-c015-46a8-88ac-54cbc050fe33 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-use-the-desktop-notification-area-for-application-virtualization-client-management.md b/mdop/appv-v4/how-to-use-the-desktop-notification-area-for-application-virtualization-client-management.md index 8cb669a1da..47ad3bd18b 100644 --- a/mdop/appv-v4/how-to-use-the-desktop-notification-area-for-application-virtualization-client-management.md +++ b/mdop/appv-v4/how-to-use-the-desktop-notification-area-for-application-virtualization-client-management.md @@ -1,8 +1,11 @@ --- title: How to Use the Desktop Notification Area for Application Virtualization Client Management description: How to Use the Desktop Notification Area for Application Virtualization Client Management -author: jamiejdt +author: eavena ms.assetid: 75b2e636-7669-4e1e-8368-8b9fca567a84 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-use-the-differential-sft-file.md b/mdop/appv-v4/how-to-use-the-differential-sft-file.md index 347d12e4ce..2a7af0419e 100644 --- a/mdop/appv-v4/how-to-use-the-differential-sft-file.md +++ b/mdop/appv-v4/how-to-use-the-differential-sft-file.md @@ -1,8 +1,11 @@ --- title: How to Use the Differential SFT File description: How to Use the Differential SFT File -author: jamiejdt +author: eavena ms.assetid: 607e30fd-2f0e-4e2f-b669-0b3f010aebb0 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/how-to-work-offline-or-online-with-application-virtualization.md b/mdop/appv-v4/how-to-work-offline-or-online-with-application-virtualization.md index 67f46a3539..612f70f5ea 100644 --- a/mdop/appv-v4/how-to-work-offline-or-online-with-application-virtualization.md +++ b/mdop/appv-v4/how-to-work-offline-or-online-with-application-virtualization.md @@ -1,8 +1,11 @@ --- title: How to Work Offline or Online with Application Virtualization description: How to Work Offline or Online with Application Virtualization -author: jamiejdt +author: eavena ms.assetid: aa532b37-8a00-4db4-9b51-e1e8354b2495 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/improving-security-during-app-v-sequencing.md b/mdop/appv-v4/improving-security-during-app-v-sequencing.md index 534b8b9a09..915cf67c11 100644 --- a/mdop/appv-v4/improving-security-during-app-v-sequencing.md +++ b/mdop/appv-v4/improving-security-during-app-v-sequencing.md @@ -1,8 +1,11 @@ --- title: Improving Security During App-V Sequencing description: Improving Security During App-V Sequencing -author: jamiejdt +author: eavena ms.assetid: f30206dd-5749-4a27-bbaf-61fc21b9c663 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/incompatible-installer-dialog-box--app-v-46-sp1-.md b/mdop/appv-v4/incompatible-installer-dialog-box--app-v-46-sp1-.md index 056b30d465..c02fae6064 100644 --- a/mdop/appv-v4/incompatible-installer-dialog-box--app-v-46-sp1-.md +++ b/mdop/appv-v4/incompatible-installer-dialog-box--app-v-46-sp1-.md @@ -1,8 +1,11 @@ --- title: Incompatible Installer Dialog Box (App-V 4.6 SP1) description: Incompatible Installer Dialog Box (App-V 4.6 SP1) -author: jamiejdt +author: eavena ms.assetid: 45d465b1-ee49-4274-8234-71dd031a07b6 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/installation-files-page.md b/mdop/appv-v4/installation-files-page.md index 7a91f8eec1..b127b488e8 100644 --- a/mdop/appv-v4/installation-files-page.md +++ b/mdop/appv-v4/installation-files-page.md @@ -1,8 +1,11 @@ --- title: Installation Files Page description: Installation Files Page -author: jamiejdt +author: eavena ms.assetid: b0aad26f-b143-4f09-87a1-9f016a23cb62 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/installation-page--learn-more-.md b/mdop/appv-v4/installation-page--learn-more-.md index a943280834..16497b85eb 100644 --- a/mdop/appv-v4/installation-page--learn-more-.md +++ b/mdop/appv-v4/installation-page--learn-more-.md @@ -1,8 +1,11 @@ --- title: Installation Page (Learn More) description: Installation Page (Learn More) -author: jamiejdt +author: eavena ms.assetid: a53b8330-dfc3-4540-b147-7c10529f403a +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/installation-report-page--learn-more-.md b/mdop/appv-v4/installation-report-page--learn-more-.md index 62b09d8cdf..343d0b17fd 100644 --- a/mdop/appv-v4/installation-report-page--learn-more-.md +++ b/mdop/appv-v4/installation-report-page--learn-more-.md @@ -1,8 +1,11 @@ --- title: Installation Report Page (Learn More) description: Installation Report Page (Learn More) -author: jamiejdt +author: eavena ms.assetid: 499cf4db-a39c-4dcf-b1cf-85fd7da11701 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/installing-app-v-management-server-or-streaming-server-securely.md b/mdop/appv-v4/installing-app-v-management-server-or-streaming-server-securely.md index 1d396e4a37..3dd1bfce4a 100644 --- a/mdop/appv-v4/installing-app-v-management-server-or-streaming-server-securely.md +++ b/mdop/appv-v4/installing-app-v-management-server-or-streaming-server-securely.md @@ -1,8 +1,11 @@ --- title: Installing App-V Management Server or Streaming Server Securely description: Installing App-V Management Server or Streaming Server Securely -author: jamiejdt +author: eavena ms.assetid: d2a51a81-a80f-427c-a727-611e1eb74f02 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/internet-facing-considerations-for-app-v-clients.md b/mdop/appv-v4/internet-facing-considerations-for-app-v-clients.md index 68a52aba6d..d6386c9039 100644 --- a/mdop/appv-v4/internet-facing-considerations-for-app-v-clients.md +++ b/mdop/appv-v4/internet-facing-considerations-for-app-v-clients.md @@ -1,8 +1,11 @@ --- title: Internet-Facing Considerations for App-V Clients description: Internet-Facing Considerations for App-V Clients -author: jamiejdt +author: eavena ms.assetid: 261acde3-7112-492e-8b11-934ae45adc5f +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/internet-facing-server-scenarios-for-perimeter-networks.md b/mdop/appv-v4/internet-facing-server-scenarios-for-perimeter-networks.md index c8b49013da..81e70170d2 100644 --- a/mdop/appv-v4/internet-facing-server-scenarios-for-perimeter-networks.md +++ b/mdop/appv-v4/internet-facing-server-scenarios-for-perimeter-networks.md @@ -1,8 +1,11 @@ --- title: Internet-Facing Server Scenarios for Perimeter Networks description: Internet-Facing Server Scenarios for Perimeter Networks -author: jamiejdt +author: eavena ms.assetid: 8a4da6e6-82c7-49e5-b9b1-1666cba02f65 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/introduction-to-the-application-virtualization-security-guide.md b/mdop/appv-v4/introduction-to-the-application-virtualization-security-guide.md index d6d324ec9d..d8b0f1880b 100644 --- a/mdop/appv-v4/introduction-to-the-application-virtualization-security-guide.md +++ b/mdop/appv-v4/introduction-to-the-application-virtualization-security-guide.md @@ -1,8 +1,11 @@ --- title: Introduction to the Application Virtualization Security Guide description: Introduction to the Application Virtualization Security Guide -author: jamiejdt +author: eavena ms.assetid: 50e1d220-7a95-45b8-933b-3dadddebe26f +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/load-app.md b/mdop/appv-v4/load-app.md index bb9d56c819..df4cfdf568 100644 --- a/mdop/appv-v4/load-app.md +++ b/mdop/appv-v4/load-app.md @@ -1,8 +1,11 @@ --- title: LOAD APP description: LOAD APP -author: jamiejdt +author: eavena ms.assetid: 7b727d0c-5423-419d-92ef-7ebbc6343e79 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/load-package.md b/mdop/appv-v4/load-package.md index fd38513dc7..38af545eee 100644 --- a/mdop/appv-v4/load-package.md +++ b/mdop/appv-v4/load-package.md @@ -1,8 +1,11 @@ --- title: LOAD PACKAGE description: LOAD PACKAGE -author: jamiejdt +author: eavena ms.assetid: eb19116d-e5d0-445c-b2f0-3116a09384d7 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/lock-app.md b/mdop/appv-v4/lock-app.md index 818c7e2da7..e33f3dccae 100644 --- a/mdop/appv-v4/lock-app.md +++ b/mdop/appv-v4/lock-app.md @@ -1,8 +1,11 @@ --- title: LOCK APP description: LOCK APP -author: jamiejdt +author: eavena ms.assetid: 30673433-4364-499f-8116-cb135fe2716f +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/log-file-for-the-application-virtualization-client.md b/mdop/appv-v4/log-file-for-the-application-virtualization-client.md index d8dab66cef..0d0fbf2b4d 100644 --- a/mdop/appv-v4/log-file-for-the-application-virtualization-client.md +++ b/mdop/appv-v4/log-file-for-the-application-virtualization-client.md @@ -1,8 +1,11 @@ --- title: Log File for the Application Virtualization Client description: Log File for the Application Virtualization Client -author: jamiejdt +author: eavena ms.assetid: ac4b3e4a-a220-4c06-bd60-af7dc318b3a9 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/log-files-for-the-application-virtualization-sequencer.md b/mdop/appv-v4/log-files-for-the-application-virtualization-sequencer.md index ddc703ef03..62fe4015f9 100644 --- a/mdop/appv-v4/log-files-for-the-application-virtualization-sequencer.md +++ b/mdop/appv-v4/log-files-for-the-application-virtualization-sequencer.md @@ -1,8 +1,11 @@ --- title: Log Files for the Application Virtualization Sequencer description: Log Files for the Application Virtualization Sequencer -author: jamiejdt +author: eavena ms.assetid: 1a296544-eab4-46f9-82ce-3136f8b578af +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/microsoft-application-virtualization-46-service-pack-1-privacy-statement.md b/mdop/appv-v4/microsoft-application-virtualization-46-service-pack-1-privacy-statement.md index df41075652..9842c91c7b 100644 --- a/mdop/appv-v4/microsoft-application-virtualization-46-service-pack-1-privacy-statement.md +++ b/mdop/appv-v4/microsoft-application-virtualization-46-service-pack-1-privacy-statement.md @@ -1,8 +1,11 @@ --- title: Microsoft Application Virtualization 4.6 Service Pack 1 Privacy Statement description: Microsoft Application Virtualization 4.6 Service Pack 1 Privacy Statement -author: jamiejdt +author: eavena ms.assetid: e82c57ea-885d-4761-96db-4d80b1c3e1ae +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/microsoft-application-virtualization-46-service-pack-2-privacy-statement.md b/mdop/appv-v4/microsoft-application-virtualization-46-service-pack-2-privacy-statement.md index 41caf5044b..d45a94db3b 100644 --- a/mdop/appv-v4/microsoft-application-virtualization-46-service-pack-2-privacy-statement.md +++ b/mdop/appv-v4/microsoft-application-virtualization-46-service-pack-2-privacy-statement.md @@ -1,8 +1,11 @@ --- title: Microsoft Application Virtualization 4.6 Service Pack 2 Privacy Statement description: Microsoft Application Virtualization 4.6 Service Pack 2 Privacy Statement -author: jamiejdt +author: eavena ms.assetid: 4ee569b2-7711-475a-9f17-70247f00b1b7 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/microsoft-application-virtualization-client-management-help.md b/mdop/appv-v4/microsoft-application-virtualization-client-management-help.md index 9e2c944136..8b5c8b1759 100644 --- a/mdop/appv-v4/microsoft-application-virtualization-client-management-help.md +++ b/mdop/appv-v4/microsoft-application-virtualization-client-management-help.md @@ -1,8 +1,11 @@ --- title: Microsoft Application Virtualization Client Management Help description: Microsoft Application Virtualization Client Management Help -author: jamiejdt +author: eavena ms.assetid: 449eebda-70eb-48b7-855a-db965a680923 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/microsoft-application-virtualization-getting-started-guide.md b/mdop/appv-v4/microsoft-application-virtualization-getting-started-guide.md index c2189264f6..d581ace524 100644 --- a/mdop/appv-v4/microsoft-application-virtualization-getting-started-guide.md +++ b/mdop/appv-v4/microsoft-application-virtualization-getting-started-guide.md @@ -1,8 +1,11 @@ --- title: Microsoft Application Virtualization Getting Started Guide description: Microsoft Application Virtualization Getting Started Guide -author: jamiejdt +author: eavena ms.assetid: 6cd9a212-e270-4d7c-bd0a-bd6af9a5c3ba +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/microsoft-application-virtualization-management-system-release-notes-45-sp1.md b/mdop/appv-v4/microsoft-application-virtualization-management-system-release-notes-45-sp1.md index 1b0d7df769..ff7b325be9 100644 --- a/mdop/appv-v4/microsoft-application-virtualization-management-system-release-notes-45-sp1.md +++ b/mdop/appv-v4/microsoft-application-virtualization-management-system-release-notes-45-sp1.md @@ -1,8 +1,11 @@ --- title: Microsoft Application Virtualization Management System Release Notes 4.5 SP1 description: Microsoft Application Virtualization Management System Release Notes 4.5 SP1 -author: jamiejdt +author: eavena ms.assetid: 5d6b11ea-7b87-4084-9a7c-0d831f247aa3 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/microsoft-application-virtualization-management-system-release-notes.md b/mdop/appv-v4/microsoft-application-virtualization-management-system-release-notes.md index 726ac5b392..d706463499 100644 --- a/mdop/appv-v4/microsoft-application-virtualization-management-system-release-notes.md +++ b/mdop/appv-v4/microsoft-application-virtualization-management-system-release-notes.md @@ -1,8 +1,11 @@ --- title: Microsoft Application Virtualization Management System Release Notes description: Microsoft Application Virtualization Management System Release Notes -author: jamiejdt +author: eavena ms.assetid: e1a4d5ee-53c7-4b48-814c-a34ce0e698dc +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/microsoft-application-virtualization-security-guide.md b/mdop/appv-v4/microsoft-application-virtualization-security-guide.md index b2f5e6cfb6..c57610a611 100644 --- a/mdop/appv-v4/microsoft-application-virtualization-security-guide.md +++ b/mdop/appv-v4/microsoft-application-virtualization-security-guide.md @@ -1,8 +1,11 @@ --- title: Microsoft Application Virtualization Security Guide description: Microsoft Application Virtualization Security Guide -author: jamiejdt +author: eavena ms.assetid: 5e794316-cc4f-459e-90ef-79fc9841ba4e +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/monitoring-application-virtualization-servers.md b/mdop/appv-v4/monitoring-application-virtualization-servers.md index 13acd7523b..9058c5bf3d 100644 --- a/mdop/appv-v4/monitoring-application-virtualization-servers.md +++ b/mdop/appv-v4/monitoring-application-virtualization-servers.md @@ -1,8 +1,11 @@ --- title: Monitoring Application Virtualization Servers description: Monitoring Application Virtualization Servers -author: jamiejdt +author: eavena ms.assetid: d84355ae-4fe4-41d9-ac3a-3eaa32d9a61f +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/online-help-for-application-virtualization.md b/mdop/appv-v4/online-help-for-application-virtualization.md index 6b7275ca50..5607572347 100644 --- a/mdop/appv-v4/online-help-for-application-virtualization.md +++ b/mdop/appv-v4/online-help-for-application-virtualization.md @@ -1,8 +1,11 @@ --- title: Online Help for Application Virtualization description: Online Help for Application Virtualization -author: jamiejdt +author: eavena ms.assetid: 261ede48-976f-473c-84bc-452577efdcdf +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/open-package-wizard---appv-46-sp1-.md b/mdop/appv-v4/open-package-wizard---appv-46-sp1-.md index faa4d4f1c4..cf155ad5c7 100644 --- a/mdop/appv-v4/open-package-wizard---appv-46-sp1-.md +++ b/mdop/appv-v4/open-package-wizard---appv-46-sp1-.md @@ -1,8 +1,11 @@ --- title: Open Package Wizard (AppV 4.6 SP1) description: Open Package Wizard (AppV 4.6 SP1) -author: jamiejdt +author: eavena ms.assetid: 26bdef59-2ea3-4e30-9095-0ee0d0085b2d +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/operations-guide-for-the-application-virtualization-system.md b/mdop/appv-v4/operations-guide-for-the-application-virtualization-system.md index 0ec87c9cbc..7537dd9052 100644 --- a/mdop/appv-v4/operations-guide-for-the-application-virtualization-system.md +++ b/mdop/appv-v4/operations-guide-for-the-application-virtualization-system.md @@ -1,8 +1,11 @@ --- title: Operations Guide for the Application Virtualization System description: Operations Guide for the Application Virtualization System -author: jamiejdt +author: eavena ms.assetid: 686f2b75-7fba-4410-89b2-a539984b6ef2 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/osd-file-elements.md b/mdop/appv-v4/osd-file-elements.md index a01ed85d98..77e35c6c8f 100644 --- a/mdop/appv-v4/osd-file-elements.md +++ b/mdop/appv-v4/osd-file-elements.md @@ -1,8 +1,11 @@ --- title: OSD File Elements description: OSD File Elements -author: jamiejdt +author: eavena ms.assetid: 8211b562-7549-4331-8321-144f52574e99 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/osd-tab-keep.md b/mdop/appv-v4/osd-tab-keep.md index f2675560d4..256b47eed2 100644 --- a/mdop/appv-v4/osd-tab-keep.md +++ b/mdop/appv-v4/osd-tab-keep.md @@ -1,8 +1,11 @@ --- title: OSD Tab description: OSD Tab -author: jamiejdt +author: eavena ms.assetid: e66f1384-1753-4216-b9ee-77e99af93c74 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/oversized-package-dialog-box--app-v-46-sp1-.md b/mdop/appv-v4/oversized-package-dialog-box--app-v-46-sp1-.md index dfa346490a..e088b5a477 100644 --- a/mdop/appv-v4/oversized-package-dialog-box--app-v-46-sp1-.md +++ b/mdop/appv-v4/oversized-package-dialog-box--app-v-46-sp1-.md @@ -1,8 +1,11 @@ --- title: Oversized Package Dialog Box (App-V 4.6 SP1) description: Oversized Package Dialog Box (App-V 4.6 SP1) -author: jamiejdt +author: eavena ms.assetid: 8973a493-6509-4d52-afb6-a9f47d1c5c26 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/overview-of-application-virtualization.md b/mdop/appv-v4/overview-of-application-virtualization.md index 65979abce4..60b9846d7a 100644 --- a/mdop/appv-v4/overview-of-application-virtualization.md +++ b/mdop/appv-v4/overview-of-application-virtualization.md @@ -1,8 +1,11 @@ --- title: Overview of Application Virtualization description: Overview of Application Virtualization -author: jamiejdt +author: eavena ms.assetid: 80545ef4-cf4c-420c-88d6-48e9f226051f +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/overview-of-the-application-virtualization-system-components.md b/mdop/appv-v4/overview-of-the-application-virtualization-system-components.md index e9b5960aed..cdd61b6351 100644 --- a/mdop/appv-v4/overview-of-the-application-virtualization-system-components.md +++ b/mdop/appv-v4/overview-of-the-application-virtualization-system-components.md @@ -1,8 +1,11 @@ --- title: Overview of the Application Virtualization System Components description: Overview of the Application Virtualization System Components -author: jamiejdt +author: eavena ms.assetid: 75d88ef7-44d8-4fa7-b7f5-9153f37e570d +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/package-name-page---learn-more-.md b/mdop/appv-v4/package-name-page---learn-more-.md index 279d0a351d..9c4ecbc616 100644 --- a/mdop/appv-v4/package-name-page---learn-more-.md +++ b/mdop/appv-v4/package-name-page---learn-more-.md @@ -1,8 +1,11 @@ --- title: Package Name Page (Learn More) description: Package Name Page (Learn More) -author: jamiejdt +author: eavena ms.assetid: ee75b8f0-bd9d-4460-a256-016ff97c2386 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/package-name-page--app-v-46-sp1.md b/mdop/appv-v4/package-name-page--app-v-46-sp1.md index 302e29a5e0..d6a33e85ab 100644 --- a/mdop/appv-v4/package-name-page--app-v-46-sp1.md +++ b/mdop/appv-v4/package-name-page--app-v-46-sp1.md @@ -1,8 +1,11 @@ --- title: Package Name Page description: Package Name Page -author: jamiejdt +author: eavena ms.assetid: 1cea36b7-737d-4c5e-9294-5feba02a3e7d +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/package-results-pane-columns.md b/mdop/appv-v4/package-results-pane-columns.md index 301daf9c68..2197976bc7 100644 --- a/mdop/appv-v4/package-results-pane-columns.md +++ b/mdop/appv-v4/package-results-pane-columns.md @@ -1,8 +1,11 @@ --- title: Package Results Pane Columns description: Package Results Pane Columns -author: jamiejdt +author: eavena ms.assetid: 4ed3a06a-656d-497a-b62d-21684396e2b0 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/package-results-pane.md b/mdop/appv-v4/package-results-pane.md index 1b446b15ad..d9670bd51d 100644 --- a/mdop/appv-v4/package-results-pane.md +++ b/mdop/appv-v4/package-results-pane.md @@ -1,8 +1,11 @@ --- title: Package Results Pane description: Package Results Pane -author: jamiejdt +author: eavena ms.assetid: 07b7f737-f26f-4feb-88aa-3d8009c5622d +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/packages-node.md b/mdop/appv-v4/packages-node.md index 8e706f35fd..548eea3031 100644 --- a/mdop/appv-v4/packages-node.md +++ b/mdop/appv-v4/packages-node.md @@ -1,8 +1,11 @@ --- title: Packages Node description: Packages Node -author: jamiejdt +author: eavena ms.assetid: 3465168c-012f-4e9f-905d-611418d2975a +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/packaging-method--learn-more-.md b/mdop/appv-v4/packaging-method--learn-more-.md index 4a504de42d..b1016bf355 100644 --- a/mdop/appv-v4/packaging-method--learn-more-.md +++ b/mdop/appv-v4/packaging-method--learn-more-.md @@ -1,8 +1,11 @@ --- title: Packaging Method (Learn More) description: Packaging Method (Learn More) -author: jamiejdt +author: eavena ms.assetid: 3975a640-1ffd-4b4c-95fd-608469f4c205 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/packaging-method-page--learn-more-.md b/mdop/appv-v4/packaging-method-page--learn-more-.md index 5b23c4cee1..dade78cf81 100644 --- a/mdop/appv-v4/packaging-method-page--learn-more-.md +++ b/mdop/appv-v4/packaging-method-page--learn-more-.md @@ -1,8 +1,11 @@ --- title: Packaging Method Page (Learn More) description: Packaging Method Page (Learn More) -author: jamiejdt +author: eavena ms.assetid: f405a293-bcd4-48a1-b4d9-b5e4cf73c5f4 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/parse-items-tab-keep.md b/mdop/appv-v4/parse-items-tab-keep.md index a1a69ede9c..04e254d387 100644 --- a/mdop/appv-v4/parse-items-tab-keep.md +++ b/mdop/appv-v4/parse-items-tab-keep.md @@ -1,8 +1,11 @@ --- title: Parse Items Tab description: Parse Items Tab -author: jamiejdt +author: eavena ms.assetid: bdf3fe0d-404a-4745-af52-f415fa321564 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/planning-and-deployment-guide-for-the-application-virtualization-system.md b/mdop/appv-v4/planning-and-deployment-guide-for-the-application-virtualization-system.md index af83104855..3e3b86e643 100644 --- a/mdop/appv-v4/planning-and-deployment-guide-for-the-application-virtualization-system.md +++ b/mdop/appv-v4/planning-and-deployment-guide-for-the-application-virtualization-system.md @@ -1,8 +1,11 @@ --- title: Planning and Deployment Guide for the Application Virtualization System description: Planning and Deployment Guide for the Application Virtualization System -author: jamiejdt +author: eavena ms.assetid: 6c012e33-9ac6-4cd8-84ff-54f40973833f +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/planning-for-application-virtualization-client-deployment.md b/mdop/appv-v4/planning-for-application-virtualization-client-deployment.md index c068f230fa..71f4d2d740 100644 --- a/mdop/appv-v4/planning-for-application-virtualization-client-deployment.md +++ b/mdop/appv-v4/planning-for-application-virtualization-client-deployment.md @@ -1,8 +1,11 @@ --- title: Planning for Application Virtualization Client Deployment description: Planning for Application Virtualization Client Deployment -author: jamiejdt +author: eavena ms.assetid: a352f80f-f0f9-4fbf-ac10-24c510b2d6be +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/planning-for-application-virtualization-system-deployment.md b/mdop/appv-v4/planning-for-application-virtualization-system-deployment.md index 52e5568752..c76572d411 100644 --- a/mdop/appv-v4/planning-for-application-virtualization-system-deployment.md +++ b/mdop/appv-v4/planning-for-application-virtualization-system-deployment.md @@ -1,8 +1,11 @@ --- title: Planning for Application Virtualization System Deployment description: Planning for Application Virtualization System Deployment -author: jamiejdt +author: eavena ms.assetid: 8215269f-c083-468a-bf0b-886b0d2dd69e +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/planning-for-client-security.md b/mdop/appv-v4/planning-for-client-security.md index 279b96234d..dcf7f1cf5f 100644 --- a/mdop/appv-v4/planning-for-client-security.md +++ b/mdop/appv-v4/planning-for-client-security.md @@ -1,8 +1,11 @@ --- title: Planning for Client Security description: Planning for Client Security -author: jamiejdt +author: eavena ms.assetid: 4840a60f-4c91-489c-ad0b-6671882abf9b +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/planning-for-migration-from-previous-versions.md b/mdop/appv-v4/planning-for-migration-from-previous-versions.md index b30d38e1cc..2e51199471 100644 --- a/mdop/appv-v4/planning-for-migration-from-previous-versions.md +++ b/mdop/appv-v4/planning-for-migration-from-previous-versions.md @@ -1,8 +1,11 @@ --- title: Planning for Migration from Previous Versions description: Planning for Migration from Previous Versions -author: jamiejdt +author: eavena ms.assetid: 62967bf1-542f-41b0-838f-c62f3430ac73 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/planning-for-security-and-protection.md b/mdop/appv-v4/planning-for-security-and-protection.md index 8abc6fa6fa..b750a27dca 100644 --- a/mdop/appv-v4/planning-for-security-and-protection.md +++ b/mdop/appv-v4/planning-for-security-and-protection.md @@ -1,8 +1,11 @@ --- title: Planning for Security and Protection description: Planning for Security and Protection -author: jamiejdt +author: eavena ms.assetid: d0e2ef81-c197-4020-ad85-8d66fe5c178f +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/planning-for-sequencer-security.md b/mdop/appv-v4/planning-for-sequencer-security.md index 36681dd4e6..0c70b2b38e 100644 --- a/mdop/appv-v4/planning-for-sequencer-security.md +++ b/mdop/appv-v4/planning-for-sequencer-security.md @@ -1,8 +1,11 @@ --- title: Planning for Sequencer Security description: Planning for Sequencer Security -author: jamiejdt +author: eavena ms.assetid: 8043cb02-476d-4c28-a850-903a8ac5b2d3 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/planning-for-server-security.md b/mdop/appv-v4/planning-for-server-security.md index 501abea4b3..691db969f7 100644 --- a/mdop/appv-v4/planning-for-server-security.md +++ b/mdop/appv-v4/planning-for-server-security.md @@ -1,8 +1,11 @@ --- title: Planning for Server Security description: Planning for Server Security -author: jamiejdt +author: eavena ms.assetid: c7cd8227-b359-41e7-a8ae-d0d5718a76a2 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/planning-the-application-virtualization-sequencer-implementation.md b/mdop/appv-v4/planning-the-application-virtualization-sequencer-implementation.md index c5983a16c9..d99739b85f 100644 --- a/mdop/appv-v4/planning-the-application-virtualization-sequencer-implementation.md +++ b/mdop/appv-v4/planning-the-application-virtualization-sequencer-implementation.md @@ -1,8 +1,11 @@ --- title: Planning the Application Virtualization Sequencer Implementation description: Planning the Application Virtualization Sequencer Implementation -author: jamiejdt +author: eavena ms.assetid: 052f32fe-ad13-4921-a8ce-4a657eb2b2bf +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/planning-your-streaming-solution-in-an-application-virtualization-server-based-implementation.md b/mdop/appv-v4/planning-your-streaming-solution-in-an-application-virtualization-server-based-implementation.md index 6fc72f141d..77e89fcbc7 100644 --- a/mdop/appv-v4/planning-your-streaming-solution-in-an-application-virtualization-server-based-implementation.md +++ b/mdop/appv-v4/planning-your-streaming-solution-in-an-application-virtualization-server-based-implementation.md @@ -1,8 +1,11 @@ --- title: Planning Your Streaming Solution in an Application Virtualization Server-Based Implementation description: Planning Your Streaming Solution in an Application Virtualization Server-Based Implementation -author: jamiejdt +author: eavena ms.assetid: 3a57306e-5c54-4fde-8593-fe3b788f18d3 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/planning-your-streaming-solution-in-an-electronic-software-distribution-implementation.md b/mdop/appv-v4/planning-your-streaming-solution-in-an-electronic-software-distribution-implementation.md index d71b6f8d26..5e5f3b172b 100644 --- a/mdop/appv-v4/planning-your-streaming-solution-in-an-electronic-software-distribution-implementation.md +++ b/mdop/appv-v4/planning-your-streaming-solution-in-an-electronic-software-distribution-implementation.md @@ -1,8 +1,11 @@ --- title: Planning Your Streaming Solution in an Electronic Software Distribution Implementation description: Planning Your Streaming Solution in an Electronic Software Distribution Implementation -author: jamiejdt +author: eavena ms.assetid: bc18772a-f169-486f-adb1-7af1a31845aa +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/prepare-computer-page--learn-more-.md b/mdop/appv-v4/prepare-computer-page--learn-more-.md index 485921ad56..d1b9f19800 100644 --- a/mdop/appv-v4/prepare-computer-page--learn-more-.md +++ b/mdop/appv-v4/prepare-computer-page--learn-more-.md @@ -1,8 +1,11 @@ --- title: Prepare Computer Page (Learn More) description: Prepare Computer Page (Learn More) -author: jamiejdt +author: eavena ms.assetid: a401ce3d-b8f7-4b3f-9be9-ecf6d8b544fd +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/properties-tab-keep.md b/mdop/appv-v4/properties-tab-keep.md index 069cef4a9a..f6f72144b0 100644 --- a/mdop/appv-v4/properties-tab-keep.md +++ b/mdop/appv-v4/properties-tab-keep.md @@ -1,8 +1,11 @@ --- title: Properties Tab description: Properties Tab -author: jamiejdt +author: eavena ms.assetid: 6ff20678-6766-4f0d-8bbb-f19b224682a1 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/provider-policies-node.md b/mdop/appv-v4/provider-policies-node.md index 01a6e311b7..38f417e3a1 100644 --- a/mdop/appv-v4/provider-policies-node.md +++ b/mdop/appv-v4/provider-policies-node.md @@ -1,8 +1,11 @@ --- title: Provider Policies Node description: Provider Policies Node -author: jamiejdt +author: eavena ms.assetid: 89b47076-7732-4128-93cc-8e6d5b671c8e +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/provider-policies-results-pane-columns.md b/mdop/appv-v4/provider-policies-results-pane-columns.md index 88b603b18e..2b83fbccc2 100644 --- a/mdop/appv-v4/provider-policies-results-pane-columns.md +++ b/mdop/appv-v4/provider-policies-results-pane-columns.md @@ -1,8 +1,11 @@ --- title: Provider Policies Results Pane Columns description: Provider Policies Results Pane Columns -author: jamiejdt +author: eavena ms.assetid: f9456f17-3106-4e5a-9a8c-df3af66986e1 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/provider-policies-results-pane.md b/mdop/appv-v4/provider-policies-results-pane.md index 77b7329e95..8bad9dc1e4 100644 --- a/mdop/appv-v4/provider-policies-results-pane.md +++ b/mdop/appv-v4/provider-policies-results-pane.md @@ -1,8 +1,11 @@ --- title: Provider Policies Results Pane description: Provider Policies Results Pane -author: jamiejdt +author: eavena ms.assetid: 17ea0836-bfb5-4966-8778-155444d81e64 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/publish-app.md b/mdop/appv-v4/publish-app.md index 42499aefdb..365bd869f4 100644 --- a/mdop/appv-v4/publish-app.md +++ b/mdop/appv-v4/publish-app.md @@ -1,8 +1,11 @@ --- title: PUBLISH APP description: PUBLISH APP -author: jamiejdt +author: eavena ms.assetid: f25f06a8-ca23-435b-a0c2-16a5f39b6b97 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/publish-package.md b/mdop/appv-v4/publish-package.md index 03c251ae5e..2244ea2b8d 100644 --- a/mdop/appv-v4/publish-package.md +++ b/mdop/appv-v4/publish-package.md @@ -1,8 +1,11 @@ --- title: PUBLISH PACKAGE description: PUBLISH PACKAGE -author: jamiejdt +author: eavena ms.assetid: a33e72dd-194f-4283-8e99-4584ab13de53 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/publishing-servers-node.md b/mdop/appv-v4/publishing-servers-node.md index 1c7fe00539..bc9ef99098 100644 --- a/mdop/appv-v4/publishing-servers-node.md +++ b/mdop/appv-v4/publishing-servers-node.md @@ -1,8 +1,11 @@ --- title: Publishing Servers Node description: Publishing Servers Node -author: jamiejdt +author: eavena ms.assetid: b5823c6c-15bc-4e8d-aeeb-acc366ffedd1 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/publishing-servers-results-pane-columns.md b/mdop/appv-v4/publishing-servers-results-pane-columns.md index 206754d680..21a25b5593 100644 --- a/mdop/appv-v4/publishing-servers-results-pane-columns.md +++ b/mdop/appv-v4/publishing-servers-results-pane-columns.md @@ -1,8 +1,11 @@ --- title: Publishing Servers Results Pane Columns description: Publishing Servers Results Pane Columns -author: jamiejdt +author: eavena ms.assetid: ad875715-50b3-4881-a6b3-586238d12527 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/publishing-servers-results-pane.md b/mdop/appv-v4/publishing-servers-results-pane.md index 690a189e79..9ed534f85d 100644 --- a/mdop/appv-v4/publishing-servers-results-pane.md +++ b/mdop/appv-v4/publishing-servers-results-pane.md @@ -1,8 +1,11 @@ --- title: Publishing Servers Results Pane description: Publishing Servers Results Pane -author: jamiejdt +author: eavena ms.assetid: ee0662e8-9623-4a7c-b6dc-657fa3f56161 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/publishing-virtual-applications-using-application-virtualization-management-servers.md b/mdop/appv-v4/publishing-virtual-applications-using-application-virtualization-management-servers.md index e6db0bd239..3e9819103c 100644 --- a/mdop/appv-v4/publishing-virtual-applications-using-application-virtualization-management-servers.md +++ b/mdop/appv-v4/publishing-virtual-applications-using-application-virtualization-management-servers.md @@ -1,8 +1,11 @@ --- title: Publishing Virtual Applications Using Application Virtualization Management Servers description: Publishing Virtual Applications Using Application Virtualization Management Servers -author: jamiejdt +author: eavena ms.assetid: f3d79284-3f82-4ca3-b741-1a80b61490da +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/publishing-virtual-applications-using-electronic-software-distribution.md b/mdop/appv-v4/publishing-virtual-applications-using-electronic-software-distribution.md index 963307349a..7587f1b537 100644 --- a/mdop/appv-v4/publishing-virtual-applications-using-electronic-software-distribution.md +++ b/mdop/appv-v4/publishing-virtual-applications-using-electronic-software-distribution.md @@ -1,8 +1,11 @@ --- title: Publishing Virtual Applications Using Electronic Software Distribution description: Publishing Virtual Applications Using Electronic Software Distribution -author: jamiejdt +author: eavena ms.assetid: 295fbc1d-ed1c-43b4-aeee-0df384d4e630 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/query-obj.md b/mdop/appv-v4/query-obj.md index b77dad4ab4..78ce46407b 100644 --- a/mdop/appv-v4/query-obj.md +++ b/mdop/appv-v4/query-obj.md @@ -1,8 +1,11 @@ --- title: QUERY OBJ description: QUERY OBJ -author: jamiejdt +author: eavena ms.assetid: 55abf0d1-c779-4172-8357-552ab010933b +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/refresh-server.md b/mdop/appv-v4/refresh-server.md index ba5ac10b8c..bb227a1cc9 100644 --- a/mdop/appv-v4/refresh-server.md +++ b/mdop/appv-v4/refresh-server.md @@ -1,8 +1,11 @@ --- title: REFRESH SERVER description: REFRESH SERVER -author: jamiejdt +author: eavena ms.assetid: 232df842-a160-46cd-b60b-f464cd9a0086 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/repair-app.md b/mdop/appv-v4/repair-app.md index 144b56ec51..7d6f2d1ea2 100644 --- a/mdop/appv-v4/repair-app.md +++ b/mdop/appv-v4/repair-app.md @@ -1,8 +1,11 @@ --- title: REPAIR APP description: REPAIR APP -author: jamiejdt +author: eavena ms.assetid: 892b556b-612d-4531-890e-4cfc2ac88d9f +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/reports-node.md b/mdop/appv-v4/reports-node.md index 42b885058a..8ba7e786a8 100644 --- a/mdop/appv-v4/reports-node.md +++ b/mdop/appv-v4/reports-node.md @@ -1,8 +1,11 @@ --- title: Reports Node description: Reports Node -author: jamiejdt +author: eavena ms.assetid: b7fdc52d-f112-4a65-af25-134398810e9b +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/reports-results-pane-columns.md b/mdop/appv-v4/reports-results-pane-columns.md index 178f13e230..760dc1d0cf 100644 --- a/mdop/appv-v4/reports-results-pane-columns.md +++ b/mdop/appv-v4/reports-results-pane-columns.md @@ -1,8 +1,11 @@ --- title: Reports Results Pane Columns description: Reports Results Pane Columns -author: jamiejdt +author: eavena ms.assetid: 907360ca-6a55-4e42-88d2-db1a24cd2a28 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/reports-results-pane.md b/mdop/appv-v4/reports-results-pane.md index 909e77a1e8..c885db722e 100644 --- a/mdop/appv-v4/reports-results-pane.md +++ b/mdop/appv-v4/reports-results-pane.md @@ -1,8 +1,11 @@ --- title: Reports Results Pane description: Reports Results Pane -author: jamiejdt +author: eavena ms.assetid: 66beac62-fa55-4ab9-ac19-b9e1772e2d20 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/restart-task-failure-dialog-box--app-v-46-sp1-.md b/mdop/appv-v4/restart-task-failure-dialog-box--app-v-46-sp1-.md index 6bdc90eb7b..38956d73ff 100644 --- a/mdop/appv-v4/restart-task-failure-dialog-box--app-v-46-sp1-.md +++ b/mdop/appv-v4/restart-task-failure-dialog-box--app-v-46-sp1-.md @@ -1,8 +1,11 @@ --- title: Restart Task Failure Dialog Box (App-V 4.6 SP1) description: Restart Task Failure Dialog Box (App-V 4.6 SP1) -author: jamiejdt +author: eavena ms.assetid: 1933fe71-8aa0-4e43-b6f7-060050001edd +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/run-each-program-page-app-v-46-sp1.md b/mdop/appv-v4/run-each-program-page-app-v-46-sp1.md index 088399c940..14baba4904 100644 --- a/mdop/appv-v4/run-each-program-page-app-v-46-sp1.md +++ b/mdop/appv-v4/run-each-program-page-app-v-46-sp1.md @@ -1,8 +1,11 @@ --- title: Run Each Program Page description: Run Each Program Page -author: jamiejdt +author: eavena ms.assetid: 4f09a64e-9545-47aa-bc43-fda0089f7adb +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/security-and-protection-overview.md b/mdop/appv-v4/security-and-protection-overview.md index a729904347..fc4bd7ab49 100644 --- a/mdop/appv-v4/security-and-protection-overview.md +++ b/mdop/appv-v4/security-and-protection-overview.md @@ -1,8 +1,11 @@ --- title: Security and Protection Overview description: Security and Protection Overview -author: jamiejdt +author: eavena ms.assetid: a43e1c53-7936-4d48-a110-0be26c8e9d97 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/select-files-page.md b/mdop/appv-v4/select-files-page.md index 1501a9fa3b..01baa300ba 100644 --- a/mdop/appv-v4/select-files-page.md +++ b/mdop/appv-v4/select-files-page.md @@ -1,8 +1,11 @@ --- title: Select Files Page description: Select Files Page -author: jamiejdt +author: eavena ms.assetid: 6d1524ca-6306-4a28-b65f-3ded9d487e75 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/select-guidance-page--package-accelerators-.md b/mdop/appv-v4/select-guidance-page--package-accelerators-.md index 8db0ff9e08..77b089953b 100644 --- a/mdop/appv-v4/select-guidance-page--package-accelerators-.md +++ b/mdop/appv-v4/select-guidance-page--package-accelerators-.md @@ -1,8 +1,11 @@ --- title: Select Guidance Page (Package Accelerators) description: Select Guidance Page (Package Accelerators) -author: jamiejdt +author: eavena ms.assetid: 608b8823-6eac-40c0-a6dc-2f0bfc0d42a1 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/select-installation-files-page-app-v-46-sp1.md b/mdop/appv-v4/select-installation-files-page-app-v-46-sp1.md index f981faa4fd..69735eb53e 100644 --- a/mdop/appv-v4/select-installation-files-page-app-v-46-sp1.md +++ b/mdop/appv-v4/select-installation-files-page-app-v-46-sp1.md @@ -1,8 +1,11 @@ --- title: Select Installation Files Page description: Select Installation Files Page -author: jamiejdt +author: eavena ms.assetid: 4c8cd49e-ba39-4918-9863-5b3c315d14a5 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/select-installer-page--learn-more-.md b/mdop/appv-v4/select-installer-page--learn-more-.md index 99ba482afa..56c3d2df7d 100644 --- a/mdop/appv-v4/select-installer-page--learn-more-.md +++ b/mdop/appv-v4/select-installer-page--learn-more-.md @@ -1,8 +1,11 @@ --- title: Select Installer Page (Learn More) description: Select Installer Page (Learn More) -author: jamiejdt +author: eavena ms.assetid: da05e756-d23e-4557-8ff6-313d695a78a1 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/select-package--learn-more--page.md b/mdop/appv-v4/select-package--learn-more--page.md index 7f2a535b4c..c23544c5fb 100644 --- a/mdop/appv-v4/select-package--learn-more--page.md +++ b/mdop/appv-v4/select-package--learn-more--page.md @@ -1,8 +1,11 @@ --- title: Select Package (Learn More) Page description: Select Package (Learn More) Page -author: jamiejdt +author: eavena ms.assetid: 0b3d4ca4-ff65-4aa5-87a9-61cbe2ffc8be +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/select-package-accelerator--learn-more--page.md b/mdop/appv-v4/select-package-accelerator--learn-more--page.md index 9f52d39fdd..3e387a8a14 100644 --- a/mdop/appv-v4/select-package-accelerator--learn-more--page.md +++ b/mdop/appv-v4/select-package-accelerator--learn-more--page.md @@ -1,8 +1,11 @@ --- title: Select Package Accelerator (Learn More) Page description: Select Package Accelerator (Learn More) Page -author: jamiejdt +author: eavena ms.assetid: 2db51514-8695-4b5e-b3e5-1e96e3ee4cc7 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/select-package-accelerator-page.md b/mdop/appv-v4/select-package-accelerator-page.md index 930ca2149a..8969a6ffaf 100644 --- a/mdop/appv-v4/select-package-accelerator-page.md +++ b/mdop/appv-v4/select-package-accelerator-page.md @@ -1,8 +1,11 @@ --- title: Select Package Accelerator Page description: Select Package Accelerator Page -author: jamiejdt +author: eavena ms.assetid: 865c2702-4dfd-41ae-8cfc-3514d5f41f76 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/select-primary-page--learn-more-.md b/mdop/appv-v4/select-primary-page--learn-more-.md index 75982776db..1a1ed7a346 100644 --- a/mdop/appv-v4/select-primary-page--learn-more-.md +++ b/mdop/appv-v4/select-primary-page--learn-more-.md @@ -1,8 +1,11 @@ --- title: Select Primary Page (Learn More) description: Select Primary Page (Learn More) -author: jamiejdt +author: eavena ms.assetid: 17c779da-f683-4967-b136-94fe65373c1b +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/select-task-page--learn-more-.md b/mdop/appv-v4/select-task-page--learn-more-.md index ebbcacc034..1f5037a3e4 100644 --- a/mdop/appv-v4/select-task-page--learn-more-.md +++ b/mdop/appv-v4/select-task-page--learn-more-.md @@ -1,8 +1,11 @@ --- title: Select Task Page (Learn More) description: Select Task Page (Learn More) -author: jamiejdt +author: eavena ms.assetid: 09534c40-bf6c-4b3f-be9a-8624965c9c18 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/sequencer-command-line-error-codes.md b/mdop/appv-v4/sequencer-command-line-error-codes.md index 493850e7d8..601a845085 100644 --- a/mdop/appv-v4/sequencer-command-line-error-codes.md +++ b/mdop/appv-v4/sequencer-command-line-error-codes.md @@ -1,8 +1,11 @@ --- title: Sequencer Command-Line Error Codes description: Sequencer Command-Line Error Codes -author: jamiejdt +author: eavena ms.assetid: 3d491314-4923-45fd-9839-c541c5e620bd +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/sequencer-command-line-parameters.md b/mdop/appv-v4/sequencer-command-line-parameters.md index 34d6c40fc7..f0a873d666 100644 --- a/mdop/appv-v4/sequencer-command-line-parameters.md +++ b/mdop/appv-v4/sequencer-command-line-parameters.md @@ -1,8 +1,11 @@ --- title: Sequencer Command-Line Parameters description: Sequencer Command-Line Parameters -author: jamiejdt +author: eavena ms.assetid: 28fb875a-c302-4d95-b2e0-8dc0c5dbb0f8 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/sequencer-console.md b/mdop/appv-v4/sequencer-console.md index bede974fb1..075bbf4f05 100644 --- a/mdop/appv-v4/sequencer-console.md +++ b/mdop/appv-v4/sequencer-console.md @@ -1,8 +1,11 @@ --- title: Sequencer Console description: Sequencer Console -author: jamiejdt +author: eavena ms.assetid: 69e0202d-be2c-41cc-99cb-2a08a034e804 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/sequencer-dialog-boxes.md b/mdop/appv-v4/sequencer-dialog-boxes.md index ba699cc4c5..796ed43e5a 100644 --- a/mdop/appv-v4/sequencer-dialog-boxes.md +++ b/mdop/appv-v4/sequencer-dialog-boxes.md @@ -1,8 +1,11 @@ --- title: Sequencer Dialog Boxes description: Sequencer Dialog Boxes -author: jamiejdt +author: eavena ms.assetid: f660d56b-0244-4167-b077-96ad482e6b36 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/sequencer-hardware-and-software-requirements.md b/mdop/appv-v4/sequencer-hardware-and-software-requirements.md index 5ff8f33421..755e20033f 100644 --- a/mdop/appv-v4/sequencer-hardware-and-software-requirements.md +++ b/mdop/appv-v4/sequencer-hardware-and-software-requirements.md @@ -1,8 +1,11 @@ --- title: Sequencer Hardware and Software Requirements description: Sequencer Hardware and Software Requirements -author: jamiejdt +author: eavena ms.assetid: 36084e12-831d-452f-a4a4-45f07f9ce471 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/sequencer-wizard---package-accelerator--appv-46-sp1-.md b/mdop/appv-v4/sequencer-wizard---package-accelerator--appv-46-sp1-.md index 3c4e950712..49a306d35f 100644 --- a/mdop/appv-v4/sequencer-wizard---package-accelerator--appv-46-sp1-.md +++ b/mdop/appv-v4/sequencer-wizard---package-accelerator--appv-46-sp1-.md @@ -1,8 +1,11 @@ --- title: Sequencer Wizard - Package Accelerator (AppV 4.6 SP1) description: Sequencer Wizard - Package Accelerator (AppV 4.6 SP1) -author: jamiejdt +author: eavena ms.assetid: 1f75f5ba-0707-48fb-b0b8-ba94a5159e36 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/sequencing-wizard.md b/mdop/appv-v4/sequencing-wizard.md index f20d1ba841..b439b83d0a 100644 --- a/mdop/appv-v4/sequencing-wizard.md +++ b/mdop/appv-v4/sequencing-wizard.md @@ -1,8 +1,11 @@ --- title: Sequencing Wizard description: Sequencing Wizard -author: jamiejdt +author: eavena ms.assetid: 81e2f4fa-b06e-4cbe-aeb8-6ceb8f0543a5 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/server-groups-node.md b/mdop/appv-v4/server-groups-node.md index e2c59ab9f1..449204c5da 100644 --- a/mdop/appv-v4/server-groups-node.md +++ b/mdop/appv-v4/server-groups-node.md @@ -1,8 +1,11 @@ --- title: Server Groups Node description: Server Groups Node -author: jamiejdt +author: eavena ms.assetid: 6b2ed086-9100-47d0-be7f-0c5fb4fa55c6 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/server-groups-results-pane-columns.md b/mdop/appv-v4/server-groups-results-pane-columns.md index 90cae8a935..33042df361 100644 --- a/mdop/appv-v4/server-groups-results-pane-columns.md +++ b/mdop/appv-v4/server-groups-results-pane-columns.md @@ -1,8 +1,11 @@ --- title: Server Groups Results Pane Columns description: Server Groups Results Pane Columns -author: jamiejdt +author: eavena ms.assetid: e91b1b9b-e58c-4274-ad18-8b157936b9be +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/server-groups-results-pane.md b/mdop/appv-v4/server-groups-results-pane.md index 85b8195f67..4b07de6c20 100644 --- a/mdop/appv-v4/server-groups-results-pane.md +++ b/mdop/appv-v4/server-groups-results-pane.md @@ -1,8 +1,11 @@ --- title: Server Groups Results Pane description: Server Groups Results Pane -author: jamiejdt +author: eavena ms.assetid: ac7b0525-5946-4728-9cf1-c65007852ebe +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/server-management-console-about-dialog-boxes.md b/mdop/appv-v4/server-management-console-about-dialog-boxes.md index 8670b79892..5ab178a36b 100644 --- a/mdop/appv-v4/server-management-console-about-dialog-boxes.md +++ b/mdop/appv-v4/server-management-console-about-dialog-boxes.md @@ -1,8 +1,11 @@ --- title: Server Management Console About Dialog Boxes description: Server Management Console About Dialog Boxes -author: jamiejdt +author: eavena ms.assetid: b5fdee0b-4269-4a48-98a0-ed3f06cff041 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/server-management-console-administrators-node.md b/mdop/appv-v4/server-management-console-administrators-node.md index 14d560d133..9394274f33 100644 --- a/mdop/appv-v4/server-management-console-administrators-node.md +++ b/mdop/appv-v4/server-management-console-administrators-node.md @@ -1,8 +1,11 @@ --- title: Server Management Console Administrators Node description: Server Management Console Administrators Node -author: jamiejdt +author: eavena ms.assetid: ab421454-69d1-4c10-8f58-2a35ae89c8b1 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/server-management-console-application-licenses-node.md b/mdop/appv-v4/server-management-console-application-licenses-node.md index eeba65a481..2a8a97906f 100644 --- a/mdop/appv-v4/server-management-console-application-licenses-node.md +++ b/mdop/appv-v4/server-management-console-application-licenses-node.md @@ -1,8 +1,11 @@ --- title: Server Management Console Application Licenses Node description: Server Management Console Application Licenses Node -author: jamiejdt +author: eavena ms.assetid: ad3fa486-2b3c-4efd-91f5-507e9c5057d5 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/server-management-console-application-virtualization-system-node.md b/mdop/appv-v4/server-management-console-application-virtualization-system-node.md index b60114b7c2..bd131b7023 100644 --- a/mdop/appv-v4/server-management-console-application-virtualization-system-node.md +++ b/mdop/appv-v4/server-management-console-application-virtualization-system-node.md @@ -1,8 +1,11 @@ --- title: Server Management Console Application Virtualization System Node description: Server Management Console Application Virtualization System Node -author: jamiejdt +author: eavena ms.assetid: 9450832e-335c-41e7-af24-fddb8ffc327c +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/server-management-console-applications-node.md b/mdop/appv-v4/server-management-console-applications-node.md index 0200cecd03..4b4463745a 100644 --- a/mdop/appv-v4/server-management-console-applications-node.md +++ b/mdop/appv-v4/server-management-console-applications-node.md @@ -1,8 +1,11 @@ --- title: Server Management Console Applications Node description: Server Management Console Applications Node -author: jamiejdt +author: eavena ms.assetid: e465f816-032d-4824-9924-f2dcf30f2a2c +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/server-management-console-file-type-associations-node.md b/mdop/appv-v4/server-management-console-file-type-associations-node.md index 11b009c969..e40517eb0a 100644 --- a/mdop/appv-v4/server-management-console-file-type-associations-node.md +++ b/mdop/appv-v4/server-management-console-file-type-associations-node.md @@ -1,8 +1,11 @@ --- title: Server Management Console File Type Associations Node description: Server Management Console File Type Associations Node -author: jamiejdt +author: eavena ms.assetid: c22168be-6601-4154-b36b-9ca0fa87e5e0 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/server-management-console-packages-node.md b/mdop/appv-v4/server-management-console-packages-node.md index aa19449087..2bd20d93df 100644 --- a/mdop/appv-v4/server-management-console-packages-node.md +++ b/mdop/appv-v4/server-management-console-packages-node.md @@ -1,8 +1,11 @@ --- title: Server Management Console Packages Node description: Server Management Console Packages Node -author: jamiejdt +author: eavena ms.assetid: 458424f6-d586-4fa8-bf61-44c5028a4490 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/server-management-console-provider-policies-node.md b/mdop/appv-v4/server-management-console-provider-policies-node.md index 1a1bcfbe28..6d899befab 100644 --- a/mdop/appv-v4/server-management-console-provider-policies-node.md +++ b/mdop/appv-v4/server-management-console-provider-policies-node.md @@ -1,8 +1,11 @@ --- title: Server Management Console Provider Policies Node description: Server Management Console Provider Policies Node -author: jamiejdt +author: eavena ms.assetid: a5b99158-9af8-45bb-b3b8-61e220529e14 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/server-management-console-reports-node.md b/mdop/appv-v4/server-management-console-reports-node.md index a44430f7e2..1b6808031b 100644 --- a/mdop/appv-v4/server-management-console-reports-node.md +++ b/mdop/appv-v4/server-management-console-reports-node.md @@ -1,8 +1,11 @@ --- title: Server Management Console Reports Node description: Server Management Console Reports Node -author: jamiejdt +author: eavena ms.assetid: 9dde6332-5882-40dd-8a8f-857216df80ed +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v4/server-management-console-server-groups-node.md b/mdop/appv-v4/server-management-console-server-groups-node.md index e375e14026..7b3cc68876 100644 --- a/mdop/appv-v4/server-management-console-server-groups-node.md +++ b/mdop/appv-v4/server-management-console-server-groups-node.md @@ -1,8 +1,11 @@ --- title: Server Management Console Server Groups Node description: Server Management Console Server Groups Node -author: jamiejdt +author: eavena ms.assetid: 83b86fc5-3f77-4470-985a-cf0bb8686067 +ms.reviewer: +manager: dansimp +ms.author: eravena ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/dart-v65.md b/mdop/dart-v65.md index 21aca15b8d..e264c36812 100644 --- a/mdop/dart-v65.md +++ b/mdop/dart-v65.md @@ -1,7 +1,7 @@ --- title: Diagnostics and Recovery Toolset 6.5 description: Diagnostics and Recovery Toolset 6.5 -author: jamiejdt +author: eavena ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library @@ -11,4 +11,4 @@ ms.date: 04/19/2017 # Diagnostics and Recovery Toolset 6.5 -Selecting the link for [Diagnostics and Recovery Toolset 6.5 documentation](https://technet.microsoft.com/library/jj713388.aspx) will take you to another website. Use your browser's **Back** button to return to this page. \ No newline at end of file +Selecting the link for [Diagnostics and Recovery Toolset 6.5 documentation](https://technet.microsoft.com/library/jj713388.aspx) will take you to another website. Use your browser's **Back** button to return to this page. diff --git a/mdop/softgrid-application-virtualization.md b/mdop/softgrid-application-virtualization.md index 4251743d68..2114f4ca6c 100644 --- a/mdop/softgrid-application-virtualization.md +++ b/mdop/softgrid-application-virtualization.md @@ -1,7 +1,7 @@ --- title: SoftGrid Application Virtualization description: SoftGrid Application Virtualization -author: jamiejdt +author: eavena ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library @@ -11,4 +11,4 @@ ms.date: 04/19/2017 # SoftGrid Application Virtualization -Selecting the link for [SoftGrid Application Virtualization documentation](https://technet.microsoft.com/library/bb906040.aspx) will take you to another website. Use your browser's **Back** button to return to this page. \ No newline at end of file +Selecting the link for [SoftGrid Application Virtualization documentation](https://technet.microsoft.com/library/bb906040.aspx) will take you to another website. Use your browser's **Back** button to return to this page. diff --git a/smb/cloud-mode-business-setup.md b/smb/cloud-mode-business-setup.md index 9e0b8c0154..b7e6139cbd 100644 --- a/smb/cloud-mode-business-setup.md +++ b/smb/cloud-mode-business-setup.md @@ -5,11 +5,11 @@ keywords: smb, full cloud IT solution, small to medium business, deploy, setup, ms.prod: w10 ms.technology: smb-windows ms.topic: hero-article -ms.author: celested +ms.author: eravena ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: smb -author: CelesteDG +author: eavena ms.date: 10/30/2017 ms.localizationpriority: medium --- diff --git a/windows/application-management/app-v/appv-connect-to-the-management-console.md b/windows/application-management/app-v/appv-connect-to-the-management-console.md index d19cfb0658..da9c1645ab 100644 --- a/windows/application-management/app-v/appv-connect-to-the-management-console.md +++ b/windows/application-management/app-v/appv-connect-to-the-management-console.md @@ -1,7 +1,7 @@ --- title: How to connect to the Management Console (Windows 10) description: How to Connect to the App-V Management Console. -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-connection-group-virtual-environment.md b/windows/application-management/app-v/appv-connection-group-virtual-environment.md index 99932f11be..8f28a295ce 100644 --- a/windows/application-management/app-v/appv-connection-group-virtual-environment.md +++ b/windows/application-management/app-v/appv-connection-group-virtual-environment.md @@ -1,7 +1,7 @@ --- title: About the connection group virtual environment (Windows 10) description: Overview of how the connection group virtual environment works. -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -67,4 +67,4 @@ When a virtualized application tries to find a specific file, App-V will first f ## Related topics -- [Managing Connection Groups](appv-managing-connection-groups.md) \ No newline at end of file +- [Managing Connection Groups](appv-managing-connection-groups.md) diff --git a/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md b/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md index 36dcf56ffe..14a045b0a8 100644 --- a/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md +++ b/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md @@ -1,7 +1,7 @@ --- title: How to convert a package created in a previous version of App-V (Windows 10) description: How to convert a package created in a previous version of App-V. -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-create-a-connection-group-with-user-published-and-globally-published-packages.md b/windows/application-management/app-v/appv-create-a-connection-group-with-user-published-and-globally-published-packages.md index 2ecf79eaaf..b4fb52dde7 100644 --- a/windows/application-management/app-v/appv-create-a-connection-group-with-user-published-and-globally-published-packages.md +++ b/windows/application-management/app-v/appv-create-a-connection-group-with-user-published-and-globally-published-packages.md @@ -1,7 +1,7 @@ --- title: How to create a connection croup with user-published and globally published packages (Windows 10) description: How to create a connection croup with user-published and globally published packages. -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-create-a-connection-group.md b/windows/application-management/app-v/appv-create-a-connection-group.md index f5353a4be2..e0659b4406 100644 --- a/windows/application-management/app-v/appv-create-a-connection-group.md +++ b/windows/application-management/app-v/appv-create-a-connection-group.md @@ -1,7 +1,7 @@ --- title: How to create a connection group (Windows 10) description: How to create a connection group with the App-V Management Console. -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-create-a-custom-configuration-file-with-the-management-console.md b/windows/application-management/app-v/appv-create-a-custom-configuration-file-with-the-management-console.md index e27f48c14a..b827cb16f3 100644 --- a/windows/application-management/app-v/appv-create-a-custom-configuration-file-with-the-management-console.md +++ b/windows/application-management/app-v/appv-create-a-custom-configuration-file-with-the-management-console.md @@ -1,7 +1,7 @@ --- title: How to create a custom configuration file by using the App-V Management Console (Windows 10) description: How to create a custom configuration file by using the App-V Management Console. -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -36,4 +36,4 @@ You can create a dynamic user configuration file with the App-V Management Conso ## Related topics -- [Operations for App-V](appv-operations.md) \ No newline at end of file +- [Operations for App-V](appv-operations.md) diff --git a/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md b/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md index c9e6680de7..83bcbf56aa 100644 --- a/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md +++ b/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md @@ -1,7 +1,7 @@ --- title: How to create a package accelerator by using Windows PowerShell (Windows 10) description: How to create a package accelerator with Windows PowerShell. -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-create-a-package-accelerator.md b/windows/application-management/app-v/appv-create-a-package-accelerator.md index 1aa2fa75c3..f501822707 100644 --- a/windows/application-management/app-v/appv-create-a-package-accelerator.md +++ b/windows/application-management/app-v/appv-create-a-package-accelerator.md @@ -1,7 +1,7 @@ --- title: How to create a package accelerator (Windows 10) description: How to create a package accelerator. -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-create-a-virtual-application-package-package-accelerator.md b/windows/application-management/app-v/appv-create-a-virtual-application-package-package-accelerator.md index 48dfcaf890..8a978e83ef 100644 --- a/windows/application-management/app-v/appv-create-a-virtual-application-package-package-accelerator.md +++ b/windows/application-management/app-v/appv-create-a-virtual-application-package-package-accelerator.md @@ -1,7 +1,7 @@ --- title: How to create a virtual application package using an App-V Package Accelerator (Windows 10) description: How to create a virtual application package using an App-V Package Accelerator. -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-create-and-use-a-project-template.md b/windows/application-management/app-v/appv-create-and-use-a-project-template.md index 762a8c3837..7105435b67 100644 --- a/windows/application-management/app-v/appv-create-and-use-a-project-template.md +++ b/windows/application-management/app-v/appv-create-and-use-a-project-template.md @@ -1,7 +1,7 @@ --- title: Create and apply an App-V project template to a sequenced App-V package (Windows 10) description: Steps for how to create and apply an App-V project template (.appvt) to a sequenced App-V package. -author: jdeckerms +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md b/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md index 9a68fb9338..fa63b0c788 100644 --- a/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md +++ b/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md @@ -1,7 +1,7 @@ --- title: Creating and managing App-V virtualized applications (Windows 10) description: Creating and managing App-V virtualized applications -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-customize-virtual-application-extensions-with-the-management-console.md b/windows/application-management/app-v/appv-customize-virtual-application-extensions-with-the-management-console.md index b6239f823f..cf83182370 100644 --- a/windows/application-management/app-v/appv-customize-virtual-application-extensions-with-the-management-console.md +++ b/windows/application-management/app-v/appv-customize-virtual-application-extensions-with-the-management-console.md @@ -1,7 +1,7 @@ --- title: How to customize virtual application extensions for a specific AD group by using the Management Console (Windows 10) description: How to customize virtual application extensions for a specific AD group by using the Management Console. -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-delete-a-connection-group.md b/windows/application-management/app-v/appv-delete-a-connection-group.md index 28ece19e12..7977265b7f 100644 --- a/windows/application-management/app-v/appv-delete-a-connection-group.md +++ b/windows/application-management/app-v/appv-delete-a-connection-group.md @@ -1,7 +1,7 @@ --- title: How to delete a connection group (Windows 10) description: How to delete a connection group. -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md b/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md index c1da202df9..ede13f6a80 100644 --- a/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md +++ b/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md @@ -1,7 +1,7 @@ --- title: How to delete a package in the Management Console (Windows 10) description: How to delete a package in the Management Console. -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md b/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md index c0a29eb10f..dfb8f3fbf4 100644 --- a/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md +++ b/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md @@ -1,7 +1,7 @@ --- title: How to Deploy the App-V Databases by Using SQL Scripts (Windows 10) description: How to Deploy the App-V Databases by Using SQL Scripts -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md b/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md index 8dde4cdf22..e543e21e41 100644 --- a/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md +++ b/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md @@ -1,7 +1,7 @@ --- title: How to deploy App-V packages using electronic software distribution (Windows 10) description: How to deploy App-V packages using electronic software distribution. -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -43,4 +43,4 @@ Use one of the following methods to publish packages to App-V client computers w ## Related topics -- [Operations for App-V](appv-operations.md) \ No newline at end of file +- [Operations for App-V](appv-operations.md) diff --git a/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md b/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md index 52f16c2759..da185051c1 100644 --- a/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md +++ b/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md @@ -1,7 +1,7 @@ ---- +--- title: How to Deploy the App-V Server Using a Script (Windows 10) description: How to Deploy the App-V Server Using a Script -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -520,4 +520,4 @@ To use a custom instance of Microsoft SQL Server, use these parameters: ## Related topics -* [Deploying the App-V Server](appv-deploying-the-appv-server.md) \ No newline at end of file +* [Deploying the App-V Server](appv-deploying-the-appv-server.md) diff --git a/windows/application-management/app-v/appv-deploy-the-appv-server.md b/windows/application-management/app-v/appv-deploy-the-appv-server.md index d3ef14b85d..2e76bcef72 100644 --- a/windows/application-management/app-v/appv-deploy-the-appv-server.md +++ b/windows/application-management/app-v/appv-deploy-the-appv-server.md @@ -1,7 +1,7 @@ --- title: How to Deploy the App-V Server (Windows 10) description: How to Deploy the App-V Server in App-V for Windows 10 -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -95,4 +95,4 @@ ms.topic: article * [Deploying App-V](appv-deploying-appv.md) * [How to install the management and reporting databases on separate computers from the management and reporting services](appv-install-the-management-and-reporting-databases-on-separate-computers.md) * [How to install the publishing server on a remote computer](appv-install-the-publishing-server-on-a-remote-computer.md) -* [How to deploy the App-V server using a script](appv-deploy-the-appv-server-with-a-script.md) \ No newline at end of file +* [How to deploy the App-V server using a script](appv-deploy-the-appv-server-with-a-script.md) diff --git a/windows/application-management/app-v/appv-deploying-appv.md b/windows/application-management/app-v/appv-deploying-appv.md index b90d7a848e..0c18f0af9f 100644 --- a/windows/application-management/app-v/appv-deploying-appv.md +++ b/windows/application-management/app-v/appv-deploying-appv.md @@ -1,7 +1,7 @@ --- title: Deploying App-V (Windows 10) description: Deploying App-V -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md b/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md index 42f86ce251..d56bd2cf60 100644 --- a/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md +++ b/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md @@ -1,7 +1,7 @@ --- title: Deploying Microsoft Office 2010 by Using App-V (Windows 10) description: Deploying Microsoft Office 2010 by Using App-V -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md b/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md index ef4a648b31..19543d80e9 100644 --- a/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md +++ b/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md @@ -1,7 +1,7 @@ --- title: Deploying Microsoft Office 2013 by Using App-V (Windows 10) description: Deploying Microsoft Office 2013 by Using App-V -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md b/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md index f2caa3c9f0..6c5672a79c 100644 --- a/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md +++ b/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md @@ -1,7 +1,7 @@ --- title: Deploying Microsoft Office 2016 by using App-V (Windows 10) description: Deploying Microsoft Office 2016 by using App-V -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-deploying-packages-with-electronic-software-distribution-solutions.md b/windows/application-management/app-v/appv-deploying-packages-with-electronic-software-distribution-solutions.md index 4f205bf71e..c72dad54f4 100644 --- a/windows/application-management/app-v/appv-deploying-packages-with-electronic-software-distribution-solutions.md +++ b/windows/application-management/app-v/appv-deploying-packages-with-electronic-software-distribution-solutions.md @@ -1,7 +1,7 @@ --- title: Deploying App-V packages by using electronic software distribution (ESD) description: Deploying App-V packages by using electronic software distribution (ESD) -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md b/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md index c50de9053a..76fcac904f 100644 --- a/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md +++ b/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md @@ -1,7 +1,7 @@ --- title: Deploying the App-V Sequencer and configuring the client (Windows 10) description: Deploying the App-V Sequencer and configuring the client -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-deploying-the-appv-server.md b/windows/application-management/app-v/appv-deploying-the-appv-server.md index a8483ea6cb..15ce80f507 100644 --- a/windows/application-management/app-v/appv-deploying-the-appv-server.md +++ b/windows/application-management/app-v/appv-deploying-the-appv-server.md @@ -1,7 +1,7 @@ --- title: Deploying the App-V Server (Windows 10) description: Deploying the App-V Server in App-V for Windows 10 -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-deployment-checklist.md b/windows/application-management/app-v/appv-deployment-checklist.md index dbb94bed87..c97c2c7887 100644 --- a/windows/application-management/app-v/appv-deployment-checklist.md +++ b/windows/application-management/app-v/appv-deployment-checklist.md @@ -1,7 +1,7 @@ --- title: App-V Deployment Checklist (Windows 10) description: App-V Deployment Checklist -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-dynamic-configuration.md b/windows/application-management/app-v/appv-dynamic-configuration.md index 3e900c1a4b..06f6060426 100644 --- a/windows/application-management/app-v/appv-dynamic-configuration.md +++ b/windows/application-management/app-v/appv-dynamic-configuration.md @@ -1,7 +1,7 @@ --- title: About App-V Dynamic Configuration (Windows 10) description: About App-V Dynamic Configuration -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-enable-administrators-to-publish-packages-with-electronic-software-distribution-solutions.md b/windows/application-management/app-v/appv-enable-administrators-to-publish-packages-with-electronic-software-distribution-solutions.md index ed48d628a2..ffe90816d5 100644 --- a/windows/application-management/app-v/appv-enable-administrators-to-publish-packages-with-electronic-software-distribution-solutions.md +++ b/windows/application-management/app-v/appv-enable-administrators-to-publish-packages-with-electronic-software-distribution-solutions.md @@ -1,7 +1,7 @@ --- title: How to Enable Only Administrators to Publish Packages by Using an ESD (Windows 10) description: How to Enable Only Administrators to Publish Packages by Using an ESD -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-enable-reporting-on-the-appv-client-with-powershell.md b/windows/application-management/app-v/appv-enable-reporting-on-the-appv-client-with-powershell.md index 9aa52bfd1c..0947cbcac7 100644 --- a/windows/application-management/app-v/appv-enable-reporting-on-the-appv-client-with-powershell.md +++ b/windows/application-management/app-v/appv-enable-reporting-on-the-appv-client-with-powershell.md @@ -1,7 +1,7 @@ --- title: How to Enable Reporting on the App-V Client by Using Windows PowerShell (Windows 10) description: How to Enable Reporting on the App-V Client by Using Windows PowerShell -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-enable-the-app-v-desktop-client.md b/windows/application-management/app-v/appv-enable-the-app-v-desktop-client.md index 29f36ee761..6917b242de 100644 --- a/windows/application-management/app-v/appv-enable-the-app-v-desktop-client.md +++ b/windows/application-management/app-v/appv-enable-the-app-v-desktop-client.md @@ -1,7 +1,7 @@ --- title: Enable the App-V in-box client (Windows 10) description: How to enable the App-V in-box client installed with Windows 10. -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-evaluating-appv.md b/windows/application-management/app-v/appv-evaluating-appv.md index c17263348d..eeffa1b417 100644 --- a/windows/application-management/app-v/appv-evaluating-appv.md +++ b/windows/application-management/app-v/appv-evaluating-appv.md @@ -1,7 +1,7 @@ --- title: Evaluating App-V (Windows 10) description: Evaluating App-V for Windows 10 -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-for-windows.md b/windows/application-management/app-v/appv-for-windows.md index efac1526d5..9858530723 100644 --- a/windows/application-management/app-v/appv-for-windows.md +++ b/windows/application-management/app-v/appv-for-windows.md @@ -1,7 +1,7 @@ --- title: Application Virtualization (App-V) (Windows 10) description: Application Virtualization (App-V) -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-getting-started.md b/windows/application-management/app-v/appv-getting-started.md index d18e707951..c9a1189e35 100644 --- a/windows/application-management/app-v/appv-getting-started.md +++ b/windows/application-management/app-v/appv-getting-started.md @@ -1,7 +1,7 @@ --- title: Getting Started with App-V (Windows 10) description: Getting Started with App-V for Windows 10 -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -55,4 +55,4 @@ If you're new to App-V, it's a good idea to read the documentation thoroughly. B * [Deploying App-V](appv-deploying-appv.md) * [Operations for App-V](appv-operations.md) * [Troubleshooting App-V](appv-troubleshooting.md) -* [Technical reference for App-V](appv-technical-reference.md) \ No newline at end of file +* [Technical reference for App-V](appv-technical-reference.md) diff --git a/windows/application-management/app-v/appv-high-level-architecture.md b/windows/application-management/app-v/appv-high-level-architecture.md index 6cd81600e8..488b971b2f 100644 --- a/windows/application-management/app-v/appv-high-level-architecture.md +++ b/windows/application-management/app-v/appv-high-level-architecture.md @@ -1,7 +1,7 @@ --- title: High-level architecture for App-V (Windows 10) description: High-level Architecture for App-V. -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -31,4 +31,4 @@ A typical App-V implementation consists of the following elements. ## Related topics -- [Getting Started with App-V](appv-getting-started.md) \ No newline at end of file +- [Getting Started with App-V](appv-getting-started.md) diff --git a/windows/application-management/app-v/appv-install-the-appv-databases-and-convert-the-associated-security-identifiers-with-powershell.md b/windows/application-management/app-v/appv-install-the-appv-databases-and-convert-the-associated-security-identifiers-with-powershell.md index 24405d012e..664cbb2da6 100644 --- a/windows/application-management/app-v/appv-install-the-appv-databases-and-convert-the-associated-security-identifiers-with-powershell.md +++ b/windows/application-management/app-v/appv-install-the-appv-databases-and-convert-the-associated-security-identifiers-with-powershell.md @@ -1,7 +1,7 @@ --- title: How to Install the App-V Databases and Convert the Associated Security Identifiers by Using Windows PowerShell (Windows 10) description: How to Install the App-V Databases and Convert the Associated Security Identifiers by Using Windows PowerShell -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-install-the-management-and-reporting-databases-on-separate-computers.md b/windows/application-management/app-v/appv-install-the-management-and-reporting-databases-on-separate-computers.md index a67f0ea3de..0956c2be83 100644 --- a/windows/application-management/app-v/appv-install-the-management-and-reporting-databases-on-separate-computers.md +++ b/windows/application-management/app-v/appv-install-the-management-and-reporting-databases-on-separate-computers.md @@ -1,7 +1,7 @@ --- title: How to Install the Management and Reporting Databases on separate computers from the Management and Reporting Services (Windows 10) description: How to install the Management and Reporting Databases on separate computers from the Management and Reporting Services. -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -75,4 +75,4 @@ Use the following procedure to install the database server and management server ## Related topics -* [Deploying App-V](appv-deploying-appv.md) \ No newline at end of file +* [Deploying App-V](appv-deploying-appv.md) diff --git a/windows/application-management/app-v/appv-install-the-management-server-on-a-standalone-computer.md b/windows/application-management/app-v/appv-install-the-management-server-on-a-standalone-computer.md index 7e82f64b5b..0e9792f0f9 100644 --- a/windows/application-management/app-v/appv-install-the-management-server-on-a-standalone-computer.md +++ b/windows/application-management/app-v/appv-install-the-management-server-on-a-standalone-computer.md @@ -1,7 +1,7 @@ --- title: How to install the Management Server on a Standalone Computer and Connect it to the Database (Windows 10) description: How to install the Management Server on a Standalone Computer and Connect it to the Database -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -37,4 +37,4 @@ To install the management server on a standalone computer and connect it to the ## Related topics -* [Deploying App-V](appv-deploying-appv.md) \ No newline at end of file +* [Deploying App-V](appv-deploying-appv.md) diff --git a/windows/application-management/app-v/appv-install-the-publishing-server-on-a-remote-computer.md b/windows/application-management/app-v/appv-install-the-publishing-server-on-a-remote-computer.md index a4d4a8ed1a..da1c1cf4a3 100644 --- a/windows/application-management/app-v/appv-install-the-publishing-server-on-a-remote-computer.md +++ b/windows/application-management/app-v/appv-install-the-publishing-server-on-a-remote-computer.md @@ -1,7 +1,7 @@ --- title: How to Install the Publishing Server on a Remote Computer (Windows 10) description: How to Install the App-V Publishing Server on a Remote Computer -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -59,4 +59,4 @@ Use the following procedure to install the publishing server on a separate compu ## Related topics -* [Deploying App-V](appv-deploying-appv.md) \ No newline at end of file +* [Deploying App-V](appv-deploying-appv.md) diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md index 8015e81dde..8810cdb9d3 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md @@ -1,4 +1,4 @@ ---- +--- title: Evaluate the impact of Windows Defender Exploit Guard description: Use our evaluation guides to quickly enable and configure features, and test them against common attack scenarios keywords: evaluate, guides, evaluation, exploit guard, controlled folder access, attack surface reduction, exploit protection, network protection, test, demo @@ -9,8 +9,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: levinec +ms.author: ellevin ms.date: 05/30/2018 --- @@ -46,4 +46,4 @@ Topic | Description - [Protect devices from exploits](exploit-protection-exploit-guard.md) - [Reduce attack surfaces with attack surface reduction rules](attack-surface-reduction-exploit-guard.md) - [Protect your network](network-protection-exploit-guard.md) -- [Protect important folders with controlled folder access](controlled-folders-exploit-guard.md) \ No newline at end of file +- [Protect important folders with controlled folder access](controlled-folders-exploit-guard.md) diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md index 13fcbf3167..08b92d4a4b 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md @@ -10,8 +10,8 @@ ms.sitesec: library ms.pagetype: security ms.date: 04/16/2018 ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: levinec +ms.author: ellevin ms.date: 03/26/2019 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md index f00aadcdbf..68b17af566 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md @@ -9,8 +9,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: levinec +ms.author: ellevin ms.date: 04/02/2019 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md b/windows/security/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md index 3246dc8164..1b6375ace7 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md @@ -9,8 +9,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha -ms.author: justinha +author: levinec +ms.author: ellevin ms.date: 04/30/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/memory-integrity.md b/windows/security/threat-protection/windows-defender-exploit-guard/memory-integrity.md index 40ac8a84cd..1d79d89f0d 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/memory-integrity.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/memory-integrity.md @@ -9,8 +9,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: iaanw -ms.author: iawilt +author: levinec +ms.author: ellevin ms.date: 08/09/2018 --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md index 74446e97d9..ba33de4b68 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md @@ -9,8 +9,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: andreabichsel -ms.author: v-anbic +author: levinec +ms.author: ellevin ms.date: 04/30/2019 --- From aa202a81a8f0b61e59cec5282ca45560aa67d46a Mon Sep 17 00:00:00 2001 From: get-itips Date: Thu, 30 May 2019 09:47:54 -0300 Subject: [PATCH 197/248] several metadata changes --- .../allow-extended-telemetry-for-books-tab-shortdesc.md | 6 +++--- browsers/edge/shortdesc/allow-extensions-shortdesc.md | 6 +++--- .../edge/shortdesc/allow-fullscreen-mode-shortdesc.md | 6 +++--- .../edge/shortdesc/allow-inprivate-browsing-shortdesc.md | 6 +++--- .../allow-microsoft-compatibility-list-shortdesc.md | 6 +++--- browsers/edge/shortdesc/allow-prelaunch-shortdesc.md | 6 +++--- browsers/edge/shortdesc/allow-printing-shortdesc.md | 6 +++--- browsers/edge/shortdesc/allow-saving-history-shortdesc.md | 6 +++--- .../allow-search-engine-customization-shortdesc.md | 6 +++--- .../allow-sideloading-of-extensions-shortdesc.md | 6 +++--- browsers/edge/shortdesc/allow-tab-preloading-shortdesc.md | 6 +++--- .../allow-web-content-on-new-tab-page-shortdesc.md | 6 +++--- .../allow-windows-app-to-share-data-users-shortdesc.md | 6 +++--- .../edge/shortdesc/always-show-books-library-shortdesc.md | 6 +++--- .../configure-additional-search-engines-shortdesc.md | 6 +++--- ...onfigure-adobe-flash-click-to-run-setting-shortdesc.md | 6 +++--- browsers/edge/shortdesc/configure-autofill-shortdesc.md | 6 +++--- ...gure-browser-telemetry-for-m365-analytics-shortdesc.md | 6 +++--- browsers/edge/shortdesc/configure-cookies-shortdesc.md | 6 +++--- .../edge/shortdesc/configure-do-not-track-shortdesc.md | 6 +++--- .../configure-enterprise-mode-site-list-shortdesc.md | 6 +++--- .../edge/shortdesc/configure-favorites-bar-shortdesc.md | 6 +++--- browsers/edge/shortdesc/configure-favorites-shortdesc.md | 6 +++--- .../edge/shortdesc/configure-home-button-shortdesc.md | 6 +++--- browsers/edge/shortdesc/configure-kiosk-mode-shortdesc.md | 4 ++-- .../configure-kiosk-reset-after-idle-timeout-shortdesc.md | 6 +++--- .../configure-open-microsoft-edge-with-shortdesc.md | 6 +++--- .../shortdesc/configure-password-manager-shortdesc.md | 6 +++--- .../edge/shortdesc/configure-pop-up-blocker-shortdesc.md | 4 ++-- ...nfigure-search-suggestions-in-address-bar-shortdesc.md | 6 +++--- .../edge/shortdesc/configure-start-pages-shortdesc.md | 6 +++--- .../configure-windows-defender-smartscreen-shortdesc.md | 4 ++-- .../disable-lockdown-of-start-pages-shortdesc.md | 6 +++--- .../shortdesc/do-not-sync-browser-settings-shortdesc.md | 6 +++--- browsers/edge/shortdesc/do-not-sync-shortdesc.md | 6 +++--- ...eep-favorites-in-sync-between-ie-and-edge-shortdesc.md | 6 +++--- .../microsoft-browser-extension-policy-shortdesc.md | 6 +++--- .../prevent-access-to-about-flags-page-shortdesc.md | 6 +++--- ...assing-windows-defender-prompts-for-files-shortdesc.md | 6 +++--- ...assing-windows-defender-prompts-for-sites-shortdesc.md | 6 +++--- .../prevent-certificate-error-overrides-shortdesc.md | 6 +++--- .../shortdesc/prevent-changes-to-favorites-shortdesc.md | 6 +++--- ...revent-edge-from-gathering-live-tile-info-shortdesc.md | 6 +++--- .../prevent-first-run-webpage-from-opening-shortdesc.md | 6 +++--- .../prevent-turning-off-required-extensions-shortdesc.md | 6 +++--- .../prevent-users-to-turn-on-browser-syncing-shortdesc.md | 6 +++--- ...ent-using-localhost-ip-address-for-webrtc-shortdesc.md | 6 +++--- browsers/edge/shortdesc/provision-favorites-shortdesc.md | 6 +++--- .../edge/shortdesc/search-provider-discovery-shortdesc.md | 6 +++--- .../shortdesc/send-all-intranet-sites-to-ie-shortdesc.md | 6 +++--- .../edge/shortdesc/set-default-search-engine-shortdesc.md | 6 +++--- browsers/edge/shortdesc/set-home-button-url-shortdesc.md | 6 +++--- browsers/edge/shortdesc/set-new-tab-url-shortdesc.md | 6 +++--- .../show-message-when-opening-sites-in-ie-shortdesc.md | 6 +++--- browsers/edge/shortdesc/unlock-home-button-shortdesc.md | 6 +++--- .../activex-installation-using-group-policy.md | 5 ++++- .../add-employees-enterprise-mode-portal.md | 4 ++-- ...using-the-version-1-schema-and-enterprise-mode-tool.md | 5 ++++- ...using-the-version-2-schema-and-enterprise-mode-tool.md | 5 ++++- ...-site-list-using-the-version-1-enterprise-mode-tool.md | 5 ++++- ...-site-list-using-the-version-2-enterprise-mode-tool.md | 5 ++++- .../administrative-templates-and-ie11.md | 5 ++++- education/windows/s-mode-switch-to-edu.md | 4 ++-- .../windows/set-up-school-pcs-provisioning-package.md | 4 ++-- education/windows/set-up-school-pcs-shared-pc-mode.md | 4 ++-- education/windows/set-up-school-pcs-technical.md | 4 ++-- education/windows/set-up-school-pcs-whats-new.md | 4 ++-- education/windows/set-up-students-pcs-to-join-domain.md | 4 ++-- education/windows/set-up-students-pcs-with-apps.md | 4 ++-- education/windows/set-up-windows-10.md | 4 ++-- education/windows/take-a-test-app-technical.md | 4 ++-- education/windows/take-a-test-multiple-pcs.md | 4 ++-- education/windows/take-a-test-single-pc.md | 4 ++-- education/windows/take-tests-in-windows-10.md | 4 ++-- education/windows/teacher-get-minecraft.md | 4 ++-- education/windows/test-windows10s-for-edu.md | 4 ++-- education/windows/use-set-up-school-pcs-app.md | 4 ++-- .../windows/windows-editions-for-education-customers.md | 4 ++-- mdop/agpm/administrative-template-settings.md | 5 ++++- mdop/agpm/administrative-templates-folder-agpm30ops.md | 5 ++++- mdop/agpm/administrative-templates-folder-agpm40.md | 5 ++++- mdop/agpm/advanced-group-policy-management-40.md | 5 ++++- mdop/agpm/agpm-25-navengl.md | 5 ++++- mdop/agpm/agpm-3-navengl.md | 5 ++++- mdop/agpm/agpm-4-navengl.md | 5 ++++- mdop/agpm/agpm-40-sp1-navengl.md | 5 ++++- mdop/agpm/agpm-40-sp2-navengl.md | 5 ++++- mdop/agpm/agpm-40-sp3-navengl.md | 5 ++++- mdop/agpm/agpm-server-connection-settings-agpm30ops.md | 5 ++++- mdop/agpm/agpm-server-connection-settings-agpm40.md | 5 ++++- mdop/agpm/agpm-server-connection-settings.md | 5 ++++- mdop/agpm/agpm-server-tab-agpm30ops.md | 5 ++++- mdop/agpm/agpm-server-tab-agpm40.md | 5 ++++- mdop/agpm/agpm-server-tab.md | 5 ++++- mdop/agpm/approve-or-reject-a-pending-action-agpm30ops.md | 5 ++++- mdop/agpm/approve-or-reject-a-pending-action-agpm40.md | 5 ++++- mdop/agpm/approve-or-reject-a-pending-action.md | 5 ++++- mdop/agpm/back-up-the-archive-agpm40.md | 5 ++++- mdop/agpm/back-up-the-archive.md | 5 ++++- mdop/agpm/best-practices-for-version-control-agpm40.md | 5 ++++- mdop/agpm/best-practices-for-version-control.md | 5 ++++- mdop/agpm/check-in-a-gpo-agpm30ops.md | 5 ++++- mdop/agpm/check-in-a-gpo-agpm40.md | 5 ++++- mdop/agpm/check-in-a-gpo-approver.md | 5 ++++- ...klist-administer-the-agpm-server-and-archive-agpm40.md | 5 ++++- .../checklist-administer-the-agpm-server-and-archive.md | 5 ++++- .../checklist-create-edit-and-deploy-a-gpo-agpm30ops.md | 5 ++++- .../agpm/checklist-create-edit-and-deploy-a-gpo-agpm40.md | 5 ++++- mdop/agpm/checklist-create-edit-and-deploy-a-gpo.md | 5 ++++- mdop/agpm/choosing-which-version-of-agpm-to-install.md | 5 ++++- mdop/agpm/common-secondary-tab-features.md | 5 ++++- mdop/agpm/configure-agpm-server-connections-agpm30ops.md | 5 ++++- mdop/agpm/configure-agpm-server-connections-agpm40.md | 5 ++++- mdop/agpm/configure-an-agpm-server-connection-agpm40.md | 5 ++++- ...figure-an-agpm-server-connection-reviewer-agpm30ops.md | 5 ++++- mdop/agpm/configure-e-mail-notification-agpm30ops.md | 5 ++++- mdop/agpm/configure-e-mail-notification-agpm40.md | 5 ++++- mdop/agpm/configure-e-mail-notification.md | 5 ++++- mdop/agpm/configure-e-mail-security-for-agpm-agpm30ops.md | 5 ++++- mdop/agpm/configure-e-mail-security-for-agpm-agpm40.md | 5 ++++- mdop/agpm/configure-logging-and-tracing-agpm30ops.md | 5 ++++- mdop/agpm/configure-logging-and-tracing-agpm40.md | 5 ++++- mdop/agpm/configure-logging-and-tracing.md | 5 ++++- .../agpm/configure-the-agpm-server-connection-reviewer.md | 5 ++++- mdop/agpm/configure-the-agpm-server-connection.md | 5 ++++- ...configuring-advanced-group-policy-management-agpm40.md | 5 ++++- mdop/agpm/configuring-advanced-group-policy-management.md | 5 ++++- mdop/agpm/contents-tab-agpm30ops.md | 5 ++++- mdop/agpm/contents-tab-agpm40.md | 5 ++++- mdop/agpm/contents-tab-features-agpm30ops.md | 5 ++++- mdop/agpm/contents-tab-features-agpm40.md | 5 ++++- mdop/agpm/contents-tab.md | 5 ++++- mdop/agpm/control-a-previously-uncontrolled-gpo.md | 5 ++++- mdop/agpm/control-an-uncontrolled-gpo-agpm30ops.md | 5 ++++- mdop/agpm/control-an-uncontrolled-gpo-agpm40.md | 5 ++++- mdop/agpm/controlled-gpo-commands-agpm30ops.md | 5 ++++- mdop/agpm/controlled-gpo-commands-agpm40.md | 5 ++++- mdop/agpm/controlled-tab.md | 5 ++++- mdop/agpm/create-a-new-controlled-gpo-agpm30ops.md | 5 ++++- mdop/agpm/create-a-new-controlled-gpo-agpm40.md | 5 ++++- mdop/agpm/create-a-new-controlled-gpo.md | 5 ++++- mdop/agpm/create-a-template-agpm30ops.md | 5 ++++- mdop/agpm/create-a-template-agpm40.md | 5 ++++- mdop/agpm/create-a-template.md | 5 ++++- ...a-template-and-setting-a-default-template-agpm30ops.md | 5 ++++- ...ng-a-template-and-setting-a-default-template-agpm40.md | 5 ++++- .../creating-a-template-and-setting-a-default-template.md | 5 ++++- .../creating-controlling-or-importing-a-gpo-agpm30ops.md | 5 ++++- .../creating-controlling-or-importing-a-gpo-approver.md | 5 ++++- ...ing-controlling-or-importing-a-gpo-editor-agpm30ops.md | 5 ++++- .../creating-controlling-or-importing-a-gpo-editor.md | 5 ++++- mdop/agpm/creating-or-controlling-a-gpo-agpm40-app.md | 5 ++++- mdop/agpm/creating-or-controlling-a-gpo-agpm40-ed.md | 5 ++++- mdop/agpm/delegate-access-to-a-gpo.md | 5 ++++- ...ccess-to-an-individual-gpo-in-the-archive-agpm30ops.md | 5 ++++- ...e-access-to-an-individual-gpo-in-the-archive-agpm40.md | 5 ++++- mdop/agpm/delegate-access-to-an-individual-gpo.md | 5 ++++- ...gate-access-to-the-production-environment-agpm30ops.md | 5 ++++- ...elegate-access-to-the-production-environment-agpm40.md | 5 ++++- ...legate-domain-level-access-to-the-archive-agpm30ops.md | 5 ++++- .../delegate-domain-level-access-to-the-archive-agpm40.md | 5 ++++- mdop/agpm/delegate-domain-level-access.md | 5 ++++- .../delegate-management-of-a-controlled-gpo-agpm30ops.md | 5 ++++- .../delegate-management-of-a-controlled-gpo-agpm40.md | 5 ++++- mdop/agpm/delete-a-controlled-gpo-agpm30ops.md | 5 ++++- mdop/agpm/delete-a-controlled-gpo-agpm40.md | 5 ++++- mdop/agpm/delete-a-gpo-approver.md | 5 ++++- mdop/agpm/delete-a-gpo-editor.md | 5 ++++- mdop/agpm/deleting-or-restoring-a-gpo-agpm30ops.md | 5 ++++- mdop/agpm/deleting-or-restoring-a-gpo-agpm40.md | 5 ++++- .../deleting-restoring-or-destroying-a-gpo-agpm30ops.md | 5 ++++- .../agpm/deleting-restoring-or-destroying-a-gpo-agpm40.md | 5 ++++- mdop/agpm/deleting-restoring-or-destroying-a-gpo.md | 5 ++++- mdop/agpm/deploy-a-gpo-agpm30ops.md | 5 ++++- mdop/agpm/deploy-a-gpo-agpm40.md | 5 ++++- mdop/agpm/deploy-a-gpo.md | 5 ++++- mdop/agpm/destroy-a-gpo-agpm30ops.md | 5 ++++- mdop/agpm/destroy-a-gpo-agpm40.md | 5 ++++- mdop/agpm/destroy-a-gpo.md | 5 ++++- mdop/agpm/domain-delegation-tab-agpm30ops.md | 5 ++++- mdop/agpm/domain-delegation-tab-agpm40.md | 5 ++++- mdop/agpm/domain-delegation-tab.md | 5 ++++- mdop/agpm/edit-a-gpo-offline-agpm30ops.md | 5 ++++- mdop/agpm/edit-a-gpo-offline-agpm40.md | 5 ++++- mdop/agpm/edit-a-gpo-offline.md | 5 ++++- mdop/agpm/editing-a-gpo-agpm30ops.md | 5 ++++- mdop/agpm/editing-a-gpo-agpm40.md | 5 ++++- mdop/agpm/editing-a-gpo.md | 5 ++++- mdop/agpm/export-a-gpo-to-a-file.md | 5 ++++- mdop/agpm/feature-visibility-settings-agpm30ops.md | 5 ++++- mdop/agpm/feature-visibility-settings-agpm40.md | 5 ++++- mdop/agpm/feature-visibility-settings.md | 5 ++++- mdop/agpm/history-window-agpm30ops.md | 5 ++++- mdop/agpm/history-window-agpm40.md | 5 ++++- mdop/agpm/history-window.md | 5 ++++- ...es-between-gpos-gpo-versions-or-templates-agpm30ops.md | 5 ++++- ...ences-between-gpos-gpo-versions-or-templates-agpm40.md | 5 ++++- ...-differences-between-gpos-gpo-versions-or-templates.md | 5 ++++- mdop/agpm/import-a-gpo-from-a-file-agpmadmin.md | 5 ++++- mdop/agpm/import-a-gpo-from-a-file-ed.md | 5 ++++- mdop/agpm/import-a-gpo-from-production-agpm30ops.md | 5 ++++- mdop/agpm/import-a-gpo-from-production-agpm40-app.md | 5 ++++- mdop/agpm/import-a-gpo-from-production-agpm40-ed.md | 5 ++++- mdop/agpm/import-a-gpo-from-production-approver.md | 5 ++++- .../agpm/import-a-gpo-from-production-editor-agpm30ops.md | 5 ++++- mdop/agpm/import-a-gpo-from-production-editor.md | 5 ++++- mdop/agpm/label-the-current-version-of-a-gpo-agpm30ops.md | 5 ++++- mdop/agpm/label-the-current-version-of-a-gpo-agpm40.md | 5 ++++- mdop/agpm/label-the-current-version-of-a-gpo.md | 5 ++++- mdop/agpm/limit-the-gpo-versions-stored-agpm30ops.md | 5 ++++- mdop/agpm/limit-the-gpo-versions-stored-agpm40.md | 5 ++++- mdop/agpm/logging-and-tracing-settings-agpm30ops.md | 5 ++++- mdop/agpm/logging-and-tracing-settings-agpm40.md | 5 ++++- mdop/agpm/logging-and-tracing-settings.md | 5 ++++- mdop/agpm/managing-the-agpm-service-agpm30ops.md | 5 ++++- mdop/agpm/managing-the-agpm-service-agpm40.md | 5 ++++- mdop/agpm/managing-the-agpm-service.md | 5 ++++- mdop/agpm/managing-the-archive-agpm40.md | 5 ++++- mdop/agpm/managing-the-archive.md | 5 ++++- mdop/agpm/modify-the-agpm-service-account.md | 5 ++++- mdop/agpm/modify-the-agpm-service-agpm30ops.md | 5 ++++- mdop/agpm/modify-the-agpm-service-agpm40.md | 5 ++++- mdop/agpm/modify-the-archive-path.md | 5 ++++- .../modify-the-port-on-which-the-agpm-service-listens.md | 5 ++++- mdop/agpm/move-the-agpm-server-and-the-archive-agpm40.md | 5 ++++- mdop/agpm/move-the-agpm-server-and-the-archive.md | 5 ++++- ...e-for-microsoft-advanced-group-policy-management-25.md | 5 ++++- ...osoft-advanced-group-policy-management-30-agpm30ops.md | 5 ++++- ...e-for-microsoft-advanced-group-policy-management-40.md | 5 ++++- mdop/agpm/other-enhancements-to-the-gpmc.md | 5 ++++- ...rview-of-advanced-group-policy-management-agpm30ops.md | 5 ++++- ...overview-of-advanced-group-policy-management-agpm40.md | 5 ++++- mdop/agpm/overview-of-advanced-group-policy-management.md | 5 ++++- mdop/agpm/pending-gpo-commands-agpm30ops.md | 5 ++++- mdop/agpm/pending-gpo-commands-agpm40.md | 5 ++++- mdop/agpm/pending-tab.md | 5 ++++- .../agpm/performing-agpm-administrator-tasks-agpm30ops.md | 5 ++++- mdop/agpm/performing-agpm-administrator-tasks-agpm40.md | 5 ++++- mdop/agpm/performing-agpm-administrator-tasks.md | 5 ++++- mdop/agpm/performing-approver-tasks-agpm30ops.md | 5 ++++- mdop/agpm/performing-approver-tasks-agpm40.md | 5 ++++- mdop/agpm/performing-approver-tasks.md | 5 ++++- mdop/agpm/performing-editor-tasks-agpm30ops.md | 5 ++++- mdop/agpm/performing-editor-tasks-agpm40.md | 5 ++++- mdop/agpm/performing-editor-tasks.md | 5 ++++- mdop/agpm/performing-reviewer-tasks-agpm30ops.md | 5 ++++- mdop/agpm/performing-reviewer-tasks-agpm40.md | 5 ++++- mdop/agpm/performing-reviewer-tasks.md | 5 ++++- mdop/agpm/production-delegation-tab-agpm30ops.md | 5 ++++- mdop/agpm/production-delegation-tab-agpm40.md | 5 ++++- mdop/agpm/recycle-bin-commands-agpm30ops.md | 5 ++++- mdop/agpm/recycle-bin-commands-agpm40.md | 5 ++++- mdop/agpm/recycle-bin-tab.md | 5 ++++- ...r-microsoft-advanced-group-policy-management-40-sp1.md | 5 ++++- ...r-microsoft-advanced-group-policy-management-40-sp2.md | 5 ++++- ...r-microsoft-advanced-group-policy-management-40-sp3.md | 5 ++++- ...s-for-microsoft-advanced-group-policy-management-40.md | 5 ++++- mdop/agpm/rename-a-gpo-or-template-agpm30ops.md | 5 ++++- mdop/agpm/rename-a-gpo-or-template-agpm40.md | 5 ++++- mdop/agpm/rename-a-gpo-or-template.md | 5 ++++- .../request-control-of-a-previously-uncontrolled-gpo.md | 5 ++++- .../request-control-of-an-uncontrolled-gpo-agpm30ops.md | 5 ++++- .../agpm/request-control-of-an-uncontrolled-gpo-agpm40.md | 5 ++++- mdop/agpm/request-deletion-of-a-gpo-agpm30ops.md | 5 ++++- mdop/agpm/request-deletion-of-a-gpo-agpm40.md | 5 ++++- mdop/agpm/request-deployment-of-a-gpo-agpm30ops.md | 5 ++++- mdop/agpm/request-deployment-of-a-gpo-agpm40.md | 5 ++++- mdop/agpm/request-deployment-of-a-gpo.md | 5 ++++- .../request-restoration-of-a-deleted-gpo-agpm30ops.md | 5 ++++- mdop/agpm/request-restoration-of-a-deleted-gpo-agpm40.md | 5 ++++- ...uest-the-creation-of-a-new-controlled-gpo-agpm30ops.md | 5 ++++- ...request-the-creation-of-a-new-controlled-gpo-agpm40.md | 5 ++++- mdop/agpm/request-the-creation-of-a-new-controlled-gpo.md | 5 ++++- mdop/agpm/resources-for-agpm.md | 5 ++++- mdop/agpm/restore-a-deleted-gpo-agpm30ops.md | 5 ++++- mdop/agpm/restore-a-deleted-gpo-agpm40.md | 5 ++++- mdop/agpm/restore-a-deleted-gpo.md | 5 ++++- mdop/agpm/restore-the-archive-from-a-backup-agpm40.md | 5 ++++- mdop/agpm/restore-the-archive-from-a-backup.md | 5 ++++- mdop/agpm/review-gpo-links-agpm30ops.md | 5 ++++- mdop/agpm/review-gpo-links-agpm40.md | 5 ++++- mdop/agpm/review-gpo-links.md | 5 ++++- mdop/agpm/review-gpo-settings-agpm30ops.md | 5 ++++- mdop/agpm/review-gpo-settings-agpm40.md | 5 ++++- mdop/agpm/review-gpo-settings.md | 5 ++++- .../roll-back-to-a-previous-version-of-a-gpo-agpm30ops.md | 5 ++++- mdop/agpm/roll-back-to-a-previous-version-of-a-gpo.md | 5 ++++- .../roll-back-to-an-earlier-version-of-a-gpo-agpm40.md | 5 ++++- mdop/agpm/search-and-filter-the-list-of-gpos.md | 5 ++++- mdop/agpm/set-a-default-template-agpm30ops.md | 5 ++++- mdop/agpm/set-a-default-template-agpm40.md | 5 ++++- mdop/agpm/set-a-default-template.md | 5 ++++- mdop/agpm/start-and-stop-the-agpm-service-agpm30ops.md | 5 ++++- mdop/agpm/start-and-stop-the-agpm-service-agpm40.md | 5 ++++- mdop/agpm/start-and-stop-the-agpm-service.md | 5 ++++- ...e-for-microsoft-advanced-group-policy-management-25.md | 5 ++++- ...e-for-microsoft-advanced-group-policy-management-30.md | 5 ++++- ...e-for-microsoft-advanced-group-policy-management-40.md | 5 ++++- mdop/agpm/technical-overview-of-agpm.md | 5 ++++- mdop/agpm/template-commands-agpm30ops.md | 5 ++++- mdop/agpm/template-commands-agpm40.md | 5 ++++- mdop/agpm/templates-tab.md | 5 ++++- ...test-a-gpo-in-a-separate-organizational-unit-agpm40.md | 5 ++++- ...shooting-advanced-group-policy-management-agpm30ops.md | 5 ++++- .../troubleshooting-advanced-group-policy-management.md | 5 ++++- mdop/agpm/troubleshooting-agpm-agpm40.md | 5 ++++- mdop/agpm/uncontrolled-gpo-commands-agpm30ops.md | 5 ++++- mdop/agpm/uncontrolled-gpo-commands-agpm40.md | 5 ++++- mdop/agpm/uncontrolled-tab.md | 5 ++++- mdop/agpm/use-a-test-environment-agpm30ops.md | 5 ++++- mdop/agpm/use-a-test-environment.md | 5 ++++- ...nterface-advanced-group-policy-management-agpm30ops.md | 5 ++++- ...r-interface-advanced-group-policy-management-agpm40.md | 5 ++++- .../user-interface-advanced-group-policy-management.md | 5 ++++- mdop/agpm/using-a-test-environment.md | 5 ++++- mdop/agpm/whats-new-in-agpm-30.md | 5 ++++- ...stall-the-reporting-server-on-a-standalone-computer.md | 4 ++-- .../app-v/appv-install-the-sequencer.md | 2 +- ...ppv-load-the-powershell-cmdlets-and-get-cmdlet-help.md | 2 +- .../application-management/app-v/appv-maintaining-appv.md | 4 ++-- ...s-running-on-a-stand-alone-computer-with-powershell.md | 4 ++-- ...on-groups-on-a-stand-alone-computer-with-powershell.md | 2 +- .../app-v/appv-managing-connection-groups.md | 2 +- .../appv-migrating-to-appv-from-a-previous-version.md | 2 +- ...appv-modify-an-existing-virtual-application-package.md | 2 +- .../appv-modify-client-configuration-with-powershell.md | 2 +- .../appv-move-the-appv-server-to-another-computer.md | 2 +- windows/application-management/app-v/appv-operations.md | 2 +- .../app-v/appv-performance-guidance.md | 2 +- .../app-v/appv-planning-checklist.md | 2 +- .../app-v/appv-planning-folder-redirection-with-appv.md | 2 +- .../app-v/appv-planning-for-appv-server-deployment.md | 2 +- .../app-v/appv-planning-for-appv.md | 2 +- .../appv-planning-for-high-availability-with-appv.md | 2 +- .../appv-planning-for-sequencer-and-client-deployment.md | 2 +- .../app-v/appv-planning-for-using-appv-with-office.md | 4 ++-- ...ppv-with-electronic-software-distribution-solutions.md | 4 ++-- .../app-v/appv-planning-to-deploy-appv.md | 2 +- .../app-v/appv-preparing-your-environment.md | 2 +- .../application-management/app-v/appv-prerequisites.md | 4 ++-- .../app-v/appv-publish-a-connection-group.md | 2 +- ...appv-publish-a-packages-with-the-management-console.md | 4 ++-- ...ter-a-publishing-server-with-the-management-console.md | 2 +- .../app-v/appv-release-notes-for-appv-for-windows-1703.md | 2 +- .../app-v/appv-release-notes-for-appv-for-windows.md | 2 +- windows/application-management/app-v/appv-reporting.md | 4 ++-- ...installed-applications-inside-a-virtual-environment.md | 2 +- .../app-v/appv-security-considerations.md | 4 ++-- .../app-v/appv-sequence-a-new-application.md | 2 +- .../app-v/appv-sequence-a-package-with-powershell.md | 4 ++-- .../app-v/appv-supported-configurations.md | 4 ++-- .../app-v/appv-technical-reference.md | 2 +- ...er-version-of-a-package-with-the-management-console.md | 2 +- .../application-management/app-v/appv-troubleshooting.md | 2 +- ...-app-v-for-windows-10-from-an-existing-installation.md | 4 ++-- .../app-v/appv-using-the-client-management-console.md | 2 +- ...-application-extensions-with-the-management-console.md | 2 +- .../app-v/appv-viewing-appv-server-publishing-metadata.md | 2 +- windows/client-management/mdm/accountmanagement-csp.md | 6 +++--- windows/client-management/mdm/accountmanagement-ddf.md | 6 +++--- windows/client-management/mdm/accounts-csp.md | 4 ++-- windows/client-management/mdm/accounts-ddf-file.md | 6 +++--- windows/client-management/mdm/activesync-csp.md | 6 ++++-- windows/client-management/mdm/activesync-ddf-file.md | 6 ++++-- .../add-an-azure-ad-tenant-and-azure-ad-subscription.md | 6 ++++-- windows/client-management/mdm/alljoynmanagement-csp.md | 6 ++++-- windows/client-management/mdm/alljoynmanagement-ddf.md | 6 ++++-- windows/client-management/mdm/application-csp.md | 6 ++++-- .../client-management/mdm/applicationrestrictions-xsd.md | 6 ++++-- windows/client-management/mdm/applocker-csp.md | 6 ++++-- windows/client-management/mdm/applocker-ddf-file.md | 6 ++++-- windows/client-management/mdm/applocker-xsd.md | 6 ++++-- windows/client-management/mdm/appv-deploy-and-config.md | 6 +++--- windows/client-management/mdm/assign-seats.md | 6 ++++-- windows/client-management/mdm/assignedaccess-csp.md | 6 ++++-- windows/client-management/mdm/assignedaccess-ddf.md | 6 ++++-- .../mdm/azure-active-directory-integration-with-mdm.md | 6 ++++-- ...t-intune-automatic-mdm-enrollment-in-the-new-portal.md | 4 ++-- windows/client-management/mdm/bitlocker-csp.md | 4 ++-- windows/client-management/mdm/bitlocker-ddf-file.md | 6 +++--- windows/client-management/mdm/bootstrap-csp.md | 6 ++++-- windows/client-management/mdm/browserfavorite-csp.md | 6 ++++-- .../mdm/bulk-assign-and-reclaim-seats-from-user.md | 6 ++++-- .../bulk-enrollment-using-windows-provisioning-tool.md | 6 ++++-- windows/client-management/mdm/cellularsettings-csp.md | 6 ++++-- .../mdm/certificate-authentication-device-enrollment.md | 6 ++++-- .../mdm/certificate-renewal-windows-mdm.md | 6 ++++-- windows/client-management/mdm/certificatestore-csp.md | 6 ++++-- .../client-management/mdm/certificatestore-ddf-file.md | 6 ++++-- windows/deployment/update/WIP4Biz-intro.md | 4 ++-- .../deployment/update/waas-optimize-windows-10-updates.md | 4 ++-- windows/deployment/update/waas-overview.md | 4 ++-- windows/deployment/update/waas-quick-start.md | 4 ++-- windows/deployment/update/waas-restart.md | 4 ++-- .../update/waas-servicing-channels-windows-10-updates.md | 4 ++-- windows/deployment/update/waas-servicing-differences.md | 4 ++-- .../update/waas-servicing-strategy-windows-10-updates.md | 4 ++-- windows/deployment/update/waas-wu-settings.md | 6 +++--- windows/deployment/update/waas-wufb-group-policy.md | 4 ++-- windows/deployment/update/waas-wufb-intune.md | 4 ++-- .../update/windows-analytics-FAQ-troubleshooting.md | 4 ++-- .../deployment/update/windows-analytics-azure-portal.md | 4 ++-- .../deployment/update/windows-analytics-get-started.md | 4 ++-- windows/deployment/update/windows-analytics-overview.md | 4 ++-- windows/deployment/update/windows-analytics-privacy.md | 4 ++-- windows/deployment/update/windows-as-a-service.md | 4 ++-- .../deployment/update/windows-update-error-reference.md | 6 +++--- windows/deployment/update/windows-update-errors.md | 6 +++--- windows/deployment/update/windows-update-logs.md | 4 ++-- windows/deployment/update/windows-update-overview.md | 6 +++--- windows/deployment/update/windows-update-resources.md | 6 +++--- .../deployment/update/windows-update-troubleshooting.md | 4 ++-- windows/deployment/update/wufb-autoupdate.md | 4 ++-- windows/deployment/update/wufb-basics.md | 6 +++--- windows/deployment/update/wufb-compliancedeadlines.md | 4 ++-- windows/deployment/update/wufb-managedrivers.md | 6 +++--- windows/deployment/update/wufb-manageupdate.md | 4 ++-- windows/deployment/update/wufb-onboard.md | 4 ++-- windows/deployment/upgrade/log-files.md | 2 +- .../manage-windows-upgrades-with-upgrade-readiness.md | 4 ++-- windows/deployment/upgrade/quick-fixes.md | 4 ++-- windows/deployment/upgrade/resolution-procedures.md | 2 +- .../upgrade/resolve-windows-10-upgrade-errors.md | 4 ++-- windows/deployment/upgrade/setupdiag.md | 2 +- windows/deployment/upgrade/submit-errors.md | 2 +- windows/deployment/upgrade/troubleshoot-upgrade-errors.md | 2 +- windows/deployment/upgrade/upgrade-error-codes.md | 2 +- .../upgrade/upgrade-readiness-additional-insights.md | 4 ++-- .../deployment/upgrade/upgrade-readiness-architecture.md | 4 ++-- .../deployment/upgrade/upgrade-readiness-data-sharing.md | 2 +- .../upgrade/upgrade-readiness-deploy-windows.md | 6 +++--- .../upgrade/upgrade-readiness-deployment-script.md | 2 +- .../deployment/upgrade/upgrade-readiness-get-started.md | 4 ++-- .../deployment/upgrade/upgrade-readiness-identify-apps.md | 4 ++-- .../upgrade/upgrade-readiness-monitor-deployment.md | 6 +++--- .../deployment/upgrade/upgrade-readiness-requirements.md | 4 ++-- .../upgrade/upgrade-readiness-resolve-issues.md | 8 ++++---- .../deployment/upgrade/upgrade-readiness-target-new-OS.md | 2 +- .../upgrade/upgrade-readiness-upgrade-overview.md | 4 ++-- ...-windows-10-with-system-center-configuraton-manager.md | 5 ++++- ...to-windows-10-with-the-microsoft-deployment-toolkit.md | 5 ++++- .../deployment/upgrade/upgrade-windows-phone-8-1-to-10.md | 2 +- .../use-upgrade-readiness-to-manage-windows-upgrades.md | 6 +++--- windows/deployment/upgrade/windows-10-edition-upgrades.md | 5 ++++- windows/deployment/upgrade/windows-10-upgrade-paths.md | 2 +- windows/deployment/upgrade/windows-error-reporting.md | 2 +- .../windows-upgrade-and-migration-considerations.md | 5 ++++- .../getting-started-with-the-user-state-migration-tool.md | 7 +++++-- windows/deployment/usmt/migrate-application-settings.md | 5 ++++- windows/deployment/usmt/migration-store-types-overview.md | 5 ++++- windows/deployment/usmt/offline-migration-reference.md | 5 ++++- .../deployment/usmt/understanding-migration-xml-files.md | 5 ++++- windows/deployment/usmt/usmt-best-practices.md | 5 ++++- .../deployment/usmt/usmt-choose-migration-store-type.md | 5 ++++- windows/deployment/usmt/usmt-command-line-syntax.md | 5 ++++- windows/deployment/usmt/usmt-common-issues.md | 5 ++++- .../deployment/usmt/usmt-common-migration-scenarios.md | 5 ++++- windows/deployment/usmt/usmt-configxml-file.md | 5 ++++- windows/deployment/usmt/usmt-conflicts-and-precedence.md | 5 ++++- windows/deployment/usmt/usmt-custom-xml-examples.md | 5 ++++- windows/deployment/usmt/usmt-customize-xml-files.md | 5 ++++- windows/deployment/usmt/usmt-determine-what-to-migrate.md | 5 ++++- .../deployment/usmt/usmt-estimate-migration-store-size.md | 5 ++++- .../deployment/usmt/usmt-exclude-files-and-settings.md | 5 ++++- .../requirements-for-deploying-applocker-policies.md | 4 +++- .../applocker/requirements-to-use-applocker.md | 4 +++- .../run-the-automatically-generate-rules-wizard.md | 4 +++- .../applocker/script-rules-in-applocker.md | 4 +++- .../applocker/security-considerations-for-applocker.md | 4 +++- .../applocker/select-types-of-rules-to-create.md | 4 +++- ...t-an-applocker-policy-by-using-test-applockerpolicy.md | 4 +++- .../applocker/test-and-update-an-applocker-policy.md | 4 +++- .../applocker/tools-to-use-with-applocker.md | 4 +++- .../understand-applocker-enforcement-settings.md | 4 +++- .../understand-applocker-policy-design-decisions.md | 4 +++- ...and-enforcement-setting-inheritance-in-group-policy.md | 4 +++- .../understand-the-applocker-policy-deployment-process.md | 4 +++- ...rstanding-applocker-allow-and-deny-actions-on-rules.md | 4 +++- .../applocker/understanding-applocker-default-rules.md | 6 ++++-- .../applocker/understanding-applocker-rule-behavior.md | 4 +++- .../applocker/understanding-applocker-rule-collections.md | 4 +++- .../understanding-applocker-rule-condition-types.md | 4 +++- .../applocker/understanding-applocker-rule-exceptions.md | 4 +++- ...rstanding-the-file-hash-rule-condition-in-applocker.md | 4 +++- .../understanding-the-path-rule-condition-in-applocker.md | 4 +++- ...rstanding-the-publisher-rule-condition-in-applocker.md | 4 +++- ...-computer-to-create-and-maintain-applocker-policies.md | 8 +++++--- ...nd-software-restriction-policies-in-the-same-domain.md | 4 +++- .../use-the-applocker-windows-powershell-cmdlets.md | 4 +++- .../applocker/using-event-viewer-with-applocker.md | 4 +++- ...oftware-restriction-policies-and-applocker-policies.md | 4 +++- .../applocker/what-is-applocker.md | 4 +++- .../applocker/windows-installer-rules-in-applocker.md | 4 +++- .../applocker/working-with-applocker-policies.md | 4 +++- .../applocker/working-with-applocker-rules.md | 5 ++++- windows/whats-new/ltsc/whats-new-windows-10-2015.md | 2 +- windows/whats-new/ltsc/whats-new-windows-10-2016.md | 2 +- windows/whats-new/ltsc/whats-new-windows-10-2019.md | 4 ++-- 498 files changed, 1633 insertions(+), 729 deletions(-) diff --git a/browsers/edge/shortdesc/allow-extended-telemetry-for-books-tab-shortdesc.md b/browsers/edge/shortdesc/allow-extended-telemetry-for-books-tab-shortdesc.md index 1bbf337754..eb15fc28e9 100644 --- a/browsers/edge/shortdesc/allow-extended-telemetry-for-books-tab-shortdesc.md +++ b/browsers/edge/shortdesc/allow-extended-telemetry-for-books-tab-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, and depending on the device configuration, Microsoft Edge gathers basic diagnostic data about the books in the Books Library and sends it to Microsoft. Enabling this policy gathers and sends both basic and additional diagnostic data, such as usage data. \ No newline at end of file +By default, and depending on the device configuration, Microsoft Edge gathers basic diagnostic data about the books in the Books Library and sends it to Microsoft. Enabling this policy gathers and sends both basic and additional diagnostic data, such as usage data. diff --git a/browsers/edge/shortdesc/allow-extensions-shortdesc.md b/browsers/edge/shortdesc/allow-extensions-shortdesc.md index 41849af3ef..9a3a3fa689 100644 --- a/browsers/edge/shortdesc/allow-extensions-shortdesc.md +++ b/browsers/edge/shortdesc/allow-extensions-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge allows users to add or personalize extensions in Microsoft Edge by default. With this policy, you can configure Microsoft to prevent users from adding or personalizing extensions. \ No newline at end of file +Microsoft Edge allows users to add or personalize extensions in Microsoft Edge by default. With this policy, you can configure Microsoft to prevent users from adding or personalizing extensions. diff --git a/browsers/edge/shortdesc/allow-fullscreen-mode-shortdesc.md b/browsers/edge/shortdesc/allow-fullscreen-mode-shortdesc.md index 6f37d4a659..49944ecacd 100644 --- a/browsers/edge/shortdesc/allow-fullscreen-mode-shortdesc.md +++ b/browsers/edge/shortdesc/allow-fullscreen-mode-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge allows fullscreen mode by default, which shows only the web content and hides the Microsoft Edge UI. When allowing fullscreen mode, users and extensions must have the proper permissions. Disabling this policy prevents fullscreen mode in Microsoft Edge. \ No newline at end of file +Microsoft Edge allows fullscreen mode by default, which shows only the web content and hides the Microsoft Edge UI. When allowing fullscreen mode, users and extensions must have the proper permissions. Disabling this policy prevents fullscreen mode in Microsoft Edge. diff --git a/browsers/edge/shortdesc/allow-inprivate-browsing-shortdesc.md b/browsers/edge/shortdesc/allow-inprivate-browsing-shortdesc.md index 0171d9c8a5..15d1975e8f 100644 --- a/browsers/edge/shortdesc/allow-inprivate-browsing-shortdesc.md +++ b/browsers/edge/shortdesc/allow-inprivate-browsing-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, Microsoft Edge allows InPrivate browsing, and after closing all InPrivate tabs, Microsoft Edge deletes the browsing data from the device. With this policy, you can configure Microsoft Edge to prevent InPrivate web browsing. \ No newline at end of file +By default, Microsoft Edge allows InPrivate browsing, and after closing all InPrivate tabs, Microsoft Edge deletes the browsing data from the device. With this policy, you can configure Microsoft Edge to prevent InPrivate web browsing. diff --git a/browsers/edge/shortdesc/allow-microsoft-compatibility-list-shortdesc.md b/browsers/edge/shortdesc/allow-microsoft-compatibility-list-shortdesc.md index 769d1ee379..d226c206bb 100644 --- a/browsers/edge/shortdesc/allow-microsoft-compatibility-list-shortdesc.md +++ b/browsers/edge/shortdesc/allow-microsoft-compatibility-list-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -During browser navigation, Microsoft Edge checks the Microsoft Compatibility List for websites with known compatibility issues. If found, users are prompted to use Internet Explorer, where the site loads and displays correctly. Periodically during browser navigation, Microsoft Edge downloads the latest version of the list and applies the updates. With this policy, you can configure Microsoft Edge to ignore the compatibility list. You can view the compatibility list at about:compat. \ No newline at end of file +During browser navigation, Microsoft Edge checks the Microsoft Compatibility List for websites with known compatibility issues. If found, users are prompted to use Internet Explorer, where the site loads and displays correctly. Periodically during browser navigation, Microsoft Edge downloads the latest version of the list and applies the updates. With this policy, you can configure Microsoft Edge to ignore the compatibility list. You can view the compatibility list at about:compat. diff --git a/browsers/edge/shortdesc/allow-prelaunch-shortdesc.md b/browsers/edge/shortdesc/allow-prelaunch-shortdesc.md index 3d939db8c0..a6f8a48b62 100644 --- a/browsers/edge/shortdesc/allow-prelaunch-shortdesc.md +++ b/browsers/edge/shortdesc/allow-prelaunch-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge pre-launches as a background process during Windows startup when the system is idle waiting to be launched by the user. Pre-launching helps the performance of Microsoft Edge and minimizes the amount of time required to start Microsoft Edge. You can also configure Microsoft Edge to prevent from pre-launching. \ No newline at end of file +Microsoft Edge pre-launches as a background process during Windows startup when the system is idle waiting to be launched by the user. Pre-launching helps the performance of Microsoft Edge and minimizes the amount of time required to start Microsoft Edge. You can also configure Microsoft Edge to prevent from pre-launching. diff --git a/browsers/edge/shortdesc/allow-printing-shortdesc.md b/browsers/edge/shortdesc/allow-printing-shortdesc.md index b9e4cf691f..860f1aeefb 100644 --- a/browsers/edge/shortdesc/allow-printing-shortdesc.md +++ b/browsers/edge/shortdesc/allow-printing-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge allows users to print web content by default. With this policy, you can configure Microsoft Edge to prevent users from printing web content. \ No newline at end of file +Microsoft Edge allows users to print web content by default. With this policy, you can configure Microsoft Edge to prevent users from printing web content. diff --git a/browsers/edge/shortdesc/allow-saving-history-shortdesc.md b/browsers/edge/shortdesc/allow-saving-history-shortdesc.md index e37a1e9bfc..78c93f19e6 100644 --- a/browsers/edge/shortdesc/allow-saving-history-shortdesc.md +++ b/browsers/edge/shortdesc/allow-saving-history-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge saves the browsing history of visited websites and shows them in the History pane by default. Disabling this policy prevents Microsoft Edge from saving the browsing history. If browsing history existed before disabling this policy, the previous browsing history remains in the History pane. Disabling this policy does not stop roaming of existing browsing history or browsing history from other devices. \ No newline at end of file +Microsoft Edge saves the browsing history of visited websites and shows them in the History pane by default. Disabling this policy prevents Microsoft Edge from saving the browsing history. If browsing history existed before disabling this policy, the previous browsing history remains in the History pane. Disabling this policy does not stop roaming of existing browsing history or browsing history from other devices. diff --git a/browsers/edge/shortdesc/allow-search-engine-customization-shortdesc.md b/browsers/edge/shortdesc/allow-search-engine-customization-shortdesc.md index e94443a99b..69801dd631 100644 --- a/browsers/edge/shortdesc/allow-search-engine-customization-shortdesc.md +++ b/browsers/edge/shortdesc/allow-search-engine-customization-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, users can add new search engines or change the default search engine, in Settings. With this policy, you can prevent users from customizing the search engine in Microsoft Edge. \ No newline at end of file +By default, users can add new search engines or change the default search engine, in Settings. With this policy, you can prevent users from customizing the search engine in Microsoft Edge. diff --git a/browsers/edge/shortdesc/allow-sideloading-of-extensions-shortdesc.md b/browsers/edge/shortdesc/allow-sideloading-of-extensions-shortdesc.md index e9e9fd0512..c846744676 100644 --- a/browsers/edge/shortdesc/allow-sideloading-of-extensions-shortdesc.md +++ b/browsers/edge/shortdesc/allow-sideloading-of-extensions-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, Microsoft Edge allows sideloading, which installs and runs unverified extensions. Disabling this policy prevents sideloading of extensions but does not prevent sideloading using Add-AppxPackage via PowerShell. You can only install extensions through Microsoft store (including a store for business), enterprise storefront (such as Company Portal) or PowerShell (using Add-AppxPackage). \ No newline at end of file +By default, Microsoft Edge allows sideloading, which installs and runs unverified extensions. Disabling this policy prevents sideloading of extensions but does not prevent sideloading using Add-AppxPackage via PowerShell. You can only install extensions through Microsoft store (including a store for business), enterprise storefront (such as Company Portal) or PowerShell (using Add-AppxPackage). diff --git a/browsers/edge/shortdesc/allow-tab-preloading-shortdesc.md b/browsers/edge/shortdesc/allow-tab-preloading-shortdesc.md index b276822d74..15eb0f04f1 100644 --- a/browsers/edge/shortdesc/allow-tab-preloading-shortdesc.md +++ b/browsers/edge/shortdesc/allow-tab-preloading-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge allows preloading of the Start and New Tab pages during Windows sign in, and each time Microsoft Edge closes by default. Preloading minimizes the amount of time required to start Microsoft Edge and load a new tab. With this policy, you can configure Microsoft Edge to prevent preloading of tabs. \ No newline at end of file +Microsoft Edge allows preloading of the Start and New Tab pages during Windows sign in, and each time Microsoft Edge closes by default. Preloading minimizes the amount of time required to start Microsoft Edge and load a new tab. With this policy, you can configure Microsoft Edge to prevent preloading of tabs. diff --git a/browsers/edge/shortdesc/allow-web-content-on-new-tab-page-shortdesc.md b/browsers/edge/shortdesc/allow-web-content-on-new-tab-page-shortdesc.md index a056b0a737..7fcf525175 100644 --- a/browsers/edge/shortdesc/allow-web-content-on-new-tab-page-shortdesc.md +++ b/browsers/edge/shortdesc/allow-web-content-on-new-tab-page-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 11/02/2018 ms.prod: edge ms:topic: include --- -By default, Microsoft Edge loads the default New Tab page and lets the users make changes. If you disable this policy, a blank page loads instead of the New Tab page and prevents users from changing it. \ No newline at end of file +By default, Microsoft Edge loads the default New Tab page and lets the users make changes. If you disable this policy, a blank page loads instead of the New Tab page and prevents users from changing it. diff --git a/browsers/edge/shortdesc/allow-windows-app-to-share-data-users-shortdesc.md b/browsers/edge/shortdesc/allow-windows-app-to-share-data-users-shortdesc.md index 86ac25c632..50b93a3f68 100644 --- a/browsers/edge/shortdesc/allow-windows-app-to-share-data-users-shortdesc.md +++ b/browsers/edge/shortdesc/allow-windows-app-to-share-data-users-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -With this policy, you can configure Windows 10 to share application data among multiple users on the system and with other instances of that app. Data shared through the SharedLocal folder is available through the Windows.Storage API. If you previously enabled this policy and now want to disable it, any shared app data remains in the SharedLocal folder. \ No newline at end of file +With this policy, you can configure Windows 10 to share application data among multiple users on the system and with other instances of that app. Data shared through the SharedLocal folder is available through the Windows.Storage API. If you previously enabled this policy and now want to disable it, any shared app data remains in the SharedLocal folder. diff --git a/browsers/edge/shortdesc/always-show-books-library-shortdesc.md b/browsers/edge/shortdesc/always-show-books-library-shortdesc.md index a91b389923..010c1aa63c 100644 --- a/browsers/edge/shortdesc/always-show-books-library-shortdesc.md +++ b/browsers/edge/shortdesc/always-show-books-library-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge shows the Books Library only in countries or regions where supported. With this policy, you can configure Microsoft Edge to show the Books Library regardless of the device’s country or region. \ No newline at end of file +Microsoft Edge shows the Books Library only in countries or regions where supported. With this policy, you can configure Microsoft Edge to show the Books Library regardless of the device’s country or region. diff --git a/browsers/edge/shortdesc/configure-additional-search-engines-shortdesc.md b/browsers/edge/shortdesc/configure-additional-search-engines-shortdesc.md index 39961b4f01..088ae9a332 100644 --- a/browsers/edge/shortdesc/configure-additional-search-engines-shortdesc.md +++ b/browsers/edge/shortdesc/configure-additional-search-engines-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, users cannot add, remove, or change any of the search engines in Microsoft Edge, but they can set a default search engine. You can set the default search engine using the Set default search engine policy. However, with this policy, you can configure up to five additional search engines and set any one of them as the default. If you previously enabled this policy and now want to disable it, disabling deletes all configured search engines. \ No newline at end of file +By default, users cannot add, remove, or change any of the search engines in Microsoft Edge, but they can set a default search engine. You can set the default search engine using the Set default search engine policy. However, with this policy, you can configure up to five additional search engines and set any one of them as the default. If you previously enabled this policy and now want to disable it, disabling deletes all configured search engines. diff --git a/browsers/edge/shortdesc/configure-adobe-flash-click-to-run-setting-shortdesc.md b/browsers/edge/shortdesc/configure-adobe-flash-click-to-run-setting-shortdesc.md index d0be48cb2b..c7b0c096a9 100644 --- a/browsers/edge/shortdesc/configure-adobe-flash-click-to-run-setting-shortdesc.md +++ b/browsers/edge/shortdesc/configure-adobe-flash-click-to-run-setting-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge supports Adobe Flash as a built-in feature rather than as an external add-on and updates automatically via Windows Update. By default, Microsoft Edge prevents Adobe Flash content from loading automatically, requiring action from the user, for example, clicking the **Click-to-Run** button. Depending on how often the content loads and runs, the sites for the content gets added to the auto-allowed list. Disable this policy if you want Adobe Flash content to load automatically. \ No newline at end of file +Microsoft Edge supports Adobe Flash as a built-in feature rather than as an external add-on and updates automatically via Windows Update. By default, Microsoft Edge prevents Adobe Flash content from loading automatically, requiring action from the user, for example, clicking the **Click-to-Run** button. Depending on how often the content loads and runs, the sites for the content gets added to the auto-allowed list. Disable this policy if you want Adobe Flash content to load automatically. diff --git a/browsers/edge/shortdesc/configure-autofill-shortdesc.md b/browsers/edge/shortdesc/configure-autofill-shortdesc.md index 1688989ef7..a72d3a3775 100644 --- a/browsers/edge/shortdesc/configure-autofill-shortdesc.md +++ b/browsers/edge/shortdesc/configure-autofill-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, users can choose to use the Autofill feature to populate the form fields automatically. With this policy, you can configure Microsoft Edge, when enabled to use Autofill or, when disabled to prevent using Autofill. \ No newline at end of file +By default, users can choose to use the Autofill feature to populate the form fields automatically. With this policy, you can configure Microsoft Edge, when enabled to use Autofill or, when disabled to prevent using Autofill. diff --git a/browsers/edge/shortdesc/configure-browser-telemetry-for-m365-analytics-shortdesc.md b/browsers/edge/shortdesc/configure-browser-telemetry-for-m365-analytics-shortdesc.md index 32abbdf60a..dfb6f791cb 100644 --- a/browsers/edge/shortdesc/configure-browser-telemetry-for-m365-analytics-shortdesc.md +++ b/browsers/edge/shortdesc/configure-browser-telemetry-for-m365-analytics-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge does not send browsing history data to Microsoft 365 Analytics by default. With this policy though, you can configure Microsoft Edge to send intranet history only, internet history only, or both to Microsoft 365 Analytics for enterprise devices with a configured Commercial ID. \ No newline at end of file +Microsoft Edge does not send browsing history data to Microsoft 365 Analytics by default. With this policy though, you can configure Microsoft Edge to send intranet history only, internet history only, or both to Microsoft 365 Analytics for enterprise devices with a configured Commercial ID. diff --git a/browsers/edge/shortdesc/configure-cookies-shortdesc.md b/browsers/edge/shortdesc/configure-cookies-shortdesc.md index ea5cb7e557..c3fc5226bc 100644 --- a/browsers/edge/shortdesc/configure-cookies-shortdesc.md +++ b/browsers/edge/shortdesc/configure-cookies-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge allows all cookies from all websites by default. With this policy, you can configure Microsoft to block only 3rd-party cookies or block all cookies. \ No newline at end of file +Microsoft Edge allows all cookies from all websites by default. With this policy, you can configure Microsoft to block only 3rd-party cookies or block all cookies. diff --git a/browsers/edge/shortdesc/configure-do-not-track-shortdesc.md b/browsers/edge/shortdesc/configure-do-not-track-shortdesc.md index f9de9cd2ec..1a95816ab0 100644 --- a/browsers/edge/shortdesc/configure-do-not-track-shortdesc.md +++ b/browsers/edge/shortdesc/configure-do-not-track-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge does not send ‘Do Not Track’ requests to websites asking for tracking information, but users can choose to send tracking information to sites they visit. With this policy, you can configure Microsoft Edge to send or never send tracking information. \ No newline at end of file +Microsoft Edge does not send ‘Do Not Track’ requests to websites asking for tracking information, but users can choose to send tracking information to sites they visit. With this policy, you can configure Microsoft Edge to send or never send tracking information. diff --git a/browsers/edge/shortdesc/configure-enterprise-mode-site-list-shortdesc.md b/browsers/edge/shortdesc/configure-enterprise-mode-site-list-shortdesc.md index fd49f0e0c9..638fc32156 100644 --- a/browsers/edge/shortdesc/configure-enterprise-mode-site-list-shortdesc.md +++ b/browsers/edge/shortdesc/configure-enterprise-mode-site-list-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge does not support ActiveX controls, Browser Helper Objects, VBScript, or other legacy technology. If you have sites or apps that use this technology, you can configure Microsoft Edge to check the Enterprise Mode Site List XML file that lists the sites and domains with compatibility issues and switch to IE11 automatically. You can use the same site list for both Microsoft Edge and IE11, or you can use separate lists. By default, Microsoft Edge ignores the Enterprise Mode and the Enterprise Mode Site List XML file. In this case, users might experience problems while using legacy apps. These sites and domains must be viewed using Internet Explorer 11 and Enterprise Mode. \ No newline at end of file +Microsoft Edge does not support ActiveX controls, Browser Helper Objects, VBScript, or other legacy technology. If you have sites or apps that use this technology, you can configure Microsoft Edge to check the Enterprise Mode Site List XML file that lists the sites and domains with compatibility issues and switch to IE11 automatically. You can use the same site list for both Microsoft Edge and IE11, or you can use separate lists. By default, Microsoft Edge ignores the Enterprise Mode and the Enterprise Mode Site List XML file. In this case, users might experience problems while using legacy apps. These sites and domains must be viewed using Internet Explorer 11 and Enterprise Mode. diff --git a/browsers/edge/shortdesc/configure-favorites-bar-shortdesc.md b/browsers/edge/shortdesc/configure-favorites-bar-shortdesc.md index 0303f69e10..96b4bad2aa 100644 --- a/browsers/edge/shortdesc/configure-favorites-bar-shortdesc.md +++ b/browsers/edge/shortdesc/configure-favorites-bar-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge hides the favorites bar by default but shows it on the Start and New Tab pages. Also, by default, the Favorites Bar toggle, in Settings, is set to Off but enabled letting users make changes. With this policy, you can configure Microsoft Edge to either show or hide the Favorites Bar on all pages. \ No newline at end of file +Microsoft Edge hides the favorites bar by default but shows it on the Start and New Tab pages. Also, by default, the Favorites Bar toggle, in Settings, is set to Off but enabled letting users make changes. With this policy, you can configure Microsoft Edge to either show or hide the Favorites Bar on all pages. diff --git a/browsers/edge/shortdesc/configure-favorites-shortdesc.md b/browsers/edge/shortdesc/configure-favorites-shortdesc.md index ae90afc8af..43a3452ca3 100644 --- a/browsers/edge/shortdesc/configure-favorites-shortdesc.md +++ b/browsers/edge/shortdesc/configure-favorites-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Discontinued in Windows 10, version 1809. Use the **[Provision Favorites](../available-policies.md#provision-favorites)** policy instead. \ No newline at end of file +Discontinued in Windows 10, version 1809. Use the **[Provision Favorites](../available-policies.md#provision-favorites)** policy instead. diff --git a/browsers/edge/shortdesc/configure-home-button-shortdesc.md b/browsers/edge/shortdesc/configure-home-button-shortdesc.md index 7a0260f8ea..0af2f40cee 100644 --- a/browsers/edge/shortdesc/configure-home-button-shortdesc.md +++ b/browsers/edge/shortdesc/configure-home-button-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge shows the home button and by clicking it the Start page loads by default. With this policy, you can configure the home button to load the New Tab page or a URL defined in the Set Home Button URL policy. You can also configure Microsoft Edge to hide the home button. \ No newline at end of file +Microsoft Edge shows the home button and by clicking it the Start page loads by default. With this policy, you can configure the home button to load the New Tab page or a URL defined in the Set Home Button URL policy. You can also configure Microsoft Edge to hide the home button. diff --git a/browsers/edge/shortdesc/configure-kiosk-mode-shortdesc.md b/browsers/edge/shortdesc/configure-kiosk-mode-shortdesc.md index ea135db692..cd28e446a2 100644 --- a/browsers/edge/shortdesc/configure-kiosk-mode-shortdesc.md +++ b/browsers/edge/shortdesc/configure-kiosk-mode-shortdesc.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/edge/shortdesc/configure-kiosk-reset-after-idle-timeout-shortdesc.md b/browsers/edge/shortdesc/configure-kiosk-reset-after-idle-timeout-shortdesc.md index 3bcba1b944..8966114cff 100644 --- a/browsers/edge/shortdesc/configure-kiosk-reset-after-idle-timeout-shortdesc.md +++ b/browsers/edge/shortdesc/configure-kiosk-reset-after-idle-timeout-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -You can configure Microsoft Edge kiosk mode to reset to the configured start experience after a specified amount of idle time in minutes (0-1440). The reset timer begins after the last user interaction. Once the idle time meets the time specified, a confirmation message prompts the user to continue, and if no user action, Microsoft Edge kiosk mode resets after 30 seconds. Resetting to the configured start experience deletes the current user’s browsing data. \ No newline at end of file +You can configure Microsoft Edge kiosk mode to reset to the configured start experience after a specified amount of idle time in minutes (0-1440). The reset timer begins after the last user interaction. Once the idle time meets the time specified, a confirmation message prompts the user to continue, and if no user action, Microsoft Edge kiosk mode resets after 30 seconds. Resetting to the configured start experience deletes the current user’s browsing data. diff --git a/browsers/edge/shortdesc/configure-open-microsoft-edge-with-shortdesc.md b/browsers/edge/shortdesc/configure-open-microsoft-edge-with-shortdesc.md index 5bf099b3ca..9753449dcc 100644 --- a/browsers/edge/shortdesc/configure-open-microsoft-edge-with-shortdesc.md +++ b/browsers/edge/shortdesc/configure-open-microsoft-edge-with-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, Microsoft Edge loads a specific page or pages defined in the Configure Start Pages policy and allow users to make changes. With this policy, you can configure Microsoft Edge to load either the Start page, New Tab page, previously opened pages. You can also configure Microsoft Edge to prevent users from changing or customizing the Start page. For this policy to work correctly, you must also configure the Configure Start Pages. If you want to prevent users from making changes, don’t configure the Disable Lockdown of Start Pages policy. \ No newline at end of file +By default, Microsoft Edge loads a specific page or pages defined in the Configure Start Pages policy and allow users to make changes. With this policy, you can configure Microsoft Edge to load either the Start page, New Tab page, previously opened pages. You can also configure Microsoft Edge to prevent users from changing or customizing the Start page. For this policy to work correctly, you must also configure the Configure Start Pages. If you want to prevent users from making changes, don’t configure the Disable Lockdown of Start Pages policy. diff --git a/browsers/edge/shortdesc/configure-password-manager-shortdesc.md b/browsers/edge/shortdesc/configure-password-manager-shortdesc.md index 0f77b004ba..249346e614 100644 --- a/browsers/edge/shortdesc/configure-password-manager-shortdesc.md +++ b/browsers/edge/shortdesc/configure-password-manager-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, Microsoft Edge uses Password Manager automatically, allowing users to manager passwords locally. Disabling this policy restricts Microsoft Edge from using Password Manager. Don’t configure this policy if you want to let users choose to save and manage passwords locally using Password Manager. \ No newline at end of file +By default, Microsoft Edge uses Password Manager automatically, allowing users to manager passwords locally. Disabling this policy restricts Microsoft Edge from using Password Manager. Don’t configure this policy if you want to let users choose to save and manage passwords locally using Password Manager. diff --git a/browsers/edge/shortdesc/configure-pop-up-blocker-shortdesc.md b/browsers/edge/shortdesc/configure-pop-up-blocker-shortdesc.md index 18d5e9bf38..6a90d7124f 100644 --- a/browsers/edge/shortdesc/configure-pop-up-blocker-shortdesc.md +++ b/browsers/edge/shortdesc/configure-pop-up-blocker-shortdesc.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/edge/shortdesc/configure-search-suggestions-in-address-bar-shortdesc.md b/browsers/edge/shortdesc/configure-search-suggestions-in-address-bar-shortdesc.md index f9e057b6a5..6376988e19 100644 --- a/browsers/edge/shortdesc/configure-search-suggestions-in-address-bar-shortdesc.md +++ b/browsers/edge/shortdesc/configure-search-suggestions-in-address-bar-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, users can choose to see search suggestions in the Address bar of Microsoft Edge. Disabling this policy hides the search suggestions and enabling this policy shows the search suggestions. \ No newline at end of file +By default, users can choose to see search suggestions in the Address bar of Microsoft Edge. Disabling this policy hides the search suggestions and enabling this policy shows the search suggestions. diff --git a/browsers/edge/shortdesc/configure-start-pages-shortdesc.md b/browsers/edge/shortdesc/configure-start-pages-shortdesc.md index f9b5185f3d..05f166e60a 100644 --- a/browsers/edge/shortdesc/configure-start-pages-shortdesc.md +++ b/browsers/edge/shortdesc/configure-start-pages-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, Microsoft Edge loads the pages specified in App settings as the default Start pages. With this policy, you can configure one or more Start pages when you enable this policy and enable the Configure Open Microsoft Edge With policy. Once you set the Start pages, either in this policy or Configure Open Microsoft Edge With policy, users cannot make changes. \ No newline at end of file +By default, Microsoft Edge loads the pages specified in App settings as the default Start pages. With this policy, you can configure one or more Start pages when you enable this policy and enable the Configure Open Microsoft Edge With policy. Once you set the Start pages, either in this policy or Configure Open Microsoft Edge With policy, users cannot make changes. diff --git a/browsers/edge/shortdesc/configure-windows-defender-smartscreen-shortdesc.md b/browsers/edge/shortdesc/configure-windows-defender-smartscreen-shortdesc.md index ce0f753466..6239d5e7e2 100644 --- a/browsers/edge/shortdesc/configure-windows-defender-smartscreen-shortdesc.md +++ b/browsers/edge/shortdesc/configure-windows-defender-smartscreen-shortdesc.md @@ -1,6 +1,6 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include diff --git a/browsers/edge/shortdesc/disable-lockdown-of-start-pages-shortdesc.md b/browsers/edge/shortdesc/disable-lockdown-of-start-pages-shortdesc.md index e0c635c0c7..59c174171d 100644 --- a/browsers/edge/shortdesc/disable-lockdown-of-start-pages-shortdesc.md +++ b/browsers/edge/shortdesc/disable-lockdown-of-start-pages-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, the Start pages configured in either the Configure Start Pages policy or Configure Open Microsoft Edge policies cannot be changed and remain locked down. Enabling this policy unlocks the Start pages, and lets users make changes to either all configured Start page or any Start page configured with the Configure Start pages policy. \ No newline at end of file +By default, the Start pages configured in either the Configure Start Pages policy or Configure Open Microsoft Edge policies cannot be changed and remain locked down. Enabling this policy unlocks the Start pages, and lets users make changes to either all configured Start page or any Start page configured with the Configure Start pages policy. diff --git a/browsers/edge/shortdesc/do-not-sync-browser-settings-shortdesc.md b/browsers/edge/shortdesc/do-not-sync-browser-settings-shortdesc.md index 93ecd60efe..fd0b23bad9 100644 --- a/browsers/edge/shortdesc/do-not-sync-browser-settings-shortdesc.md +++ b/browsers/edge/shortdesc/do-not-sync-browser-settings-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, the “browser” group syncs automatically between user’s devices and allowing users to choose to make changes. The “browser” group uses the _Sync your Settings_ option in Settings to sync information like history and favorites. Enabling this policy prevents the “browser” group from using the Sync your Settings option. If you want syncing turned off by default but not disabled, select the _Allow users to turn “browser” syncing_ option. \ No newline at end of file +By default, the “browser” group syncs automatically between user’s devices and allowing users to choose to make changes. The “browser” group uses the _Sync your Settings_ option in Settings to sync information like history and favorites. Enabling this policy prevents the “browser” group from using the Sync your Settings option. If you want syncing turned off by default but not disabled, select the _Allow users to turn “browser” syncing_ option. diff --git a/browsers/edge/shortdesc/do-not-sync-shortdesc.md b/browsers/edge/shortdesc/do-not-sync-shortdesc.md index 5902fb6656..8ea8c7b1fa 100644 --- a/browsers/edge/shortdesc/do-not-sync-shortdesc.md +++ b/browsers/edge/shortdesc/do-not-sync-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, Microsoft Edge turns on the _Sync your settings_ toggle in **Settings > Device sync settings** letting users choose what to sync on their devices. Enabling this policy turns off and disables the _Sync your settings_ toggle preventing the syncing of user’s settings between their devices. If you want syncing turned off by default in Microsoft Edge but not disabled, enable this policy and select the _Allow users to turn syncing on_ option. \ No newline at end of file +By default, Microsoft Edge turns on the _Sync your settings_ toggle in **Settings > Device sync settings** letting users choose what to sync on their devices. Enabling this policy turns off and disables the _Sync your settings_ toggle preventing the syncing of user’s settings between their devices. If you want syncing turned off by default in Microsoft Edge but not disabled, enable this policy and select the _Allow users to turn syncing on_ option. diff --git a/browsers/edge/shortdesc/keep-favorites-in-sync-between-ie-and-edge-shortdesc.md b/browsers/edge/shortdesc/keep-favorites-in-sync-between-ie-and-edge-shortdesc.md index 981ef9d876..d8794b3df0 100644 --- a/browsers/edge/shortdesc/keep-favorites-in-sync-between-ie-and-edge-shortdesc.md +++ b/browsers/edge/shortdesc/keep-favorites-in-sync-between-ie-and-edge-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, Microsoft Edge does not sync the user’s favorites between IE and Microsoft Edge. Enabling this policy syncs favorites between Internet Explorer and Microsoft Edge. Changes to favorites in one browser reflect in the other, including additions, deletions, modifications, and ordering of favorites. \ No newline at end of file +By default, Microsoft Edge does not sync the user’s favorites between IE and Microsoft Edge. Enabling this policy syncs favorites between Internet Explorer and Microsoft Edge. Changes to favorites in one browser reflect in the other, including additions, deletions, modifications, and ordering of favorites. diff --git a/browsers/edge/shortdesc/microsoft-browser-extension-policy-shortdesc.md b/browsers/edge/shortdesc/microsoft-browser-extension-policy-shortdesc.md index efc6fc71a1..42d70cb03b 100644 --- a/browsers/edge/shortdesc/microsoft-browser-extension-policy-shortdesc.md +++ b/browsers/edge/shortdesc/microsoft-browser-extension-policy-shortdesc.md @@ -1,10 +1,10 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- [Microsoft browser extension policy](https://docs.microsoft.com/legal/windows/agreements/microsoft-browser-extension-policy): -This document describes the supported mechanisms for extending or modifying the behavior or user experience of Microsoft Edge and Internet Explorer or the content displayed by these browsers. Any technique not explicitly listed in this document is considered **unsupported**. \ No newline at end of file +This document describes the supported mechanisms for extending or modifying the behavior or user experience of Microsoft Edge and Internet Explorer or the content displayed by these browsers. Any technique not explicitly listed in this document is considered **unsupported**. diff --git a/browsers/edge/shortdesc/prevent-access-to-about-flags-page-shortdesc.md b/browsers/edge/shortdesc/prevent-access-to-about-flags-page-shortdesc.md index 518f94bdea..b95eb6839e 100644 --- a/browsers/edge/shortdesc/prevent-access-to-about-flags-page-shortdesc.md +++ b/browsers/edge/shortdesc/prevent-access-to-about-flags-page-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, users can access the about:flags page in Microsoft Edge, which is used to change developer settings and enable experimental features. Enabling this policy prevents users from accessing the about:flags page. \ No newline at end of file +By default, users can access the about:flags page in Microsoft Edge, which is used to change developer settings and enable experimental features. Enabling this policy prevents users from accessing the about:flags page. diff --git a/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-files-shortdesc.md b/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-files-shortdesc.md index 6330b51213..ae7cdebd48 100644 --- a/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-files-shortdesc.md +++ b/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-files-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, Microsoft Edge allows users to bypass (ignore) the Windows Defender SmartScreen warnings about potentially malicious files, allowing them to continue downloading the unverified file(s). Enabling this policy prevents users from bypassing the warnings, blocking them from downloading of the unverified file(s). \ No newline at end of file +By default, Microsoft Edge allows users to bypass (ignore) the Windows Defender SmartScreen warnings about potentially malicious files, allowing them to continue downloading the unverified file(s). Enabling this policy prevents users from bypassing the warnings, blocking them from downloading of the unverified file(s). diff --git a/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-sites-shortdesc.md b/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-sites-shortdesc.md index d5eaea4a31..1ecb3303e4 100644 --- a/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-sites-shortdesc.md +++ b/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-sites-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, Microsoft Edge allows users to bypass (ignore) the Windows Defender SmartScreen warnings about potentially malicious sites, allowing them to continue to the site. With this policy though, you can configure Microsoft Edge to prevent users from bypassing the warnings, blocking them from continuing to the site. \ No newline at end of file +By default, Microsoft Edge allows users to bypass (ignore) the Windows Defender SmartScreen warnings about potentially malicious sites, allowing them to continue to the site. With this policy though, you can configure Microsoft Edge to prevent users from bypassing the warnings, blocking them from continuing to the site. diff --git a/browsers/edge/shortdesc/prevent-certificate-error-overrides-shortdesc.md b/browsers/edge/shortdesc/prevent-certificate-error-overrides-shortdesc.md index 156b1bb385..5f95c9d53b 100644 --- a/browsers/edge/shortdesc/prevent-certificate-error-overrides-shortdesc.md +++ b/browsers/edge/shortdesc/prevent-certificate-error-overrides-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge, by default, allows overriding of the security warnings to sites that have SSL errors, bypassing or ignoring certificate errors. Enabling this policy prevents overriding of the security warnings. \ No newline at end of file +Microsoft Edge, by default, allows overriding of the security warnings to sites that have SSL errors, bypassing or ignoring certificate errors. Enabling this policy prevents overriding of the security warnings. diff --git a/browsers/edge/shortdesc/prevent-changes-to-favorites-shortdesc.md b/browsers/edge/shortdesc/prevent-changes-to-favorites-shortdesc.md index 78c77baf42..1f569153c0 100644 --- a/browsers/edge/shortdesc/prevent-changes-to-favorites-shortdesc.md +++ b/browsers/edge/shortdesc/prevent-changes-to-favorites-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, users can add, import, and make changes to the Favorites list in Microsoft Edge. Enabling this policy locks down the Favorites list in Microsoft Edge, preventing users from making changes. When enabled, Microsoft Edge turns off the Save a Favorite, Import settings, and context menu items, such as Create a new folder. Enable only this policy or the Keep favorites in sync between Internet Explorer and Microsoft Edge policy. If you enable both, Microsoft Edge prevents users from syncing their favorites between the two browsers. \ No newline at end of file +By default, users can add, import, and make changes to the Favorites list in Microsoft Edge. Enabling this policy locks down the Favorites list in Microsoft Edge, preventing users from making changes. When enabled, Microsoft Edge turns off the Save a Favorite, Import settings, and context menu items, such as Create a new folder. Enable only this policy or the Keep favorites in sync between Internet Explorer and Microsoft Edge policy. If you enable both, Microsoft Edge prevents users from syncing their favorites between the two browsers. diff --git a/browsers/edge/shortdesc/prevent-edge-from-gathering-live-tile-info-shortdesc.md b/browsers/edge/shortdesc/prevent-edge-from-gathering-live-tile-info-shortdesc.md index 87d3b927ed..0660c80aa4 100644 --- a/browsers/edge/shortdesc/prevent-edge-from-gathering-live-tile-info-shortdesc.md +++ b/browsers/edge/shortdesc/prevent-edge-from-gathering-live-tile-info-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, Microsoft Edge collects the Live Tile metadata and sends it to Microsoft to help provide users a complete experience when they pin Live Tiles to the Start menu. However, with this policy, you can configure Microsoft Edge to prevent Microsoft from collecting Live Tile metadata, providing users with a limited experience. \ No newline at end of file +By default, Microsoft Edge collects the Live Tile metadata and sends it to Microsoft to help provide users a complete experience when they pin Live Tiles to the Start menu. However, with this policy, you can configure Microsoft Edge to prevent Microsoft from collecting Live Tile metadata, providing users with a limited experience. diff --git a/browsers/edge/shortdesc/prevent-first-run-webpage-from-opening-shortdesc.md b/browsers/edge/shortdesc/prevent-first-run-webpage-from-opening-shortdesc.md index af24d3583b..d9bd9602b2 100644 --- a/browsers/edge/shortdesc/prevent-first-run-webpage-from-opening-shortdesc.md +++ b/browsers/edge/shortdesc/prevent-first-run-webpage-from-opening-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, when launching Microsoft Edge for the first time, the First Run webpage (a welcome page) hosted on Microsoft.com loads automatically via an FWLINK. The welcome page lists the new features and helpful tips of Microsoft Edge. With this policy, you can configure Microsoft Edge to prevent loading the welcome page on first explicit user-launch. \ No newline at end of file +By default, when launching Microsoft Edge for the first time, the First Run webpage (a welcome page) hosted on Microsoft.com loads automatically via an FWLINK. The welcome page lists the new features and helpful tips of Microsoft Edge. With this policy, you can configure Microsoft Edge to prevent loading the welcome page on first explicit user-launch. diff --git a/browsers/edge/shortdesc/prevent-turning-off-required-extensions-shortdesc.md b/browsers/edge/shortdesc/prevent-turning-off-required-extensions-shortdesc.md index 7875990600..845744e0cf 100644 --- a/browsers/edge/shortdesc/prevent-turning-off-required-extensions-shortdesc.md +++ b/browsers/edge/shortdesc/prevent-turning-off-required-extensions-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge allows users to uninstall extensions by default. Enabling this policy prevents users from uninstalling extensions but lets them configure options for extensions defined in this policy, such as allowing InPrivate browsing. Any additional permissions requested by future updates of the extension gets granted automatically. If you enabled this policy and now you want to disable it, the list of extension package family names (PFNs) defined in this policy get ignored after disabling this policy. \ No newline at end of file +Microsoft Edge allows users to uninstall extensions by default. Enabling this policy prevents users from uninstalling extensions but lets them configure options for extensions defined in this policy, such as allowing InPrivate browsing. Any additional permissions requested by future updates of the extension gets granted automatically. If you enabled this policy and now you want to disable it, the list of extension package family names (PFNs) defined in this policy get ignored after disabling this policy. diff --git a/browsers/edge/shortdesc/prevent-users-to-turn-on-browser-syncing-shortdesc.md b/browsers/edge/shortdesc/prevent-users-to-turn-on-browser-syncing-shortdesc.md index daa02c5729..ae4beab7b9 100644 --- a/browsers/edge/shortdesc/prevent-users-to-turn-on-browser-syncing-shortdesc.md +++ b/browsers/edge/shortdesc/prevent-users-to-turn-on-browser-syncing-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, the “browser” group syncs automatically between the user’s devices, letting users make changes. With this policy, though, you can prevent the “browser” group from syncing and prevent users from turning on the _Sync your Settings_ toggle in Settings. If you want syncing turned off by default but not disabled, select the _Allow users to turn “browser” syncing_ option in the Do not sync browser policy. For this policy to work correctly, you must enable the Do not sync browser policy. \ No newline at end of file +By default, the “browser” group syncs automatically between the user’s devices, letting users make changes. With this policy, though, you can prevent the “browser” group from syncing and prevent users from turning on the _Sync your Settings_ toggle in Settings. If you want syncing turned off by default but not disabled, select the _Allow users to turn “browser” syncing_ option in the Do not sync browser policy. For this policy to work correctly, you must enable the Do not sync browser policy. diff --git a/browsers/edge/shortdesc/prevent-using-localhost-ip-address-for-webrtc-shortdesc.md b/browsers/edge/shortdesc/prevent-using-localhost-ip-address-for-webrtc-shortdesc.md index 4ba3bff11a..21c49a1f08 100644 --- a/browsers/edge/shortdesc/prevent-using-localhost-ip-address-for-webrtc-shortdesc.md +++ b/browsers/edge/shortdesc/prevent-using-localhost-ip-address-for-webrtc-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, Microsoft Edge shows localhost IP address while making calls using the WebRTC protocol. Enabling this policy hides the localhost IP addresses. \ No newline at end of file +By default, Microsoft Edge shows localhost IP address while making calls using the WebRTC protocol. Enabling this policy hides the localhost IP addresses. diff --git a/browsers/edge/shortdesc/provision-favorites-shortdesc.md b/browsers/edge/shortdesc/provision-favorites-shortdesc.md index e2ed5da50f..e0feaf1b02 100644 --- a/browsers/edge/shortdesc/provision-favorites-shortdesc.md +++ b/browsers/edge/shortdesc/provision-favorites-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, users can customize the Favorites list in Microsoft Edge. With this policy though, you provision a standard list of favorites, which can include folders, to appear in the Favorites list in addition to the user’s favorites. Edge. Once you provision the Favorites list, users cannot customize it, such as adding folders for organizing, and adding or removing any of the favorites configured. \ No newline at end of file +By default, users can customize the Favorites list in Microsoft Edge. With this policy though, you provision a standard list of favorites, which can include folders, to appear in the Favorites list in addition to the user’s favorites. Edge. Once you provision the Favorites list, users cannot customize it, such as adding folders for organizing, and adding or removing any of the favorites configured. diff --git a/browsers/edge/shortdesc/search-provider-discovery-shortdesc.md b/browsers/edge/shortdesc/search-provider-discovery-shortdesc.md index 454549bffe..cb8f94ccd1 100644 --- a/browsers/edge/shortdesc/search-provider-discovery-shortdesc.md +++ b/browsers/edge/shortdesc/search-provider-discovery-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge follows the OpenSearch 1.1 specification to discover and use web search providers. When a user browses to a search service, the OpenSearch description is picked up and saved for later use. Users can then choose to add the search service to use in the Microsoft Edge address bar. \ No newline at end of file +Microsoft Edge follows the OpenSearch 1.1 specification to discover and use web search providers. When a user browses to a search service, the OpenSearch description is picked up and saved for later use. Users can then choose to add the search service to use in the Microsoft Edge address bar. diff --git a/browsers/edge/shortdesc/send-all-intranet-sites-to-ie-shortdesc.md b/browsers/edge/shortdesc/send-all-intranet-sites-to-ie-shortdesc.md index 79dfd220c1..4521275c1a 100644 --- a/browsers/edge/shortdesc/send-all-intranet-sites-to-ie-shortdesc.md +++ b/browsers/edge/shortdesc/send-all-intranet-sites-to-ie-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, all websites, including intranet sites, open in Microsoft Edge automatically. Only enable this policy if there are known compatibility problems with Microsoft Edge. Enabling this policy loads only intranet sites in Internet Explorer 11 automatically. \ No newline at end of file +By default, all websites, including intranet sites, open in Microsoft Edge automatically. Only enable this policy if there are known compatibility problems with Microsoft Edge. Enabling this policy loads only intranet sites in Internet Explorer 11 automatically. diff --git a/browsers/edge/shortdesc/set-default-search-engine-shortdesc.md b/browsers/edge/shortdesc/set-default-search-engine-shortdesc.md index c9d57f2140..0f2961094d 100644 --- a/browsers/edge/shortdesc/set-default-search-engine-shortdesc.md +++ b/browsers/edge/shortdesc/set-default-search-engine-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, Microsoft Edge uses the search engine specified in App settings, letting users make changes at any time unless the Allow search engine customization policy is disabled, which restricts users from making changes. With this policy, you can either remove or use the policy-set search engine. When you remove the policy-set search engine, Microsoft Edge uses the specified search engine for the market, which lets users make changes to the default search engine. You can use the policy-set search engine specified in the OpenSearch XML, which prevents users from making changes. \ No newline at end of file +By default, Microsoft Edge uses the search engine specified in App settings, letting users make changes at any time unless the Allow search engine customization policy is disabled, which restricts users from making changes. With this policy, you can either remove or use the policy-set search engine. When you remove the policy-set search engine, Microsoft Edge uses the specified search engine for the market, which lets users make changes to the default search engine. You can use the policy-set search engine specified in the OpenSearch XML, which prevents users from making changes. diff --git a/browsers/edge/shortdesc/set-home-button-url-shortdesc.md b/browsers/edge/shortdesc/set-home-button-url-shortdesc.md index 98fcc7aef2..176a39fb9f 100644 --- a/browsers/edge/shortdesc/set-home-button-url-shortdesc.md +++ b/browsers/edge/shortdesc/set-home-button-url-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, Microsoft Edge shows the home button and loads the Start page, and locks down the home button to prevent users from changing what page loads. Enabling this policy loads a custom URL for the home button. When you enable this policy, and enable the Configure Home Button policy with the _Show home button & set a specific page_ option selected, a custom URL loads when the user clicks the home button. \ No newline at end of file +By default, Microsoft Edge shows the home button and loads the Start page, and locks down the home button to prevent users from changing what page loads. Enabling this policy loads a custom URL for the home button. When you enable this policy, and enable the Configure Home Button policy with the _Show home button & set a specific page_ option selected, a custom URL loads when the user clicks the home button. diff --git a/browsers/edge/shortdesc/set-new-tab-url-shortdesc.md b/browsers/edge/shortdesc/set-new-tab-url-shortdesc.md index 9f27db97ce..3c798946ce 100644 --- a/browsers/edge/shortdesc/set-new-tab-url-shortdesc.md +++ b/browsers/edge/shortdesc/set-new-tab-url-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge loads the default New Tab page by default. Enabling this policy lets you set a New Tab page URL in Microsoft Edge, preventing users from changing it. When you enable this policy, and you disable the Allow web content on New Tab page policy, Microsoft Edge ignores any URL specified in this policy and opens about:blank. \ No newline at end of file +Microsoft Edge loads the default New Tab page by default. Enabling this policy lets you set a New Tab page URL in Microsoft Edge, preventing users from changing it. When you enable this policy, and you disable the Allow web content on New Tab page policy, Microsoft Edge ignores any URL specified in this policy and opens about:blank. diff --git a/browsers/edge/shortdesc/show-message-when-opening-sites-in-ie-shortdesc.md b/browsers/edge/shortdesc/show-message-when-opening-sites-in-ie-shortdesc.md index a15e780afe..149473e9fb 100644 --- a/browsers/edge/shortdesc/show-message-when-opening-sites-in-ie-shortdesc.md +++ b/browsers/edge/shortdesc/show-message-when-opening-sites-in-ie-shortdesc.md @@ -1,8 +1,8 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -Microsoft Edge does not show a notification before opening sites in Internet Explorer 11. However, with this policy, you can configure Microsoft Edge to display a notification before a site opens in IE11 or let users continue in Microsoft Edge. If you want users to continue in Microsoft Edge, enable this policy to show the _Keep going in Microsoft Edge_ link in the notification. For this policy to work correctly, you must also enable the Configure the Enterprise Mode Site List or Send all intranet sites to Internet Explorer 11, or both. \ No newline at end of file +Microsoft Edge does not show a notification before opening sites in Internet Explorer 11. However, with this policy, you can configure Microsoft Edge to display a notification before a site opens in IE11 or let users continue in Microsoft Edge. If you want users to continue in Microsoft Edge, enable this policy to show the _Keep going in Microsoft Edge_ link in the notification. For this policy to work correctly, you must also enable the Configure the Enterprise Mode Site List or Send all intranet sites to Internet Explorer 11, or both. diff --git a/browsers/edge/shortdesc/unlock-home-button-shortdesc.md b/browsers/edge/shortdesc/unlock-home-button-shortdesc.md index d412d67e72..a3fa5ea22c 100644 --- a/browsers/edge/shortdesc/unlock-home-button-shortdesc.md +++ b/browsers/edge/shortdesc/unlock-home-button-shortdesc.md @@ -1,9 +1,9 @@ --- -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.prod: edge ms:topic: include --- -By default, when you enable the Configure Home Button policy or provide a URL in the Set Home Button URL policy, Microsoft Edge locks down the home button to prevent users from changing the settings. When you enable this policy, users can make changes to the home button even if you enabled the Configure Home Button or Set Home Button URL policies. \ No newline at end of file +By default, when you enable the Configure Home Button policy or provide a URL in the Set Home Button URL policy, Microsoft Edge locks down the home button to prevent users from changing the settings. When you enable this policy, users can make changes to the home button even if you enabled the Configure Home Button or Set Home Button URL policies. diff --git a/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md b/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md index 8cab9278d3..a9b94e0990 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md +++ b/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: security description: How to use Group Policy to install ActiveX controls. -author: shortpatti +author: dansimp ms.prod: ie11 ms.assetid: 59185370-558c-47e0-930c-8a5ed657e9e3 +ms.reviewer: +manager: dansimp +ms.author: dansimp title: ActiveX installation using group policy (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md index bee3a36c25..f6b0276a29 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to add employees to the Enterprise Mode Site List Portal. -author: shortpatti +author: dansimp ms.prod: ie11 title: Add employees to the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library @@ -62,4 +62,4 @@ The available roles are: 2. Save the EnterpriseModeUsersList.xlsx file. - The Excel file includes all employees with access to the Enterprise Mode Site List Portal, including user name, email address, role, and group name. \ No newline at end of file + The Excel file includes all employees with access to the Enterprise Mode Site List Portal, including user name, email address, role, and group name. diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md index a399ecaa73..e93bc7fdf4 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md +++ b/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: You can add multiple sites to your Enterprise Mode site list by creating a custom text (TXT) or Extensible Markup Language (XML) file of problematic sites and then adding it in the Bulk add from file area of the Enterprise Mode Site List Manager. -author: shortpatti +author: dansimp ms.prod: ie11 ms.assetid: 20aF07c4-051a-451f-9c46-5a052d9Ae27c +ms.reviewer: +manager: dansimp +ms.author: dansimp title: Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1) (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md index 1f1d14991d..4b3ef6fd4e 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md +++ b/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Add multiple sites to your Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2). -author: shortpatti +author: dansimp ms.prod: ie11 ms.assetid: da659ff5-70d5-4852-995e-4df67c4871dd +ms.reviewer: +manager: dansimp +ms.author: dansimp title: Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2) (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 10/24/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md index 2eab3c28fd..f75680f2fb 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md +++ b/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that's designed to emulate either Windows Internet Explorer 7 or Windows Internet Explorer 8, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. -author: shortpatti +author: dansimp ms.prod: ie11 ms.assetid: 042e44e8-568d-4717-8fd3-69dd198bbf26 +ms.reviewer: +manager: dansimp +ms.author: dansimp title: Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.1) (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md index df209b5a60..710cff8a0a 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md +++ b/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that''s designed to emulate either Windows Internet Explorer 8 or Windows Internet Explorer 7, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. -author: shortpatti +author: dansimp ms.prod: ie11 ms.assetid: 513e8f3b-fedf-4d57-8d81-1ea4fdf1ac0b +ms.reviewer: +manager: dansimp +ms.author: dansimp title: Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.2) (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md index 2fc51f57c7..18ef7efc43 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: security description: Administrative templates and Internet Explorer 11 -author: shortpatti +author: dansimp ms.prod: ie11 ms.assetid: 2b390786-f786-41cc-bddc-c55c8a4c5af3 +ms.reviewer: +manager: dansimp +ms.author: dansimp title: Administrative templates and Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/education/windows/s-mode-switch-to-edu.md b/education/windows/s-mode-switch-to-edu.md index 363cc0b93e..c97e4b24b0 100644 --- a/education/windows/s-mode-switch-to-edu.md +++ b/education/windows/s-mode-switch-to-edu.md @@ -8,7 +8,7 @@ ms.prod: w10 ms.sitesec: library ms.pagetype: edu ms.date: 12/03/2018 -author: jaimeo +author: mjcaparas --- # Switch to Windows 10 Pro Education in S mode from Windows 10 Pro in S mode @@ -68,4 +68,4 @@ Tenant-wide Windows 10 Pro > Pro Education [FAQs](https://support.microsoft.com/help/4020089/windows-10-in-s-mode-faq)
[Deploy Windows 10 in a school](deploy-windows-10-in-a-school.md)
[Deploy Windows 10 in a school district](deploy-windows-10-in-a-school-district.md)
-[Compare Windows 10 editions](https://www.microsoft.com/en-us/WindowsForBusiness/Compare) \ No newline at end of file +[Compare Windows 10 editions](https://www.microsoft.com/en-us/WindowsForBusiness/Compare) diff --git a/education/windows/set-up-school-pcs-provisioning-package.md b/education/windows/set-up-school-pcs-provisioning-package.md index 030e698372..ff9c7cf823 100644 --- a/education/windows/set-up-school-pcs-provisioning-package.md +++ b/education/windows/set-up-school-pcs-provisioning-package.md @@ -7,8 +7,8 @@ ms.mktglfcycl: plan ms.sitesec: library ms.pagetype: edu ms.localizationpriority: medium -author: lenewsad -ms.author: lanewsad +author: mjcaparas +ms.author: macapara ms.date: 10/17/2018 --- diff --git a/education/windows/set-up-school-pcs-shared-pc-mode.md b/education/windows/set-up-school-pcs-shared-pc-mode.md index 3b3a9148a0..26c0556383 100644 --- a/education/windows/set-up-school-pcs-shared-pc-mode.md +++ b/education/windows/set-up-school-pcs-shared-pc-mode.md @@ -7,8 +7,8 @@ ms.mktglfcycl: plan ms.sitesec: library ms.pagetype: edu ms.localizationpriority: medium -author: lenewsad -ms.author: lanewsad +author: mjcaparas +ms.author: macapara ms.date: 07/13/2018 --- diff --git a/education/windows/set-up-school-pcs-technical.md b/education/windows/set-up-school-pcs-technical.md index 957af5e711..aa7850165d 100644 --- a/education/windows/set-up-school-pcs-technical.md +++ b/education/windows/set-up-school-pcs-technical.md @@ -7,8 +7,8 @@ ms.mktglfcycl: plan ms.sitesec: library ms.pagetype: edu ms.localizationpriority: medium -author: lenewsad -ms.author: lanewsad +author: mjcaparas +ms.author: macapara ms.date: 07/11/2018 --- diff --git a/education/windows/set-up-school-pcs-whats-new.md b/education/windows/set-up-school-pcs-whats-new.md index 4d555813ad..e93e54428b 100644 --- a/education/windows/set-up-school-pcs-whats-new.md +++ b/education/windows/set-up-school-pcs-whats-new.md @@ -7,8 +7,8 @@ ms.mktglfcycl: plan ms.sitesec: library ms.pagetype: edu ms.localizationpriority: medium -author: lenewsad -ms.author: lanewsad +author: mjcaparas +ms.author: macapara ms.date: 01/11/2019 --- diff --git a/education/windows/set-up-students-pcs-to-join-domain.md b/education/windows/set-up-students-pcs-to-join-domain.md index a14aa4c69b..b2d118571e 100644 --- a/education/windows/set-up-students-pcs-to-join-domain.md +++ b/education/windows/set-up-students-pcs-to-join-domain.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: plan ms.sitesec: library ms.localizationpriority: medium -author: CelesteDG -ms.author: celested +author: mjcaparas +ms.author: macapara ms.date: 07/27/2017 --- diff --git a/education/windows/set-up-students-pcs-with-apps.md b/education/windows/set-up-students-pcs-with-apps.md index 77b6702db0..2d5e4df8cc 100644 --- a/education/windows/set-up-students-pcs-with-apps.md +++ b/education/windows/set-up-students-pcs-with-apps.md @@ -7,8 +7,8 @@ ms.pagetype: edu ms.mktglfcycl: plan ms.sitesec: library ms.localizationpriority: medium -author: CelesteDG -ms.author: celested +author: mjcaparas +ms.author: macapara ms.date: 10/13/2017 --- diff --git a/education/windows/set-up-windows-10.md b/education/windows/set-up-windows-10.md index f4f62a27f3..839c0b061c 100644 --- a/education/windows/set-up-windows-10.md +++ b/education/windows/set-up-windows-10.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: edu ms.localizationpriority: medium -author: CelesteDG -ms.author: celested +author: mjcaparas +ms.author: macapara ms.date: 07/27/2017 --- diff --git a/education/windows/take-a-test-app-technical.md b/education/windows/take-a-test-app-technical.md index 8cfa0f104d..356c097a45 100644 --- a/education/windows/take-a-test-app-technical.md +++ b/education/windows/take-a-test-app-technical.md @@ -7,8 +7,8 @@ ms.mktglfcycl: plan ms.sitesec: library ms.pagetype: edu ms.localizationpriority: medium -author: CelesteDG -ms.author: celested +author: mjcaparas +ms.author: macapara ms.date: 11/28/2017 --- diff --git a/education/windows/take-a-test-multiple-pcs.md b/education/windows/take-a-test-multiple-pcs.md index c08098f28d..bea201486f 100644 --- a/education/windows/take-a-test-multiple-pcs.md +++ b/education/windows/take-a-test-multiple-pcs.md @@ -7,8 +7,8 @@ ms.mktglfcycl: plan ms.sitesec: library ms.pagetype: edu ms.localizationpriority: medium -author: CelesteDG -ms.author: celested +author: mjcaparas +ms.author: macapara ms.date: 11/08/2017 --- diff --git a/education/windows/take-a-test-single-pc.md b/education/windows/take-a-test-single-pc.md index 43ab25e727..849228465f 100644 --- a/education/windows/take-a-test-single-pc.md +++ b/education/windows/take-a-test-single-pc.md @@ -7,8 +7,8 @@ ms.mktglfcycl: plan ms.sitesec: library ms.pagetype: edu ms.localizationpriority: medium -author: CelesteDG -ms.author: celested +author: mjcaparas +ms.author: macapara ms.date: 11/08/2017 --- diff --git a/education/windows/take-tests-in-windows-10.md b/education/windows/take-tests-in-windows-10.md index bede949a26..610def045e 100644 --- a/education/windows/take-tests-in-windows-10.md +++ b/education/windows/take-tests-in-windows-10.md @@ -7,8 +7,8 @@ ms.mktglfcycl: plan ms.sitesec: library ms.pagetype: edu ms.localizationpriority: medium -author: CelesteDG -ms.author: celested +author: mjcaparas +ms.author: macapara ms.date: 10/16/2017 --- diff --git a/education/windows/teacher-get-minecraft.md b/education/windows/teacher-get-minecraft.md index b5f3145c61..6a9ef14bd7 100644 --- a/education/windows/teacher-get-minecraft.md +++ b/education/windows/teacher-get-minecraft.md @@ -6,10 +6,10 @@ ms.prod: w10 ms.mktglfcycl: plan ms.sitesec: library ms.localizationpriority: medium -author: trudyha +author: mjcaparas searchScope: - Store -ms.author: trudyha +ms.author: macapara ms.date: 01/05/2018 ms.topic: conceptual --- diff --git a/education/windows/test-windows10s-for-edu.md b/education/windows/test-windows10s-for-edu.md index ac962a298b..b27ce17180 100644 --- a/education/windows/test-windows10s-for-edu.md +++ b/education/windows/test-windows10s-for-edu.md @@ -7,8 +7,8 @@ ms.prod: w10 ms.pagetype: edu ms.sitesec: library ms.localizationpriority: medium -author: MikeBlodge -ms.author: MikeBlodge +author: mjcaparas +ms.author: macapara ms.date: 04/30/2018 --- diff --git a/education/windows/use-set-up-school-pcs-app.md b/education/windows/use-set-up-school-pcs-app.md index ccd3cd06b7..7837535ce5 100644 --- a/education/windows/use-set-up-school-pcs-app.md +++ b/education/windows/use-set-up-school-pcs-app.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: edu ms.localizationpriority: medium -author: lenewsad -ms.author: lanewsad +author: mjcaparas +ms.author: macapara ms.date: 10/23/2018 --- diff --git a/education/windows/windows-editions-for-education-customers.md b/education/windows/windows-editions-for-education-customers.md index afbea26155..d7ed13cc17 100644 --- a/education/windows/windows-editions-for-education-customers.md +++ b/education/windows/windows-editions-for-education-customers.md @@ -7,8 +7,8 @@ ms.mktglfcycl: plan ms.sitesec: library ms.pagetype: edu ms.localizationpriority: medium -author: lizap -ms.author: elizpao +author: mjcaparas +ms.author: macapara ms.date: 05/21/2019 --- diff --git a/mdop/agpm/administrative-template-settings.md b/mdop/agpm/administrative-template-settings.md index 7105d25515..80b6ac71d2 100644 --- a/mdop/agpm/administrative-template-settings.md +++ b/mdop/agpm/administrative-template-settings.md @@ -1,8 +1,11 @@ --- title: Administrative Template Settings description: Administrative Template Settings -author: jamiejdt +author: mjcaparas ms.assetid: 1abbf0c1-fd32-46a8-a3ba-c005f066523d +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/administrative-templates-folder-agpm30ops.md b/mdop/agpm/administrative-templates-folder-agpm30ops.md index 62bea2d0e8..5e0fc9628c 100644 --- a/mdop/agpm/administrative-templates-folder-agpm30ops.md +++ b/mdop/agpm/administrative-templates-folder-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Administrative Templates Folder description: Administrative Templates Folder -author: jamiejdt +author: mjcaparas ms.assetid: 0cc5b570-b6d3-4841-9646-02521c13519c +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/administrative-templates-folder-agpm40.md b/mdop/agpm/administrative-templates-folder-agpm40.md index e71b223616..f40c1aca18 100644 --- a/mdop/agpm/administrative-templates-folder-agpm40.md +++ b/mdop/agpm/administrative-templates-folder-agpm40.md @@ -1,8 +1,11 @@ --- title: Administrative Templates Folder description: Administrative Templates Folder -author: jamiejdt +author: mjcaparas ms.assetid: abc41968-4505-4b09-94f2-67ee0e6c9aaf +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/advanced-group-policy-management-40.md b/mdop/agpm/advanced-group-policy-management-40.md index 9338f4dc71..0ea0886272 100644 --- a/mdop/agpm/advanced-group-policy-management-40.md +++ b/mdop/agpm/advanced-group-policy-management-40.md @@ -1,8 +1,11 @@ --- title: Advanced Group Policy Management 4.0 description: Advanced Group Policy Management 4.0 -author: jamiejdt +author: mjcaparas ms.assetid: 9873a1f7-97fc-4546-9538-b4c0308529c0 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/agpm-25-navengl.md b/mdop/agpm/agpm-25-navengl.md index 81274eb864..6b407bf5e4 100644 --- a/mdop/agpm/agpm-25-navengl.md +++ b/mdop/agpm/agpm-25-navengl.md @@ -1,8 +1,11 @@ --- title: AGPM 2.5 description: AGPM 2.5 -author: jamiejdt +author: mjcaparas ms.assetid: 6db42f2e-88b2-4305-ab6b-d3cd0c5d686c +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/agpm-3-navengl.md b/mdop/agpm/agpm-3-navengl.md index 3459ff0c04..fd7734162e 100644 --- a/mdop/agpm/agpm-3-navengl.md +++ b/mdop/agpm/agpm-3-navengl.md @@ -1,8 +1,11 @@ --- title: AGPM 3 description: AGPM 3 -author: jamiejdt +author: mjcaparas ms.assetid: b0d0051d-2900-4a0f-8307-552ad26b0e3b +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/agpm-4-navengl.md b/mdop/agpm/agpm-4-navengl.md index 44953f8ace..dbf263cc72 100644 --- a/mdop/agpm/agpm-4-navengl.md +++ b/mdop/agpm/agpm-4-navengl.md @@ -1,8 +1,11 @@ --- title: AGPM 4 description: AGPM 4 -author: jamiejdt +author: mjcaparas ms.assetid: 81693f30-1b8e-4e63-b1ac-e6de1bc30cc0 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/agpm-40-sp1-navengl.md b/mdop/agpm/agpm-40-sp1-navengl.md index 69c013e7ce..03a4a2a65d 100644 --- a/mdop/agpm/agpm-40-sp1-navengl.md +++ b/mdop/agpm/agpm-40-sp1-navengl.md @@ -1,8 +1,11 @@ --- title: AGPM 4.0 SP1 description: AGPM 4.0 SP1 -author: jamiejdt +author: mjcaparas ms.assetid: 4e55d9e6-635c-4ba6-acbb-ed1d1b580a5b +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/agpm-40-sp2-navengl.md b/mdop/agpm/agpm-40-sp2-navengl.md index f0a00f54e4..49ac51fa2d 100644 --- a/mdop/agpm/agpm-40-sp2-navengl.md +++ b/mdop/agpm/agpm-40-sp2-navengl.md @@ -1,8 +1,11 @@ --- title: AGPM 4.0 SP2 description: AGPM 4.0 SP2 -author: jamiejdt +author: mjcaparas ms.assetid: 915c9791-ac07-43db-bd53-957b641c700f +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/agpm-40-sp3-navengl.md b/mdop/agpm/agpm-40-sp3-navengl.md index 9be1899784..336886046c 100644 --- a/mdop/agpm/agpm-40-sp3-navengl.md +++ b/mdop/agpm/agpm-40-sp3-navengl.md @@ -1,8 +1,11 @@ --- title: AGPM 4.0 SP3 description: AGPM 4.0 SP3 -author: jamiejdt +author: mjcaparas ms.assetid: cd80eea9-601f-4e45-b89e-c3904addee37 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/agpm-server-connection-settings-agpm30ops.md b/mdop/agpm/agpm-server-connection-settings-agpm30ops.md index 54a41f2c0d..60c6b4b4ab 100644 --- a/mdop/agpm/agpm-server-connection-settings-agpm30ops.md +++ b/mdop/agpm/agpm-server-connection-settings-agpm30ops.md @@ -1,8 +1,11 @@ --- title: AGPM Server Connection Settings description: AGPM Server Connection Settings -author: jamiejdt +author: mjcaparas ms.assetid: 5f03e397-b868-4c49-9cbf-a5f5d0ddcc39 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/agpm-server-connection-settings-agpm40.md b/mdop/agpm/agpm-server-connection-settings-agpm40.md index d34cd89fc2..cd4a015986 100644 --- a/mdop/agpm/agpm-server-connection-settings-agpm40.md +++ b/mdop/agpm/agpm-server-connection-settings-agpm40.md @@ -1,8 +1,11 @@ --- title: AGPM Server Connection Settings description: AGPM Server Connection Settings -author: jamiejdt +author: mjcaparas ms.assetid: cc67f122-6309-4820-92c2-f6a27d897123 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/agpm-server-connection-settings.md b/mdop/agpm/agpm-server-connection-settings.md index 475a5c4267..a303704f78 100644 --- a/mdop/agpm/agpm-server-connection-settings.md +++ b/mdop/agpm/agpm-server-connection-settings.md @@ -1,8 +1,11 @@ --- title: AGPM Server Connection Settings description: AGPM Server Connection Settings -author: jamiejdt +author: mjcaparas ms.assetid: faf78e5b-2b0d-4069-9b8c-910add892200 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/agpm-server-tab-agpm30ops.md b/mdop/agpm/agpm-server-tab-agpm30ops.md index ff5621925a..abf3c535d2 100644 --- a/mdop/agpm/agpm-server-tab-agpm30ops.md +++ b/mdop/agpm/agpm-server-tab-agpm30ops.md @@ -1,8 +1,11 @@ --- title: AGPM Server Tab description: AGPM Server Tab -author: jamiejdt +author: mjcaparas ms.assetid: fb3b0265-53ed-4bf6-88a4-c409f5f1bed4 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/agpm-server-tab-agpm40.md b/mdop/agpm/agpm-server-tab-agpm40.md index 1eacd1a759..45bde742b9 100644 --- a/mdop/agpm/agpm-server-tab-agpm40.md +++ b/mdop/agpm/agpm-server-tab-agpm40.md @@ -1,8 +1,11 @@ --- title: AGPM Server Tab description: AGPM Server Tab -author: jamiejdt +author: mjcaparas ms.assetid: a6689437-233e-4f33-a0d6-f7d432c96c00 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/agpm-server-tab.md b/mdop/agpm/agpm-server-tab.md index 1d53ad63c5..f009fdd1b3 100644 --- a/mdop/agpm/agpm-server-tab.md +++ b/mdop/agpm/agpm-server-tab.md @@ -1,8 +1,11 @@ --- title: AGPM Server Tab description: AGPM Server Tab -author: jamiejdt +author: mjcaparas ms.assetid: ce4490b7-b564-49af-8962-858ee39e0016 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/approve-or-reject-a-pending-action-agpm30ops.md b/mdop/agpm/approve-or-reject-a-pending-action-agpm30ops.md index e7f0ebe676..8045845e1d 100644 --- a/mdop/agpm/approve-or-reject-a-pending-action-agpm30ops.md +++ b/mdop/agpm/approve-or-reject-a-pending-action-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Approve or Reject a Pending Action description: Approve or Reject a Pending Action -author: jamiejdt +author: mjcaparas ms.assetid: 6d78989a-b600-4876-9dd9-bc6207ff2ce7 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/approve-or-reject-a-pending-action-agpm40.md b/mdop/agpm/approve-or-reject-a-pending-action-agpm40.md index 474177c7f7..3323f73d29 100644 --- a/mdop/agpm/approve-or-reject-a-pending-action-agpm40.md +++ b/mdop/agpm/approve-or-reject-a-pending-action-agpm40.md @@ -1,8 +1,11 @@ --- title: Approve or Reject a Pending Action description: Approve or Reject a Pending Action -author: jamiejdt +author: mjcaparas ms.assetid: 078ea8b5-9ac5-45fc-9ac1-a1aa629c10b4 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/approve-or-reject-a-pending-action.md b/mdop/agpm/approve-or-reject-a-pending-action.md index 27f53d2dd7..235e9e039c 100644 --- a/mdop/agpm/approve-or-reject-a-pending-action.md +++ b/mdop/agpm/approve-or-reject-a-pending-action.md @@ -1,8 +1,11 @@ --- title: Approve or Reject a Pending Action description: Approve or Reject a Pending Action -author: jamiejdt +author: mjcaparas ms.assetid: 22921a51-50fb-4a47-bec1-4f563f523675 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/back-up-the-archive-agpm40.md b/mdop/agpm/back-up-the-archive-agpm40.md index 60d485f01f..1472e31534 100644 --- a/mdop/agpm/back-up-the-archive-agpm40.md +++ b/mdop/agpm/back-up-the-archive-agpm40.md @@ -1,8 +1,11 @@ --- title: Back Up the Archive description: Back Up the Archive -author: jamiejdt +author: mjcaparas ms.assetid: 538d85eb-3596-4c1d-bbd7-26bc28857c28 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/back-up-the-archive.md b/mdop/agpm/back-up-the-archive.md index 806bb177d7..a24a1ffa63 100644 --- a/mdop/agpm/back-up-the-archive.md +++ b/mdop/agpm/back-up-the-archive.md @@ -1,8 +1,11 @@ --- title: Back Up the Archive description: Back Up the Archive -author: jamiejdt +author: mjcaparas ms.assetid: 400176da-3518-4475-ad19-c96cda6ca7ba +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/best-practices-for-version-control-agpm40.md b/mdop/agpm/best-practices-for-version-control-agpm40.md index 67016e4bdd..92a272c0d4 100644 --- a/mdop/agpm/best-practices-for-version-control-agpm40.md +++ b/mdop/agpm/best-practices-for-version-control-agpm40.md @@ -1,8 +1,11 @@ --- title: Best Practices for Version Control description: Best Practices for Version Control -author: jamiejdt +author: mjcaparas ms.assetid: 4a2a1ac7-67f3-4ba3-ab07-860d33da0efe +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/best-practices-for-version-control.md b/mdop/agpm/best-practices-for-version-control.md index b8da8b24a4..0ec09f3051 100644 --- a/mdop/agpm/best-practices-for-version-control.md +++ b/mdop/agpm/best-practices-for-version-control.md @@ -1,8 +1,11 @@ --- title: Best Practices for Version Control description: Best Practices for Version Control -author: jamiejdt +author: mjcaparas ms.assetid: 89067f6a-f7ea-4dad-999d-118284cf6c5a +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/check-in-a-gpo-agpm30ops.md b/mdop/agpm/check-in-a-gpo-agpm30ops.md index 4fb07fb8a5..399b6e1604 100644 --- a/mdop/agpm/check-in-a-gpo-agpm30ops.md +++ b/mdop/agpm/check-in-a-gpo-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Check In a GPO description: Check In a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 437397db-c94b-4940-b1a4-05442619ebee +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/check-in-a-gpo-agpm40.md b/mdop/agpm/check-in-a-gpo-agpm40.md index 1798daa0f2..1353c657f0 100644 --- a/mdop/agpm/check-in-a-gpo-agpm40.md +++ b/mdop/agpm/check-in-a-gpo-agpm40.md @@ -1,8 +1,11 @@ --- title: Check In a GPO description: Check In a GPO -author: jamiejdt +author: mjcaparas ms.assetid: b838c8a2-eb9e-4e5b-8740-d7701a4294ac +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/check-in-a-gpo-approver.md b/mdop/agpm/check-in-a-gpo-approver.md index 7ba8cd4232..1b264c6d74 100644 --- a/mdop/agpm/check-in-a-gpo-approver.md +++ b/mdop/agpm/check-in-a-gpo-approver.md @@ -1,8 +1,11 @@ --- title: Check In a GPO description: Check In a GPO -author: jamiejdt +author: mjcaparas ms.assetid: e428cfff-651f-4903-bf01-d742714d2fa9 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/checklist-administer-the-agpm-server-and-archive-agpm40.md b/mdop/agpm/checklist-administer-the-agpm-server-and-archive-agpm40.md index 562fcda87a..119101341b 100644 --- a/mdop/agpm/checklist-administer-the-agpm-server-and-archive-agpm40.md +++ b/mdop/agpm/checklist-administer-the-agpm-server-and-archive-agpm40.md @@ -1,8 +1,11 @@ --- title: Checklist Administer the AGPM Server and Archive description: Checklist Administer the AGPM Server and Archive -author: jamiejdt +author: mjcaparas ms.assetid: d9c60203-90c2-48a7-9318-197e0ec5038b +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/checklist-administer-the-agpm-server-and-archive.md b/mdop/agpm/checklist-administer-the-agpm-server-and-archive.md index 2ed6942664..2820f91efd 100644 --- a/mdop/agpm/checklist-administer-the-agpm-server-and-archive.md +++ b/mdop/agpm/checklist-administer-the-agpm-server-and-archive.md @@ -1,8 +1,11 @@ --- title: Checklist Administer the AGPM Server and Archive description: Checklist Administer the AGPM Server and Archive -author: jamiejdt +author: mjcaparas ms.assetid: 0b2eb536-c3cc-462f-a42f-27a53f57bc55 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/checklist-create-edit-and-deploy-a-gpo-agpm30ops.md b/mdop/agpm/checklist-create-edit-and-deploy-a-gpo-agpm30ops.md index 2c39dedabf..07913b01e7 100644 --- a/mdop/agpm/checklist-create-edit-and-deploy-a-gpo-agpm30ops.md +++ b/mdop/agpm/checklist-create-edit-and-deploy-a-gpo-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Checklist Create, Edit, and Deploy a GPO description: Checklist Create, Edit, and Deploy a GPO -author: jamiejdt +author: mjcaparas ms.assetid: a7a17706-304a-4455-9ada-52508ec620f1 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/checklist-create-edit-and-deploy-a-gpo-agpm40.md b/mdop/agpm/checklist-create-edit-and-deploy-a-gpo-agpm40.md index c4ca4f9cc3..69f0aff557 100644 --- a/mdop/agpm/checklist-create-edit-and-deploy-a-gpo-agpm40.md +++ b/mdop/agpm/checklist-create-edit-and-deploy-a-gpo-agpm40.md @@ -1,8 +1,11 @@ --- title: Checklist Create, Edit, and Deploy a GPO description: Checklist Create, Edit, and Deploy a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 44631bed-16d2-4b5a-af70-17a73fb5f6af +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/checklist-create-edit-and-deploy-a-gpo.md b/mdop/agpm/checklist-create-edit-and-deploy-a-gpo.md index 83af28fa98..1045a5ae06 100644 --- a/mdop/agpm/checklist-create-edit-and-deploy-a-gpo.md +++ b/mdop/agpm/checklist-create-edit-and-deploy-a-gpo.md @@ -1,8 +1,11 @@ --- title: Checklist Create, Edit, and Deploy a GPO description: Checklist Create, Edit, and Deploy a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 614e2d9a-c18b-4f62-99fd-e17a2ac8559d +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/choosing-which-version-of-agpm-to-install.md b/mdop/agpm/choosing-which-version-of-agpm-to-install.md index beaa0c8299..934b06e83f 100644 --- a/mdop/agpm/choosing-which-version-of-agpm-to-install.md +++ b/mdop/agpm/choosing-which-version-of-agpm-to-install.md @@ -1,8 +1,11 @@ --- title: Choosing Which Version of AGPM to Install description: Choosing Which Version of AGPM to Install -author: jamiejdt +author: mjcaparas ms.assetid: 31357d2a-bc23-4e15-93f4-0beda8ab7a7b +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/common-secondary-tab-features.md b/mdop/agpm/common-secondary-tab-features.md index f297a49673..7383568174 100644 --- a/mdop/agpm/common-secondary-tab-features.md +++ b/mdop/agpm/common-secondary-tab-features.md @@ -1,8 +1,11 @@ --- title: Common Secondary Tab Features description: Common Secondary Tab Features -author: jamiejdt +author: mjcaparas ms.assetid: 44a15c28-944c-49c1-8534-115ce1c362ed +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/configure-agpm-server-connections-agpm30ops.md b/mdop/agpm/configure-agpm-server-connections-agpm30ops.md index 7ab152e0f9..14cb1c8009 100644 --- a/mdop/agpm/configure-agpm-server-connections-agpm30ops.md +++ b/mdop/agpm/configure-agpm-server-connections-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Configure AGPM Server Connections description: Configure AGPM Server Connections -author: jamiejdt +author: mjcaparas ms.assetid: 6062b77b-2fd7-442c-ad1b-6f14419ebd5f +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/configure-agpm-server-connections-agpm40.md b/mdop/agpm/configure-agpm-server-connections-agpm40.md index a9bccdb1a0..f830c94dae 100644 --- a/mdop/agpm/configure-agpm-server-connections-agpm40.md +++ b/mdop/agpm/configure-agpm-server-connections-agpm40.md @@ -1,8 +1,11 @@ --- title: Configure AGPM Server Connections description: Configure AGPM Server Connections -author: jamiejdt +author: mjcaparas ms.assetid: bbbb15e8-35e7-403c-b695-7a6ebeb87839 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/configure-an-agpm-server-connection-agpm40.md b/mdop/agpm/configure-an-agpm-server-connection-agpm40.md index 8ff9375089..1d27c35dd9 100644 --- a/mdop/agpm/configure-an-agpm-server-connection-agpm40.md +++ b/mdop/agpm/configure-an-agpm-server-connection-agpm40.md @@ -1,8 +1,11 @@ --- title: Configure an AGPM Server Connection description: Configure an AGPM Server Connection -author: jamiejdt +author: mjcaparas ms.assetid: 409cbbcf-3b0e-459d-9bd2-75cb7b9430b0 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/configure-an-agpm-server-connection-reviewer-agpm30ops.md b/mdop/agpm/configure-an-agpm-server-connection-reviewer-agpm30ops.md index 9649ce9235..4941464778 100644 --- a/mdop/agpm/configure-an-agpm-server-connection-reviewer-agpm30ops.md +++ b/mdop/agpm/configure-an-agpm-server-connection-reviewer-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Configure an AGPM Server Connection description: Configure an AGPM Server Connection -author: jamiejdt +author: mjcaparas ms.assetid: ae78dc74-111d-4509-b0a6-e8b8b451c22a +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/configure-e-mail-notification-agpm30ops.md b/mdop/agpm/configure-e-mail-notification-agpm30ops.md index b32a73989a..c1e769ec3e 100644 --- a/mdop/agpm/configure-e-mail-notification-agpm30ops.md +++ b/mdop/agpm/configure-e-mail-notification-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Configure E-Mail Notification description: Configure E-Mail Notification -author: jamiejdt +author: mjcaparas ms.assetid: b32ce395-d1b9-4c5b-b765-97cdbf455f9e +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/configure-e-mail-notification-agpm40.md b/mdop/agpm/configure-e-mail-notification-agpm40.md index fda5fd5e5b..10119ff76f 100644 --- a/mdop/agpm/configure-e-mail-notification-agpm40.md +++ b/mdop/agpm/configure-e-mail-notification-agpm40.md @@ -1,8 +1,11 @@ --- title: Configure E-Mail Notification description: Configure E-Mail Notification -author: jamiejdt +author: mjcaparas ms.assetid: 06f19556-f296-4a80-86a4-4f446c992204 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/configure-e-mail-notification.md b/mdop/agpm/configure-e-mail-notification.md index d8dd656865..865b510ca2 100644 --- a/mdop/agpm/configure-e-mail-notification.md +++ b/mdop/agpm/configure-e-mail-notification.md @@ -1,8 +1,11 @@ --- title: Configure E-Mail Notification description: Configure E-Mail Notification -author: jamiejdt +author: mjcaparas ms.assetid: 6e152de0-4376-4963-8d1a-3e7f5866d30f +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/configure-e-mail-security-for-agpm-agpm30ops.md b/mdop/agpm/configure-e-mail-security-for-agpm-agpm30ops.md index 8d319e968d..0a6c740b1a 100644 --- a/mdop/agpm/configure-e-mail-security-for-agpm-agpm30ops.md +++ b/mdop/agpm/configure-e-mail-security-for-agpm-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Configure E-Mail Security for AGPM description: Configure E-Mail Security for AGPM -author: jamiejdt +author: mjcaparas ms.assetid: 4850ed8e-a1c6-43f0-95c5-853aa66a94ae +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/configure-e-mail-security-for-agpm-agpm40.md b/mdop/agpm/configure-e-mail-security-for-agpm-agpm40.md index 085ba098d9..b0311c3ed6 100644 --- a/mdop/agpm/configure-e-mail-security-for-agpm-agpm40.md +++ b/mdop/agpm/configure-e-mail-security-for-agpm-agpm40.md @@ -1,8 +1,11 @@ --- title: Configure E-Mail Security for AGPM description: Configure E-Mail Security for AGPM -author: jamiejdt +author: mjcaparas ms.assetid: b9c48894-0a10-4d03-8027-50ed3b02485a +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/configure-logging-and-tracing-agpm30ops.md b/mdop/agpm/configure-logging-and-tracing-agpm30ops.md index b3303207e4..2fd5e988c9 100644 --- a/mdop/agpm/configure-logging-and-tracing-agpm30ops.md +++ b/mdop/agpm/configure-logging-and-tracing-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Configure Logging and Tracing description: Configure Logging and Tracing -author: jamiejdt +author: mjcaparas ms.assetid: 4f89552f-e949-48b0-9325-23746034eaa4 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/configure-logging-and-tracing-agpm40.md b/mdop/agpm/configure-logging-and-tracing-agpm40.md index 132144d8f4..69c630de77 100644 --- a/mdop/agpm/configure-logging-and-tracing-agpm40.md +++ b/mdop/agpm/configure-logging-and-tracing-agpm40.md @@ -1,8 +1,11 @@ --- title: Configure Logging and Tracing description: Configure Logging and Tracing -author: jamiejdt +author: mjcaparas ms.assetid: 2418cb6a-7189-4080-8fe2-9c8d47dec62c +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/configure-logging-and-tracing.md b/mdop/agpm/configure-logging-and-tracing.md index 1cc6c31f8d..242b0dc634 100644 --- a/mdop/agpm/configure-logging-and-tracing.md +++ b/mdop/agpm/configure-logging-and-tracing.md @@ -1,8 +1,11 @@ --- title: Configure Logging and Tracing description: Configure Logging and Tracing -author: jamiejdt +author: mjcaparas ms.assetid: 419231f9-e9db-4f91-a7cf-a0a73db25256 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/configure-the-agpm-server-connection-reviewer.md b/mdop/agpm/configure-the-agpm-server-connection-reviewer.md index d63d53eabf..e4c102ba9e 100644 --- a/mdop/agpm/configure-the-agpm-server-connection-reviewer.md +++ b/mdop/agpm/configure-the-agpm-server-connection-reviewer.md @@ -1,8 +1,11 @@ --- title: Configure the AGPM Server Connection description: Configure the AGPM Server Connection -author: jamiejdt +author: mjcaparas ms.assetid: 74e8f348-a8ed-4d69-a8e0-9c974aaeca2d +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/configure-the-agpm-server-connection.md b/mdop/agpm/configure-the-agpm-server-connection.md index c0b5da3de9..80bef3aea5 100644 --- a/mdop/agpm/configure-the-agpm-server-connection.md +++ b/mdop/agpm/configure-the-agpm-server-connection.md @@ -1,8 +1,11 @@ --- title: Configure the AGPM Server Connection description: Configure the AGPM Server Connection -author: jamiejdt +author: mjcaparas ms.assetid: 9a42b5bc-41be-44ef-a6e2-6f56e2cf1996 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/configuring-advanced-group-policy-management-agpm40.md b/mdop/agpm/configuring-advanced-group-policy-management-agpm40.md index 077db2091e..fa059fc59e 100644 --- a/mdop/agpm/configuring-advanced-group-policy-management-agpm40.md +++ b/mdop/agpm/configuring-advanced-group-policy-management-agpm40.md @@ -1,8 +1,11 @@ --- title: Configuring Advanced Group Policy Management description: Configuring Advanced Group Policy Management -author: jamiejdt +author: mjcaparas ms.assetid: 8c978ddf-2789-44e4-9c08-de7b4cd1afa0 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/configuring-advanced-group-policy-management.md b/mdop/agpm/configuring-advanced-group-policy-management.md index 60127ea9bf..a8b8d92728 100644 --- a/mdop/agpm/configuring-advanced-group-policy-management.md +++ b/mdop/agpm/configuring-advanced-group-policy-management.md @@ -1,8 +1,11 @@ --- title: Configuring Advanced Group Policy Management description: Configuring Advanced Group Policy Management -author: jamiejdt +author: mjcaparas ms.assetid: 836f4a49-2c77-4f6b-8727-9df7ef443141 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/contents-tab-agpm30ops.md b/mdop/agpm/contents-tab-agpm30ops.md index c5234d71fa..8ab5fc8894 100644 --- a/mdop/agpm/contents-tab-agpm30ops.md +++ b/mdop/agpm/contents-tab-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Contents Tab description: Contents Tab -author: jamiejdt +author: mjcaparas ms.assetid: 6ada6430-cd93-47aa-af6e-d7f5b5620132 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/contents-tab-agpm40.md b/mdop/agpm/contents-tab-agpm40.md index 811b6c62e2..6f2c059b3e 100644 --- a/mdop/agpm/contents-tab-agpm40.md +++ b/mdop/agpm/contents-tab-agpm40.md @@ -1,8 +1,11 @@ --- title: Contents Tab description: Contents Tab -author: jamiejdt +author: mjcaparas ms.assetid: cf9d1f17-3c3d-422f-bd6b-3db87be45554 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/contents-tab-features-agpm30ops.md b/mdop/agpm/contents-tab-features-agpm30ops.md index a1e68588b4..217b586426 100644 --- a/mdop/agpm/contents-tab-features-agpm30ops.md +++ b/mdop/agpm/contents-tab-features-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Contents Tab Features description: Contents Tab Features -author: jamiejdt +author: mjcaparas ms.assetid: 725f025a-c30a-4d07-add1-4e0ed9a1a5fd +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/contents-tab-features-agpm40.md b/mdop/agpm/contents-tab-features-agpm40.md index 3857c71a43..c714922193 100644 --- a/mdop/agpm/contents-tab-features-agpm40.md +++ b/mdop/agpm/contents-tab-features-agpm40.md @@ -1,8 +1,11 @@ --- title: Contents Tab Features description: Contents Tab Features -author: jamiejdt +author: mjcaparas ms.assetid: f1f4849d-bf94-47d5-ad81-0eee33abcaca +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/contents-tab.md b/mdop/agpm/contents-tab.md index 9eb8c4ba87..0039020f48 100644 --- a/mdop/agpm/contents-tab.md +++ b/mdop/agpm/contents-tab.md @@ -1,8 +1,11 @@ --- title: Contents Tab description: Contents Tab -author: jamiejdt +author: mjcaparas ms.assetid: 8a756bc1-3900-4d83-93c4-7ebc4705d956 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/control-a-previously-uncontrolled-gpo.md b/mdop/agpm/control-a-previously-uncontrolled-gpo.md index 5792fd6292..535a5958f2 100644 --- a/mdop/agpm/control-a-previously-uncontrolled-gpo.md +++ b/mdop/agpm/control-a-previously-uncontrolled-gpo.md @@ -1,8 +1,11 @@ --- title: Control a Previously Uncontrolled GPO description: Control a Previously Uncontrolled GPO -author: jamiejdt +author: mjcaparas ms.assetid: 452689a9-4e32-4e3b-8208-56353a82bf36 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/control-an-uncontrolled-gpo-agpm30ops.md b/mdop/agpm/control-an-uncontrolled-gpo-agpm30ops.md index 84a851641f..6b69bcd500 100644 --- a/mdop/agpm/control-an-uncontrolled-gpo-agpm30ops.md +++ b/mdop/agpm/control-an-uncontrolled-gpo-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Control an Uncontrolled GPO description: Control an Uncontrolled GPO -author: jamiejdt +author: mjcaparas ms.assetid: 603f00f9-1e65-4b2f-902a-e53dafedbd8d +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/control-an-uncontrolled-gpo-agpm40.md b/mdop/agpm/control-an-uncontrolled-gpo-agpm40.md index 5f0fe6fb4f..fa7fb95245 100644 --- a/mdop/agpm/control-an-uncontrolled-gpo-agpm40.md +++ b/mdop/agpm/control-an-uncontrolled-gpo-agpm40.md @@ -1,8 +1,11 @@ --- title: Control an Uncontrolled GPO description: Control an Uncontrolled GPO -author: jamiejdt +author: mjcaparas ms.assetid: dc81545c-8da5-4b6f-b266-f01a82e27c6b +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/controlled-gpo-commands-agpm30ops.md b/mdop/agpm/controlled-gpo-commands-agpm30ops.md index c4a51bc0d8..a964df04b5 100644 --- a/mdop/agpm/controlled-gpo-commands-agpm30ops.md +++ b/mdop/agpm/controlled-gpo-commands-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Controlled GPO Commands description: Controlled GPO Commands -author: jamiejdt +author: mjcaparas ms.assetid: 82db4772-154a-4a8d-99cd-2c69e1738698 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/controlled-gpo-commands-agpm40.md b/mdop/agpm/controlled-gpo-commands-agpm40.md index d62fee921d..7f1617be1c 100644 --- a/mdop/agpm/controlled-gpo-commands-agpm40.md +++ b/mdop/agpm/controlled-gpo-commands-agpm40.md @@ -1,8 +1,11 @@ --- title: Controlled GPO Commands description: Controlled GPO Commands -author: jamiejdt +author: mjcaparas ms.assetid: 370d3db9-4efc-4799-983d-e29ba5f32b07 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/controlled-tab.md b/mdop/agpm/controlled-tab.md index 84e99c288c..c17aab7903 100644 --- a/mdop/agpm/controlled-tab.md +++ b/mdop/agpm/controlled-tab.md @@ -1,8 +1,11 @@ --- title: Controlled Tab description: Controlled Tab -author: jamiejdt +author: mjcaparas ms.assetid: 8995a9e1-ace4-40b7-a47b-e1e9924541ba +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/create-a-new-controlled-gpo-agpm30ops.md b/mdop/agpm/create-a-new-controlled-gpo-agpm30ops.md index 23d11c7fd7..ed19062453 100644 --- a/mdop/agpm/create-a-new-controlled-gpo-agpm30ops.md +++ b/mdop/agpm/create-a-new-controlled-gpo-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Create a New Controlled GPO description: Create a New Controlled GPO -author: jamiejdt +author: mjcaparas ms.assetid: f89eaae8-7858-4222-ba3f-a93a9d7ea5a3 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/create-a-new-controlled-gpo-agpm40.md b/mdop/agpm/create-a-new-controlled-gpo-agpm40.md index 2a6df8279f..89efc3c447 100644 --- a/mdop/agpm/create-a-new-controlled-gpo-agpm40.md +++ b/mdop/agpm/create-a-new-controlled-gpo-agpm40.md @@ -1,8 +1,11 @@ --- title: Create a New Controlled GPO description: Create a New Controlled GPO -author: jamiejdt +author: mjcaparas ms.assetid: 5ce760f6-9f05-42b4-b787-7835ab8e324e +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/create-a-new-controlled-gpo.md b/mdop/agpm/create-a-new-controlled-gpo.md index 60a6bed93a..614627225b 100644 --- a/mdop/agpm/create-a-new-controlled-gpo.md +++ b/mdop/agpm/create-a-new-controlled-gpo.md @@ -1,8 +1,11 @@ --- title: Create a New Controlled GPO description: Create a New Controlled GPO -author: jamiejdt +author: mjcaparas ms.assetid: b43ce0f4-4519-4278-83c4-c7d5163ddd11 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/create-a-template-agpm30ops.md b/mdop/agpm/create-a-template-agpm30ops.md index 523db2a41f..7d976f6c37 100644 --- a/mdop/agpm/create-a-template-agpm30ops.md +++ b/mdop/agpm/create-a-template-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Create a Template description: Create a Template -author: jamiejdt +author: mjcaparas ms.assetid: 8208f14a-5c18-43a7-8564-118230398cca +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/create-a-template-agpm40.md b/mdop/agpm/create-a-template-agpm40.md index ae35953dbe..acec837279 100644 --- a/mdop/agpm/create-a-template-agpm40.md +++ b/mdop/agpm/create-a-template-agpm40.md @@ -1,8 +1,11 @@ --- title: Create a Template description: Create a Template -author: jamiejdt +author: mjcaparas ms.assetid: b38423af-7d24-437a-98bc-01f1ae891127 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/create-a-template.md b/mdop/agpm/create-a-template.md index 85086f3c40..454f143fc1 100644 --- a/mdop/agpm/create-a-template.md +++ b/mdop/agpm/create-a-template.md @@ -1,8 +1,11 @@ --- title: Create a Template description: Create a Template -author: jamiejdt +author: mjcaparas ms.assetid: 6992bd55-4a4f-401f-9815-c468bac598ef +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/creating-a-template-and-setting-a-default-template-agpm30ops.md b/mdop/agpm/creating-a-template-and-setting-a-default-template-agpm30ops.md index 013d0aa730..1a916e3bf2 100644 --- a/mdop/agpm/creating-a-template-and-setting-a-default-template-agpm30ops.md +++ b/mdop/agpm/creating-a-template-and-setting-a-default-template-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Creating a Template and Setting a Default Template description: Creating a Template and Setting a Default Template -author: jamiejdt +author: mjcaparas ms.assetid: acce0e0f-7e67-479c-9daa-e678fccd7ced +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/creating-a-template-and-setting-a-default-template-agpm40.md b/mdop/agpm/creating-a-template-and-setting-a-default-template-agpm40.md index e90e3cfb7d..5ac61c82c4 100644 --- a/mdop/agpm/creating-a-template-and-setting-a-default-template-agpm40.md +++ b/mdop/agpm/creating-a-template-and-setting-a-default-template-agpm40.md @@ -1,8 +1,11 @@ --- title: Creating a Template and Setting a Default Template description: Creating a Template and Setting a Default Template -author: jamiejdt +author: mjcaparas ms.assetid: ffa72c2a-64eb-4492-8072-c3a66179b546 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/creating-a-template-and-setting-a-default-template.md b/mdop/agpm/creating-a-template-and-setting-a-default-template.md index c3fca70641..bfdf6f7ae8 100644 --- a/mdop/agpm/creating-a-template-and-setting-a-default-template.md +++ b/mdop/agpm/creating-a-template-and-setting-a-default-template.md @@ -1,8 +1,11 @@ --- title: Creating a Template and Setting a Default Template description: Creating a Template and Setting a Default Template -author: jamiejdt +author: mjcaparas ms.assetid: 8771b4b5-4dea-4be1-a675-f60cfd3ec5dc +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/creating-controlling-or-importing-a-gpo-agpm30ops.md b/mdop/agpm/creating-controlling-or-importing-a-gpo-agpm30ops.md index 4351376c13..8e9e92e5ac 100644 --- a/mdop/agpm/creating-controlling-or-importing-a-gpo-agpm30ops.md +++ b/mdop/agpm/creating-controlling-or-importing-a-gpo-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Creating, Controlling, or Importing a GPO description: Creating, Controlling, or Importing a GPO -author: jamiejdt +author: mjcaparas ms.assetid: ce8b232e-7758-4a6a-9e2f-18967da6cdad +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/creating-controlling-or-importing-a-gpo-approver.md b/mdop/agpm/creating-controlling-or-importing-a-gpo-approver.md index 8e8318dfa6..ba433a553b 100644 --- a/mdop/agpm/creating-controlling-or-importing-a-gpo-approver.md +++ b/mdop/agpm/creating-controlling-or-importing-a-gpo-approver.md @@ -1,8 +1,11 @@ --- title: Creating, Controlling, or Importing a GPO description: Creating, Controlling, or Importing a GPO -author: jamiejdt +author: mjcaparas ms.assetid: f2c8bef5-b654-4864-99d4-9207cfb0a137 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/creating-controlling-or-importing-a-gpo-editor-agpm30ops.md b/mdop/agpm/creating-controlling-or-importing-a-gpo-editor-agpm30ops.md index e77b422bee..0aee5a400a 100644 --- a/mdop/agpm/creating-controlling-or-importing-a-gpo-editor-agpm30ops.md +++ b/mdop/agpm/creating-controlling-or-importing-a-gpo-editor-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Creating, Controlling, or Importing a GPO description: Creating, Controlling, or Importing a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 0cc1b6ee-3335-4d84-9e1c-d1aefabfef51 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/creating-controlling-or-importing-a-gpo-editor.md b/mdop/agpm/creating-controlling-or-importing-a-gpo-editor.md index 0de3c626cd..7a228249c6 100644 --- a/mdop/agpm/creating-controlling-or-importing-a-gpo-editor.md +++ b/mdop/agpm/creating-controlling-or-importing-a-gpo-editor.md @@ -1,8 +1,11 @@ --- title: Creating, Controlling, or Importing a GPO description: Creating, Controlling, or Importing a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 5259ce25-f570-4346-9f50-6b051724a998 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/creating-or-controlling-a-gpo-agpm40-app.md b/mdop/agpm/creating-or-controlling-a-gpo-agpm40-app.md index 11940e0f01..fc60c82ade 100644 --- a/mdop/agpm/creating-or-controlling-a-gpo-agpm40-app.md +++ b/mdop/agpm/creating-or-controlling-a-gpo-agpm40-app.md @@ -1,8 +1,11 @@ --- title: Creating or Controlling a GPO description: Creating or Controlling a GPO -author: jamiejdt +author: mjcaparas ms.assetid: ca2fa40e-c6e9-4c57-9da1-e5375df4a2fd +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/creating-or-controlling-a-gpo-agpm40-ed.md b/mdop/agpm/creating-or-controlling-a-gpo-agpm40-ed.md index f03ca5f277..119b8134b3 100644 --- a/mdop/agpm/creating-or-controlling-a-gpo-agpm40-ed.md +++ b/mdop/agpm/creating-or-controlling-a-gpo-agpm40-ed.md @@ -1,8 +1,11 @@ --- title: Creating or Controlling a GPO description: Creating or Controlling a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 807f3b3f-ad3d-4851-9772-7f54a065632a +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/delegate-access-to-a-gpo.md b/mdop/agpm/delegate-access-to-a-gpo.md index 1fd37f74fb..d303c1e2f1 100644 --- a/mdop/agpm/delegate-access-to-a-gpo.md +++ b/mdop/agpm/delegate-access-to-a-gpo.md @@ -1,8 +1,11 @@ --- title: Delegate Access to a GPO description: Delegate Access to a GPO -author: jamiejdt +author: mjcaparas ms.assetid: f1d6bb6c-d5bf-4080-a6cb-32774689f804 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/delegate-access-to-an-individual-gpo-in-the-archive-agpm30ops.md b/mdop/agpm/delegate-access-to-an-individual-gpo-in-the-archive-agpm30ops.md index 7f01da9505..14df79cb4c 100644 --- a/mdop/agpm/delegate-access-to-an-individual-gpo-in-the-archive-agpm30ops.md +++ b/mdop/agpm/delegate-access-to-an-individual-gpo-in-the-archive-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Delegate Access to an Individual GPO in the Archive description: Delegate Access to an Individual GPO in the Archive -author: jamiejdt +author: mjcaparas ms.assetid: 7b37b188-2b6b-4e52-be97-8ef899e9893b +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/delegate-access-to-an-individual-gpo-in-the-archive-agpm40.md b/mdop/agpm/delegate-access-to-an-individual-gpo-in-the-archive-agpm40.md index dadda27bb9..1d5cab244e 100644 --- a/mdop/agpm/delegate-access-to-an-individual-gpo-in-the-archive-agpm40.md +++ b/mdop/agpm/delegate-access-to-an-individual-gpo-in-the-archive-agpm40.md @@ -1,8 +1,11 @@ --- title: Delegate Access to an Individual GPO in the Archive description: Delegate Access to an Individual GPO in the Archive -author: jamiejdt +author: mjcaparas ms.assetid: 284d2aa2-7c10-4ffa-8978-bbe30867c1c1 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/delegate-access-to-an-individual-gpo.md b/mdop/agpm/delegate-access-to-an-individual-gpo.md index c61abad081..48a3a17674 100644 --- a/mdop/agpm/delegate-access-to-an-individual-gpo.md +++ b/mdop/agpm/delegate-access-to-an-individual-gpo.md @@ -1,8 +1,11 @@ --- title: Delegate Access to an Individual GPO description: Delegate Access to an Individual GPO -author: jamiejdt +author: mjcaparas ms.assetid: b2a7d550-14bf-4b41-b6e4-2cc091eedd2d +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/delegate-access-to-the-production-environment-agpm30ops.md b/mdop/agpm/delegate-access-to-the-production-environment-agpm30ops.md index 5ff92f7d83..5465a92076 100644 --- a/mdop/agpm/delegate-access-to-the-production-environment-agpm30ops.md +++ b/mdop/agpm/delegate-access-to-the-production-environment-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Delegate Access to the Production Environment description: Delegate Access to the Production Environment -author: jamiejdt +author: mjcaparas ms.assetid: c1ebae2e-909b-4e64-b368-b7d3cc67b1eb +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/delegate-access-to-the-production-environment-agpm40.md b/mdop/agpm/delegate-access-to-the-production-environment-agpm40.md index 5e3952ae37..499f2dda22 100644 --- a/mdop/agpm/delegate-access-to-the-production-environment-agpm40.md +++ b/mdop/agpm/delegate-access-to-the-production-environment-agpm40.md @@ -1,8 +1,11 @@ --- title: Delegate Access to the Production Environment description: Delegate Access to the Production Environment -author: jamiejdt +author: mjcaparas ms.assetid: 4c670581-8c47-41ea-80eb-02846ff1ec1f +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/delegate-domain-level-access-to-the-archive-agpm30ops.md b/mdop/agpm/delegate-domain-level-access-to-the-archive-agpm30ops.md index ba47258fbd..d45e8f5d17 100644 --- a/mdop/agpm/delegate-domain-level-access-to-the-archive-agpm30ops.md +++ b/mdop/agpm/delegate-domain-level-access-to-the-archive-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Delegate Domain-Level Access to the Archive description: Delegate Domain-Level Access to the Archive -author: jamiejdt +author: mjcaparas ms.assetid: d232069e-71d5-4b4d-b22e-bef11de1cfd4 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/delegate-domain-level-access-to-the-archive-agpm40.md b/mdop/agpm/delegate-domain-level-access-to-the-archive-agpm40.md index b0b05042bf..d2ea2f37e1 100644 --- a/mdop/agpm/delegate-domain-level-access-to-the-archive-agpm40.md +++ b/mdop/agpm/delegate-domain-level-access-to-the-archive-agpm40.md @@ -1,8 +1,11 @@ --- title: Delegate Domain-Level Access to the Archive description: Delegate Domain-Level Access to the Archive -author: jamiejdt +author: mjcaparas ms.assetid: 11ca1d40-4b5c-496e-8922-d01412717858 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/delegate-domain-level-access.md b/mdop/agpm/delegate-domain-level-access.md index ff3f936cdb..34cf70127e 100644 --- a/mdop/agpm/delegate-domain-level-access.md +++ b/mdop/agpm/delegate-domain-level-access.md @@ -1,8 +1,11 @@ --- title: Delegate Domain-Level Access description: Delegate Domain-Level Access -author: jamiejdt +author: mjcaparas ms.assetid: 64c8e773-38cc-4991-9ed2-5a801094d06e +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/delegate-management-of-a-controlled-gpo-agpm30ops.md b/mdop/agpm/delegate-management-of-a-controlled-gpo-agpm30ops.md index 89337b2164..dfd93f9d27 100644 --- a/mdop/agpm/delegate-management-of-a-controlled-gpo-agpm30ops.md +++ b/mdop/agpm/delegate-management-of-a-controlled-gpo-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Delegate Management of a Controlled GPO description: Delegate Management of a Controlled GPO -author: jamiejdt +author: mjcaparas ms.assetid: 509b02e7-ce0b-4919-b58a-c3a33051152e +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/delegate-management-of-a-controlled-gpo-agpm40.md b/mdop/agpm/delegate-management-of-a-controlled-gpo-agpm40.md index a83b6f5347..fc0b0fa130 100644 --- a/mdop/agpm/delegate-management-of-a-controlled-gpo-agpm40.md +++ b/mdop/agpm/delegate-management-of-a-controlled-gpo-agpm40.md @@ -1,8 +1,11 @@ --- title: Delegate Management of a Controlled GPO description: Delegate Management of a Controlled GPO -author: jamiejdt +author: mjcaparas ms.assetid: 96b4bfb3-5657-4267-8326-85d7a0db87ce +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/delete-a-controlled-gpo-agpm30ops.md b/mdop/agpm/delete-a-controlled-gpo-agpm30ops.md index 087950b66f..82004ed62c 100644 --- a/mdop/agpm/delete-a-controlled-gpo-agpm30ops.md +++ b/mdop/agpm/delete-a-controlled-gpo-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Delete a Controlled GPO description: Delete a Controlled GPO -author: jamiejdt +author: mjcaparas ms.assetid: f51c1737-c116-4faf-a6f6-c72303f60a3b +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/delete-a-controlled-gpo-agpm40.md b/mdop/agpm/delete-a-controlled-gpo-agpm40.md index 0629e33eef..4b1f19997b 100644 --- a/mdop/agpm/delete-a-controlled-gpo-agpm40.md +++ b/mdop/agpm/delete-a-controlled-gpo-agpm40.md @@ -1,8 +1,11 @@ --- title: Delete a Controlled GPO description: Delete a Controlled GPO -author: jamiejdt +author: mjcaparas ms.assetid: 2a461018-aa0b-4ae3-b079-efc554ca4a3d +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/delete-a-gpo-approver.md b/mdop/agpm/delete-a-gpo-approver.md index 2014a13ae3..fee036a028 100644 --- a/mdop/agpm/delete-a-gpo-approver.md +++ b/mdop/agpm/delete-a-gpo-approver.md @@ -1,8 +1,11 @@ --- title: Delete a GPO description: Delete a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 85fca371-5707-49c1-aa51-813fc3a58dfc +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/delete-a-gpo-editor.md b/mdop/agpm/delete-a-gpo-editor.md index b5252c989e..5bc745374a 100644 --- a/mdop/agpm/delete-a-gpo-editor.md +++ b/mdop/agpm/delete-a-gpo-editor.md @@ -1,8 +1,11 @@ --- title: Delete a GPO description: Delete a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 66be3dde-653e-4c25-8cb7-00e7090c8d31 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/deleting-or-restoring-a-gpo-agpm30ops.md b/mdop/agpm/deleting-or-restoring-a-gpo-agpm30ops.md index 1ff67a0f89..d4ebed245e 100644 --- a/mdop/agpm/deleting-or-restoring-a-gpo-agpm30ops.md +++ b/mdop/agpm/deleting-or-restoring-a-gpo-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Deleting or Restoring a GPO description: Deleting or Restoring a GPO -author: jamiejdt +author: mjcaparas ms.assetid: ee4a467a-187a-48e3-8f0d-548de0606a56 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/deleting-or-restoring-a-gpo-agpm40.md b/mdop/agpm/deleting-or-restoring-a-gpo-agpm40.md index 19b9de7078..e0bc537cc9 100644 --- a/mdop/agpm/deleting-or-restoring-a-gpo-agpm40.md +++ b/mdop/agpm/deleting-or-restoring-a-gpo-agpm40.md @@ -1,8 +1,11 @@ --- title: Deleting or Restoring a GPO description: Deleting or Restoring a GPO -author: jamiejdt +author: mjcaparas ms.assetid: d4f92f4d-eba7-4e6e-b166-13670864d298 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/deleting-restoring-or-destroying-a-gpo-agpm30ops.md b/mdop/agpm/deleting-restoring-or-destroying-a-gpo-agpm30ops.md index 869477d761..a27d832f3f 100644 --- a/mdop/agpm/deleting-restoring-or-destroying-a-gpo-agpm30ops.md +++ b/mdop/agpm/deleting-restoring-or-destroying-a-gpo-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Deleting, Restoring, or Destroying a GPO description: Deleting, Restoring, or Destroying a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 3e1b862e-007a-4b60-900f-0489069f5c75 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/deleting-restoring-or-destroying-a-gpo-agpm40.md b/mdop/agpm/deleting-restoring-or-destroying-a-gpo-agpm40.md index 3daa52ad77..e9a7b13f30 100644 --- a/mdop/agpm/deleting-restoring-or-destroying-a-gpo-agpm40.md +++ b/mdop/agpm/deleting-restoring-or-destroying-a-gpo-agpm40.md @@ -1,8 +1,11 @@ --- title: Deleting, Restoring, or Destroying a GPO description: Deleting, Restoring, or Destroying a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 3af6c396-61c8-4b32-9fd8-28e9f15e575c +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/deleting-restoring-or-destroying-a-gpo.md b/mdop/agpm/deleting-restoring-or-destroying-a-gpo.md index e9fb3766a6..96207fe50f 100644 --- a/mdop/agpm/deleting-restoring-or-destroying-a-gpo.md +++ b/mdop/agpm/deleting-restoring-or-destroying-a-gpo.md @@ -1,8 +1,11 @@ --- title: Deleting, Restoring, or Destroying a GPO description: Deleting, Restoring, or Destroying a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 089c68e7-c1a5-418a-8776-cf23960f10c4 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/deploy-a-gpo-agpm30ops.md b/mdop/agpm/deploy-a-gpo-agpm30ops.md index 33fb3fc58e..bb2b420849 100644 --- a/mdop/agpm/deploy-a-gpo-agpm30ops.md +++ b/mdop/agpm/deploy-a-gpo-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Deploy a GPO description: Deploy a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 3767b722-db43-40f1-a714-bb8e38bcaa10 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/deploy-a-gpo-agpm40.md b/mdop/agpm/deploy-a-gpo-agpm40.md index ea0506484c..f9af5a9fc8 100644 --- a/mdop/agpm/deploy-a-gpo-agpm40.md +++ b/mdop/agpm/deploy-a-gpo-agpm40.md @@ -1,8 +1,11 @@ --- title: Deploy a GPO description: Deploy a GPO -author: jamiejdt +author: mjcaparas ms.assetid: a6febeaa-144b-4c02-99af-d972f0f2b544 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/deploy-a-gpo.md b/mdop/agpm/deploy-a-gpo.md index 0acb735724..68f2ffda9d 100644 --- a/mdop/agpm/deploy-a-gpo.md +++ b/mdop/agpm/deploy-a-gpo.md @@ -1,8 +1,11 @@ --- title: Deploy a GPO description: Deploy a GPO -author: jamiejdt +author: mjcaparas ms.assetid: a0a3f292-e3ab-46ae-a0fd-d7b2b4ad8883 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/destroy-a-gpo-agpm30ops.md b/mdop/agpm/destroy-a-gpo-agpm30ops.md index 6c3e7be7f0..dd853317de 100644 --- a/mdop/agpm/destroy-a-gpo-agpm30ops.md +++ b/mdop/agpm/destroy-a-gpo-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Destroy a GPO description: Destroy a GPO -author: jamiejdt +author: mjcaparas ms.assetid: bfabd71a-47f3-462e-b86f-5f15762b9e28 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/destroy-a-gpo-agpm40.md b/mdop/agpm/destroy-a-gpo-agpm40.md index c34773a34e..28f76ae7c9 100644 --- a/mdop/agpm/destroy-a-gpo-agpm40.md +++ b/mdop/agpm/destroy-a-gpo-agpm40.md @@ -1,8 +1,11 @@ --- title: Destroy a GPO description: Destroy a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 09bce8c4-f75b-4633-b80b-d894bbec95c9 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/destroy-a-gpo.md b/mdop/agpm/destroy-a-gpo.md index 11a45186e8..4c21c398e6 100644 --- a/mdop/agpm/destroy-a-gpo.md +++ b/mdop/agpm/destroy-a-gpo.md @@ -1,8 +1,11 @@ --- title: Destroy a GPO description: Destroy a GPO -author: jamiejdt +author: mjcaparas ms.assetid: d74941a3-beef-46cd-a4ca-80a324dcfadf +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/domain-delegation-tab-agpm30ops.md b/mdop/agpm/domain-delegation-tab-agpm30ops.md index 48550bb25b..aa5f709f13 100644 --- a/mdop/agpm/domain-delegation-tab-agpm30ops.md +++ b/mdop/agpm/domain-delegation-tab-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Domain Delegation Tab description: Domain Delegation Tab -author: jamiejdt +author: mjcaparas ms.assetid: 523cdf39-f4b8-4d20-a917-3485756658ce +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/domain-delegation-tab-agpm40.md b/mdop/agpm/domain-delegation-tab-agpm40.md index 2df9df6ecb..5d2f696910 100644 --- a/mdop/agpm/domain-delegation-tab-agpm40.md +++ b/mdop/agpm/domain-delegation-tab-agpm40.md @@ -1,8 +1,11 @@ --- title: Domain Delegation Tab description: Domain Delegation Tab -author: jamiejdt +author: mjcaparas ms.assetid: 5be5841e-92fb-4af6-aa68-0ae50f8d5141 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/domain-delegation-tab.md b/mdop/agpm/domain-delegation-tab.md index 337c1e3a7f..476c26e436 100644 --- a/mdop/agpm/domain-delegation-tab.md +++ b/mdop/agpm/domain-delegation-tab.md @@ -1,8 +1,11 @@ --- title: Domain Delegation Tab description: Domain Delegation Tab -author: jamiejdt +author: mjcaparas ms.assetid: 15a9bfff-e25b-4b62-9ebc-521a5f4eae96 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/edit-a-gpo-offline-agpm30ops.md b/mdop/agpm/edit-a-gpo-offline-agpm30ops.md index 6cff2b03fd..e2d68c2dbc 100644 --- a/mdop/agpm/edit-a-gpo-offline-agpm30ops.md +++ b/mdop/agpm/edit-a-gpo-offline-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Edit a GPO Offline description: Edit a GPO Offline -author: jamiejdt +author: mjcaparas ms.assetid: 51677d8a-6209-41b5-82ed-4f3be817abc0 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/edit-a-gpo-offline-agpm40.md b/mdop/agpm/edit-a-gpo-offline-agpm40.md index 099c52135e..83ee120136 100644 --- a/mdop/agpm/edit-a-gpo-offline-agpm40.md +++ b/mdop/agpm/edit-a-gpo-offline-agpm40.md @@ -1,8 +1,11 @@ --- title: Edit a GPO Offline description: Edit a GPO Offline -author: jamiejdt +author: mjcaparas ms.assetid: 9c75eb3c-d4d5-41e0-b65e-8b4464a42cd9 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/edit-a-gpo-offline.md b/mdop/agpm/edit-a-gpo-offline.md index 798f01ebe3..6ea16ebc61 100644 --- a/mdop/agpm/edit-a-gpo-offline.md +++ b/mdop/agpm/edit-a-gpo-offline.md @@ -1,8 +1,11 @@ --- title: Edit a GPO Offline description: Edit a GPO Offline -author: jamiejdt +author: mjcaparas ms.assetid: 4a148952-9fe9-4ec4-8df1-b25e37c97a54 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/editing-a-gpo-agpm30ops.md b/mdop/agpm/editing-a-gpo-agpm30ops.md index 753f7c337c..36bd0a1166 100644 --- a/mdop/agpm/editing-a-gpo-agpm30ops.md +++ b/mdop/agpm/editing-a-gpo-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Editing a GPO description: Editing a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 3024051a-ff33-46d0-9c3e-68ebae7f6b60 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/editing-a-gpo-agpm40.md b/mdop/agpm/editing-a-gpo-agpm40.md index bf8a240a68..77dcc4e9cc 100644 --- a/mdop/agpm/editing-a-gpo-agpm40.md +++ b/mdop/agpm/editing-a-gpo-agpm40.md @@ -1,8 +1,11 @@ --- title: Editing a GPO description: Editing a GPO -author: jamiejdt +author: mjcaparas ms.assetid: ef42eefe-7705-46b2-954d-18966335cbbf +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/editing-a-gpo.md b/mdop/agpm/editing-a-gpo.md index fbdc6178e3..c4bcdd473c 100644 --- a/mdop/agpm/editing-a-gpo.md +++ b/mdop/agpm/editing-a-gpo.md @@ -1,8 +1,11 @@ --- title: Editing a GPO description: Editing a GPO -author: jamiejdt +author: mjcaparas ms.assetid: ec77d3bb-8a64-4d8e-9c28-87763de02ec0 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/export-a-gpo-to-a-file.md b/mdop/agpm/export-a-gpo-to-a-file.md index 91cb177d3a..d75d40eada 100644 --- a/mdop/agpm/export-a-gpo-to-a-file.md +++ b/mdop/agpm/export-a-gpo-to-a-file.md @@ -1,8 +1,11 @@ --- title: Export a GPO to a File description: Export a GPO to a File -author: jamiejdt +author: mjcaparas ms.assetid: 0d01b1f7-a6a4-4d0d-9aa7-2d6f1ae93d9d +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/feature-visibility-settings-agpm30ops.md b/mdop/agpm/feature-visibility-settings-agpm30ops.md index b83c9ebb0c..d3049f4b3f 100644 --- a/mdop/agpm/feature-visibility-settings-agpm30ops.md +++ b/mdop/agpm/feature-visibility-settings-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Feature Visibility Settings description: Feature Visibility Settings -author: jamiejdt +author: mjcaparas ms.assetid: 6a844478-a6b0-490d-923f-5a6f82467831 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/feature-visibility-settings-agpm40.md b/mdop/agpm/feature-visibility-settings-agpm40.md index 50e4df652a..e30c603bc7 100644 --- a/mdop/agpm/feature-visibility-settings-agpm40.md +++ b/mdop/agpm/feature-visibility-settings-agpm40.md @@ -1,8 +1,11 @@ --- title: Feature Visibility Settings description: Feature Visibility Settings -author: jamiejdt +author: mjcaparas ms.assetid: d3c0b02a-b943-4001-8b9c-dfac8fe58789 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/feature-visibility-settings.md b/mdop/agpm/feature-visibility-settings.md index 75296a1cbb..1cb1b3fc24 100644 --- a/mdop/agpm/feature-visibility-settings.md +++ b/mdop/agpm/feature-visibility-settings.md @@ -1,8 +1,11 @@ --- title: Feature Visibility Settings description: Feature Visibility Settings -author: jamiejdt +author: mjcaparas ms.assetid: 9db2ba03-fb75-4f95-9138-ec89b9fc8d01 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/history-window-agpm30ops.md b/mdop/agpm/history-window-agpm30ops.md index a7cd61cd22..36d184af14 100644 --- a/mdop/agpm/history-window-agpm30ops.md +++ b/mdop/agpm/history-window-agpm30ops.md @@ -1,8 +1,11 @@ --- title: History Window description: History Window -author: jamiejdt +author: mjcaparas ms.assetid: 114f50a4-508d-4589-b006-6cd05cffe6b7 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/history-window-agpm40.md b/mdop/agpm/history-window-agpm40.md index 7c145de0f0..f899c458b3 100644 --- a/mdop/agpm/history-window-agpm40.md +++ b/mdop/agpm/history-window-agpm40.md @@ -1,8 +1,11 @@ --- title: History Window description: History Window -author: jamiejdt +author: mjcaparas ms.assetid: 5bea62e7-d267-40b2-a66d-fb1be7373a1c +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/history-window.md b/mdop/agpm/history-window.md index b79c525eaf..0e5e9a6687 100644 --- a/mdop/agpm/history-window.md +++ b/mdop/agpm/history-window.md @@ -1,8 +1,11 @@ --- title: History Window description: History Window -author: jamiejdt +author: mjcaparas ms.assetid: f11f9ad9-bffe-4c56-8c46-fe9c0a8e55c1 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/identify-differences-between-gpos-gpo-versions-or-templates-agpm30ops.md b/mdop/agpm/identify-differences-between-gpos-gpo-versions-or-templates-agpm30ops.md index 15684d3085..370ce5130b 100644 --- a/mdop/agpm/identify-differences-between-gpos-gpo-versions-or-templates-agpm30ops.md +++ b/mdop/agpm/identify-differences-between-gpos-gpo-versions-or-templates-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Identify Differences Between GPOs, GPO Versions, or Templates description: Identify Differences Between GPOs, GPO Versions, or Templates -author: jamiejdt +author: mjcaparas ms.assetid: e391fa91-3956-4150-9d43-900cfc88d543 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/identify-differences-between-gpos-gpo-versions-or-templates-agpm40.md b/mdop/agpm/identify-differences-between-gpos-gpo-versions-or-templates-agpm40.md index f58f985f26..57a7719f21 100644 --- a/mdop/agpm/identify-differences-between-gpos-gpo-versions-or-templates-agpm40.md +++ b/mdop/agpm/identify-differences-between-gpos-gpo-versions-or-templates-agpm40.md @@ -1,8 +1,11 @@ --- title: Identify Differences Between GPOs, GPO Versions, or Templates description: Identify Differences Between GPOs, GPO Versions, or Templates -author: jamiejdt +author: mjcaparas ms.assetid: 3f03c368-162b-450f-be6c-2807c3e8d741 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/identify-differences-between-gpos-gpo-versions-or-templates.md b/mdop/agpm/identify-differences-between-gpos-gpo-versions-or-templates.md index 83ba8fada3..31a0ed88ed 100644 --- a/mdop/agpm/identify-differences-between-gpos-gpo-versions-or-templates.md +++ b/mdop/agpm/identify-differences-between-gpos-gpo-versions-or-templates.md @@ -1,8 +1,11 @@ --- title: Identify Differences Between GPOs, GPO Versions, or Templates description: Identify Differences Between GPOs, GPO Versions, or Templates -author: jamiejdt +author: mjcaparas ms.assetid: 6320afc4-af81-47e8-9f4c-463ff99d5a53 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/import-a-gpo-from-a-file-agpmadmin.md b/mdop/agpm/import-a-gpo-from-a-file-agpmadmin.md index 172d641e83..259967c12d 100644 --- a/mdop/agpm/import-a-gpo-from-a-file-agpmadmin.md +++ b/mdop/agpm/import-a-gpo-from-a-file-agpmadmin.md @@ -1,8 +1,11 @@ --- title: Import a GPO from a File description: Import a GPO from a File -author: jamiejdt +author: mjcaparas ms.assetid: 2cbcda72-4de3-47ad-aaf8-4fc7341d5a00 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/import-a-gpo-from-a-file-ed.md b/mdop/agpm/import-a-gpo-from-a-file-ed.md index ad52baee15..3019b67029 100644 --- a/mdop/agpm/import-a-gpo-from-a-file-ed.md +++ b/mdop/agpm/import-a-gpo-from-a-file-ed.md @@ -1,8 +1,11 @@ --- title: Import a GPO from a File description: Import a GPO from a File -author: jamiejdt +author: mjcaparas ms.assetid: 6e901a52-1101-4fed-9f90-3819b573b378 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/import-a-gpo-from-production-agpm30ops.md b/mdop/agpm/import-a-gpo-from-production-agpm30ops.md index 1b6fc4831e..06214d174c 100644 --- a/mdop/agpm/import-a-gpo-from-production-agpm30ops.md +++ b/mdop/agpm/import-a-gpo-from-production-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Import a GPO from Production description: Import a GPO from Production -author: jamiejdt +author: mjcaparas ms.assetid: 35c2a682-ece8-4577-a083-7e3e9facfd13 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/import-a-gpo-from-production-agpm40-app.md b/mdop/agpm/import-a-gpo-from-production-agpm40-app.md index 0fc2a8a019..af00e3582a 100644 --- a/mdop/agpm/import-a-gpo-from-production-agpm40-app.md +++ b/mdop/agpm/import-a-gpo-from-production-agpm40-app.md @@ -1,8 +1,11 @@ --- title: Import a GPO from Production description: Import a GPO from Production -author: jamiejdt +author: mjcaparas ms.assetid: c5b2f40d-1dc7-4dbf-b8b3-4d97ad73e1e5 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/import-a-gpo-from-production-agpm40-ed.md b/mdop/agpm/import-a-gpo-from-production-agpm40-ed.md index 75a1e93314..a10d461d9e 100644 --- a/mdop/agpm/import-a-gpo-from-production-agpm40-ed.md +++ b/mdop/agpm/import-a-gpo-from-production-agpm40-ed.md @@ -1,8 +1,11 @@ --- title: Import a GPO from Production description: Import a GPO from Production -author: jamiejdt +author: mjcaparas ms.assetid: ad14203a-2e6a-41d4-a05e-4508c80045fd +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/import-a-gpo-from-production-approver.md b/mdop/agpm/import-a-gpo-from-production-approver.md index 55fa048aaa..6895bd2248 100644 --- a/mdop/agpm/import-a-gpo-from-production-approver.md +++ b/mdop/agpm/import-a-gpo-from-production-approver.md @@ -1,8 +1,11 @@ --- title: Import a GPO from Production description: Import a GPO from Production -author: jamiejdt +author: mjcaparas ms.assetid: 071270fa-1890-40ce-ab89-ce070a54aa59 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/import-a-gpo-from-production-editor-agpm30ops.md b/mdop/agpm/import-a-gpo-from-production-editor-agpm30ops.md index f3e5076171..cc32d29e0f 100644 --- a/mdop/agpm/import-a-gpo-from-production-editor-agpm30ops.md +++ b/mdop/agpm/import-a-gpo-from-production-editor-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Import a GPO from Production description: Import a GPO from Production -author: jamiejdt +author: mjcaparas ms.assetid: ad90f13e-e73c-400f-b86f-c12f2e75d19d +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/import-a-gpo-from-production-editor.md b/mdop/agpm/import-a-gpo-from-production-editor.md index 1ab8ff19b0..3ee29adf06 100644 --- a/mdop/agpm/import-a-gpo-from-production-editor.md +++ b/mdop/agpm/import-a-gpo-from-production-editor.md @@ -1,8 +1,11 @@ --- title: Import a GPO from Production description: Import a GPO from Production -author: jamiejdt +author: mjcaparas ms.assetid: ffa02b2a-2a43-4fc0-a06e-7d4b59022cc3 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/label-the-current-version-of-a-gpo-agpm30ops.md b/mdop/agpm/label-the-current-version-of-a-gpo-agpm30ops.md index ec3a87bbdc..1aa5500034 100644 --- a/mdop/agpm/label-the-current-version-of-a-gpo-agpm30ops.md +++ b/mdop/agpm/label-the-current-version-of-a-gpo-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Label the Current Version of a GPO description: Label the Current Version of a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 3845211a-0bc9-4875-9906-cb758c443825 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/label-the-current-version-of-a-gpo-agpm40.md b/mdop/agpm/label-the-current-version-of-a-gpo-agpm40.md index fbe3c7b8f2..4a8c652822 100644 --- a/mdop/agpm/label-the-current-version-of-a-gpo-agpm40.md +++ b/mdop/agpm/label-the-current-version-of-a-gpo-agpm40.md @@ -1,8 +1,11 @@ --- title: Label the Current Version of a GPO description: Label the Current Version of a GPO -author: jamiejdt +author: mjcaparas ms.assetid: cadc8769-21da-44b0-8122-6cafdb448913 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/label-the-current-version-of-a-gpo.md b/mdop/agpm/label-the-current-version-of-a-gpo.md index 1c233077d6..23520638fb 100644 --- a/mdop/agpm/label-the-current-version-of-a-gpo.md +++ b/mdop/agpm/label-the-current-version-of-a-gpo.md @@ -1,8 +1,11 @@ --- title: Label the Current Version of a GPO description: Label the Current Version of a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 5e4e50f8-e4a8-4bda-aac4-1569d5fbd6a7 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/limit-the-gpo-versions-stored-agpm30ops.md b/mdop/agpm/limit-the-gpo-versions-stored-agpm30ops.md index a2baa4af41..4b71523caf 100644 --- a/mdop/agpm/limit-the-gpo-versions-stored-agpm30ops.md +++ b/mdop/agpm/limit-the-gpo-versions-stored-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Limit the GPO Versions Stored description: Limit the GPO Versions Stored -author: jamiejdt +author: mjcaparas ms.assetid: da14edc5-0c36-4c54-b122-861c86b99eb1 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/limit-the-gpo-versions-stored-agpm40.md b/mdop/agpm/limit-the-gpo-versions-stored-agpm40.md index 992a948ff1..8950fcffb6 100644 --- a/mdop/agpm/limit-the-gpo-versions-stored-agpm40.md +++ b/mdop/agpm/limit-the-gpo-versions-stored-agpm40.md @@ -1,8 +1,11 @@ --- title: Limit the GPO Versions Stored description: Limit the GPO Versions Stored -author: jamiejdt +author: mjcaparas ms.assetid: d802c7b6-f303-4b23-aefd-f19f1300b0ff +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/logging-and-tracing-settings-agpm30ops.md b/mdop/agpm/logging-and-tracing-settings-agpm30ops.md index f6b44f355c..327edf7784 100644 --- a/mdop/agpm/logging-and-tracing-settings-agpm30ops.md +++ b/mdop/agpm/logging-and-tracing-settings-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Logging and Tracing Settings description: Logging and Tracing Settings -author: jamiejdt +author: mjcaparas ms.assetid: 858b6fbf-65b4-42fa-95a9-69b04e5734d7 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/logging-and-tracing-settings-agpm40.md b/mdop/agpm/logging-and-tracing-settings-agpm40.md index 8dc6423659..3e42a4a154 100644 --- a/mdop/agpm/logging-and-tracing-settings-agpm40.md +++ b/mdop/agpm/logging-and-tracing-settings-agpm40.md @@ -1,8 +1,11 @@ --- title: Logging and Tracing Settings description: Logging and Tracing Settings -author: jamiejdt +author: mjcaparas ms.assetid: 66d03306-80d8-4132-bf71-2827157b1fc9 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/logging-and-tracing-settings.md b/mdop/agpm/logging-and-tracing-settings.md index 39ed63b471..ec78ccc511 100644 --- a/mdop/agpm/logging-and-tracing-settings.md +++ b/mdop/agpm/logging-and-tracing-settings.md @@ -1,8 +1,11 @@ --- title: Logging and Tracing Settings description: Logging and Tracing Settings -author: jamiejdt +author: mjcaparas ms.assetid: db6b43c7-fdde-4d11-b5ab-a81346e56940 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/managing-the-agpm-service-agpm30ops.md b/mdop/agpm/managing-the-agpm-service-agpm30ops.md index 7a4e22cf3a..dd84d8d402 100644 --- a/mdop/agpm/managing-the-agpm-service-agpm30ops.md +++ b/mdop/agpm/managing-the-agpm-service-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Managing the AGPM Service description: Managing the AGPM Service -author: jamiejdt +author: mjcaparas ms.assetid: a522b1f1-c57b-43aa-9d75-acc6f9bedbf9 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/managing-the-agpm-service-agpm40.md b/mdop/agpm/managing-the-agpm-service-agpm40.md index 9d9ea8a720..a67dd02255 100644 --- a/mdop/agpm/managing-the-agpm-service-agpm40.md +++ b/mdop/agpm/managing-the-agpm-service-agpm40.md @@ -1,8 +1,11 @@ --- title: Managing the AGPM Service description: Managing the AGPM Service -author: jamiejdt +author: mjcaparas ms.assetid: 48ca02aa-6acf-403b-afd4-66ae8a953246 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/managing-the-agpm-service.md b/mdop/agpm/managing-the-agpm-service.md index c1fdfc3d68..a4158688a0 100644 --- a/mdop/agpm/managing-the-agpm-service.md +++ b/mdop/agpm/managing-the-agpm-service.md @@ -1,8 +1,11 @@ --- title: Managing the AGPM Service description: Managing the AGPM Service -author: jamiejdt +author: mjcaparas ms.assetid: 331f64d2-1236-4711-81b4-1b92f019bfa5 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/managing-the-archive-agpm40.md b/mdop/agpm/managing-the-archive-agpm40.md index 7c7f6231e6..e22bed1a2d 100644 --- a/mdop/agpm/managing-the-archive-agpm40.md +++ b/mdop/agpm/managing-the-archive-agpm40.md @@ -1,8 +1,11 @@ --- title: Managing the Archive description: Managing the Archive -author: jamiejdt +author: mjcaparas ms.assetid: b11a3d71-74ea-4dd7-b243-6f2880b7af2d +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/managing-the-archive.md b/mdop/agpm/managing-the-archive.md index 38c14277ec..ba25337775 100644 --- a/mdop/agpm/managing-the-archive.md +++ b/mdop/agpm/managing-the-archive.md @@ -1,8 +1,11 @@ --- title: Managing the Archive description: Managing the Archive -author: jamiejdt +author: mjcaparas ms.assetid: 7c7654e9-ab0e-4531-8ef7-ae77ef391620 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/modify-the-agpm-service-account.md b/mdop/agpm/modify-the-agpm-service-account.md index 207b0f5527..2046f75c10 100644 --- a/mdop/agpm/modify-the-agpm-service-account.md +++ b/mdop/agpm/modify-the-agpm-service-account.md @@ -1,8 +1,11 @@ --- title: Modify the AGPM Service Account description: Modify the AGPM Service Account -author: jamiejdt +author: mjcaparas ms.assetid: 0d8d8c7b-f299-4fee-8414-406492156942 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/modify-the-agpm-service-agpm30ops.md b/mdop/agpm/modify-the-agpm-service-agpm30ops.md index a111d6f4a5..a67e0b4d03 100644 --- a/mdop/agpm/modify-the-agpm-service-agpm30ops.md +++ b/mdop/agpm/modify-the-agpm-service-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Modify the AGPM Service description: Modify the AGPM Service -author: jamiejdt +author: mjcaparas ms.assetid: 3485f85f-59d1-48dc-8748-36826214dcb1 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/modify-the-agpm-service-agpm40.md b/mdop/agpm/modify-the-agpm-service-agpm40.md index 9c780a1547..567b557030 100644 --- a/mdop/agpm/modify-the-agpm-service-agpm40.md +++ b/mdop/agpm/modify-the-agpm-service-agpm40.md @@ -1,8 +1,11 @@ --- title: Modify the AGPM Service description: Modify the AGPM Service -author: jamiejdt +author: mjcaparas ms.assetid: 3239d088-bb86-4ec4-bc56-dbe8f1c710f5 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/modify-the-archive-path.md b/mdop/agpm/modify-the-archive-path.md index 19775ccfa6..26d73805cc 100644 --- a/mdop/agpm/modify-the-archive-path.md +++ b/mdop/agpm/modify-the-archive-path.md @@ -1,8 +1,11 @@ --- title: Modify the Archive Path description: Modify the Archive Path -author: jamiejdt +author: mjcaparas ms.assetid: 6d90daf9-58db-4166-b5b3-e84bb261164a +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/modify-the-port-on-which-the-agpm-service-listens.md b/mdop/agpm/modify-the-port-on-which-the-agpm-service-listens.md index e96c539572..cce4742600 100644 --- a/mdop/agpm/modify-the-port-on-which-the-agpm-service-listens.md +++ b/mdop/agpm/modify-the-port-on-which-the-agpm-service-listens.md @@ -1,8 +1,11 @@ --- title: Modify the Port on Which the AGPM Service Listens description: Modify the Port on Which the AGPM Service Listens -author: jamiejdt +author: mjcaparas ms.assetid: a82c6873-e916-4a04-b263-aa612cd6956b +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/move-the-agpm-server-and-the-archive-agpm40.md b/mdop/agpm/move-the-agpm-server-and-the-archive-agpm40.md index 14cfd0268c..9581264c82 100644 --- a/mdop/agpm/move-the-agpm-server-and-the-archive-agpm40.md +++ b/mdop/agpm/move-the-agpm-server-and-the-archive-agpm40.md @@ -1,8 +1,11 @@ --- title: Move the AGPM Server and the Archive description: Move the AGPM Server and the Archive -author: jamiejdt +author: mjcaparas ms.assetid: 9ec48d3a-c293-45f0-8939-32ccdc062303 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/move-the-agpm-server-and-the-archive.md b/mdop/agpm/move-the-agpm-server-and-the-archive.md index c5fd297983..071df53b78 100644 --- a/mdop/agpm/move-the-agpm-server-and-the-archive.md +++ b/mdop/agpm/move-the-agpm-server-and-the-archive.md @@ -1,8 +1,11 @@ --- title: Move the AGPM Server and the Archive description: Move the AGPM Server and the Archive -author: jamiejdt +author: mjcaparas ms.assetid: 13cb83c4-bb42-4e81-8660-5b7540f473d8 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/operations-guide-for-microsoft-advanced-group-policy-management-25.md b/mdop/agpm/operations-guide-for-microsoft-advanced-group-policy-management-25.md index b55f380d6c..464ddc37b5 100644 --- a/mdop/agpm/operations-guide-for-microsoft-advanced-group-policy-management-25.md +++ b/mdop/agpm/operations-guide-for-microsoft-advanced-group-policy-management-25.md @@ -1,8 +1,11 @@ --- title: Operations Guide for Microsoft Advanced Group Policy Management 2.5 description: Operations Guide for Microsoft Advanced Group Policy Management 2.5 -author: jamiejdt +author: mjcaparas ms.assetid: 005f0bb5-789f-42a9-bcaf-7e8c31a8df66 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/operations-guide-for-microsoft-advanced-group-policy-management-30-agpm30ops.md b/mdop/agpm/operations-guide-for-microsoft-advanced-group-policy-management-30-agpm30ops.md index aba11693ff..eaa5a661af 100644 --- a/mdop/agpm/operations-guide-for-microsoft-advanced-group-policy-management-30-agpm30ops.md +++ b/mdop/agpm/operations-guide-for-microsoft-advanced-group-policy-management-30-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Operations Guide for Microsoft Advanced Group Policy Management 3.0 description: Operations Guide for Microsoft Advanced Group Policy Management 3.0 -author: jamiejdt +author: mjcaparas ms.assetid: aaefe6d1-a9e5-43eb-b4d8-85880798cb8b +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/operations-guide-for-microsoft-advanced-group-policy-management-40.md b/mdop/agpm/operations-guide-for-microsoft-advanced-group-policy-management-40.md index 4d10c6c54b..7243627a33 100644 --- a/mdop/agpm/operations-guide-for-microsoft-advanced-group-policy-management-40.md +++ b/mdop/agpm/operations-guide-for-microsoft-advanced-group-policy-management-40.md @@ -1,8 +1,11 @@ --- title: Operations Guide for Microsoft Advanced Group Policy Management 4.0 description: Operations Guide for Microsoft Advanced Group Policy Management 4.0 -author: jamiejdt +author: mjcaparas ms.assetid: 0bafeba3-20a9-4360-be5d-03f786df11ee +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/other-enhancements-to-the-gpmc.md b/mdop/agpm/other-enhancements-to-the-gpmc.md index cf52c01209..d68a942bcd 100644 --- a/mdop/agpm/other-enhancements-to-the-gpmc.md +++ b/mdop/agpm/other-enhancements-to-the-gpmc.md @@ -1,8 +1,11 @@ --- title: Other Enhancements to the GPMC description: Other Enhancements to the GPMC -author: jamiejdt +author: mjcaparas ms.assetid: ef344101-17e1-4e06-9dc8-2f20ca796774 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/overview-of-advanced-group-policy-management-agpm30ops.md b/mdop/agpm/overview-of-advanced-group-policy-management-agpm30ops.md index 0f63c731ae..e14a1f4b10 100644 --- a/mdop/agpm/overview-of-advanced-group-policy-management-agpm30ops.md +++ b/mdop/agpm/overview-of-advanced-group-policy-management-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Overview of Advanced Group Policy Management description: Overview of Advanced Group Policy Management -author: jamiejdt +author: mjcaparas ms.assetid: 3a8d1e58-12b9-42bd-898f-6d57514dfbb9 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/overview-of-advanced-group-policy-management-agpm40.md b/mdop/agpm/overview-of-advanced-group-policy-management-agpm40.md index 8f3cacc31b..4d4f47e6ad 100644 --- a/mdop/agpm/overview-of-advanced-group-policy-management-agpm40.md +++ b/mdop/agpm/overview-of-advanced-group-policy-management-agpm40.md @@ -1,8 +1,11 @@ --- title: Overview of Advanced Group Policy Management description: Overview of Advanced Group Policy Management -author: jamiejdt +author: mjcaparas ms.assetid: 2c12f3b4-8472-4c5b-b7f8-1c98a80d6b47 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/overview-of-advanced-group-policy-management.md b/mdop/agpm/overview-of-advanced-group-policy-management.md index 895f84b049..6bbb659ca4 100644 --- a/mdop/agpm/overview-of-advanced-group-policy-management.md +++ b/mdop/agpm/overview-of-advanced-group-policy-management.md @@ -1,8 +1,11 @@ --- title: Overview of Advanced Group Policy Management description: Overview of Advanced Group Policy Management -author: jamiejdt +author: mjcaparas ms.assetid: 028de9dd-848b-42bc-a982-65ba5c433772 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/pending-gpo-commands-agpm30ops.md b/mdop/agpm/pending-gpo-commands-agpm30ops.md index f85e8c4a53..c155fbc2cf 100644 --- a/mdop/agpm/pending-gpo-commands-agpm30ops.md +++ b/mdop/agpm/pending-gpo-commands-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Pending GPO Commands description: Pending GPO Commands -author: jamiejdt +author: mjcaparas ms.assetid: 3868dda0-8a41-4bba-9b0c-9f656f9a3cd5 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/pending-gpo-commands-agpm40.md b/mdop/agpm/pending-gpo-commands-agpm40.md index b216a3e7ed..1e6862db89 100644 --- a/mdop/agpm/pending-gpo-commands-agpm40.md +++ b/mdop/agpm/pending-gpo-commands-agpm40.md @@ -1,8 +1,11 @@ --- title: Pending GPO Commands description: Pending GPO Commands -author: jamiejdt +author: mjcaparas ms.assetid: b62f49e1-43ab-4c93-8102-96cd97a4adad +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/pending-tab.md b/mdop/agpm/pending-tab.md index fc93c3d1c9..4ee185771f 100644 --- a/mdop/agpm/pending-tab.md +++ b/mdop/agpm/pending-tab.md @@ -1,8 +1,11 @@ --- title: Pending Tab description: Pending Tab -author: jamiejdt +author: mjcaparas ms.assetid: 54a9a977-c0bc-4553-922b-b2e10e162df9 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/performing-agpm-administrator-tasks-agpm30ops.md b/mdop/agpm/performing-agpm-administrator-tasks-agpm30ops.md index 00f29a8d57..b23cff06c7 100644 --- a/mdop/agpm/performing-agpm-administrator-tasks-agpm30ops.md +++ b/mdop/agpm/performing-agpm-administrator-tasks-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Performing AGPM Administrator Tasks description: Performing AGPM Administrator Tasks -author: jamiejdt +author: mjcaparas ms.assetid: 9678b0f4-70a5-411e-a896-afa4dc9ea6c4 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/performing-agpm-administrator-tasks-agpm40.md b/mdop/agpm/performing-agpm-administrator-tasks-agpm40.md index 3d4f052a7c..81bf1531af 100644 --- a/mdop/agpm/performing-agpm-administrator-tasks-agpm40.md +++ b/mdop/agpm/performing-agpm-administrator-tasks-agpm40.md @@ -1,8 +1,11 @@ --- title: Performing AGPM Administrator Tasks description: Performing AGPM Administrator Tasks -author: jamiejdt +author: mjcaparas ms.assetid: bc746f39-bdc9-4e2a-bc48-c3c7905de098 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/performing-agpm-administrator-tasks.md b/mdop/agpm/performing-agpm-administrator-tasks.md index 038af8f501..ebc6992639 100644 --- a/mdop/agpm/performing-agpm-administrator-tasks.md +++ b/mdop/agpm/performing-agpm-administrator-tasks.md @@ -1,8 +1,11 @@ --- title: Performing AGPM Administrator Tasks description: Performing AGPM Administrator Tasks -author: jamiejdt +author: mjcaparas ms.assetid: 32e694a7-be64-4943-bce2-2a3a15e5341f +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/performing-approver-tasks-agpm30ops.md b/mdop/agpm/performing-approver-tasks-agpm30ops.md index 71f239915c..17aef02024 100644 --- a/mdop/agpm/performing-approver-tasks-agpm30ops.md +++ b/mdop/agpm/performing-approver-tasks-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Performing Approver Tasks description: Performing Approver Tasks -author: jamiejdt +author: mjcaparas ms.assetid: 9f711824-191b-4b4b-a1c6-a3b2116006a4 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/performing-approver-tasks-agpm40.md b/mdop/agpm/performing-approver-tasks-agpm40.md index 5f672fa959..0baa5cc043 100644 --- a/mdop/agpm/performing-approver-tasks-agpm40.md +++ b/mdop/agpm/performing-approver-tasks-agpm40.md @@ -1,8 +1,11 @@ --- title: Performing Approver Tasks description: Performing Approver Tasks -author: jamiejdt +author: mjcaparas ms.assetid: e0a4b7fe-ce69-4755-9104-c7f523ea6b62 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/performing-approver-tasks.md b/mdop/agpm/performing-approver-tasks.md index b3f77c0555..1bb25ef566 100644 --- a/mdop/agpm/performing-approver-tasks.md +++ b/mdop/agpm/performing-approver-tasks.md @@ -1,8 +1,11 @@ --- title: Performing Approver Tasks description: Performing Approver Tasks -author: jamiejdt +author: mjcaparas ms.assetid: 6f6310b3-19c1-47c9-8615-964ddd10ce14 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/performing-editor-tasks-agpm30ops.md b/mdop/agpm/performing-editor-tasks-agpm30ops.md index b23493f83f..b38befa379 100644 --- a/mdop/agpm/performing-editor-tasks-agpm30ops.md +++ b/mdop/agpm/performing-editor-tasks-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Performing Editor Tasks description: Performing Editor Tasks -author: jamiejdt +author: mjcaparas ms.assetid: d4ac3277-2557-41cf-ac90-5adb6c30687c +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/performing-editor-tasks-agpm40.md b/mdop/agpm/performing-editor-tasks-agpm40.md index dd4b932e6d..82d108b281 100644 --- a/mdop/agpm/performing-editor-tasks-agpm40.md +++ b/mdop/agpm/performing-editor-tasks-agpm40.md @@ -1,8 +1,11 @@ --- title: Performing Editor Tasks description: Performing Editor Tasks -author: jamiejdt +author: mjcaparas ms.assetid: 81976a01-2a95-4256-b703-9fb3c884ef34 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/performing-editor-tasks.md b/mdop/agpm/performing-editor-tasks.md index 6d0ec33db4..bcad7c8bb0 100644 --- a/mdop/agpm/performing-editor-tasks.md +++ b/mdop/agpm/performing-editor-tasks.md @@ -1,8 +1,11 @@ --- title: Performing Editor Tasks description: Performing Editor Tasks -author: jamiejdt +author: mjcaparas ms.assetid: b1e62615-2e02-460e-81d1-4a3fbe59f62d +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/performing-reviewer-tasks-agpm30ops.md b/mdop/agpm/performing-reviewer-tasks-agpm30ops.md index 9da7ecfaf4..94d4b73d01 100644 --- a/mdop/agpm/performing-reviewer-tasks-agpm30ops.md +++ b/mdop/agpm/performing-reviewer-tasks-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Performing Reviewer Tasks description: Performing Reviewer Tasks -author: jamiejdt +author: mjcaparas ms.assetid: 1faf396d-be0d-49ac-b063-0722fda2e43d +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/performing-reviewer-tasks-agpm40.md b/mdop/agpm/performing-reviewer-tasks-agpm40.md index 9c9f34dd64..5bf87e09a7 100644 --- a/mdop/agpm/performing-reviewer-tasks-agpm40.md +++ b/mdop/agpm/performing-reviewer-tasks-agpm40.md @@ -1,8 +1,11 @@ --- title: Performing Reviewer Tasks description: Performing Reviewer Tasks -author: jamiejdt +author: mjcaparas ms.assetid: b5f0805c-da55-45a5-a94c-2473af92b54a +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/performing-reviewer-tasks.md b/mdop/agpm/performing-reviewer-tasks.md index 9a7cfb77c2..aa542e0ac9 100644 --- a/mdop/agpm/performing-reviewer-tasks.md +++ b/mdop/agpm/performing-reviewer-tasks.md @@ -1,8 +1,11 @@ --- title: Performing Reviewer Tasks description: Performing Reviewer Tasks -author: jamiejdt +author: mjcaparas ms.assetid: 4bdd43fa-5c73-4900-8947-b45906f47f60 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/production-delegation-tab-agpm30ops.md b/mdop/agpm/production-delegation-tab-agpm30ops.md index 9525a5030f..efa8ccb039 100644 --- a/mdop/agpm/production-delegation-tab-agpm30ops.md +++ b/mdop/agpm/production-delegation-tab-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Production Delegation Tab description: Production Delegation Tab -author: jamiejdt +author: mjcaparas ms.assetid: 9851637d-d5c1-4d29-8582-e8779500a14e +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/production-delegation-tab-agpm40.md b/mdop/agpm/production-delegation-tab-agpm40.md index 1e9a808eef..29e323127c 100644 --- a/mdop/agpm/production-delegation-tab-agpm40.md +++ b/mdop/agpm/production-delegation-tab-agpm40.md @@ -1,8 +1,11 @@ --- title: Production Delegation Tab description: Production Delegation Tab -author: jamiejdt +author: mjcaparas ms.assetid: 046bb9bc-769a-4306-bc49-c159a9533552 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/recycle-bin-commands-agpm30ops.md b/mdop/agpm/recycle-bin-commands-agpm30ops.md index a26de82f05..baf41c217c 100644 --- a/mdop/agpm/recycle-bin-commands-agpm30ops.md +++ b/mdop/agpm/recycle-bin-commands-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Recycle Bin Commands description: Recycle Bin Commands -author: jamiejdt +author: mjcaparas ms.assetid: ffe8f020-7aa9-40ad-8019-cc99901a7840 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/recycle-bin-commands-agpm40.md b/mdop/agpm/recycle-bin-commands-agpm40.md index ea9308d563..ddd12cfd22 100644 --- a/mdop/agpm/recycle-bin-commands-agpm40.md +++ b/mdop/agpm/recycle-bin-commands-agpm40.md @@ -1,8 +1,11 @@ --- title: Recycle Bin Commands description: Recycle Bin Commands -author: jamiejdt +author: mjcaparas ms.assetid: 347a101f-0ba0-4afc-bd59-752cc06bb904 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/recycle-bin-tab.md b/mdop/agpm/recycle-bin-tab.md index 7e684f4fb5..95d40a6e1d 100644 --- a/mdop/agpm/recycle-bin-tab.md +++ b/mdop/agpm/recycle-bin-tab.md @@ -1,8 +1,11 @@ --- title: Recycle Bin Tab description: Recycle Bin Tab -author: jamiejdt +author: mjcaparas ms.assetid: 9ce62e98-c03e-4a75-90e0-51be83c6d2db +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/release-notes-for-microsoft-advanced-group-policy-management-40-sp1.md b/mdop/agpm/release-notes-for-microsoft-advanced-group-policy-management-40-sp1.md index 5252da0ff0..f72ca9d61d 100644 --- a/mdop/agpm/release-notes-for-microsoft-advanced-group-policy-management-40-sp1.md +++ b/mdop/agpm/release-notes-for-microsoft-advanced-group-policy-management-40-sp1.md @@ -1,8 +1,11 @@ --- title: Release Notes for Microsoft Advanced Group Policy Management 4.0 SP1 description: Release Notes for Microsoft Advanced Group Policy Management 4.0 SP1 -author: jamiejdt +author: mjcaparas ms.assetid: 91835bf8-e53c-4202-986e-8d37050d1267 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/release-notes-for-microsoft-advanced-group-policy-management-40-sp2.md b/mdop/agpm/release-notes-for-microsoft-advanced-group-policy-management-40-sp2.md index c417fd3031..e5a7a19136 100644 --- a/mdop/agpm/release-notes-for-microsoft-advanced-group-policy-management-40-sp2.md +++ b/mdop/agpm/release-notes-for-microsoft-advanced-group-policy-management-40-sp2.md @@ -1,8 +1,11 @@ --- title: Release Notes for Microsoft Advanced Group Policy Management 4.0 SP2 description: Release Notes for Microsoft Advanced Group Policy Management 4.0 SP2 -author: jamiejdt +author: mjcaparas ms.assetid: 0593cd11-3308-4942-bf19-8a7bb9447f01 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/release-notes-for-microsoft-advanced-group-policy-management-40-sp3.md b/mdop/agpm/release-notes-for-microsoft-advanced-group-policy-management-40-sp3.md index 876c5e1474..2c9d766a6d 100644 --- a/mdop/agpm/release-notes-for-microsoft-advanced-group-policy-management-40-sp3.md +++ b/mdop/agpm/release-notes-for-microsoft-advanced-group-policy-management-40-sp3.md @@ -1,8 +1,11 @@ --- title: Release Notes for Microsoft Advanced Group Policy Management 4.0 SP3 description: Release Notes for Microsoft Advanced Group Policy Management 4.0 SP3 -author: jamiejdt +author: mjcaparas ms.assetid: 955d7674-a8d9-4fc5-b18a-5a1639e38014 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/release-notes-for-microsoft-advanced-group-policy-management-40.md b/mdop/agpm/release-notes-for-microsoft-advanced-group-policy-management-40.md index 0fe9f4eaae..caa920e145 100644 --- a/mdop/agpm/release-notes-for-microsoft-advanced-group-policy-management-40.md +++ b/mdop/agpm/release-notes-for-microsoft-advanced-group-policy-management-40.md @@ -1,8 +1,11 @@ --- title: Release Notes for Microsoft Advanced Group Policy Management 4.0 description: Release Notes for Microsoft Advanced Group Policy Management 4.0 -author: jamiejdt +author: mjcaparas ms.assetid: 44c19e61-c8e8-48aa-a2c2-20396d14d5bb +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/rename-a-gpo-or-template-agpm30ops.md b/mdop/agpm/rename-a-gpo-or-template-agpm30ops.md index 6b1a3f3e3d..3aa827f71f 100644 --- a/mdop/agpm/rename-a-gpo-or-template-agpm30ops.md +++ b/mdop/agpm/rename-a-gpo-or-template-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Rename a GPO or Template description: Rename a GPO or Template -author: jamiejdt +author: mjcaparas ms.assetid: 19d17ddf-8b58-4677-929e-9550fa388b93 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/rename-a-gpo-or-template-agpm40.md b/mdop/agpm/rename-a-gpo-or-template-agpm40.md index a8e3ddcc5b..7befd4f578 100644 --- a/mdop/agpm/rename-a-gpo-or-template-agpm40.md +++ b/mdop/agpm/rename-a-gpo-or-template-agpm40.md @@ -1,8 +1,11 @@ --- title: Rename a GPO or Template description: Rename a GPO or Template -author: jamiejdt +author: mjcaparas ms.assetid: 84293f7a-4ff7-497e-bdbc-cabb70189a03 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/rename-a-gpo-or-template.md b/mdop/agpm/rename-a-gpo-or-template.md index 9e21324eea..3a2a71a243 100644 --- a/mdop/agpm/rename-a-gpo-or-template.md +++ b/mdop/agpm/rename-a-gpo-or-template.md @@ -1,8 +1,11 @@ --- title: Rename a GPO or Template description: Rename a GPO or Template -author: jamiejdt +author: mjcaparas ms.assetid: 64a1aaf4-f672-48b5-94c6-473bf1076cf3 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/request-control-of-a-previously-uncontrolled-gpo.md b/mdop/agpm/request-control-of-a-previously-uncontrolled-gpo.md index 7c7a7d2e52..e58c025f14 100644 --- a/mdop/agpm/request-control-of-a-previously-uncontrolled-gpo.md +++ b/mdop/agpm/request-control-of-a-previously-uncontrolled-gpo.md @@ -1,8 +1,11 @@ --- title: Request Control of a Previously Uncontrolled GPO description: Request Control of a Previously Uncontrolled GPO -author: jamiejdt +author: mjcaparas ms.assetid: 00e8725d-5d7f-4eed-a5e6-c3631632cfbd +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/request-control-of-an-uncontrolled-gpo-agpm30ops.md b/mdop/agpm/request-control-of-an-uncontrolled-gpo-agpm30ops.md index 9ed9338221..3d14dbd600 100644 --- a/mdop/agpm/request-control-of-an-uncontrolled-gpo-agpm30ops.md +++ b/mdop/agpm/request-control-of-an-uncontrolled-gpo-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Request Control of an Uncontrolled GPO description: Request Control of an Uncontrolled GPO -author: jamiejdt +author: mjcaparas ms.assetid: b668a67a-5a2c-4f6a-8b1c-efa3ca0794d4 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/request-control-of-an-uncontrolled-gpo-agpm40.md b/mdop/agpm/request-control-of-an-uncontrolled-gpo-agpm40.md index 13d0c681fc..86d8e3030f 100644 --- a/mdop/agpm/request-control-of-an-uncontrolled-gpo-agpm40.md +++ b/mdop/agpm/request-control-of-an-uncontrolled-gpo-agpm40.md @@ -1,8 +1,11 @@ --- title: Request Control of an Uncontrolled GPO description: Request Control of an Uncontrolled GPO -author: jamiejdt +author: mjcaparas ms.assetid: a34e0aeb-33a1-4c9f-b187-1d08493a785c +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/request-deletion-of-a-gpo-agpm30ops.md b/mdop/agpm/request-deletion-of-a-gpo-agpm30ops.md index be73f3d7cc..7f2ecf3393 100644 --- a/mdop/agpm/request-deletion-of-a-gpo-agpm30ops.md +++ b/mdop/agpm/request-deletion-of-a-gpo-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Request Deletion of a GPO description: Request Deletion of a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 576ece5c-dc6d-4b5e-8628-01c15ae2c9a8 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/request-deletion-of-a-gpo-agpm40.md b/mdop/agpm/request-deletion-of-a-gpo-agpm40.md index 0dacac9629..844b1cad3c 100644 --- a/mdop/agpm/request-deletion-of-a-gpo-agpm40.md +++ b/mdop/agpm/request-deletion-of-a-gpo-agpm40.md @@ -1,8 +1,11 @@ --- title: Request Deletion of a GPO description: Request Deletion of a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 2410f7a1-ccca-44cf-ab26-76ad474409e7 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/request-deployment-of-a-gpo-agpm30ops.md b/mdop/agpm/request-deployment-of-a-gpo-agpm30ops.md index cd06413149..a1fb49a16f 100644 --- a/mdop/agpm/request-deployment-of-a-gpo-agpm30ops.md +++ b/mdop/agpm/request-deployment-of-a-gpo-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Request Deployment of a GPO description: Request Deployment of a GPO -author: jamiejdt +author: mjcaparas ms.assetid: f44ae0fb-bcf7-477b-b99e-9dd6a55ee597 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/request-deployment-of-a-gpo-agpm40.md b/mdop/agpm/request-deployment-of-a-gpo-agpm40.md index 351e8091fe..334d30d658 100644 --- a/mdop/agpm/request-deployment-of-a-gpo-agpm40.md +++ b/mdop/agpm/request-deployment-of-a-gpo-agpm40.md @@ -1,8 +1,11 @@ --- title: Request Deployment of a GPO description: Request Deployment of a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 5783cfd0-bd93-46b4-8fa0-684bd39aa8fc +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/request-deployment-of-a-gpo.md b/mdop/agpm/request-deployment-of-a-gpo.md index 031eb90227..fd81f52490 100644 --- a/mdop/agpm/request-deployment-of-a-gpo.md +++ b/mdop/agpm/request-deployment-of-a-gpo.md @@ -1,8 +1,11 @@ --- title: Request Deployment of a GPO description: Request Deployment of a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 9aa9af29-4754-4f72-b624-bb3e1087cbe1 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/request-restoration-of-a-deleted-gpo-agpm30ops.md b/mdop/agpm/request-restoration-of-a-deleted-gpo-agpm30ops.md index 9a0ff2a46c..f782b1e0c3 100644 --- a/mdop/agpm/request-restoration-of-a-deleted-gpo-agpm30ops.md +++ b/mdop/agpm/request-restoration-of-a-deleted-gpo-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Request Restoration of a Deleted GPO description: Request Restoration of a Deleted GPO -author: jamiejdt +author: mjcaparas ms.assetid: dcc3baea-8af7-4886-a301-98b6ac5819cd +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/request-restoration-of-a-deleted-gpo-agpm40.md b/mdop/agpm/request-restoration-of-a-deleted-gpo-agpm40.md index 92aaa88e07..9afa9d9981 100644 --- a/mdop/agpm/request-restoration-of-a-deleted-gpo-agpm40.md +++ b/mdop/agpm/request-restoration-of-a-deleted-gpo-agpm40.md @@ -1,8 +1,11 @@ --- title: Request Restoration of a Deleted GPO description: Request Restoration of a Deleted GPO -author: jamiejdt +author: mjcaparas ms.assetid: bac5ca3b-be47-49b5-bf1b-96280625fda8 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/request-the-creation-of-a-new-controlled-gpo-agpm30ops.md b/mdop/agpm/request-the-creation-of-a-new-controlled-gpo-agpm30ops.md index 428ab4dd91..9c7adfcc7c 100644 --- a/mdop/agpm/request-the-creation-of-a-new-controlled-gpo-agpm30ops.md +++ b/mdop/agpm/request-the-creation-of-a-new-controlled-gpo-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Request the Creation of a New Controlled GPO description: Request the Creation of a New Controlled GPO -author: jamiejdt +author: mjcaparas ms.assetid: 4194c2f3-8116-4a35-be1a-81c84072daec +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/request-the-creation-of-a-new-controlled-gpo-agpm40.md b/mdop/agpm/request-the-creation-of-a-new-controlled-gpo-agpm40.md index cbb1507a80..155d54a519 100644 --- a/mdop/agpm/request-the-creation-of-a-new-controlled-gpo-agpm40.md +++ b/mdop/agpm/request-the-creation-of-a-new-controlled-gpo-agpm40.md @@ -1,8 +1,11 @@ --- title: Request the Creation of a New Controlled GPO description: Request the Creation of a New Controlled GPO -author: jamiejdt +author: mjcaparas ms.assetid: cb265238-386f-4780-a59a-0c9a4a87d736 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/request-the-creation-of-a-new-controlled-gpo.md b/mdop/agpm/request-the-creation-of-a-new-controlled-gpo.md index f582317b23..be1818d321 100644 --- a/mdop/agpm/request-the-creation-of-a-new-controlled-gpo.md +++ b/mdop/agpm/request-the-creation-of-a-new-controlled-gpo.md @@ -1,8 +1,11 @@ --- title: Request the Creation of a New Controlled GPO description: Request the Creation of a New Controlled GPO -author: jamiejdt +author: mjcaparas ms.assetid: e1875d81-8553-42ee-8f3a-023d6ced86ca +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/resources-for-agpm.md b/mdop/agpm/resources-for-agpm.md index 034f124b5f..310dda78df 100644 --- a/mdop/agpm/resources-for-agpm.md +++ b/mdop/agpm/resources-for-agpm.md @@ -1,8 +1,11 @@ --- title: Resources for AGPM description: Resources for AGPM -author: jamiejdt +author: mjcaparas ms.assetid: b44b58c0-2810-40d6-9677-f2f64e1add75 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/restore-a-deleted-gpo-agpm30ops.md b/mdop/agpm/restore-a-deleted-gpo-agpm30ops.md index fac192ab4d..342d6c7600 100644 --- a/mdop/agpm/restore-a-deleted-gpo-agpm30ops.md +++ b/mdop/agpm/restore-a-deleted-gpo-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Restore a Deleted GPO description: Restore a Deleted GPO -author: jamiejdt +author: mjcaparas ms.assetid: 853feb0a-d2d9-4be9-a07e-e113a56a9968 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/restore-a-deleted-gpo-agpm40.md b/mdop/agpm/restore-a-deleted-gpo-agpm40.md index 5574466f98..3350340ca0 100644 --- a/mdop/agpm/restore-a-deleted-gpo-agpm40.md +++ b/mdop/agpm/restore-a-deleted-gpo-agpm40.md @@ -1,8 +1,11 @@ --- title: Restore a Deleted GPO description: Restore a Deleted GPO -author: jamiejdt +author: mjcaparas ms.assetid: 0a131d26-a741-4a51-b612-c0bc7dbba06b +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/restore-a-deleted-gpo.md b/mdop/agpm/restore-a-deleted-gpo.md index a1c6654b55..aaa6e75e6d 100644 --- a/mdop/agpm/restore-a-deleted-gpo.md +++ b/mdop/agpm/restore-a-deleted-gpo.md @@ -1,8 +1,11 @@ --- title: Restore a Deleted GPO description: Restore a Deleted GPO -author: jamiejdt +author: mjcaparas ms.assetid: e6953296-7b7d-4d1e-ad82-d4a23044cdd7 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/restore-the-archive-from-a-backup-agpm40.md b/mdop/agpm/restore-the-archive-from-a-backup-agpm40.md index 949add81e2..35d0247a88 100644 --- a/mdop/agpm/restore-the-archive-from-a-backup-agpm40.md +++ b/mdop/agpm/restore-the-archive-from-a-backup-agpm40.md @@ -1,8 +1,11 @@ --- title: Restore the Archive from a Backup description: Restore the Archive from a Backup -author: jamiejdt +author: mjcaparas ms.assetid: b83f6173-a236-4da2-b16e-8df20920d4cc +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/restore-the-archive-from-a-backup.md b/mdop/agpm/restore-the-archive-from-a-backup.md index 24f21d9bb0..597857d21f 100644 --- a/mdop/agpm/restore-the-archive-from-a-backup.md +++ b/mdop/agpm/restore-the-archive-from-a-backup.md @@ -1,8 +1,11 @@ --- title: Restore the Archive from a Backup description: Restore the Archive from a Backup -author: jamiejdt +author: mjcaparas ms.assetid: 49666337-d72c-4e44-99e4-9eb59b2355a9 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/review-gpo-links-agpm30ops.md b/mdop/agpm/review-gpo-links-agpm30ops.md index 2dc27c3645..f76ec518b9 100644 --- a/mdop/agpm/review-gpo-links-agpm30ops.md +++ b/mdop/agpm/review-gpo-links-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Review GPO Links description: Review GPO Links -author: jamiejdt +author: mjcaparas ms.assetid: 5ae95afc-2b89-45cf-916c-efe2d43b2211 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/review-gpo-links-agpm40.md b/mdop/agpm/review-gpo-links-agpm40.md index b091fe7b5e..46af2603fc 100644 --- a/mdop/agpm/review-gpo-links-agpm40.md +++ b/mdop/agpm/review-gpo-links-agpm40.md @@ -1,8 +1,11 @@ --- title: Review GPO Links description: Review GPO Links -author: jamiejdt +author: mjcaparas ms.assetid: 3aaba9da-f0aa-466f-bd1c-49f11d00ea54 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/review-gpo-links.md b/mdop/agpm/review-gpo-links.md index 744acfe88b..e0569fce2c 100644 --- a/mdop/agpm/review-gpo-links.md +++ b/mdop/agpm/review-gpo-links.md @@ -1,8 +1,11 @@ --- title: Review GPO Links description: Review GPO Links -author: jamiejdt +author: mjcaparas ms.assetid: 3c472448-f16a-493c-a229-5ca60a470965 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/review-gpo-settings-agpm30ops.md b/mdop/agpm/review-gpo-settings-agpm30ops.md index 8aa78566fc..5568f18e0f 100644 --- a/mdop/agpm/review-gpo-settings-agpm30ops.md +++ b/mdop/agpm/review-gpo-settings-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Review GPO Settings description: Review GPO Settings -author: jamiejdt +author: mjcaparas ms.assetid: bed956d0-082e-4fa9-bf1e-572d0d3d02ec +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/review-gpo-settings-agpm40.md b/mdop/agpm/review-gpo-settings-agpm40.md index e0cc440c5a..2b24c18e22 100644 --- a/mdop/agpm/review-gpo-settings-agpm40.md +++ b/mdop/agpm/review-gpo-settings-agpm40.md @@ -1,8 +1,11 @@ --- title: Review GPO Settings description: Review GPO Settings -author: jamiejdt +author: mjcaparas ms.assetid: c346bcde-dd6a-4775-aeab-721ca3a361b2 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/review-gpo-settings.md b/mdop/agpm/review-gpo-settings.md index a2b5ace52f..406ad65b0c 100644 --- a/mdop/agpm/review-gpo-settings.md +++ b/mdop/agpm/review-gpo-settings.md @@ -1,8 +1,11 @@ --- title: Review GPO Settings description: Review GPO Settings -author: jamiejdt +author: mjcaparas ms.assetid: e82570b2-d8ce-4bf0-8ad7-8910409f3041 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/roll-back-to-a-previous-version-of-a-gpo-agpm30ops.md b/mdop/agpm/roll-back-to-a-previous-version-of-a-gpo-agpm30ops.md index 3df1a1b26e..4495e614f3 100644 --- a/mdop/agpm/roll-back-to-a-previous-version-of-a-gpo-agpm30ops.md +++ b/mdop/agpm/roll-back-to-a-previous-version-of-a-gpo-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Roll Back to a Previous Version of a GPO description: Roll Back to a Previous Version of a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 2a98ad8f-32cb-41eb-ab99-0318f2a55d81 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/roll-back-to-a-previous-version-of-a-gpo.md b/mdop/agpm/roll-back-to-a-previous-version-of-a-gpo.md index 423e99d924..70ecdf9cf9 100644 --- a/mdop/agpm/roll-back-to-a-previous-version-of-a-gpo.md +++ b/mdop/agpm/roll-back-to-a-previous-version-of-a-gpo.md @@ -1,8 +1,11 @@ --- title: Roll Back to a Previous Version of a GPO description: Roll Back to a Previous Version of a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 028631c0-4cb9-4642-90ad-04cd813051b7 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/roll-back-to-an-earlier-version-of-a-gpo-agpm40.md b/mdop/agpm/roll-back-to-an-earlier-version-of-a-gpo-agpm40.md index 3ba1c30f3f..3e8f90b2c8 100644 --- a/mdop/agpm/roll-back-to-an-earlier-version-of-a-gpo-agpm40.md +++ b/mdop/agpm/roll-back-to-an-earlier-version-of-a-gpo-agpm40.md @@ -1,8 +1,11 @@ --- title: Roll Back to an Earlier Version of a GPO description: Roll Back to an Earlier Version of a GPO -author: jamiejdt +author: mjcaparas ms.assetid: 06ce9251-95e0-46d0-99c2-b9a0690e5891 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/search-and-filter-the-list-of-gpos.md b/mdop/agpm/search-and-filter-the-list-of-gpos.md index 05bea8ac48..51af8002eb 100644 --- a/mdop/agpm/search-and-filter-the-list-of-gpos.md +++ b/mdop/agpm/search-and-filter-the-list-of-gpos.md @@ -1,8 +1,11 @@ --- title: Search and Filter the List of GPOs description: Search and Filter the List of GPOs -author: jamiejdt +author: mjcaparas ms.assetid: 1bc58a38-033c-4aed-9eb4-c239827f5501 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/set-a-default-template-agpm30ops.md b/mdop/agpm/set-a-default-template-agpm30ops.md index 002227f846..e1db68f7c0 100644 --- a/mdop/agpm/set-a-default-template-agpm30ops.md +++ b/mdop/agpm/set-a-default-template-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Set a Default Template description: Set a Default Template -author: jamiejdt +author: mjcaparas ms.assetid: 84edbd69-451b-4c10-a898-781d4b75d09c +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/set-a-default-template-agpm40.md b/mdop/agpm/set-a-default-template-agpm40.md index fb4bda9884..607827e3bd 100644 --- a/mdop/agpm/set-a-default-template-agpm40.md +++ b/mdop/agpm/set-a-default-template-agpm40.md @@ -1,8 +1,11 @@ --- title: Set a Default Template description: Set a Default Template -author: jamiejdt +author: mjcaparas ms.assetid: 07208b6b-cb3a-4f6c-9c84-36d4dc1486d8 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/set-a-default-template.md b/mdop/agpm/set-a-default-template.md index b73319daa1..e898dea445 100644 --- a/mdop/agpm/set-a-default-template.md +++ b/mdop/agpm/set-a-default-template.md @@ -1,8 +1,11 @@ --- title: Set a Default Template description: Set a Default Template -author: jamiejdt +author: mjcaparas ms.assetid: e0acf980-437f-4357-b237-298aaebe490d +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/start-and-stop-the-agpm-service-agpm30ops.md b/mdop/agpm/start-and-stop-the-agpm-service-agpm30ops.md index 8f8f7492a3..09e1df9c24 100644 --- a/mdop/agpm/start-and-stop-the-agpm-service-agpm30ops.md +++ b/mdop/agpm/start-and-stop-the-agpm-service-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Start and Stop the AGPM Service description: Start and Stop the AGPM Service -author: jamiejdt +author: mjcaparas ms.assetid: b9d26920-c439-4992-9a78-73e4fba8309d +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/start-and-stop-the-agpm-service-agpm40.md b/mdop/agpm/start-and-stop-the-agpm-service-agpm40.md index 31041a8b38..5d09af3efc 100644 --- a/mdop/agpm/start-and-stop-the-agpm-service-agpm40.md +++ b/mdop/agpm/start-and-stop-the-agpm-service-agpm40.md @@ -1,8 +1,11 @@ --- title: Start and Stop the AGPM Service description: Start and Stop the AGPM Service -author: jamiejdt +author: mjcaparas ms.assetid: dcc9566c-c515-4fbe-b7f5-8ac030141307 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/start-and-stop-the-agpm-service.md b/mdop/agpm/start-and-stop-the-agpm-service.md index 6a84cc5488..25c70d3eb6 100644 --- a/mdop/agpm/start-and-stop-the-agpm-service.md +++ b/mdop/agpm/start-and-stop-the-agpm-service.md @@ -1,8 +1,11 @@ --- title: Start and Stop the AGPM Service description: Start and Stop the AGPM Service -author: jamiejdt +author: mjcaparas ms.assetid: 769aa0ce-224a-446f-9958-9518af4ad159 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/step-by-step-guide-for-microsoft-advanced-group-policy-management-25.md b/mdop/agpm/step-by-step-guide-for-microsoft-advanced-group-policy-management-25.md index 4bb0a1432b..b5f244c51b 100644 --- a/mdop/agpm/step-by-step-guide-for-microsoft-advanced-group-policy-management-25.md +++ b/mdop/agpm/step-by-step-guide-for-microsoft-advanced-group-policy-management-25.md @@ -1,8 +1,11 @@ --- title: Step-by-Step Guide for Microsoft Advanced Group Policy Management 2.5 description: Step-by-Step Guide for Microsoft Advanced Group Policy Management 2.5 -author: jamiejdt +author: mjcaparas ms.assetid: 454298c9-0fab-497a-9808-c0246a4c8db5 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/step-by-step-guide-for-microsoft-advanced-group-policy-management-30.md b/mdop/agpm/step-by-step-guide-for-microsoft-advanced-group-policy-management-30.md index f240a50bb0..1a83ba048e 100644 --- a/mdop/agpm/step-by-step-guide-for-microsoft-advanced-group-policy-management-30.md +++ b/mdop/agpm/step-by-step-guide-for-microsoft-advanced-group-policy-management-30.md @@ -1,8 +1,11 @@ --- title: Step-by-Step Guide for Microsoft Advanced Group Policy Management 3.0 description: Step-by-Step Guide for Microsoft Advanced Group Policy Management 3.0 -author: jamiejdt +author: mjcaparas ms.assetid: d067f465-d7c8-4f6d-b311-66b9b06874f7 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/step-by-step-guide-for-microsoft-advanced-group-policy-management-40.md b/mdop/agpm/step-by-step-guide-for-microsoft-advanced-group-policy-management-40.md index a2a8a06001..465392169b 100644 --- a/mdop/agpm/step-by-step-guide-for-microsoft-advanced-group-policy-management-40.md +++ b/mdop/agpm/step-by-step-guide-for-microsoft-advanced-group-policy-management-40.md @@ -1,8 +1,11 @@ --- title: Step-by-Step Guide for Microsoft Advanced Group Policy Management 4.0 description: Step-by-Step Guide for Microsoft Advanced Group Policy Management 4.0 -author: jamiejdt +author: mjcaparas ms.assetid: dc6f9b16-b1d4-48f3-88bb-f29301f0131c +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/technical-overview-of-agpm.md b/mdop/agpm/technical-overview-of-agpm.md index 7fe3c69409..516d253320 100644 --- a/mdop/agpm/technical-overview-of-agpm.md +++ b/mdop/agpm/technical-overview-of-agpm.md @@ -1,8 +1,11 @@ --- title: Technical Overview of AGPM description: Technical Overview of AGPM -author: jamiejdt +author: mjcaparas ms.assetid: 36bc0ab5-f752-474c-8559-721ea95169c2 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/template-commands-agpm30ops.md b/mdop/agpm/template-commands-agpm30ops.md index 66b4332721..66f215dc18 100644 --- a/mdop/agpm/template-commands-agpm30ops.md +++ b/mdop/agpm/template-commands-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Template Commands description: Template Commands -author: jamiejdt +author: mjcaparas ms.assetid: 2ec11b3f-0c5c-4788-97bd-bd4bf64ba51a +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/template-commands-agpm40.md b/mdop/agpm/template-commands-agpm40.md index ef54dd6dfa..cbeea91b27 100644 --- a/mdop/agpm/template-commands-agpm40.md +++ b/mdop/agpm/template-commands-agpm40.md @@ -1,8 +1,11 @@ --- title: Template Commands description: Template Commands -author: jamiejdt +author: mjcaparas ms.assetid: 243a9b18-bf3f-44fa-94d7-5c793f7322da +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/templates-tab.md b/mdop/agpm/templates-tab.md index 5185339d76..e781c75a4b 100644 --- a/mdop/agpm/templates-tab.md +++ b/mdop/agpm/templates-tab.md @@ -1,8 +1,11 @@ --- title: Templates Tab description: Templates Tab -author: jamiejdt +author: mjcaparas ms.assetid: 5676e9f9-eb52-49e1-a55d-15c1059af368 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/test-a-gpo-in-a-separate-organizational-unit-agpm40.md b/mdop/agpm/test-a-gpo-in-a-separate-organizational-unit-agpm40.md index 005d631176..7eebcfe46c 100644 --- a/mdop/agpm/test-a-gpo-in-a-separate-organizational-unit-agpm40.md +++ b/mdop/agpm/test-a-gpo-in-a-separate-organizational-unit-agpm40.md @@ -1,8 +1,11 @@ --- title: Test a GPO in a Separate Organizational Unit description: Test a GPO in a Separate Organizational Unit -author: jamiejdt +author: mjcaparas ms.assetid: 9a9e6d22-74e6-41d8-ac2f-12a1b76ad5a0 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/troubleshooting-advanced-group-policy-management-agpm30ops.md b/mdop/agpm/troubleshooting-advanced-group-policy-management-agpm30ops.md index 9a27501a70..9cfdbb49f9 100644 --- a/mdop/agpm/troubleshooting-advanced-group-policy-management-agpm30ops.md +++ b/mdop/agpm/troubleshooting-advanced-group-policy-management-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Troubleshooting Advanced Group Policy Management description: Troubleshooting Advanced Group Policy Management -author: jamiejdt +author: mjcaparas ms.assetid: f7ece97c-e9f8-4b18-8c7a-a615c98d5c60 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/troubleshooting-advanced-group-policy-management.md b/mdop/agpm/troubleshooting-advanced-group-policy-management.md index dbd8c55459..17e6a15981 100644 --- a/mdop/agpm/troubleshooting-advanced-group-policy-management.md +++ b/mdop/agpm/troubleshooting-advanced-group-policy-management.md @@ -1,8 +1,11 @@ --- title: Troubleshooting Advanced Group Policy Management description: Troubleshooting Advanced Group Policy Management -author: jamiejdt +author: mjcaparas ms.assetid: f58849cf-6c5b-44d8-b356-0ed7a5b24cee +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/troubleshooting-agpm-agpm40.md b/mdop/agpm/troubleshooting-agpm-agpm40.md index 79b3dd25fd..a714041c6c 100644 --- a/mdop/agpm/troubleshooting-agpm-agpm40.md +++ b/mdop/agpm/troubleshooting-agpm-agpm40.md @@ -1,8 +1,11 @@ --- title: Troubleshooting AGPM description: Troubleshooting AGPM -author: jamiejdt +author: mjcaparas ms.assetid: bedcd817-beb2-47bf-aebd-e3923c4fd06f +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/uncontrolled-gpo-commands-agpm30ops.md b/mdop/agpm/uncontrolled-gpo-commands-agpm30ops.md index 99d8023d4d..63d79386b6 100644 --- a/mdop/agpm/uncontrolled-gpo-commands-agpm30ops.md +++ b/mdop/agpm/uncontrolled-gpo-commands-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Uncontrolled GPO Commands description: Uncontrolled GPO Commands -author: jamiejdt +author: mjcaparas ms.assetid: 94c07b09-cb96-4ff2-b963-b25f103e73e9 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/uncontrolled-gpo-commands-agpm40.md b/mdop/agpm/uncontrolled-gpo-commands-agpm40.md index 7f1d842e74..81b96fa77a 100644 --- a/mdop/agpm/uncontrolled-gpo-commands-agpm40.md +++ b/mdop/agpm/uncontrolled-gpo-commands-agpm40.md @@ -1,8 +1,11 @@ --- title: Uncontrolled GPO Commands description: Uncontrolled GPO Commands -author: jamiejdt +author: mjcaparas ms.assetid: 05a8050f-adc3-465b-8524-bbe95745165c +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/uncontrolled-tab.md b/mdop/agpm/uncontrolled-tab.md index bc66a72df2..92f967b4c2 100644 --- a/mdop/agpm/uncontrolled-tab.md +++ b/mdop/agpm/uncontrolled-tab.md @@ -1,8 +1,11 @@ --- title: Uncontrolled Tab description: Uncontrolled Tab -author: jamiejdt +author: mjcaparas ms.assetid: d7e658bf-a72b-4813-bdc8-2fdb7251e742 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/use-a-test-environment-agpm30ops.md b/mdop/agpm/use-a-test-environment-agpm30ops.md index 448a6a6979..02be96d42b 100644 --- a/mdop/agpm/use-a-test-environment-agpm30ops.md +++ b/mdop/agpm/use-a-test-environment-agpm30ops.md @@ -1,8 +1,11 @@ --- title: Use a Test Environment description: Use a Test Environment -author: jamiejdt +author: mjcaparas ms.assetid: 86295084-b39e-4040-bb3f-15c3c1e99b1a +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/use-a-test-environment.md b/mdop/agpm/use-a-test-environment.md index a7ebad6170..42f74a29ce 100644 --- a/mdop/agpm/use-a-test-environment.md +++ b/mdop/agpm/use-a-test-environment.md @@ -1,8 +1,11 @@ --- title: Use a Test Environment description: Use a Test Environment -author: jamiejdt +author: mjcaparas ms.assetid: b8d7b3ee-030a-4b5b-8223-4a3276fd47a7 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/user-interface-advanced-group-policy-management-agpm30ops.md b/mdop/agpm/user-interface-advanced-group-policy-management-agpm30ops.md index 8cad21f079..1fc220154a 100644 --- a/mdop/agpm/user-interface-advanced-group-policy-management-agpm30ops.md +++ b/mdop/agpm/user-interface-advanced-group-policy-management-agpm30ops.md @@ -1,8 +1,11 @@ --- title: User Interface Advanced Group Policy Management description: User Interface Advanced Group Policy Management -author: jamiejdt +author: mjcaparas ms.assetid: 19aab694-8283-4d97-9425-1845404b461f +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/user-interface-advanced-group-policy-management-agpm40.md b/mdop/agpm/user-interface-advanced-group-policy-management-agpm40.md index 6b1b40ac33..db917b9080 100644 --- a/mdop/agpm/user-interface-advanced-group-policy-management-agpm40.md +++ b/mdop/agpm/user-interface-advanced-group-policy-management-agpm40.md @@ -1,8 +1,11 @@ --- title: User Interface Advanced Group Policy Management description: User Interface Advanced Group Policy Management -author: jamiejdt +author: mjcaparas ms.assetid: 1bf67f6a-4f24-4020-a8c1-fe440de9caa3 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/user-interface-advanced-group-policy-management.md b/mdop/agpm/user-interface-advanced-group-policy-management.md index a4ee48001a..2ab508b6ad 100644 --- a/mdop/agpm/user-interface-advanced-group-policy-management.md +++ b/mdop/agpm/user-interface-advanced-group-policy-management.md @@ -1,8 +1,11 @@ --- title: User Interface Advanced Group Policy Management description: User Interface Advanced Group Policy Management -author: jamiejdt +author: mjcaparas ms.assetid: 73324c99-adca-46dc-b516-ef78b7235f59 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/using-a-test-environment.md b/mdop/agpm/using-a-test-environment.md index 8cda60da55..49a3f57e3e 100644 --- a/mdop/agpm/using-a-test-environment.md +++ b/mdop/agpm/using-a-test-environment.md @@ -1,8 +1,11 @@ --- title: Using a Test Environment description: Using a Test Environment -author: jamiejdt +author: mjcaparas ms.assetid: fc5fcc7c-1ac8-483a-a6bd-2279ae2ee3fb +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/agpm/whats-new-in-agpm-30.md b/mdop/agpm/whats-new-in-agpm-30.md index d2e95ce243..5d83cee0ba 100644 --- a/mdop/agpm/whats-new-in-agpm-30.md +++ b/mdop/agpm/whats-new-in-agpm-30.md @@ -1,8 +1,11 @@ --- title: What's New in AGPM 3.0 description: What's New in AGPM 3.0 -author: jamiejdt +author: mjcaparas ms.assetid: 0d082b86-63c5-45ce-9529-6e5f37254f9d +ms.reviewer: +manager: dansimp +ms.author: macapara ms.pagetype: mdop ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/application-management/app-v/appv-install-the-reporting-server-on-a-standalone-computer.md b/windows/application-management/app-v/appv-install-the-reporting-server-on-a-standalone-computer.md index 9c1a1b5066..65b491e4c6 100644 --- a/windows/application-management/app-v/appv-install-the-reporting-server-on-a-standalone-computer.md +++ b/windows/application-management/app-v/appv-install-the-reporting-server-on-a-standalone-computer.md @@ -1,7 +1,7 @@ --- title: How to install the Reporting Server on a standalone computer and connect it to the database (Windows 10) description: How to install the App-V Reporting Server on a Standalone Computer and Connect it to the Database -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -43,4 +43,4 @@ Use the following procedure to install the reporting server on a standalone comp * [About App-V reporting](appv-reporting.md) * [Deploying App-V](appv-deploying-appv.md) -* [How to enable reporting on the App-V client by using Windows PowerShell](appv-enable-reporting-on-the-appv-client-with-powershell.md) \ No newline at end of file +* [How to enable reporting on the App-V client by using Windows PowerShell](appv-enable-reporting-on-the-appv-client-with-powershell.md) diff --git a/windows/application-management/app-v/appv-install-the-sequencer.md b/windows/application-management/app-v/appv-install-the-sequencer.md index 59f1199d00..51b9844ec2 100644 --- a/windows/application-management/app-v/appv-install-the-sequencer.md +++ b/windows/application-management/app-v/appv-install-the-sequencer.md @@ -1,7 +1,7 @@ --- title: Install the App-V Sequencer (Windows 10) description: Install the App-V Sequencer -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-load-the-powershell-cmdlets-and-get-cmdlet-help.md b/windows/application-management/app-v/appv-load-the-powershell-cmdlets-and-get-cmdlet-help.md index ae78cb69e8..2dd8752272 100644 --- a/windows/application-management/app-v/appv-load-the-powershell-cmdlets-and-get-cmdlet-help.md +++ b/windows/application-management/app-v/appv-load-the-powershell-cmdlets-and-get-cmdlet-help.md @@ -1,7 +1,7 @@ --- title: How to Load the Windows PowerShell Cmdlets for App-V and Get Cmdlet Help (Windows 10) description: How to Load the Windows PowerShell Cmdlets for App-V and Get Cmdlet Help -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-maintaining-appv.md b/windows/application-management/app-v/appv-maintaining-appv.md index eab387ff9a..3c57f14b71 100644 --- a/windows/application-management/app-v/appv-maintaining-appv.md +++ b/windows/application-management/app-v/appv-maintaining-appv.md @@ -1,7 +1,7 @@ --- title: Maintaining App-V (Windows 10) description: Maintaining App-V -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -33,4 +33,4 @@ Additionally, ISVs who want to explicitly virtualize or not virtualize calls on ## Other resources for maintaining App-V -* [Operations for App-V](appv-operations.md) \ No newline at end of file +* [Operations for App-V](appv-operations.md) diff --git a/windows/application-management/app-v/appv-manage-appv-packages-running-on-a-stand-alone-computer-with-powershell.md b/windows/application-management/app-v/appv-manage-appv-packages-running-on-a-stand-alone-computer-with-powershell.md index 4482877876..89a93f4cfb 100644 --- a/windows/application-management/app-v/appv-manage-appv-packages-running-on-a-stand-alone-computer-with-powershell.md +++ b/windows/application-management/app-v/appv-manage-appv-packages-running-on-a-stand-alone-computer-with-powershell.md @@ -1,7 +1,7 @@ --- title: How to manage App-V packages running on a stand-alone computer by using Windows PowerShell (Windows 10) description: How to manage App-V packages running on a stand-alone computer by using Windows PowerShell. -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -169,4 +169,4 @@ For more information about pending tasks, see [Upgrading an in-use App-V package ## Related topics - [Operations for App-V](appv-operations.md) -- [Administering App-V by using Windows PowerShell](appv-administering-appv-with-powershell.md) \ No newline at end of file +- [Administering App-V by using Windows PowerShell](appv-administering-appv-with-powershell.md) diff --git a/windows/application-management/app-v/appv-manage-connection-groups-on-a-stand-alone-computer-with-powershell.md b/windows/application-management/app-v/appv-manage-connection-groups-on-a-stand-alone-computer-with-powershell.md index 9e50ad3f0c..d221e1c9b4 100644 --- a/windows/application-management/app-v/appv-manage-connection-groups-on-a-stand-alone-computer-with-powershell.md +++ b/windows/application-management/app-v/appv-manage-connection-groups-on-a-stand-alone-computer-with-powershell.md @@ -1,7 +1,7 @@ --- title: How to Manage Connection Groups on a Stand-alone Computer by Using Windows PowerShell (Windows 10) description: How to Manage Connection Groups on a Stand-alone Computer by Using Windows PowerShell -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-managing-connection-groups.md b/windows/application-management/app-v/appv-managing-connection-groups.md index db17fbe2a0..9236d8a946 100644 --- a/windows/application-management/app-v/appv-managing-connection-groups.md +++ b/windows/application-management/app-v/appv-managing-connection-groups.md @@ -1,7 +1,7 @@ --- title: Managing Connection Groups (Windows 10) description: Managing Connection Groups -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version.md b/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version.md index 3776b26829..1d3a339da0 100644 --- a/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version.md +++ b/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version.md @@ -1,7 +1,7 @@ --- title: Migrating to App-V from a Previous Version (Windows 10) description: Migrating to App-V for Windows 10 from a previous version -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-modify-an-existing-virtual-application-package.md b/windows/application-management/app-v/appv-modify-an-existing-virtual-application-package.md index e5e1aae356..369b18d5e0 100644 --- a/windows/application-management/app-v/appv-modify-an-existing-virtual-application-package.md +++ b/windows/application-management/app-v/appv-modify-an-existing-virtual-application-package.md @@ -1,7 +1,7 @@ --- title: How to Modify an Existing Virtual Application Package (Windows 10) description: How to Modify an Existing Virtual Application Package -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-modify-client-configuration-with-powershell.md b/windows/application-management/app-v/appv-modify-client-configuration-with-powershell.md index 9f0295e52a..9dcd5c30ee 100644 --- a/windows/application-management/app-v/appv-modify-client-configuration-with-powershell.md +++ b/windows/application-management/app-v/appv-modify-client-configuration-with-powershell.md @@ -1,7 +1,7 @@ --- title: How to Modify Client Configuration by Using Windows PowerShell (Windows 10) description: How to Modify Client Configuration by Using Windows PowerShell -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-move-the-appv-server-to-another-computer.md b/windows/application-management/app-v/appv-move-the-appv-server-to-another-computer.md index 9cee0ac02c..c4a9705352 100644 --- a/windows/application-management/app-v/appv-move-the-appv-server-to-another-computer.md +++ b/windows/application-management/app-v/appv-move-the-appv-server-to-another-computer.md @@ -1,7 +1,7 @@ --- title: How to Move the App-V Server to Another Computer (Windows 10) description: How to Move the App-V Server to Another Computer -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-operations.md b/windows/application-management/app-v/appv-operations.md index 13775f5a7a..07d3415026 100644 --- a/windows/application-management/app-v/appv-operations.md +++ b/windows/application-management/app-v/appv-operations.md @@ -1,7 +1,7 @@ --- title: Operations for App-V (Windows 10) description: Operations for App-V -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-performance-guidance.md b/windows/application-management/app-v/appv-performance-guidance.md index 7c9215a248..a315bd3a55 100644 --- a/windows/application-management/app-v/appv-performance-guidance.md +++ b/windows/application-management/app-v/appv-performance-guidance.md @@ -1,7 +1,7 @@ --- title: Performance Guidance for Application Virtualization (Windows 10) description: Performance Guidance for Application Virtualization -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-planning-checklist.md b/windows/application-management/app-v/appv-planning-checklist.md index fd5a908035..82e4f59221 100644 --- a/windows/application-management/app-v/appv-planning-checklist.md +++ b/windows/application-management/app-v/appv-planning-checklist.md @@ -1,7 +1,7 @@ --- title: App-V Planning Checklist (Windows 10) description: App-V Planning Checklist -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-planning-folder-redirection-with-appv.md b/windows/application-management/app-v/appv-planning-folder-redirection-with-appv.md index eb7f2408b6..8bd62716b0 100644 --- a/windows/application-management/app-v/appv-planning-folder-redirection-with-appv.md +++ b/windows/application-management/app-v/appv-planning-folder-redirection-with-appv.md @@ -1,7 +1,7 @@ --- title: Planning to Use Folder Redirection with App-V (Windows 10) description: Planning to Use Folder Redirection with App-V -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-planning-for-appv-server-deployment.md b/windows/application-management/app-v/appv-planning-for-appv-server-deployment.md index ba19107fe3..01c455fe2e 100644 --- a/windows/application-management/app-v/appv-planning-for-appv-server-deployment.md +++ b/windows/application-management/app-v/appv-planning-for-appv-server-deployment.md @@ -1,7 +1,7 @@ --- title: Planning for the App-V Server Deployment (Windows 10) description: Planning for the App-V 5.1 Server Deployment -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-planning-for-appv.md b/windows/application-management/app-v/appv-planning-for-appv.md index 826d77a491..eed3d726c7 100644 --- a/windows/application-management/app-v/appv-planning-for-appv.md +++ b/windows/application-management/app-v/appv-planning-for-appv.md @@ -1,7 +1,7 @@ --- title: Planning for App-V (Windows 10) description: Planning for App-V -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-planning-for-high-availability-with-appv.md b/windows/application-management/app-v/appv-planning-for-high-availability-with-appv.md index 7f372f723d..0bb8abe111 100644 --- a/windows/application-management/app-v/appv-planning-for-high-availability-with-appv.md +++ b/windows/application-management/app-v/appv-planning-for-high-availability-with-appv.md @@ -1,7 +1,7 @@ --- title: Planning for High Availability with App-V Server description: Planning for High Availability with App-V Server -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-planning-for-sequencer-and-client-deployment.md b/windows/application-management/app-v/appv-planning-for-sequencer-and-client-deployment.md index edeffdebaf..b760a6b266 100644 --- a/windows/application-management/app-v/appv-planning-for-sequencer-and-client-deployment.md +++ b/windows/application-management/app-v/appv-planning-for-sequencer-and-client-deployment.md @@ -1,7 +1,7 @@ --- title: Planning for the App-V Sequencer and Client Deployment (Windows 10) description: Planning for the App-V Sequencer and Client Deployment -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-planning-for-using-appv-with-office.md b/windows/application-management/app-v/appv-planning-for-using-appv-with-office.md index 3a1420dd69..5704d393d5 100644 --- a/windows/application-management/app-v/appv-planning-for-using-appv-with-office.md +++ b/windows/application-management/app-v/appv-planning-for-using-appv-with-office.md @@ -1,7 +1,7 @@ --- title: Planning for Deploying App-V with Office (Windows 10) description: Planning for Using App-V with Office -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -136,4 +136,4 @@ The Office 2013 or Office 2016 App-V package supports the following integration * [Deploying Microsoft Office 2016 by Using App-V](appv-deploying-microsoft-office-2016-with-appv.md) * [Deploying Microsoft Office 2013 by Using App-V](appv-deploying-microsoft-office-2013-with-appv.md) -* [Deploying Microsoft Office 2010 by Using App-V](appv-deploying-microsoft-office-2010-wth-appv.md) \ No newline at end of file +* [Deploying Microsoft Office 2010 by Using App-V](appv-deploying-microsoft-office-2010-wth-appv.md) diff --git a/windows/application-management/app-v/appv-planning-to-deploy-appv-with-electronic-software-distribution-solutions.md b/windows/application-management/app-v/appv-planning-to-deploy-appv-with-electronic-software-distribution-solutions.md index d8b89dd307..4493eae091 100644 --- a/windows/application-management/app-v/appv-planning-to-deploy-appv-with-electronic-software-distribution-solutions.md +++ b/windows/application-management/app-v/appv-planning-to-deploy-appv-with-electronic-software-distribution-solutions.md @@ -1,7 +1,7 @@ --- title: Planning to Deploy App-V with an Electronic Software Distribution System (Windows 10) description: Planning to Deploy App-V with an Electronic Software Distribution System -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -30,4 +30,4 @@ Review the following component and architecture requirements options that apply * [Planning to deploy App-V](appv-planning-to-deploy-appv.md) * [How to deploy App-V packages Using Electronic Software Distribution](appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md) -* [How to enable only administrators to publish packages by using an ESD](appv-enable-administrators-to-publish-packages-with-electronic-software-distribution-solutions.md) \ No newline at end of file +* [How to enable only administrators to publish packages by using an ESD](appv-enable-administrators-to-publish-packages-with-electronic-software-distribution-solutions.md) diff --git a/windows/application-management/app-v/appv-planning-to-deploy-appv.md b/windows/application-management/app-v/appv-planning-to-deploy-appv.md index 24becb67a5..2847287622 100644 --- a/windows/application-management/app-v/appv-planning-to-deploy-appv.md +++ b/windows/application-management/app-v/appv-planning-to-deploy-appv.md @@ -1,7 +1,7 @@ --- title: Planning to Deploy App-V (Windows 10) description: Planning to Deploy App-V -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-preparing-your-environment.md b/windows/application-management/app-v/appv-preparing-your-environment.md index 60612d1e5c..5d822fbb9c 100644 --- a/windows/application-management/app-v/appv-preparing-your-environment.md +++ b/windows/application-management/app-v/appv-preparing-your-environment.md @@ -1,7 +1,7 @@ --- title: Preparing Your Environment for App-V (Windows 10) description: Preparing Your Environment for App-V -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-prerequisites.md b/windows/application-management/app-v/appv-prerequisites.md index 35032ce623..7bde52b67f 100644 --- a/windows/application-management/app-v/appv-prerequisites.md +++ b/windows/application-management/app-v/appv-prerequisites.md @@ -1,7 +1,7 @@ --- title: App-V Prerequisites (Windows 10) description: App-V Prerequisites -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -160,4 +160,4 @@ What to know before installing the prerequisites: ## Related topics * [Planning for App-V](appv-planning-for-appv.md) -* [App-V Supported Configurations](appv-supported-configurations.md) \ No newline at end of file +* [App-V Supported Configurations](appv-supported-configurations.md) diff --git a/windows/application-management/app-v/appv-publish-a-connection-group.md b/windows/application-management/app-v/appv-publish-a-connection-group.md index 2e3e097e03..e29829bfd1 100644 --- a/windows/application-management/app-v/appv-publish-a-connection-group.md +++ b/windows/application-management/app-v/appv-publish-a-connection-group.md @@ -1,7 +1,7 @@ --- title: How to Publish a Connection Group (Windows 10) description: How to Publish a Connection Group -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-publish-a-packages-with-the-management-console.md b/windows/application-management/app-v/appv-publish-a-packages-with-the-management-console.md index 465bd880a0..2269e65b93 100644 --- a/windows/application-management/app-v/appv-publish-a-packages-with-the-management-console.md +++ b/windows/application-management/app-v/appv-publish-a-packages-with-the-management-console.md @@ -1,7 +1,7 @@ --- title: How to publish a package by using the Management console (Windows 10) description: How to publish a package by using the Management console. -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -43,4 +43,4 @@ Use the following procedure to publish an App-V package. Once you publish a pack ## Related topics * [Operations for App-V](appv-operations.md) -* [How to configure access to packages by using the Management console](appv-configure-access-to-packages-with-the-management-console.md) \ No newline at end of file +* [How to configure access to packages by using the Management console](appv-configure-access-to-packages-with-the-management-console.md) diff --git a/windows/application-management/app-v/appv-register-and-unregister-a-publishing-server-with-the-management-console.md b/windows/application-management/app-v/appv-register-and-unregister-a-publishing-server-with-the-management-console.md index 14f6f70cad..51fdbe7172 100644 --- a/windows/application-management/app-v/appv-register-and-unregister-a-publishing-server-with-the-management-console.md +++ b/windows/application-management/app-v/appv-register-and-unregister-a-publishing-server-with-the-management-console.md @@ -1,7 +1,7 @@ --- title: How to Register and Unregister a Publishing Server by Using the Management Console (Windows 10) description: How to Register and Unregister a Publishing Server by Using the Management Console -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-release-notes-for-appv-for-windows-1703.md b/windows/application-management/app-v/appv-release-notes-for-appv-for-windows-1703.md index 46c2626270..ec20ba690f 100644 --- a/windows/application-management/app-v/appv-release-notes-for-appv-for-windows-1703.md +++ b/windows/application-management/app-v/appv-release-notes-for-appv-for-windows-1703.md @@ -1,7 +1,7 @@ --- title: Release Notes for App-V for Windows 10, version 1703 (Windows 10) description: A list of known issues and workarounds for App-V running on Windows 10, version 1703. -author: jdeckerms +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-release-notes-for-appv-for-windows.md b/windows/application-management/app-v/appv-release-notes-for-appv-for-windows.md index 0e199f9a53..09be870180 100644 --- a/windows/application-management/app-v/appv-release-notes-for-appv-for-windows.md +++ b/windows/application-management/app-v/appv-release-notes-for-appv-for-windows.md @@ -1,7 +1,7 @@ --- title: Release Notes for App-V for Windows 10, version 1607 (Windows 10) description: A list of known issues and workarounds for App-V running on Windows 10, version 1607. -author: jdeckerms +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-reporting.md b/windows/application-management/app-v/appv-reporting.md index e7c4fe6c64..1d821ec4a0 100644 --- a/windows/application-management/app-v/appv-reporting.md +++ b/windows/application-management/app-v/appv-reporting.md @@ -1,7 +1,7 @@ --- title: About App-V Reporting (Windows 10) description: About App-V Reporting -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -212,4 +212,4 @@ You should also ensure that the reporting server web service’s **Maximum Concu ## Related topics * [Deploying the App-V server](appv-deploying-the-appv-server.md) -* [How to install the reporting server on a standalone computer and connect it to the database](appv-install-the-reporting-server-on-a-standalone-computer.md) \ No newline at end of file +* [How to install the reporting server on a standalone computer and connect it to the database](appv-install-the-reporting-server-on-a-standalone-computer.md) diff --git a/windows/application-management/app-v/appv-running-locally-installed-applications-inside-a-virtual-environment.md b/windows/application-management/app-v/appv-running-locally-installed-applications-inside-a-virtual-environment.md index 491c148ac7..d6e6669e07 100644 --- a/windows/application-management/app-v/appv-running-locally-installed-applications-inside-a-virtual-environment.md +++ b/windows/application-management/app-v/appv-running-locally-installed-applications-inside-a-virtual-environment.md @@ -1,7 +1,7 @@ --- title: Running a Locally Installed Application Inside a Virtual Environment with Virtualized Applications (Windows 10) description: Running a Locally Installed Application Inside a Virtual Environment with Virtualized Applications -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-security-considerations.md b/windows/application-management/app-v/appv-security-considerations.md index 53cf04a9a4..fa1434494e 100644 --- a/windows/application-management/app-v/appv-security-considerations.md +++ b/windows/application-management/app-v/appv-security-considerations.md @@ -1,7 +1,7 @@ --- title: App-V Security Considerations (Windows 10) description: App-V Security Considerations -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -69,4 +69,4 @@ During App-V setup, setup log files are created in the **%temp%** folder of the ## Related topics -[Preparing Your Environment for App-V](appv-preparing-your-environment.md) \ No newline at end of file +[Preparing Your Environment for App-V](appv-preparing-your-environment.md) diff --git a/windows/application-management/app-v/appv-sequence-a-new-application.md b/windows/application-management/app-v/appv-sequence-a-new-application.md index 7a7d54cfee..ead1d000a6 100644 --- a/windows/application-management/app-v/appv-sequence-a-new-application.md +++ b/windows/application-management/app-v/appv-sequence-a-new-application.md @@ -1,7 +1,7 @@ --- title: Manually sequence a new app using the Microsoft Application Virtualization Sequencer (App-V Sequencer) (Windows 10) description: How to manually sequence a new app using the App-V Sequencer -author: jdeckerms +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md b/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md index 0a7aece481..bd560ec972 100644 --- a/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md +++ b/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md @@ -1,7 +1,7 @@ --- title: How to sequence a package by using Windows PowerShell (Windows 10) description: How to sequence a package by using Windows PowerShell -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -71,4 +71,4 @@ In Windows 10, version 1703, running the new-appvsequencerpackage or the update- -
For App-V issues, use the [App-V TechNet Forum](https://social.technet.microsoft.com/Forums/en-US/home?forum=mdopappv). \ No newline at end of file +
For App-V issues, use the [App-V TechNet Forum](https://social.technet.microsoft.com/Forums/en-US/home?forum=mdopappv). diff --git a/windows/application-management/app-v/appv-supported-configurations.md b/windows/application-management/app-v/appv-supported-configurations.md index a28d2875c7..a9b93ae3e4 100644 --- a/windows/application-management/app-v/appv-supported-configurations.md +++ b/windows/application-management/app-v/appv-supported-configurations.md @@ -1,7 +1,7 @@ --- title: App-V Supported Configurations (Windows 10) description: App-V Supported Configurations -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -118,4 +118,4 @@ The App-V client works with System Center Configuration Manager versions startin ## Related topics * [Planning to deploy App-V](appv-planning-to-deploy-appv.md) -* [App-V prerequisites](appv-prerequisites.md) \ No newline at end of file +* [App-V prerequisites](appv-prerequisites.md) diff --git a/windows/application-management/app-v/appv-technical-reference.md b/windows/application-management/app-v/appv-technical-reference.md index 74aec92cad..78c992263a 100644 --- a/windows/application-management/app-v/appv-technical-reference.md +++ b/windows/application-management/app-v/appv-technical-reference.md @@ -1,7 +1,7 @@ --- title: Technical Reference for App-V (Windows 10) description: Technical Reference for App-V -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-transfer-access-and-configurations-to-another-version-of-a-package-with-the-management-console.md b/windows/application-management/app-v/appv-transfer-access-and-configurations-to-another-version-of-a-package-with-the-management-console.md index 89e0d58328..096903ac46 100644 --- a/windows/application-management/app-v/appv-transfer-access-and-configurations-to-another-version-of-a-package-with-the-management-console.md +++ b/windows/application-management/app-v/appv-transfer-access-and-configurations-to-another-version-of-a-package-with-the-management-console.md @@ -1,7 +1,7 @@ --- title: How to Transfer Access and Configurations to Another Version of a Package by Using the Management Console (Windows 10) description: How to Transfer Access and Configurations to Another Version of a Package by Using the Management Console -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-troubleshooting.md b/windows/application-management/app-v/appv-troubleshooting.md index 62e8e04338..7dbf8fe2dd 100644 --- a/windows/application-management/app-v/appv-troubleshooting.md +++ b/windows/application-management/app-v/appv-troubleshooting.md @@ -1,7 +1,7 @@ --- title: Troubleshooting App-V (Windows 10) description: Troubleshooting App-V -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md b/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md index 7c30f8d1f3..18ade05cf6 100644 --- a/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md +++ b/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md @@ -1,7 +1,7 @@ --- title: Upgrading to App-V for Windows 10 from an existing installation (Windows 10) description: Upgrading to App-V for Windows 10 from an existing installation -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -96,4 +96,4 @@ Type the following cmdlet in a Windows PowerShell window: -
For App-V issues, use the [App-V TechNet Forum](https://social.technet.microsoft.com/Forums/en-US/home?forum=mdopappv). \ No newline at end of file +
For App-V issues, use the [App-V TechNet Forum](https://social.technet.microsoft.com/Forums/en-US/home?forum=mdopappv). diff --git a/windows/application-management/app-v/appv-using-the-client-management-console.md b/windows/application-management/app-v/appv-using-the-client-management-console.md index 321ed70eaf..a34e9237bc 100644 --- a/windows/application-management/app-v/appv-using-the-client-management-console.md +++ b/windows/application-management/app-v/appv-using-the-client-management-console.md @@ -1,7 +1,7 @@ --- title: Using the App-V Client Management Console (Windows 10) description: Using the App-V Client Management Console -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-view-and-configure-applications-and-default-virtual-application-extensions-with-the-management-console.md b/windows/application-management/app-v/appv-view-and-configure-applications-and-default-virtual-application-extensions-with-the-management-console.md index 64e4b04a27..77a757e062 100644 --- a/windows/application-management/app-v/appv-view-and-configure-applications-and-default-virtual-application-extensions-with-the-management-console.md +++ b/windows/application-management/app-v/appv-view-and-configure-applications-and-default-virtual-application-extensions-with-the-management-console.md @@ -1,7 +1,7 @@ --- title: How to View and Configure Applications and Default Virtual Application Extensions by Using the Management Console (Windows 10) description: How to View and Configure Applications and Default Virtual Application Extensions by Using the Management Console -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md b/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md index 3af98c9c73..9d108fa0da 100644 --- a/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md +++ b/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md @@ -1,7 +1,7 @@ --- title: Viewing App-V Server Publishing Metadata (Windows 10) description: Viewing App-V Server Publishing Metadata -author: MaggiePucciEvans +author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/client-management/mdm/accountmanagement-csp.md b/windows/client-management/mdm/accountmanagement-csp.md index 866c9e3470..d9f79a2c05 100644 --- a/windows/client-management/mdm/accountmanagement-csp.md +++ b/windows/client-management/mdm/accountmanagement-csp.md @@ -1,11 +1,11 @@ --- title: AccountManagement CSP description: Used to configure settings in the Account Manager service -ms.author: maricia +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 03/23/2018 --- @@ -57,4 +57,4 @@ Supported operations are Add, Get,Replace, and Delete. Value type is integer. **UserProfileManagement/ProfileInactivityThreshold** Start deleting profiles when they have not been logged on during the specified period, given as number of days. Default value is 30. -Supported operations are Add, Get,Replace, and Delete. Value type is integer. \ No newline at end of file +Supported operations are Add, Get,Replace, and Delete. Value type is integer. diff --git a/windows/client-management/mdm/accountmanagement-ddf.md b/windows/client-management/mdm/accountmanagement-ddf.md index 4e6eb780a7..c779dc6240 100644 --- a/windows/client-management/mdm/accountmanagement-ddf.md +++ b/windows/client-management/mdm/accountmanagement-ddf.md @@ -1,11 +1,11 @@ --- title: AccountManagement DDF file description: Used to configure settings in the Account Manager service -ms.author: maricia +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 03/23/2018 --- @@ -195,4 +195,4 @@ The XML below is for Windows 10, version 1803. -``` \ No newline at end of file +``` diff --git a/windows/client-management/mdm/accounts-csp.md b/windows/client-management/mdm/accounts-csp.md index 18e6657277..6068a24953 100644 --- a/windows/client-management/mdm/accounts-csp.md +++ b/windows/client-management/mdm/accounts-csp.md @@ -1,11 +1,11 @@ --- title: Accounts CSP description: The Accounts configuration service provider (CSP) is used by the enterprise (1) to rename a device, (2) to create a new local Windows account and joint it to a local user group. -ms.author: maricia +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 04/17/2018 --- diff --git a/windows/client-management/mdm/accounts-ddf-file.md b/windows/client-management/mdm/accounts-ddf-file.md index c0bc44f76f..228ef1b63e 100644 --- a/windows/client-management/mdm/accounts-ddf-file.md +++ b/windows/client-management/mdm/accounts-ddf-file.md @@ -1,11 +1,11 @@ --- title: Accounts DDF file description: XML file containing the device description framework -ms.author: maricia +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 04/17/2018 --- @@ -174,4 +174,4 @@ The XML below is for Windows 10, version 1803. -``` \ No newline at end of file +``` diff --git a/windows/client-management/mdm/activesync-csp.md b/windows/client-management/mdm/activesync-csp.md index d77371ecc7..5a7cd8bce5 100644 --- a/windows/client-management/mdm/activesync-csp.md +++ b/windows/client-management/mdm/activesync-csp.md @@ -2,11 +2,13 @@ title: ActiveSync CSP description: ActiveSync CSP ms.assetid: c65093ef-bd36-4f32-9dab-edb7bcfb3188 -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/activesync-ddf-file.md b/windows/client-management/mdm/activesync-ddf-file.md index a1c9d4cb8d..94204a5b9a 100644 --- a/windows/client-management/mdm/activesync-ddf-file.md +++ b/windows/client-management/mdm/activesync-ddf-file.md @@ -2,11 +2,13 @@ title: ActiveSync DDF file description: ActiveSync DDF file ms.assetid: c4cd4816-ad8f-45b2-9b81-8abb18254096 -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/add-an-azure-ad-tenant-and-azure-ad-subscription.md b/windows/client-management/mdm/add-an-azure-ad-tenant-and-azure-ad-subscription.md index 5065235319..a04f018252 100644 --- a/windows/client-management/mdm/add-an-azure-ad-tenant-and-azure-ad-subscription.md +++ b/windows/client-management/mdm/add-an-azure-ad-tenant-and-azure-ad-subscription.md @@ -2,11 +2,13 @@ title: Add an Azure AD tenant and Azure AD subscription description: Here's a step-by-step guide to adding an Azure Active Directory tenant, adding an Azure AD subscription, and registering your subscription. ms.assetid: 36D94BEC-A6D8-47D2-A547-EBD7B7D163FA -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/alljoynmanagement-csp.md b/windows/client-management/mdm/alljoynmanagement-csp.md index 2362bb66f0..0c270b6acf 100644 --- a/windows/client-management/mdm/alljoynmanagement-csp.md +++ b/windows/client-management/mdm/alljoynmanagement-csp.md @@ -2,11 +2,13 @@ title: AllJoynManagement CSP description: The AllJoynManagement configuration service provider (CSP) allows an IT administrator to enumerate the AllJoyn devices that are connected to the AllJoyn bus. ms.assetid: 468E0EE5-EED3-48FF-91C0-89F9D159AA8C -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/alljoynmanagement-ddf.md b/windows/client-management/mdm/alljoynmanagement-ddf.md index c9da82f50a..371fedca49 100644 --- a/windows/client-management/mdm/alljoynmanagement-ddf.md +++ b/windows/client-management/mdm/alljoynmanagement-ddf.md @@ -2,11 +2,13 @@ title: AllJoynManagement DDF description: AllJoynManagement DDF ms.assetid: 540C2E60-A041-4749-A027-BBAF0BB046E4 -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/application-csp.md b/windows/client-management/mdm/application-csp.md index 2f3b7f1d06..265cdca9fe 100644 --- a/windows/client-management/mdm/application-csp.md +++ b/windows/client-management/mdm/application-csp.md @@ -2,11 +2,13 @@ title: APPLICATION configuration service provider description: APPLICATION configuration service provider ms.assetid: 0705b5e9-a1e7-4d70-a73d-7f758ffd8099 -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/applicationrestrictions-xsd.md b/windows/client-management/mdm/applicationrestrictions-xsd.md index 1a54b6702f..ae10e4ef5e 100644 --- a/windows/client-management/mdm/applicationrestrictions-xsd.md +++ b/windows/client-management/mdm/applicationrestrictions-xsd.md @@ -2,11 +2,13 @@ title: ApplicationRestrictions XSD description: Here's the XSD for the ApplicationManagement/ApplicationRestrictions policy. ms.assetid: A5AA2B59-3736-473E-8F70-A90FD61EE426 -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/applocker-csp.md b/windows/client-management/mdm/applocker-csp.md index c9d931e3e6..92817f962b 100644 --- a/windows/client-management/mdm/applocker-csp.md +++ b/windows/client-management/mdm/applocker-csp.md @@ -2,11 +2,13 @@ title: AppLocker CSP description: AppLocker CSP ms.assetid: 32FEA2C9-3CAD-40C9-8E4F-E3C69637580F -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 04/30/2018 --- diff --git a/windows/client-management/mdm/applocker-ddf-file.md b/windows/client-management/mdm/applocker-ddf-file.md index b61780ae9e..e714495ff9 100644 --- a/windows/client-management/mdm/applocker-ddf-file.md +++ b/windows/client-management/mdm/applocker-ddf-file.md @@ -2,11 +2,13 @@ title: AppLocker DDF file description: AppLocker DDF file ms.assetid: 79E199E0-5454-413A-A57A-B536BDA22496 -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/applocker-xsd.md b/windows/client-management/mdm/applocker-xsd.md index ea7901dc45..56b3e56fe3 100644 --- a/windows/client-management/mdm/applocker-xsd.md +++ b/windows/client-management/mdm/applocker-xsd.md @@ -2,11 +2,13 @@ title: AppLocker XSD description: Here's the XSD for the AppLocker CSP. ms.assetid: 70CF48DD-AD7D-4BCF-854F-A41BFD95F876 -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/appv-deploy-and-config.md b/windows/client-management/mdm/appv-deploy-and-config.md index cd811d320d..3da91cfe1c 100644 --- a/windows/client-management/mdm/appv-deploy-and-config.md +++ b/windows/client-management/mdm/appv-deploy-and-config.md @@ -1,11 +1,11 @@ --- title: Deploy and configure App-V apps using MDM description: Deploy and configure App-V apps using MDM -ms.author: maricia +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 06/26/2017 --- @@ -451,4 +451,4 @@ ms.date: 06/26/2017 -``` \ No newline at end of file +``` diff --git a/windows/client-management/mdm/assign-seats.md b/windows/client-management/mdm/assign-seats.md index 1033a9f800..a69a0c6478 100644 --- a/windows/client-management/mdm/assign-seats.md +++ b/windows/client-management/mdm/assign-seats.md @@ -2,11 +2,13 @@ title: Assign seat description: The Assign seat operation assigns seat for a specified user in the Microsoft Store for Business. ms.assetid: B42BF490-35C9-405C-B5D6-0D9F0E377552 -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 09/18/2017 --- diff --git a/windows/client-management/mdm/assignedaccess-csp.md b/windows/client-management/mdm/assignedaccess-csp.md index b6470b0c3d..4d815371a0 100644 --- a/windows/client-management/mdm/assignedaccess-csp.md +++ b/windows/client-management/mdm/assignedaccess-csp.md @@ -2,11 +2,13 @@ title: AssignedAccess CSP description: The AssignedAccess configuration service provider (CSP) is used set the device to run in kiosk mode. ms.assetid: 421CC07D-6000-48D9-B6A3-C638AAF83984 -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 09/18/2018 --- diff --git a/windows/client-management/mdm/assignedaccess-ddf.md b/windows/client-management/mdm/assignedaccess-ddf.md index e68f76f543..2df27888cf 100644 --- a/windows/client-management/mdm/assignedaccess-ddf.md +++ b/windows/client-management/mdm/assignedaccess-ddf.md @@ -2,11 +2,13 @@ title: AssignedAccess DDF description: AssignedAccess DDF ms.assetid: 224FADDB-0EFD-4E5A-AE20-1BD4ABE24306 -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 02/22/2018 --- diff --git a/windows/client-management/mdm/azure-active-directory-integration-with-mdm.md b/windows/client-management/mdm/azure-active-directory-integration-with-mdm.md index 8cc949f6b9..a2bb7eec9f 100644 --- a/windows/client-management/mdm/azure-active-directory-integration-with-mdm.md +++ b/windows/client-management/mdm/azure-active-directory-integration-with-mdm.md @@ -2,11 +2,13 @@ title: Azure Active Directory integration with MDM description: Azure Active Directory is the world largest enterprise cloud identity management service. ms.assetid: D03B0765-5B5F-4C7B-9E2B-18E747D504EE -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 09/05/2017 --- diff --git a/windows/client-management/mdm/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md b/windows/client-management/mdm/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md index c0a57334bc..a35c2decc2 100644 --- a/windows/client-management/mdm/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md +++ b/windows/client-management/mdm/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md @@ -1,11 +1,11 @@ --- title: Azure AD and Microsoft Intune - Automatic MDM enrollment in the new Portal description: Azure AD and Microsoft Intune - Automatic MDM enrollment in the new Portal -ms.author: maricia +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 01/17/2018 --- diff --git a/windows/client-management/mdm/bitlocker-csp.md b/windows/client-management/mdm/bitlocker-csp.md index 917fb0bafa..706b684e55 100644 --- a/windows/client-management/mdm/bitlocker-csp.md +++ b/windows/client-management/mdm/bitlocker-csp.md @@ -1,11 +1,11 @@ --- title: BitLocker CSP description: BitLocker CSP -ms.author: maricia +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 05/02/2019 --- # BitLocker CSP diff --git a/windows/client-management/mdm/bitlocker-ddf-file.md b/windows/client-management/mdm/bitlocker-ddf-file.md index 9d1fd9bf4d..f9883c3698 100644 --- a/windows/client-management/mdm/bitlocker-ddf-file.md +++ b/windows/client-management/mdm/bitlocker-ddf-file.md @@ -1,11 +1,11 @@ --- title: BitLocker DDF file description: BitLocker DDF file -ms.author: maricia +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 06/29/2018 --- @@ -736,4 +736,4 @@ The XML below is the current version Windows 10, version 1809. -``` \ No newline at end of file +``` diff --git a/windows/client-management/mdm/bootstrap-csp.md b/windows/client-management/mdm/bootstrap-csp.md index e59f02fc74..52b621e4c6 100644 --- a/windows/client-management/mdm/bootstrap-csp.md +++ b/windows/client-management/mdm/bootstrap-csp.md @@ -2,11 +2,13 @@ title: BOOTSTRAP CSP description: BOOTSTRAP CSP ms.assetid: b8acbddc-347f-4543-a45b-ad2ffae3ffd0 -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/browserfavorite-csp.md b/windows/client-management/mdm/browserfavorite-csp.md index 343ffbf2c3..5cec6c34a5 100644 --- a/windows/client-management/mdm/browserfavorite-csp.md +++ b/windows/client-management/mdm/browserfavorite-csp.md @@ -2,11 +2,13 @@ title: BrowserFavorite CSP description: BrowserFavorite CSP ms.assetid: 5d2351ff-2d6a-4273-9b09-224623723cbf -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/bulk-assign-and-reclaim-seats-from-user.md b/windows/client-management/mdm/bulk-assign-and-reclaim-seats-from-user.md index 953ec2e528..1eb1da0ded 100644 --- a/windows/client-management/mdm/bulk-assign-and-reclaim-seats-from-user.md +++ b/windows/client-management/mdm/bulk-assign-and-reclaim-seats-from-user.md @@ -2,11 +2,13 @@ title: Bulk assign and reclaim seats from users description: The Bulk assign and reclaim seats from users operation returns reclaimed or assigned seats in the Microsoft Store for Business. ms.assetid: 99E2F37D-1FF3-4511-8969-19571656780A -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 09/18/2017 --- diff --git a/windows/client-management/mdm/bulk-enrollment-using-windows-provisioning-tool.md b/windows/client-management/mdm/bulk-enrollment-using-windows-provisioning-tool.md index 8aa018c18c..66ba8aace8 100644 --- a/windows/client-management/mdm/bulk-enrollment-using-windows-provisioning-tool.md +++ b/windows/client-management/mdm/bulk-enrollment-using-windows-provisioning-tool.md @@ -5,11 +5,13 @@ MS-HAID: - 'p\_phdevicemgmt.bulk\_enrollment' - 'p\_phDeviceMgmt.bulk\_enrollment\_using\_Windows\_provisioning\_tool' ms.assetid: DEB98FF3-CC5C-47A1-9277-9EF939716C87 -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/cellularsettings-csp.md b/windows/client-management/mdm/cellularsettings-csp.md index 19669fb1b1..f8fa543dde 100644 --- a/windows/client-management/mdm/cellularsettings-csp.md +++ b/windows/client-management/mdm/cellularsettings-csp.md @@ -2,11 +2,13 @@ title: CellularSettings CSP description: CellularSettings CSP ms.assetid: ce8b6f16-37ca-4aaf-98b0-306d12e326df -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/certificate-authentication-device-enrollment.md b/windows/client-management/mdm/certificate-authentication-device-enrollment.md index 680d7840ab..3e90f99dc8 100644 --- a/windows/client-management/mdm/certificate-authentication-device-enrollment.md +++ b/windows/client-management/mdm/certificate-authentication-device-enrollment.md @@ -2,11 +2,13 @@ title: Certificate authentication device enrollment description: This section provides an example of the mobile device enrollment protocol using certificate authentication policy. ms.assetid: 57DB3C9E-E4C9-4275-AAB5-01315F9D3910 -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/certificate-renewal-windows-mdm.md b/windows/client-management/mdm/certificate-renewal-windows-mdm.md index a857467f1a..162fbea922 100644 --- a/windows/client-management/mdm/certificate-renewal-windows-mdm.md +++ b/windows/client-management/mdm/certificate-renewal-windows-mdm.md @@ -5,11 +5,13 @@ MS-HAID: - 'p\_phdevicemgmt.certificate\_renewal' - 'p\_phDeviceMgmt.certificate\_renewal\_windows\_mdm' ms.assetid: F910C50C-FF67-40B0-AAB0-CA7CE02A9619 -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/certificatestore-csp.md b/windows/client-management/mdm/certificatestore-csp.md index aff0b23244..eb1f7be7c5 100644 --- a/windows/client-management/mdm/certificatestore-csp.md +++ b/windows/client-management/mdm/certificatestore-csp.md @@ -2,11 +2,13 @@ title: CertificateStore CSP description: CertificateStore CSP ms.assetid: 0fe28629-3cc3-42a0-91b3-3624c8462fd3 -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/certificatestore-ddf-file.md b/windows/client-management/mdm/certificatestore-ddf-file.md index 820779ea14..dfda88db79 100644 --- a/windows/client-management/mdm/certificatestore-ddf-file.md +++ b/windows/client-management/mdm/certificatestore-ddf-file.md @@ -2,11 +2,13 @@ title: CertificateStore DDF file description: This topic shows the OMA DM device description framework (DDF) for the CertificateStore configuration service provider. DDF files are used only with OMA DM provisioning XML. ms.assetid: D9A12D4E-3122-45C3-AD12-CC4FFAEC08B8 -ms.author: maricia +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article ms.prod: w10 ms.technology: windows -author: MariciaAlforque +author: lomayor ms.date: 12/05/2017 --- diff --git a/windows/deployment/update/WIP4Biz-intro.md b/windows/deployment/update/WIP4Biz-intro.md index 7a21b2cf52..3ff183d4d1 100644 --- a/windows/deployment/update/WIP4Biz-intro.md +++ b/windows/deployment/update/WIP4Biz-intro.md @@ -5,9 +5,9 @@ keywords: updates, servicing, current, deployment, semi-annual channel, feature, ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jaimeo +author: lomayor ms.localizationpriority: medium -ms.author: jaimeo +ms.author: lomayor ms.date: 03/01/2018 ms.topic: article --- diff --git a/windows/deployment/update/waas-optimize-windows-10-updates.md b/windows/deployment/update/waas-optimize-windows-10-updates.md index d44fb4db2e..b8e3194cb4 100644 --- a/windows/deployment/update/waas-optimize-windows-10-updates.md +++ b/windows/deployment/update/waas-optimize-windows-10-updates.md @@ -4,9 +4,9 @@ description: Two methods of peer-to-peer content distribution are available in W ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jaimeo +author: lomayor ms.localizationpriority: medium -ms.author: jaimeo +ms.author: lomayor ms.date: 09/24/2018 ms.topic: article --- diff --git a/windows/deployment/update/waas-overview.md b/windows/deployment/update/waas-overview.md index 3d46e34a86..921de1cac9 100644 --- a/windows/deployment/update/waas-overview.md +++ b/windows/deployment/update/waas-overview.md @@ -5,9 +5,9 @@ keywords: updates, servicing, current, deployment, semi-annual channel, feature, ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: Jaimeo +author: lomayor ms.localizationpriority: medium -ms.author: jaimeo +ms.author: lomayor ms.date: 09/24/2018 ms.topic: article --- diff --git a/windows/deployment/update/waas-quick-start.md b/windows/deployment/update/waas-quick-start.md index af88e40987..f1db702700 100644 --- a/windows/deployment/update/waas-quick-start.md +++ b/windows/deployment/update/waas-quick-start.md @@ -5,9 +5,9 @@ keywords: updates, servicing, current, deployment, semi-annual channel, feature, ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: Jaimeo +author: lomayor ms.localizationpriority: medium -ms.author: jaimeo +ms.author: lomayor ms.date: 10/17/2018 ms.topic: article --- diff --git a/windows/deployment/update/waas-restart.md b/windows/deployment/update/waas-restart.md index ee8f3c4fde..7a487e5874 100644 --- a/windows/deployment/update/waas-restart.md +++ b/windows/deployment/update/waas-restart.md @@ -4,9 +4,9 @@ description: tbd ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: jaimeo +author: lomayor ms.localizationpriority: medium -ms.author: jaimeo +ms.author: lomayor ms.date: 07/27/2017 ms.topic: article --- diff --git a/windows/deployment/update/waas-servicing-channels-windows-10-updates.md b/windows/deployment/update/waas-servicing-channels-windows-10-updates.md index 2807a78f24..f867ccedf2 100644 --- a/windows/deployment/update/waas-servicing-channels-windows-10-updates.md +++ b/windows/deployment/update/waas-servicing-channels-windows-10-updates.md @@ -4,9 +4,9 @@ description: tbd ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: jaimeo +author: lomayor ms.localizationpriority: medium -ms.author: jaimeo +ms.author: lomayor ms.date: 10/13/2017 ms.topic: article --- diff --git a/windows/deployment/update/waas-servicing-differences.md b/windows/deployment/update/waas-servicing-differences.md index 20a86bd384..cd60c97a5a 100644 --- a/windows/deployment/update/waas-servicing-differences.md +++ b/windows/deployment/update/waas-servicing-differences.md @@ -5,9 +5,9 @@ keywords: updates, servicing, current, deployment, semi-annual channel, feature, ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: KarenSimWindows +author: lomayor ms.localizationpriority: medium -ms.author: karensim +ms.author: lomayor ms.topic: article ms.collection: M365-modern-desktop --- diff --git a/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md b/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md index ab220901a1..0b3a108c48 100644 --- a/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md +++ b/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md @@ -4,9 +4,9 @@ description: A strong Windows 10 deployment strategy begins with establishing a ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: Jaimeo +author: lomayor ms.localizationpriority: medium -ms.author: jaimeo +ms.author: lomayor ms.date: 11/02/2018 ms.topic: article --- diff --git a/windows/deployment/update/waas-wu-settings.md b/windows/deployment/update/waas-wu-settings.md index 7749569b04..3265f62365 100644 --- a/windows/deployment/update/waas-wu-settings.md +++ b/windows/deployment/update/waas-wu-settings.md @@ -4,9 +4,9 @@ description: Additional settings to control the behavior of Windows Update (WU) ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: jaimeo +author: lomayor ms.localizationpriority: medium -ms.author: jaimeo +ms.author: lomayor ms.date: 07/27/2017 ms.topic: article --- @@ -177,4 +177,4 @@ If this setting is set to *Not Configured*, an administrator can still configure - [Configure Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md) - [Configure BranchCache for Windows 10 updates](waas-branchcache.md) - [Configure Windows Update for Business](waas-configure-wufb.md) -- [Manage device restarts after updates](waas-restart.md) \ No newline at end of file +- [Manage device restarts after updates](waas-restart.md) diff --git a/windows/deployment/update/waas-wufb-group-policy.md b/windows/deployment/update/waas-wufb-group-policy.md index 706d1cc4a6..77afaaba90 100644 --- a/windows/deployment/update/waas-wufb-group-policy.md +++ b/windows/deployment/update/waas-wufb-group-policy.md @@ -4,9 +4,9 @@ description: Configure Windows Update for Business settings using Group Policy. ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jaimeo +author: lomayor ms.localizationpriority: medium -ms.author: jaimeo +ms.author: lomayor ms.date: 07/27/2017 ms.topic: article --- diff --git a/windows/deployment/update/waas-wufb-intune.md b/windows/deployment/update/waas-wufb-intune.md index e65e9b8d2d..04241d58cd 100644 --- a/windows/deployment/update/waas-wufb-intune.md +++ b/windows/deployment/update/waas-wufb-intune.md @@ -4,9 +4,9 @@ description: Configure Windows Update for Business settings using Microsoft Intu ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jaimeo +author: lomayor ms.localizationpriority: medium -ms.author: jaimeo +ms.author: lomayor ms.date: 07/27/2017 ms.topic: article --- diff --git a/windows/deployment/update/windows-analytics-FAQ-troubleshooting.md b/windows/deployment/update/windows-analytics-FAQ-troubleshooting.md index e2e21a62bc..6ad2f453ae 100644 --- a/windows/deployment/update/windows-analytics-FAQ-troubleshooting.md +++ b/windows/deployment/update/windows-analytics-FAQ-troubleshooting.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: jaimeo -ms.author: jaimeo +author: lomayor +ms.author: lomayor ms.localizationpriority: medium ms.collection: M365-analytics ms.topic: article diff --git a/windows/deployment/update/windows-analytics-azure-portal.md b/windows/deployment/update/windows-analytics-azure-portal.md index bbca1ea487..91a6b8b454 100644 --- a/windows/deployment/update/windows-analytics-azure-portal.md +++ b/windows/deployment/update/windows-analytics-azure-portal.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: jaimeo -ms.author: jaimeo +author: lomayor +ms.author: lomayor ms.localizationpriority: medium ms.collection: M365-analytics ms.topic: article diff --git a/windows/deployment/update/windows-analytics-get-started.md b/windows/deployment/update/windows-analytics-get-started.md index f0ee52dd38..64cc2916dc 100644 --- a/windows/deployment/update/windows-analytics-get-started.md +++ b/windows/deployment/update/windows-analytics-get-started.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: jaimeo -ms.author: jaimeo +author: lomayor +ms.author: lomayor ms.localizationpriority: medium ms.collection: M365-analytics ms.topic: article diff --git a/windows/deployment/update/windows-analytics-overview.md b/windows/deployment/update/windows-analytics-overview.md index 8ebb6a4bff..b77816732f 100644 --- a/windows/deployment/update/windows-analytics-overview.md +++ b/windows/deployment/update/windows-analytics-overview.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: jaimeo -ms.author: jaimeo +author: lomayor +ms.author: lomayor ms.localizationpriority: medium ms.collection: M365-analytics ms.topic: article diff --git a/windows/deployment/update/windows-analytics-privacy.md b/windows/deployment/update/windows-analytics-privacy.md index 744f34d7a4..50df22ea13 100644 --- a/windows/deployment/update/windows-analytics-privacy.md +++ b/windows/deployment/update/windows-analytics-privacy.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: jaimeo -ms.author: jaimeo +author: lomayor +ms.author: lomayor ms.localizationpriority: high ms.collection: M365-analytics ms.topic: article diff --git a/windows/deployment/update/windows-as-a-service.md b/windows/deployment/update/windows-as-a-service.md index c020f63f0f..e03c0dab4a 100644 --- a/windows/deployment/update/windows-as-a-service.md +++ b/windows/deployment/update/windows-as-a-service.md @@ -4,8 +4,8 @@ ms.prod: windows-10 layout: LandingPage ms.topic: landing-page ms.manager: elizapo -author: lizap -ms.author: elizapo +author: lomayor +ms.author: lomayor ms.date: 01/24/2019 ms.localizationpriority: high ms.collection: M365-modern-desktop diff --git a/windows/deployment/update/windows-update-error-reference.md b/windows/deployment/update/windows-update-error-reference.md index 8552724e85..d464d76b31 100644 --- a/windows/deployment/update/windows-update-error-reference.md +++ b/windows/deployment/update/windows-update-error-reference.md @@ -4,9 +4,9 @@ description: Reference information for Windows Update error codes ms.prod: w10 ms.mktglfcycl: ms.sitesec: library -author: kaushika-msft +author: lomayor ms.localizationpriority: medium -ms.author: elizapo +ms.author: lomayor ms.date: 09/18/2018 ms.topic: article --- @@ -360,4 +360,4 @@ The following errors are used to indicate that part of a search fails because of | 0x8024D00F | WU_E_SETUP_HANDLER_EXEC_FAILURE| Windows Update Agent could not be updated because the setup handler failed during execution.  | 0x8024D010 | WU_E_SETUP_INVALID_REGISTRY_DATA| Windows Update Agent could not be updated because the registry contains invalid information.  | 0x8024D013 | WU_E_SETUP_WRONG_SERVER_VERSION| Windows Update Agent could not be updated because the server does not contain update information for this version.  -| 0x8024DFFF | WU_E_SETUP_UNEXPECTED| Windows Update Agent could not be updated because of an error not covered by another WU_E_SETUP_* error code.  \ No newline at end of file +| 0x8024DFFF | WU_E_SETUP_UNEXPECTED| Windows Update Agent could not be updated because of an error not covered by another WU_E_SETUP_* error code.  diff --git a/windows/deployment/update/windows-update-errors.md b/windows/deployment/update/windows-update-errors.md index d63d0500b4..7d31c4f2aa 100644 --- a/windows/deployment/update/windows-update-errors.md +++ b/windows/deployment/update/windows-update-errors.md @@ -4,9 +4,9 @@ description: Learn about some common issues you might experience with Windows Up ms.prod: w10 ms.mktglfcycl: ms.sitesec: library -author: kaushika-msft +author: lomayor ms.localizationpriority: medium -ms.author: elizapo +ms.author: lomayor ms.date: 09/18/2018 ms.topic: article --- @@ -33,4 +33,4 @@ The following table provides information about common errors you might run into |0x8024000B|WU_E_CALL_CANCELLED|Operation was cancelled.|This indicates that the operation was cancelled by the user/service. You may also encounter this error when we are unable to filter the results. Run the [Decline Superseded PowerShell script](https://gallery.technet.microsoft.com/scriptcenter/Cleanup-WSUS-server-4424c9d6) to allow the filtering process to complete.| |0x8024000E|WU_E_XML_INVALID|Windows Update Agent found invalid information in the update's XML data.|Certain drivers contain additional metadata information in the update.xml, which could lead Orchestrator to understand it as invalid data. Ensure that you have the latest Windows Update Agent installed on the machine. | |0x8024D009|WU_E_SETUP_SKIP_UPDATE|An update to the Windows Update Agent was skipped due to a directive in the wuident.cab file.|You may encounter this error when WSUS is not sending the Self-update to the clients.

Review [KB920659](https://support.microsoft.com/help/920659/the-microsoft-windows-server-update-services-wsus-selfupdate-service-d) for instructions to resolve the issue.| -|0x80244007|WU_E_PT_SOAPCLIENT_SOAPFAULT|SOAP client failed because there was a SOAP fault for reasons of WU_E_PT_SOAP_* error codes.|This issue occurs because Windows cannot renew the cookies for Windows Update.

Review [KB2883975](https://support.microsoft.com/help/2883975/0x80244007-error-when-windows-tries-to-scan-for-updates-on-a-wsus-serv) for instructions to resolve the issue.| \ No newline at end of file +|0x80244007|WU_E_PT_SOAPCLIENT_SOAPFAULT|SOAP client failed because there was a SOAP fault for reasons of WU_E_PT_SOAP_* error codes.|This issue occurs because Windows cannot renew the cookies for Windows Update.

Review [KB2883975](https://support.microsoft.com/help/2883975/0x80244007-error-when-windows-tries-to-scan-for-updates-on-a-wsus-serv) for instructions to resolve the issue.| diff --git a/windows/deployment/update/windows-update-logs.md b/windows/deployment/update/windows-update-logs.md index df6c14cfbf..c57c767281 100644 --- a/windows/deployment/update/windows-update-logs.md +++ b/windows/deployment/update/windows-update-logs.md @@ -4,9 +4,9 @@ description: Learn about the Windows Update log files ms.prod: w10 ms.mktglfcycl: ms.sitesec: library -author: kaushika-msft +author: lomayor ms.localizationpriority: medium -ms.author: elizapo +ms.author: lomayor ms.date: 09/18/2018 ms.topic: article --- diff --git a/windows/deployment/update/windows-update-overview.md b/windows/deployment/update/windows-update-overview.md index 18664e5161..12d3745a98 100644 --- a/windows/deployment/update/windows-update-overview.md +++ b/windows/deployment/update/windows-update-overview.md @@ -4,9 +4,9 @@ description: Learn how Windows Update works, including architecture and troubles ms.prod: w10 ms.mktglfcycl: ms.sitesec: library -author: kaushika-msft +author: lomayor ms.localizationpriority: medium -ms.author: elizapo +ms.author: lomayor ms.date: 09/18/2018 ms.topic: article --- @@ -52,4 +52,4 @@ To understand the changes to the Windows Update architecture that UUP introduces Additional components include the following- - **CompDB** – A generic term to refer to the XML describing information about target build composition, available diff packages, and conditional rules. -- **Action List** – The payload and additional information needed to perform an update. The action list is consumed by the UpdateAgent, as well as other installers to determine what payload to download. It's also consumed by the "Install Agent" to determine what actions need to be taken, such as installing or removing packages. \ No newline at end of file +- **Action List** – The payload and additional information needed to perform an update. The action list is consumed by the UpdateAgent, as well as other installers to determine what payload to download. It's also consumed by the "Install Agent" to determine what actions need to be taken, such as installing or removing packages. diff --git a/windows/deployment/update/windows-update-resources.md b/windows/deployment/update/windows-update-resources.md index 0066e48950..42e040909b 100644 --- a/windows/deployment/update/windows-update-resources.md +++ b/windows/deployment/update/windows-update-resources.md @@ -4,9 +4,9 @@ description: Additional resources for Windows Update ms.prod: w10 ms.mktglfcycl: ms.sitesec: library -author: kaushika-msft +author: lomayor ms.localizationpriority: medium -ms.author: elizapo +ms.author: lomayor ms.date: 09/18/2018 ms.topic: article --- @@ -121,4 +121,4 @@ The following resources provide additional information about using Windows Updat 10. If you are running Windows Vista or Windows Server 2008, clear the BITS queue. To do this, type the following command at a command prompt, and then press ENTER: ``` bitsadmin.exe /reset /allusers - ``` \ No newline at end of file + ``` diff --git a/windows/deployment/update/windows-update-troubleshooting.md b/windows/deployment/update/windows-update-troubleshooting.md index 4c56170e4d..74fce80646 100644 --- a/windows/deployment/update/windows-update-troubleshooting.md +++ b/windows/deployment/update/windows-update-troubleshooting.md @@ -4,9 +4,9 @@ description: Learn how to troubleshoot Windows Update ms.prod: w10 ms.mktglfcycl: ms.sitesec: library -author: kaushika-msft +author: lomayor ms.localizationpriority: medium -ms.author: elizapo +ms.author: lomayor ms.date: 09/18/2018 ms.topic: article --- diff --git a/windows/deployment/update/wufb-autoupdate.md b/windows/deployment/update/wufb-autoupdate.md index da64371629..5fd867f5e6 100644 --- a/windows/deployment/update/wufb-autoupdate.md +++ b/windows/deployment/update/wufb-autoupdate.md @@ -4,9 +4,9 @@ description: Learn how to get started using Windows Update for Business. ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: lizap +author: lomayor ms.localizationpriority: medium -ms.author: elizapo +ms.author: lomayor ms.date: 06/20/2018 ms.topic: article --- diff --git a/windows/deployment/update/wufb-basics.md b/windows/deployment/update/wufb-basics.md index 6cdd0a1cc6..c3689f35d2 100644 --- a/windows/deployment/update/wufb-basics.md +++ b/windows/deployment/update/wufb-basics.md @@ -4,9 +4,9 @@ description: Learn how to get started using the Basic GPO in Windows Update for ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: lizap +author: lomayor ms.localizationpriority: medium -ms.author: elizapo +ms.author: lomayor ms.date: 06/20/2018 ms.topic: article --- @@ -24,4 +24,4 @@ For Windows Update for Business configurations to work, devices need to be confi |Policy|Location|Suggested configuration| |-|-|-| |Allow Telemetry |GPO: Computer Configuration > Administrative Templates > Windows Components > Data Collection and Preview Builds > Allow Telemetry |State: Enabled
**Option**: 1-Basic| -|Configure Commercial ID|GPO: Computer Configuration > Administrative Templates > Windows Components > Data Collection and Preview Builds > Configure Commercial ID |State: Enabled
**Commercial ID**: The GUID created for you at the time of onboarding to Windows Analytics| \ No newline at end of file +|Configure Commercial ID|GPO: Computer Configuration > Administrative Templates > Windows Components > Data Collection and Preview Builds > Configure Commercial ID |State: Enabled
**Commercial ID**: The GUID created for you at the time of onboarding to Windows Analytics| diff --git a/windows/deployment/update/wufb-compliancedeadlines.md b/windows/deployment/update/wufb-compliancedeadlines.md index 5d1f0ea0d5..db0590d307 100644 --- a/windows/deployment/update/wufb-compliancedeadlines.md +++ b/windows/deployment/update/wufb-compliancedeadlines.md @@ -4,9 +4,9 @@ description: Learn how to enforce compliance deadlines using Windows Update for ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: lizap +author: lomayor ms.localizationpriority: medium -ms.author: elizapo +ms.author: lomayor ms.date: 06/20/2018 ms.topic: article --- diff --git a/windows/deployment/update/wufb-managedrivers.md b/windows/deployment/update/wufb-managedrivers.md index c49ed5ff8a..c12bffead1 100644 --- a/windows/deployment/update/wufb-managedrivers.md +++ b/windows/deployment/update/wufb-managedrivers.md @@ -4,9 +4,9 @@ description: Learn how to manage drivers, dual managed environments, and bandwid ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: lizap +author: lomayor ms.localizationpriority: medium -ms.author: elizapo +ms.author: lomayor ms.date: 06/21/2018 ms.topic: article --- @@ -63,4 +63,4 @@ You can use an on-premises catalog, like WSUS, to deploy 3rd Party patches and u |Download Mode|GPO: Computer Configuration > Administrative Templates > Windows Components > Delivery Optimization > Download Mode|State: Enabled
**Download Mode**: Group (2)| |Minimum Peer Caching Content File Size (in MB)|GPO: Computer Configuration > Administrative Templates > Windows Components > Delivery Optimization > Minimum Peer Caching Content File Size (in MB)|State: Enabled
**Minimum Peer caching content file size (in MB)**: 10 MB| |Allow uploads while the device is on battery while under set battery level (percentage)|GPO: Computer Configuration > Administrative Templates > Windows Components > Delivery Optimization > Allow uploads while the device is on battery while under set battery level (percentage)|State: Enabled
**Minimum battery level (Percentage)**: 60| -|Max Cache Age (in seconds)|GPO: Computer Configuration > Administrative Templates > Windows Components > Delivery Optimization > Max Cache Age (in seconds)|State: Enabled
**Max Cache Age (in seconds)**: 604800 ~ 7 days| \ No newline at end of file +|Max Cache Age (in seconds)|GPO: Computer Configuration > Administrative Templates > Windows Components > Delivery Optimization > Max Cache Age (in seconds)|State: Enabled
**Max Cache Age (in seconds)**: 604800 ~ 7 days| diff --git a/windows/deployment/update/wufb-manageupdate.md b/windows/deployment/update/wufb-manageupdate.md index 84aa983ea8..4ace0ddfa0 100644 --- a/windows/deployment/update/wufb-manageupdate.md +++ b/windows/deployment/update/wufb-manageupdate.md @@ -4,9 +4,9 @@ description: Learn how to get started using Windows Update for Business. ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: lizap +author: lomayor ms.localizationpriority: medium -ms.author: elizapo +ms.author: lomayor ms.date: 06/20/2018 ms.topic: article --- diff --git a/windows/deployment/update/wufb-onboard.md b/windows/deployment/update/wufb-onboard.md index 022e4b177b..e98a52438a 100644 --- a/windows/deployment/update/wufb-onboard.md +++ b/windows/deployment/update/wufb-onboard.md @@ -4,9 +4,9 @@ description: Learn how to get started using Windows Update for Business. ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: lizap +author: lomayor ms.localizationpriority: medium -ms.author: elizapo +ms.author: lomayor ms.date: 06/20/2018 ms.topic: article --- diff --git a/windows/deployment/upgrade/log-files.md b/windows/deployment/upgrade/log-files.md index 34e613e06a..cbefdcfd0d 100644 --- a/windows/deployment/upgrade/log-files.md +++ b/windows/deployment/upgrade/log-files.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay +author: lomayor ms.localizationpriority: medium ms.topic: article --- diff --git a/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness.md b/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness.md index 05ad622fed..df25db284d 100644 --- a/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness.md +++ b/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness.md @@ -1,8 +1,8 @@ ---- +--- title: Manage Windows upgrades with Upgrade Readiness (Windows 10) description: Provides an overview of the process of managing Windows upgrades with Upgrade Readiness. ms.prod: w10 -author: greg-lindsay +author: lomayor ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/upgrade/quick-fixes.md b/windows/deployment/upgrade/quick-fixes.md index dd4f34cf81..f7ac658f75 100644 --- a/windows/deployment/upgrade/quick-fixes.md +++ b/windows/deployment/upgrade/quick-fixes.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay +author: lomayor ms.localizationpriority: medium ms.topic: article --- @@ -233,4 +233,4 @@ If you downloaded the SetupDiag.exe program to your computer, then copied it to
[Windows 10 Enterprise system requirements](https://technet.microsoft.com/windows/dn798752.aspx)
[Windows 10 Specifications](https://www.microsoft.com/en-us/windows/Windows-10-specifications)
[Windows 10 IT pro forums](https://social.technet.microsoft.com/Forums/en-US/home?category=Windows10ITPro) -
[Fix Windows Update errors by using the DISM or System Update Readiness tool](https://support.microsoft.com/kb/947821) \ No newline at end of file +
[Fix Windows Update errors by using the DISM or System Update Readiness tool](https://support.microsoft.com/kb/947821) diff --git a/windows/deployment/upgrade/resolution-procedures.md b/windows/deployment/upgrade/resolution-procedures.md index d017fb37d3..a43a2b550b 100644 --- a/windows/deployment/upgrade/resolution-procedures.md +++ b/windows/deployment/upgrade/resolution-procedures.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay +author: lomayor ms.localizationpriority: medium ms.topic: article --- diff --git a/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md b/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md index 90038e88cf..ae4c844ff4 100644 --- a/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md +++ b/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay +author: lomayor ms.localizationpriority: medium ms.topic: article --- @@ -58,4 +58,4 @@ See the following topics in this article:
[Windows 10 Specifications](https://www.microsoft.com/en-us/windows/Windows-10-specifications)
[Windows 10 IT pro forums](https://social.technet.microsoft.com/Forums/en-US/home?category=Windows10ITPro)
[Fix Windows Update errors by using the DISM or System Update Readiness tool](https://support.microsoft.com/kb/947821) -
\ No newline at end of file +
diff --git a/windows/deployment/upgrade/setupdiag.md b/windows/deployment/upgrade/setupdiag.md index 22d60ee1ae..d0c243a556 100644 --- a/windows/deployment/upgrade/setupdiag.md +++ b/windows/deployment/upgrade/setupdiag.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay +author: lomayor ms.localizationpriority: medium ms.topic: article --- diff --git a/windows/deployment/upgrade/submit-errors.md b/windows/deployment/upgrade/submit-errors.md index 09c55dda74..6204c3021d 100644 --- a/windows/deployment/upgrade/submit-errors.md +++ b/windows/deployment/upgrade/submit-errors.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay +author: lomayor ms.localizationpriority: medium ms.topic: article --- diff --git a/windows/deployment/upgrade/troubleshoot-upgrade-errors.md b/windows/deployment/upgrade/troubleshoot-upgrade-errors.md index e89aab650c..369aedd31e 100644 --- a/windows/deployment/upgrade/troubleshoot-upgrade-errors.md +++ b/windows/deployment/upgrade/troubleshoot-upgrade-errors.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay +author: lomayor ms.localizationpriority: medium ms.topic: article --- diff --git a/windows/deployment/upgrade/upgrade-error-codes.md b/windows/deployment/upgrade/upgrade-error-codes.md index 376e24d7dc..2c3b4a4bdb 100644 --- a/windows/deployment/upgrade/upgrade-error-codes.md +++ b/windows/deployment/upgrade/upgrade-error-codes.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay +author: lomayor ms.localizationpriority: medium ms.topic: article --- diff --git a/windows/deployment/upgrade/upgrade-readiness-additional-insights.md b/windows/deployment/upgrade/upgrade-readiness-additional-insights.md index 7c3bfe6c23..a9b3421b3d 100644 --- a/windows/deployment/upgrade/upgrade-readiness-additional-insights.md +++ b/windows/deployment/upgrade/upgrade-readiness-additional-insights.md @@ -2,7 +2,7 @@ title: Upgrade Readiness - Additional insights description: Explains additional features of Upgrade Readiness. ms.prod: w10 -author: jaimeo +author: lomayor ms.topic: article ms.collection: M365-analytics --- @@ -90,4 +90,4 @@ Office add-ins provides a list of the Microsoft Office add-ins in your environme ## Related topics -[Upgrade Readiness release notes](upgrade-readiness-release-notes.md) \ No newline at end of file +[Upgrade Readiness release notes](upgrade-readiness-release-notes.md) diff --git a/windows/deployment/upgrade/upgrade-readiness-architecture.md b/windows/deployment/upgrade/upgrade-readiness-architecture.md index bba456b2e9..7b132c3045 100644 --- a/windows/deployment/upgrade/upgrade-readiness-architecture.md +++ b/windows/deployment/upgrade/upgrade-readiness-architecture.md @@ -1,8 +1,8 @@ ---- +--- title: Upgrade Readiness architecture (Windows 10) description: Describes Upgrade Readiness architecture. ms.prod: w10 -author: jaimeo +author: lomayor ms.topic: article ms.collection: M365-analytics --- diff --git a/windows/deployment/upgrade/upgrade-readiness-data-sharing.md b/windows/deployment/upgrade/upgrade-readiness-data-sharing.md index 5c36726a38..5d607c23e1 100644 --- a/windows/deployment/upgrade/upgrade-readiness-data-sharing.md +++ b/windows/deployment/upgrade/upgrade-readiness-data-sharing.md @@ -5,7 +5,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: jaimeo +author: lomayor ms.topic: article ms.collection: M365-analytics --- diff --git a/windows/deployment/upgrade/upgrade-readiness-deploy-windows.md b/windows/deployment/upgrade/upgrade-readiness-deploy-windows.md index 38f7cf60aa..8d49e6e14f 100644 --- a/windows/deployment/upgrade/upgrade-readiness-deploy-windows.md +++ b/windows/deployment/upgrade/upgrade-readiness-deploy-windows.md @@ -1,8 +1,8 @@ ---- +--- title: Upgrade Readiness - Get a list of computers that are upgrade ready (Windows 10) description: Describes how to get a list of computers that are ready to be upgraded in Upgrade Readiness. ms.prod: w10 -author: jaimeo +author: lomayor ms.topic: article ms.collection: M365-analytics --- @@ -96,4 +96,4 @@ Upgrade assessment and guidance details are explained in the following table. Select **Export computers** to view pilot-ready computers organized by operating system. After you select the computers you want to use in a pilot, click Export to generate and save a comma-separated value (csv) file. ->**Important**> When viewing inventory items in table view, the maximum number of rows that can be viewed and exported is limited to 5,000. If you need to view or export more than 5,000 items, reduce the scope of the query so you can export fewer items at a time. \ No newline at end of file +>**Important**> When viewing inventory items in table view, the maximum number of rows that can be viewed and exported is limited to 5,000. If you need to view or export more than 5,000 items, reduce the scope of the query so you can export fewer items at a time. diff --git a/windows/deployment/upgrade/upgrade-readiness-deployment-script.md b/windows/deployment/upgrade/upgrade-readiness-deployment-script.md index e7440a2195..194321911c 100644 --- a/windows/deployment/upgrade/upgrade-readiness-deployment-script.md +++ b/windows/deployment/upgrade/upgrade-readiness-deployment-script.md @@ -5,7 +5,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: jaimeo +author: lomayor ms.topic: article ms.collection: M365-analytics --- diff --git a/windows/deployment/upgrade/upgrade-readiness-get-started.md b/windows/deployment/upgrade/upgrade-readiness-get-started.md index a796d396d4..a5fb1ef961 100644 --- a/windows/deployment/upgrade/upgrade-readiness-get-started.md +++ b/windows/deployment/upgrade/upgrade-readiness-get-started.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: jaimeo -ms.author: jaimeo +author: lomayor +ms.author: lomayor ms.localizationpriority: medium ms.topic: article ms.collection: M365-analytics diff --git a/windows/deployment/upgrade/upgrade-readiness-identify-apps.md b/windows/deployment/upgrade/upgrade-readiness-identify-apps.md index 0d0bf625ef..9b0b457daf 100644 --- a/windows/deployment/upgrade/upgrade-readiness-identify-apps.md +++ b/windows/deployment/upgrade/upgrade-readiness-identify-apps.md @@ -1,8 +1,8 @@ ---- +--- title: Upgrade Readiness - Identify important apps (Windows 10) description: Describes how to prepare your environment so that you can use Upgrade Readiness to manage Windows upgrades. ms.prod: w10 -author: jaimeo +author: lomayor ms.topic: article ms.collection: M365-analytics --- diff --git a/windows/deployment/upgrade/upgrade-readiness-monitor-deployment.md b/windows/deployment/upgrade/upgrade-readiness-monitor-deployment.md index f84da4c3eb..6f8ae1b428 100644 --- a/windows/deployment/upgrade/upgrade-readiness-monitor-deployment.md +++ b/windows/deployment/upgrade/upgrade-readiness-monitor-deployment.md @@ -4,8 +4,8 @@ description: Describes how to use Upgrade Readiness to monitor the deployment af keywords: windows analytics, oms, operations management suite, prerequisites, requirements, upgrades, log analytics, ms.localizationpriority: medium ms.prod: w10 -author: jaimeo -ms.author: jaimeo +author: lomayor +ms.author: lomayor ms.topic: article ms.collection: M365-analytics --- @@ -46,4 +46,4 @@ We recommend that you encourage your end users to submit any feedback they have When viewing user feedback in Upgrade Readiness, you'll be able to see the raw "Title" and "Feedback" text from the user's submission in Feedback Hub, as well as the number of upvotes the submission has received. (Since feedback is publicly visible, the number of upvotes is a global value and not specific to your company.) If a Microsoft engineer has responded to the submission in Feedback Hub, we'll pull in the Microsoft response for you to see as well. ![Example user feedback item](../images/UR-example-feedback.png) - \ No newline at end of file + diff --git a/windows/deployment/upgrade/upgrade-readiness-requirements.md b/windows/deployment/upgrade/upgrade-readiness-requirements.md index 9d4f85609f..bcb140a355 100644 --- a/windows/deployment/upgrade/upgrade-readiness-requirements.md +++ b/windows/deployment/upgrade/upgrade-readiness-requirements.md @@ -3,8 +3,8 @@ title: Upgrade Readiness requirements (Windows 10) description: Provides requirements for Upgrade Readiness. keywords: windows analytics, oms, operations management suite, prerequisites, requirements, upgrades, log analytics, ms.prod: w10 -author: jaimeo -ms.author: jaimeo +author: lomayor +ms.author: lomayor ms.localizationpriority: medium ms.topic: article ms.collection: M365-analytics diff --git a/windows/deployment/upgrade/upgrade-readiness-resolve-issues.md b/windows/deployment/upgrade/upgrade-readiness-resolve-issues.md index d6d2f7af15..b28d455cb0 100644 --- a/windows/deployment/upgrade/upgrade-readiness-resolve-issues.md +++ b/windows/deployment/upgrade/upgrade-readiness-resolve-issues.md @@ -1,10 +1,10 @@ ---- +--- title: Upgrade Readiness - Resolve application and driver issues (Windows 10) description: Describes how to resolve application and driver issues that can occur during an upgrade with Upgrade Readiness. keywords: windows analytics, oms, operations management suite, prerequisites, requirements, upgrades, log analytics, ms.prod: w10 -author: jaimeo -ms.author: jaimeo +author: lomayor +ms.author: lomayor ms.localizationpriority: medium ms.topic: article ms.collection: M365-analytics @@ -209,4 +209,4 @@ There are several valid use cases for the proposed action plan. But it’s alwa The most common misconceptions about the proposed action plan involve the assumption that each item in the plan is independent of those around it. The apps and drivers in the plan must be considered in the correct order to draw valid conclusions. For example, if you choose to validate items 1, 3, 4, and 5 and mark each of them “Ready to upgrade,” the proposed action plan cannot tell you how many computers will become upgrade-ready as a result of your testing. Even the non-cumulative “ComputersUnblocked” count is dependent upon all prior issues having already been resolved. -If an item with ItemRank = 7 has a ComputersUnblocked value of 50, do not assume that 50 of your computers will become upgrade-ready if you test this item. However, if you validate items 1 through 6 in the plan, you can make an additional 50 computers upgrade-ready by validating the 7th item in the plan. \ No newline at end of file +If an item with ItemRank = 7 has a ComputersUnblocked value of 50, do not assume that 50 of your computers will become upgrade-ready if you test this item. However, if you validate items 1 through 6 in the plan, you can make an additional 50 computers upgrade-ready by validating the 7th item in the plan. diff --git a/windows/deployment/upgrade/upgrade-readiness-target-new-OS.md b/windows/deployment/upgrade/upgrade-readiness-target-new-OS.md index 24abb86fb6..bbad4fb482 100644 --- a/windows/deployment/upgrade/upgrade-readiness-target-new-OS.md +++ b/windows/deployment/upgrade/upgrade-readiness-target-new-OS.md @@ -2,7 +2,7 @@ title: Upgrade Readiness - Targeting a new operating system version description: Explains how to run Upgrade Readiness again to target a different operating system version or bulk-approve all apps from a given vendor ms.prod: w10 -author: jaimeo +author: lomayor ms.topic: article ms.collection: M365-analytics --- diff --git a/windows/deployment/upgrade/upgrade-readiness-upgrade-overview.md b/windows/deployment/upgrade/upgrade-readiness-upgrade-overview.md index fb74ebaab1..984c0474a6 100644 --- a/windows/deployment/upgrade/upgrade-readiness-upgrade-overview.md +++ b/windows/deployment/upgrade/upgrade-readiness-upgrade-overview.md @@ -1,8 +1,8 @@ ---- +--- title: Upgrade Readiness - Upgrade Overview (Windows 10) description: Displays the total count of computers sharing data and upgraded. ms.prod: w10 -author: jaimeo +author: lomayor ms.topic: article ms.collection: M365-analytics --- diff --git a/windows/deployment/upgrade/upgrade-to-windows-10-with-system-center-configuraton-manager.md b/windows/deployment/upgrade/upgrade-to-windows-10-with-system-center-configuraton-manager.md index 66be7de286..84986509fe 100644 --- a/windows/deployment/upgrade/upgrade-to-windows-10-with-system-center-configuraton-manager.md +++ b/windows/deployment/upgrade/upgrade-to-windows-10-with-system-center-configuraton-manager.md @@ -2,11 +2,14 @@ title: Perform an in-place upgrade to Windows 10 using Configuration Manager (Windows 10) description: The simplest path to upgrade PCs currently running Windows 7, Windows 8, or Windows 8.1 to Windows 10 is through an in-place upgrade. Use a System Center Configuration Manager task sequence to completely automate the process. ms.assetid: F8DF6191-0DB0-4EF5-A9B1-6A11D5DE4878 +ms.reviewer: +manager: dansimp +ms.author: lomayor keywords: upgrade, update, task sequence, deploy ms.prod: w10 ms.localizationpriority: medium ms.mktglfcycl: deploy -author: greg-lindsay +author: lomayor ms.topic: article --- diff --git a/windows/deployment/upgrade/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md b/windows/deployment/upgrade/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md index b72077d3c3..203176d4fb 100644 --- a/windows/deployment/upgrade/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md +++ b/windows/deployment/upgrade/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md @@ -2,13 +2,16 @@ title: Perform an in-place upgrade to Windows 10 with MDT (Windows 10) description: The simplest path to upgrade PCs that are currently running Windows 7, Windows 8, or Windows 8.1 to Windows 10 is through an in-place upgrade. ms.assetid: B8993151-3C1E-4F22-93F4-2C5F2771A460 +ms.reviewer: +manager: dansimp +ms.author: lomayor keywords: upgrade, update, task sequence, deploy ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium ms.sitesec: library ms.pagetype: mdt -author: greg-lindsay +author: lomayor ms.topic: article --- diff --git a/windows/deployment/upgrade/upgrade-windows-phone-8-1-to-10.md b/windows/deployment/upgrade/upgrade-windows-phone-8-1-to-10.md index ed314a0bb8..21e48c0e63 100644 --- a/windows/deployment/upgrade/upgrade-windows-phone-8-1-to-10.md +++ b/windows/deployment/upgrade/upgrade-windows-phone-8-1-to-10.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.localizationpriority: medium ms.sitesec: library ms.pagetype: mdm -author: greg-lindsay +author: lomayor ms.topic: article --- diff --git a/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades.md b/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades.md index 8cbc00b791..325994311f 100644 --- a/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades.md +++ b/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades.md @@ -1,11 +1,11 @@ ---- +--- title: Use Upgrade Readiness to manage Windows upgrades (Windows 10) description: Describes how to use Upgrade Readiness to manage Windows upgrades. keywords: windows analytics, oms, operations management suite, prerequisites, requirements, upgrades, log analytics, ms.localizationpriority: medium ms.prod: w10 -author: jaimeo -ms.author: jaimeo +author: lomayor +ms.author: lomayor ms.topic: article --- diff --git a/windows/deployment/upgrade/windows-10-edition-upgrades.md b/windows/deployment/upgrade/windows-10-edition-upgrades.md index 7183dcd91c..98abd1bec1 100644 --- a/windows/deployment/upgrade/windows-10-edition-upgrades.md +++ b/windows/deployment/upgrade/windows-10-edition-upgrades.md @@ -2,12 +2,15 @@ title: Windows 10 edition upgrade (Windows 10) description: With Windows 10, you can quickly upgrade from one edition of Windows 10 to another, provided the upgrade path is supported. ms.assetid: A7642E90-A3E7-4A25-8044-C4E402DC462A +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium ms.sitesec: library ms.pagetype: mobile -author: greg-lindsay +author: lomayor ms.topic: article --- diff --git a/windows/deployment/upgrade/windows-10-upgrade-paths.md b/windows/deployment/upgrade/windows-10-upgrade-paths.md index 6c780da774..dd6716f028 100644 --- a/windows/deployment/upgrade/windows-10-upgrade-paths.md +++ b/windows/deployment/upgrade/windows-10-upgrade-paths.md @@ -6,7 +6,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: medium ms.pagetype: mobile -author: greg-lindsay +author: lomayor ms.topic: article --- diff --git a/windows/deployment/upgrade/windows-error-reporting.md b/windows/deployment/upgrade/windows-error-reporting.md index 7c39de2e38..8bcc65b083 100644 --- a/windows/deployment/upgrade/windows-error-reporting.md +++ b/windows/deployment/upgrade/windows-error-reporting.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay +author: lomayor ms.localizationpriority: medium ms.topic: article --- diff --git a/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md b/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md index 9299c644fc..5e98406385 100644 --- a/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md +++ b/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md @@ -2,10 +2,13 @@ title: Windows Upgrade and Migration Considerations (Windows 10) description: Windows Upgrade and Migration Considerations ms.assetid: 7f85095c-5922-45e9-b28e-91b1263c7281 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: lomayor ms.topic: article --- diff --git a/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md b/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md index 060c4485ec..4091d13b4e 100644 --- a/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md +++ b/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md @@ -2,10 +2,13 @@ title: Getting Started with the User State Migration Tool (USMT) (Windows 10) description: Getting Started with the User State Migration Tool (USMT) ms.assetid: 506ff1d2-94b8-4460-8672-56aad963504b +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: lomayor ms.date: 04/19/2017 ms.topic: article --- @@ -81,4 +84,4 @@ This topic outlines the general process that you should follow to migrate files **Note**   Run the **LoadState** command in administrator mode. To do this, right-click **Command Prompt**, and then click **Run As Administrator**. -5. Log off after you run the **LoadState** command. Some settings (for example, fonts, wallpaper, and screen saver settings) will not take effect until the next time that the user logs on. \ No newline at end of file +5. Log off after you run the **LoadState** command. Some settings (for example, fonts, wallpaper, and screen saver settings) will not take effect until the next time that the user logs on. diff --git a/windows/deployment/usmt/migrate-application-settings.md b/windows/deployment/usmt/migrate-application-settings.md index f80bc67ba2..a80a20d38d 100644 --- a/windows/deployment/usmt/migrate-application-settings.md +++ b/windows/deployment/usmt/migrate-application-settings.md @@ -2,10 +2,13 @@ title: Migrate Application Settings (Windows 10) description: Migrate Application Settings ms.assetid: 28f70a83-0a3e-4a6b-968a-2b78ccd3cc07 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: lomayor ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/usmt/migration-store-types-overview.md b/windows/deployment/usmt/migration-store-types-overview.md index d019dc53f2..f12b1f169e 100644 --- a/windows/deployment/usmt/migration-store-types-overview.md +++ b/windows/deployment/usmt/migration-store-types-overview.md @@ -2,10 +2,13 @@ title: Migration Store Types Overview (Windows 10) description: Migration Store Types Overview ms.assetid: 3b6ce746-76c6-43ff-8cd5-02ed0ae0cf70 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: lomayor ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/usmt/offline-migration-reference.md b/windows/deployment/usmt/offline-migration-reference.md index 93bdc1523e..29d08a89bc 100644 --- a/windows/deployment/usmt/offline-migration-reference.md +++ b/windows/deployment/usmt/offline-migration-reference.md @@ -2,10 +2,13 @@ title: Offline Migration Reference (Windows 10) description: Offline Migration Reference ms.assetid: f347547c-d601-4c3e-8f2d-0138edeacfda +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: lomayor ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/usmt/understanding-migration-xml-files.md b/windows/deployment/usmt/understanding-migration-xml-files.md index 0f29913dee..04105cb634 100644 --- a/windows/deployment/usmt/understanding-migration-xml-files.md +++ b/windows/deployment/usmt/understanding-migration-xml-files.md @@ -2,10 +2,13 @@ title: Understanding Migration XML Files (Windows 10) description: Understanding Migration XML Files ms.assetid: d3d1fe89-085c-4da8-9657-fd54b8bfc4b7 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: lomayor ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/usmt/usmt-best-practices.md b/windows/deployment/usmt/usmt-best-practices.md index 5d26845936..7742a94e4e 100644 --- a/windows/deployment/usmt/usmt-best-practices.md +++ b/windows/deployment/usmt/usmt-best-practices.md @@ -2,10 +2,13 @@ title: USMT Best Practices (Windows 10) description: USMT Best Practices ms.assetid: e3cb1e78-4230-4eae-b179-e6e9160542d2 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: lomayor ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/usmt/usmt-choose-migration-store-type.md b/windows/deployment/usmt/usmt-choose-migration-store-type.md index fd3170f994..530fbcb627 100644 --- a/windows/deployment/usmt/usmt-choose-migration-store-type.md +++ b/windows/deployment/usmt/usmt-choose-migration-store-type.md @@ -2,10 +2,13 @@ title: Choose a Migration Store Type (Windows 10) description: Choose a Migration Store Type ms.assetid: 4e163e90-9c57-490b-b849-2ed52ab6765f +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: lomayor ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/usmt/usmt-command-line-syntax.md b/windows/deployment/usmt/usmt-command-line-syntax.md index 9d5968c09d..50d621f9cf 100644 --- a/windows/deployment/usmt/usmt-command-line-syntax.md +++ b/windows/deployment/usmt/usmt-command-line-syntax.md @@ -2,10 +2,13 @@ title: User State Migration Tool (USMT) Command-line Syntax (Windows 10) description: User State Migration Tool (USMT) Command-line Syntax ms.assetid: f9d205c9-e824-46c7-8d8b-d7e4b52fd514 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: lomayor ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/usmt/usmt-common-issues.md b/windows/deployment/usmt/usmt-common-issues.md index 753055a44c..5baf60a464 100644 --- a/windows/deployment/usmt/usmt-common-issues.md +++ b/windows/deployment/usmt/usmt-common-issues.md @@ -2,11 +2,14 @@ title: Common Issues (Windows 10) description: Common Issues ms.assetid: 5a37e390-8617-4768-9eee-50397fbbb2e1 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.date: 09/19/2017 -author: greg-lindsay +author: lomayor ms.topic: article --- diff --git a/windows/deployment/usmt/usmt-common-migration-scenarios.md b/windows/deployment/usmt/usmt-common-migration-scenarios.md index 9610ddc0ca..4442b789c5 100644 --- a/windows/deployment/usmt/usmt-common-migration-scenarios.md +++ b/windows/deployment/usmt/usmt-common-migration-scenarios.md @@ -2,10 +2,13 @@ title: Common Migration Scenarios (Windows 10) description: Common Migration Scenarios ms.assetid: 1d8170d5-e775-4963-b7a5-b55e8987c1e4 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: lomayor ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/usmt/usmt-configxml-file.md b/windows/deployment/usmt/usmt-configxml-file.md index 7a81795919..37959599a3 100644 --- a/windows/deployment/usmt/usmt-configxml-file.md +++ b/windows/deployment/usmt/usmt-configxml-file.md @@ -2,10 +2,13 @@ title: Config.xml File (Windows 10) description: Config.xml File ms.assetid: 9dc98e76-5155-4641-bcb3-81915db538e8 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: lomayor ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/usmt/usmt-conflicts-and-precedence.md b/windows/deployment/usmt/usmt-conflicts-and-precedence.md index 835c365684..681266cd33 100644 --- a/windows/deployment/usmt/usmt-conflicts-and-precedence.md +++ b/windows/deployment/usmt/usmt-conflicts-and-precedence.md @@ -2,10 +2,13 @@ title: Conflicts and Precedence (Windows 10) description: Conflicts and Precedence ms.assetid: 0e2691a8-ff1e-4424-879b-4d5a2f8a113a +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: lomayor ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/usmt/usmt-custom-xml-examples.md b/windows/deployment/usmt/usmt-custom-xml-examples.md index 7aa6d0c5d4..ce2d82a554 100644 --- a/windows/deployment/usmt/usmt-custom-xml-examples.md +++ b/windows/deployment/usmt/usmt-custom-xml-examples.md @@ -2,10 +2,13 @@ title: Custom XML Examples (Windows 10) description: Custom XML Examples ms.assetid: 48f441d9-6c66-43ef-91e9-7c78cde6fcc0 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: lomayor ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/usmt/usmt-customize-xml-files.md b/windows/deployment/usmt/usmt-customize-xml-files.md index a07abab50d..83f959010e 100644 --- a/windows/deployment/usmt/usmt-customize-xml-files.md +++ b/windows/deployment/usmt/usmt-customize-xml-files.md @@ -2,10 +2,13 @@ title: Customize USMT XML Files (Windows 10) description: Customize USMT XML Files ms.assetid: d58363c1-fd13-4f65-8b91-9986659dc93e +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: lomayor ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/usmt/usmt-determine-what-to-migrate.md b/windows/deployment/usmt/usmt-determine-what-to-migrate.md index 224a7d5a1b..f485606b22 100644 --- a/windows/deployment/usmt/usmt-determine-what-to-migrate.md +++ b/windows/deployment/usmt/usmt-determine-what-to-migrate.md @@ -2,10 +2,13 @@ title: Determine What to Migrate (Windows 10) description: Determine What to Migrate ms.assetid: 01ae1d13-c3eb-4618-b39d-ee5d18d55761 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: lomayor ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/usmt/usmt-estimate-migration-store-size.md b/windows/deployment/usmt/usmt-estimate-migration-store-size.md index 670edce731..974a80a504 100644 --- a/windows/deployment/usmt/usmt-estimate-migration-store-size.md +++ b/windows/deployment/usmt/usmt-estimate-migration-store-size.md @@ -2,10 +2,13 @@ title: Estimate Migration Store Size (Windows 10) description: Estimate Migration Store Size ms.assetid: cfb9062b-7a2a-467a-a24e-0b31ce830093 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: lomayor ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/deployment/usmt/usmt-exclude-files-and-settings.md b/windows/deployment/usmt/usmt-exclude-files-and-settings.md index 3e8388b8b8..591d2ec1d5 100644 --- a/windows/deployment/usmt/usmt-exclude-files-and-settings.md +++ b/windows/deployment/usmt/usmt-exclude-files-and-settings.md @@ -2,10 +2,13 @@ title: Exclude Files and Settings (Windows 10) description: Exclude Files and Settings ms.assetid: df85baf1-6e29-4995-a4bb-ba3f8f7fed0b +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: lomayor ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md index dd6ba10e90..3926266771 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md @@ -2,12 +2,14 @@ title: Requirements for deploying AppLocker policies (Windows 10) description: This deployment topic for the IT professional lists the requirements that you need to consider before you deploy AppLocker policies. ms.assetid: 3e55bda2-3cd7-42c7-bad3-c7dfbe193d48 +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md index 97d032f8b6..494a3fffc4 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md @@ -2,12 +2,14 @@ title: Requirements to use AppLocker (Windows 10) description: This topic for the IT professional lists software requirements to use AppLocker on the supported Windows operating systems. ms.assetid: dc380535-071e-4794-8f9d-e5d1858156f0 +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md b/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md index 0e48a6f472..efbec669a4 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md @@ -2,12 +2,14 @@ title: Run the Automatically Generate Rules wizard (Windows 10) description: This topic for IT professionals describes steps to run the wizard to create AppLocker rules on a reference device. ms.assetid: 8cad1e14-d5b2-437c-8f88-70cffd7b3d8e +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md index 1649917882..931605336a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md @@ -2,12 +2,14 @@ title: Script rules in AppLocker (Windows 10) description: This topic describes the file formats and available default rules for the script rule collection. ms.assetid: fee24ca4-935a-4c5e-8a92-8cf1d134d35f +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md index 9d73f8afef..10120fb432 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md @@ -2,12 +2,14 @@ title: Security considerations for AppLocker (Windows 10) description: This topic for the IT professional describes the security considerations you need to address when implementing AppLocker. ms.assetid: 354a5abb-7b31-4bea-a442-aa9666117625 +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md b/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md index fc03b4f081..dfb7c39dff 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md @@ -2,12 +2,14 @@ title: Select the types of rules to create (Windows 10) description: This topic lists resources you can use when selecting your application control policy rules by using AppLocker. ms.assetid: 14751169-0ed1-47cc-822c-8c01a7477784 +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md index 5ffb4d98b5..dd5cb6b46d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md @@ -2,12 +2,14 @@ title: Test an AppLocker policy by using Test-AppLockerPolicy (Windows 10) description: This topic for IT professionals describes the steps to test an AppLocker policy prior to importing it into a Group Policy Object (GPO) or another computer. ms.assetid: 048bfa38-6825-4a9a-ab20-776cf79f402a +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md index ccbc705657..e1d63a2f9d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md @@ -2,12 +2,14 @@ title: Test and update an AppLocker policy (Windows 10) description: This topic discusses the steps required to test an AppLocker policy prior to deployment. ms.assetid: 7d53cbef-078c-4d20-8b00-e821e33b6ea1 +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md index ac08014ac6..d3666a1e1e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md @@ -2,12 +2,14 @@ title: Tools to use with AppLocker (Windows 10) description: This topic for the IT professional describes the tools available to create and administer AppLocker policies. ms.assetid: db2b7cb3-7643-4be5-84eb-46ba551e1ad1 +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md index e5fb93d221..9f3bd1861f 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md @@ -2,12 +2,14 @@ title: Understand AppLocker enforcement settings (Windows 10) description: This topic describes the AppLocker enforcement settings for rule collections. ms.assetid: 48773007-a343-40bf-8961-b3ff0a450d7e +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md index 5ad969d5f9..e8aba7cef4 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md @@ -2,12 +2,14 @@ title: Understand AppLocker policy design decisions (Windows 10) description: This topic for the IT professional lists the design questions, possible answers, and ramifications of the decisions when you plan a deployment of application control policies by using AppLocker within a Windows operating system environment. ms.assetid: 3475def8-949a-4b51-b480-dc88b5c1e6e6 +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md index 578986beac..60372d5be9 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md @@ -2,12 +2,14 @@ title: Understand AppLocker rules and enforcement setting inheritance in Group Policy (Windows 10) description: This topic for the IT professional describes how application control policies configured in AppLocker are applied through Group Policy. ms.assetid: c1c5a3d3-540a-4698-83b5-0dab5d27d871 +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md index 4b1ec580e1..cf93b27a4b 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md @@ -2,12 +2,14 @@ title: Understand the AppLocker policy deployment process (Windows 10) description: This planning and deployment topic for the IT professional describes the process for using AppLocker when deploying application control policies. ms.assetid: 4cfd95c1-fbd3-41fa-8efc-d23c1ea6fb16 +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md index 3b54878e4f..8040665b59 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md @@ -2,12 +2,14 @@ title: Understanding AppLocker allow and deny actions on rules (Windows 10) description: This topic explains the differences between allow and deny actions on AppLocker rules. ms.assetid: ea0370fa-2086-46b5-a0a4-4a7ead8cbed9 +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md index 725d456a08..0fd68d8a38 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md @@ -2,12 +2,14 @@ title: Understanding AppLocker default rules (Windows 10) description: This topic for IT professional describes the set of rules that can be used to ensure that required Windows system files are allowed to run when the policy is applied. ms.assetid: bdb03d71-05b7-41fb-96e3-a289ce1866e1 +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance @@ -49,4 +51,4 @@ These permissions settings are applied to this folder for app compatibility. How ## Related topics - [How AppLocker works](how-applocker-works-techref.md) -- [Create AppLocker default rules](create-applocker-default-rules.md) \ No newline at end of file +- [Create AppLocker default rules](create-applocker-default-rules.md) diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md index 40b6d2c8ea..fb7afc79b9 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md @@ -2,12 +2,14 @@ title: Understanding AppLocker rule behavior (Windows 10) description: This topic describes how AppLocker rules are enforced by using the allow and deny options in AppLocker. ms.assetid: 3e2738a3-8041-4095-8a84-45c1894c97d0 +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md index 194a713b23..cff46dda28 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md @@ -2,12 +2,14 @@ title: Understanding AppLocker rule collections (Windows 10) description: This topic explains the five different types of AppLocker rules used to enforce AppLocker policies. ms.assetid: 03c05466-4fb3-4880-8d3c-0f6f59fc5579 +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md index 35682f8954..f937e73090 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md @@ -2,12 +2,14 @@ title: Understanding AppLocker rule condition types (Windows 10) description: This topic for the IT professional describes the three types of AppLocker rule conditions. ms.assetid: c21af67f-60a1-4f7d-952c-a6f769c74729 +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md index 92a2179fce..08aeb4091d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md @@ -2,12 +2,14 @@ title: Understanding AppLocker rule exceptions (Windows 10) description: This topic describes the result of applying AppLocker rule exceptions to rule collections. ms.assetid: e6bb349f-ee60-4c8d-91cd-6442f2d0eb9c +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md index 72cf62e127..57d08935c5 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md @@ -2,12 +2,14 @@ title: Understanding the file hash rule condition in AppLocker (Windows 10) description: This topic explains the AppLocker file hash rule condition, the advantages and disadvantages, and how it is applied. ms.assetid: 4c6d9af4-2b1a-40f4-8758-1a6f9f147756 +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md index b1e10dc63f..6c147f51f9 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md @@ -2,12 +2,14 @@ title: Understanding the path rule condition in AppLocker (Windows 10) description: This topic explains the AppLocker path rule condition, the advantages and disadvantages, and how it is applied. ms.assetid: 3fa54ded-4466-4f72-bea4-2612031cad43 +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md index 99c3ebe52a..f0c3ab6665 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md @@ -2,12 +2,14 @@ title: Understanding the publisher rule condition in AppLocker (Windows 10) description: This topic explains the AppLocker publisher rule condition, what controls are available, and how it is applied. ms.assetid: df61ed8f-a97e-4644-9d0a-2169f18c1c4f +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md index 709e3beb0d..ccb8703691 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md @@ -1,14 +1,16 @@ - +ms.assetid: 10c3597f-f44c-4c8e-8fe5-105d4ac016a6 +ms.reviewer: --- title: Use a reference device to create and maintain AppLocker policies (Windows 10) description: This topic for the IT professional describes the steps to create and maintain AppLocker policies by using a reference computer. -ms.assetid: 10c3597f-f44c-4c8e-8fe5-105d4ac016a6 + +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md b/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md index fdc15a6ef8..1f70ea7e87 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md @@ -2,12 +2,14 @@ title: Use AppLocker and Software Restriction Policies in the same domain (Windows 10) description: This topic for IT professionals describes concepts and procedures to help you manage your application control strategy using Software Restriction Policies and AppLocker. ms.assetid: 2b7e0cec-df62-49d6-a2b7-6b8e30180943 +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md b/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md index a9409118af..0f4a4872cf 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md @@ -2,12 +2,14 @@ title: Use the AppLocker Windows PowerShell cmdlets (Windows 10) description: This topic for IT professionals describes how each AppLocker Windows PowerShell cmdlet can help you administer your AppLocker application control policies. ms.assetid: 374e029c-5c0a-44ab-a57a-2a9dd17dc57d +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md index f675e2f425..df2a44b813 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md @@ -2,12 +2,14 @@ title: Using Event Viewer with AppLocker (Windows 10) description: This topic lists AppLocker events and describes how to use Event Viewer with AppLocker. ms.assetid: 109abb10-78b1-4c29-a576-e5a17dfeb916 +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md index 5a4bf9af3c..e51beed650 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md @@ -2,12 +2,14 @@ title: Use Software Restriction Policies and AppLocker policies (Windows 10) description: This topic for the IT professional describes how to use Software Restriction Policies (SRP) and AppLocker policies in the same Windows deployment. ms.assetid: c3366be7-e632-4add-bd10-9df088f74c6d +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md index b77b1ee1c8..724967ce85 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md @@ -2,12 +2,14 @@ title: What Is AppLocker (Windows 10) description: This topic for the IT professional describes what AppLocker is and how its features differ from Software Restriction Policies. ms.assetid: 44a8a2bb-0f83-4f95-828e-1f364fb65869 +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md index 1e37f0531c..6e79e9bc8e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md @@ -2,12 +2,14 @@ title: Windows Installer rules in AppLocker (Windows 10) description: This topic describes the file formats and available default rules for the Windows Installer rule collection. ms.assetid: 3fecde5b-88b3-4040-81fa-a2d36d052ec9 +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md index cf2294e550..8e77d3e330 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md @@ -2,12 +2,14 @@ title: Working with AppLocker policies (Windows 10) description: This topic for IT professionals provides links to procedural topics about creating, maintaining, and testing AppLocker policies. ms.assetid: 7062d2e0-9cbb-4cb8-aa8c-b24945c3771d +ms.reviewer: +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: mjcaparas manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md index 83fd5dc5c5..4a6cab1938 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md @@ -2,11 +2,14 @@ title: Working with AppLocker rules (Windows 10) description: This topic for IT professionals describes AppLocker rule types and how to work with them for your application control policies. ms.assetid: 3966b35b-f2da-4371-8b5f-aec031db6bc9 +ms.reviewer: +manager: dansimp +ms.author: macapara ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -author: andreabichsel +author: mjcaparas ms.localizationpriority: medium msauthor: v-anbic ms.date: 08/27/2018 diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2015.md b/windows/whats-new/ltsc/whats-new-windows-10-2015.md index 7b02c68fa1..e45041bd3a 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2015.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2015.md @@ -5,7 +5,7 @@ keywords: ["What's new in Windows 10", "Windows 10", "Windows 10 Enterprise 2015 ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: mjcaparas ms.localizationpriority: low ms.topic: article --- diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2016.md b/windows/whats-new/ltsc/whats-new-windows-10-2016.md index acf81acf24..7ec3f37f35 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2016.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2016.md @@ -5,7 +5,7 @@ keywords: ["What's new in Windows 10", "Windows 10", "Windows 10 Enterprise 2016 ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: mjcaparas ms.localizationpriority: low ms.topic: article --- diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2019.md b/windows/whats-new/ltsc/whats-new-windows-10-2019.md index 11407c1a11..798589ebba 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2019.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2019.md @@ -5,7 +5,7 @@ keywords: ["What's new in Windows 10", "Windows 10", "Windows 10 Enterprise 2019 ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: mjcaparas ms.localizationpriority: low ms.topic: article --- @@ -632,4 +632,4 @@ See the following example: ## See Also -[Windows 10 Enterprise LTSC](index.md): A short description of the LTSC servicing channel with links to information about each release. \ No newline at end of file +[Windows 10 Enterprise LTSC](index.md): A short description of the LTSC servicing channel with links to information about each release. From 6b80854c9bae3ae19d7e745217de4020540248aa Mon Sep 17 00:00:00 2001 From: get-itips Date: Thu, 30 May 2019 09:51:00 -0300 Subject: [PATCH 198/248] Several metadata changes --- .../approve-change-request-enterprise-mode-portal.md | 4 ++-- ...to-configuration-and-auto-proxy-problems-with-ie11.md | 5 ++++- .../auto-configuration-settings-for-ie11.md | 5 ++++- .../ie11-deploy-guide/auto-detect-settings-for-ie11.md | 5 ++++- .../auto-proxy-configuration-settings-for-ie11.md | 5 ++++- .../blocked-out-of-date-activex-controls.md | 9 +++++---- .../browser-cache-changes-and-roaming-profiles.md | 5 ++++- .../change-history-for-internet-explorer-11.md | 2 +- .../check-for-new-enterprise-mode-site-list-xml-file.md | 6 ++++-- .../ie11-deploy-guide/choose-how-to-deploy-ie11.md | 5 ++++- .../ie11-deploy-guide/choose-how-to-install-ie11.md | 5 ++++- .../collect-data-using-enterprise-site-discovery.md | 5 ++++- .../internet-explorer/ie11-ieak/url-ins-file-setting.md | 5 ++++- .../ie11-ieak/user-experience-ieak11-wizard.md | 5 ++++- .../ie11-ieak/using-internet-settings-ins-files.md | 5 ++++- .../ie11-ieak/what-ieak-can-do-for-you.md | 8 +++++--- .../ie11-ieak/wizard-complete-ieak11-wizard.md | 5 ++++- devices/hololens/change-history-hololens.md | 6 +++--- devices/hololens/hololens-encryption.md | 4 ++-- devices/hololens/hololens-enroll-mdm.md | 4 ++-- devices/hololens/hololens-insider.md | 4 ++-- devices/hololens/hololens-install-apps.md | 4 ++-- devices/hololens/hololens-install-localized.md | 4 ++-- devices/hololens/hololens-kiosk.md | 6 +++--- devices/hololens/hololens-multiple-users.md | 4 ++-- devices/hololens/hololens-provisioning.md | 4 ++-- devices/hololens/hololens-recovery.md | 4 ++-- devices/hololens/hololens-requirements.md | 4 ++-- devices/hololens/hololens-setup.md | 4 ++-- devices/hololens/hololens-spaces.md | 4 ++-- devices/hololens/hololens-updates.md | 4 ++-- devices/hololens/hololens-upgrade-enterprise.md | 4 ++-- devices/hololens/hololens-whats-new.md | 4 ++-- devices/surface-hub/accessibility-surface-hub.md | 6 ++++-- .../admin-group-management-for-surface-hub.md | 6 ++++-- .../appendix-a-powershell-scripts-for-surface-hub.md | 6 ++++-- ...ctivesync-policies-for-surface-hub-device-accounts.md | 6 ++++-- devices/surface-hub/change-history-surface-hub.md | 6 +++--- devices/surface-hub/change-surface-hub-device-account.md | 6 ++++-- .../surface-hub/connect-and-display-with-surface-hub.md | 8 +++++--- .../create-a-device-account-using-office-365.md | 6 ++++-- .../create-and-test-a-device-account-surface-hub.md | 6 ++++-- devices/surface-hub/device-reset-surface-hub.md | 8 +++++--- ...nces-between-surface-hub-and-windows-10-enterprise.md | 4 ++-- devices/surface-hub/enable-8021x-wired-authentication.md | 4 ++-- ...xchange-properties-for-surface-hub-device-accounts.md | 6 ++++-- .../surface-hub/finishing-your-surface-hub-meeting.md | 4 ++-- devices/surface-hub/first-run-program-surface-hub.md | 6 ++++-- .../hybrid-deployment-surface-hub-device-accounts.md | 6 ++++-- devices/surface-hub/install-apps-on-surface-hub.md | 6 ++++-- .../surface-hub/local-management-surface-hub-settings.md | 6 +++--- .../manage-settings-with-mdm-for-surface-hub.md | 6 ++++-- devices/surface-hub/manage-surface-hub-settings.md | 4 ++-- devices/surface-hub/manage-surface-hub.md | 8 +++++--- .../manage-windows-updates-for-surface-hub.md | 6 ++++-- devices/surface-hub/miracast-over-infrastructure.md | 4 ++-- devices/surface-hub/miracast-troubleshooting.md | 4 ++-- .../advanced-uefi-security-features-for-surface-pro-3.md | 6 ++++-- devices/surface/assettag.md | 4 ++-- devices/surface/battery-limit.md | 4 ++-- devices/surface/change-history-for-surface.md | 4 ++-- ...or-surface-and-system-center-configuration-manager.md | 4 ++-- .../customize-the-oobe-for-surface-deployments.md | 6 ++++-- ...deploy-surface-app-with-windows-store-for-business.md | 4 ++-- ...he-latest-firmware-and-drivers-for-surface-devices.md | 6 ++++-- .../deploy-windows-10-to-surface-devices-with-mdt.md | 4 ++-- devices/surface/deploy.md | 4 ++-- ...le-peap-eap-fast-and-cisco-leap-on-surface-devices.md | 6 ++++-- .../enroll-and-configure-surface-devices-with-semm.md | 4 ++-- .../ethernet-adapters-and-surface-device-deployment.md | 6 ++++-- devices/surface/ltsb-for-surface.md | 4 ++-- ...maintain-optimal-power-settings-on-Surface-devices.md | 4 ++-- devices/surface/manage-surface-pro-3-firmware-updates.md | 6 ++++-- devices/surface/manage-surface-uefi-settings.md | 6 +++--- devices/surface/microsoft-surface-brightness-control.md | 4 ++-- devices/surface/microsoft-surface-data-eraser.md | 6 ++++-- .../surface/microsoft-surface-deployment-accelerator.md | 6 ++++-- .../step-by-step-surface-deployment-accelerator.md | 6 ++++-- devices/surface/support-solutions-surface.md | 6 ++++-- .../surface-device-compatibility-with-windows-10-ltsc.md | 4 ++-- devices/surface/surface-diagnostic-toolkit-business.md | 4 ++-- .../surface/surface-diagnostic-toolkit-command-line.md | 4 ++-- .../surface/surface-diagnostic-toolkit-desktop-mode.md | 4 ++-- devices/surface/surface-dock-updater.md | 6 ++++-- devices/surface/surface-enterprise-management-mode.md | 4 ++-- devices/surface/surface-system-sku-reference.md | 4 ++-- devices/surface/unenroll-surface-devices-from-semm.md | 4 ++-- devices/surface/update.md | 4 ++-- .../upgrade-surface-devices-to-windows-10-with-mdt.md | 4 ++-- ...-configuration-manager-to-manage-devices-with-semm.md | 4 ++-- devices/surface/using-the-sda-deployment-share.md | 4 ++-- devices/surface/wake-on-lan-for-surface-devices.md | 4 ++-- devices/surface/windows-autopilot-and-surface-devices.md | 4 ++-- ...ing-and-managing-app-v-51-virtualized-applications.md | 5 ++++- ...es-by-using-electronic-software-distribution--esd-.md | 5 ++++- mdop/appv-v5/deploying-app-v-50.md | 5 ++++- ...es-by-using-electronic-software-distribution--esd-.md | 5 ++++- mdop/appv-v5/deploying-app-v-51.md | 5 ++++- .../deploying-microsoft-office-2010-by-using-app-v.md | 5 ++++- .../deploying-microsoft-office-2010-by-using-app-v51.md | 5 ++++- .../deploying-microsoft-office-2013-by-using-app-v.md | 5 ++++- .../deploying-microsoft-office-2013-by-using-app-v51.md | 5 ++++- .../deploying-microsoft-office-2016-by-using-app-v.md | 5 ++++- .../deploying-microsoft-office-2016-by-using-app-v51.md | 7 +++++-- .../deploying-the-app-v-50-sequencer-and-client.md | 5 ++++- mdop/appv-v5/deploying-the-app-v-50-server.md | 5 ++++- .../deploying-the-app-v-51-sequencer-and-client.md | 5 ++++- mdop/appv-v5/deploying-the-app-v-51-server.md | 5 ++++- mdop/appv-v5/evaluating-app-v-50.md | 5 ++++- mdop/appv-v5/evaluating-app-v-51.md | 5 ++++- mdop/appv-v5/getting-started-with-app-v-50--rtm.md | 5 ++++- mdop/appv-v5/getting-started-with-app-v-51.md | 5 ++++- mdop/appv-v5/high-level-architecture-for-app-v-50.md | 5 ++++- mdop/appv-v5/high-level-architecture-for-app-v-51.md | 5 ++++- .../how-to-access-the-client-management-console.md | 5 ++++- .../how-to-access-the-client-management-console51.md | 5 ++++- ...e-an-administrator-by-using-the-management-console.md | 5 ++++- ...an-administrator-by-using-the-management-console51.md | 5 ++++- ...ackages-by-using-the-management-console-51-gb18030.md | 5 ++++- ...kages-by-using-the-management-console-beta-gb18030.md | 5 ++++- ...ow-only-administrators-to-enable-connection-groups.md | 5 ++++- ...-only-administrators-to-enable-connection-groups51.md | 5 ++++- ...-deployment-configuration-file-by-using-powershell.md | 5 ++++- ...eployment-configuration-file-by-using-powershell51.md | 5 ++++- ...ly-the-user-configuration-file-by-using-powershell.md | 5 ++++- ...-the-user-configuration-file-by-using-powershell51.md | 5 ++++- ...ess-to-packages-by-using-the-management-console-50.md | 5 ++++- ...ess-to-packages-by-using-the-management-console-51.md | 5 ++++- ...ction-groups-updates-from-the-publishing-server-51.md | 5 ++++- ...ion-groups-updates-from-the-publishing-server-beta.md | 5 ++++- .../how-to-connect-to-the-management-console-51.md | 5 ++++- .../how-to-connect-to-the-management-console-beta.md | 5 ++++- ...t-a-package-created-in-a-previous-version-of-app-v.md | 5 ++++- ...a-package-created-in-a-previous-version-of-app-v51.md | 5 ++++- ...ith-user-published-and-globally-published-packages.md | 5 ++++- ...h-user-published-and-globally-published-packages51.md | 5 ++++- mdop/appv-v5/how-to-create-a-connection-group.md | 5 ++++- mdop/appv-v5/how-to-create-a-connection-group51.md | 5 ++++- ...-v-46-sp1-application-from-an-app-v-50-application.md | 7 +++++-- ...-v-46-sp1-application-from-an-app-v-51-application.md | 5 ++++- .../how-to-use-optional-packages-in-connection-groups.md | 5 ++++- ...ow-to-use-optional-packages-in-connection-groups51.md | 5 ++++- ...tion-extensions-by-using-the-management-console-51.md | 5 ++++- ...on-extensions-by-using-the-management-console-beta.md | 5 ++++- mdop/appv-v5/maintaining-app-v-50.md | 5 ++++- mdop/appv-v5/maintaining-app-v-51.md | 5 ++++- mdop/appv-v5/managing-connection-groups.md | 5 ++++- mdop/appv-v5/managing-connection-groups51.md | 5 ++++- ...application-virtualization-50-administrators-guide.md | 5 ++++- ...application-virtualization-51-administrators-guide.md | 5 ++++- .../migrating-from-a-previous-version-app-v-50.md | 5 ++++- .../migrating-to-app-v-51-from-a-previous-version.md | 5 ++++- mdop/appv-v5/operations-for-app-v-50.md | 5 ++++- mdop/appv-v5/operations-for-app-v-51.md | 5 ++++- ...ormance-guidance-for-application-virtualization-50.md | 5 ++++- ...ormance-guidance-for-application-virtualization-51.md | 5 ++++- mdop/appv-v5/planning-for-app-v-50-rc.md | 5 ++++- mdop/appv-v5/planning-for-app-v-51.md | 5 ++++- .../planning-for-high-availability-with-app-v-50.md | 5 ++++- .../planning-for-high-availability-with-app-v-51.md | 5 ++++- ...ing-for-migrating-from-a-previous-version-of-app-v.md | 5 ++++- ...g-for-migrating-from-a-previous-version-of-app-v51.md | 5 ++++- ...g-for-the-app-v-50-sequencer-and-client-deployment.md | 5 ++++- .../planning-for-the-app-v-50-server-deployment.md | 5 ++++- ...g-for-the-app-v-51-sequencer-and-client-deployment.md | 5 ++++- .../planning-for-the-app-v-51-server-deployment.md | 5 ++++- mdop/appv-v5/planning-for-using-app-v-with-office.md | 5 ++++- mdop/appv-v5/planning-for-using-app-v-with-office51.md | 5 ++++- ...50-with-an-electronic-software-distribution-system.md | 5 ++++- ...51-with-an-electronic-software-distribution-system.md | 5 ++++- mdop/appv-v5/planning-to-deploy-app-v.md | 5 ++++- mdop/appv-v5/planning-to-deploy-app-v51.md | 5 ++++- .../planning-to-use-folder-redirection-with-app-v.md | 5 ++++- .../planning-to-use-folder-redirection-with-app-v51.md | 5 ++++- mdop/appv-v5/preparing-your-environment-for-app-v-50.md | 5 ++++- mdop/appv-v5/preparing-your-environment-for-app-v-51.md | 5 ++++- mdop/appv-v5/release-notes-for-app-v-50-sp1.md | 5 ++++- mdop/appv-v5/release-notes-for-app-v-50-sp2.md | 5 ++++- mdop/appv-v5/release-notes-for-app-v-50-sp3.md | 5 ++++- mdop/appv-v5/release-notes-for-app-v-50.md | 5 ++++- mdop/appv-v5/release-notes-for-app-v-51.md | 5 ++++- ...-virtual-environment-with-virtualized-applications.md | 5 ++++- ...irtual-environment-with-virtualized-applications51.md | 5 ++++- mdop/appv-v5/technical-reference-for-app-v-50.md | 5 ++++- mdop/appv-v5/technical-reference-for-app-v-51.md | 5 ++++- mdop/appv-v5/troubleshooting-app-v-50.md | 5 ++++- mdop/appv-v5/troubleshooting-app-v-51.md | 5 ++++- .../using-the-app-v-50-client-management-console.md | 5 ++++- .../using-the-app-v-51-client-management-console.md | 5 ++++- mdop/appv-v5/viewing-app-v-server-publishing-metadata.md | 5 ++++- .../viewing-app-v-server-publishing-metadata51.md | 5 ++++- mdop/appv-v5/whats-new-in-app-v-50-sp1.md | 5 ++++- mdop/appv-v5/whats-new-in-app-v-50.md | 5 ++++- mdop/dart-v10/about-dart-10.md | 5 ++++- mdop/dart-v10/accessibility-for-dart-10.md | 5 ++++- mdop/dart-v10/administering-dart-10-using-powershell.md | 5 ++++- mdop/dart-v10/creating-the-dart-10-recovery-image.md | 5 ++++- mdop/dart-v10/dart-10--c--page.md | 5 ++++- mdop/dart-v10/dart-10-cover-page.md | 5 ++++- mdop/dart-v10/dart-10-deployment-checklist.md | 5 ++++- mdop/dart-v10/dart-10-planning-checklist.md | 5 ++++- mdop/dart-v10/dart-10-privacy-statement.md | 5 ++++- mdop/dart-v10/dart-10-supported-configurations.md | 5 ++++- .../deploying-dart-10-to-administrator-computers.md | 5 ++++- mdop/dart-v10/deploying-dart-10.md | 5 ++++- .../deploying-the-dart-recovery-image-dart-10.md | 5 ++++- ...nosing-system-failures-with-crash-analyzer-dart-10.md | 5 ++++- mdop/dart-v10/getting-started-with-dart-10.md | 5 ++++- mdop/dart-v10/how-to-change-repair-or-remove-dart-10.md | 5 ++++- mdop/dart-v10/how-to-deploy-dart-10.md | 5 ++++- ...-dart-recovery-image-as-a-remote-partition-dart-10.md | 5 ++++- ...very-image-as-part-of-a-recovery-partition-dart-10.md | 5 ++++- ...hat-crash-analyzer-can-access-symbol-files-dart-10.md | 5 ++++- ...rm-dart-tasks-by-using-powershell-commands-dart-10.md | 5 ++++- ...computers-by-using-the-dart-recovery-image-dart-10.md | 5 ++++- ...computers-by-using-the-dart-recovery-image-dart-10.md | 5 ++++- ...a-computer-other-than-an-end-user-computer-dart-10.md | 5 ++++- ...the-crash-analyzer-on-an-end-user-computer-dart-10.md | 5 ++++- ...rshell-script-to-create-the-recovery-image-dart-10.md | 5 ++++- mdop/dart-v10/operations-for-dart-10.md | 5 ++++- mdop/dart-v10/overview-of-the-tools-in-dart-10.md | 5 ++++- mdop/dart-v10/planning-for-dart-10.md | 5 ++++- ...-how-to-save-and-deploy-the-dart-10-recovery-image.md | 5 ++++- .../planning-to-create-the-dart-10-recovery-image.md | 5 ++++- mdop/dart-v10/planning-to-deploy-dart-10.md | 5 ++++- mdop/dart-v10/recovering-computers-using-dart-10.md | 5 ++++- mdop/dart-v10/release-notes-for-dart-10.md | 5 ++++- mdop/dart-v10/security-and-privacy-for-dart-10.md | 5 ++++- mdop/dart-v10/security-considerations-for-dart-10.md | 5 ++++- mdop/dart-v10/troubleshooting-dart-10.md | 5 ++++- mdop/dart-v7/about-dart-70-new-ia.md | 5 ++++- mdop/dart-v7/accessibility-for-dart-70.md | 5 ++++- .../creating-the-dart-70-recovery-image-dart-7.md | 5 ++++- mdop/dart-v7/dart-70-deployment-checklist-dart-7.md | 5 ++++- mdop/dart-v7/dart-70-planning-checklist-dart-7.md | 5 ++++- mdop/dart-v7/dart-70-supported-configurations-dart-7.md | 5 ++++- mdop/dart-v7/deploying-dart-70-new-ia.md | 5 ++++- ...eploying-dart-70-to-administrator-computers-dart-7.md | 5 ++++- .../deploying-the-dart-70-recovery-image-dart-7.md | 5 ++++- ...nosing-system-failures-with-crash-analyzer--dart-7.md | 5 ++++- mdop/dart-v7/getting-started-with-dart-70-new-ia.md | 5 ++++- mdop/dart-v7/how-to-change-repair-or-remove-dart-70.md | 5 ++++- ...how-to-create-a-time-limited-recovery-image-dart-7.md | 5 ++++- mdop/dart-v7/how-to-deploy-dart-70.md | 5 ++++- ...e-dart-recovery-image-as-a-remote-partition-dart-7.md | 5 ++++- ...overy-image-as-part-of-a-recovery-partition-dart-7.md | 5 ++++- ...dart-recovery-image-using-a-usb-flash-drive-dart-7.md | 5 ++++- ...that-crash-analyzer-can-access-symbol-files-dart-7.md | 5 ++++- ...cal-computers-using-the-dart-recovery-image-dart-7.md | 5 ++++- ...ote-computers-using-the-dart-recovery-image-dart-7.md | 5 ++++- ...-a-computer-other-than-an-end-user-computer-dart-7.md | 5 ++++- ...-the-crash-analyzer-on-an-end-user-computer-dart-7.md | 5 ++++- ...y-image-wizard-to-create-the-recovery-image-dart-7.md | 5 ++++- mdop/dart-v7/operations-for-dart-70-new-ia.md | 5 ++++- mdop/dart-v7/overview-of-the-tools-in-dart-70-new-ia.md | 5 ++++- mdop/dart-v7/planning-for-dart-70-new-ia.md | 5 ++++- ...-how-to-save-and-deploy-the-dart-70-recovery-image.md | 5 ++++- .../planning-to-create-the-dart-70-recovery-image.md | 5 ++++- mdop/dart-v7/planning-to-deploy-dart-70.md | 5 ++++- .../dart-v7/recovering-computers-using-dart-70-dart-7.md | 5 ++++- mdop/dart-v7/release-notes-for-dart-70-new-ia.md | 5 ++++- .../security-considerations-for-dart-70-dart-7.md | 5 ++++- mdop/dart-v7/technical-reference-for-dart-70-new-ia.md | 5 ++++- mdop/dart-v7/troubleshooting-dart-70-new-ia.md | 5 ++++- mdop/dart-v8/about-dart-80-dart-8.md | 5 ++++- mdop/dart-v8/about-dart-80-sp1.md | 5 ++++- mdop/dart-v8/about-dart-81.md | 5 ++++- mdop/dart-v8/accessibility-for-dart-80-dart-8.md | 5 ++++- .../administering-dart-80-using-powershell-dart-8.md | 5 ++++- .../creating-the-dart-80-recovery-image-dart-8.md | 5 ++++- mdop/dart-v8/dart-80-deployment-checklist-dart-8.md | 5 ++++- mdop/dart-v8/dart-80-planning-checklist-dart-8.md | 5 ++++- mdop/dart-v8/dart-80-privacy-statement-dart-8.md | 5 ++++- mdop/dart-v8/dart-80-supported-configurations-dart-8.md | 5 ++++- mdop/dart-v8/deploying-dart-80-dart-8.md | 5 ++++- ...eploying-dart-80-to-administrator-computers-dart-8.md | 5 ++++- mdop/dart-v8/deploying-the-dart-recovery-image-dart-8.md | 5 ++++- ...nosing-system-failures-with-crash-analyzer--dart-8.md | 5 ++++- mdop/dart-v8/getting-started-with-dart-80-dart-8.md | 5 ++++- .../how-to-change-repair-or-remove-dart-80-dart-8.md | 5 ++++- mdop/dart-v8/how-to-deploy-dart-80-dart-8.md | 5 ++++- ...e-dart-recovery-image-as-a-remote-partition-dart-8.md | 5 ++++- ...overy-image-as-part-of-a-recovery-partition-dart-8.md | 5 ++++- ...ensure-that-crash-analyzer-can-access-symbol-files.md | 5 ++++- ...orm-dart-tasks-by-using-powershell-commands-dart-8.md | 5 ++++- ...-computers-by-using-the-dart-recovery-image-dart-8.md | 5 ++++- ...-computers-by-using-the-dart-recovery-image-dart-8.md | 5 ++++- ...-a-computer-other-than-an-end-user-computer-dart-8.md | 5 ++++- ...-the-crash-analyzer-on-an-end-user-computer-dart-8.md | 5 ++++- ...ershell-script-to-create-the-recovery-image-dart-8.md | 5 ++++- ...ndows-defender-offline--wdo--for-malware-detection.md | 5 ++++- mdop/dart-v8/operations-for-dart-80-dart-8.md | 5 ++++- mdop/dart-v8/overview-of-the-tools-in-dart-80-dart-8.md | 5 ++++- mdop/dart-v8/planning-for-dart-80-dart-8.md | 5 ++++- ...-save-and-deploy-the-dart-80-recovery-image-dart-8.md | 5 ++++- ...anning-to-create-the-dart-80-recovery-image-dart-8.md | 5 ++++- mdop/dart-v8/planning-to-deploy-dart-80-dart-8.md | 5 ++++- .../dart-v8/recovering-computers-using-dart-80-dart-8.md | 5 ++++- mdop/dart-v8/release-notes-for-dart-80--dart-8.md | 5 ++++- mdop/dart-v8/release-notes-for-dart-80-sp1.md | 5 ++++- mdop/dart-v8/release-notes-for-dart-81.md | 5 ++++- mdop/dart-v8/security-and-privacy-for-dart-80-dart-8.md | 5 ++++- .../security-considerations-for-dart-80--dart-8.md | 5 ++++- mdop/dart-v8/technical-reference-for-dart-80-new-ia.md | 5 ++++- mdop/dart-v8/troubleshooting-dart-80-dart-8.md | 5 ++++- mdop/mbam-v1/about-mbam-10.md | 5 ++++- mdop/mbam-v1/accessibility-for-mbam-10.md | 5 ++++- .../mbam-v1/administering-mbam-10-by-using-powershell.md | 5 ++++- mdop/mbam-v1/administering-mbam-10-features.md | 5 ++++- mdop/mbam-v1/deploying-mbam-10-group-policy-objects.md | 5 ++++- mdop/mbam-v1/deploying-mbam-10.md | 5 ++++- mdop/mbam-v1/deploying-the-mbam-10-client.md | 5 ++++- .../deploying-the-mbam-10-language-release-update.md | 5 ++++- .../deploying-the-mbam-10-server-infrastructure.md | 5 ++++- mdop/mbam-v1/evaluating-mbam-10.md | 5 ++++- mdop/mbam-v1/getting-started-with-mbam-10.md | 5 ++++- mdop/mbam-v1/high-availability-for-mbam-10.md | 5 ++++- mdop/mbam-v1/high-level-architecture-for-mbam-10.md | 5 ++++- .../how-to-configure-network-load-balancing-for-mbam.md | 5 ++++- ...mbam-client-as-part-of-a-windows-deployment-mbam-1.md | 5 ++++- ...-mbam-client-to-desktop-or-laptop-computers-mbam-1.md | 5 ++++- ...locker-encryption-state-of-a-lost-computers-mbam-1.md | 5 ++++- mdop/mbam-v1/how-to-edit-mbam-10-gpo-settings.md | 5 ++++- mdop/mbam-v1/how-to-generate-mbam-reports-mbam-1.md | 5 ++++- ...-bitlocker-encryption-in-the-windows-control-panel.md | 5 ++++- ...stall-and-configure-mbam-on-a-single-server-mbam-1.md | 5 ++++- ...l-and-configure-mbam-on-distributed-servers-mbam-1.md | 5 ++++- .../how-to-install-the-mbam-10-group-policy-template.md | 5 ++++- ...the-mbam-language-update-on-a-single-server-mbam-1.md | 5 ++++- ...mbam-language-update-on-distributed-servers-mbam-1.md | 5 ++++- ...to-manage-computer-bitlocker-encryption-exemptions.md | 5 ++++- .../how-to-manage-hardware-compatibility-mbam-1.md | 5 ++++- .../how-to-manage-mbam-administrator-roles-mbam-1.md | 5 ++++- ...cryption-options-by-using-the-control-panel-mbam-1.md | 5 ++++- ...manage-user-bitlocker-encryption-exemptions-mbam-1.md | 5 ++++- .../how-to-move-mbam-10-features-to-another-computer.md | 5 ++++- mdop/mbam-v1/how-to-recover-a-corrupted-drive-mbam-1.md | 5 ++++- .../how-to-recover-a-drive-in-recovery-mode-mbam-1.md | 5 ++++- mdop/mbam-v1/how-to-recover-a-moved-drive-mbam-1.md | 5 ++++- mdop/mbam-v1/how-to-reset-a-tpm-lockout-mbam-1.md | 5 ++++- ...wn-issues-in-the-mbam-international-release-mbam-1.md | 5 ++++- mdop/mbam-v1/maintaining-mbam-10.md | 5 ++++- mdop/mbam-v1/mbam-10-deployment-checklist.md | 5 ++++- mdop/mbam-v1/mbam-10-deployment-prerequisites.md | 5 ++++- mdop/mbam-v1/mbam-10-planning-checklist.md | 5 ++++- mdop/mbam-v1/mbam-10-supported-configurations.md | 5 ++++- ...ng-and-reporting-bitlocker-compliance-with-mbam-10.md | 5 ++++- mdop/mbam-v1/operations-for-mbam-10.md | 5 ++++- .../mbam-v1/performing-bitlocker-management-with-mbam.md | 5 ++++- mdop/mbam-v1/planning-for-mbam-10-administrator-roles.md | 5 ++++- mdop/mbam-v1/planning-for-mbam-10-client-deployment.md | 5 ++++- .../planning-for-mbam-10-group-policy-requirements.md | 5 ++++- mdop/mbam-v1/planning-for-mbam-10-server-deployment.md | 5 ++++- mdop/mbam-v1/planning-for-mbam-10.md | 5 ++++- mdop/mbam-v1/planning-to-deploy-mbam-10.md | 5 ++++- mdop/mbam-v1/preparing-your-environment-for-mbam-10.md | 5 ++++- mdop/mbam-v1/privacy-statement-for-mbam-10.md | 5 ++++- mdop/mbam-v1/release-notes-for-mbam-10.md | 5 ++++- mdop/mbam-v1/security-and-privacy-for-mbam-10.md | 5 ++++- mdop/mbam-v1/security-considerations-for-mbam-10.md | 5 ++++- mdop/mbam-v1/troubleshooting-mbam-10.md | 5 ++++- mdop/mbam-v1/understanding-mbam-reports-mbam-1.md | 5 ++++- mdop/mbam-v2/about-mbam-20-mbam-2.md | 5 ++++- windows/application-management/app-v/appv-about-appv.md | 4 ++-- ...emove-an-administrator-with-the-management-console.md | 2 +- ...dd-or-upgrade-packages-with-the-management-console.md | 2 +- .../app-v/appv-administering-appv-with-powershell.md | 4 ++-- ...g-virtual-applications-with-the-management-console.md | 4 ++-- ...v-allow-administrators-to-enable-connection-groups.md | 2 +- ...appv-application-publishing-and-client-interaction.md | 2 +- ...-the-deployment-configuration-file-with-powershell.md | 2 +- ...-apply-the-user-configuration-file-with-powershell.md | 2 +- .../app-v/appv-auto-batch-sequencing.md | 2 +- .../app-v/appv-auto-batch-updating.md | 2 +- .../app-v/appv-auto-clean-unpublished-packages.md | 4 ++-- .../app-v/appv-auto-provision-a-vm.md | 2 +- .../app-v/appv-available-mdm-settings.md | 4 ++-- .../app-v/appv-capacity-planning.md | 4 ++-- .../app-v/appv-client-configuration-settings.md | 6 +++--- ...ure-access-to-packages-with-the-management-console.md | 2 +- ...re-connection-groups-to-ignore-the-package-version.md | 4 ++-- ...ient-to-receive-updates-from-the-publishing-server.md | 2 +- .../app-v/appv-connection-group-file.md | 2 +- windows/client-management/connect-to-remote-aadj-pc.md | 4 ++-- .../data-collection-for-802-authentication.md | 4 ++-- ...oup-policies-for-enterprise-and-education-editions.md | 4 ++-- .../join-windows-10-mobile-to-azure-active-directory.md | 5 ++++- windows/client-management/manage-corporate-devices.md | 5 ++++- .../manage-settings-app-with-group-policy.md | 2 +- ...-windows-10-in-your-organization-modern-management.md | 2 +- windows/client-management/mandatory-user-profile.md | 4 ++-- windows/client-management/new-policies-for-windows-10.md | 5 ++++- .../reset-a-windows-10-mobile-device.md | 5 ++++- .../troubleshoot-inaccessible-boot-device.md | 4 ++-- windows/client-management/troubleshoot-networking.md | 6 +++--- windows/client-management/troubleshoot-stop-errors.md | 4 ++-- .../client-management/troubleshoot-tcpip-connectivity.md | 6 +++--- windows/client-management/troubleshoot-tcpip-netmon.md | 4 ++-- .../client-management/troubleshoot-tcpip-port-exhaust.md | 4 ++-- .../client-management/troubleshoot-tcpip-rpc-errors.md | 4 ++-- windows/client-management/troubleshoot-tcpip.md | 6 +++--- windows/client-management/troubleshoot-windows-freeze.md | 6 +++--- .../client-management/troubleshoot-windows-startup.md | 4 ++-- windows/client-management/windows-10-mobile-and-mdm.md | 5 ++++- .../client-management/windows-10-support-solutions.md | 4 ++-- windows/client-management/windows-libraries.md | 6 ++++-- windows/client-management/windows-version-search.md | 4 ++-- .../change-history-for-configure-windows-10.md | 6 +++--- .../changes-to-start-policies-in-windows-10.md | 6 ++++-- windows/configuration/configure-windows-10-taskbar.md | 4 ++-- .../configuration/customize-and-export-start-layout.md | 6 ++++-- ...ize-windows-10-start-screens-by-using-group-policy.md | 6 ++++-- ...10-start-screens-by-using-mobile-device-management.md | 6 ++++-- ...art-screens-by-using-provisioning-packages-and-icd.md | 6 ++++-- ...-the-application-user-model-id-of-an-installed-app.md | 4 ++-- .../configuration/guidelines-for-assigned-access-app.md | 4 ++-- windows/configuration/kiosk-additional-reference.md | 5 ++++- windows/configuration/kiosk-mdm-bridge.md | 5 ++++- windows/configuration/kiosk-methods.md | 2 +- windows/configuration/kiosk-policies.md | 6 ++++-- windows/configuration/kiosk-prepare.md | 5 ++++- windows/configuration/kiosk-shelllauncher.md | 5 ++++- windows/configuration/kiosk-single-app.md | 5 ++++- windows/configuration/kiosk-troubleshoot.md | 6 ++++-- windows/configuration/kiosk-validate.md | 5 ++++- windows/configuration/kiosk-xml.md | 8 +++++--- windows/configuration/lock-down-windows-10-applocker.md | 8 +++++--- .../lock-down-windows-10-to-specific-apps.md | 6 ++++-- windows/configuration/lockdown-features-windows-10.md | 6 ++++-- windows/configuration/manage-tips-and-suggestions.md | 4 ++-- windows/configuration/manage-wifi-sense-in-enterprise.md | 5 ++++- windows/configuration/provisioning-apn.md | 6 ++++-- windows/configuration/set-up-shared-or-guest-pc.md | 4 ++-- windows/configuration/setup-digital-signage.md | 7 +++++-- windows/configuration/start-layout-troubleshoot.md | 4 ++-- windows/configuration/start-layout-xml-desktop.md | 4 ++-- windows/configuration/start-secondary-tiles.md | 4 ++-- .../stop-employees-from-using-microsoft-store.md | 6 ++++-- .../configuration/windows-10-accessibility-for-ITPros.md | 4 ++-- .../windows-10-start-layout-options-and-policies.md | 6 ++++-- windows/configuration/windows-spotlight.md | 6 ++++-- windows/deployment/Windows-AutoPilot-EULA-note.md | 4 ++-- windows/deployment/add-store-apps-to-image.md | 4 ++-- .../deployment/change-history-for-deploy-windows-10.md | 5 ++++- .../configure-a-pxe-server-to-load-windows-pe.md | 4 ++-- windows/deployment/deploy-enterprise-licenses.md | 2 +- windows/deployment/deploy-m365.md | 2 +- windows/deployment/deploy-whats-new.md | 2 +- windows/deployment/deploy-windows-to-go.md | 5 ++++- windows/deployment/deploy.md | 5 ++++- windows/deployment/mbr-to-gpt.md | 2 +- windows/deployment/s-mode.md | 2 +- windows/deployment/vda-subscription-activation.md | 2 +- windows/deployment/windows-10-architecture-posters.md | 4 ++-- windows/deployment/windows-10-deployment-scenarios.md | 5 ++++- .../deployment/windows-10-deployment-tools-reference.md | 5 ++++- windows/deployment/windows-10-deployment-tools.md | 5 ++++- windows/deployment/windows-10-enterprise-e3-overview.md | 2 +- windows/deployment/windows-10-media.md | 2 +- windows/deployment/windows-10-missing-fonts.md | 4 ++-- windows/deployment/windows-10-poc-mdt.md | 2 +- windows/deployment/windows-10-poc-sc-config-mgr.md | 2 +- windows/deployment/windows-10-poc.md | 2 +- windows/deployment/windows-10-pro-in-s-mode.md | 2 +- windows/deployment/windows-adk-scenarios-for-it-pros.md | 5 ++++- .../deployment/windows-deployment-scenarios-and-tools.md | 5 ++++- windows/privacy/Microsoft-DiagnosticDataViewer.md | 6 +++--- ...ic-level-windows-diagnostic-events-and-fields-1703.md | 4 ++-- ...ic-level-windows-diagnostic-events-and-fields-1709.md | 4 ++-- ...ic-level-windows-diagnostic-events-and-fields-1803.md | 4 ++-- ...ic-level-windows-diagnostic-events-and-fields-1809.md | 4 ++-- ...igure-windows-diagnostic-data-in-your-organization.md | 4 ++-- windows/privacy/diagnostic-data-viewer-overview.md | 4 ++-- ...iagnostic-data-windows-analytics-events-and-fields.md | 4 ++-- windows/privacy/gdpr-it-guidance.md | 6 +++--- windows/privacy/gdpr-win10-whitepaper.md | 4 ++-- ...cense-terms-windows-diagnostic-data-for-powershell.md | 6 +++--- ...-operating-system-components-to-microsoft-services.md | 7 ++++--- windows/privacy/manage-windows-1709-endpoints.md | 4 ++-- windows/privacy/manage-windows-1803-endpoints.md | 4 ++-- windows/privacy/manage-windows-1809-endpoints.md | 4 ++-- windows/privacy/windows-diagnostic-data-1703.md | 6 +++--- windows/privacy/windows-diagnostic-data.md | 6 +++--- .../windows-endpoints-1709-non-enterprise-editions.md | 6 +++--- .../windows-endpoints-1803-non-enterprise-editions.md | 4 ++-- .../windows-endpoints-1809-non-enterprise-editions.md | 4 ++-- .../windows-personal-data-services-configuration.md | 4 ++-- windows/whats-new/get-started-with-1709.md | 6 +++--- .../whats-new-windows-10-version-1507-and-1511.md | 5 ++++- windows/whats-new/whats-new-windows-10-version-1607.md | 2 +- windows/whats-new/whats-new-windows-10-version-1703.md | 5 ++++- windows/whats-new/whats-new-windows-10-version-1709.md | 2 +- windows/whats-new/whats-new-windows-10-version-1803.md | 2 +- windows/whats-new/whats-new-windows-10-version-1809.md | 4 ++-- windows/whats-new/windows-10-insider-preview.md | 2 +- 495 files changed, 1690 insertions(+), 683 deletions(-) diff --git a/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md index 02bda50d22..4c93c0d157 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how Approvers can approve open change requests in the Enterprise Mode Site List Portal. -author: shortpatti +author: dansimp ms.prod: ie11 title: Approve a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library @@ -56,4 +56,4 @@ The original Requester, the Approver(s) group, and the Administrator(s) group ca ## Next steps -After an Approver approves the change request, it must be scheduled for inclusion in the production Enterprise Mode Site List. For the scheduling steps, see the [Schedule approved change requests for production using the Enterprise Mode Site List Portal](schedule-production-change-enterprise-mode-portal.md) topic. \ No newline at end of file +After an Approver approves the change request, it must be scheduled for inclusion in the production Enterprise Mode Site List. For the scheduling steps, see the [Schedule approved change requests for production using the Enterprise Mode Site List Portal](schedule-production-change-enterprise-mode-portal.md) topic. diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md index d28ba9a2ab..c7a1ebbebd 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: networking description: Auto configuration and auto proxy problems with Internet Explorer 11 -author: shortpatti +author: dansimp ms.prod: ie11 ms.assetid: 3fbbc2c8-859b-4b2e-abc3-de2c299e0938 +ms.reviewer: +manager: dansimp +ms.author: dansimp title: Auto configuration and auto proxy problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md index 9e485e54d8..08f17b9b1b 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: networking description: Auto configuration settings for Internet Explorer 11 -author: shortpatti +author: dansimp ms.prod: ie11 ms.assetid: 90308d59-45b9-4639-ab1b-497e5ba19023 +ms.reviewer: +manager: dansimp +ms.author: dansimp title: Auto configuration settings for Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md index 8d6510713e..6eb98e9842 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: networking description: Auto detect settings Internet Explorer 11 -author: shortpatti +author: dansimp ms.prod: ie11 ms.assetid: c6753cf4-3276-43c5-aae9-200e9e82753f +ms.reviewer: +manager: dansimp +ms.author: dansimp title: Auto detect settings Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md index a0e95c8fac..5784aff62d 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: networking description: Auto proxy configuration settings for Internet Explorer 11 -author: shortpatti +author: dansimp ms.prod: ie11 ms.assetid: 5120aaf9-8ead-438a-8472-3cdd924b7d9e +ms.reviewer: +manager: dansimp +ms.author: dansimp title: Auto proxy configuration settings for Internet Explorer 11 (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/blocked-out-of-date-activex-controls.md b/browsers/internet-explorer/ie11-deploy-guide/blocked-out-of-date-activex-controls.md index ac73cc7854..bc8dbcd54c 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/blocked-out-of-date-activex-controls.md +++ b/browsers/internet-explorer/ie11-deploy-guide/blocked-out-of-date-activex-controls.md @@ -1,9 +1,9 @@ --- title: Blocked out-of-date ActiveX controls description: This page is periodically updated with new ActiveX controls blocked by this feature. -author: shortpatti -ms.author: pashort -manager: elizapo +author: dansimp +ms.author: dansimp +manager: dansimp ms.date: 05/10/2018 ms.topic: article ms.prod: ie11 @@ -11,6 +11,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: security ms.assetid: '' +ms.reviewer: ms.sitesec: library --- @@ -37,4 +38,4 @@ You will receive a notification if a webpage tries to load one of the following | Everything below (but not including) Silverlight 5.1.50907.0 | |--------------------------------------------------------------| -For more information, see [Out-of-date ActiveX control blocking](out-of-date-activex-control-blocking.md) and [Internet Explorer begins blocking out-of-date ActiveX controls](https://blogs.msdn.com/b/ie/archive/2014/08/06/internet-explorer-begins-blocking-out-of-date-activex-controls.aspx). You can also view Microsoft's complete list of out-of-date ActiveX controls in the XML-based [version list](https://go.microsoft.com/fwlink/?LinkId=403864). \ No newline at end of file +For more information, see [Out-of-date ActiveX control blocking](out-of-date-activex-control-blocking.md) and [Internet Explorer begins blocking out-of-date ActiveX controls](https://blogs.msdn.com/b/ie/archive/2014/08/06/internet-explorer-begins-blocking-out-of-date-activex-controls.aspx). You can also view Microsoft's complete list of out-of-date ActiveX controls in the XML-based [version list](https://go.microsoft.com/fwlink/?LinkId=403864). diff --git a/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md b/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md index dc4bf14619..cbea60be67 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md +++ b/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md @@ -3,9 +3,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: performance description: Browser cache changes and roaming profiles -author: shortpatti +author: dansimp ms.prod: ie11 ms.assetid: 85f0cd01-6f82-4bd1-9c0b-285af1ce3436 +ms.reviewer: +manager: dansimp +ms.author: dansimp title: Browser cache changes and roaming profiles (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 10/16/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md b/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md index d53090e7ee..d31dcb7cbc 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md @@ -5,7 +5,7 @@ description: This topic lists new and updated topics in the Internet Explorer 11 ms.mktglfcycl: deploy ms.prod: ie11 ms.sitesec: library -author: shortpatti +author: dansimp ms.date: 07/27/2017 --- diff --git a/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md b/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md index 9b2c6b0e6d..08d7c2f831 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md +++ b/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md @@ -2,12 +2,14 @@ title: Check for a new Enterprise Mode site list xml file (Internet Explorer 11 for IT Pros) description: You can have centralized control over Enterprise Mode by creating a single, global XML site list that includes the list of websites to render using Enterprise Mode. ms.assetid: 2bbc7017-622e-4baa-8981-c0bbda10e9df +ms.reviewer: +manager: dansimp ms.prod: ie11 ms.mktglfcycl: deploy ms.pagetype: appcompat ms.sitesec: library -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.date: 08/14/2017 ms.localizationpriority: medium --- diff --git a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md index c92cdac5b8..e97747ee2f 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Choose how to deploy Internet Explorer 11 (IE11) -author: shortpatti +author: dansimp ms.prod: ie11 ms.assetid: 21b6a301-c222-40bc-ad0b-27f66fc54d9d +ms.reviewer: +manager: dansimp +ms.author: dansimp title: Choose how to deploy Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md index 0ed79bd249..e66fa1ed2a 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Choose how to install Internet Explorer 11 (IE11) -author: shortpatti +author: dansimp ms.prod: ie11 ms.assetid: 9572f5f1-5d67-483e-bd63-ffea95053481 +ms.reviewer: +manager: dansimp +ms.author: dansimp title: Choose how to install Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/collect-data-using-enterprise-site-discovery.md b/browsers/internet-explorer/ie11-deploy-guide/collect-data-using-enterprise-site-discovery.md index 424b01e58e..db879fca5c 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/collect-data-using-enterprise-site-discovery.md +++ b/browsers/internet-explorer/ie11-deploy-guide/collect-data-using-enterprise-site-discovery.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use Internet Explorer to collect data on computers running Windows Internet Explorer 8 through Internet Explorer 11 on Windows 10, Windows 8.1, or Windows 7. -author: shortpatti +author: dansimp ms.prod: ie11 ms.assetid: a145e80f-eb62-4116-82c4-3cc35fd064b6 +ms.reviewer: +manager: dansimp +ms.author: dansimp title: Collect data using Enterprise Site Discovery ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md index b5ba778a93..1aec2abb8a 100644 --- a/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[URL\] .INS file setting to decide whether to use an auto-configured proxy server. -author: shortpatti +author: dansimp ms.prod: ie11 ms.assetid: 05b09dfa-cf11-408d-92c2-b4ae434a59a7 +ms.reviewer: +manager: dansimp +ms.author: dansimp title: Use the URL .INS file to use an auto-configured proxy server (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md index 425f3e2e60..dbcebe65ca 100644 --- a/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the User Experience page in the IEAK 11 Customization Wizard to decide user interaction with the Setup process. -author: shortpatti +author: dansimp ms.prod: ie11 ms.assetid: d3378058-e4f0-4a11-a888-b550af994bfa +ms.reviewer: +manager: dansimp +ms.author: dansimp title: Use the User Experience page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md b/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md index b3eaeb6c0f..86deef2e02 100644 --- a/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md +++ b/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Info about how to use Internet Settings (.ins) files and the IEAK 11 to configure your custom browser package. -author: shortpatti +author: dansimp ms.prod: ie11 ms.assetid: a24a7cdb-681e-4f34-a53c-6d8383c5f977 +ms.reviewer: +manager: dansimp +ms.author: dansimp title: Using Internet Settings (.INS) files with IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/what-ieak-can-do-for-you.md b/browsers/internet-explorer/ie11-ieak/what-ieak-can-do-for-you.md index 2754da89f4..221f4896ab 100644 --- a/browsers/internet-explorer/ie11-ieak/what-ieak-can-do-for-you.md +++ b/browsers/internet-explorer/ie11-ieak/what-ieak-can-do-for-you.md @@ -3,11 +3,13 @@ ms.localizationpriority: medium ms.mktglfcycl: support ms.pagetype: security description: Internet Explorer Administration Kit (IEAK) helps corporations, Internet service providers (ISPs), Internet content providers (ICPs), and independent software vendors (ISVs) to deploy and manage web-based solutions. -author: shortpatti -ms.author: pashort +author: dansimp +ms.author: dansimp ms.manager: elizapo ms.prod: ie11 ms.assetid: +ms.reviewer: +manager: dansimp title: What IEAK can do for you ms.sitesec: library ms.date: 05/10/2018 @@ -63,4 +65,4 @@ ISVs install IEAK using External mode (for Internet Explorer 10 or newer) or Int - [IEAK 11 licensing guidelines](licensing-version-and-features-ieak11.md) - [Internet Explorer 11 - FAQ for IT Pros](../ie11-faq/faq-for-it-pros-ie11.md) - [Internet Explorer 11 (IE11) - Deployment Guide for IT Pros](../ie11-deploy-guide/index.md) -- [Microsoft Edge - Deployment Guide for IT Pros](https://go.microsoft.com/fwlink/p/?LinkId=760643) \ No newline at end of file +- [Microsoft Edge - Deployment Guide for IT Pros](https://go.microsoft.com/fwlink/p/?LinkId=760643) diff --git a/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md index aa88edcfee..e32fa2b1da 100644 --- a/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md @@ -2,9 +2,12 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Wizard Complete - Next Steps page in the IEAK 11 Customization Wizard to build your custom Internet Explorer install package. -author: shortpatti +author: dansimp ms.prod: ie11 ms.assetid: aaaac88a-2022-4d0b-893c-b2404b45cabc +ms.reviewer: +manager: dansimp +ms.author: dansimp title: Use the Wizard Complete - Next Steps page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/devices/hololens/change-history-hololens.md b/devices/hololens/change-history-hololens.md index 315e2f8cc1..084a170767 100644 --- a/devices/hololens/change-history-hololens.md +++ b/devices/hololens/change-history-hololens.md @@ -5,8 +5,8 @@ keywords: change history ms.prod: hololens ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium --- @@ -94,4 +94,4 @@ New or changed topic | Description | New or changed topic | Description | | --- | --- | -| All topics | Changed all references from **Windows Holographic Enterprise** to **Windows Holographic for Business** | \ No newline at end of file +| All topics | Changed all references from **Windows Holographic Enterprise** to **Windows Holographic for Business** | diff --git a/devices/hololens/hololens-encryption.md b/devices/hololens/hololens-encryption.md index 8a223c0745..45e917f737 100644 --- a/devices/hololens/hololens-encryption.md +++ b/devices/hololens/hololens-encryption.md @@ -4,8 +4,8 @@ description: Enable Bitlocker device encryption to protect files stored on the H ms.prod: hololens ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 01/26/2019 diff --git a/devices/hololens/hololens-enroll-mdm.md b/devices/hololens/hololens-enroll-mdm.md index 5f79d72c2e..1d1c44edc2 100644 --- a/devices/hololens/hololens-enroll-mdm.md +++ b/devices/hololens/hololens-enroll-mdm.md @@ -4,8 +4,8 @@ description: Enroll HoloLens in mobile device management (MDM) for easier manage ms.prod: hololens ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 07/27/2017 diff --git a/devices/hololens/hololens-insider.md b/devices/hololens/hololens-insider.md index 3a90c8fe68..3f930597a6 100644 --- a/devices/hololens/hololens-insider.md +++ b/devices/hololens/hololens-insider.md @@ -3,8 +3,8 @@ title: Insider preview for Microsoft HoloLens (HoloLens) description: It’s simple to get started with Insider builds and to provide valuable feedback for our next major operating system update for HoloLens. ms.prod: hololens ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 10/23/2018 diff --git a/devices/hololens/hololens-install-apps.md b/devices/hololens/hololens-install-apps.md index 05d7673aa2..d434f31d7a 100644 --- a/devices/hololens/hololens-install-apps.md +++ b/devices/hololens/hololens-install-apps.md @@ -4,8 +4,8 @@ description: The recommended way to install apps on HoloLens is to use Microsoft ms.prod: hololens ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 10/23/2018 diff --git a/devices/hololens/hololens-install-localized.md b/devices/hololens/hololens-install-localized.md index e3729388c3..1482d229c0 100644 --- a/devices/hololens/hololens-install-localized.md +++ b/devices/hololens/hololens-install-localized.md @@ -4,8 +4,8 @@ description: Learn how to install the Chinese or Japanese versions of HoloLens ms.prod: hololens ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 11/13/2018 diff --git a/devices/hololens/hololens-kiosk.md b/devices/hololens/hololens-kiosk.md index c888927596..ec9bb07839 100644 --- a/devices/hololens/hololens-kiosk.md +++ b/devices/hololens/hololens-kiosk.md @@ -3,8 +3,8 @@ title: Set up HoloLens in kiosk mode (HoloLens) description: Use a kiosk configuration to lock down the apps on HoloLens. ms.prod: hololens ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 11/13/2018 @@ -226,4 +226,4 @@ Use the following snippet in your kiosk configuration XML to enable the **Guest* Watch how to configure a kiosk in a provisioning package. ->[!VIDEO https://www.microsoft.com/videoplayer/embed/fa125d0f-77e4-4f64-b03e-d634a4926884?autoplay=false] \ No newline at end of file +>[!VIDEO https://www.microsoft.com/videoplayer/embed/fa125d0f-77e4-4f64-b03e-d634a4926884?autoplay=false] diff --git a/devices/hololens/hololens-multiple-users.md b/devices/hololens/hololens-multiple-users.md index f5bbdf30af..049c6a7587 100644 --- a/devices/hololens/hololens-multiple-users.md +++ b/devices/hololens/hololens-multiple-users.md @@ -3,8 +3,8 @@ title: Share HoloLens with multiple people (HoloLens) description: You can configure HoloLens to be shared by multiple Azure Active Directory accounts. ms.prod: hololens ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 04/30/2018 diff --git a/devices/hololens/hololens-provisioning.md b/devices/hololens/hololens-provisioning.md index 3e488d4a85..319918d4f2 100644 --- a/devices/hololens/hololens-provisioning.md +++ b/devices/hololens/hololens-provisioning.md @@ -3,8 +3,8 @@ title: Configure HoloLens using a provisioning package (HoloLens) description: Windows provisioning makes it easy for IT administrators to configure end-user devices without imaging. ms.prod: hololens ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 11/13/2018 diff --git a/devices/hololens/hololens-recovery.md b/devices/hololens/hololens-recovery.md index e5d185bf40..075c43a255 100644 --- a/devices/hololens/hololens-recovery.md +++ b/devices/hololens/hololens-recovery.md @@ -3,8 +3,8 @@ title: Restore HoloLens 2 using Advanced Recovery Companion description: How to use Advanced Recovery Companion to flash an image to HoloLens 2. ms.prod: hololens ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium --- diff --git a/devices/hololens/hololens-requirements.md b/devices/hololens/hololens-requirements.md index 402cb33a40..18f9bebdc5 100644 --- a/devices/hololens/hololens-requirements.md +++ b/devices/hololens/hololens-requirements.md @@ -3,8 +3,8 @@ title: HoloLens in the enterprise requirements and FAQ (HoloLens) description: Requirements and FAQ for general use, Wi-Fi, and device management for HoloLens in the enterprise. ms.prod: hololens ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 06/04/2018 diff --git a/devices/hololens/hololens-setup.md b/devices/hololens/hololens-setup.md index 0f62fc2e6e..253e3592a9 100644 --- a/devices/hololens/hololens-setup.md +++ b/devices/hololens/hololens-setup.md @@ -3,8 +3,8 @@ title: Set up HoloLens (HoloLens) description: The first time you set up HoloLens, you'll need a Wi-Fi network and either a Microsoft or Azure Active Directory account. ms.prod: hololens ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 07/27/2017 diff --git a/devices/hololens/hololens-spaces.md b/devices/hololens/hololens-spaces.md index 19307fdfb6..162ed8c1ba 100644 --- a/devices/hololens/hololens-spaces.md +++ b/devices/hololens/hololens-spaces.md @@ -3,8 +3,8 @@ title: How HoloLens stores data for spaces (HoloLens) description: ms.prod: hololens ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 11/05/2018 diff --git a/devices/hololens/hololens-updates.md b/devices/hololens/hololens-updates.md index 9ea1e9de34..91d1be98d7 100644 --- a/devices/hololens/hololens-updates.md +++ b/devices/hololens/hololens-updates.md @@ -3,8 +3,8 @@ title: Manage updates to HoloLens (HoloLens) description: Administrators can use mobile device management to manage updates to HoloLens devices. ms.prod: hololens ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 04/30/2018 diff --git a/devices/hololens/hololens-upgrade-enterprise.md b/devices/hololens/hololens-upgrade-enterprise.md index f7da9a892b..d5f4c8528e 100644 --- a/devices/hololens/hololens-upgrade-enterprise.md +++ b/devices/hololens/hololens-upgrade-enterprise.md @@ -3,8 +3,8 @@ title: Unlock Windows Holographic for Business features (HoloLens) description: HoloLens provides extra features designed for business when you upgrade to Windows Holographic for Business. ms.prod: hololens ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 07/09/2018 diff --git a/devices/hololens/hololens-whats-new.md b/devices/hololens/hololens-whats-new.md index 0e17d81790..769d87a35e 100644 --- a/devices/hololens/hololens-whats-new.md +++ b/devices/hololens/hololens-whats-new.md @@ -3,8 +3,8 @@ title: What's new in Microsoft HoloLens (HoloLens) description: Windows Holographic for Business gets new features in Windows 10, version 1809. ms.prod: hololens ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 11/13/2018 diff --git a/devices/surface-hub/accessibility-surface-hub.md b/devices/surface-hub/accessibility-surface-hub.md index 3c04327201..031501c2b4 100644 --- a/devices/surface-hub/accessibility-surface-hub.md +++ b/devices/surface-hub/accessibility-surface-hub.md @@ -2,11 +2,13 @@ title: Accessibility (Surface Hub) description: Accessibility settings for the Microsoft Surface Hub can be changed by using the Settings app. You'll find them under Ease of Access. Your Surface Hub has the same accessibility options as Windows 10. ms.assetid: 1D44723B-1162-4DF6-99A2-8A3F24443442 +ms.reviewer: +manager: dansimp keywords: Accessibility settings, Settings app, Ease of Access ms.prod: surface-hub ms.sitesec: library -author: robmazz -ms.author: robmazz +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium --- diff --git a/devices/surface-hub/admin-group-management-for-surface-hub.md b/devices/surface-hub/admin-group-management-for-surface-hub.md index 05e00d56fe..f3e0e2e1ba 100644 --- a/devices/surface-hub/admin-group-management-for-surface-hub.md +++ b/devices/surface-hub/admin-group-management-for-surface-hub.md @@ -2,11 +2,13 @@ title: Admin group management (Surface Hub) description: Every Microsoft Surface Hub can be configured individually by opening the Settings app on the device. ms.assetid: FA67209E-B355-4333-B903-482C4A3BDCCE +ms.reviewer: +manager: dansimp keywords: admin group management, Settings app, configure Surface Hub ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/appendix-a-powershell-scripts-for-surface-hub.md b/devices/surface-hub/appendix-a-powershell-scripts-for-surface-hub.md index f037f97ecb..d2e0e0f813 100644 --- a/devices/surface-hub/appendix-a-powershell-scripts-for-surface-hub.md +++ b/devices/surface-hub/appendix-a-powershell-scripts-for-surface-hub.md @@ -2,11 +2,13 @@ title: PowerShell for Surface Hub (Surface Hub) description: PowerShell scripts to help set up and manage your Microsoft Surface Hub. ms.assetid: 3EF48F63-8E4C-4D74-ACD5-461F1C653784 +ms.reviewer: +manager: dansimp keywords: PowerShell, set up Surface Hub, manage Surface Hub ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 01/10/2018 ms.localizationpriority: medium diff --git a/devices/surface-hub/apply-activesync-policies-for-surface-hub-device-accounts.md b/devices/surface-hub/apply-activesync-policies-for-surface-hub-device-accounts.md index f34a48b0b7..b78abbff57 100644 --- a/devices/surface-hub/apply-activesync-policies-for-surface-hub-device-accounts.md +++ b/devices/surface-hub/apply-activesync-policies-for-surface-hub-device-accounts.md @@ -2,11 +2,13 @@ title: Applying ActiveSync policies to device accounts (Surface Hub) description: The Microsoft Surface Hub's device account uses ActiveSync to sync mail and calendar. This allows people to join and start scheduled meetings from the Surface Hub, and allows them to email any whiteboards they have made during their meeting. ms.assetid: FAABBA74-3088-4275-B58E-EC1070F4D110 +ms.reviewer: +manager: dansimp keywords: Surface Hub, ActiveSync policies ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/change-history-surface-hub.md b/devices/surface-hub/change-history-surface-hub.md index d105eef44f..f3281b489d 100644 --- a/devices/surface-hub/change-history-surface-hub.md +++ b/devices/surface-hub/change-history-surface-hub.md @@ -4,8 +4,8 @@ description: This topic lists new and updated topics for Surface Hub. keywords: change history ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium --- @@ -190,4 +190,4 @@ The topics in this library have been updated for Windows 10, version 1607 (also | [Create and test a device account (Surface Hub)](create-and-test-a-device-account-surface-hub.md) | Reorganize and streamline guidance on creating a device account. | | [Introduction to Surface Hub](intro-to-surface-hub.md) | Move Surface Hub dependencies table to [Prepare your environment for Surface Hub](prepare-your-environment-for-surface-hub.md). | | [Prepare your environment for Surface Hub](prepare-your-environment-for-surface-hub.md) | Add dependency table and reorganize topic. | -| [Local management for Surface Hub settings](local-management-surface-hub-settings.md) | New topic. | \ No newline at end of file +| [Local management for Surface Hub settings](local-management-surface-hub-settings.md) | New topic. | diff --git a/devices/surface-hub/change-surface-hub-device-account.md b/devices/surface-hub/change-surface-hub-device-account.md index bef2ff6610..142af6e80e 100644 --- a/devices/surface-hub/change-surface-hub-device-account.md +++ b/devices/surface-hub/change-surface-hub-device-account.md @@ -2,11 +2,13 @@ title: Change the Microsoft Surface Hub device account description: You can change the device account in Settings to either add an account if one was not already provisioned, or to change any properties of an account that was already provisioned. ms.assetid: AFC43043-3319-44BC-9310-29B1F375E672 +ms.reviewer: +manager: dansimp keywords: change device account, change properties, Surface Hub ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/connect-and-display-with-surface-hub.md b/devices/surface-hub/connect-and-display-with-surface-hub.md index 241cfc77e6..1edb01f238 100644 --- a/devices/surface-hub/connect-and-display-with-surface-hub.md +++ b/devices/surface-hub/connect-and-display-with-surface-hub.md @@ -2,10 +2,12 @@ title: Connect other devices and display with Surface Hub description: You can connect other device to your Surface Hub to display content. ms.assetid: 8BB80FA3-D364-4A90-B72B-65F0F0FC1F0D +ms.reviewer: +manager: dansimp ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium @@ -489,4 +491,4 @@ You can connect the following accessories to Surface Hub using Bluetooth: - Speakers >[!NOTE] ->After you connect a Bluetooth headset or speaker, you might need to change the [default microphone and speaker settings](local-management-surface-hub-settings.md). \ No newline at end of file +>After you connect a Bluetooth headset or speaker, you might need to change the [default microphone and speaker settings](local-management-surface-hub-settings.md). diff --git a/devices/surface-hub/create-a-device-account-using-office-365.md b/devices/surface-hub/create-a-device-account-using-office-365.md index 85be497437..f38240fe4d 100644 --- a/devices/surface-hub/create-a-device-account-using-office-365.md +++ b/devices/surface-hub/create-a-device-account-using-office-365.md @@ -2,11 +2,13 @@ title: Create a device account using UI (Surface Hub) description: If you prefer to use a graphical user interface, you can create a device account for your Microsoft Surface Hub with either the Office 365 UI or the Exchange Admin Center. ms.assetid: D11BCDC4-DABA-4B9A-9ECB-58E02CC8218C +ms.reviewer: +manager: dansimp keywords: create device account, Office 365 UI, Exchange Admin center, Office 365 admin center, Skype for Business, mobile device mailbox policy ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 05/04/2018 ms.localizationpriority: medium diff --git a/devices/surface-hub/create-and-test-a-device-account-surface-hub.md b/devices/surface-hub/create-and-test-a-device-account-surface-hub.md index 3895e5aea7..104a1125cc 100644 --- a/devices/surface-hub/create-and-test-a-device-account-surface-hub.md +++ b/devices/surface-hub/create-and-test-a-device-account-surface-hub.md @@ -2,11 +2,13 @@ title: Create and test a device account (Surface Hub) description: This topic introduces how to create and test the device account that Microsoft Surface Hub uses to communicate with Microsoft Exchange and Skype. ms.assetid: C8605B5F-2178-4C3A-B4E0-CE32C70ECF67 +ms.reviewer: +manager: dansimp keywords: create and test device account, device account, Surface Hub and Microsoft Exchange, Surface Hub and Skype ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 03/06/2018 ms.localizationpriority: medium diff --git a/devices/surface-hub/device-reset-surface-hub.md b/devices/surface-hub/device-reset-surface-hub.md index f562b84288..09c4b1ea60 100644 --- a/devices/surface-hub/device-reset-surface-hub.md +++ b/devices/surface-hub/device-reset-surface-hub.md @@ -2,11 +2,13 @@ title: Device reset (Surface Hub) description: You may wish to reset your Microsoft Surface Hub. ms.assetid: 44E82EEE-1905-464B-A758-C2A1463909FF +ms.reviewer: +manager: dansimp keywords: reset Surface Hub ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium @@ -99,4 +101,4 @@ Reset will begin after the image is downloaded from the cloud. You will see prog [Manage Microsoft Surface Hub](manage-surface-hub.md) -[Microsoft Surface Hub administrator's guide](surface-hub-administrators-guide.md) \ No newline at end of file +[Microsoft Surface Hub administrator's guide](surface-hub-administrators-guide.md) diff --git a/devices/surface-hub/differences-between-surface-hub-and-windows-10-enterprise.md b/devices/surface-hub/differences-between-surface-hub-and-windows-10-enterprise.md index ae478d22b4..610d95c5bd 100644 --- a/devices/surface-hub/differences-between-surface-hub-and-windows-10-enterprise.md +++ b/devices/surface-hub/differences-between-surface-hub-and-windows-10-enterprise.md @@ -4,8 +4,8 @@ description: This topic explains the differences between Windows 10 Team and Win keywords: change history ms.prod: surface-hub ms.sitesec: library -author: isaiahng -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 11/01/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/enable-8021x-wired-authentication.md b/devices/surface-hub/enable-8021x-wired-authentication.md index 810dc3d2ce..a718596593 100644 --- a/devices/surface-hub/enable-8021x-wired-authentication.md +++ b/devices/surface-hub/enable-8021x-wired-authentication.md @@ -3,8 +3,8 @@ title: Enable 802.1x wired authentication description: 802.1x Wired Authentication MDM policies have been enabled on Surface Hub devices. ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 11/15/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/exchange-properties-for-surface-hub-device-accounts.md b/devices/surface-hub/exchange-properties-for-surface-hub-device-accounts.md index 2975a20db0..ea9a144cd0 100644 --- a/devices/surface-hub/exchange-properties-for-surface-hub-device-accounts.md +++ b/devices/surface-hub/exchange-properties-for-surface-hub-device-accounts.md @@ -2,11 +2,13 @@ title: Microsoft Exchange properties (Surface Hub) description: Some Microsoft Exchange properties of the device account must be set to particular values to have the best meeting experience on Microsoft Surface Hub. ms.assetid: 3E84393B-C425-45BF-95A6-D6502BA1BF29 +ms.reviewer: +manager: dansimp keywords: Microsoft Exchange properties, device account, Surface Hub, Windows PowerShell cmdlet ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/finishing-your-surface-hub-meeting.md b/devices/surface-hub/finishing-your-surface-hub-meeting.md index c56335e042..b85e9e6b76 100644 --- a/devices/surface-hub/finishing-your-surface-hub-meeting.md +++ b/devices/surface-hub/finishing-your-surface-hub-meeting.md @@ -4,8 +4,8 @@ description: To end a Surface Hub meeting, tap End session. Surface Hub cleans u keywords: I am Done, end Surface Hub meeting, finish Surface Hub meeting, clean up Surface Hub meeting ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/first-run-program-surface-hub.md b/devices/surface-hub/first-run-program-surface-hub.md index 346d0c8d8a..6ac1859c6c 100644 --- a/devices/surface-hub/first-run-program-surface-hub.md +++ b/devices/surface-hub/first-run-program-surface-hub.md @@ -2,11 +2,13 @@ title: First-run program (Surface Hub) description: The term \ 0034;first run \ 0034; refers to the series of steps you'll go through the first time you power up your Microsoft Surface Hub, and means the same thing as \ 0034;out-of-box experience \ 0034; (OOBE). This section will walk you through the process. ms.assetid: 07C9E84C-1245-4511-B3B3-75939AD57C49 +ms.reviewer: +manager: dansimp keywords: first run, Surface Hub, out-of-box experience, OOBE ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/hybrid-deployment-surface-hub-device-accounts.md b/devices/surface-hub/hybrid-deployment-surface-hub-device-accounts.md index fde0bb2f8a..b94c860539 100644 --- a/devices/surface-hub/hybrid-deployment-surface-hub-device-accounts.md +++ b/devices/surface-hub/hybrid-deployment-surface-hub-device-accounts.md @@ -2,11 +2,13 @@ title: Hybrid deployment (Surface Hub) description: A hybrid deployment requires special processing to set up a device account for your Microsoft Surface Hub. ms.assetid: 7BFBB7BE-F587-422E-9CE4-C9DDF829E4F1 +ms.reviewer: +manager: dansimp keywords: hybrid deployment, device account for Surface Hub, Exchange hosted on-prem, Exchange hosted online ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 08/30/2018 ms.localizationpriority: medium diff --git a/devices/surface-hub/install-apps-on-surface-hub.md b/devices/surface-hub/install-apps-on-surface-hub.md index 847625be1f..e19bfc00dd 100644 --- a/devices/surface-hub/install-apps-on-surface-hub.md +++ b/devices/surface-hub/install-apps-on-surface-hub.md @@ -2,11 +2,13 @@ title: Install apps on your Microsoft Surface Hub description: Admins can install apps can from either the Microsoft Store or the Microsoft Store for Business. ms.assetid: 3885CB45-D496-4424-8533-C9E3D0EDFD94 +ms.reviewer: +manager: dansimp keywords: install apps, Microsoft Store, Microsoft Store for Business ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 10/23/2018 ms.localizationpriority: medium diff --git a/devices/surface-hub/local-management-surface-hub-settings.md b/devices/surface-hub/local-management-surface-hub-settings.md index b53d27448f..c1347a40bc 100644 --- a/devices/surface-hub/local-management-surface-hub-settings.md +++ b/devices/surface-hub/local-management-surface-hub-settings.md @@ -4,8 +4,8 @@ description: How to manage Surface Hub settings with Settings. keywords: manage Surface Hub, Surface Hub settings ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium @@ -58,4 +58,4 @@ Surface Hubs have many settings that are common to other Windows devices, but al [Remote Surface Hub management](remote-surface-hub-management.md) -[Microsoft Surface Hub administrator's guide](surface-hub-administrators-guide.md) \ No newline at end of file +[Microsoft Surface Hub administrator's guide](surface-hub-administrators-guide.md) diff --git a/devices/surface-hub/manage-settings-with-mdm-for-surface-hub.md b/devices/surface-hub/manage-settings-with-mdm-for-surface-hub.md index 65c471f4a1..ad894a91c1 100644 --- a/devices/surface-hub/manage-settings-with-mdm-for-surface-hub.md +++ b/devices/surface-hub/manage-settings-with-mdm-for-surface-hub.md @@ -2,11 +2,13 @@ title: Manage settings with an MDM provider (Surface Hub) description: Microsoft Surface Hub provides an enterprise management solution to help IT administrators manage policies and business applications on these devices using a mobile device management (MDM) solution. ms.assetid: 18EB8464-6E22-479D-B0C3-21C4ADD168FE +ms.reviewer: +manager: dansimp keywords: mobile device management, MDM, manage policies ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 03/07/2018 ms.localizationpriority: medium diff --git a/devices/surface-hub/manage-surface-hub-settings.md b/devices/surface-hub/manage-surface-hub-settings.md index ac7d714624..b88a21b08a 100644 --- a/devices/surface-hub/manage-surface-hub-settings.md +++ b/devices/surface-hub/manage-surface-hub-settings.md @@ -4,8 +4,8 @@ description: This section lists topics for managing Surface Hub settings. keywords: Surface Hub accessibility settings, device account, device reset, windows updates, wireless network management ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/manage-surface-hub.md b/devices/surface-hub/manage-surface-hub.md index 3761627ee5..fcd75f6dfd 100644 --- a/devices/surface-hub/manage-surface-hub.md +++ b/devices/surface-hub/manage-surface-hub.md @@ -2,11 +2,13 @@ title: Manage Microsoft Surface Hub description: How to manage your Surface Hub after finishing the first-run program. ms.assetid: FDB6182C-1211-4A92-A930-6C106BCD5DC1 +ms.reviewer: +manager: dansimp keywords: manage Surface Hub ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 01/17/2018 ms.localizationpriority: medium @@ -45,4 +47,4 @@ Learn about managing and updating Surface Hub. ## Related topics -- [View Power BI presentation mode on Surface Hub & Windows 10](https://powerbi.microsoft.com/documentation/powerbi-mobile-win10-app-presentation-mode/) \ No newline at end of file +- [View Power BI presentation mode on Surface Hub & Windows 10](https://powerbi.microsoft.com/documentation/powerbi-mobile-win10-app-presentation-mode/) diff --git a/devices/surface-hub/manage-windows-updates-for-surface-hub.md b/devices/surface-hub/manage-windows-updates-for-surface-hub.md index 625ba99f34..9592956238 100644 --- a/devices/surface-hub/manage-windows-updates-for-surface-hub.md +++ b/devices/surface-hub/manage-windows-updates-for-surface-hub.md @@ -2,11 +2,13 @@ title: Windows updates (Surface Hub) description: You can manage Windows updates on your Microsoft Surface Hub by setting the maintenance window, deferring updates, or using Windows Server Update Services (WSUS). ms.assetid: A737BD50-2D36-4DE5-A604-55053D549045 +ms.reviewer: +manager: dansimp keywords: manage Windows updates, Surface Hub, Windows Server Update Services, WSUS ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 11/03/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/miracast-over-infrastructure.md b/devices/surface-hub/miracast-over-infrastructure.md index 7b6737d1ac..6457d989c5 100644 --- a/devices/surface-hub/miracast-over-infrastructure.md +++ b/devices/surface-hub/miracast-over-infrastructure.md @@ -3,8 +3,8 @@ title: Miracast on existing wireless network or LAN description: Windows 10 enables you to send a Miracast stream over a local network. ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 08/03/2017 ms.localizationpriority: medium diff --git a/devices/surface-hub/miracast-troubleshooting.md b/devices/surface-hub/miracast-troubleshooting.md index 6f3bdf62ec..63915ea846 100644 --- a/devices/surface-hub/miracast-troubleshooting.md +++ b/devices/surface-hub/miracast-troubleshooting.md @@ -3,8 +3,8 @@ title: Troubleshoot Miracast on Surface Hub description: Learn how to resolve issues with Miracast on Surface Hub. ms.prod: surface-hub ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 07/27/2017 ms.localizationpriority: medium diff --git a/devices/surface/advanced-uefi-security-features-for-surface-pro-3.md b/devices/surface/advanced-uefi-security-features-for-surface-pro-3.md index d9d67fc9ab..c677b56488 100644 --- a/devices/surface/advanced-uefi-security-features-for-surface-pro-3.md +++ b/devices/surface/advanced-uefi-security-features-for-surface-pro-3.md @@ -2,14 +2,16 @@ title: Advanced UEFI security features for Surface Pro 3 (Surface) description: This article describes how to install and configure the v3.11.760.0 UEFI update to enable additional security options for Surface Pro 3 devices. ms.assetid: 90F790C0-E5FC-4482-AD71-60589E3C9C93 +ms.reviewer: +manager: dansimp keywords: security, features, configure, hardware, device, custom, script, update ms.localizationpriority: medium ms.prod: w10 ms.mktglfcycl: manage ms.pagetype: surface, devices, security ms.sitesec: library -author: miladCA -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 07/27/2017 --- diff --git a/devices/surface/assettag.md b/devices/surface/assettag.md index 03a43060a5..77abb406b2 100644 --- a/devices/surface/assettag.md +++ b/devices/surface/assettag.md @@ -4,8 +4,8 @@ description: This topic explains how to use the Surface Asset Tag Tool. ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: coveminer -ms.author: v-jokai +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 02/01/2019 --- diff --git a/devices/surface/battery-limit.md b/devices/surface/battery-limit.md index b1a34e4f19..4c909878e7 100644 --- a/devices/surface/battery-limit.md +++ b/devices/surface/battery-limit.md @@ -5,9 +5,9 @@ ms.prod: w10 ms.mktglfcycl: manage ms.pagetype: surface, devices ms.sitesec: library -author: brecords +author: dansimp ms.date: 10/02/2018 -ms.author: jdecker +ms.author: dansimp ms.topic: article --- diff --git a/devices/surface/change-history-for-surface.md b/devices/surface/change-history-for-surface.md index 271b1cc5e2..fc74161c17 100644 --- a/devices/surface/change-history-for-surface.md +++ b/devices/surface/change-history-for-surface.md @@ -4,8 +4,8 @@ description: This topic lists new and updated topics in the Surface documentatio ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/devices/surface/considerations-for-surface-and-system-center-configuration-manager.md b/devices/surface/considerations-for-surface-and-system-center-configuration-manager.md index 1160b8cacc..8fd967b5a0 100644 --- a/devices/surface/considerations-for-surface-and-system-center-configuration-manager.md +++ b/devices/surface/considerations-for-surface-and-system-center-configuration-manager.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.pagetype: surface, devices ms.sitesec: library -author: Scottmca -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 10/16/2017 --- diff --git a/devices/surface/customize-the-oobe-for-surface-deployments.md b/devices/surface/customize-the-oobe-for-surface-deployments.md index 4218ee9ba8..f160c5977b 100644 --- a/devices/surface/customize-the-oobe-for-surface-deployments.md +++ b/devices/surface/customize-the-oobe-for-surface-deployments.md @@ -2,14 +2,16 @@ title: Customize the OOBE for Surface deployments (Surface) description: This article will walk you through the process of customizing the Surface out-of-box experience for end users in your organization. ms.assetid: F6910315-9FA9-4297-8FA8-2C284A4B1D87 +ms.reviewer: +manager: dansimp keywords: deploy, customize, automate, network, Pen, pair, boot ms.localizationpriority: medium ms.prod: w10 ms.mktglfcycl: deploy ms.pagetype: surface, devices ms.sitesec: library -author: jobotto -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 07/27/2017 --- diff --git a/devices/surface/deploy-surface-app-with-windows-store-for-business.md b/devices/surface/deploy-surface-app-with-windows-store-for-business.md index 491ca43c11..9ec22d75d8 100644 --- a/devices/surface/deploy-surface-app-with-windows-store-for-business.md +++ b/devices/surface/deploy-surface-app-with-windows-store-for-business.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.pagetype: surface, store ms.sitesec: library -author: miladCA -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 09/21/2017 --- diff --git a/devices/surface/deploy-the-latest-firmware-and-drivers-for-surface-devices.md b/devices/surface/deploy-the-latest-firmware-and-drivers-for-surface-devices.md index d0e16a8292..76e1c293cc 100644 --- a/devices/surface/deploy-the-latest-firmware-and-drivers-for-surface-devices.md +++ b/devices/surface/deploy-the-latest-firmware-and-drivers-for-surface-devices.md @@ -2,15 +2,17 @@ title: Download the latest firmware and drivers for Surface devices (Surface) description: This article provides a list of the available downloads for Surface devices and links to download the drivers and firmware for your device. ms.assetid: 7662BF68-8BF7-43F7-81F5-3580A770294A +ms.reviewer: +manager: dansimp keywords: update Surface, newest, latest, download, firmware, driver, tablet, hardware, device ms.localizationpriority: medium ms.prod: w10 ms.mktglfcycl: deploy ms.pagetype: surface, devices ms.sitesec: library -author: brecords +author: dansimp ms.date: 11/15/2018 -ms.author: jdecker +ms.author: dansimp ms.topic: article --- diff --git a/devices/surface/deploy-windows-10-to-surface-devices-with-mdt.md b/devices/surface/deploy-windows-10-to-surface-devices-with-mdt.md index 1f84f574f3..39425d35a0 100644 --- a/devices/surface/deploy-windows-10-to-surface-devices-with-mdt.md +++ b/devices/surface/deploy-windows-10-to-surface-devices-with-mdt.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.pagetype: surface ms.sitesec: library -author: Scottmca -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 10/16/2017 --- diff --git a/devices/surface/deploy.md b/devices/surface/deploy.md index 69865822f6..01394ddeb7 100644 --- a/devices/surface/deploy.md +++ b/devices/surface/deploy.md @@ -5,9 +5,9 @@ ms.prod: w10 ms.mktglfcycl: manage ms.pagetype: surface, devices ms.sitesec: library -author: brecords +author: dansimp ms.date: 10/02/2018 -ms.author: jdecker +ms.author: dansimp ms.topic: article --- diff --git a/devices/surface/enable-peap-eap-fast-and-cisco-leap-on-surface-devices.md b/devices/surface/enable-peap-eap-fast-and-cisco-leap-on-surface-devices.md index 7b2265c6f4..580498d41a 100644 --- a/devices/surface/enable-peap-eap-fast-and-cisco-leap-on-surface-devices.md +++ b/devices/surface/enable-peap-eap-fast-and-cisco-leap-on-surface-devices.md @@ -2,14 +2,16 @@ title: Enable PEAP, EAP-FAST, and Cisco LEAP on Surface devices (Surface) description: Find out how to enable support for PEAP, EAP-FAST, or Cisco LEAP protocols on your Surface device. ms.assetid: A281EFA3-1552-467D-8A21-EB151E58856D +ms.reviewer: +manager: dansimp keywords: network, wireless, device, deploy, authentication, protocol ms.localizationpriority: medium ms.prod: w10 ms.mktglfcycl: deploy ms.pagetype: surface, devices ms.sitesec: library -author: miladCA -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 07/27/2017 --- diff --git a/devices/surface/enroll-and-configure-surface-devices-with-semm.md b/devices/surface/enroll-and-configure-surface-devices-with-semm.md index 0c64b39169..3c2a299702 100644 --- a/devices/surface/enroll-and-configure-surface-devices-with-semm.md +++ b/devices/surface/enroll-and-configure-surface-devices-with-semm.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: manage ms.pagetype: surface, devices, security ms.sitesec: library -author: jobotto -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 01/06/2017 --- diff --git a/devices/surface/ethernet-adapters-and-surface-device-deployment.md b/devices/surface/ethernet-adapters-and-surface-device-deployment.md index 46c4dda2d0..00aa0c1f1a 100644 --- a/devices/surface/ethernet-adapters-and-surface-device-deployment.md +++ b/devices/surface/ethernet-adapters-and-surface-device-deployment.md @@ -2,14 +2,16 @@ title: Ethernet adapters and Surface deployment (Surface) description: This article provides guidance and answers to help you perform a network deployment to Surface devices. ms.assetid: 5273C59E-6039-4E50-96B3-426BB38A64C0 +ms.reviewer: +manager: dansimp keywords: ethernet, deploy, removable, network, connectivity, boot, firmware, device, adapter, PXE boot, USB ms.localizationpriority: medium ms.prod: w10 ms.mktglfcycl: deploy ms.pagetype: surface, devices ms.sitesec: library -author: jobotto -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 07/27/2017 --- diff --git a/devices/surface/ltsb-for-surface.md b/devices/surface/ltsb-for-surface.md index 8c54cb0ffd..6f95287f18 100644 --- a/devices/surface/ltsb-for-surface.md +++ b/devices/surface/ltsb-for-surface.md @@ -5,8 +5,8 @@ ms.prod: w10 ms.mktglfcycl: manage ms.pagetype: surface, devices ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 04/25/2017 --- diff --git a/devices/surface/maintain-optimal-power-settings-on-Surface-devices.md b/devices/surface/maintain-optimal-power-settings-on-Surface-devices.md index ce172d5600..184f25ebba 100644 --- a/devices/surface/maintain-optimal-power-settings-on-Surface-devices.md +++ b/devices/surface/maintain-optimal-power-settings-on-Surface-devices.md @@ -4,8 +4,8 @@ description: This topic provides best practice recommendations for maintaining o ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: coveminer -ms.author: v-jokai +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 01/17/2019 --- diff --git a/devices/surface/manage-surface-pro-3-firmware-updates.md b/devices/surface/manage-surface-pro-3-firmware-updates.md index 680e04d830..0913c4266d 100644 --- a/devices/surface/manage-surface-pro-3-firmware-updates.md +++ b/devices/surface/manage-surface-pro-3-firmware-updates.md @@ -2,14 +2,16 @@ title: Manage Surface driver and firmware updates (Surface) description: This article describes the available options to manage firmware and driver updates for Surface devices. ms.assetid: CD1219BA-8EDE-4BC8-BEEF-99B50C211D73 +ms.reviewer: +manager: dansimp keywords: Surface, Surface Pro 3, firmware, update, device, manage, deploy, driver, USB ms.localizationpriority: medium ms.prod: w10 ms.mktglfcycl: manage ms.pagetype: surface, devices ms.sitesec: library -author: jobotto -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 07/27/2017 --- diff --git a/devices/surface/manage-surface-uefi-settings.md b/devices/surface/manage-surface-uefi-settings.md index aa003e15fa..9e33ec1a6a 100644 --- a/devices/surface/manage-surface-uefi-settings.md +++ b/devices/surface/manage-surface-uefi-settings.md @@ -7,8 +7,8 @@ ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: devices, surface -author: miladCA -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 07/27/2017 --- @@ -174,4 +174,4 @@ When you update Surface device firmware, by using either Windows Update or manua ## Related topics -[Advanced UEFI security features for Surface Pro 3](advanced-uefi-security-features-for-surface-pro-3.md) \ No newline at end of file +[Advanced UEFI security features for Surface Pro 3](advanced-uefi-security-features-for-surface-pro-3.md) diff --git a/devices/surface/microsoft-surface-brightness-control.md b/devices/surface/microsoft-surface-brightness-control.md index e4e4b988cd..a60f92a441 100644 --- a/devices/surface/microsoft-surface-brightness-control.md +++ b/devices/surface/microsoft-surface-brightness-control.md @@ -5,8 +5,8 @@ ms.prod: w10 ms.mktglfcycl: manage ms.pagetype: surface, devices ms.sitesec: library -author: coveminer -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 1/15/2019 --- diff --git a/devices/surface/microsoft-surface-data-eraser.md b/devices/surface/microsoft-surface-data-eraser.md index 23e0c2dd91..2329f1180e 100644 --- a/devices/surface/microsoft-surface-data-eraser.md +++ b/devices/surface/microsoft-surface-data-eraser.md @@ -2,14 +2,16 @@ title: Microsoft Surface Data Eraser (Surface) description: Find out how the Microsoft Surface Data Eraser tool can help you securely wipe data from your Surface devices. ms.assetid: 8DD3F9FE-5458-4467-BE26-E9200341CF10 +ms.reviewer: +manager: dansimp ms.localizationpriority: medium keywords: tool, USB, data, erase ms.prod: w10 ms.mktglfcycl: manage ms.pagetype: surface, devices, security ms.sitesec: library -author: brecords -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 05/15/2018 --- diff --git a/devices/surface/microsoft-surface-deployment-accelerator.md b/devices/surface/microsoft-surface-deployment-accelerator.md index 8dfbc020a2..b6921a138f 100644 --- a/devices/surface/microsoft-surface-deployment-accelerator.md +++ b/devices/surface/microsoft-surface-deployment-accelerator.md @@ -2,6 +2,8 @@ title: Microsoft Surface Deployment Accelerator (Surface) description: Microsoft Surface Deployment Accelerator provides a quick and simple deployment mechanism for organizations to reimage Surface devices. ms.assetid: E7991E90-4AAE-44B6-8822-58BFDE3EADE4 +ms.reviewer: +manager: dansimp ms.date: 07/27/2017 ms.localizationpriority: medium keywords: deploy, install, tool @@ -9,8 +11,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.pagetype: surface, devices ms.sitesec: library -author: miladCA -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/devices/surface/step-by-step-surface-deployment-accelerator.md b/devices/surface/step-by-step-surface-deployment-accelerator.md index e239bcea68..0a29da23dd 100644 --- a/devices/surface/step-by-step-surface-deployment-accelerator.md +++ b/devices/surface/step-by-step-surface-deployment-accelerator.md @@ -2,14 +2,16 @@ title: Step by step Surface Deployment Accelerator (Surface) description: This article shows you how to install Microsoft Surface Deployment Accelerator (SDA), configure a deployment share for the deployment of Windows to Surface devices, and perform a deployment to Surface devices. ms.assetid: A944FB9C-4D81-4868-AFF6-B9D1F5CF1032 +ms.reviewer: +manager: dansimp ms.localizationpriority: medium keywords: deploy, configure ms.prod: w10 ms.mktglfcycl: deploy ms.pagetype: surface, devices ms.sitesec: library -author: miladCA -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 07/27/2017 --- diff --git a/devices/surface/support-solutions-surface.md b/devices/surface/support-solutions-surface.md index 2ee030e7da..587338a7ff 100644 --- a/devices/surface/support-solutions-surface.md +++ b/devices/surface/support-solutions-surface.md @@ -2,13 +2,15 @@ title: Top support solutions for Surface devices description: Find top solutions for common issues using Surface devices in the enterprise. ms.assetid: CF58F74D-8077-48C3-981E-FCFDCA34B34A +ms.reviewer: +manager: dansimp keywords: Troubleshoot common problems, setup issues ms.prod: w10 ms.mktglfcycl: support ms.sitesec: library ms.pagetype: surfacehub -author: kaushika-msft -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 09/08/2017 ms.localizationpriority: medium diff --git a/devices/surface/surface-device-compatibility-with-windows-10-ltsc.md b/devices/surface/surface-device-compatibility-with-windows-10-ltsc.md index 52bef60ccd..1efbbbdf1c 100644 --- a/devices/surface/surface-device-compatibility-with-windows-10-ltsc.md +++ b/devices/surface/surface-device-compatibility-with-windows-10-ltsc.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: manage ms.pagetype: surface, devices ms.sitesec: library -author: brecords -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 01/03/2018 --- diff --git a/devices/surface/surface-diagnostic-toolkit-business.md b/devices/surface/surface-diagnostic-toolkit-business.md index 1623b7fd0b..d462b03358 100644 --- a/devices/surface/surface-diagnostic-toolkit-business.md +++ b/devices/surface/surface-diagnostic-toolkit-business.md @@ -4,8 +4,8 @@ description: This topic explains how to use the Surface Diagnostic Toolkit for B ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 11/15/2018 --- diff --git a/devices/surface/surface-diagnostic-toolkit-command-line.md b/devices/surface/surface-diagnostic-toolkit-command-line.md index 8d5cf4009c..0750155151 100644 --- a/devices/surface/surface-diagnostic-toolkit-command-line.md +++ b/devices/surface/surface-diagnostic-toolkit-command-line.md @@ -4,8 +4,8 @@ description: How to run Surface Diagnostic Toolkit in a command console ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 11/15/2018 --- diff --git a/devices/surface/surface-diagnostic-toolkit-desktop-mode.md b/devices/surface/surface-diagnostic-toolkit-desktop-mode.md index ee76845656..a5e46890b8 100644 --- a/devices/surface/surface-diagnostic-toolkit-desktop-mode.md +++ b/devices/surface/surface-diagnostic-toolkit-desktop-mode.md @@ -4,8 +4,8 @@ description: How to use SDT to help users in your organization run the tool to i ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 11/15/2018 --- diff --git a/devices/surface/surface-dock-updater.md b/devices/surface/surface-dock-updater.md index 10b49c4719..89e26f6db0 100644 --- a/devices/surface/surface-dock-updater.md +++ b/devices/surface/surface-dock-updater.md @@ -2,15 +2,17 @@ title: Microsoft Surface Dock Updater (Surface) description: This article provides a detailed walkthrough of Microsoft Surface Dock Updater. ms.assetid: 1FEFF277-F7D1-4CB4-8898-FDFE8CBE1D5C +ms.reviewer: +manager: dansimp keywords: install, update, firmware ms.localizationpriority: medium ms.prod: w10 ms.mktglfcycl: manage ms.pagetype: surface, devices ms.sitesec: library -author: brecords +author: dansimp ms.date: 02/23/2018 -ms.author: jdecker +ms.author: dansimp ms.topic: article --- diff --git a/devices/surface/surface-enterprise-management-mode.md b/devices/surface/surface-enterprise-management-mode.md index 0f888bcc93..a628686c74 100644 --- a/devices/surface/surface-enterprise-management-mode.md +++ b/devices/surface/surface-enterprise-management-mode.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: manage ms.pagetype: surface, devices, security ms.sitesec: library -author: jobotto -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 01/06/2017 --- diff --git a/devices/surface/surface-system-sku-reference.md b/devices/surface/surface-system-sku-reference.md index cf5960ded6..7130afffd6 100644 --- a/devices/surface/surface-system-sku-reference.md +++ b/devices/surface/surface-system-sku-reference.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: manage ms.pagetype: surface, devices, security ms.sitesec: library -author: coveminer -ms.author: v-jokai +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 03/20/2019 --- diff --git a/devices/surface/unenroll-surface-devices-from-semm.md b/devices/surface/unenroll-surface-devices-from-semm.md index 323624a34f..17994bbd1f 100644 --- a/devices/surface/unenroll-surface-devices-from-semm.md +++ b/devices/surface/unenroll-surface-devices-from-semm.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: manage ms.pagetype: surface, devices, security ms.sitesec: library -author: jobotto -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 01/06/2017 --- diff --git a/devices/surface/update.md b/devices/surface/update.md index df7a6e3c5d..faf602a1ab 100644 --- a/devices/surface/update.md +++ b/devices/surface/update.md @@ -5,8 +5,8 @@ ms.prod: w10 ms.mktglfcycl: manage ms.pagetype: surface, devices ms.sitesec: library -author: heatherpoulsen -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 11/13/2018 --- diff --git a/devices/surface/upgrade-surface-devices-to-windows-10-with-mdt.md b/devices/surface/upgrade-surface-devices-to-windows-10-with-mdt.md index 996293cae5..fb75a4830b 100644 --- a/devices/surface/upgrade-surface-devices-to-windows-10-with-mdt.md +++ b/devices/surface/upgrade-surface-devices-to-windows-10-with-mdt.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.pagetype: surface ms.sitesec: library -author: Scottmca -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 10/16/2017 --- diff --git a/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md b/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md index 381ba2d8e1..c6636fd7bc 100644 --- a/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md +++ b/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: manage ms.pagetype: surface, devices ms.sitesec: library -author: KiranDavane -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 02/01/2017 --- diff --git a/devices/surface/using-the-sda-deployment-share.md b/devices/surface/using-the-sda-deployment-share.md index 75bb5c6f65..4503a42bcb 100644 --- a/devices/surface/using-the-sda-deployment-share.md +++ b/devices/surface/using-the-sda-deployment-share.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.pagetype: surface, devices ms.sitesec: library -author: Scottmca -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 10/16/2017 --- diff --git a/devices/surface/wake-on-lan-for-surface-devices.md b/devices/surface/wake-on-lan-for-surface-devices.md index 907ab49ce6..03634d0784 100644 --- a/devices/surface/wake-on-lan-for-surface-devices.md +++ b/devices/surface/wake-on-lan-for-surface-devices.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: manage ms.pagetype: surface, devices ms.sitesec: library -author: brecords -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 01/03/2018 --- diff --git a/devices/surface/windows-autopilot-and-surface-devices.md b/devices/surface/windows-autopilot-and-surface-devices.md index f1fcb46348..5fe6e20af6 100644 --- a/devices/surface/windows-autopilot-and-surface-devices.md +++ b/devices/surface/windows-autopilot-and-surface-devices.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.pagetype: surface, devices ms.sitesec: library -author: brecords -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/mdop/appv-v5/creating-and-managing-app-v-51-virtualized-applications.md b/mdop/appv-v5/creating-and-managing-app-v-51-virtualized-applications.md index 4062dd1379..aa070a51f5 100644 --- a/mdop/appv-v5/creating-and-managing-app-v-51-virtualized-applications.md +++ b/mdop/appv-v5/creating-and-managing-app-v-51-virtualized-applications.md @@ -1,8 +1,11 @@ --- title: Creating and Managing App-V 5.1 Virtualized Applications description: Creating and Managing App-V 5.1 Virtualized Applications -author: jamiejdt +author: dansimp ms.assetid: 26be4331-88eb-4cfb-9d82-e63d7ee54576 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/deploying-app-v-50-packages-by-using-electronic-software-distribution--esd-.md b/mdop/appv-v5/deploying-app-v-50-packages-by-using-electronic-software-distribution--esd-.md index ff5df535b5..4490ab666a 100644 --- a/mdop/appv-v5/deploying-app-v-50-packages-by-using-electronic-software-distribution--esd-.md +++ b/mdop/appv-v5/deploying-app-v-50-packages-by-using-electronic-software-distribution--esd-.md @@ -1,8 +1,11 @@ --- title: Deploying App-V 5.0 Packages by Using Electronic Software Distribution (ESD) description: Deploying App-V 5.0 Packages by Using Electronic Software Distribution (ESD) -author: jamiejdt +author: dansimp ms.assetid: d1d74af4-229f-4578-8c95-554a3d7cd2f3 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/deploying-app-v-50.md b/mdop/appv-v5/deploying-app-v-50.md index 770bd500c6..5f13c3d291 100644 --- a/mdop/appv-v5/deploying-app-v-50.md +++ b/mdop/appv-v5/deploying-app-v-50.md @@ -1,8 +1,11 @@ --- title: Deploying App-V 5.0 description: Deploying App-V 5.0 -author: jamiejdt +author: dansimp ms.assetid: 77cb19d7-00e6-4b39-b35a-e8a8ca0b807b +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/deploying-app-v-51-packages-by-using-electronic-software-distribution--esd-.md b/mdop/appv-v5/deploying-app-v-51-packages-by-using-electronic-software-distribution--esd-.md index 04909d257a..de4772c416 100644 --- a/mdop/appv-v5/deploying-app-v-51-packages-by-using-electronic-software-distribution--esd-.md +++ b/mdop/appv-v5/deploying-app-v-51-packages-by-using-electronic-software-distribution--esd-.md @@ -1,8 +1,11 @@ --- title: Deploying App-V 5.1 Packages by Using Electronic Software Distribution (ESD) description: Deploying App-V 5.1 Packages by Using Electronic Software Distribution (ESD) -author: jamiejdt +author: dansimp ms.assetid: c2e4d176-460d-44ca-9a1d-69d2a733aa42 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/deploying-app-v-51.md b/mdop/appv-v5/deploying-app-v-51.md index 0ba705d646..719dc32571 100644 --- a/mdop/appv-v5/deploying-app-v-51.md +++ b/mdop/appv-v5/deploying-app-v-51.md @@ -1,8 +1,11 @@ --- title: Deploying App-V 5.1 description: Deploying App-V 5.1 -author: jamiejdt +author: dansimp ms.assetid: af8742bf-e24b-402a-bcf4-0f2297f26bc4 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/deploying-microsoft-office-2010-by-using-app-v.md b/mdop/appv-v5/deploying-microsoft-office-2010-by-using-app-v.md index b079ba6b69..ba43f84195 100644 --- a/mdop/appv-v5/deploying-microsoft-office-2010-by-using-app-v.md +++ b/mdop/appv-v5/deploying-microsoft-office-2010-by-using-app-v.md @@ -1,8 +1,11 @@ --- title: Deploying Microsoft Office 2010 by Using App-V description: Deploying Microsoft Office 2010 by Using App-V -author: jamiejdt +author: dansimp ms.assetid: 0a9e496e-82a1-4dc0-a496-7b21eaa00f53 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/deploying-microsoft-office-2010-by-using-app-v51.md b/mdop/appv-v5/deploying-microsoft-office-2010-by-using-app-v51.md index add55ebcc0..d41897ce13 100644 --- a/mdop/appv-v5/deploying-microsoft-office-2010-by-using-app-v51.md +++ b/mdop/appv-v5/deploying-microsoft-office-2010-by-using-app-v51.md @@ -1,8 +1,11 @@ --- title: Deploying Microsoft Office 2010 by Using App-V description: Deploying Microsoft Office 2010 by Using App-V -author: jamiejdt +author: dansimp ms.assetid: ae0b0459-c0d6-4946-b62d-ff153f52d1fb +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/deploying-microsoft-office-2013-by-using-app-v.md b/mdop/appv-v5/deploying-microsoft-office-2013-by-using-app-v.md index 4563729fa2..ce433a1185 100644 --- a/mdop/appv-v5/deploying-microsoft-office-2013-by-using-app-v.md +++ b/mdop/appv-v5/deploying-microsoft-office-2013-by-using-app-v.md @@ -1,8 +1,11 @@ --- title: Deploying Microsoft Office 2013 by Using App-V description: Deploying Microsoft Office 2013 by Using App-V -author: jamiejdt +author: dansimp ms.assetid: 02df5dc8-79e2-4c5c-8398-dbfb23344ab3 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/deploying-microsoft-office-2013-by-using-app-v51.md b/mdop/appv-v5/deploying-microsoft-office-2013-by-using-app-v51.md index 8ff13f6470..3cdaab8529 100644 --- a/mdop/appv-v5/deploying-microsoft-office-2013-by-using-app-v51.md +++ b/mdop/appv-v5/deploying-microsoft-office-2013-by-using-app-v51.md @@ -1,8 +1,11 @@ --- title: Deploying Microsoft Office 2013 by Using App-V description: Deploying Microsoft Office 2013 by Using App-V -author: jamiejdt +author: dansimp ms.assetid: 9a7be05e-2a7a-4874-af25-09c0f5037876 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/deploying-microsoft-office-2016-by-using-app-v.md b/mdop/appv-v5/deploying-microsoft-office-2016-by-using-app-v.md index dc3be9799d..d66760f8e6 100644 --- a/mdop/appv-v5/deploying-microsoft-office-2016-by-using-app-v.md +++ b/mdop/appv-v5/deploying-microsoft-office-2016-by-using-app-v.md @@ -1,8 +1,11 @@ --- title: Deploying Microsoft Office 2016 by Using App-V description: Deploying Microsoft Office 2016 by Using App-V -author: jamiejdt +author: dansimp ms.assetid: cc675cde-cb8d-4b7c-a700-6104b78f1d89 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/deploying-microsoft-office-2016-by-using-app-v51.md b/mdop/appv-v5/deploying-microsoft-office-2016-by-using-app-v51.md index be3dcbac56..ea9194d26f 100644 --- a/mdop/appv-v5/deploying-microsoft-office-2016-by-using-app-v51.md +++ b/mdop/appv-v5/deploying-microsoft-office-2016-by-using-app-v51.md @@ -1,8 +1,11 @@ ---- +--- title: Deploying Microsoft Office 2016 by Using App-V description: Deploying Microsoft Office 2016 by Using App-V -author: jamiejdt +author: dansimp ms.assetid: e0f4876-da99-4b89-977e-2fb6e89ea3d3 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/deploying-the-app-v-50-sequencer-and-client.md b/mdop/appv-v5/deploying-the-app-v-50-sequencer-and-client.md index 9124dd0305..db13ee2df3 100644 --- a/mdop/appv-v5/deploying-the-app-v-50-sequencer-and-client.md +++ b/mdop/appv-v5/deploying-the-app-v-50-sequencer-and-client.md @@ -1,8 +1,11 @@ --- title: Deploying the App-V 5.0 Sequencer and Client description: Deploying the App-V 5.0 Sequencer and Client -author: jamiejdt +author: dansimp ms.assetid: 84cc84bd-5bc0-41aa-9519-0ded2932c078 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/deploying-the-app-v-50-server.md b/mdop/appv-v5/deploying-the-app-v-50-server.md index 5381037f48..41f8698647 100644 --- a/mdop/appv-v5/deploying-the-app-v-50-server.md +++ b/mdop/appv-v5/deploying-the-app-v-50-server.md @@ -1,8 +1,11 @@ --- title: Deploying the App-V 5.0 Server description: Deploying the App-V 5.0 Server -author: jamiejdt +author: dansimp ms.assetid: a47f0dc8-2971-4e4d-8d57-6b69bbed4b63 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/deploying-the-app-v-51-sequencer-and-client.md b/mdop/appv-v5/deploying-the-app-v-51-sequencer-and-client.md index 4e19a4e5ab..6c98f04e77 100644 --- a/mdop/appv-v5/deploying-the-app-v-51-sequencer-and-client.md +++ b/mdop/appv-v5/deploying-the-app-v-51-sequencer-and-client.md @@ -1,8 +1,11 @@ --- title: Deploying the App-V 5.1 Sequencer and Client description: Deploying the App-V 5.1 Sequencer and Client -author: jamiejdt +author: dansimp ms.assetid: 74f32794-4c76-436f-a542-f9e95d89063d +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/deploying-the-app-v-51-server.md b/mdop/appv-v5/deploying-the-app-v-51-server.md index aff7bdb99b..6e7325a0c2 100644 --- a/mdop/appv-v5/deploying-the-app-v-51-server.md +++ b/mdop/appv-v5/deploying-the-app-v-51-server.md @@ -1,8 +1,11 @@ --- title: Deploying the App-V 5.1 Server description: Deploying the App-V 5.1 Server -author: jamiejdt +author: dansimp ms.assetid: 987b61dc-00d6-49ba-8f1b-92d7b948e702 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/evaluating-app-v-50.md b/mdop/appv-v5/evaluating-app-v-50.md index 972342d307..1b2cc2ac24 100644 --- a/mdop/appv-v5/evaluating-app-v-50.md +++ b/mdop/appv-v5/evaluating-app-v-50.md @@ -1,8 +1,11 @@ --- title: Evaluating App-V 5.0 description: Evaluating App-V 5.0 -author: jamiejdt +author: dansimp ms.assetid: 0b4a6b12-559d-429f-9659-dc8f4883feab +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/evaluating-app-v-51.md b/mdop/appv-v5/evaluating-app-v-51.md index 41aad1077c..84facb34f4 100644 --- a/mdop/appv-v5/evaluating-app-v-51.md +++ b/mdop/appv-v5/evaluating-app-v-51.md @@ -1,8 +1,11 @@ --- title: Evaluating App-V 5.1 description: Evaluating App-V 5.1 -author: jamiejdt +author: dansimp ms.assetid: 92d80b23-3eca-4be3-a771-e700ad1470db +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/getting-started-with-app-v-50--rtm.md b/mdop/appv-v5/getting-started-with-app-v-50--rtm.md index 621eb9a3f4..dab81dc002 100644 --- a/mdop/appv-v5/getting-started-with-app-v-50--rtm.md +++ b/mdop/appv-v5/getting-started-with-app-v-50--rtm.md @@ -1,8 +1,11 @@ --- title: Getting Started with App-V 5.0 description: Getting Started with App-V 5.0 -author: jamiejdt +author: dansimp ms.assetid: 3e16eafb-ce95-4d06-b214-fe0f4b1b495f +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/getting-started-with-app-v-51.md b/mdop/appv-v5/getting-started-with-app-v-51.md index 5729e3b1ac..6303e011c1 100644 --- a/mdop/appv-v5/getting-started-with-app-v-51.md +++ b/mdop/appv-v5/getting-started-with-app-v-51.md @@ -1,8 +1,11 @@ --- title: Getting Started with App-V 5.1 description: Getting Started with App-V 5.1 -author: jamiejdt +author: dansimp ms.assetid: 49a20e1f-0566-4e53-a417-1521393fc974 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/high-level-architecture-for-app-v-50.md b/mdop/appv-v5/high-level-architecture-for-app-v-50.md index 3f7b38c37a..c3938da7ea 100644 --- a/mdop/appv-v5/high-level-architecture-for-app-v-50.md +++ b/mdop/appv-v5/high-level-architecture-for-app-v-50.md @@ -1,8 +1,11 @@ --- title: High Level Architecture for App-V 5.0 description: High Level Architecture for App-V 5.0 -author: jamiejdt +author: dansimp ms.assetid: fdf8b841-918f-4672-b352-0f2b9519581b +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/high-level-architecture-for-app-v-51.md b/mdop/appv-v5/high-level-architecture-for-app-v-51.md index dc5140b458..03d0bf6b11 100644 --- a/mdop/appv-v5/high-level-architecture-for-app-v-51.md +++ b/mdop/appv-v5/high-level-architecture-for-app-v-51.md @@ -1,8 +1,11 @@ --- title: High Level Architecture for App-V 5.1 description: High Level Architecture for App-V 5.1 -author: jamiejdt +author: dansimp ms.assetid: 90406361-55b8-40b7-85c0-449436789d4c +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-access-the-client-management-console.md b/mdop/appv-v5/how-to-access-the-client-management-console.md index 0e5f9cbf10..40f15bb4e5 100644 --- a/mdop/appv-v5/how-to-access-the-client-management-console.md +++ b/mdop/appv-v5/how-to-access-the-client-management-console.md @@ -1,8 +1,11 @@ --- title: How to Access the Client Management Console description: How to Access the Client Management Console -author: jamiejdt +author: dansimp ms.assetid: 3f6303c7-f953-4623-8211-c20d1faa846b +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-access-the-client-management-console51.md b/mdop/appv-v5/how-to-access-the-client-management-console51.md index 8e275a30ff..f3839935f5 100644 --- a/mdop/appv-v5/how-to-access-the-client-management-console51.md +++ b/mdop/appv-v5/how-to-access-the-client-management-console51.md @@ -1,8 +1,11 @@ --- title: How to Access the Client Management Console description: How to Access the Client Management Console -author: jamiejdt +author: dansimp ms.assetid: 22131251-acd5-44e7-a30b-7d389c518b6f +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-add-or-remove-an-administrator-by-using-the-management-console.md b/mdop/appv-v5/how-to-add-or-remove-an-administrator-by-using-the-management-console.md index 480ef440af..d62e802902 100644 --- a/mdop/appv-v5/how-to-add-or-remove-an-administrator-by-using-the-management-console.md +++ b/mdop/appv-v5/how-to-add-or-remove-an-administrator-by-using-the-management-console.md @@ -1,8 +1,11 @@ --- title: How to Add or Remove an Administrator by Using the Management Console description: How to Add or Remove an Administrator by Using the Management Console -author: jamiejdt +author: dansimp ms.assetid: 0e8ab443-1931-4b1a-95df-6ccbecc9efc5 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-add-or-remove-an-administrator-by-using-the-management-console51.md b/mdop/appv-v5/how-to-add-or-remove-an-administrator-by-using-the-management-console51.md index 0d4f699331..e4d9c802e9 100644 --- a/mdop/appv-v5/how-to-add-or-remove-an-administrator-by-using-the-management-console51.md +++ b/mdop/appv-v5/how-to-add-or-remove-an-administrator-by-using-the-management-console51.md @@ -1,8 +1,11 @@ --- title: How to Add or Remove an Administrator by Using the Management Console description: How to Add or Remove an Administrator by Using the Management Console -author: jamiejdt +author: dansimp ms.assetid: 7ff8c436-9d2e-446a-9ea2-bbab7e25bf21 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-add-or-upgrade-packages-by-using-the-management-console-51-gb18030.md b/mdop/appv-v5/how-to-add-or-upgrade-packages-by-using-the-management-console-51-gb18030.md index 26833153ad..d24a45d2c4 100644 --- a/mdop/appv-v5/how-to-add-or-upgrade-packages-by-using-the-management-console-51-gb18030.md +++ b/mdop/appv-v5/how-to-add-or-upgrade-packages-by-using-the-management-console-51-gb18030.md @@ -1,8 +1,11 @@ --- title: How to Add or Upgrade Packages by Using the Management Console description: How to Add or Upgrade Packages by Using the Management Console -author: jamiejdt +author: dansimp ms.assetid: 62417b63-06b2-437c-8584-523e1dea97c3 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-add-or-upgrade-packages-by-using-the-management-console-beta-gb18030.md b/mdop/appv-v5/how-to-add-or-upgrade-packages-by-using-the-management-console-beta-gb18030.md index 716eda585a..40a7b15611 100644 --- a/mdop/appv-v5/how-to-add-or-upgrade-packages-by-using-the-management-console-beta-gb18030.md +++ b/mdop/appv-v5/how-to-add-or-upgrade-packages-by-using-the-management-console-beta-gb18030.md @@ -1,8 +1,11 @@ --- title: How to Add or Upgrade Packages by Using the Management Console description: How to Add or Upgrade Packages by Using the Management Console -author: jamiejdt +author: dansimp ms.assetid: 4e389d7e-f402-44a7-bc4c-42c2a8440573 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-allow-only-administrators-to-enable-connection-groups.md b/mdop/appv-v5/how-to-allow-only-administrators-to-enable-connection-groups.md index 765b4e34da..ebe5a92d02 100644 --- a/mdop/appv-v5/how-to-allow-only-administrators-to-enable-connection-groups.md +++ b/mdop/appv-v5/how-to-allow-only-administrators-to-enable-connection-groups.md @@ -1,8 +1,11 @@ --- title: How to Allow Only Administrators to Enable Connection Groups description: How to Allow Only Administrators to Enable Connection Groups -author: jamiejdt +author: dansimp ms.assetid: 60e62426-624f-4f26-851e-41cd78520883 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-allow-only-administrators-to-enable-connection-groups51.md b/mdop/appv-v5/how-to-allow-only-administrators-to-enable-connection-groups51.md index 09f8061b96..fb60c0628f 100644 --- a/mdop/appv-v5/how-to-allow-only-administrators-to-enable-connection-groups51.md +++ b/mdop/appv-v5/how-to-allow-only-administrators-to-enable-connection-groups51.md @@ -1,8 +1,11 @@ --- title: How to Allow Only Administrators to Enable Connection Groups description: How to Allow Only Administrators to Enable Connection Groups -author: jamiejdt +author: dansimp ms.assetid: 42ca3157-5d85-467b-a148-09404f8f737a +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-apply-the-deployment-configuration-file-by-using-powershell.md b/mdop/appv-v5/how-to-apply-the-deployment-configuration-file-by-using-powershell.md index 9ac359896e..6555bb02e3 100644 --- a/mdop/appv-v5/how-to-apply-the-deployment-configuration-file-by-using-powershell.md +++ b/mdop/appv-v5/how-to-apply-the-deployment-configuration-file-by-using-powershell.md @@ -1,8 +1,11 @@ --- title: How to Apply the Deployment Configuration File by Using PowerShell description: How to Apply the Deployment Configuration File by Using PowerShell -author: jamiejdt +author: dansimp ms.assetid: 5df5d5bc-6c72-4087-8b93-d6d4b502a1f4 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-apply-the-deployment-configuration-file-by-using-powershell51.md b/mdop/appv-v5/how-to-apply-the-deployment-configuration-file-by-using-powershell51.md index b1549d824b..69344880d1 100644 --- a/mdop/appv-v5/how-to-apply-the-deployment-configuration-file-by-using-powershell51.md +++ b/mdop/appv-v5/how-to-apply-the-deployment-configuration-file-by-using-powershell51.md @@ -1,8 +1,11 @@ --- title: How to Apply the Deployment Configuration File by Using PowerShell description: How to Apply the Deployment Configuration File by Using PowerShell -author: jamiejdt +author: dansimp ms.assetid: 78fe0f15-4a36-41e3-96d6-7d5aa77c1e06 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-apply-the-user-configuration-file-by-using-powershell.md b/mdop/appv-v5/how-to-apply-the-user-configuration-file-by-using-powershell.md index a156f5e21d..0aa5bd5e31 100644 --- a/mdop/appv-v5/how-to-apply-the-user-configuration-file-by-using-powershell.md +++ b/mdop/appv-v5/how-to-apply-the-user-configuration-file-by-using-powershell.md @@ -1,8 +1,11 @@ --- title: How to Apply the User Configuration File by Using PowerShell description: How to Apply the User Configuration File by Using PowerShell -author: jamiejdt +author: dansimp ms.assetid: f7d7c595-4fdd-4096-b53d-9eead111c339 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-apply-the-user-configuration-file-by-using-powershell51.md b/mdop/appv-v5/how-to-apply-the-user-configuration-file-by-using-powershell51.md index 7846cdfac7..9ef045bf7b 100644 --- a/mdop/appv-v5/how-to-apply-the-user-configuration-file-by-using-powershell51.md +++ b/mdop/appv-v5/how-to-apply-the-user-configuration-file-by-using-powershell51.md @@ -1,8 +1,11 @@ --- title: How to Apply the User Configuration File by Using PowerShell description: How to Apply the User Configuration File by Using PowerShell -author: jamiejdt +author: dansimp ms.assetid: 986e638c-4a0c-4a7e-be73-f4615e8b8000 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-configure-access-to-packages-by-using-the-management-console-50.md b/mdop/appv-v5/how-to-configure-access-to-packages-by-using-the-management-console-50.md index 80248ff8ea..5ec2a3cf5a 100644 --- a/mdop/appv-v5/how-to-configure-access-to-packages-by-using-the-management-console-50.md +++ b/mdop/appv-v5/how-to-configure-access-to-packages-by-using-the-management-console-50.md @@ -1,8 +1,11 @@ --- title: How to Configure Access to Packages by Using the Management Console description: How to Configure Access to Packages by Using the Management Console -author: jamiejdt +author: dansimp ms.assetid: 8f4c91e4-f4e6-48cf-aa94-6085a054e8f7 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-configure-access-to-packages-by-using-the-management-console-51.md b/mdop/appv-v5/how-to-configure-access-to-packages-by-using-the-management-console-51.md index d722e69366..972427f79a 100644 --- a/mdop/appv-v5/how-to-configure-access-to-packages-by-using-the-management-console-51.md +++ b/mdop/appv-v5/how-to-configure-access-to-packages-by-using-the-management-console-51.md @@ -1,8 +1,11 @@ --- title: How to Configure Access to Packages by Using the Management Console description: How to Configure Access to Packages by Using the Management Console -author: jamiejdt +author: dansimp ms.assetid: 4fd39bc2-d814-46de-a108-1c21fa404e8a +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-configure-the-client-to-receive-package-and-connection-groups-updates-from-the-publishing-server-51.md b/mdop/appv-v5/how-to-configure-the-client-to-receive-package-and-connection-groups-updates-from-the-publishing-server-51.md index ad12ad980d..2d78cc9bcb 100644 --- a/mdop/appv-v5/how-to-configure-the-client-to-receive-package-and-connection-groups-updates-from-the-publishing-server-51.md +++ b/mdop/appv-v5/how-to-configure-the-client-to-receive-package-and-connection-groups-updates-from-the-publishing-server-51.md @@ -1,8 +1,11 @@ --- title: How to Configure the Client to Receive Package and Connection Groups Updates From the Publishing Server description: How to Configure the Client to Receive Package and Connection Groups Updates From the Publishing Server -author: jamiejdt +author: dansimp ms.assetid: 23b2d03a-20ce-4973-99ee-748f3b682207 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-configure-the-client-to-receive-package-and-connection-groups-updates-from-the-publishing-server-beta.md b/mdop/appv-v5/how-to-configure-the-client-to-receive-package-and-connection-groups-updates-from-the-publishing-server-beta.md index 1577651cb6..8728453005 100644 --- a/mdop/appv-v5/how-to-configure-the-client-to-receive-package-and-connection-groups-updates-from-the-publishing-server-beta.md +++ b/mdop/appv-v5/how-to-configure-the-client-to-receive-package-and-connection-groups-updates-from-the-publishing-server-beta.md @@ -1,8 +1,11 @@ --- title: How to Configure the Client to Receive Package and Connection Groups Updates From the Publishing Server description: How to Configure the Client to Receive Package and Connection Groups Updates From the Publishing Server -author: jamiejdt +author: dansimp ms.assetid: f5dfd96d-4b63-468c-8d93-9dfdf47c28fd +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-connect-to-the-management-console-51.md b/mdop/appv-v5/how-to-connect-to-the-management-console-51.md index f9cabe35af..b6144f08ac 100644 --- a/mdop/appv-v5/how-to-connect-to-the-management-console-51.md +++ b/mdop/appv-v5/how-to-connect-to-the-management-console-51.md @@ -1,8 +1,11 @@ --- title: How to Connect to the Management Console description: How to Connect to the Management Console -author: jamiejdt +author: dansimp ms.assetid: 5a15ed86-7db7-4df3-80ca-bde26f3285e1 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-connect-to-the-management-console-beta.md b/mdop/appv-v5/how-to-connect-to-the-management-console-beta.md index 0558f39097..3fdbfba946 100644 --- a/mdop/appv-v5/how-to-connect-to-the-management-console-beta.md +++ b/mdop/appv-v5/how-to-connect-to-the-management-console-beta.md @@ -1,8 +1,11 @@ --- title: How to Connect to the Management Console description: How to Connect to the Management Console -author: jamiejdt +author: dansimp ms.assetid: 67dfdfa1-e7dd-4c5e-aa50-f016bd1dc643 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-convert-a-package-created-in-a-previous-version-of-app-v.md b/mdop/appv-v5/how-to-convert-a-package-created-in-a-previous-version-of-app-v.md index a3969a0d7f..af35ad78e4 100644 --- a/mdop/appv-v5/how-to-convert-a-package-created-in-a-previous-version-of-app-v.md +++ b/mdop/appv-v5/how-to-convert-a-package-created-in-a-previous-version-of-app-v.md @@ -1,8 +1,11 @@ --- title: How to Convert a Package Created in a Previous Version of App-V description: How to Convert a Package Created in a Previous Version of App-V -author: jamiejdt +author: dansimp ms.assetid: b092a5f8-cc5f-4df8-a5a2-0a68fd7bd5b2 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-convert-a-package-created-in-a-previous-version-of-app-v51.md b/mdop/appv-v5/how-to-convert-a-package-created-in-a-previous-version-of-app-v51.md index 8a07e352fe..12f45796f2 100644 --- a/mdop/appv-v5/how-to-convert-a-package-created-in-a-previous-version-of-app-v51.md +++ b/mdop/appv-v5/how-to-convert-a-package-created-in-a-previous-version-of-app-v51.md @@ -1,8 +1,11 @@ --- title: How to Convert a Package Created in a Previous Version of App-V description: How to Convert a Package Created in a Previous Version of App-V -author: jamiejdt +author: dansimp ms.assetid: 3366d399-2891-491d-8de1-f8cfdf39bbab +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-create-a-connection-group-with-user-published-and-globally-published-packages.md b/mdop/appv-v5/how-to-create-a-connection-group-with-user-published-and-globally-published-packages.md index 92dcf1e47a..85916b88c8 100644 --- a/mdop/appv-v5/how-to-create-a-connection-group-with-user-published-and-globally-published-packages.md +++ b/mdop/appv-v5/how-to-create-a-connection-group-with-user-published-and-globally-published-packages.md @@ -1,8 +1,11 @@ --- title: How to Create a Connection Group with User-Published and Globally Published Packages description: How to Create a Connection Group with User-Published and Globally Published Packages -author: jamiejdt +author: dansimp ms.assetid: 82f7ea7f-7b14-4506-8940-fdcd6c3e117f +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-create-a-connection-group-with-user-published-and-globally-published-packages51.md b/mdop/appv-v5/how-to-create-a-connection-group-with-user-published-and-globally-published-packages51.md index cc25866145..7df286b807 100644 --- a/mdop/appv-v5/how-to-create-a-connection-group-with-user-published-and-globally-published-packages51.md +++ b/mdop/appv-v5/how-to-create-a-connection-group-with-user-published-and-globally-published-packages51.md @@ -1,8 +1,11 @@ --- title: How to Create a Connection Group with User-Published and Globally Published Packages description: How to Create a Connection Group with User-Published and Globally Published Packages -author: jamiejdt +author: dansimp ms.assetid: 851b8742-0283-4aa6-b3a3-f7f6289824c3 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-create-a-connection-group.md b/mdop/appv-v5/how-to-create-a-connection-group.md index 090d7acfdc..481b85fb1f 100644 --- a/mdop/appv-v5/how-to-create-a-connection-group.md +++ b/mdop/appv-v5/how-to-create-a-connection-group.md @@ -1,8 +1,11 @@ --- title: How to Create a Connection Group description: How to Create a Connection Group -author: jamiejdt +author: dansimp ms.assetid: 9d272052-2d28-4e41-989c-89610482a0ca +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-create-a-connection-group51.md b/mdop/appv-v5/how-to-create-a-connection-group51.md index 1e55e23904..b1f29f2468 100644 --- a/mdop/appv-v5/how-to-create-a-connection-group51.md +++ b/mdop/appv-v5/how-to-create-a-connection-group51.md @@ -1,8 +1,11 @@ --- title: How to Create a Connection Group description: How to Create a Connection Group -author: jamiejdt +author: dansimp ms.assetid: 221e2eed-7ebb-42e3-b3d6-11c37c0578e6 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-use-an-app-v-46-sp1-application-from-an-app-v-50-application.md b/mdop/appv-v5/how-to-use-an-app-v-46-sp1-application-from-an-app-v-50-application.md index a22b03afe0..4781b2cf89 100644 --- a/mdop/appv-v5/how-to-use-an-app-v-46-sp1-application-from-an-app-v-50-application.md +++ b/mdop/appv-v5/how-to-use-an-app-v-46-sp1-application-from-an-app-v-50-application.md @@ -1,8 +1,8 @@ ---- +ms.reviewer: title: How to Use an App-V 4.6 Application From an App-V 5.0 Application description: How to Use an App-V 4.6 Application From an App-V 5.0 Application ms.assetid: 4e78cb32-9c8b-478e-ae8b-c474a7e42487 -author: jamiejdt +author: msfttracyp ms.assetid: 4e78cb32-9c8b-478e-ae8b-c474a7e42487 ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy @@ -42,3 +42,6 @@ Use the following procedure to run an App-V 4.6 application with App-V 5.0 appl + + + diff --git a/mdop/appv-v5/how-to-use-an-app-v-46-sp1-application-from-an-app-v-51-application.md b/mdop/appv-v5/how-to-use-an-app-v-46-sp1-application-from-an-app-v-51-application.md index e1f20fa65c..41e26ad7ba 100644 --- a/mdop/appv-v5/how-to-use-an-app-v-46-sp1-application-from-an-app-v-51-application.md +++ b/mdop/appv-v5/how-to-use-an-app-v-46-sp1-application-from-an-app-v-51-application.md @@ -1,8 +1,11 @@ --- title: How to Use an App-V 4.6 Application From an App-V 5.1 Application description: How to Use an App-V 4.6 Application From an App-V 5.1 Application -author: jamiejdt +author: msfttracyp ms.assetid: 909b4391-762b-4988-b0cf-32b67f1fcf0e +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-use-optional-packages-in-connection-groups.md b/mdop/appv-v5/how-to-use-optional-packages-in-connection-groups.md index 91b56c8a74..7b22ca4a8e 100644 --- a/mdop/appv-v5/how-to-use-optional-packages-in-connection-groups.md +++ b/mdop/appv-v5/how-to-use-optional-packages-in-connection-groups.md @@ -1,8 +1,11 @@ --- title: How to Use Optional Packages in Connection Groups description: How to Use Optional Packages in Connection Groups -author: jamiejdt +author: msfttracyp ms.assetid: 4d08a81b-55e5-471a-91dc-9a684fb3c9a1 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-use-optional-packages-in-connection-groups51.md b/mdop/appv-v5/how-to-use-optional-packages-in-connection-groups51.md index c43e18358d..ccbdd3a25b 100644 --- a/mdop/appv-v5/how-to-use-optional-packages-in-connection-groups51.md +++ b/mdop/appv-v5/how-to-use-optional-packages-in-connection-groups51.md @@ -1,8 +1,11 @@ --- title: How to Use Optional Packages in Connection Groups description: How to Use Optional Packages in Connection Groups -author: jamiejdt +author: msfttracyp ms.assetid: 67666f18-b704-4852-a1e4-d13633bd2baf +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-view-and-configure-applications-and-default-virtual-application-extensions-by-using-the-management-console-51.md b/mdop/appv-v5/how-to-view-and-configure-applications-and-default-virtual-application-extensions-by-using-the-management-console-51.md index 88eb54d480..0dbc87a5e6 100644 --- a/mdop/appv-v5/how-to-view-and-configure-applications-and-default-virtual-application-extensions-by-using-the-management-console-51.md +++ b/mdop/appv-v5/how-to-view-and-configure-applications-and-default-virtual-application-extensions-by-using-the-management-console-51.md @@ -1,8 +1,11 @@ --- title: How to View and Configure Applications and Default Virtual Application Extensions by Using the Management Console description: How to View and Configure Applications and Default Virtual Application Extensions by Using the Management Console -author: jamiejdt +author: msfttracyp ms.assetid: 1e1941d3-fb22-4077-8ec6-7a0cb80335d8 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-view-and-configure-applications-and-default-virtual-application-extensions-by-using-the-management-console-beta.md b/mdop/appv-v5/how-to-view-and-configure-applications-and-default-virtual-application-extensions-by-using-the-management-console-beta.md index c0c8af3a23..9b22eac2ef 100644 --- a/mdop/appv-v5/how-to-view-and-configure-applications-and-default-virtual-application-extensions-by-using-the-management-console-beta.md +++ b/mdop/appv-v5/how-to-view-and-configure-applications-and-default-virtual-application-extensions-by-using-the-management-console-beta.md @@ -1,8 +1,11 @@ --- title: How to View and Configure Applications and Default Virtual Application Extensions by Using the Management Console description: How to View and Configure Applications and Default Virtual Application Extensions by Using the Management Console -author: jamiejdt +author: msfttracyp ms.assetid: c77e6662-7a18-4da1-8da8-b58068b65fa1 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/maintaining-app-v-50.md b/mdop/appv-v5/maintaining-app-v-50.md index 0abd36efa4..72362de20d 100644 --- a/mdop/appv-v5/maintaining-app-v-50.md +++ b/mdop/appv-v5/maintaining-app-v-50.md @@ -1,8 +1,11 @@ --- title: Maintaining App-V 5.0 description: Maintaining App-V 5.0 -author: jamiejdt +author: msfttracyp ms.assetid: 66851ec3-c674-493b-ad6d-db8fcbf1956c +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/maintaining-app-v-51.md b/mdop/appv-v5/maintaining-app-v-51.md index 94b2057911..f972cbfdae 100644 --- a/mdop/appv-v5/maintaining-app-v-51.md +++ b/mdop/appv-v5/maintaining-app-v-51.md @@ -1,8 +1,11 @@ --- title: Maintaining App-V 5.1 description: Maintaining App-V 5.1 -author: jamiejdt +author: msfttracyp ms.assetid: 5abd17d3-e8af-4261-b914-741ae116b0e7 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/managing-connection-groups.md b/mdop/appv-v5/managing-connection-groups.md index a1c4180e77..9592d9da68 100644 --- a/mdop/appv-v5/managing-connection-groups.md +++ b/mdop/appv-v5/managing-connection-groups.md @@ -1,8 +1,11 @@ --- title: Managing Connection Groups description: Managing Connection Groups -author: jamiejdt +author: msfttracyp ms.assetid: 1a9c8f26-f421-4b70-b7e2-da8118e8198c +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/managing-connection-groups51.md b/mdop/appv-v5/managing-connection-groups51.md index c325456217..4de9c37aee 100644 --- a/mdop/appv-v5/managing-connection-groups51.md +++ b/mdop/appv-v5/managing-connection-groups51.md @@ -1,8 +1,11 @@ --- title: Managing Connection Groups description: Managing Connection Groups -author: jamiejdt +author: msfttracyp ms.assetid: 22c9d3cb-7246-4173-9742-4ba1c24b0a6a +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/microsoft-application-virtualization-50-administrators-guide.md b/mdop/appv-v5/microsoft-application-virtualization-50-administrators-guide.md index a1be89fa9a..bcad0aeea4 100644 --- a/mdop/appv-v5/microsoft-application-virtualization-50-administrators-guide.md +++ b/mdop/appv-v5/microsoft-application-virtualization-50-administrators-guide.md @@ -1,8 +1,11 @@ --- title: Microsoft Application Virtualization 5.0 Administrator's Guide description: Microsoft Application Virtualization 5.0 Administrator's Guide -author: jamiejdt +author: msfttracyp ms.assetid: c46e94b5-32cd-4377-8dc3-8163539be897 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/microsoft-application-virtualization-51-administrators-guide.md b/mdop/appv-v5/microsoft-application-virtualization-51-administrators-guide.md index 4df47b66b2..f854875229 100644 --- a/mdop/appv-v5/microsoft-application-virtualization-51-administrators-guide.md +++ b/mdop/appv-v5/microsoft-application-virtualization-51-administrators-guide.md @@ -1,8 +1,11 @@ --- title: Microsoft Application Virtualization 5.1 Administrator's Guide description: Microsoft Application Virtualization 5.1 Administrator's Guide -author: jamiejdt +author: msfttracyp ms.assetid: 3049996a-7253-4599-a29a-1b58f9ab14a4 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/migrating-from-a-previous-version-app-v-50.md b/mdop/appv-v5/migrating-from-a-previous-version-app-v-50.md index 210fd210db..925c56feaf 100644 --- a/mdop/appv-v5/migrating-from-a-previous-version-app-v-50.md +++ b/mdop/appv-v5/migrating-from-a-previous-version-app-v-50.md @@ -1,8 +1,11 @@ --- title: Migrating from a Previous Version description: Migrating from a Previous Version -author: jamiejdt +author: msfttracyp ms.assetid: a13cd353-b22a-48f7-af1e-5d54ede2a7e5 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/migrating-to-app-v-51-from-a-previous-version.md b/mdop/appv-v5/migrating-to-app-v-51-from-a-previous-version.md index 325d571bbf..a392a1f2ff 100644 --- a/mdop/appv-v5/migrating-to-app-v-51-from-a-previous-version.md +++ b/mdop/appv-v5/migrating-to-app-v-51-from-a-previous-version.md @@ -1,8 +1,11 @@ --- title: Migrating to App-V 5.1 from a Previous Version description: Migrating to App-V 5.1 from a Previous Version -author: jamiejdt +author: msfttracyp ms.assetid: e7ee0edc-7544-4c0a-aaca-d922a33bc1bb +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/operations-for-app-v-50.md b/mdop/appv-v5/operations-for-app-v-50.md index c5bd02a3de..040240cc28 100644 --- a/mdop/appv-v5/operations-for-app-v-50.md +++ b/mdop/appv-v5/operations-for-app-v-50.md @@ -1,8 +1,11 @@ --- title: Operations for App-V 5.0 description: Operations for App-V 5.0 -author: jamiejdt +author: msfttracyp ms.assetid: 4d0d41a6-f7da-4a2f-8ac9-2d67cc18ea93 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/operations-for-app-v-51.md b/mdop/appv-v5/operations-for-app-v-51.md index e289af08ec..4add886780 100644 --- a/mdop/appv-v5/operations-for-app-v-51.md +++ b/mdop/appv-v5/operations-for-app-v-51.md @@ -1,8 +1,11 @@ --- title: Operations for App-V 5.1 description: Operations for App-V 5.1 -author: jamiejdt +author: msfttracyp ms.assetid: dd13b5c9-2d1e-442f-91e4-43dec7f17ea2 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/performance-guidance-for-application-virtualization-50.md b/mdop/appv-v5/performance-guidance-for-application-virtualization-50.md index 538d1e5db2..25a6a2a7fc 100644 --- a/mdop/appv-v5/performance-guidance-for-application-virtualization-50.md +++ b/mdop/appv-v5/performance-guidance-for-application-virtualization-50.md @@ -1,8 +1,11 @@ --- title: Performance Guidance for Application Virtualization 5.0 description: Performance Guidance for Application Virtualization 5.0 -author: jamiejdt +author: msfttracyp ms.assetid: 6b3a3255-b957-4b9b-8bfc-a93fe8438a81 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/performance-guidance-for-application-virtualization-51.md b/mdop/appv-v5/performance-guidance-for-application-virtualization-51.md index 978deed7ea..8d7cad0c33 100644 --- a/mdop/appv-v5/performance-guidance-for-application-virtualization-51.md +++ b/mdop/appv-v5/performance-guidance-for-application-virtualization-51.md @@ -1,8 +1,11 @@ --- title: Performance Guidance for Application Virtualization 5.1 description: Performance Guidance for Application Virtualization 5.1 -author: jamiejdt +author: msfttracyp ms.assetid: 5f2643c7-5cf7-4a29-adb7-45bf9f5b0364 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/planning-for-app-v-50-rc.md b/mdop/appv-v5/planning-for-app-v-50-rc.md index 79444cbce4..a9830b1c28 100644 --- a/mdop/appv-v5/planning-for-app-v-50-rc.md +++ b/mdop/appv-v5/planning-for-app-v-50-rc.md @@ -1,8 +1,11 @@ --- title: Planning for App-V 5.0 description: Planning for App-V 5.0 -author: jamiejdt +author: msfttracyp ms.assetid: 69df85b3-06c7-4123-af05-29d537a687ec +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/planning-for-app-v-51.md b/mdop/appv-v5/planning-for-app-v-51.md index d42ae9c0bf..c32ba654cf 100644 --- a/mdop/appv-v5/planning-for-app-v-51.md +++ b/mdop/appv-v5/planning-for-app-v-51.md @@ -1,8 +1,11 @@ --- title: Planning for App-V 5.1 description: Planning for App-V 5.1 -author: jamiejdt +author: msfttracyp ms.assetid: 8d84e679-0bd3-4864-976b-a3cbe6eafba6 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/planning-for-high-availability-with-app-v-50.md b/mdop/appv-v5/planning-for-high-availability-with-app-v-50.md index e342ac8d3b..1f974dd93f 100644 --- a/mdop/appv-v5/planning-for-high-availability-with-app-v-50.md +++ b/mdop/appv-v5/planning-for-high-availability-with-app-v-50.md @@ -1,8 +1,11 @@ --- title: Planning for High Availability with App-V 5.0 description: Planning for High Availability with App-V 5.0 -author: jamiejdt +author: msfttracyp ms.assetid: 6d9a6492-23f8-465c-82e5-49c863594156 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/planning-for-high-availability-with-app-v-51.md b/mdop/appv-v5/planning-for-high-availability-with-app-v-51.md index f6b15844ca..9849aeac9f 100644 --- a/mdop/appv-v5/planning-for-high-availability-with-app-v-51.md +++ b/mdop/appv-v5/planning-for-high-availability-with-app-v-51.md @@ -1,8 +1,11 @@ --- title: Planning for High Availability with App-V 5.1 description: Planning for High Availability with App-V 5.1 -author: jamiejdt +author: msfttracyp ms.assetid: 1f190a0e-10ee-4fbe-a602-7e807e943033 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/planning-for-migrating-from-a-previous-version-of-app-v.md b/mdop/appv-v5/planning-for-migrating-from-a-previous-version-of-app-v.md index 054ef35b28..8dc2bc2d73 100644 --- a/mdop/appv-v5/planning-for-migrating-from-a-previous-version-of-app-v.md +++ b/mdop/appv-v5/planning-for-migrating-from-a-previous-version-of-app-v.md @@ -1,8 +1,11 @@ --- title: Planning for Migrating from a Previous Version of App-V description: Planning for Migrating from a Previous Version of App-V -author: jamiejdt +author: msfttracyp ms.assetid: d4ca8f09-86fd-456f-8ec2-242ff94ae9a0 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/planning-for-migrating-from-a-previous-version-of-app-v51.md b/mdop/appv-v5/planning-for-migrating-from-a-previous-version-of-app-v51.md index 231df856fe..79caeaacb9 100644 --- a/mdop/appv-v5/planning-for-migrating-from-a-previous-version-of-app-v51.md +++ b/mdop/appv-v5/planning-for-migrating-from-a-previous-version-of-app-v51.md @@ -1,8 +1,11 @@ --- title: Planning for Migrating from a Previous Version of App-V description: Planning for Migrating from a Previous Version of App-V -author: jamiejdt +author: msfttracyp ms.assetid: 4a058047-9674-41bc-8050-c58c97a80a9b +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/planning-for-the-app-v-50-sequencer-and-client-deployment.md b/mdop/appv-v5/planning-for-the-app-v-50-sequencer-and-client-deployment.md index 04f45a5dbf..25a538f860 100644 --- a/mdop/appv-v5/planning-for-the-app-v-50-sequencer-and-client-deployment.md +++ b/mdop/appv-v5/planning-for-the-app-v-50-sequencer-and-client-deployment.md @@ -1,8 +1,11 @@ --- title: Planning for the App-V 5.0 Sequencer and Client Deployment description: Planning for the App-V 5.0 Sequencer and Client Deployment -author: jamiejdt +author: msfttracyp ms.assetid: 57a604ad-90e1-4d32-86bb-eafff59aa43a +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/planning-for-the-app-v-50-server-deployment.md b/mdop/appv-v5/planning-for-the-app-v-50-server-deployment.md index 9099adcfe8..e1c6a12f3c 100644 --- a/mdop/appv-v5/planning-for-the-app-v-50-server-deployment.md +++ b/mdop/appv-v5/planning-for-the-app-v-50-server-deployment.md @@ -1,8 +1,11 @@ --- title: Planning for the App-V 5.0 Server Deployment description: Planning for the App-V 5.0 Server Deployment -author: jamiejdt +author: msfttracyp ms.assetid: fd89b324-3961-471a-ad90-c8f9ae7a8155 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/planning-for-the-app-v-51-sequencer-and-client-deployment.md b/mdop/appv-v5/planning-for-the-app-v-51-sequencer-and-client-deployment.md index c99f940821..1ce8a1bc54 100644 --- a/mdop/appv-v5/planning-for-the-app-v-51-sequencer-and-client-deployment.md +++ b/mdop/appv-v5/planning-for-the-app-v-51-sequencer-and-client-deployment.md @@ -1,8 +1,11 @@ --- title: Planning for the App-V 5.1 Sequencer and Client Deployment description: Planning for the App-V 5.1 Sequencer and Client Deployment -author: jamiejdt +author: msfttracyp ms.assetid: d92f8773-fa7d-4926-978a-433978f91202 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/planning-for-the-app-v-51-server-deployment.md b/mdop/appv-v5/planning-for-the-app-v-51-server-deployment.md index 89bcb718f8..c699fc9186 100644 --- a/mdop/appv-v5/planning-for-the-app-v-51-server-deployment.md +++ b/mdop/appv-v5/planning-for-the-app-v-51-server-deployment.md @@ -1,8 +1,11 @@ --- title: Planning for the App-V 5.1 Server Deployment description: Planning for the App-V 5.1 Server Deployment -author: jamiejdt +author: msfttracyp ms.assetid: eedd97c9-bee0-4749-9d1e-ab9528fba398 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/planning-for-using-app-v-with-office.md b/mdop/appv-v5/planning-for-using-app-v-with-office.md index e294521ae9..87c81d9939 100644 --- a/mdop/appv-v5/planning-for-using-app-v-with-office.md +++ b/mdop/appv-v5/planning-for-using-app-v-with-office.md @@ -1,8 +1,11 @@ --- title: Planning for Using App-V with Office description: Planning for Using App-V with Office -author: jamiejdt +author: msfttracyp ms.assetid: c4371869-4bfc-4d13-9198-ef19f99fc192 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/planning-for-using-app-v-with-office51.md b/mdop/appv-v5/planning-for-using-app-v-with-office51.md index 7dc75eda7b..dd4361df78 100644 --- a/mdop/appv-v5/planning-for-using-app-v-with-office51.md +++ b/mdop/appv-v5/planning-for-using-app-v-with-office51.md @@ -1,8 +1,11 @@ --- title: Planning for Using App-V with Office description: Planning for Using App-V with Office -author: jamiejdt +author: msfttracyp ms.assetid: e7a19b43-1746-469f-bad6-8e75cf4b3f67 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/planning-to-deploy-app-v-50-with-an-electronic-software-distribution-system.md b/mdop/appv-v5/planning-to-deploy-app-v-50-with-an-electronic-software-distribution-system.md index 094d3b8da9..4b5ea563cd 100644 --- a/mdop/appv-v5/planning-to-deploy-app-v-50-with-an-electronic-software-distribution-system.md +++ b/mdop/appv-v5/planning-to-deploy-app-v-50-with-an-electronic-software-distribution-system.md @@ -1,8 +1,11 @@ --- title: Planning to Deploy App-V 5.0 with an Electronic Software Distribution System description: Planning to Deploy App-V 5.0 with an Electronic Software Distribution System -author: jamiejdt +author: msfttracyp ms.assetid: 8cd3f1fb-b84e-4260-9e72-a14d01e7cadf +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/planning-to-deploy-app-v-51-with-an-electronic-software-distribution-system.md b/mdop/appv-v5/planning-to-deploy-app-v-51-with-an-electronic-software-distribution-system.md index 4379f770b5..4a91a19040 100644 --- a/mdop/appv-v5/planning-to-deploy-app-v-51-with-an-electronic-software-distribution-system.md +++ b/mdop/appv-v5/planning-to-deploy-app-v-51-with-an-electronic-software-distribution-system.md @@ -1,8 +1,11 @@ --- title: Planning to Deploy App-V 5.1 with an Electronic Software Distribution System description: Planning to Deploy App-V 5.1 with an Electronic Software Distribution System -author: jamiejdt +author: msfttracyp ms.assetid: c26602c2-5e8d-44e6-90df-adacc593607e +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/planning-to-deploy-app-v.md b/mdop/appv-v5/planning-to-deploy-app-v.md index af61d99dc7..832c964236 100644 --- a/mdop/appv-v5/planning-to-deploy-app-v.md +++ b/mdop/appv-v5/planning-to-deploy-app-v.md @@ -1,8 +1,11 @@ --- title: Planning to Deploy App-V description: Planning to Deploy App-V -author: jamiejdt +author: msfttracyp ms.assetid: 28d3035c-3805-4339-90fc-6c3fd3b1123e +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/planning-to-deploy-app-v51.md b/mdop/appv-v5/planning-to-deploy-app-v51.md index 08f3e2b722..55b4441b42 100644 --- a/mdop/appv-v5/planning-to-deploy-app-v51.md +++ b/mdop/appv-v5/planning-to-deploy-app-v51.md @@ -1,8 +1,11 @@ --- title: Planning to Deploy App-V description: Planning to Deploy App-V -author: jamiejdt +author: msfttracyp ms.assetid: 39cbf981-d9c6-457f-b047-f9046e1a6442 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/planning-to-use-folder-redirection-with-app-v.md b/mdop/appv-v5/planning-to-use-folder-redirection-with-app-v.md index 965c5d7d71..e6b9ed32ea 100644 --- a/mdop/appv-v5/planning-to-use-folder-redirection-with-app-v.md +++ b/mdop/appv-v5/planning-to-use-folder-redirection-with-app-v.md @@ -1,8 +1,11 @@ --- title: Planning to Use Folder Redirection with App-V description: Planning to Use Folder Redirection with App-V -author: jamiejdt +author: msfttracyp ms.assetid: 2a4deeed-fdc0-465c-b88a-3a2fbbf27436 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/planning-to-use-folder-redirection-with-app-v51.md b/mdop/appv-v5/planning-to-use-folder-redirection-with-app-v51.md index 1da6047c3f..5b13c714d6 100644 --- a/mdop/appv-v5/planning-to-use-folder-redirection-with-app-v51.md +++ b/mdop/appv-v5/planning-to-use-folder-redirection-with-app-v51.md @@ -1,8 +1,11 @@ --- title: Planning to Use Folder Redirection with App-V description: Planning to Use Folder Redirection with App-V -author: jamiejdt +author: msfttracyp ms.assetid: 6bea9a8f-a915-4d7d-be67-ef1cca1398ed +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/preparing-your-environment-for-app-v-50.md b/mdop/appv-v5/preparing-your-environment-for-app-v-50.md index 3bc788d92f..f20ba14b11 100644 --- a/mdop/appv-v5/preparing-your-environment-for-app-v-50.md +++ b/mdop/appv-v5/preparing-your-environment-for-app-v-50.md @@ -1,8 +1,11 @@ --- title: Preparing Your Environment for App-V 5.0 description: Preparing Your Environment for App-V 5.0 -author: jamiejdt +author: msfttracyp ms.assetid: 119d990e-a6c6-47b7-a7b0-52f88205e5ec +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/preparing-your-environment-for-app-v-51.md b/mdop/appv-v5/preparing-your-environment-for-app-v-51.md index b72ed1d762..3cef8f78e3 100644 --- a/mdop/appv-v5/preparing-your-environment-for-app-v-51.md +++ b/mdop/appv-v5/preparing-your-environment-for-app-v-51.md @@ -1,8 +1,11 @@ --- title: Preparing Your Environment for App-V 5.1 description: Preparing Your Environment for App-V 5.1 -author: jamiejdt +author: msfttracyp ms.assetid: 64b2e1ac-1561-4c99-9815-b4688a0ff48a +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/release-notes-for-app-v-50-sp1.md b/mdop/appv-v5/release-notes-for-app-v-50-sp1.md index 6074975fb7..c19447b6b2 100644 --- a/mdop/appv-v5/release-notes-for-app-v-50-sp1.md +++ b/mdop/appv-v5/release-notes-for-app-v-50-sp1.md @@ -1,8 +1,11 @@ --- title: Release Notes for App-V 5.0 SP1 description: Release Notes for App-V 5.0 SP1 -author: jamiejdt +author: msfttracyp ms.assetid: 21a859cd-41b4-4cc4-9c9c-7ba236084bb0 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/release-notes-for-app-v-50-sp2.md b/mdop/appv-v5/release-notes-for-app-v-50-sp2.md index c5b1e8f26c..147b264d62 100644 --- a/mdop/appv-v5/release-notes-for-app-v-50-sp2.md +++ b/mdop/appv-v5/release-notes-for-app-v-50-sp2.md @@ -1,8 +1,11 @@ --- title: Release Notes for App-V 5.0 SP2 description: Release Notes for App-V 5.0 SP2 -author: jamiejdt +author: msfttracyp ms.assetid: fe73139d-240c-4ed5-8e59-6ae76ee8e80c +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/release-notes-for-app-v-50-sp3.md b/mdop/appv-v5/release-notes-for-app-v-50-sp3.md index 10f588bb25..a00754bd10 100644 --- a/mdop/appv-v5/release-notes-for-app-v-50-sp3.md +++ b/mdop/appv-v5/release-notes-for-app-v-50-sp3.md @@ -1,8 +1,11 @@ --- title: Release Notes for App-V 5.0 SP3 description: Release Notes for App-V 5.0 SP3 -author: jamiejdt +author: msfttracyp ms.assetid: bc4806e0-2aba-4c7b-9ecc-1b2cc54af1d0 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/release-notes-for-app-v-50.md b/mdop/appv-v5/release-notes-for-app-v-50.md index 53b1e5ba8b..8d2f1559c6 100644 --- a/mdop/appv-v5/release-notes-for-app-v-50.md +++ b/mdop/appv-v5/release-notes-for-app-v-50.md @@ -1,8 +1,11 @@ --- title: Release Notes for App-V 5.0 description: Release Notes for App-V 5.0 -author: jamiejdt +author: msfttracyp ms.assetid: 68a6a5a1-4b3c-4c09-b00c-9ca4237695d5 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/release-notes-for-app-v-51.md b/mdop/appv-v5/release-notes-for-app-v-51.md index e74981af10..d0a0cddc95 100644 --- a/mdop/appv-v5/release-notes-for-app-v-51.md +++ b/mdop/appv-v5/release-notes-for-app-v-51.md @@ -1,8 +1,11 @@ --- title: Release Notes for App-V 5.1 description: Release Notes for App-V 5.1 -author: jamiejdt +author: msfttracyp ms.assetid: 62c5be3b-0a46-4512-93ed-97c23184f343 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/running-a-locally-installed-application-inside-a-virtual-environment-with-virtualized-applications.md b/mdop/appv-v5/running-a-locally-installed-application-inside-a-virtual-environment-with-virtualized-applications.md index 09f1efd097..ec086782d8 100644 --- a/mdop/appv-v5/running-a-locally-installed-application-inside-a-virtual-environment-with-virtualized-applications.md +++ b/mdop/appv-v5/running-a-locally-installed-application-inside-a-virtual-environment-with-virtualized-applications.md @@ -1,8 +1,11 @@ --- title: Running a Locally Installed Application Inside a Virtual Environment with Virtualized Applications description: Running a Locally Installed Application Inside a Virtual Environment with Virtualized Applications -author: jamiejdt +author: msfttracyp ms.assetid: a8affa46-f1f7-416c-8125-9595cfbfdbc7 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/running-a-locally-installed-application-inside-a-virtual-environment-with-virtualized-applications51.md b/mdop/appv-v5/running-a-locally-installed-application-inside-a-virtual-environment-with-virtualized-applications51.md index 2dfb9a76cf..c875250171 100644 --- a/mdop/appv-v5/running-a-locally-installed-application-inside-a-virtual-environment-with-virtualized-applications51.md +++ b/mdop/appv-v5/running-a-locally-installed-application-inside-a-virtual-environment-with-virtualized-applications51.md @@ -1,8 +1,11 @@ --- title: Running a Locally Installed Application Inside a Virtual Environment with Virtualized Applications description: Running a Locally Installed Application Inside a Virtual Environment with Virtualized Applications -author: jamiejdt +author: msfttracyp ms.assetid: 71baf193-a9e8-4ffa-aa7f-e0bffed2e4b2 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/technical-reference-for-app-v-50.md b/mdop/appv-v5/technical-reference-for-app-v-50.md index 0d8c094017..27f47f513c 100644 --- a/mdop/appv-v5/technical-reference-for-app-v-50.md +++ b/mdop/appv-v5/technical-reference-for-app-v-50.md @@ -1,8 +1,11 @@ --- title: Technical Reference for App-V 5.0 description: Technical Reference for App-V 5.0 -author: jamiejdt +author: msfttracyp ms.assetid: aa899158-41e8-47d3-882c-8c5b96018308 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/technical-reference-for-app-v-51.md b/mdop/appv-v5/technical-reference-for-app-v-51.md index 54e325ba1a..7920671469 100644 --- a/mdop/appv-v5/technical-reference-for-app-v-51.md +++ b/mdop/appv-v5/technical-reference-for-app-v-51.md @@ -1,8 +1,11 @@ --- title: Technical Reference for App-V 5.1 description: Technical Reference for App-V 5.1 -author: jamiejdt +author: msfttracyp ms.assetid: 2b9e8b2b-4cd1-46f3-ba08-e3bc8d5c6127 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/troubleshooting-app-v-50.md b/mdop/appv-v5/troubleshooting-app-v-50.md index 6e168ec818..4ec64fd490 100644 --- a/mdop/appv-v5/troubleshooting-app-v-50.md +++ b/mdop/appv-v5/troubleshooting-app-v-50.md @@ -1,8 +1,11 @@ --- title: Troubleshooting App-V 5.0 description: Troubleshooting App-V 5.0 -author: jamiejdt +author: msfttracyp ms.assetid: a713b345-25b7-4cdf-ba55-66df672a1f3a +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/troubleshooting-app-v-51.md b/mdop/appv-v5/troubleshooting-app-v-51.md index 98f87e4069..f9c03ad8f8 100644 --- a/mdop/appv-v5/troubleshooting-app-v-51.md +++ b/mdop/appv-v5/troubleshooting-app-v-51.md @@ -1,8 +1,11 @@ --- title: Troubleshooting App-V 5.1 description: Troubleshooting App-V 5.1 -author: jamiejdt +author: msfttracyp ms.assetid: 435d0e56-0aa2-4168-b5a7-2f03a1f273d4 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/using-the-app-v-50-client-management-console.md b/mdop/appv-v5/using-the-app-v-50-client-management-console.md index 5895a83355..bc2bbc0a7d 100644 --- a/mdop/appv-v5/using-the-app-v-50-client-management-console.md +++ b/mdop/appv-v5/using-the-app-v-50-client-management-console.md @@ -1,8 +1,11 @@ --- title: Using the App-V 5.0 Client Management Console description: Using the App-V 5.0 Client Management Console -author: jamiejdt +author: msfttracyp ms.assetid: 36398307-57dd-40f3-9d4f-b09f44fd37c3 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/using-the-app-v-51-client-management-console.md b/mdop/appv-v5/using-the-app-v-51-client-management-console.md index a7c2241534..ec85b78997 100644 --- a/mdop/appv-v5/using-the-app-v-51-client-management-console.md +++ b/mdop/appv-v5/using-the-app-v-51-client-management-console.md @@ -1,8 +1,11 @@ --- title: Using the App-V 5.1 Client Management Console description: Using the App-V 5.1 Client Management Console -author: jamiejdt +author: msfttracyp ms.assetid: be6d4e35-5701-4f9a-ba8a-bede12662cf1 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/viewing-app-v-server-publishing-metadata.md b/mdop/appv-v5/viewing-app-v-server-publishing-metadata.md index 512ce4468b..7797a01f6d 100644 --- a/mdop/appv-v5/viewing-app-v-server-publishing-metadata.md +++ b/mdop/appv-v5/viewing-app-v-server-publishing-metadata.md @@ -1,8 +1,11 @@ --- title: Viewing App-V Server Publishing Metadata description: Viewing App-V Server Publishing Metadata -author: jamiejdt +author: msfttracyp ms.assetid: 048dd42a-24d4-4cc4-81f6-7a919aadd9b2 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/viewing-app-v-server-publishing-metadata51.md b/mdop/appv-v5/viewing-app-v-server-publishing-metadata51.md index f1506ca3e6..84cb9bd16e 100644 --- a/mdop/appv-v5/viewing-app-v-server-publishing-metadata51.md +++ b/mdop/appv-v5/viewing-app-v-server-publishing-metadata51.md @@ -1,8 +1,11 @@ --- title: Viewing App-V Server Publishing Metadata description: Viewing App-V Server Publishing Metadata -author: jamiejdt +author: msfttracyp ms.assetid: d5fa9eb5-647c-478d-8a4d-0ecda018bce6 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/whats-new-in-app-v-50-sp1.md b/mdop/appv-v5/whats-new-in-app-v-50-sp1.md index d2f510a0eb..01777e0e36 100644 --- a/mdop/appv-v5/whats-new-in-app-v-50-sp1.md +++ b/mdop/appv-v5/whats-new-in-app-v-50-sp1.md @@ -1,8 +1,11 @@ --- title: What's new in App-V 5.0 SP1 description: What's new in App-V 5.0 SP1 -author: jamiejdt +author: msfttracyp ms.assetid: e97c2dbb-7b40-46a0-8137-9ee4fc2bd071 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/whats-new-in-app-v-50.md b/mdop/appv-v5/whats-new-in-app-v-50.md index 6b82f04ffb..af2d250201 100644 --- a/mdop/appv-v5/whats-new-in-app-v-50.md +++ b/mdop/appv-v5/whats-new-in-app-v-50.md @@ -1,8 +1,11 @@ --- title: What's New in App-V 5.0 description: What's New in App-V 5.0 -author: jamiejdt +author: msfttracyp ms.assetid: 79ff6e02-e926-4803-87d8-248a6b28099d +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/dart-v10/about-dart-10.md b/mdop/dart-v10/about-dart-10.md index 009bacab2e..9a3cc07ba4 100644 --- a/mdop/dart-v10/about-dart-10.md +++ b/mdop/dart-v10/about-dart-10.md @@ -1,8 +1,11 @@ --- title: About DaRT 10 description: About DaRT 10 -author: jamiejdt +author: msfttracyp ms.assetid: 02378035-58d1-4095-82fe-d60734a746fb +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/accessibility-for-dart-10.md b/mdop/dart-v10/accessibility-for-dart-10.md index 448fd5f04f..48f6a42b66 100644 --- a/mdop/dart-v10/accessibility-for-dart-10.md +++ b/mdop/dart-v10/accessibility-for-dart-10.md @@ -1,8 +1,11 @@ --- title: Accessibility for DaRT 10 description: Accessibility for DaRT 10 -author: jamiejdt +author: msfttracyp ms.assetid: 61d7a30c-3551-440d-bdcd-36333052c7b4 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/administering-dart-10-using-powershell.md b/mdop/dart-v10/administering-dart-10-using-powershell.md index ba22bf1a11..fb6f1d06b6 100644 --- a/mdop/dart-v10/administering-dart-10-using-powershell.md +++ b/mdop/dart-v10/administering-dart-10-using-powershell.md @@ -1,8 +1,11 @@ --- title: Administering DaRT 10 Using PowerShell description: Administering DaRT 10 Using PowerShell -author: jamiejdt +author: msfttracyp ms.assetid: eefe992f-077b-4e4b-8a5d-45b451614d7b +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/creating-the-dart-10-recovery-image.md b/mdop/dart-v10/creating-the-dart-10-recovery-image.md index d52b0749fb..cb6c574a75 100644 --- a/mdop/dart-v10/creating-the-dart-10-recovery-image.md +++ b/mdop/dart-v10/creating-the-dart-10-recovery-image.md @@ -1,8 +1,11 @@ --- title: Creating the DaRT 10 Recovery Image description: Creating the DaRT 10 Recovery Image -author: jamiejdt +author: msfttracyp ms.assetid: 173556de-2f20-4ea6-9e29-fc5ccc71ebd7 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/dart-10--c--page.md b/mdop/dart-v10/dart-10--c--page.md index 32b6e4f24b..a0e3d60f0d 100644 --- a/mdop/dart-v10/dart-10--c--page.md +++ b/mdop/dart-v10/dart-10--c--page.md @@ -1,8 +1,11 @@ --- title: DaRT 10 description: DaRT 10 -author: jamiejdt +author: msfttracyp ms.assetid: 4f62abe6-d971-44b4-b1e7-9dcaf199ca31 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/dart-10-cover-page.md b/mdop/dart-v10/dart-10-cover-page.md index 234835b57c..ab111cbe8e 100644 --- a/mdop/dart-v10/dart-10-cover-page.md +++ b/mdop/dart-v10/dart-10-cover-page.md @@ -1,8 +1,11 @@ --- title: DaRT 10 description: DaRT 10 -author: jamiejdt +author: msfttracyp ms.assetid: 875f6dc4-13f4-4625-8c6a-38215c2daf01 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/dart-10-deployment-checklist.md b/mdop/dart-v10/dart-10-deployment-checklist.md index fad8dd8688..f912cdc8a7 100644 --- a/mdop/dart-v10/dart-10-deployment-checklist.md +++ b/mdop/dart-v10/dart-10-deployment-checklist.md @@ -1,8 +1,11 @@ --- title: DaRT 10 Deployment Checklist description: DaRT 10 Deployment Checklist -author: jamiejdt +author: msfttracyp ms.assetid: a6b7ba27-a969-4da9-bef0-d019739413cc +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/dart-10-planning-checklist.md b/mdop/dart-v10/dart-10-planning-checklist.md index a1c6877613..d369e0236a 100644 --- a/mdop/dart-v10/dart-10-planning-checklist.md +++ b/mdop/dart-v10/dart-10-planning-checklist.md @@ -1,8 +1,11 @@ --- title: DaRT 10 Planning Checklist description: DaRT 10 Planning Checklist -author: jamiejdt +author: msfttracyp ms.assetid: d6482534-cdf3-4997-bec0-33d0edf6924a +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/dart-10-privacy-statement.md b/mdop/dart-v10/dart-10-privacy-statement.md index f6f0ede217..2b640d3109 100644 --- a/mdop/dart-v10/dart-10-privacy-statement.md +++ b/mdop/dart-v10/dart-10-privacy-statement.md @@ -1,8 +1,11 @@ --- title: DaRT 10 Privacy Statement description: DaRT 10 Privacy Statement -author: jamiejdt +author: msfttracyp ms.assetid: 27ad36fe-6816-4fe8-8838-500c05b5b184 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/dart-10-supported-configurations.md b/mdop/dart-v10/dart-10-supported-configurations.md index 993d899941..10008cd844 100644 --- a/mdop/dart-v10/dart-10-supported-configurations.md +++ b/mdop/dart-v10/dart-10-supported-configurations.md @@ -1,8 +1,11 @@ --- title: DaRT 10 Supported Configurations description: DaRT 10 Supported Configurations -author: jamiejdt +author: msfttracyp ms.assetid: a07d6562-1fa9-499f-829c-9cc487ede0b7 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/deploying-dart-10-to-administrator-computers.md b/mdop/dart-v10/deploying-dart-10-to-administrator-computers.md index 7897ed346a..0e84d83c2b 100644 --- a/mdop/dart-v10/deploying-dart-10-to-administrator-computers.md +++ b/mdop/dart-v10/deploying-dart-10-to-administrator-computers.md @@ -1,8 +1,11 @@ --- title: Deploying DaRT 10 to Administrator Computers description: Deploying DaRT 10 to Administrator Computers -author: jamiejdt +author: msfttracyp ms.assetid: c1981cbe-10f8-41f6-8989-bcc9d57a2aa8 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/deploying-dart-10.md b/mdop/dart-v10/deploying-dart-10.md index 33031ba0bd..b2b9f2ace3 100644 --- a/mdop/dart-v10/deploying-dart-10.md +++ b/mdop/dart-v10/deploying-dart-10.md @@ -1,8 +1,11 @@ --- title: Deploying DaRT 10 description: Deploying DaRT 10 -author: jamiejdt +author: msfttracyp ms.assetid: 92cf70fd-006f-4fdc-9fb3-78d9d223148d +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/deploying-the-dart-recovery-image-dart-10.md b/mdop/dart-v10/deploying-the-dart-recovery-image-dart-10.md index b4b30b9e06..3029ebafc0 100644 --- a/mdop/dart-v10/deploying-the-dart-recovery-image-dart-10.md +++ b/mdop/dart-v10/deploying-the-dart-recovery-image-dart-10.md @@ -1,8 +1,11 @@ --- title: Deploying the DaRT Recovery Image description: Deploying the DaRT Recovery Image -author: jamiejdt +author: msfttracyp ms.assetid: 2b859da6-e31a-4240-8868-93a754328cf2 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/diagnosing-system-failures-with-crash-analyzer-dart-10.md b/mdop/dart-v10/diagnosing-system-failures-with-crash-analyzer-dart-10.md index ad7d0e6dd6..0e168029e5 100644 --- a/mdop/dart-v10/diagnosing-system-failures-with-crash-analyzer-dart-10.md +++ b/mdop/dart-v10/diagnosing-system-failures-with-crash-analyzer-dart-10.md @@ -1,8 +1,11 @@ --- title: Diagnosing System Failures with Crash Analyzer description: Diagnosing System Failures with Crash Analyzer -author: jamiejdt +author: msfttracyp ms.assetid: 7ebef49e-a294-4173-adb1-7e6994aa01ad +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/getting-started-with-dart-10.md b/mdop/dart-v10/getting-started-with-dart-10.md index daca6358aa..b92651f3b5 100644 --- a/mdop/dart-v10/getting-started-with-dart-10.md +++ b/mdop/dart-v10/getting-started-with-dart-10.md @@ -1,8 +1,11 @@ --- title: Getting Started with DaRT 10 description: Getting Started with DaRT 10 -author: jamiejdt +author: msfttracyp ms.assetid: 593dd317-4fba-4d51-8a80-951590acede6 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/how-to-change-repair-or-remove-dart-10.md b/mdop/dart-v10/how-to-change-repair-or-remove-dart-10.md index 56fa7d8505..166f07768a 100644 --- a/mdop/dart-v10/how-to-change-repair-or-remove-dart-10.md +++ b/mdop/dart-v10/how-to-change-repair-or-remove-dart-10.md @@ -1,8 +1,11 @@ --- title: How to Change, Repair, or Remove DaRT 10 description: How to Change, Repair, or Remove DaRT 10 -author: jamiejdt +author: msfttracyp ms.assetid: e7718c6f-06a1-48bb-b04b-1a0f659a0337 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/how-to-deploy-dart-10.md b/mdop/dart-v10/how-to-deploy-dart-10.md index ede4cb677b..9446ca8dc0 100644 --- a/mdop/dart-v10/how-to-deploy-dart-10.md +++ b/mdop/dart-v10/how-to-deploy-dart-10.md @@ -1,8 +1,11 @@ --- title: How to Deploy DaRT 10 description: How to Deploy DaRT 10 -author: jamiejdt +author: msfttracyp ms.assetid: 13e8ba20-21c3-4870-94ed-6d3106d69f21 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/how-to-deploy-the-dart-recovery-image-as-a-remote-partition-dart-10.md b/mdop/dart-v10/how-to-deploy-the-dart-recovery-image-as-a-remote-partition-dart-10.md index 880b638ebc..bb7e4a368d 100644 --- a/mdop/dart-v10/how-to-deploy-the-dart-recovery-image-as-a-remote-partition-dart-10.md +++ b/mdop/dart-v10/how-to-deploy-the-dart-recovery-image-as-a-remote-partition-dart-10.md @@ -1,8 +1,11 @@ --- title: How to Deploy the DaRT Recovery Image as a Remote Partition description: How to Deploy the DaRT Recovery Image as a Remote Partition -author: jamiejdt +author: msfttracyp ms.assetid: 06a5e250-b992-4f6a-ad74-e7715f9e96e7 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/how-to-deploy-the-dart-recovery-image-as-part-of-a-recovery-partition-dart-10.md b/mdop/dart-v10/how-to-deploy-the-dart-recovery-image-as-part-of-a-recovery-partition-dart-10.md index 06c53b218f..4acad5c3eb 100644 --- a/mdop/dart-v10/how-to-deploy-the-dart-recovery-image-as-part-of-a-recovery-partition-dart-10.md +++ b/mdop/dart-v10/how-to-deploy-the-dart-recovery-image-as-part-of-a-recovery-partition-dart-10.md @@ -1,8 +1,11 @@ --- title: How to Deploy the DaRT Recovery Image as Part of a Recovery Partition description: How to Deploy the DaRT Recovery Image as Part of a Recovery Partition -author: jamiejdt +author: msfttracyp ms.assetid: 0d2192c1-4058-49fb-b0b6-baf4699ac7f5 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/how-to-ensure-that-crash-analyzer-can-access-symbol-files-dart-10.md b/mdop/dart-v10/how-to-ensure-that-crash-analyzer-can-access-symbol-files-dart-10.md index 18cda6691b..3eeda04d28 100644 --- a/mdop/dart-v10/how-to-ensure-that-crash-analyzer-can-access-symbol-files-dart-10.md +++ b/mdop/dart-v10/how-to-ensure-that-crash-analyzer-can-access-symbol-files-dart-10.md @@ -1,8 +1,11 @@ --- title: How to Ensure that Crash Analyzer Can Access Symbol Files description: How to Ensure that Crash Analyzer Can Access Symbol Files -author: jamiejdt +author: msfttracyp ms.assetid: 39e307bd-5d21-4e44-bed6-bf532f580775 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/how-to-perform-dart-tasks-by-using-powershell-commands-dart-10.md b/mdop/dart-v10/how-to-perform-dart-tasks-by-using-powershell-commands-dart-10.md index 71fc3577c2..6fda5d22e9 100644 --- a/mdop/dart-v10/how-to-perform-dart-tasks-by-using-powershell-commands-dart-10.md +++ b/mdop/dart-v10/how-to-perform-dart-tasks-by-using-powershell-commands-dart-10.md @@ -1,8 +1,11 @@ --- title: How to Perform DaRT Tasks by Using PowerShell Commands description: How to Perform DaRT Tasks by Using PowerShell Commands -author: jamiejdt +author: msfttracyp ms.assetid: f5a5c5f9-d667-4c85-9e82-7baf0b2aec6e +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/how-to-recover-local-computers-by-using-the-dart-recovery-image-dart-10.md b/mdop/dart-v10/how-to-recover-local-computers-by-using-the-dart-recovery-image-dart-10.md index 5ee106b2af..f3371f7130 100644 --- a/mdop/dart-v10/how-to-recover-local-computers-by-using-the-dart-recovery-image-dart-10.md +++ b/mdop/dart-v10/how-to-recover-local-computers-by-using-the-dart-recovery-image-dart-10.md @@ -1,8 +1,11 @@ --- title: How to Recover Local Computers by Using the DaRT Recovery Image description: How to Recover Local Computers by Using the DaRT Recovery Image -author: jamiejdt +author: msfttracyp ms.assetid: a6adc717-827c-45e8-b9c3-06d0e919e0bd +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/how-to-recover-remote-computers-by-using-the-dart-recovery-image-dart-10.md b/mdop/dart-v10/how-to-recover-remote-computers-by-using-the-dart-recovery-image-dart-10.md index 9ced74cb37..189504fa13 100644 --- a/mdop/dart-v10/how-to-recover-remote-computers-by-using-the-dart-recovery-image-dart-10.md +++ b/mdop/dart-v10/how-to-recover-remote-computers-by-using-the-dart-recovery-image-dart-10.md @@ -1,8 +1,11 @@ --- title: How to Recover Remote Computers by Using the DaRT Recovery Image description: How to Recover Remote Computers by Using the DaRT Recovery Image -author: jamiejdt +author: msfttracyp ms.assetid: c0062208-39cd-4e01-adf8-36a11386e2ea +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/how-to-run-the-crash-analyzer-in-stand-alone-mode-on-a-computer-other-than-an-end-user-computer-dart-10.md b/mdop/dart-v10/how-to-run-the-crash-analyzer-in-stand-alone-mode-on-a-computer-other-than-an-end-user-computer-dart-10.md index 2f720d2d24..c84297c5bf 100644 --- a/mdop/dart-v10/how-to-run-the-crash-analyzer-in-stand-alone-mode-on-a-computer-other-than-an-end-user-computer-dart-10.md +++ b/mdop/dart-v10/how-to-run-the-crash-analyzer-in-stand-alone-mode-on-a-computer-other-than-an-end-user-computer-dart-10.md @@ -1,8 +1,11 @@ --- title: How to Run the Crash Analyzer in Stand-alone Mode on a Computer Other than an End-user Computer description: How to Run the Crash Analyzer in Stand-alone Mode on a Computer Other than an End-user Computer -author: jamiejdt +author: msfttracyp ms.assetid: 27c1e1c6-123a-4f8a-b7d2-5bddc9ca3249 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/how-to-run-the-crash-analyzer-on-an-end-user-computer-dart-10.md b/mdop/dart-v10/how-to-run-the-crash-analyzer-on-an-end-user-computer-dart-10.md index 44d50c9191..7cf5e9a3d7 100644 --- a/mdop/dart-v10/how-to-run-the-crash-analyzer-on-an-end-user-computer-dart-10.md +++ b/mdop/dart-v10/how-to-run-the-crash-analyzer-on-an-end-user-computer-dart-10.md @@ -1,8 +1,11 @@ --- title: How to Run the Crash Analyzer on an End-user Computer description: How to Run the Crash Analyzer on an End-user Computer -author: jamiejdt +author: msfttracyp ms.assetid: 10334800-ff8e-43ac-a9c2-d28807473ec2 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/how-to-use-a-powershell-script-to-create-the-recovery-image-dart-10.md b/mdop/dart-v10/how-to-use-a-powershell-script-to-create-the-recovery-image-dart-10.md index 3e9c97bec1..ef8ed9be21 100644 --- a/mdop/dart-v10/how-to-use-a-powershell-script-to-create-the-recovery-image-dart-10.md +++ b/mdop/dart-v10/how-to-use-a-powershell-script-to-create-the-recovery-image-dart-10.md @@ -1,8 +1,11 @@ --- title: How to Use a PowerShell Script to Create the Recovery Image description: How to Use a PowerShell Script to Create the Recovery Image -author: jamiejdt +author: msfttracyp ms.assetid: cf5b0814-71a8-4f0b-b1f1-1ac6d8b51c4f +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/operations-for-dart-10.md b/mdop/dart-v10/operations-for-dart-10.md index 8923801ee1..fb618d7c09 100644 --- a/mdop/dart-v10/operations-for-dart-10.md +++ b/mdop/dart-v10/operations-for-dart-10.md @@ -1,8 +1,11 @@ --- title: Operations for DaRT 10 description: Operations for DaRT 10 -author: jamiejdt +author: msfttracyp ms.assetid: 1776d5ed-96c6-4841-a097-721d8cf5c7f7 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/overview-of-the-tools-in-dart-10.md b/mdop/dart-v10/overview-of-the-tools-in-dart-10.md index 3b04364d2d..c18b6cc820 100644 --- a/mdop/dart-v10/overview-of-the-tools-in-dart-10.md +++ b/mdop/dart-v10/overview-of-the-tools-in-dart-10.md @@ -1,8 +1,11 @@ --- title: Overview of the Tools in DaRT 10 description: Overview of the Tools in DaRT 10 -author: jamiejdt +author: msfttracyp ms.assetid: 752467dd-b646-4335-82ce-9090d4651f65 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/planning-for-dart-10.md b/mdop/dart-v10/planning-for-dart-10.md index 123f2b0c69..b8b88230b8 100644 --- a/mdop/dart-v10/planning-for-dart-10.md +++ b/mdop/dart-v10/planning-for-dart-10.md @@ -1,8 +1,11 @@ --- title: Planning for DaRT 10 description: Planning for DaRT 10 -author: jamiejdt +author: msfttracyp ms.assetid: 2ca0249a-6a9f-4b4e-91f1-f1b34be7b16c +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/planning-how-to-save-and-deploy-the-dart-10-recovery-image.md b/mdop/dart-v10/planning-how-to-save-and-deploy-the-dart-10-recovery-image.md index 5b0f70935e..b098731bec 100644 --- a/mdop/dart-v10/planning-how-to-save-and-deploy-the-dart-10-recovery-image.md +++ b/mdop/dart-v10/planning-how-to-save-and-deploy-the-dart-10-recovery-image.md @@ -1,8 +1,11 @@ --- title: Planning How to Save and Deploy the DaRT 10 Recovery Image description: Planning How to Save and Deploy the DaRT 10 Recovery Image -author: jamiejdt +author: msfttracyp ms.assetid: 9a3e5413-2621-49ce-8bd2-992616691703 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/planning-to-create-the-dart-10-recovery-image.md b/mdop/dart-v10/planning-to-create-the-dart-10-recovery-image.md index 0ad9cb0ea7..f265d99f72 100644 --- a/mdop/dart-v10/planning-to-create-the-dart-10-recovery-image.md +++ b/mdop/dart-v10/planning-to-create-the-dart-10-recovery-image.md @@ -1,8 +1,11 @@ --- title: Planning to Create the DaRT 10 Recovery Image description: Planning to Create the DaRT 10 Recovery Image -author: jamiejdt +author: msfttracyp ms.assetid: a0087d93-b88f-454b-81b2-3c7ce3718023 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/planning-to-deploy-dart-10.md b/mdop/dart-v10/planning-to-deploy-dart-10.md index 12f51c9595..8d3571fea4 100644 --- a/mdop/dart-v10/planning-to-deploy-dart-10.md +++ b/mdop/dart-v10/planning-to-deploy-dart-10.md @@ -1,8 +1,11 @@ --- title: Planning to Deploy DaRT 10 description: Planning to Deploy DaRT 10 -author: jamiejdt +author: msfttracyp ms.assetid: 32a39e97-a889-4aae-982c-b85cdc3d9134 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/recovering-computers-using-dart-10.md b/mdop/dart-v10/recovering-computers-using-dart-10.md index c665c2754e..7b5575997d 100644 --- a/mdop/dart-v10/recovering-computers-using-dart-10.md +++ b/mdop/dart-v10/recovering-computers-using-dart-10.md @@ -1,8 +1,11 @@ --- title: Recovering Computers Using DaRT 10 description: Recovering Computers Using DaRT 10 -author: jamiejdt +author: msfttracyp ms.assetid: 2ad7fab0-c22d-4171-8b5a-b2b7d7c0ad2d +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/release-notes-for-dart-10.md b/mdop/dart-v10/release-notes-for-dart-10.md index d7c7a58914..0308185c37 100644 --- a/mdop/dart-v10/release-notes-for-dart-10.md +++ b/mdop/dart-v10/release-notes-for-dart-10.md @@ -1,8 +1,11 @@ --- title: Release Notes for DaRT 10 description: Release Notes for DaRT 10 -author: jamiejdt +author: msfttracyp ms.assetid: eb996980-f9c4-42cb-bde9-6b3d4b82b58c +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/security-and-privacy-for-dart-10.md b/mdop/dart-v10/security-and-privacy-for-dart-10.md index 4ec961acaf..93b66f3a76 100644 --- a/mdop/dart-v10/security-and-privacy-for-dart-10.md +++ b/mdop/dart-v10/security-and-privacy-for-dart-10.md @@ -1,8 +1,11 @@ --- title: Security and Privacy for DaRT 10 description: Security and Privacy for DaRT 10 -author: jamiejdt +author: msfttracyp ms.assetid: 9ce5d555-c4e9-4482-a147-27b26579c935 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/security-considerations-for-dart-10.md b/mdop/dart-v10/security-considerations-for-dart-10.md index 12a26a2faf..2ec7d8182c 100644 --- a/mdop/dart-v10/security-considerations-for-dart-10.md +++ b/mdop/dart-v10/security-considerations-for-dart-10.md @@ -1,8 +1,11 @@ --- title: Security Considerations for DaRT 10 description: Security Considerations for DaRT 10 -author: jamiejdt +author: msfttracyp ms.assetid: c653daf1-f12a-4667-98cc-f0c89fa38e3f +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v10/troubleshooting-dart-10.md b/mdop/dart-v10/troubleshooting-dart-10.md index d644576254..181fef10dd 100644 --- a/mdop/dart-v10/troubleshooting-dart-10.md +++ b/mdop/dart-v10/troubleshooting-dart-10.md @@ -1,8 +1,11 @@ --- title: Troubleshooting DaRT 10 description: Troubleshooting DaRT 10 -author: jamiejdt +author: msfttracyp ms.assetid: 76d42a00-3f6b-4730-8857-39fe49535d37 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/about-dart-70-new-ia.md b/mdop/dart-v7/about-dart-70-new-ia.md index 72f6ebf53f..944c2bd884 100644 --- a/mdop/dart-v7/about-dart-70-new-ia.md +++ b/mdop/dart-v7/about-dart-70-new-ia.md @@ -1,8 +1,11 @@ --- title: About DaRT 7.0 description: About DaRT 7.0 -author: jamiejdt +author: msfttracyp ms.assetid: 217ffafc-6d73-4b80-88d9-71870460d4ab +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/accessibility-for-dart-70.md b/mdop/dart-v7/accessibility-for-dart-70.md index 469929df6d..6f6fcecb10 100644 --- a/mdop/dart-v7/accessibility-for-dart-70.md +++ b/mdop/dart-v7/accessibility-for-dart-70.md @@ -1,8 +1,11 @@ --- title: Accessibility for DaRT 7.0 description: Accessibility for DaRT 7.0 -author: jamiejdt +author: msfttracyp ms.assetid: 41f7bb72-4f1d-44fb-bc3f-8b66557fec2f +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/creating-the-dart-70-recovery-image-dart-7.md b/mdop/dart-v7/creating-the-dart-70-recovery-image-dart-7.md index c8bba81fae..2c10bd289c 100644 --- a/mdop/dart-v7/creating-the-dart-70-recovery-image-dart-7.md +++ b/mdop/dart-v7/creating-the-dart-70-recovery-image-dart-7.md @@ -1,8 +1,11 @@ --- title: Creating the DaRT 7.0 Recovery Image description: Creating the DaRT 7.0 Recovery Image -author: jamiejdt +author: msfttracyp ms.assetid: ebb2ec58-0349-469d-a23f-3f944fe4c1fa +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/dart-70-deployment-checklist-dart-7.md b/mdop/dart-v7/dart-70-deployment-checklist-dart-7.md index e489ffeed5..47cc4769b7 100644 --- a/mdop/dart-v7/dart-70-deployment-checklist-dart-7.md +++ b/mdop/dart-v7/dart-70-deployment-checklist-dart-7.md @@ -1,8 +1,11 @@ --- title: DaRT 7.0 Deployment Checklist description: DaRT 7.0 Deployment Checklist -author: jamiejdt +author: msfttracyp ms.assetid: 2c68ec15-0624-4a75-8237-05c68b61ad07 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/dart-70-planning-checklist-dart-7.md b/mdop/dart-v7/dart-70-planning-checklist-dart-7.md index 33aa2a6df1..099a1f0336 100644 --- a/mdop/dart-v7/dart-70-planning-checklist-dart-7.md +++ b/mdop/dart-v7/dart-70-planning-checklist-dart-7.md @@ -1,8 +1,11 @@ --- title: DaRT 7.0 Planning Checklist description: DaRT 7.0 Planning Checklist -author: jamiejdt +author: msfttracyp ms.assetid: f97a2318-6597-4774-a854-bb546279a8fd +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/dart-70-supported-configurations-dart-7.md b/mdop/dart-v7/dart-70-supported-configurations-dart-7.md index 835b955fa4..0bff4cebfc 100644 --- a/mdop/dart-v7/dart-70-supported-configurations-dart-7.md +++ b/mdop/dart-v7/dart-70-supported-configurations-dart-7.md @@ -1,8 +1,11 @@ --- title: DaRT 7.0 Supported Configurations description: DaRT 7.0 Supported Configurations -author: jamiejdt +author: msfttracyp ms.assetid: e9ee87b0-3254-4625-b178-17b2f5b8f8c8 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/deploying-dart-70-new-ia.md b/mdop/dart-v7/deploying-dart-70-new-ia.md index 54c3257e58..455cfa5388 100644 --- a/mdop/dart-v7/deploying-dart-70-new-ia.md +++ b/mdop/dart-v7/deploying-dart-70-new-ia.md @@ -1,8 +1,11 @@ --- title: Deploying DaRT 7.0 description: Deploying DaRT 7.0 -author: jamiejdt +author: msfttracyp ms.assetid: 7bc99bce-b94f-4074-ba88-986ed76f8a6c +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/deploying-dart-70-to-administrator-computers-dart-7.md b/mdop/dart-v7/deploying-dart-70-to-administrator-computers-dart-7.md index 26e6517c66..fa4f19d3d6 100644 --- a/mdop/dart-v7/deploying-dart-70-to-administrator-computers-dart-7.md +++ b/mdop/dart-v7/deploying-dart-70-to-administrator-computers-dart-7.md @@ -1,8 +1,11 @@ --- title: Deploying DaRT 7.0 to Administrator Computers description: Deploying DaRT 7.0 to Administrator Computers -author: jamiejdt +author: msfttracyp ms.assetid: 8baf26aa-b168-463c-810f-a165918b9d9f +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/deploying-the-dart-70-recovery-image-dart-7.md b/mdop/dart-v7/deploying-the-dart-70-recovery-image-dart-7.md index 3ec80e4db5..f29f24ee5c 100644 --- a/mdop/dart-v7/deploying-the-dart-70-recovery-image-dart-7.md +++ b/mdop/dart-v7/deploying-the-dart-70-recovery-image-dart-7.md @@ -1,8 +1,11 @@ --- title: Deploying the DaRT 7.0 Recovery Image description: Deploying the DaRT 7.0 Recovery Image -author: jamiejdt +author: msfttracyp ms.assetid: 6bba7bff-800f-44e4-bcfc-e143115607ca +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/diagnosing-system-failures-with-crash-analyzer--dart-7.md b/mdop/dart-v7/diagnosing-system-failures-with-crash-analyzer--dart-7.md index fd668ac07b..77afc0423f 100644 --- a/mdop/dart-v7/diagnosing-system-failures-with-crash-analyzer--dart-7.md +++ b/mdop/dart-v7/diagnosing-system-failures-with-crash-analyzer--dart-7.md @@ -1,8 +1,11 @@ --- title: Diagnosing System Failures with Crash Analyzer description: Diagnosing System Failures with Crash Analyzer -author: jamiejdt +author: msfttracyp ms.assetid: 170d40ef-4edb-4a32-a349-c285c0ea5e56 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/getting-started-with-dart-70-new-ia.md b/mdop/dart-v7/getting-started-with-dart-70-new-ia.md index 178ece1f8e..d85f7a6580 100644 --- a/mdop/dart-v7/getting-started-with-dart-70-new-ia.md +++ b/mdop/dart-v7/getting-started-with-dart-70-new-ia.md @@ -1,8 +1,11 @@ --- title: Getting Started with DaRT 7.0 description: Getting Started with DaRT 7.0 -author: jamiejdt +author: msfttracyp ms.assetid: 796f52ce-0935-4d3d-9437-289b4c7b16c3 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/how-to-change-repair-or-remove-dart-70.md b/mdop/dart-v7/how-to-change-repair-or-remove-dart-70.md index b9c284b714..a6b4c35913 100644 --- a/mdop/dart-v7/how-to-change-repair-or-remove-dart-70.md +++ b/mdop/dart-v7/how-to-change-repair-or-remove-dart-70.md @@ -1,8 +1,11 @@ --- title: How to Change, Repair, or Remove DaRT 7.0 description: How to Change, Repair, or Remove DaRT 7.0 -author: jamiejdt +author: msfttracyp ms.assetid: a65ff4f3-2b6d-4105-a7a0-67c87e8e7300 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/how-to-create-a-time-limited-recovery-image-dart-7.md b/mdop/dart-v7/how-to-create-a-time-limited-recovery-image-dart-7.md index 4fb4b2d576..cadfb77d47 100644 --- a/mdop/dart-v7/how-to-create-a-time-limited-recovery-image-dart-7.md +++ b/mdop/dart-v7/how-to-create-a-time-limited-recovery-image-dart-7.md @@ -1,8 +1,11 @@ --- title: How to Create a Time Limited Recovery Image description: How to Create a Time Limited Recovery Image -author: jamiejdt +author: msfttracyp ms.assetid: d2e29cac-c24c-4239-997f-0320b8a830ae +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/how-to-deploy-dart-70.md b/mdop/dart-v7/how-to-deploy-dart-70.md index 87fd57d726..f5dd006044 100644 --- a/mdop/dart-v7/how-to-deploy-dart-70.md +++ b/mdop/dart-v7/how-to-deploy-dart-70.md @@ -1,8 +1,11 @@ --- title: How to Deploy DaRT 7.0 description: How to Deploy DaRT 7.0 -author: jamiejdt +author: msfttracyp ms.assetid: 30522441-40cb-4eca-99b4-dff758f5c647 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/how-to-deploy-the-dart-recovery-image-as-a-remote-partition-dart-7.md b/mdop/dart-v7/how-to-deploy-the-dart-recovery-image-as-a-remote-partition-dart-7.md index 9d0f31bc17..901b1c1274 100644 --- a/mdop/dart-v7/how-to-deploy-the-dart-recovery-image-as-a-remote-partition-dart-7.md +++ b/mdop/dart-v7/how-to-deploy-the-dart-recovery-image-as-a-remote-partition-dart-7.md @@ -1,8 +1,11 @@ --- title: How to Deploy the DaRT Recovery Image as a Remote Partition description: How to Deploy the DaRT Recovery Image as a Remote Partition -author: jamiejdt +author: msfttracyp ms.assetid: 757c9340-8eac-42e8-85de-4302e436713a +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/how-to-deploy-the-dart-recovery-image-as-part-of-a-recovery-partition-dart-7.md b/mdop/dart-v7/how-to-deploy-the-dart-recovery-image-as-part-of-a-recovery-partition-dart-7.md index 59e87dc1ea..d3093de574 100644 --- a/mdop/dart-v7/how-to-deploy-the-dart-recovery-image-as-part-of-a-recovery-partition-dart-7.md +++ b/mdop/dart-v7/how-to-deploy-the-dart-recovery-image-as-part-of-a-recovery-partition-dart-7.md @@ -1,8 +1,11 @@ --- title: How to Deploy the DaRT Recovery Image as Part of a Recovery Partition description: How to Deploy the DaRT Recovery Image as Part of a Recovery Partition -author: jamiejdt +author: msfttracyp ms.assetid: 462f2d08-f03b-4a07-b2d3-c69205dc6f70 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/how-to-deploy-the-dart-recovery-image-using-a-usb-flash-drive-dart-7.md b/mdop/dart-v7/how-to-deploy-the-dart-recovery-image-using-a-usb-flash-drive-dart-7.md index 72dd6df1b7..cb1a99962b 100644 --- a/mdop/dart-v7/how-to-deploy-the-dart-recovery-image-using-a-usb-flash-drive-dart-7.md +++ b/mdop/dart-v7/how-to-deploy-the-dart-recovery-image-using-a-usb-flash-drive-dart-7.md @@ -1,8 +1,11 @@ --- title: How to Deploy the DaRT Recovery Image Using a USB Flash Drive description: How to Deploy the DaRT Recovery Image Using a USB Flash Drive -author: jamiejdt +author: msfttracyp ms.assetid: 5b7aa843-731e-47e7-b5f9-48d08da732d6 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/how-to-ensure-that-crash-analyzer-can-access-symbol-files-dart-7.md b/mdop/dart-v7/how-to-ensure-that-crash-analyzer-can-access-symbol-files-dart-7.md index 1535f0a13c..04e664b006 100644 --- a/mdop/dart-v7/how-to-ensure-that-crash-analyzer-can-access-symbol-files-dart-7.md +++ b/mdop/dart-v7/how-to-ensure-that-crash-analyzer-can-access-symbol-files-dart-7.md @@ -1,8 +1,11 @@ --- title: How to Ensure that Crash Analyzer Can Access Symbol Files description: How to Ensure that Crash Analyzer Can Access Symbol Files -author: jamiejdt +author: msfttracyp ms.assetid: 150a2f88-68a5-40eb-8471-e5008488ab6e +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/how-to-recover-local-computers-using-the-dart-recovery-image-dart-7.md b/mdop/dart-v7/how-to-recover-local-computers-using-the-dart-recovery-image-dart-7.md index 5e017673f6..35965f5549 100644 --- a/mdop/dart-v7/how-to-recover-local-computers-using-the-dart-recovery-image-dart-7.md +++ b/mdop/dart-v7/how-to-recover-local-computers-using-the-dart-recovery-image-dart-7.md @@ -1,8 +1,11 @@ --- title: How to Recover Local Computers Using the DaRT Recovery Image description: How to Recover Local Computers Using the DaRT Recovery Image -author: jamiejdt +author: msfttracyp ms.assetid: be29b5a8-be08-4cf2-822e-77a51d3f3b65 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/how-to-recover-remote-computers-using-the-dart-recovery-image-dart-7.md b/mdop/dart-v7/how-to-recover-remote-computers-using-the-dart-recovery-image-dart-7.md index 6d02a0a311..635e47c68a 100644 --- a/mdop/dart-v7/how-to-recover-remote-computers-using-the-dart-recovery-image-dart-7.md +++ b/mdop/dart-v7/how-to-recover-remote-computers-using-the-dart-recovery-image-dart-7.md @@ -1,8 +1,11 @@ --- title: How to Recover Remote Computers Using the DaRT Recovery Image description: How to Recover Remote Computers Using the DaRT Recovery Image -author: jamiejdt +author: msfttracyp ms.assetid: 66bc45fb-dc40-4d47-b583-5bb1ff5c97a7 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/how-to-run-the-crash-analyzer-in-stand-alone-mode-on-a-computer-other-than-an-end-user-computer-dart-7.md b/mdop/dart-v7/how-to-run-the-crash-analyzer-in-stand-alone-mode-on-a-computer-other-than-an-end-user-computer-dart-7.md index 3c84baa490..069dabb05c 100644 --- a/mdop/dart-v7/how-to-run-the-crash-analyzer-in-stand-alone-mode-on-a-computer-other-than-an-end-user-computer-dart-7.md +++ b/mdop/dart-v7/how-to-run-the-crash-analyzer-in-stand-alone-mode-on-a-computer-other-than-an-end-user-computer-dart-7.md @@ -1,8 +1,11 @@ --- title: How to Run the Crash Analyzer in Stand-alone Mode on a Computer Other than an End-user Computer description: How to Run the Crash Analyzer in Stand-alone Mode on a Computer Other than an End-user Computer -author: jamiejdt +author: msfttracyp ms.assetid: 881d573f-2f18-4c5f-838e-2f5320179f94 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/how-to-run-the-crash-analyzer-on-an-end-user-computer-dart-7.md b/mdop/dart-v7/how-to-run-the-crash-analyzer-on-an-end-user-computer-dart-7.md index 6f232fa2e0..18c527463b 100644 --- a/mdop/dart-v7/how-to-run-the-crash-analyzer-on-an-end-user-computer-dart-7.md +++ b/mdop/dart-v7/how-to-run-the-crash-analyzer-on-an-end-user-computer-dart-7.md @@ -1,8 +1,11 @@ --- title: How to Run the Crash Analyzer on an End-user Computer description: How to Run the Crash Analyzer on an End-user Computer -author: jamiejdt +author: msfttracyp ms.assetid: 40af4ead-6588-4a81-8eaa-3dc00c397e1d +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/how-to-use-the-dart-recovery-image-wizard-to-create-the-recovery-image-dart-7.md b/mdop/dart-v7/how-to-use-the-dart-recovery-image-wizard-to-create-the-recovery-image-dart-7.md index eab232ace9..b24667de14 100644 --- a/mdop/dart-v7/how-to-use-the-dart-recovery-image-wizard-to-create-the-recovery-image-dart-7.md +++ b/mdop/dart-v7/how-to-use-the-dart-recovery-image-wizard-to-create-the-recovery-image-dart-7.md @@ -1,8 +1,11 @@ --- title: How to Use the DaRT Recovery Image Wizard to Create the Recovery Image description: How to Use the DaRT Recovery Image Wizard to Create the Recovery Image -author: jamiejdt +author: msfttracyp ms.assetid: 1b8ef983-fff9-4d75-a2f6-53120c5c00c9 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/operations-for-dart-70-new-ia.md b/mdop/dart-v7/operations-for-dart-70-new-ia.md index a7f3abd71c..4ab261ebe1 100644 --- a/mdop/dart-v7/operations-for-dart-70-new-ia.md +++ b/mdop/dart-v7/operations-for-dart-70-new-ia.md @@ -1,8 +1,11 @@ --- title: Operations for DaRT 7.0 description: Operations for DaRT 7.0 -author: jamiejdt +author: msfttracyp ms.assetid: 5566d817-fc14-4408-ba01-1d87fbc132d9 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/overview-of-the-tools-in-dart-70-new-ia.md b/mdop/dart-v7/overview-of-the-tools-in-dart-70-new-ia.md index ffbf551335..c499a06afe 100644 --- a/mdop/dart-v7/overview-of-the-tools-in-dart-70-new-ia.md +++ b/mdop/dart-v7/overview-of-the-tools-in-dart-70-new-ia.md @@ -1,8 +1,11 @@ --- title: Overview of the Tools in DaRT 7.0 description: Overview of the Tools in DaRT 7.0 -author: jamiejdt +author: msfttracyp ms.assetid: 67c5991e-cbe6-4ce9-9fe5-f1761369d1fe +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/planning-for-dart-70-new-ia.md b/mdop/dart-v7/planning-for-dart-70-new-ia.md index 98476abcaa..d4227b88d2 100644 --- a/mdop/dart-v7/planning-for-dart-70-new-ia.md +++ b/mdop/dart-v7/planning-for-dart-70-new-ia.md @@ -1,8 +1,11 @@ --- title: Planning for DaRT 7.0 description: Planning for DaRT 7.0 -author: jamiejdt +author: msfttracyp ms.assetid: 9a60cb08-5efb-40fe-b1e3-9ece831f3b43 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/planning-how-to-save-and-deploy-the-dart-70-recovery-image.md b/mdop/dart-v7/planning-how-to-save-and-deploy-the-dart-70-recovery-image.md index 815111bfad..e8efcbcf86 100644 --- a/mdop/dart-v7/planning-how-to-save-and-deploy-the-dart-70-recovery-image.md +++ b/mdop/dart-v7/planning-how-to-save-and-deploy-the-dart-70-recovery-image.md @@ -1,8 +1,11 @@ --- title: Planning How to Save and Deploy the DaRT 7.0 Recovery Image description: Planning How to Save and Deploy the DaRT 7.0 Recovery Image -author: jamiejdt +author: msfttracyp ms.assetid: d96e9363-6186-4fc3-9b83-ba15ed9694a5 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/planning-to-create-the-dart-70-recovery-image.md b/mdop/dart-v7/planning-to-create-the-dart-70-recovery-image.md index dc60a82839..7c19fc8845 100644 --- a/mdop/dart-v7/planning-to-create-the-dart-70-recovery-image.md +++ b/mdop/dart-v7/planning-to-create-the-dart-70-recovery-image.md @@ -1,8 +1,11 @@ --- title: Planning to Create the DaRT 7.0 Recovery Image description: Planning to Create the DaRT 7.0 Recovery Image -author: jamiejdt +author: msfttracyp ms.assetid: e5d49bee-ae4e-467b-9976-c1203f6355f9 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/planning-to-deploy-dart-70.md b/mdop/dart-v7/planning-to-deploy-dart-70.md index 2497dbc283..d09259dc38 100644 --- a/mdop/dart-v7/planning-to-deploy-dart-70.md +++ b/mdop/dart-v7/planning-to-deploy-dart-70.md @@ -1,8 +1,11 @@ --- title: Planning to Deploy DaRT 7.0 description: Planning to Deploy DaRT 7.0 -author: jamiejdt +author: msfttracyp ms.assetid: 05e97cdb-a8c2-46e4-9c75-a7d12fe26fe8 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/recovering-computers-using-dart-70-dart-7.md b/mdop/dart-v7/recovering-computers-using-dart-70-dart-7.md index ddea601e88..459d98884e 100644 --- a/mdop/dart-v7/recovering-computers-using-dart-70-dart-7.md +++ b/mdop/dart-v7/recovering-computers-using-dart-70-dart-7.md @@ -1,8 +1,11 @@ --- title: Recovering Computers Using DaRT 7.0 description: Recovering Computers Using DaRT 7.0 -author: jamiejdt +author: msfttracyp ms.assetid: bcded7ca-237b-4971-ac34-4394b05cbc50 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/release-notes-for-dart-70-new-ia.md b/mdop/dart-v7/release-notes-for-dart-70-new-ia.md index e1b35be047..718f97ba50 100644 --- a/mdop/dart-v7/release-notes-for-dart-70-new-ia.md +++ b/mdop/dart-v7/release-notes-for-dart-70-new-ia.md @@ -1,8 +1,11 @@ --- title: Release Notes for DaRT 7.0 description: Release Notes for DaRT 7.0 -author: jamiejdt +author: msfttracyp ms.assetid: fad227d0-5c22-4efd-9187-0e5922f7250b +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/security-considerations-for-dart-70-dart-7.md b/mdop/dart-v7/security-considerations-for-dart-70-dart-7.md index 45d6ce5d29..1d089d9495 100644 --- a/mdop/dart-v7/security-considerations-for-dart-70-dart-7.md +++ b/mdop/dart-v7/security-considerations-for-dart-70-dart-7.md @@ -1,8 +1,11 @@ --- title: Security Considerations for DaRT 7.0 description: Security Considerations for DaRT 7.0 -author: jamiejdt +author: msfttracyp ms.assetid: 52ad7e6c-c169-4ba4-aa76-56335a585eb8 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/technical-reference-for-dart-70-new-ia.md b/mdop/dart-v7/technical-reference-for-dart-70-new-ia.md index 6436d50a4d..70e1a1fba6 100644 --- a/mdop/dart-v7/technical-reference-for-dart-70-new-ia.md +++ b/mdop/dart-v7/technical-reference-for-dart-70-new-ia.md @@ -1,8 +1,11 @@ --- title: Technical Reference for DaRT 7.0 description: Technical Reference for DaRT 7.0 -author: jamiejdt +author: msfttracyp ms.assetid: f55c7e5e-713a-42d1-84c9-88370155f934 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v7/troubleshooting-dart-70-new-ia.md b/mdop/dart-v7/troubleshooting-dart-70-new-ia.md index a06dac4191..5e1d37af9e 100644 --- a/mdop/dart-v7/troubleshooting-dart-70-new-ia.md +++ b/mdop/dart-v7/troubleshooting-dart-70-new-ia.md @@ -1,8 +1,11 @@ --- title: Troubleshooting DaRT 7.0 description: Troubleshooting DaRT 7.0 -author: jamiejdt +author: msfttracyp ms.assetid: 24c50efa-e9ac-45c4-aca2-b1dcfe834fdd +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/about-dart-80-dart-8.md b/mdop/dart-v8/about-dart-80-dart-8.md index 4cb8f87148..a4ad194f81 100644 --- a/mdop/dart-v8/about-dart-80-dart-8.md +++ b/mdop/dart-v8/about-dart-80-dart-8.md @@ -1,8 +1,11 @@ --- title: About DaRT 8.0 description: About DaRT 8.0 -author: jamiejdt +author: msfttracyp ms.assetid: ce91efd6-7d78-44cb-bb8f-1f43f768ebaa +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/about-dart-80-sp1.md b/mdop/dart-v8/about-dart-80-sp1.md index 307f3a0c9c..9a2cf5c3a0 100644 --- a/mdop/dart-v8/about-dart-80-sp1.md +++ b/mdop/dart-v8/about-dart-80-sp1.md @@ -1,8 +1,11 @@ --- title: About DaRT 8.0 SP1 description: About DaRT 8.0 SP1 -author: jamiejdt +author: msfttracyp ms.assetid: 2e166444-4097-4b23-9f50-d8819f1f4960 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/about-dart-81.md b/mdop/dart-v8/about-dart-81.md index ba9aa61695..f173ef7d0d 100644 --- a/mdop/dart-v8/about-dart-81.md +++ b/mdop/dart-v8/about-dart-81.md @@ -1,8 +1,11 @@ --- title: About DaRT 8.1 description: About DaRT 8.1 -author: jamiejdt +author: msfttracyp ms.assetid: dcaddc57-0111-4a9d-8be9-f5ada0eefa7d +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/accessibility-for-dart-80-dart-8.md b/mdop/dart-v8/accessibility-for-dart-80-dart-8.md index 5ad466dbd1..57d6d22878 100644 --- a/mdop/dart-v8/accessibility-for-dart-80-dart-8.md +++ b/mdop/dart-v8/accessibility-for-dart-80-dart-8.md @@ -1,8 +1,11 @@ --- title: Accessibility for DaRT 8.0 description: Accessibility for DaRT 8.0 -author: jamiejdt +author: msfttracyp ms.assetid: 95f426de-222c-4ec0-9b9b-af817c7fff9b +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/administering-dart-80-using-powershell-dart-8.md b/mdop/dart-v8/administering-dart-80-using-powershell-dart-8.md index f28d53a283..d400b3bd5d 100644 --- a/mdop/dart-v8/administering-dart-80-using-powershell-dart-8.md +++ b/mdop/dart-v8/administering-dart-80-using-powershell-dart-8.md @@ -1,8 +1,11 @@ --- title: Administering DaRT 8.0 Using PowerShell description: Administering DaRT 8.0 Using PowerShell -author: jamiejdt +author: msfttracyp ms.assetid: 776430e0-d5c9-4919-877a-fab503451b37 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/creating-the-dart-80-recovery-image-dart-8.md b/mdop/dart-v8/creating-the-dart-80-recovery-image-dart-8.md index c055b3d88d..808bdd1d96 100644 --- a/mdop/dart-v8/creating-the-dart-80-recovery-image-dart-8.md +++ b/mdop/dart-v8/creating-the-dart-80-recovery-image-dart-8.md @@ -1,8 +1,11 @@ --- title: Creating the DaRT 8.0 Recovery Image description: Creating the DaRT 8.0 Recovery Image -author: jamiejdt +author: msfttracyp ms.assetid: 39001b8e-86c0-45ef-8f34-2d6199f9922d +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/dart-80-deployment-checklist-dart-8.md b/mdop/dart-v8/dart-80-deployment-checklist-dart-8.md index 7cf1797280..4473090f37 100644 --- a/mdop/dart-v8/dart-80-deployment-checklist-dart-8.md +++ b/mdop/dart-v8/dart-80-deployment-checklist-dart-8.md @@ -1,8 +1,11 @@ --- title: DaRT 8.0 Deployment Checklist description: DaRT 8.0 Deployment Checklist -author: jamiejdt +author: msfttracyp ms.assetid: 74e071fb-697c-463f-adce-d09b8d86495f +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/dart-80-planning-checklist-dart-8.md b/mdop/dart-v8/dart-80-planning-checklist-dart-8.md index 1ebfd3d8b9..e7ce89a340 100644 --- a/mdop/dart-v8/dart-80-planning-checklist-dart-8.md +++ b/mdop/dart-v8/dart-80-planning-checklist-dart-8.md @@ -1,8 +1,11 @@ --- title: DaRT 8.0 Planning Checklist description: DaRT 8.0 Planning Checklist -author: jamiejdt +author: msfttracyp ms.assetid: 0a0f5a71-b1d6-424c-8174-fc5aad506928 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/dart-80-privacy-statement-dart-8.md b/mdop/dart-v8/dart-80-privacy-statement-dart-8.md index 4a578cdb99..3446e85228 100644 --- a/mdop/dart-v8/dart-80-privacy-statement-dart-8.md +++ b/mdop/dart-v8/dart-80-privacy-statement-dart-8.md @@ -1,8 +1,11 @@ --- title: DaRT 8.0 Privacy Statement description: DaRT 8.0 Privacy Statement -author: jamiejdt +author: msfttracyp ms.assetid: db474241-e44e-4bca-9be4-3557a3614c2a +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/dart-80-supported-configurations-dart-8.md b/mdop/dart-v8/dart-80-supported-configurations-dart-8.md index fe0e399bc8..f4406de71d 100644 --- a/mdop/dart-v8/dart-80-supported-configurations-dart-8.md +++ b/mdop/dart-v8/dart-80-supported-configurations-dart-8.md @@ -1,8 +1,11 @@ --- title: DaRT 8.0 Supported Configurations description: DaRT 8.0 Supported Configurations -author: jamiejdt +author: msfttracyp ms.assetid: 95d68e5c-d202-4f4a-adef-d2098328172e +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/deploying-dart-80-dart-8.md b/mdop/dart-v8/deploying-dart-80-dart-8.md index dc16ec45b6..36e9c02d25 100644 --- a/mdop/dart-v8/deploying-dart-80-dart-8.md +++ b/mdop/dart-v8/deploying-dart-80-dart-8.md @@ -1,8 +1,11 @@ --- title: Deploying DaRT 8.0 description: Deploying DaRT 8.0 -author: jamiejdt +author: msfttracyp ms.assetid: 5a976d4e-3372-4ef6-9095-1b48e99af21b +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/deploying-dart-80-to-administrator-computers-dart-8.md b/mdop/dart-v8/deploying-dart-80-to-administrator-computers-dart-8.md index 0a286d920a..ecd56e83ee 100644 --- a/mdop/dart-v8/deploying-dart-80-to-administrator-computers-dart-8.md +++ b/mdop/dart-v8/deploying-dart-80-to-administrator-computers-dart-8.md @@ -1,8 +1,11 @@ --- title: Deploying DaRT 8.0 to Administrator Computers description: Deploying DaRT 8.0 to Administrator Computers -author: jamiejdt +author: msfttracyp ms.assetid: f918ead8-742e-464a-8bf6-1fcedde66cae +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/deploying-the-dart-recovery-image-dart-8.md b/mdop/dart-v8/deploying-the-dart-recovery-image-dart-8.md index 484bd4b007..d2f744b909 100644 --- a/mdop/dart-v8/deploying-the-dart-recovery-image-dart-8.md +++ b/mdop/dart-v8/deploying-the-dart-recovery-image-dart-8.md @@ -1,8 +1,11 @@ --- title: Deploying the DaRT Recovery Image description: Deploying the DaRT Recovery Image -author: jamiejdt +author: msfttracyp ms.assetid: df5cb54a-be8c-4ed2-89ea-d3c67c2ef4d4 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/diagnosing-system-failures-with-crash-analyzer--dart-8.md b/mdop/dart-v8/diagnosing-system-failures-with-crash-analyzer--dart-8.md index b0d42098bf..d5e3945dc8 100644 --- a/mdop/dart-v8/diagnosing-system-failures-with-crash-analyzer--dart-8.md +++ b/mdop/dart-v8/diagnosing-system-failures-with-crash-analyzer--dart-8.md @@ -1,8 +1,11 @@ --- title: Diagnosing System Failures with Crash Analyzer description: Diagnosing System Failures with Crash Analyzer -author: jamiejdt +author: msfttracyp ms.assetid: ce3d3186-54fb-45b2-b5ce-9bb7841db28f +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/getting-started-with-dart-80-dart-8.md b/mdop/dart-v8/getting-started-with-dart-80-dart-8.md index 13c8a6fb56..4ce003894a 100644 --- a/mdop/dart-v8/getting-started-with-dart-80-dart-8.md +++ b/mdop/dart-v8/getting-started-with-dart-80-dart-8.md @@ -1,8 +1,11 @@ --- title: Getting Started with DaRT 8.0 description: Getting Started with DaRT 8.0 -author: jamiejdt +author: msfttracyp ms.assetid: 579d18c5-7434-4a0e-9725-fb81ca5e3c6d +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/how-to-change-repair-or-remove-dart-80-dart-8.md b/mdop/dart-v8/how-to-change-repair-or-remove-dart-80-dart-8.md index 79b027f96c..0e90caab1d 100644 --- a/mdop/dart-v8/how-to-change-repair-or-remove-dart-80-dart-8.md +++ b/mdop/dart-v8/how-to-change-repair-or-remove-dart-80-dart-8.md @@ -1,8 +1,11 @@ --- title: How to Change, Repair, or Remove DaRT 8.0 description: How to Change, Repair, or Remove DaRT 8.0 -author: jamiejdt +author: msfttracyp ms.assetid: a9737635-aaf5-45bd-861f-f9dff4f02336 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/how-to-deploy-dart-80-dart-8.md b/mdop/dart-v8/how-to-deploy-dart-80-dart-8.md index c681d10487..f26137b348 100644 --- a/mdop/dart-v8/how-to-deploy-dart-80-dart-8.md +++ b/mdop/dart-v8/how-to-deploy-dart-80-dart-8.md @@ -1,8 +1,11 @@ --- title: How to Deploy DaRT 8.0 description: How to Deploy DaRT 8.0 -author: jamiejdt +author: msfttracyp ms.assetid: ab772e7a-c02f-4847-acdf-8bd362769a77 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/how-to-deploy-the-dart-recovery-image-as-a-remote-partition-dart-8.md b/mdop/dart-v8/how-to-deploy-the-dart-recovery-image-as-a-remote-partition-dart-8.md index 72eef6ae82..c01d043f5c 100644 --- a/mdop/dart-v8/how-to-deploy-the-dart-recovery-image-as-a-remote-partition-dart-8.md +++ b/mdop/dart-v8/how-to-deploy-the-dart-recovery-image-as-a-remote-partition-dart-8.md @@ -1,8 +1,11 @@ --- title: How to Deploy the DaRT Recovery Image as a Remote Partition description: How to Deploy the DaRT Recovery Image as a Remote Partition -author: jamiejdt +author: msfttracyp ms.assetid: 58f4a6c6-6193-42bd-a095-0de868711af9 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/how-to-deploy-the-dart-recovery-image-as-part-of-a-recovery-partition-dart-8.md b/mdop/dart-v8/how-to-deploy-the-dart-recovery-image-as-part-of-a-recovery-partition-dart-8.md index b9ed176f5e..5cf5f6749e 100644 --- a/mdop/dart-v8/how-to-deploy-the-dart-recovery-image-as-part-of-a-recovery-partition-dart-8.md +++ b/mdop/dart-v8/how-to-deploy-the-dart-recovery-image-as-part-of-a-recovery-partition-dart-8.md @@ -1,8 +1,11 @@ --- title: How to Deploy the DaRT Recovery Image as Part of a Recovery Partition description: How to Deploy the DaRT Recovery Image as Part of a Recovery Partition -author: jamiejdt +author: msfttracyp ms.assetid: 07c5d539-51d9-4759-adc7-72b40d5d7bb3 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/how-to-ensure-that-crash-analyzer-can-access-symbol-files.md b/mdop/dart-v8/how-to-ensure-that-crash-analyzer-can-access-symbol-files.md index 312fe03a19..afe2d17d1b 100644 --- a/mdop/dart-v8/how-to-ensure-that-crash-analyzer-can-access-symbol-files.md +++ b/mdop/dart-v8/how-to-ensure-that-crash-analyzer-can-access-symbol-files.md @@ -1,8 +1,11 @@ --- title: How to Ensure that Crash Analyzer Can Access Symbol Files description: How to Ensure that Crash Analyzer Can Access Symbol Files -author: jamiejdt +author: msfttracyp ms.assetid: 99839013-1cd8-44d1-8484-0e15261c5a4b +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/how-to-perform-dart-tasks-by-using-powershell-commands-dart-8.md b/mdop/dart-v8/how-to-perform-dart-tasks-by-using-powershell-commands-dart-8.md index d84f1001b3..c36fc90c84 100644 --- a/mdop/dart-v8/how-to-perform-dart-tasks-by-using-powershell-commands-dart-8.md +++ b/mdop/dart-v8/how-to-perform-dart-tasks-by-using-powershell-commands-dart-8.md @@ -1,8 +1,11 @@ --- title: How to Perform DaRT Tasks by Using PowerShell Commands description: How to Perform DaRT Tasks by Using PowerShell Commands -author: jamiejdt +author: msfttracyp ms.assetid: bc788b00-38c7-4f57-a832-916b68264d89 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/how-to-recover-local-computers-by-using-the-dart-recovery-image-dart-8.md b/mdop/dart-v8/how-to-recover-local-computers-by-using-the-dart-recovery-image-dart-8.md index 6fc91964ab..348178406b 100644 --- a/mdop/dart-v8/how-to-recover-local-computers-by-using-the-dart-recovery-image-dart-8.md +++ b/mdop/dart-v8/how-to-recover-local-computers-by-using-the-dart-recovery-image-dart-8.md @@ -1,8 +1,11 @@ --- title: How to Recover Local Computers by Using the DaRT Recovery Image description: How to Recover Local Computers by Using the DaRT Recovery Image -author: jamiejdt +author: msfttracyp ms.assetid: f679d522-49ab-429c-93d0-294c3f3e5639 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/how-to-recover-remote-computers-by-using-the-dart-recovery-image-dart-8.md b/mdop/dart-v8/how-to-recover-remote-computers-by-using-the-dart-recovery-image-dart-8.md index e972616f19..7cd1a013a2 100644 --- a/mdop/dart-v8/how-to-recover-remote-computers-by-using-the-dart-recovery-image-dart-8.md +++ b/mdop/dart-v8/how-to-recover-remote-computers-by-using-the-dart-recovery-image-dart-8.md @@ -1,8 +1,11 @@ --- title: How to Recover Remote Computers by Using the DaRT Recovery Image description: How to Recover Remote Computers by Using the DaRT Recovery Image -author: jamiejdt +author: msfttracyp ms.assetid: 363ccd48-6820-4b5b-a43a-323c0b208a9d +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/how-to-run-the-crash-analyzer-in-stand-alone-mode-on-a-computer-other-than-an-end-user-computer-dart-8.md b/mdop/dart-v8/how-to-run-the-crash-analyzer-in-stand-alone-mode-on-a-computer-other-than-an-end-user-computer-dart-8.md index 56dbb996ef..ad3b05cceb 100644 --- a/mdop/dart-v8/how-to-run-the-crash-analyzer-in-stand-alone-mode-on-a-computer-other-than-an-end-user-computer-dart-8.md +++ b/mdop/dart-v8/how-to-run-the-crash-analyzer-in-stand-alone-mode-on-a-computer-other-than-an-end-user-computer-dart-8.md @@ -1,8 +1,11 @@ --- title: How to Run the Crash Analyzer in Stand-alone Mode on a Computer Other than an End-user Computer description: How to Run the Crash Analyzer in Stand-alone Mode on a Computer Other than an End-user Computer -author: jamiejdt +author: msfttracyp ms.assetid: b2f87144-6379-478a-802b-9cfef5242f34 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/how-to-run-the-crash-analyzer-on-an-end-user-computer-dart-8.md b/mdop/dart-v8/how-to-run-the-crash-analyzer-on-an-end-user-computer-dart-8.md index 17f36999d6..c50f8d1d66 100644 --- a/mdop/dart-v8/how-to-run-the-crash-analyzer-on-an-end-user-computer-dart-8.md +++ b/mdop/dart-v8/how-to-run-the-crash-analyzer-on-an-end-user-computer-dart-8.md @@ -1,8 +1,11 @@ --- title: How to Run the Crash Analyzer on an End-user Computer description: How to Run the Crash Analyzer on an End-user Computer -author: jamiejdt +author: msfttracyp ms.assetid: d36213e5-7719-44d7-be65-971c3ef7df2c +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/how-to-use-a-powershell-script-to-create-the-recovery-image-dart-8.md b/mdop/dart-v8/how-to-use-a-powershell-script-to-create-the-recovery-image-dart-8.md index d59e5a25bd..34c8202a73 100644 --- a/mdop/dart-v8/how-to-use-a-powershell-script-to-create-the-recovery-image-dart-8.md +++ b/mdop/dart-v8/how-to-use-a-powershell-script-to-create-the-recovery-image-dart-8.md @@ -1,8 +1,11 @@ --- title: How to Use a PowerShell Script to Create the Recovery Image description: How to Use a PowerShell Script to Create the Recovery Image -author: jamiejdt +author: msfttracyp ms.assetid: d0c71092-535e-43b1-9b1d-6ac819508348 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/microsoft-diagnostics-and-recovery-toolset--dart--users-should-use-windows-defender-offline--wdo--for-malware-detection.md b/mdop/dart-v8/microsoft-diagnostics-and-recovery-toolset--dart--users-should-use-windows-defender-offline--wdo--for-malware-detection.md index cff8d991a3..78b6e42da3 100644 --- a/mdop/dart-v8/microsoft-diagnostics-and-recovery-toolset--dart--users-should-use-windows-defender-offline--wdo--for-malware-detection.md +++ b/mdop/dart-v8/microsoft-diagnostics-and-recovery-toolset--dart--users-should-use-windows-defender-offline--wdo--for-malware-detection.md @@ -1,8 +1,11 @@ --- title: Microsoft Diagnostics and Recovery Toolset (DaRT) users should use Windows Defender Offline (WDO) for malware detection description: Microsoft Diagnostics and Recovery Toolset (DaRT) users should use Windows Defender Offline (WDO) for malware detection -author: jamiejdt +author: msfttracyp ms.assetid: 59678283-4b44-4d02-ba8f-0e7315efd5d1 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/operations-for-dart-80-dart-8.md b/mdop/dart-v8/operations-for-dart-80-dart-8.md index 9092e122c7..c495ff0ffd 100644 --- a/mdop/dart-v8/operations-for-dart-80-dart-8.md +++ b/mdop/dart-v8/operations-for-dart-80-dart-8.md @@ -1,8 +1,11 @@ --- title: Operations for DaRT 8.0 description: Operations for DaRT 8.0 -author: jamiejdt +author: msfttracyp ms.assetid: a31615de-eb6e-41af-909c-d0b6f3eb3f2f +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/overview-of-the-tools-in-dart-80-dart-8.md b/mdop/dart-v8/overview-of-the-tools-in-dart-80-dart-8.md index 04662c206f..e0df0176f6 100644 --- a/mdop/dart-v8/overview-of-the-tools-in-dart-80-dart-8.md +++ b/mdop/dart-v8/overview-of-the-tools-in-dart-80-dart-8.md @@ -1,8 +1,11 @@ --- title: Overview of the Tools in DaRT 8.0 description: Overview of the Tools in DaRT 8.0 -author: jamiejdt +author: msfttracyp ms.assetid: 1766c82e-c099-47d4-b186-4689b026a7e0 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/planning-for-dart-80-dart-8.md b/mdop/dart-v8/planning-for-dart-80-dart-8.md index 310d58b028..a7ab30d88b 100644 --- a/mdop/dart-v8/planning-for-dart-80-dart-8.md +++ b/mdop/dart-v8/planning-for-dart-80-dart-8.md @@ -1,8 +1,11 @@ --- title: Planning for DaRT 8.0 description: Planning for DaRT 8.0 -author: jamiejdt +author: msfttracyp ms.assetid: c8be3ab3-dc54-43b9-b9ff-fbd5e1ef29a7 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/planning-how-to-save-and-deploy-the-dart-80-recovery-image-dart-8.md b/mdop/dart-v8/planning-how-to-save-and-deploy-the-dart-80-recovery-image-dart-8.md index 50290559fc..3e33763b18 100644 --- a/mdop/dart-v8/planning-how-to-save-and-deploy-the-dart-80-recovery-image-dart-8.md +++ b/mdop/dart-v8/planning-how-to-save-and-deploy-the-dart-80-recovery-image-dart-8.md @@ -1,8 +1,11 @@ --- title: Planning How to Save and Deploy the DaRT 8.0 Recovery Image description: Planning How to Save and Deploy the DaRT 8.0 Recovery Image -author: jamiejdt +author: msfttracyp ms.assetid: 939fbe17-0e30-4c85-8782-5b84d69442a7 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/planning-to-create-the-dart-80-recovery-image-dart-8.md b/mdop/dart-v8/planning-to-create-the-dart-80-recovery-image-dart-8.md index 69a4a66f44..a3adfc482b 100644 --- a/mdop/dart-v8/planning-to-create-the-dart-80-recovery-image-dart-8.md +++ b/mdop/dart-v8/planning-to-create-the-dart-80-recovery-image-dart-8.md @@ -1,8 +1,11 @@ --- title: Planning to Create the DaRT 8.0 Recovery Image description: Planning to Create the DaRT 8.0 Recovery Image -author: jamiejdt +author: msfttracyp ms.assetid: cfd0e1e2-c379-4460-b545-3f7be9f33583 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/planning-to-deploy-dart-80-dart-8.md b/mdop/dart-v8/planning-to-deploy-dart-80-dart-8.md index 09ee54baf4..60c6e5d180 100644 --- a/mdop/dart-v8/planning-to-deploy-dart-80-dart-8.md +++ b/mdop/dart-v8/planning-to-deploy-dart-80-dart-8.md @@ -1,8 +1,11 @@ --- title: Planning to Deploy DaRT 8.0 description: Planning to Deploy DaRT 8.0 -author: jamiejdt +author: msfttracyp ms.assetid: 36f2babb-9ac5-4ea2-932c-12c6211f5be2 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/recovering-computers-using-dart-80-dart-8.md b/mdop/dart-v8/recovering-computers-using-dart-80-dart-8.md index e5c34aa044..a75d6d79e6 100644 --- a/mdop/dart-v8/recovering-computers-using-dart-80-dart-8.md +++ b/mdop/dart-v8/recovering-computers-using-dart-80-dart-8.md @@ -1,8 +1,11 @@ --- title: Recovering Computers Using DaRT 8.0 description: Recovering Computers Using DaRT 8.0 -author: jamiejdt +author: msfttracyp ms.assetid: 0caeb7d9-c1e6-4f32-bc27-157b91630989 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/release-notes-for-dart-80--dart-8.md b/mdop/dart-v8/release-notes-for-dart-80--dart-8.md index ed6f807ef4..3a65704d88 100644 --- a/mdop/dart-v8/release-notes-for-dart-80--dart-8.md +++ b/mdop/dart-v8/release-notes-for-dart-80--dart-8.md @@ -1,8 +1,11 @@ --- title: Release Notes for DaRT 8.0 description: Release Notes for DaRT 8.0 -author: jamiejdt +author: msfttracyp ms.assetid: e8b373c8-7aa5-4930-a8f9-743d26145dad +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/release-notes-for-dart-80-sp1.md b/mdop/dart-v8/release-notes-for-dart-80-sp1.md index 6177889f54..4807afe2a9 100644 --- a/mdop/dart-v8/release-notes-for-dart-80-sp1.md +++ b/mdop/dart-v8/release-notes-for-dart-80-sp1.md @@ -1,8 +1,11 @@ --- title: Release Notes for DaRT 8.0 SP1 description: Release Notes for DaRT 8.0 SP1 -author: jamiejdt +author: msfttracyp ms.assetid: fa7512d8-fb00-4c27-8f65-c15f3a8ff1cc +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/release-notes-for-dart-81.md b/mdop/dart-v8/release-notes-for-dart-81.md index a646a70afd..ed24c12ba0 100644 --- a/mdop/dart-v8/release-notes-for-dart-81.md +++ b/mdop/dart-v8/release-notes-for-dart-81.md @@ -1,8 +1,11 @@ --- title: Release Notes for DaRT 8.1 description: Release Notes for DaRT 8.1 -author: jamiejdt +author: msfttracyp ms.assetid: 44303107-60f4-485c-848a-7e0529f142d4 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/security-and-privacy-for-dart-80-dart-8.md b/mdop/dart-v8/security-and-privacy-for-dart-80-dart-8.md index 3d0f19b79d..2cfe65b9fa 100644 --- a/mdop/dart-v8/security-and-privacy-for-dart-80-dart-8.md +++ b/mdop/dart-v8/security-and-privacy-for-dart-80-dart-8.md @@ -1,8 +1,11 @@ --- title: Security and Privacy for DaRT 8.0 description: Security and Privacy for DaRT 8.0 -author: jamiejdt +author: msfttracyp ms.assetid: 668188fc-d9e9-4607-b90a-9e50bf53bc88 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/security-considerations-for-dart-80--dart-8.md b/mdop/dart-v8/security-considerations-for-dart-80--dart-8.md index a35e9c9c67..82d85492cd 100644 --- a/mdop/dart-v8/security-considerations-for-dart-80--dart-8.md +++ b/mdop/dart-v8/security-considerations-for-dart-80--dart-8.md @@ -1,8 +1,11 @@ --- title: Security Considerations for DaRT 8.0 description: Security Considerations for DaRT 8.0 -author: jamiejdt +author: msfttracyp ms.assetid: 45ef8164-fee7-41a1-9a36-de4e3264e7a8 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/technical-reference-for-dart-80-new-ia.md b/mdop/dart-v8/technical-reference-for-dart-80-new-ia.md index 1bf8cdda41..98189c70c5 100644 --- a/mdop/dart-v8/technical-reference-for-dart-80-new-ia.md +++ b/mdop/dart-v8/technical-reference-for-dart-80-new-ia.md @@ -1,8 +1,11 @@ --- title: Technical Reference for DaRT 8.0 description: Technical Reference for DaRT 8.0 -author: jamiejdt +author: msfttracyp ms.assetid: 1d0bf98b-b56b-4ce6-ad19-eb85e1ff1287 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/dart-v8/troubleshooting-dart-80-dart-8.md b/mdop/dart-v8/troubleshooting-dart-80-dart-8.md index 65ae296b20..d801caa77c 100644 --- a/mdop/dart-v8/troubleshooting-dart-80-dart-8.md +++ b/mdop/dart-v8/troubleshooting-dart-80-dart-8.md @@ -1,8 +1,11 @@ --- title: Troubleshooting DaRT 8.0 description: Troubleshooting DaRT 8.0 -author: jamiejdt +author: msfttracyp ms.assetid: 0444a390-3251-47f4-b6c8-828d4a2e8af4 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop ms.mktglfcycl: support ms.sitesec: library diff --git a/mdop/mbam-v1/about-mbam-10.md b/mdop/mbam-v1/about-mbam-10.md index fad97c1223..8868acfdc9 100644 --- a/mdop/mbam-v1/about-mbam-10.md +++ b/mdop/mbam-v1/about-mbam-10.md @@ -1,8 +1,11 @@ --- title: About MBAM 1.0 description: About MBAM 1.0 -author: jamiejdt +author: msfttracyp ms.assetid: 99254aaa-2b30-4b2e-8365-0d4b67a89a0c +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/accessibility-for-mbam-10.md b/mdop/mbam-v1/accessibility-for-mbam-10.md index 4fb9ce04ea..4dc58460d9 100644 --- a/mdop/mbam-v1/accessibility-for-mbam-10.md +++ b/mdop/mbam-v1/accessibility-for-mbam-10.md @@ -1,8 +1,11 @@ --- title: Accessibility for MBAM 1.0 description: Accessibility for MBAM 1.0 -author: jamiejdt +author: msfttracyp ms.assetid: 5c1bf1a3-76cf-458c-ac4a-cd343aace4de +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/administering-mbam-10-by-using-powershell.md b/mdop/mbam-v1/administering-mbam-10-by-using-powershell.md index a2e3aeb732..11d991351f 100644 --- a/mdop/mbam-v1/administering-mbam-10-by-using-powershell.md +++ b/mdop/mbam-v1/administering-mbam-10-by-using-powershell.md @@ -1,8 +1,11 @@ --- title: Administering MBAM 1.0 by Using PowerShell description: Administering MBAM 1.0 by Using PowerShell -author: jamiejdt +author: msfttracyp ms.assetid: 3bf2eca5-4ab7-4e84-9e80-c0c7d709647b +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/administering-mbam-10-features.md b/mdop/mbam-v1/administering-mbam-10-features.md index 9cfda1fe2a..42e7a01e28 100644 --- a/mdop/mbam-v1/administering-mbam-10-features.md +++ b/mdop/mbam-v1/administering-mbam-10-features.md @@ -1,8 +1,11 @@ --- title: Administering MBAM 1.0 Features description: Administering MBAM 1.0 Features -author: jamiejdt +author: msfttracyp ms.assetid: dd9a9eff-f1ad-4af3-85d9-c19131a4ad22 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/deploying-mbam-10-group-policy-objects.md b/mdop/mbam-v1/deploying-mbam-10-group-policy-objects.md index 63a75e2f02..c6d78bd71f 100644 --- a/mdop/mbam-v1/deploying-mbam-10-group-policy-objects.md +++ b/mdop/mbam-v1/deploying-mbam-10-group-policy-objects.md @@ -1,8 +1,11 @@ --- title: Deploying MBAM 1.0 Group Policy Objects description: Deploying MBAM 1.0 Group Policy Objects -author: jamiejdt +author: msfttracyp ms.assetid: 2129291e-d2b2-41ed-b643-1e311c49fee7 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/deploying-mbam-10.md b/mdop/mbam-v1/deploying-mbam-10.md index 6e416db1e6..9c54063330 100644 --- a/mdop/mbam-v1/deploying-mbam-10.md +++ b/mdop/mbam-v1/deploying-mbam-10.md @@ -1,8 +1,11 @@ --- title: Deploying MBAM 1.0 description: Deploying MBAM 1.0 -author: jamiejdt +author: msfttracyp ms.assetid: ff952ed6-08b2-4ed0-97b8-bf89f22cccbc +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/deploying-the-mbam-10-client.md b/mdop/mbam-v1/deploying-the-mbam-10-client.md index 833fa771de..3b9f55c539 100644 --- a/mdop/mbam-v1/deploying-the-mbam-10-client.md +++ b/mdop/mbam-v1/deploying-the-mbam-10-client.md @@ -1,8 +1,11 @@ --- title: Deploying the MBAM 1.0 Client description: Deploying the MBAM 1.0 Client -author: jamiejdt +author: msfttracyp ms.assetid: f7ca233f-5035-4ff9-ab3a-f2453b4929d1 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/deploying-the-mbam-10-language-release-update.md b/mdop/mbam-v1/deploying-the-mbam-10-language-release-update.md index c478873a50..1cf2e31d54 100644 --- a/mdop/mbam-v1/deploying-the-mbam-10-language-release-update.md +++ b/mdop/mbam-v1/deploying-the-mbam-10-language-release-update.md @@ -1,8 +1,11 @@ --- title: Deploying the MBAM 1.0 Language Release Update description: Deploying the MBAM 1.0 Language Release Update -author: jamiejdt +author: msfttracyp ms.assetid: 9dbd85c3-e470-4752-a90f-25754dd46dab +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/deploying-the-mbam-10-server-infrastructure.md b/mdop/mbam-v1/deploying-the-mbam-10-server-infrastructure.md index 6ba49c968b..7830935da3 100644 --- a/mdop/mbam-v1/deploying-the-mbam-10-server-infrastructure.md +++ b/mdop/mbam-v1/deploying-the-mbam-10-server-infrastructure.md @@ -1,8 +1,11 @@ --- title: Deploying the MBAM 1.0 Server Infrastructure description: Deploying the MBAM 1.0 Server Infrastructure -author: jamiejdt +author: msfttracyp ms.assetid: 90529379-b70e-4c92-b188-3d7aaf1844af +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/evaluating-mbam-10.md b/mdop/mbam-v1/evaluating-mbam-10.md index d61e8f68bd..64bf6488dd 100644 --- a/mdop/mbam-v1/evaluating-mbam-10.md +++ b/mdop/mbam-v1/evaluating-mbam-10.md @@ -1,8 +1,11 @@ --- title: Evaluating MBAM 1.0 description: Evaluating MBAM 1.0 -author: jamiejdt +author: msfttracyp ms.assetid: a1e2b674-eda9-4e1c-9b4c-e748470c71f2 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/getting-started-with-mbam-10.md b/mdop/mbam-v1/getting-started-with-mbam-10.md index 7964813ec1..a1e8b7128c 100644 --- a/mdop/mbam-v1/getting-started-with-mbam-10.md +++ b/mdop/mbam-v1/getting-started-with-mbam-10.md @@ -1,8 +1,11 @@ --- title: Getting Started with MBAM 1.0 description: Getting Started with MBAM 1.0 -author: jamiejdt +author: msfttracyp ms.assetid: 4fab4e4a-d25e-4661-b235-2b45bf5ac3e4 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/high-availability-for-mbam-10.md b/mdop/mbam-v1/high-availability-for-mbam-10.md index 7e937b41e0..a7f2f2a89a 100644 --- a/mdop/mbam-v1/high-availability-for-mbam-10.md +++ b/mdop/mbam-v1/high-availability-for-mbam-10.md @@ -1,8 +1,11 @@ --- title: High Availability for MBAM 1.0 description: High Availability for MBAM 1.0 -author: jamiejdt +author: msfttracyp ms.assetid: 5869ecf8-1056-4c32-aecb-838a37e05d39 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/high-level-architecture-for-mbam-10.md b/mdop/mbam-v1/high-level-architecture-for-mbam-10.md index b401b20c7c..c732bb2e7d 100644 --- a/mdop/mbam-v1/high-level-architecture-for-mbam-10.md +++ b/mdop/mbam-v1/high-level-architecture-for-mbam-10.md @@ -1,8 +1,11 @@ --- title: High Level Architecture for MBAM 1.0 description: High Level Architecture for MBAM 1.0 -author: jamiejdt +author: msfttracyp ms.assetid: b1349196-88ed-4d6c-8a1d-998f18127b6b +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/how-to-configure-network-load-balancing-for-mbam.md b/mdop/mbam-v1/how-to-configure-network-load-balancing-for-mbam.md index c05f830a9d..932d92dac4 100644 --- a/mdop/mbam-v1/how-to-configure-network-load-balancing-for-mbam.md +++ b/mdop/mbam-v1/how-to-configure-network-load-balancing-for-mbam.md @@ -1,8 +1,11 @@ --- title: How to Configure Network Load Balancing for MBAM description: How to Configure Network Load Balancing for MBAM -author: jamiejdt +author: msfttracyp ms.assetid: df2208c3-352b-4a48-9722-237b0c8cd6a5 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/how-to-deploy-the-mbam-client-as-part-of-a-windows-deployment-mbam-1.md b/mdop/mbam-v1/how-to-deploy-the-mbam-client-as-part-of-a-windows-deployment-mbam-1.md index eea98e59a1..a878fd4c67 100644 --- a/mdop/mbam-v1/how-to-deploy-the-mbam-client-as-part-of-a-windows-deployment-mbam-1.md +++ b/mdop/mbam-v1/how-to-deploy-the-mbam-client-as-part-of-a-windows-deployment-mbam-1.md @@ -1,8 +1,11 @@ --- title: How to Deploy the MBAM Client as Part of a Windows Deployment description: How to Deploy the MBAM Client as Part of a Windows Deployment -author: jamiejdt +author: msfttracyp ms.assetid: 8704bf33-535d-41da-b9b2-45b60754367e +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/how-to-deploy-the-mbam-client-to-desktop-or-laptop-computers-mbam-1.md b/mdop/mbam-v1/how-to-deploy-the-mbam-client-to-desktop-or-laptop-computers-mbam-1.md index bab36d4a01..1e8169a07f 100644 --- a/mdop/mbam-v1/how-to-deploy-the-mbam-client-to-desktop-or-laptop-computers-mbam-1.md +++ b/mdop/mbam-v1/how-to-deploy-the-mbam-client-to-desktop-or-laptop-computers-mbam-1.md @@ -1,8 +1,11 @@ --- title: How to Deploy the MBAM Client to Desktop or Laptop Computers description: How to Deploy the MBAM Client to Desktop or Laptop Computers -author: jamiejdt +author: msfttracyp ms.assetid: f32927a2-4c05-4da8-acca-1108d1dfdb7e +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/how-to-determine-the-bitlocker-encryption-state-of-a-lost-computers-mbam-1.md b/mdop/mbam-v1/how-to-determine-the-bitlocker-encryption-state-of-a-lost-computers-mbam-1.md index 0dca407a39..f10adf6909 100644 --- a/mdop/mbam-v1/how-to-determine-the-bitlocker-encryption-state-of-a-lost-computers-mbam-1.md +++ b/mdop/mbam-v1/how-to-determine-the-bitlocker-encryption-state-of-a-lost-computers-mbam-1.md @@ -1,8 +1,11 @@ --- title: How to Determine the BitLocker Encryption State of a Lost Computers description: How to Determine the BitLocker Encryption State of a Lost Computers -author: jamiejdt +author: msfttracyp ms.assetid: 9440890a-9c63-463b-9113-f46071446388 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/how-to-edit-mbam-10-gpo-settings.md b/mdop/mbam-v1/how-to-edit-mbam-10-gpo-settings.md index 521cf77e97..fafe158678 100644 --- a/mdop/mbam-v1/how-to-edit-mbam-10-gpo-settings.md +++ b/mdop/mbam-v1/how-to-edit-mbam-10-gpo-settings.md @@ -1,8 +1,11 @@ --- title: How to Edit MBAM 1.0 GPO Settings description: How to Edit MBAM 1.0 GPO Settings -author: jamiejdt +author: msfttracyp ms.assetid: 03d12fbc-4302-43fc-9b38-440607d778a1 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/how-to-generate-mbam-reports-mbam-1.md b/mdop/mbam-v1/how-to-generate-mbam-reports-mbam-1.md index 19eacd4dfd..c948d1afbb 100644 --- a/mdop/mbam-v1/how-to-generate-mbam-reports-mbam-1.md +++ b/mdop/mbam-v1/how-to-generate-mbam-reports-mbam-1.md @@ -1,8 +1,11 @@ --- title: How to Generate MBAM Reports description: How to Generate MBAM Reports -author: jamiejdt +author: msfttracyp ms.assetid: cdf4ae76-040c-447c-8736-c9e57068d221 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/how-to-hide-default-bitlocker-encryption-in-the-windows-control-panel.md b/mdop/mbam-v1/how-to-hide-default-bitlocker-encryption-in-the-windows-control-panel.md index f9df0a1669..d10014b0d2 100644 --- a/mdop/mbam-v1/how-to-hide-default-bitlocker-encryption-in-the-windows-control-panel.md +++ b/mdop/mbam-v1/how-to-hide-default-bitlocker-encryption-in-the-windows-control-panel.md @@ -1,8 +1,11 @@ --- title: How to Hide Default BitLocker Encryption in The Windows Control Panel description: How to Hide Default BitLocker Encryption in The Windows Control Panel -author: jamiejdt +author: msfttracyp ms.assetid: c8503743-220c-497c-9785-e2feeca484d6 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/how-to-install-and-configure-mbam-on-a-single-server-mbam-1.md b/mdop/mbam-v1/how-to-install-and-configure-mbam-on-a-single-server-mbam-1.md index 599eb04686..b2143d0187 100644 --- a/mdop/mbam-v1/how-to-install-and-configure-mbam-on-a-single-server-mbam-1.md +++ b/mdop/mbam-v1/how-to-install-and-configure-mbam-on-a-single-server-mbam-1.md @@ -1,8 +1,11 @@ --- title: How to Install and Configure MBAM on a Single Server description: How to Install and Configure MBAM on a Single Server -author: jamiejdt +author: msfttracyp ms.assetid: 55841c63-bad9-44e7-b7fd-ea7037febbd7 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/how-to-install-and-configure-mbam-on-distributed-servers-mbam-1.md b/mdop/mbam-v1/how-to-install-and-configure-mbam-on-distributed-servers-mbam-1.md index 385beb0d78..d59a2f9928 100644 --- a/mdop/mbam-v1/how-to-install-and-configure-mbam-on-distributed-servers-mbam-1.md +++ b/mdop/mbam-v1/how-to-install-and-configure-mbam-on-distributed-servers-mbam-1.md @@ -1,8 +1,11 @@ --- title: How to Install and Configure MBAM on Distributed Servers description: How to Install and Configure MBAM on Distributed Servers -author: jamiejdt +author: msfttracyp ms.assetid: 9ee766aa-6339-422a-8d00-4f58e4646a5e +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/how-to-install-the-mbam-10-group-policy-template.md b/mdop/mbam-v1/how-to-install-the-mbam-10-group-policy-template.md index 98b6f192c9..a6f01a39c6 100644 --- a/mdop/mbam-v1/how-to-install-the-mbam-10-group-policy-template.md +++ b/mdop/mbam-v1/how-to-install-the-mbam-10-group-policy-template.md @@ -1,8 +1,11 @@ --- title: How to Install the MBAM 1.0 Group Policy Template description: How to Install the MBAM 1.0 Group Policy Template -author: jamiejdt +author: msfttracyp ms.assetid: 451a50b0-939c-47ad-9248-a138deade550 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/how-to-install-the-mbam-language-update-on-a-single-server-mbam-1.md b/mdop/mbam-v1/how-to-install-the-mbam-language-update-on-a-single-server-mbam-1.md index 01a65fde95..f55b9943b4 100644 --- a/mdop/mbam-v1/how-to-install-the-mbam-language-update-on-a-single-server-mbam-1.md +++ b/mdop/mbam-v1/how-to-install-the-mbam-language-update-on-a-single-server-mbam-1.md @@ -1,8 +1,11 @@ --- title: How to Install the MBAM Language Update on a Single Server description: How to Install the MBAM Language Update on a Single Server -author: jamiejdt +author: msfttracyp ms.assetid: e6fe59a3-a3e1-455c-a059-1f23ee083cf6 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/how-to-install-the-mbam-language-update-on-distributed-servers-mbam-1.md b/mdop/mbam-v1/how-to-install-the-mbam-language-update-on-distributed-servers-mbam-1.md index e83d09c2d4..4824d200ff 100644 --- a/mdop/mbam-v1/how-to-install-the-mbam-language-update-on-distributed-servers-mbam-1.md +++ b/mdop/mbam-v1/how-to-install-the-mbam-language-update-on-distributed-servers-mbam-1.md @@ -1,8 +1,11 @@ --- title: How to Install the MBAM Language Update on Distributed Servers description: How to Install the MBAM Language Update on Distributed Servers -author: jamiejdt +author: msfttracyp ms.assetid: 5ddc64c6-0417-4a04-843e-b5e18d9f1a52 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/how-to-manage-computer-bitlocker-encryption-exemptions.md b/mdop/mbam-v1/how-to-manage-computer-bitlocker-encryption-exemptions.md index be84e0ac31..bf49bb7bb8 100644 --- a/mdop/mbam-v1/how-to-manage-computer-bitlocker-encryption-exemptions.md +++ b/mdop/mbam-v1/how-to-manage-computer-bitlocker-encryption-exemptions.md @@ -1,8 +1,11 @@ --- title: How to Manage Computer BitLocker Encryption Exemptions description: How to Manage Computer BitLocker Encryption Exemptions -author: jamiejdt +author: msfttracyp ms.assetid: d4400a0d-b36b-4cf5-a294-1f53ec47f9ee +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/how-to-manage-hardware-compatibility-mbam-1.md b/mdop/mbam-v1/how-to-manage-hardware-compatibility-mbam-1.md index fcde03ee6b..a8b155d8c9 100644 --- a/mdop/mbam-v1/how-to-manage-hardware-compatibility-mbam-1.md +++ b/mdop/mbam-v1/how-to-manage-hardware-compatibility-mbam-1.md @@ -1,8 +1,11 @@ --- title: How to Manage Hardware Compatibility description: How to Manage Hardware Compatibility -author: jamiejdt +author: msfttracyp ms.assetid: c74b96b9-8161-49bc-b5bb-4838734e7df5 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/how-to-manage-mbam-administrator-roles-mbam-1.md b/mdop/mbam-v1/how-to-manage-mbam-administrator-roles-mbam-1.md index 16b72a3627..7deb0b2e0a 100644 --- a/mdop/mbam-v1/how-to-manage-mbam-administrator-roles-mbam-1.md +++ b/mdop/mbam-v1/how-to-manage-mbam-administrator-roles-mbam-1.md @@ -1,8 +1,11 @@ --- title: How to Manage MBAM Administrator Roles description: How to Manage MBAM Administrator Roles -author: jamiejdt +author: msfttracyp ms.assetid: c0f25a42-dbff-418d-a776-4fe23ee07d16 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/how-to-manage-mbam-client-bitlocker-encryption-options-by-using-the-control-panel-mbam-1.md b/mdop/mbam-v1/how-to-manage-mbam-client-bitlocker-encryption-options-by-using-the-control-panel-mbam-1.md index bda989c8f2..4467137c5d 100644 --- a/mdop/mbam-v1/how-to-manage-mbam-client-bitlocker-encryption-options-by-using-the-control-panel-mbam-1.md +++ b/mdop/mbam-v1/how-to-manage-mbam-client-bitlocker-encryption-options-by-using-the-control-panel-mbam-1.md @@ -1,8 +1,11 @@ --- title: How to Manage MBAM Client BitLocker Encryption Options by Using the Control Panel description: How to Manage MBAM Client BitLocker Encryption Options by Using the Control Panel -author: jamiejdt +author: msfttracyp ms.assetid: c08077e1-5529-468f-9370-c3b33fc258f3 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/how-to-manage-user-bitlocker-encryption-exemptions-mbam-1.md b/mdop/mbam-v1/how-to-manage-user-bitlocker-encryption-exemptions-mbam-1.md index 391c3bd185..f72bf099e5 100644 --- a/mdop/mbam-v1/how-to-manage-user-bitlocker-encryption-exemptions-mbam-1.md +++ b/mdop/mbam-v1/how-to-manage-user-bitlocker-encryption-exemptions-mbam-1.md @@ -1,8 +1,11 @@ --- title: How to Manage User BitLocker Encryption Exemptions description: How to Manage User BitLocker Encryption Exemptions -author: jamiejdt +author: msfttracyp ms.assetid: 48d69721-504f-4524-8a04-b9ce213ac9b4 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/how-to-move-mbam-10-features-to-another-computer.md b/mdop/mbam-v1/how-to-move-mbam-10-features-to-another-computer.md index 065f628183..3a0dddc50b 100644 --- a/mdop/mbam-v1/how-to-move-mbam-10-features-to-another-computer.md +++ b/mdop/mbam-v1/how-to-move-mbam-10-features-to-another-computer.md @@ -1,8 +1,11 @@ --- title: How to Move MBAM 1.0 Features to Another Computer description: How to Move MBAM 1.0 Features to Another Computer -author: jamiejdt +author: msfttracyp ms.assetid: e1907d92-6b42-4ba3-b0e4-60a9cc8285cc +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/how-to-recover-a-corrupted-drive-mbam-1.md b/mdop/mbam-v1/how-to-recover-a-corrupted-drive-mbam-1.md index d4429e4d2f..c69a287ce2 100644 --- a/mdop/mbam-v1/how-to-recover-a-corrupted-drive-mbam-1.md +++ b/mdop/mbam-v1/how-to-recover-a-corrupted-drive-mbam-1.md @@ -1,8 +1,11 @@ --- title: How to Recover a Corrupted Drive description: How to Recover a Corrupted Drive -author: jamiejdt +author: msfttracyp ms.assetid: 715491ae-69c0-4fae-ad3f-3bd19a0db2f2 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/how-to-recover-a-drive-in-recovery-mode-mbam-1.md b/mdop/mbam-v1/how-to-recover-a-drive-in-recovery-mode-mbam-1.md index ff0069c71c..980a509614 100644 --- a/mdop/mbam-v1/how-to-recover-a-drive-in-recovery-mode-mbam-1.md +++ b/mdop/mbam-v1/how-to-recover-a-drive-in-recovery-mode-mbam-1.md @@ -1,8 +1,11 @@ --- title: How to Recover a Drive in Recovery Mode description: How to Recover a Drive in Recovery Mode -author: jamiejdt +author: msfttracyp ms.assetid: 09d27e4b-57fa-47c7-a004-8b876a49f27e +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/how-to-recover-a-moved-drive-mbam-1.md b/mdop/mbam-v1/how-to-recover-a-moved-drive-mbam-1.md index c0cd5a62de..41119e8869 100644 --- a/mdop/mbam-v1/how-to-recover-a-moved-drive-mbam-1.md +++ b/mdop/mbam-v1/how-to-recover-a-moved-drive-mbam-1.md @@ -1,8 +1,11 @@ --- title: How to Recover a Moved Drive description: How to Recover a Moved Drive -author: jamiejdt +author: msfttracyp ms.assetid: 0c7199d8-9463-4f44-9af3-b70eceeaff1d +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/how-to-reset-a-tpm-lockout-mbam-1.md b/mdop/mbam-v1/how-to-reset-a-tpm-lockout-mbam-1.md index d91e575485..4196fe0fc4 100644 --- a/mdop/mbam-v1/how-to-reset-a-tpm-lockout-mbam-1.md +++ b/mdop/mbam-v1/how-to-reset-a-tpm-lockout-mbam-1.md @@ -1,8 +1,11 @@ --- title: How to Reset a TPM Lockout description: How to Reset a TPM Lockout -author: jamiejdt +author: msfttracyp ms.assetid: 91ec6666-1ae2-4e76-9459-ad65c405f639 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/known-issues-in-the-mbam-international-release-mbam-1.md b/mdop/mbam-v1/known-issues-in-the-mbam-international-release-mbam-1.md index 5193c1c997..2bc9d1d30a 100644 --- a/mdop/mbam-v1/known-issues-in-the-mbam-international-release-mbam-1.md +++ b/mdop/mbam-v1/known-issues-in-the-mbam-international-release-mbam-1.md @@ -1,8 +1,11 @@ --- title: Known Issues in the MBAM International Release description: Known Issues in the MBAM International Release -author: jamiejdt +author: msfttracyp ms.assetid: bbf888dc-93c1-4323-b43c-0ded098e9b93 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/maintaining-mbam-10.md b/mdop/mbam-v1/maintaining-mbam-10.md index bb2fab9d98..38d6ea5192 100644 --- a/mdop/mbam-v1/maintaining-mbam-10.md +++ b/mdop/mbam-v1/maintaining-mbam-10.md @@ -1,8 +1,11 @@ --- title: Maintaining MBAM 1.0 description: Maintaining MBAM 1.0 -author: jamiejdt +author: msfttracyp ms.assetid: 02ffb093-c364-4837-bbe8-23d4c09fbd3d +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/mbam-10-deployment-checklist.md b/mdop/mbam-v1/mbam-10-deployment-checklist.md index d10db302be..a50fdd733a 100644 --- a/mdop/mbam-v1/mbam-10-deployment-checklist.md +++ b/mdop/mbam-v1/mbam-10-deployment-checklist.md @@ -1,8 +1,11 @@ --- title: MBAM 1.0 Deployment Checklist description: MBAM 1.0 Deployment Checklist -author: jamiejdt +author: msfttracyp ms.assetid: 7e00be23-36a0-4b0f-8663-3c4f2c71546d +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/mbam-10-deployment-prerequisites.md b/mdop/mbam-v1/mbam-10-deployment-prerequisites.md index b26a995579..e1ab53ad55 100644 --- a/mdop/mbam-v1/mbam-10-deployment-prerequisites.md +++ b/mdop/mbam-v1/mbam-10-deployment-prerequisites.md @@ -1,8 +1,11 @@ --- title: MBAM 1.0 Deployment Prerequisites description: MBAM 1.0 Deployment Prerequisites -author: jamiejdt +author: msfttracyp ms.assetid: bd9e1010-7d25-43e7-8dc6-b521226a659d +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/mbam-10-planning-checklist.md b/mdop/mbam-v1/mbam-10-planning-checklist.md index 1ecd02262c..ebf09e2c21 100644 --- a/mdop/mbam-v1/mbam-10-planning-checklist.md +++ b/mdop/mbam-v1/mbam-10-planning-checklist.md @@ -1,8 +1,11 @@ --- title: MBAM 1.0 Planning Checklist description: MBAM 1.0 Planning Checklist -author: jamiejdt +author: msfttracyp ms.assetid: e9439f16-d68b-48ed-99ce-5949356b180b +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/mbam-10-supported-configurations.md b/mdop/mbam-v1/mbam-10-supported-configurations.md index 4a2bb2223e..c04296f7db 100644 --- a/mdop/mbam-v1/mbam-10-supported-configurations.md +++ b/mdop/mbam-v1/mbam-10-supported-configurations.md @@ -1,8 +1,11 @@ --- title: MBAM 1.0 Supported Configurations description: MBAM 1.0 Supported Configurations -author: jamiejdt +author: msfttracyp ms.assetid: 1f5ac58e-6a3f-47df-8a9b-4b57631ab9ee +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/monitoring-and-reporting-bitlocker-compliance-with-mbam-10.md b/mdop/mbam-v1/monitoring-and-reporting-bitlocker-compliance-with-mbam-10.md index afa4bb1fd2..35db4e0f57 100644 --- a/mdop/mbam-v1/monitoring-and-reporting-bitlocker-compliance-with-mbam-10.md +++ b/mdop/mbam-v1/monitoring-and-reporting-bitlocker-compliance-with-mbam-10.md @@ -1,8 +1,11 @@ --- title: Monitoring and Reporting BitLocker Compliance with MBAM 1.0 description: Monitoring and Reporting BitLocker Compliance with MBAM 1.0 -author: jamiejdt +author: msfttracyp ms.assetid: fb497d3f-ff33-4747-8e34-366440ee25c2 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/operations-for-mbam-10.md b/mdop/mbam-v1/operations-for-mbam-10.md index cf16ed277d..4f6a0e333e 100644 --- a/mdop/mbam-v1/operations-for-mbam-10.md +++ b/mdop/mbam-v1/operations-for-mbam-10.md @@ -1,8 +1,11 @@ --- title: Operations for MBAM 1.0 description: Operations for MBAM 1.0 -author: jamiejdt +author: msfttracyp ms.assetid: 2c358fa1-4795-45ab-9316-02db4aaa6d5f +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/performing-bitlocker-management-with-mbam.md b/mdop/mbam-v1/performing-bitlocker-management-with-mbam.md index 55fdc98190..0efb74fc83 100644 --- a/mdop/mbam-v1/performing-bitlocker-management-with-mbam.md +++ b/mdop/mbam-v1/performing-bitlocker-management-with-mbam.md @@ -1,8 +1,11 @@ --- title: Performing BitLocker Management with MBAM description: Performing BitLocker Management with MBAM -author: jamiejdt +author: msfttracyp ms.assetid: 2d24390a-87bf-48b3-96a9-3882d6f2a15c +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/planning-for-mbam-10-administrator-roles.md b/mdop/mbam-v1/planning-for-mbam-10-administrator-roles.md index 3e0ed8dbc4..8926326e63 100644 --- a/mdop/mbam-v1/planning-for-mbam-10-administrator-roles.md +++ b/mdop/mbam-v1/planning-for-mbam-10-administrator-roles.md @@ -1,8 +1,11 @@ --- title: Planning for MBAM 1.0 Administrator Roles description: Planning for MBAM 1.0 Administrator Roles -author: jamiejdt +author: msfttracyp ms.assetid: 95be0eb4-25e9-43ca-a8e7-27373d35544d +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/planning-for-mbam-10-client-deployment.md b/mdop/mbam-v1/planning-for-mbam-10-client-deployment.md index 3be3031615..cf32db4175 100644 --- a/mdop/mbam-v1/planning-for-mbam-10-client-deployment.md +++ b/mdop/mbam-v1/planning-for-mbam-10-client-deployment.md @@ -1,8 +1,11 @@ --- title: Planning for MBAM 1.0 Client Deployment description: Planning for MBAM 1.0 Client Deployment -author: jamiejdt +author: msfttracyp ms.assetid: 3af2e7f3-134b-4ab9-9847-b07474ca6ac3 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/planning-for-mbam-10-group-policy-requirements.md b/mdop/mbam-v1/planning-for-mbam-10-group-policy-requirements.md index 90395e88ee..c2d8718452 100644 --- a/mdop/mbam-v1/planning-for-mbam-10-group-policy-requirements.md +++ b/mdop/mbam-v1/planning-for-mbam-10-group-policy-requirements.md @@ -1,8 +1,11 @@ --- title: Planning for MBAM 1.0 Group Policy Requirements description: Planning for MBAM 1.0 Group Policy Requirements -author: jamiejdt +author: msfttracyp ms.assetid: 0fc9c509-7850-4a8e-bb82-b949025bcb02 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/planning-for-mbam-10-server-deployment.md b/mdop/mbam-v1/planning-for-mbam-10-server-deployment.md index 1541ceade7..6af40cd77b 100644 --- a/mdop/mbam-v1/planning-for-mbam-10-server-deployment.md +++ b/mdop/mbam-v1/planning-for-mbam-10-server-deployment.md @@ -1,8 +1,11 @@ --- title: Planning for MBAM 1.0 Server Deployment description: Planning for MBAM 1.0 Server Deployment -author: jamiejdt +author: msfttracyp ms.assetid: 3cbef284-3092-4c42-9234-2826b18ddef1 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/planning-for-mbam-10.md b/mdop/mbam-v1/planning-for-mbam-10.md index 0a28496000..d962c67909 100644 --- a/mdop/mbam-v1/planning-for-mbam-10.md +++ b/mdop/mbam-v1/planning-for-mbam-10.md @@ -1,8 +1,11 @@ --- title: Planning for MBAM 1.0 description: Planning for MBAM 1.0 -author: jamiejdt +author: msfttracyp ms.assetid: d4e8a42f-2836-48c8-83c1-40bd58270e19 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/planning-to-deploy-mbam-10.md b/mdop/mbam-v1/planning-to-deploy-mbam-10.md index a0479b0674..82f073a30e 100644 --- a/mdop/mbam-v1/planning-to-deploy-mbam-10.md +++ b/mdop/mbam-v1/planning-to-deploy-mbam-10.md @@ -1,8 +1,11 @@ --- title: Planning to Deploy MBAM 1.0 description: Planning to Deploy MBAM 1.0 -author: jamiejdt +author: msfttracyp ms.assetid: 30ad4304-45c6-427d-8e33-ebe8053c7871 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/preparing-your-environment-for-mbam-10.md b/mdop/mbam-v1/preparing-your-environment-for-mbam-10.md index 3de04b4582..c14a29f009 100644 --- a/mdop/mbam-v1/preparing-your-environment-for-mbam-10.md +++ b/mdop/mbam-v1/preparing-your-environment-for-mbam-10.md @@ -1,8 +1,11 @@ --- title: Preparing your Environment for MBAM 1.0 description: Preparing your Environment for MBAM 1.0 -author: jamiejdt +author: msfttracyp ms.assetid: 915f7c3c-70ad-4a90-a434-73e7fba97ecb +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/privacy-statement-for-mbam-10.md b/mdop/mbam-v1/privacy-statement-for-mbam-10.md index e4de0d0c5b..cbb1202f49 100644 --- a/mdop/mbam-v1/privacy-statement-for-mbam-10.md +++ b/mdop/mbam-v1/privacy-statement-for-mbam-10.md @@ -1,8 +1,11 @@ --- title: Privacy Statement for MBAM 1.0 description: Privacy Statement for MBAM 1.0 -author: jamiejdt +author: msfttracyp ms.assetid: db18cc93-a1c1-44da-a450-a5399a4427b9 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/release-notes-for-mbam-10.md b/mdop/mbam-v1/release-notes-for-mbam-10.md index 32cf3c9bd1..b6de4a5e6a 100644 --- a/mdop/mbam-v1/release-notes-for-mbam-10.md +++ b/mdop/mbam-v1/release-notes-for-mbam-10.md @@ -1,8 +1,11 @@ --- title: Release Notes for MBAM 1.0 description: Release Notes for MBAM 1.0 -author: jamiejdt +author: msfttracyp ms.assetid: d82fddde-c360-48ef-86a0-d9b5fe066861 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/security-and-privacy-for-mbam-10.md b/mdop/mbam-v1/security-and-privacy-for-mbam-10.md index c91aa2e1b0..00c9e551f3 100644 --- a/mdop/mbam-v1/security-and-privacy-for-mbam-10.md +++ b/mdop/mbam-v1/security-and-privacy-for-mbam-10.md @@ -1,8 +1,11 @@ --- title: Security and Privacy for MBAM 1.0 description: Security and Privacy for MBAM 1.0 -author: jamiejdt +author: msfttracyp ms.assetid: ba4497f1-b9e3-41be-8953-3637d1f83f01 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/security-considerations-for-mbam-10.md b/mdop/mbam-v1/security-considerations-for-mbam-10.md index 75fab3c79a..a76bf92569 100644 --- a/mdop/mbam-v1/security-considerations-for-mbam-10.md +++ b/mdop/mbam-v1/security-considerations-for-mbam-10.md @@ -1,8 +1,11 @@ --- title: Security Considerations for MBAM 1.0 description: Security Considerations for MBAM 1.0 -author: jamiejdt +author: msfttracyp ms.assetid: 5e1c8b8c-235b-4a92-8b0b-da50dca17353 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/troubleshooting-mbam-10.md b/mdop/mbam-v1/troubleshooting-mbam-10.md index 8b439e5fdf..9c07bf41b2 100644 --- a/mdop/mbam-v1/troubleshooting-mbam-10.md +++ b/mdop/mbam-v1/troubleshooting-mbam-10.md @@ -1,8 +1,11 @@ --- title: Troubleshooting MBAM 1.0 description: Troubleshooting MBAM 1.0 -author: jamiejdt +author: msfttracyp ms.assetid: 7d47fbfe-51c0-4619-bed3-163dfd18cdec +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v1/understanding-mbam-reports-mbam-1.md b/mdop/mbam-v1/understanding-mbam-reports-mbam-1.md index 566b8c945d..a86d60a380 100644 --- a/mdop/mbam-v1/understanding-mbam-reports-mbam-1.md +++ b/mdop/mbam-v1/understanding-mbam-reports-mbam-1.md @@ -1,8 +1,11 @@ --- title: Understanding MBAM Reports description: Understanding MBAM Reports -author: jamiejdt +author: msfttracyp ms.assetid: 34e4aaeb-7f89-41a1-b816-c6fe8397b060 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/about-mbam-20-mbam-2.md b/mdop/mbam-v2/about-mbam-20-mbam-2.md index a2304dbbce..fcfa066515 100644 --- a/mdop/mbam-v2/about-mbam-20-mbam-2.md +++ b/mdop/mbam-v2/about-mbam-20-mbam-2.md @@ -1,8 +1,11 @@ --- title: About MBAM 2.0 description: About MBAM 2.0 -author: jamiejdt +author: msfttracyp ms.assetid: b43a0ba9-1c83-4854-a2c5-14eea0070e36 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/application-management/app-v/appv-about-appv.md b/windows/application-management/app-v/appv-about-appv.md index ed9e7d1801..da38499505 100644 --- a/windows/application-management/app-v/appv-about-appv.md +++ b/windows/application-management/app-v/appv-about-appv.md @@ -1,7 +1,7 @@ --- title: What's new in App-V for Windows 10, version 1703 and earlier (Windows 10) description: Information about what's new in App-V for Windows 10, version 1703 and earlier. -author: jdeckerms +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -67,4 +67,4 @@ App-V supports System Center 2016 and System Center 2012 R2 Configuration Manage ## Related topics * [Release Notes for App-V for Windows 10, version 1607](../app-v/appv-release-notes-for-appv-for-windows.md) -* [Release Notes for App-V for Windows 10, version 1703](../app-v/appv-release-notes-for-appv-for-windows-1703.md) \ No newline at end of file +* [Release Notes for App-V for Windows 10, version 1703](../app-v/appv-release-notes-for-appv-for-windows-1703.md) diff --git a/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md b/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md index dc50a4c884..b170cd2c9e 100644 --- a/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md +++ b/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md @@ -1,7 +1,7 @@ --- title: How to Add or Remove an Administrator by Using the Management Console (Windows 10) description: How to add or remove an administrator by using the Management Console -author: MaggiePucciEvans +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md b/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md index 65e751d061..b053ae29f1 100644 --- a/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md +++ b/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md @@ -1,7 +1,7 @@ --- title: How to Add or Upgrade Packages by Using the Management Console (Windows 10) description: How to add or upgrade packages by using the Management Console -author: MaggiePucciEvans +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-administering-appv-with-powershell.md b/windows/application-management/app-v/appv-administering-appv-with-powershell.md index e56d2e0b3a..8289d5c335 100644 --- a/windows/application-management/app-v/appv-administering-appv-with-powershell.md +++ b/windows/application-management/app-v/appv-administering-appv-with-powershell.md @@ -1,7 +1,7 @@ --- title: Administering App-V by using Windows PowerShell (Windows 10) description: Administering App-V by Using Windows PowerShell -author: MaggiePucciEvans +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -51,4 +51,4 @@ The following table describes Windows PowerShell error handling for App-V. ## Related topics -* [Operations for App-V](appv-operations.md) \ No newline at end of file +* [Operations for App-V](appv-operations.md) diff --git a/windows/application-management/app-v/appv-administering-virtual-applications-with-the-management-console.md b/windows/application-management/app-v/appv-administering-virtual-applications-with-the-management-console.md index 496cc0b738..deedc1fdd4 100644 --- a/windows/application-management/app-v/appv-administering-virtual-applications-with-the-management-console.md +++ b/windows/application-management/app-v/appv-administering-virtual-applications-with-the-management-console.md @@ -1,7 +1,7 @@ --- title: Administering App-V Virtual Applications by using the Management Console (Windows 10) description: Administering App-V Virtual Applications by using the Management Console -author: MaggiePucciEvans +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -58,4 +58,4 @@ The main elements of the App-V Management Console are: ## Other resources for this App-V deployment - [Application Virtualization (App-V) overview](appv-for-windows.md) -- [Operations for App-V](appv-operations.md) \ No newline at end of file +- [Operations for App-V](appv-operations.md) diff --git a/windows/application-management/app-v/appv-allow-administrators-to-enable-connection-groups.md b/windows/application-management/app-v/appv-allow-administrators-to-enable-connection-groups.md index cee9f0a966..aff2c0c919 100644 --- a/windows/application-management/app-v/appv-allow-administrators-to-enable-connection-groups.md +++ b/windows/application-management/app-v/appv-allow-administrators-to-enable-connection-groups.md @@ -1,7 +1,7 @@ --- title: How to Allow Only Administrators to Enable Connection Groups (Windows 10) description: How to Allow Only Administrators to Enable Connection Groups -author: MaggiePucciEvans +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md b/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md index 54a2eb8da6..c563e52f95 100644 --- a/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md +++ b/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md @@ -1,7 +1,7 @@ --- title: Application Publishing and Client Interaction (Windows 10) description: Application publishing and client interaction. -author: MaggiePucciEvans +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-apply-the-deployment-configuration-file-with-powershell.md b/windows/application-management/app-v/appv-apply-the-deployment-configuration-file-with-powershell.md index 457b84aa95..9e019f932a 100644 --- a/windows/application-management/app-v/appv-apply-the-deployment-configuration-file-with-powershell.md +++ b/windows/application-management/app-v/appv-apply-the-deployment-configuration-file-with-powershell.md @@ -1,7 +1,7 @@ --- title: How to apply the deployment configuration file by using Windows PowerShell (Windows 10) description: How to apply the deployment configuration file by using Windows PowerShell for Windows 10. -author: MaggiePucciEvans +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-apply-the-user-configuration-file-with-powershell.md b/windows/application-management/app-v/appv-apply-the-user-configuration-file-with-powershell.md index 8b1e2d8168..009d3e2bd9 100644 --- a/windows/application-management/app-v/appv-apply-the-user-configuration-file-with-powershell.md +++ b/windows/application-management/app-v/appv-apply-the-user-configuration-file-with-powershell.md @@ -1,7 +1,7 @@ --- title: How to apply the user configuration file by using Windows PowerShell (Windows 10) description: How to apply the user configuration file by using Windows PowerShell (Windows 10). -author: MaggiePucciEvans +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-auto-batch-sequencing.md b/windows/application-management/app-v/appv-auto-batch-sequencing.md index d40b868aa0..fb5898a8a2 100644 --- a/windows/application-management/app-v/appv-auto-batch-sequencing.md +++ b/windows/application-management/app-v/appv-auto-batch-sequencing.md @@ -1,7 +1,7 @@ --- title: Automatically sequence multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer) (Windows 10) description: How to automatically sequence multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer). -author: jdeckerms +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-auto-batch-updating.md b/windows/application-management/app-v/appv-auto-batch-updating.md index 6a74d97208..bd82929b5b 100644 --- a/windows/application-management/app-v/appv-auto-batch-updating.md +++ b/windows/application-management/app-v/appv-auto-batch-updating.md @@ -1,7 +1,7 @@ --- title: Automatically update multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer) (Windows 10) description: How to automatically update multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer). -author: jdeckerms +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-auto-clean-unpublished-packages.md b/windows/application-management/app-v/appv-auto-clean-unpublished-packages.md index acf707a514..e2d04ced76 100644 --- a/windows/application-management/app-v/appv-auto-clean-unpublished-packages.md +++ b/windows/application-management/app-v/appv-auto-clean-unpublished-packages.md @@ -1,7 +1,7 @@ --- title: Automatically clean up unpublished packages on the App-V client (Windows 10) description: How to automatically clean up any unpublished packages on your App-V client devices. -author: jdeckerms +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -60,4 +60,4 @@ Using Group Policy, you can turn on the **Enable automatic cleanup of unused App - [Download the Windows ADK](https://developer.microsoft.com/windows/hardware/windows-assessment-deployment-kit) - [Download the Microsoft Application Virtualization 5.0 Client UI Application](https://www.microsoft.com/en-us/download/details.aspx?id=41186) -- [Using the App-V Client Management Console](appv-using-the-client-management-console.md) \ No newline at end of file +- [Using the App-V Client Management Console](appv-using-the-client-management-console.md) diff --git a/windows/application-management/app-v/appv-auto-provision-a-vm.md b/windows/application-management/app-v/appv-auto-provision-a-vm.md index 9cb9b8fade..b7d03bcbf3 100644 --- a/windows/application-management/app-v/appv-auto-provision-a-vm.md +++ b/windows/application-management/app-v/appv-auto-provision-a-vm.md @@ -1,7 +1,7 @@ --- title: Automatically provision your sequencing environment using Microsoft Application Virtualization Sequencer (App-V Sequencer) (Windows 10) description: How to automatically provision your sequencing environment using Microsoft Application Virtualization Sequencer (App-V Sequencer) PowerShell cmdlet or the user interface. -author: jdeckerms +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-available-mdm-settings.md b/windows/application-management/app-v/appv-available-mdm-settings.md index 3429a4b616..c7067f595e 100644 --- a/windows/application-management/app-v/appv-available-mdm-settings.md +++ b/windows/application-management/app-v/appv-available-mdm-settings.md @@ -1,7 +1,7 @@ --- title: Available Mobile Device Management (MDM) settings for App-V (Windows 10) description: A list of the available MDM settings for App-V on Windows 10. -author: jdeckerms +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -29,4 +29,4 @@ With Windows 10, version 1703, you can configure, deploy, and manage your App-V |SyncStatusDescription|Windows 10, version 1703|./Vendor/MSFT/EnterpriseAppVManagement/ AppVPublishing/LastSync/SyncStatusDescription|String|- **0**: App-V publishing is idle.
- **1**: App-V connection groups publish in progress.
- **2**: App-V packages (non-connection group) publish in progress.
- **3**: App-V packages (connection group) publish in progress.
- **4**: App-V packages unpublish in progress.| |SyncProgress|Windows 10, version 1703|./Vendor/MSFT/EnterpriseAppVManagement/ AppVPublishing/LastSync/SyncProgress|String|- **0**: App-V Sync is idle.
- **1**: App-V Sync is initializing.
- **2**: App-V Sync is in progress.
- **3**: App-V Sync is complete.
- **4**: App-V Sync requires device reboot.| |PublishXML|Windows 10, version 1703|./Vendor/MSFT/EnterpriseAppVManagement/
AppVPublishing/Sync/PublishXML|String|Custom value, entered by admin.| -|Policy|Windows 10, version 1703|./Vendor/MSFT/EnterpriseAppVManagement/
AppVDynamicPolicy/configurationid/Policy|String|Custom value, entered by admin.| \ No newline at end of file +|Policy|Windows 10, version 1703|./Vendor/MSFT/EnterpriseAppVManagement/
AppVDynamicPolicy/configurationid/Policy|String|Custom value, entered by admin.| diff --git a/windows/application-management/app-v/appv-capacity-planning.md b/windows/application-management/app-v/appv-capacity-planning.md index 250809b68c..790ecd7bf3 100644 --- a/windows/application-management/app-v/appv-capacity-planning.md +++ b/windows/application-management/app-v/appv-capacity-planning.md @@ -1,7 +1,7 @@ --- title: App-V Capacity Planning (Windows 10) description: App-V Capacity Planning -author: MaggiePucciEvans +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -193,4 +193,4 @@ Although there are many fault-tolerance strategies and technologies you can use, * [App-V supported configurations](appv-supported-configurations.md) * [Planning for high availability with App-V](appv-planning-for-high-availability-with-appv.md) -* [Planning to deploy App-V](appv-planning-to-deploy-appv.md) \ No newline at end of file +* [Planning to deploy App-V](appv-planning-to-deploy-appv.md) diff --git a/windows/application-management/app-v/appv-client-configuration-settings.md b/windows/application-management/app-v/appv-client-configuration-settings.md index 983ad32d49..c9238c3d1b 100644 --- a/windows/application-management/app-v/appv-client-configuration-settings.md +++ b/windows/application-management/app-v/appv-client-configuration-settings.md @@ -1,7 +1,7 @@ ---- +--- title: About Client Configuration Settings (Windows 10) description: About Client Configuration Settings -author: MaggiePucciEvans +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -111,4 +111,4 @@ The following table provides information about App-V client configuration settin ## Related topics -* [Deploying the App-V Sequencer and Configuring the Client](appv-deploying-the-appv-sequencer-and-client.md) \ No newline at end of file +* [Deploying the App-V Sequencer and Configuring the Client](appv-deploying-the-appv-sequencer-and-client.md) diff --git a/windows/application-management/app-v/appv-configure-access-to-packages-with-the-management-console.md b/windows/application-management/app-v/appv-configure-access-to-packages-with-the-management-console.md index df14d062d7..22bdcfd596 100644 --- a/windows/application-management/app-v/appv-configure-access-to-packages-with-the-management-console.md +++ b/windows/application-management/app-v/appv-configure-access-to-packages-with-the-management-console.md @@ -1,7 +1,7 @@ --- title: How to configure access to packages by using the Management Console (Windows 10) description: How to configure access to packages by using the App-V Management Console. -author: MaggiePucciEvans +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md b/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md index 2c4f458795..36f77d60c4 100644 --- a/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md +++ b/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md @@ -1,7 +1,7 @@ --- title: How to make a connection group ignore the package version (Windows 10) description: How to make a connection group ignore the package version. -author: MaggiePucciEvans +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library @@ -63,4 +63,4 @@ For more information, see [How to manage App-V packages running on a stand-alone ## Related topics -- [Managing connection groups](appv-managing-connection-groups.md) \ No newline at end of file +- [Managing connection groups](appv-managing-connection-groups.md) diff --git a/windows/application-management/app-v/appv-configure-the-client-to-receive-updates-from-the-publishing-server.md b/windows/application-management/app-v/appv-configure-the-client-to-receive-updates-from-the-publishing-server.md index ac9673baaf..0981cc7c55 100644 --- a/windows/application-management/app-v/appv-configure-the-client-to-receive-updates-from-the-publishing-server.md +++ b/windows/application-management/app-v/appv-configure-the-client-to-receive-updates-from-the-publishing-server.md @@ -1,7 +1,7 @@ --- title: How to configure the client to receive package and connection groups updates from the publishing server (Windows 10) description: How to configure the client to receive package and connection groups updates from the publishing server. -author: MaggiePucciEvans +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/application-management/app-v/appv-connection-group-file.md b/windows/application-management/app-v/appv-connection-group-file.md index 284057363a..b146d498c7 100644 --- a/windows/application-management/app-v/appv-connection-group-file.md +++ b/windows/application-management/app-v/appv-connection-group-file.md @@ -1,7 +1,7 @@ --- title: About the connection group file (Windows 10) description: A summary of what the connection group file is and how to configure it. -author: MaggiePucciEvans +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/client-management/connect-to-remote-aadj-pc.md b/windows/client-management/connect-to-remote-aadj-pc.md index 7812898ee3..b29b6be67d 100644 --- a/windows/client-management/connect-to-remote-aadj-pc.md +++ b/windows/client-management/connect-to-remote-aadj-pc.md @@ -6,9 +6,9 @@ ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: devices -author: jdeckerms +author: dansimp ms.localizationpriority: medium -ms.author: jdecker +ms.author: dansimp ms.date: 08/02/2018 ms.topic: article --- diff --git a/windows/client-management/data-collection-for-802-authentication.md b/windows/client-management/data-collection-for-802-authentication.md index cc14ac0242..a3d0d04534 100644 --- a/windows/client-management/data-collection-for-802-authentication.md +++ b/windows/client-management/data-collection-for-802-authentication.md @@ -5,9 +5,9 @@ keywords: troubleshooting, data collection, data, 802.1X authentication, authent ms.prod: w10 ms.mktglfcycl: ms.sitesec: library -author: kaushika-msft +author: dansimp ms.localizationpriority: medium -ms.author: mikeblodge +ms.author: dansimp ms.topic: troubleshooting --- diff --git a/windows/client-management/group-policies-for-enterprise-and-education-editions.md b/windows/client-management/group-policies-for-enterprise-and-education-editions.md index 38beb2bfcd..5ad29d7331 100644 --- a/windows/client-management/group-policies-for-enterprise-and-education-editions.md +++ b/windows/client-management/group-policies-for-enterprise-and-education-editions.md @@ -4,7 +4,7 @@ description: Use this topic to learn about Group Policy settings that apply only ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: brianlic-msft +author: dansimp ms.localizationpriority: medium ms.date: 10/13/2017 ms.topic: troubleshooting @@ -34,4 +34,4 @@ In Windows 10, version 1607, the following Group Policy settings apply only to W - \ No newline at end of file + diff --git a/windows/client-management/join-windows-10-mobile-to-azure-active-directory.md b/windows/client-management/join-windows-10-mobile-to-azure-active-directory.md index 18a5683f62..688b2e776c 100644 --- a/windows/client-management/join-windows-10-mobile-to-azure-active-directory.md +++ b/windows/client-management/join-windows-10-mobile-to-azure-active-directory.md @@ -2,11 +2,14 @@ title: Join Windows 10 Mobile to Azure Active Directory (Windows 10) description: Devices running Windows 10 Mobile can join Azure Active Directory (Azure AD) when the device is configured during the out-of-box experience (OOBE). ms.assetid: 955DD9EC-3519-4752-827E-79CEB1EC8D6B +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: mobile -author: jdeckerms +author: dansimp ms.localizationpriority: medium ms.date: 09/21/2017 ms.topic: article diff --git a/windows/client-management/manage-corporate-devices.md b/windows/client-management/manage-corporate-devices.md index 4d37e28f84..fad72959e6 100644 --- a/windows/client-management/manage-corporate-devices.md +++ b/windows/client-management/manage-corporate-devices.md @@ -2,12 +2,15 @@ title: Manage corporate devices (Windows 10) description: You can use the same management tools to manage all device types running Windows 10 desktops, laptops, tablets, and phones. ms.assetid: 62D6710C-E59C-4077-9C7E-CE0A92DFC05D +ms.reviewer: +manager: dansimp +ms.author: dansimp keywords: ["MDM", "device management"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: devices -author: jdeckerms +author: dansimp ms.localizationpriority: medium ms.date: 09/21/2017 ms.topic: article diff --git a/windows/client-management/manage-settings-app-with-group-policy.md b/windows/client-management/manage-settings-app-with-group-policy.md index 2f41baa313..14b600b474 100644 --- a/windows/client-management/manage-settings-app-with-group-policy.md +++ b/windows/client-management/manage-settings-app-with-group-policy.md @@ -4,7 +4,7 @@ description: Find out how to manage the Settings app with Group Policy. ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: brianlic-msft +author: dansimp ms.date: 04/19/2017 ms.topic: article --- diff --git a/windows/client-management/manage-windows-10-in-your-organization-modern-management.md b/windows/client-management/manage-windows-10-in-your-organization-modern-management.md index 759f45080d..8e3ce9e043 100644 --- a/windows/client-management/manage-windows-10-in-your-organization-modern-management.md +++ b/windows/client-management/manage-windows-10-in-your-organization-modern-management.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: devices -author: MariciaAlforque +author: dansimp ms.localizationpriority: medium ms.date: 04/26/2018 ms.topic: article diff --git a/windows/client-management/mandatory-user-profile.md b/windows/client-management/mandatory-user-profile.md index 2db6848263..6913b611d7 100644 --- a/windows/client-management/mandatory-user-profile.md +++ b/windows/client-management/mandatory-user-profile.md @@ -5,8 +5,8 @@ keywords: [".man","ntuser"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.date: 10/02/2018 ms.topic: article --- diff --git a/windows/client-management/new-policies-for-windows-10.md b/windows/client-management/new-policies-for-windows-10.md index 6efbed9a1f..2c02926ece 100644 --- a/windows/client-management/new-policies-for-windows-10.md +++ b/windows/client-management/new-policies-for-windows-10.md @@ -2,11 +2,14 @@ title: New policies for Windows 10 (Windows 10) description: Windows 10 includes the following new policies for management. ms.assetid: 1F24ABD8-A57A-45EA-BA54-2DA2238C573D +ms.reviewer: +manager: dansimp +ms.author: dansimp keywords: ["MDM", "Group Policy"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms +author: dansimp ms.localizationpriority: medium ms.date: 10/24/2017 ms.topic: reference diff --git a/windows/client-management/reset-a-windows-10-mobile-device.md b/windows/client-management/reset-a-windows-10-mobile-device.md index dbd44ec56d..945ba0f15a 100644 --- a/windows/client-management/reset-a-windows-10-mobile-device.md +++ b/windows/client-management/reset-a-windows-10-mobile-device.md @@ -2,11 +2,14 @@ title: Reset a Windows 10 Mobile device (Windows 10) description: There are two methods for resetting a Windows 10 Mobile device factory reset and \ 0034;wipe and persist \ 0034; reset. ms.assetid: B42A71F4-DFEE-4D6E-A904-7942D1AAB73F +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: mobile -author: jdeckerms +author: dansimp ms.localizationpriority: medium ms.date: 07/27/2017 ms.topic: article diff --git a/windows/client-management/troubleshoot-inaccessible-boot-device.md b/windows/client-management/troubleshoot-inaccessible-boot-device.md index 349f5fce9f..17dcee682b 100644 --- a/windows/client-management/troubleshoot-inaccessible-boot-device.md +++ b/windows/client-management/troubleshoot-inaccessible-boot-device.md @@ -5,9 +5,9 @@ ms.prod: w10 ms.mktglfcycl: ms.sitesec: library ms.topic: troubleshooting -author: kaushika-msft +author: dansimp ms.localizationpriority: medium -ms.author: kaushika +ms.author: dansimp ms.date: 12/11/2018 --- diff --git a/windows/client-management/troubleshoot-networking.md b/windows/client-management/troubleshoot-networking.md index 184a70c8f0..2cb33a0223 100644 --- a/windows/client-management/troubleshoot-networking.md +++ b/windows/client-management/troubleshoot-networking.md @@ -4,9 +4,9 @@ description: Learn how to troubleshoot networking ms.prod: w10 ms.sitesec: library ms.topic: troubleshooting -author: kaushika-msft +author: dansimp ms.localizationpriority: medium -ms.author: kaushika +ms.author: dansimp --- # Advanced troubleshooting for Windows networking @@ -31,4 +31,4 @@ The following topics are available to help you troubleshoot common problems rela [Network Monitor](https://docs.microsoft.com/windows/desktop/netmon2/network-monitor)
[RPC and the network](https://docs.microsoft.com/windows/desktop/rpc/rpc-and-the-network)
[How RPC works](https://docs.microsoft.com/windows/desktop/rpc/how-rpc-works)
-[NPS reason codes](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd197570(v=ws.10))
\ No newline at end of file +[NPS reason codes](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd197570(v=ws.10))
diff --git a/windows/client-management/troubleshoot-stop-errors.md b/windows/client-management/troubleshoot-stop-errors.md index 75df2a087d..17aba6c759 100644 --- a/windows/client-management/troubleshoot-stop-errors.md +++ b/windows/client-management/troubleshoot-stop-errors.md @@ -5,9 +5,9 @@ ms.prod: w10 ms.mktglfcycl: ms.sitesec: library ms.topic: troubleshooting -author: kaushika-msft +author: dansimp ms.localizationpriority: medium -ms.author: kaushika +ms.author: dansimp --- # Advanced troubleshooting for Stop error or blue screen error issue diff --git a/windows/client-management/troubleshoot-tcpip-connectivity.md b/windows/client-management/troubleshoot-tcpip-connectivity.md index ba947f741a..542eaa56eb 100644 --- a/windows/client-management/troubleshoot-tcpip-connectivity.md +++ b/windows/client-management/troubleshoot-tcpip-connectivity.md @@ -4,9 +4,9 @@ description: Learn how to troubleshoot TCP/IP connectivity. ms.prod: w10 ms.sitesec: library ms.topic: troubleshooting -author: kaushika-msft +author: dansimp ms.localizationpriority: medium -ms.author: kaushika +ms.author: dansimp ms.date: 12/06/2018 --- @@ -106,4 +106,4 @@ You can then review the Security event logs to see for a packet drop on a partic Now, run the command `netsh wfp show state`, this will generate a wfpstate.xml file. Once you open this file and filter for the ID you find in the above event (2944008), you will be able to see a firewall rule name associated with this ID which is blocking the connection. -![Screenshot of wfpstate.xml file](images/tcp-ts-13.png) \ No newline at end of file +![Screenshot of wfpstate.xml file](images/tcp-ts-13.png) diff --git a/windows/client-management/troubleshoot-tcpip-netmon.md b/windows/client-management/troubleshoot-tcpip-netmon.md index 5863c1b847..6714c097dd 100644 --- a/windows/client-management/troubleshoot-tcpip-netmon.md +++ b/windows/client-management/troubleshoot-tcpip-netmon.md @@ -4,9 +4,9 @@ description: Learn how to run Network Monitor to collect data for troubleshootin ms.prod: w10 ms.sitesec: library ms.topic: troubleshooting -author: kaushika-msft +author: dansimp ms.localizationpriority: medium -ms.author: kaushika +ms.author: dansimp ms.date: 12/06/2018 --- diff --git a/windows/client-management/troubleshoot-tcpip-port-exhaust.md b/windows/client-management/troubleshoot-tcpip-port-exhaust.md index 5b2ce05b0f..04d0f7abee 100644 --- a/windows/client-management/troubleshoot-tcpip-port-exhaust.md +++ b/windows/client-management/troubleshoot-tcpip-port-exhaust.md @@ -4,9 +4,9 @@ description: Learn how to troubleshoot port exhaustion issues. ms.prod: w10 ms.sitesec: library ms.topic: troubleshooting -author: kaushika-msft +author: dansimp ms.localizationpriority: medium -ms.author: kaushika +ms.author: dansimp ms.date: 12/06/2018 --- diff --git a/windows/client-management/troubleshoot-tcpip-rpc-errors.md b/windows/client-management/troubleshoot-tcpip-rpc-errors.md index c747c000a8..d3a280f16c 100644 --- a/windows/client-management/troubleshoot-tcpip-rpc-errors.md +++ b/windows/client-management/troubleshoot-tcpip-rpc-errors.md @@ -4,9 +4,9 @@ description: Learn how to troubleshoot Remote Procedure Call (RPC) errors ms.prod: w10 ms.sitesec: library ms.topic: troubleshooting -author: kaushika-msft +author: dansimp ms.localizationpriority: medium -ms.author: kaushika +ms.author: dansimp ms.date: 12/06/2018 --- diff --git a/windows/client-management/troubleshoot-tcpip.md b/windows/client-management/troubleshoot-tcpip.md index f758b36a67..1c2a2871f8 100644 --- a/windows/client-management/troubleshoot-tcpip.md +++ b/windows/client-management/troubleshoot-tcpip.md @@ -4,9 +4,9 @@ description: Learn how to troubleshoot TCP/IP issues. ms.prod: w10 ms.sitesec: library ms.topic: troubleshooting -author: kaushika-msft +author: dansimp ms.localizationpriority: medium -ms.author: kaushika +ms.author: dansimp ms.date: 12/06/2018 --- @@ -17,4 +17,4 @@ In these topics, you will learn how to troubleshoot common problems in a TCP/IP - [Collect data using Network Monitor](troubleshoot-tcpip-netmon.md) - [Troubleshoot TCP/IP connectivity](troubleshoot-tcpip-connectivity.md) - [Troubleshoot port exhaustion issues](troubleshoot-tcpip-port-exhaust.md) -- [Troubleshoot Remote Procedure Call (RPC) errors](troubleshoot-tcpip-rpc-errors.md) \ No newline at end of file +- [Troubleshoot Remote Procedure Call (RPC) errors](troubleshoot-tcpip-rpc-errors.md) diff --git a/windows/client-management/troubleshoot-windows-freeze.md b/windows/client-management/troubleshoot-windows-freeze.md index 81c672993c..27c1053083 100644 --- a/windows/client-management/troubleshoot-windows-freeze.md +++ b/windows/client-management/troubleshoot-windows-freeze.md @@ -5,9 +5,9 @@ ms.prod: w10 ms.mktglfcycl: ms.sitesec: library ms.topic: troubleshooting -author: kaushika-msft +author: dansimp ms.localizationpriority: medium -ms.author: kaushika +ms.author: dansimp --- # Advanced troubleshooting for Windows-based computer freeze issues @@ -282,4 +282,4 @@ On Windows Server 2008, you may not have enough free disk space to generate a co Additionally, on Windows Server 2008 Service Pack (SP2), there's a second option if the system drive doesn't have sufficient space. Namely, you can use the DedicatedDumpFile registry entry. To learn how to use the registry entry, see [New behavior in Windows Vista and Windows Server 2008](https://support.microsoft.com/help/969028). -For more information, see [How to use the DedicatedDumpFile registry value to overcome space limitations on the system drive](http://blogs.msdn.com/b/ntdebugging/archive/2010/04/02/how-to-use-the-dedicateddumpfile-registry-value-to-overcome-space-limitations-on-the-system-drive-when-capturing-a-system-memory-dump.aspx). \ No newline at end of file +For more information, see [How to use the DedicatedDumpFile registry value to overcome space limitations on the system drive](http://blogs.msdn.com/b/ntdebugging/archive/2010/04/02/how-to-use-the-dedicateddumpfile-registry-value-to-overcome-space-limitations-on-the-system-drive-when-capturing-a-system-memory-dump.aspx). diff --git a/windows/client-management/troubleshoot-windows-startup.md b/windows/client-management/troubleshoot-windows-startup.md index 47d03fef10..07e4223f49 100644 --- a/windows/client-management/troubleshoot-windows-startup.md +++ b/windows/client-management/troubleshoot-windows-startup.md @@ -4,9 +4,9 @@ description: Learn how to troubleshoot Windows start-up issues. ms.prod: w10 ms.sitesec: library ms.topic: troubleshooting -author: kaushika-msft +author: dansimp ms.localizationpriority: medium -ms.author: kaushika +ms.author: dansimp ms.date: --- diff --git a/windows/client-management/windows-10-mobile-and-mdm.md b/windows/client-management/windows-10-mobile-and-mdm.md index b206069663..a5ae117500 100644 --- a/windows/client-management/windows-10-mobile-and-mdm.md +++ b/windows/client-management/windows-10-mobile-and-mdm.md @@ -2,13 +2,16 @@ title: Windows 10 Mobile deployment and management guide (Windows 10) description: This guide helps IT professionals plan for and deploy Windows 10 Mobile devices. ms.assetid: 6CAA1004-CB65-4FEC-9B84-61AAD2125E5E +ms.reviewer: +manager: dansimp +ms.author: dansimp keywords: Mobile, diagnostic data, BYOD, MDM ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: mobile, devices, security ms.localizationpriority: medium -author: AMeeus +author: dansimp ms.date: 01/26/2019 ms.topic: article --- diff --git a/windows/client-management/windows-10-support-solutions.md b/windows/client-management/windows-10-support-solutions.md index 797e4ea336..110917a76a 100644 --- a/windows/client-management/windows-10-support-solutions.md +++ b/windows/client-management/windows-10-support-solutions.md @@ -4,8 +4,8 @@ description: Get links to solutions for Windows 10 issues ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.author: elizapo -author: kaushika-msft +ms.author: dansimp +author: dansimp ms.localizationpriority: medium ms.topic: troubleshooting --- diff --git a/windows/client-management/windows-libraries.md b/windows/client-management/windows-libraries.md index 10f9efd44b..c6dc6eab15 100644 --- a/windows/client-management/windows-libraries.md +++ b/windows/client-management/windows-libraries.md @@ -1,12 +1,14 @@ --- ms.assetid: e68cd672-9dea-4ff8-b725-a915f33d8fd2 +ms.reviewer: +manager: dansimp title: Windows Libraries ms.prod: windows-server-threshold -ms.author: jgerend +ms.author: dansimp ms.manager: dongill ms.technology: storage ms.topic: article -author: jasongerend +author: dansimp description: All about Windows Libraries, which are containers for users' content, such as Documents and Pictures. ms.date: 04/19/2017 --- diff --git a/windows/client-management/windows-version-search.md b/windows/client-management/windows-version-search.md index ca022c045d..d3f80c4a59 100644 --- a/windows/client-management/windows-version-search.md +++ b/windows/client-management/windows-version-search.md @@ -5,8 +5,8 @@ keywords: Long-Term Servicing Channel, LTSC, LTSB, Semi-Annual Channel, SAC, Win ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: kaushika-msft -ms.author: MikeBlodge +author: dansimp +ms.author: dansimp ms.date: 04/30/2018 ms.topic: troubleshooting --- diff --git a/windows/configuration/change-history-for-configure-windows-10.md b/windows/configuration/change-history-for-configure-windows-10.md index 1bee65476e..fcc2c33346 100644 --- a/windows/configuration/change-history-for-configure-windows-10.md +++ b/windows/configuration/change-history-for-configure-windows-10.md @@ -7,8 +7,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article --- @@ -230,4 +230,4 @@ The topics in this library have been updated for Windows 10, version 1703 (also - [Add image for secondary tiles](start-secondary-tiles.md) - [Provision PCs with apps](provisioning-packages/provision-pcs-with-apps.md) - [Windows 10, version 1703 basic level Windows diagnostic events and fields](basic-level-windows-diagnostic-events-and-fields-1703.md) -- [Windows 10, version 1703 Diagnostic Data](windows-diagnostic-data-1703.md) \ No newline at end of file +- [Windows 10, version 1703 Diagnostic Data](windows-diagnostic-data-1703.md) diff --git a/windows/configuration/changes-to-start-policies-in-windows-10.md b/windows/configuration/changes-to-start-policies-in-windows-10.md index 603ee4e60e..1b4742be79 100644 --- a/windows/configuration/changes-to-start-policies-in-windows-10.md +++ b/windows/configuration/changes-to-start-policies-in-windows-10.md @@ -2,12 +2,14 @@ title: Changes to Group Policy settings for Windows 10 Start menu (Windows 10) description: Windows 10 has a brand new Start experience. ms.assetid: 612FB68A-3832-451F-AA97-E73791FEAA9F +ms.reviewer: +manager: dansimp keywords: ["group policy", "start menu", "start screen"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: coreyp-at-msft -ms.author: coreyp +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 11/28/2017 diff --git a/windows/configuration/configure-windows-10-taskbar.md b/windows/configuration/configure-windows-10-taskbar.md index 6d89596e32..cb8e23723d 100644 --- a/windows/configuration/configure-windows-10-taskbar.md +++ b/windows/configuration/configure-windows-10-taskbar.md @@ -5,8 +5,8 @@ keywords: ["taskbar layout","pin apps"] ms.prod: W10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 01/18/2018 diff --git a/windows/configuration/customize-and-export-start-layout.md b/windows/configuration/customize-and-export-start-layout.md index 8b6e9832e9..dc0428bfc4 100644 --- a/windows/configuration/customize-and-export-start-layout.md +++ b/windows/configuration/customize-and-export-start-layout.md @@ -2,12 +2,14 @@ title: Customize and export Start layout (Windows 10) description: The easiest method for creating a customized Start layout is to set up the Start screen and export the layout. ms.assetid: CA8DF327-5DD4-452F-9FE5-F17C514B6236 +ms.reviewer: +manager: dansimp keywords: ["start screen"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 09/18/2018 diff --git a/windows/configuration/customize-windows-10-start-screens-by-using-group-policy.md b/windows/configuration/customize-windows-10-start-screens-by-using-group-policy.md index 23079316c5..6b8d7bd5ac 100644 --- a/windows/configuration/customize-windows-10-start-screens-by-using-group-policy.md +++ b/windows/configuration/customize-windows-10-start-screens-by-using-group-policy.md @@ -2,13 +2,15 @@ title: Customize Windows 10 Start and tasbkar with Group Policy (Windows 10) description: In Windows 10, you can use a Group Policy Object (GPO) to deploy a customized Start layout to users in a domain. ms.assetid: F4A47B36-F1EF-41CD-9CBA-04C83E960545 +ms.reviewer: +manager: dansimp keywords: ["Start layout", "start menu", "layout", "group policy"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms +author: dansimp ms.localizationpriority: medium -ms.author: jdecker +ms.author: dansimp ms.topic: article ms.date: 11/15/2017 --- diff --git a/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management.md b/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management.md index 2edbb87a07..320d3e6d56 100644 --- a/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management.md +++ b/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management.md @@ -2,13 +2,15 @@ title: Customize Windows 10 Start and taskbar with mobile device management (MDM) (Windows 10) description: In Windows 10, you can use a mobile device management (MDM) policy to deploy a customized Start and tasbkar layout to users. ms.assetid: F487850D-8950-41FB-9B06-64240127C1E4 +ms.reviewer: +manager: dansimp keywords: ["start screen", "start menu"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms +author: dansimp ms.topic: article -ms.author: jdecker +ms.author: dansimp ms.localizationpriority: medium ms.date: 02/08/2018 --- diff --git a/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md b/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md index 9fcf13b975..3db4a537ab 100644 --- a/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md +++ b/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md @@ -2,12 +2,14 @@ title: Customize Windows 10 Start and tasbkar with provisioning packages (Windows 10) description: In Windows 10, you can use a provisioning package to deploy a customized Start layout to users. ms.assetid: AC952899-86A0-42FC-9E3C-C25F45B1ACAC +ms.reviewer: +manager: dansimp keywords: ["Start layout", "start menu"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 11/15/2017 diff --git a/windows/configuration/find-the-application-user-model-id-of-an-installed-app.md b/windows/configuration/find-the-application-user-model-id-of-an-installed-app.md index d765f93e06..258203eca7 100644 --- a/windows/configuration/find-the-application-user-model-id-of-an-installed-app.md +++ b/windows/configuration/find-the-application-user-model-id-of-an-installed-app.md @@ -1,8 +1,8 @@ --- title: Find the Application User Model ID of an installed app description: To configure assigned access (kiosk mode), you need the Application User Model ID (AUMID) of apps installed on a device. -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.prod: w10 diff --git a/windows/configuration/guidelines-for-assigned-access-app.md b/windows/configuration/guidelines-for-assigned-access-app.md index fdbc8f522a..bed045f057 100644 --- a/windows/configuration/guidelines-for-assigned-access-app.md +++ b/windows/configuration/guidelines-for-assigned-access-app.md @@ -5,9 +5,9 @@ keywords: ["kiosk", "lockdown", "assigned access"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms +author: dansimp ms.localizationpriority: medium -ms.author: jdecker +ms.author: dansimp ms.topic: article ms.date: 10/02/2018 --- diff --git a/windows/configuration/kiosk-additional-reference.md b/windows/configuration/kiosk-additional-reference.md index 81a9ba0ecf..aa203bd090 100644 --- a/windows/configuration/kiosk-additional-reference.md +++ b/windows/configuration/kiosk-additional-reference.md @@ -2,11 +2,14 @@ title: More kiosk methods and reference information (Windows 10) description: Find more information for configuring, validating, and troubleshooting kiosk configuration. ms.assetid: 428680AE-A05F-43ED-BD59-088024D1BFCC +ms.reviewer: +manager: dansimp +ms.author: dansimp keywords: ["assigned access", "kiosk", "lockdown", "digital sign", "digital signage"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms +author: dansimp ms.localizationpriority: medium ms.topic: reference --- diff --git a/windows/configuration/kiosk-mdm-bridge.md b/windows/configuration/kiosk-mdm-bridge.md index f769ca9fe4..33cf15dabb 100644 --- a/windows/configuration/kiosk-mdm-bridge.md +++ b/windows/configuration/kiosk-mdm-bridge.md @@ -2,11 +2,14 @@ title: Use MDM Bridge WMI Provider to create a Windows 10 kiosk (Windows 10) description: Environments that use Windows Management Instrumentation (WMI)can use the MDM Bridge WMI Provider to configure the MDM_AssignedAccess class. ms.assetid: 428680AE-A05F-43ED-BD59-088024D1BFCC +ms.reviewer: +manager: dansimp +ms.author: dansimp keywords: ["assigned access", "kiosk", "lockdown", "digital sign", "digital signage"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms +author: dansimp ms.localizationpriority: medium ms.date: 11/07/2018 ms.topic: article diff --git a/windows/configuration/kiosk-methods.md b/windows/configuration/kiosk-methods.md index 82aa4dc94f..b09fa88257 100644 --- a/windows/configuration/kiosk-methods.md +++ b/windows/configuration/kiosk-methods.md @@ -6,7 +6,7 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: jdeckerms +author: dansimp ms.topic: article --- diff --git a/windows/configuration/kiosk-policies.md b/windows/configuration/kiosk-policies.md index ace4d35ec9..a523b64e83 100644 --- a/windows/configuration/kiosk-policies.md +++ b/windows/configuration/kiosk-policies.md @@ -2,15 +2,17 @@ title: Policies enforced on kiosk devices (Windows 10) description: Learn about the policies enforced on a device when you configure it as a kiosk. ms.assetid: 14DDDC96-88C7-4181-8415-B371F25726C8 +ms.reviewer: +manager: dansimp keywords: ["lockdown", "app restrictions", "applocker"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: edu, security -author: jdeckerms +author: dansimp ms.localizationpriority: medium ms.date: 07/30/2018 -ms.author: jdecker +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/kiosk-prepare.md b/windows/configuration/kiosk-prepare.md index 79761a6c5d..9374add78b 100644 --- a/windows/configuration/kiosk-prepare.md +++ b/windows/configuration/kiosk-prepare.md @@ -2,11 +2,14 @@ title: Prepare a device for kiosk configuration (Windows 10) description: Some tips for device settings on kiosks. ms.assetid: 428680AE-A05F-43ED-BD59-088024D1BFCC +ms.reviewer: +manager: dansimp +ms.author: dansimp keywords: ["assigned access", "kiosk", "lockdown", "digital sign", "digital signage"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms +author: dansimp ms.localizationpriority: medium ms.topic: article --- diff --git a/windows/configuration/kiosk-shelllauncher.md b/windows/configuration/kiosk-shelllauncher.md index 308da89102..1e484e0795 100644 --- a/windows/configuration/kiosk-shelllauncher.md +++ b/windows/configuration/kiosk-shelllauncher.md @@ -2,11 +2,14 @@ title: Use Shell Launcher to create a Windows 10 kiosk (Windows 10) description: Shell Launcher lets you change the default shell that launches when a user signs in to a device. ms.assetid: 428680AE-A05F-43ED-BD59-088024D1BFCC +ms.reviewer: +manager: dansimp +ms.author: dansimp keywords: ["assigned access", "kiosk", "lockdown", "digital sign", "digital signage"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms +author: dansimp ms.localizationpriority: medium ms.topic: article --- diff --git a/windows/configuration/kiosk-single-app.md b/windows/configuration/kiosk-single-app.md index 7975d39c5c..a9b6cd3bca 100644 --- a/windows/configuration/kiosk-single-app.md +++ b/windows/configuration/kiosk-single-app.md @@ -2,11 +2,14 @@ title: Set up a single-app kiosk (Windows 10) description: A single-use device is easy to set up in Windows 10 for desktop editions (Pro, Enterprise, and Education). ms.assetid: 428680AE-A05F-43ED-BD59-088024D1BFCC +ms.reviewer: +manager: dansimp +ms.author: dansimp keywords: ["assigned access", "kiosk", "lockdown", "digital sign", "digital signage"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms +author: dansimp ms.localizationpriority: medium ms.date: 01/09/2019 ms.topic: article diff --git a/windows/configuration/kiosk-troubleshoot.md b/windows/configuration/kiosk-troubleshoot.md index 321d899394..6a42e81700 100644 --- a/windows/configuration/kiosk-troubleshoot.md +++ b/windows/configuration/kiosk-troubleshoot.md @@ -2,14 +2,16 @@ title: Troubleshoot kiosk mode issues (Windows 10) description: Tips for troubleshooting multi-app kiosk configuration. ms.assetid: 14DDDC96-88C7-4181-8415-B371F25726C8 +ms.reviewer: +manager: dansimp keywords: ["lockdown", "app restrictions"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: edu, security -author: jdeckerms +author: dansimp ms.localizationpriority: medium -ms.author: jdecker +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/kiosk-validate.md b/windows/configuration/kiosk-validate.md index 4e2e579d33..29544ec314 100644 --- a/windows/configuration/kiosk-validate.md +++ b/windows/configuration/kiosk-validate.md @@ -2,11 +2,14 @@ title: Validate kiosk configuration (Windows 10) description: This topic explains what to expect on a multi-app kiosk. ms.assetid: 428680AE-A05F-43ED-BD59-088024D1BFCC +ms.reviewer: +manager: dansimp +ms.author: dansimp keywords: ["assigned access", "kiosk", "lockdown", "digital sign", "digital signage"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms +author: dansimp ms.localizationpriority: medium ms.date: 07/30/2018 ms.topic: article diff --git a/windows/configuration/kiosk-xml.md b/windows/configuration/kiosk-xml.md index 93ac3c9bf4..f2ab6d4bd9 100644 --- a/windows/configuration/kiosk-xml.md +++ b/windows/configuration/kiosk-xml.md @@ -2,15 +2,17 @@ title: Assigned Access configuration kiosk XML reference (Windows 10) description: XML and XSD for kiosk device configuration. ms.assetid: 14DDDC96-88C7-4181-8415-B371F25726C8 +ms.reviewer: +manager: dansimp keywords: ["lockdown", "app restrictions", "applocker"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: edu, security -author: jdeckerms +author: dansimp ms.localizationpriority: medium ms.date: 10/02/2018 -ms.author: jdecker +ms.author: dansimp ms.topic: article --- @@ -378,4 +380,4 @@ ms.topic: article -``` \ No newline at end of file +``` diff --git a/windows/configuration/lock-down-windows-10-applocker.md b/windows/configuration/lock-down-windows-10-applocker.md index 876d2a663d..ad9e27e9f8 100644 --- a/windows/configuration/lock-down-windows-10-applocker.md +++ b/windows/configuration/lock-down-windows-10-applocker.md @@ -2,15 +2,17 @@ title: Use AppLocker to create a Windows 10 kiosk that runs multiple apps (Windows 10) description: Learn how to use AppLocker to configure a kiosk device running Windows 10 Enterprise or Windows 10 Education so that users can only run a few specific apps. ms.assetid: 14DDDC96-88C7-4181-8415-B371F25726C8 +ms.reviewer: +manager: dansimp keywords: ["lockdown", "app restrictions", "applocker"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: edu, security -author: jdeckerms +author: dansimp ms.localizationpriority: medium ms.date: 07/30/2018 -ms.author: jdecker +ms.author: dansimp ms.topic: article --- @@ -119,4 +121,4 @@ To learn more about locking down features, see [Customizations for Windows 10 En ## Customize Start screen layout for the device (recommended) -Configure the Start menu on the device to only show tiles for the permitted apps. You will make the changes manually, export the layout to an .xml file, and then apply that file to devices to prevent users from making changes. For instructions, see [Manage Windows 10 Start layout options](windows-10-start-layout-options-and-policies.md). \ No newline at end of file +Configure the Start menu on the device to only show tiles for the permitted apps. You will make the changes manually, export the layout to an .xml file, and then apply that file to devices to prevent users from making changes. For instructions, see [Manage Windows 10 Start layout options](windows-10-start-layout-options-and-policies.md). diff --git a/windows/configuration/lock-down-windows-10-to-specific-apps.md b/windows/configuration/lock-down-windows-10-to-specific-apps.md index 74acffcf3a..1a140df4cc 100644 --- a/windows/configuration/lock-down-windows-10-to-specific-apps.md +++ b/windows/configuration/lock-down-windows-10-to-specific-apps.md @@ -2,15 +2,17 @@ title: Set up a multi-app kiosk (Windows 10) description: Learn how to configure a kiosk device running Windows 10 so that users can only run a few specific apps. ms.assetid: 14DDDC96-88C7-4181-8415-B371F25726C8 +ms.reviewer: +manager: dansimp keywords: ["lockdown", "app restrictions", "applocker"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: edu, security -author: jdeckerms +author: dansimp ms.localizationpriority: medium ms.date: 01/09/2019 -ms.author: jdecker +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/lockdown-features-windows-10.md b/windows/configuration/lockdown-features-windows-10.md index 93605b8aea..c37def1dff 100644 --- a/windows/configuration/lockdown-features-windows-10.md +++ b/windows/configuration/lockdown-features-windows-10.md @@ -2,13 +2,15 @@ title: Lockdown features from Windows Embedded 8.1 Industry (Windows 10) description: Many of the lockdown features available in Windows Embedded 8.1 Industry have been modified in some form for Windows 10. ms.assetid: 3C006B00-535C-4BA4-9421-B8F952D47A14 +ms.reviewer: +manager: dansimp keywords: lockdown, embedded ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 07/27/2017 diff --git a/windows/configuration/manage-tips-and-suggestions.md b/windows/configuration/manage-tips-and-suggestions.md index 77c814e0b7..88c736e036 100644 --- a/windows/configuration/manage-tips-and-suggestions.md +++ b/windows/configuration/manage-tips-and-suggestions.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: devices -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 09/20/2017 diff --git a/windows/configuration/manage-wifi-sense-in-enterprise.md b/windows/configuration/manage-wifi-sense-in-enterprise.md index 155c8385f0..9ed5328980 100644 --- a/windows/configuration/manage-wifi-sense-in-enterprise.md +++ b/windows/configuration/manage-wifi-sense-in-enterprise.md @@ -2,12 +2,15 @@ title: Manage Wi-Fi Sense in your company (Windows 10) description: Wi-Fi Sense automatically connects you to Wi-Fi, so you can get online quickly in more places. ms.assetid: 1845e00d-c4ee-4a8f-a5e5-d00f2735a271 +ms.reviewer: +manager: dansimp +ms.author: dansimp keywords: ["WiFi Sense", "automatically connect to wi-fi", "wi-fi hotspot connection"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: mobile -author: jdeckerms +author: dansimp ms.localizationpriority: medium ms.date: 05/02/2018 ms.topic: article diff --git a/windows/configuration/provisioning-apn.md b/windows/configuration/provisioning-apn.md index b58d853122..3da0ec1215 100644 --- a/windows/configuration/provisioning-apn.md +++ b/windows/configuration/provisioning-apn.md @@ -2,11 +2,13 @@ title: Configure cellular settings for tablets and PCs (Windows 10) description: Enterprises can provision cellular settings for tablets and PC with built-in cellular modems or plug-in USB modem dongles. ms.assetid: 287706E5-063F-4AB5-902C-A0DF6D0730BC +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: jdeckerMS -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 04/13/2018 diff --git a/windows/configuration/set-up-shared-or-guest-pc.md b/windows/configuration/set-up-shared-or-guest-pc.md index 35a669417d..3f0a29c9af 100644 --- a/windows/configuration/set-up-shared-or-guest-pc.md +++ b/windows/configuration/set-up-shared-or-guest-pc.md @@ -5,8 +5,8 @@ keywords: ["shared pc mode"] ms.prod: W10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 10/02/2018 diff --git a/windows/configuration/setup-digital-signage.md b/windows/configuration/setup-digital-signage.md index 3e25afe52b..e902d0cfe2 100644 --- a/windows/configuration/setup-digital-signage.md +++ b/windows/configuration/setup-digital-signage.md @@ -2,11 +2,14 @@ title: Set up digital signs on Windows 10 (Windows 10) description: A single-use device such as a digital sign is easy to set up in Windows 10 (Pro, Enterprise, and Education). ms.assetid: 428680AE-A05F-43ED-BD59-088024D1BFCC +ms.reviewer: +manager: dansimp +ms.author: dansimp keywords: ["assigned access", "kiosk", "lockdown", "digital sign", "digital signage", "kiosk browser", "browser"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms +author: dansimp ms.localizationpriority: medium ms.date: 10/02/2018 ms.topic: article @@ -89,4 +92,4 @@ This procedure explains how to configure digital signage using Kiosk Browser on - \ No newline at end of file + diff --git a/windows/configuration/start-layout-troubleshoot.md b/windows/configuration/start-layout-troubleshoot.md index bab10f57b6..860ea871f6 100644 --- a/windows/configuration/start-layout-troubleshoot.md +++ b/windows/configuration/start-layout-troubleshoot.md @@ -4,8 +4,8 @@ description: Troubleshoot common errors related to Start menu in Windows 10. ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.author: kaushika -author: kaushika-msft +ms.author: dansimp +author: dansimp ms.localizationpriority: medium ms.date: 12/03/18 ms.topic: troubleshooting diff --git a/windows/configuration/start-layout-xml-desktop.md b/windows/configuration/start-layout-xml-desktop.md index cac14132af..3b1876680b 100644 --- a/windows/configuration/start-layout-xml-desktop.md +++ b/windows/configuration/start-layout-xml-desktop.md @@ -5,8 +5,8 @@ keywords: ["start screen"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 10/02/2018 ms.localizationpriority: medium diff --git a/windows/configuration/start-secondary-tiles.md b/windows/configuration/start-secondary-tiles.md index 0dddb20773..2f63463673 100644 --- a/windows/configuration/start-secondary-tiles.md +++ b/windows/configuration/start-secondary-tiles.md @@ -6,8 +6,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.date: 06/27/2018 --- diff --git a/windows/configuration/stop-employees-from-using-microsoft-store.md b/windows/configuration/stop-employees-from-using-microsoft-store.md index eb3d236c32..643ebbc93e 100644 --- a/windows/configuration/stop-employees-from-using-microsoft-store.md +++ b/windows/configuration/stop-employees-from-using-microsoft-store.md @@ -2,12 +2,14 @@ title: Configure access to Microsoft Store (Windows 10) description: IT Pros can configure access to Microsoft Store for client computers in their organization. For some organizations, business policies require blocking access to Microsoft Store. ms.assetid: 7AA60D3D-2A69-45E7-AAB0-B8AFC29C2E97 +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: store, mobile -author: TrudyHa -ms.author: Trudyha +author: dansimp +ms.author: dansimp ms.topic: conceptual ms.localizationpriority: medium ms.date: 4/16/2018 diff --git a/windows/configuration/windows-10-accessibility-for-ITPros.md b/windows/configuration/windows-10-accessibility-for-ITPros.md index 237867c029..96a134f1b9 100644 --- a/windows/configuration/windows-10-accessibility-for-ITPros.md +++ b/windows/configuration/windows-10-accessibility-for-ITPros.md @@ -5,8 +5,8 @@ keywords: accessibility, settings, vision, hearing, physical, cognition, assisti ms.prod: W10 ms.mktglfcycl: manage ms.sitesec: library -ms.author: jaimeo -author: jaimeo +ms.author: dansimp +author: dansimp ms.localizationpriority: medium ms.date: 01/12/2018 ms.topic: reference diff --git a/windows/configuration/windows-10-start-layout-options-and-policies.md b/windows/configuration/windows-10-start-layout-options-and-policies.md index 971bd9d558..ca8ebe7797 100644 --- a/windows/configuration/windows-10-start-layout-options-and-policies.md +++ b/windows/configuration/windows-10-start-layout-options-and-policies.md @@ -2,12 +2,14 @@ title: Manage Windows 10 Start and taskbar layout (Windows 10) description: Organizations might want to deploy a customized Start and taskbar layout to devices. ms.assetid: 2E94743B-6A49-463C-9448-B7DD19D9CD6A +ms.reviewer: +manager: dansimp keywords: ["start screen", "start menu"] ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 06/19/2018 diff --git a/windows/configuration/windows-spotlight.md b/windows/configuration/windows-spotlight.md index b4166fbbf4..fa8b0e3378 100644 --- a/windows/configuration/windows-spotlight.md +++ b/windows/configuration/windows-spotlight.md @@ -2,12 +2,14 @@ title: Configure Windows Spotlight on the lock screen (Windows 10) description: Windows Spotlight is an option for the lock screen background that displays different background images on the lock screen. ms.assetid: 1AEA51FA-A647-4665-AD78-2F3FB27AD46A +ms.reviewer: +manager: dansimp keywords: ["lockscreen"] ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library -author: jdeckerms -ms.author: jdecker +author: dansimp +ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 04/30/2018 diff --git a/windows/deployment/Windows-AutoPilot-EULA-note.md b/windows/deployment/Windows-AutoPilot-EULA-note.md index eb2c0110b3..35a29dece2 100644 --- a/windows/deployment/Windows-AutoPilot-EULA-note.md +++ b/windows/deployment/Windows-AutoPilot-EULA-note.md @@ -6,7 +6,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy ms.localizationpriority: medium -ms.author: mayam +ms.author: dansimp ms.date: 08/22/2017 ROBOTS: noindex,nofollow ms.topic: article @@ -18,4 +18,4 @@ ms.topic: article Using this tool allows you to configure individual installations of Windows on devices managed by your organization. You may choose to suppress or hide certain set-up screens that are normally presented to users when setting up Windows, including the EULA acceptance screen. -By using this function, you agree that suppressing or hiding any screens that are designed to provide users with notice or acceptance of terms means that you, on behalf of your organization or the individual user as the case may be, have consented to the notices and accepted the applicable terms. This includes your agreement to the terms and conditions of the license or notice that would be presented to the user if you did not suppress or hide it using this tool. You and your users may not use the Windows software on those devices if you have not validly acquired a license for the software from Microsoft or its licensed distributors. \ No newline at end of file +By using this function, you agree that suppressing or hiding any screens that are designed to provide users with notice or acceptance of terms means that you, on behalf of your organization or the individual user as the case may be, have consented to the notices and accepted the applicable terms. This includes your agreement to the terms and conditions of the license or notice that would be presented to the user if you did not suppress or hide it using this tool. You and your users may not use the Windows software on those devices if you have not validly acquired a license for the software from Microsoft or its licensed distributors. diff --git a/windows/deployment/add-store-apps-to-image.md b/windows/deployment/add-store-apps-to-image.md index 0432620ae9..345aab1c47 100644 --- a/windows/deployment/add-store-apps-to-image.md +++ b/windows/deployment/add-store-apps-to-image.md @@ -7,8 +7,8 @@ ms.mktglfcycl: deploy ms.localizationpriority: medium ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay -ms.author: greglin +author: dansimp +ms.author: dansimp ms.date: 07/27/2017 ms.topic: article --- diff --git a/windows/deployment/change-history-for-deploy-windows-10.md b/windows/deployment/change-history-for-deploy-windows-10.md index 0ca5993529..c98396676a 100644 --- a/windows/deployment/change-history-for-deploy-windows-10.md +++ b/windows/deployment/change-history-for-deploy-windows-10.md @@ -2,10 +2,13 @@ title: Change history for Deploy Windows 10 (Windows 10) description: This topic lists new and updated topics in the Deploy Windows 10 documentation for Windows 10 and Windows 10 Mobile. ms.assetid: 19C50373-6B25-4F5C-A6EF-643D36904349 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: dansimp ms.date: 11/08/2017 ms.topic: article --- diff --git a/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md b/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md index 22b3108f6d..5bd17b828f 100644 --- a/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md +++ b/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.localizationpriority: medium ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay +author: dansimp ms.date: 07/27/2017 ms.topic: article --- @@ -187,4 +187,4 @@ See Also #### Concepts -[Windows PE Walkthroughs](https://technet.microsoft.com/library/cc748899.aspx) \ No newline at end of file +[Windows PE Walkthroughs](https://technet.microsoft.com/library/cc748899.aspx) diff --git a/windows/deployment/deploy-enterprise-licenses.md b/windows/deployment/deploy-enterprise-licenses.md index f6279a1754..37df745693 100644 --- a/windows/deployment/deploy-enterprise-licenses.md +++ b/windows/deployment/deploy-enterprise-licenses.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.localizationpriority: medium ms.sitesec: library ms.pagetype: mdt -author: greg-lindsay +author: dansimp ms.topic: article --- diff --git a/windows/deployment/deploy-m365.md b/windows/deployment/deploy-m365.md index b5d8733948..e5cb18dffa 100644 --- a/windows/deployment/deploy-m365.md +++ b/windows/deployment/deploy-m365.md @@ -7,7 +7,7 @@ ms.sitesec: library ms.pagetype: deploy keywords: deployment, automate, tools, configure, mdt, sccm, M365 ms.localizationpriority: medium -author: greg-lindsay +author: dansimp ms.topic: article ms.collection: M365-modern-desktop --- diff --git a/windows/deployment/deploy-whats-new.md b/windows/deployment/deploy-whats-new.md index 7ca878471d..4b261b7659 100644 --- a/windows/deployment/deploy-whats-new.md +++ b/windows/deployment/deploy-whats-new.md @@ -7,7 +7,7 @@ ms.localizationpriority: medium ms.prod: w10 ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay +author: dansimp ms.topic: article --- diff --git a/windows/deployment/deploy-windows-to-go.md b/windows/deployment/deploy-windows-to-go.md index 330e74a778..a6ccb3c072 100644 --- a/windows/deployment/deploy-windows-to-go.md +++ b/windows/deployment/deploy-windows-to-go.md @@ -2,12 +2,15 @@ title: Deploy Windows To Go in your organization (Windows 10) description: This topic helps you to deploy Windows To Go in your organization. ms.assetid: cfe550be-ffbd-42d1-ab4d-80efae49b07f +ms.reviewer: +manager: dansimp +ms.author: dansimp keywords: deployment, USB, device, BitLocker, workspace, security, data ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: mobility -author: greg-lindsay +author: dansimp ms.topic: article --- diff --git a/windows/deployment/deploy.md b/windows/deployment/deploy.md index 64125f287f..636f9020ad 100644 --- a/windows/deployment/deploy.md +++ b/windows/deployment/deploy.md @@ -2,12 +2,15 @@ title: Deploy Windows 10 (Windows 10) description: Deploying Windows 10 for IT professionals. ms.assetid: E9E2DED5-DBA7-4300-B411-BA0FD39BE18C +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: medium ms.date: 11/06/2018 -author: greg-lindsay +author: dansimp ms.topic: article --- diff --git a/windows/deployment/mbr-to-gpt.md b/windows/deployment/mbr-to-gpt.md index 70c6a4d641..889d3dfde7 100644 --- a/windows/deployment/mbr-to-gpt.md +++ b/windows/deployment/mbr-to-gpt.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay +author: dansimp ms.date: 02/13/2018 ms.localizationpriority: medium ms.topic: article diff --git a/windows/deployment/s-mode.md b/windows/deployment/s-mode.md index e6de252a4c..e27dd00137 100644 --- a/windows/deployment/s-mode.md +++ b/windows/deployment/s-mode.md @@ -8,7 +8,7 @@ ms.prod: w10 ms.sitesec: library ms.pagetype: deploy ms.date: 12/05/2018 -author: jaimeo +author: dansimp ms.topic: article --- diff --git a/windows/deployment/vda-subscription-activation.md b/windows/deployment/vda-subscription-activation.md index cabba9ac1e..98d21cacae 100644 --- a/windows/deployment/vda-subscription-activation.md +++ b/windows/deployment/vda-subscription-activation.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.localizationpriority: medium ms.sitesec: library ms.pagetype: mdt -author: greg-lindsay +author: dansimp ms.topic: article ms.collection: M365-modern-desktop --- diff --git a/windows/deployment/windows-10-architecture-posters.md b/windows/deployment/windows-10-architecture-posters.md index ec1efe188a..59bcb720eb 100644 --- a/windows/deployment/windows-10-architecture-posters.md +++ b/windows/deployment/windows-10-architecture-posters.md @@ -2,8 +2,8 @@ title: Deploy Windows 10 - architectural posters description: Provides architural planning posters for Windows 10 in the enterprise ms.prod: w10 -ms.author: elizapo -author: lizap +ms.author: dansimp +author: dansimp ms.date: 09/28/2017 ms.tgt_pltfrm: na ms.topic: article diff --git a/windows/deployment/windows-10-deployment-scenarios.md b/windows/deployment/windows-10-deployment-scenarios.md index e9cd9edd07..6ab4fdfd25 100644 --- a/windows/deployment/windows-10-deployment-scenarios.md +++ b/windows/deployment/windows-10-deployment-scenarios.md @@ -2,13 +2,16 @@ title: Windows 10 deployment scenarios (Windows 10) description: To successfully deploy the Windows 10 operating system in your organization, it is important to understand the different ways that it can be deployed, especially now that there are new scenarios to consider. ms.assetid: 7A29D546-52CC-482C-8870-8123C7DC04B5 +ms.reviewer: +manager: dansimp +ms.author: dansimp keywords: upgrade, in-place, configuration, deploy ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium ms.sitesec: library ms.date: 11/06/2018 -author: greg-lindsay +author: dansimp ms.topic: article --- diff --git a/windows/deployment/windows-10-deployment-tools-reference.md b/windows/deployment/windows-10-deployment-tools-reference.md index 0395575429..b6df1cee2f 100644 --- a/windows/deployment/windows-10-deployment-tools-reference.md +++ b/windows/deployment/windows-10-deployment-tools-reference.md @@ -2,10 +2,13 @@ title: Windows 10 deployment tools (Windows 10) description: Learn about the tools available to deploy Windows 10. ms.assetid: 5C4B0AE3-B2D0-4628-9E73-606F3FAA17BB +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: dansimp ms.date: 07/12/2017 ms.topic: article --- diff --git a/windows/deployment/windows-10-deployment-tools.md b/windows/deployment/windows-10-deployment-tools.md index ec368c30f1..55daa46548 100644 --- a/windows/deployment/windows-10-deployment-tools.md +++ b/windows/deployment/windows-10-deployment-tools.md @@ -2,10 +2,13 @@ title: Windows 10 deployment tools (Windows 10) description: Learn about the tools available to deploy Windows 10. ms.assetid: 5C4B0AE3-B2D0-4628-9E73-606F3FAA17BB +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: dansimp ms.date: 10/16/2017 ms.topic: article --- diff --git a/windows/deployment/windows-10-enterprise-e3-overview.md b/windows/deployment/windows-10-enterprise-e3-overview.md index fe32662fc8..2b8c3adab0 100644 --- a/windows/deployment/windows-10-enterprise-e3-overview.md +++ b/windows/deployment/windows-10-enterprise-e3-overview.md @@ -8,7 +8,7 @@ ms.localizationpriority: medium ms.sitesec: library ms.pagetype: mdt ms.date: 08/24/2017 -author: greg-lindsay +author: dansimp ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/windows-10-media.md b/windows/deployment/windows-10-media.md index ab9ff889c0..ef670cfbbd 100644 --- a/windows/deployment/windows-10-media.md +++ b/windows/deployment/windows-10-media.md @@ -7,7 +7,7 @@ ms.mktglfcycl: plan ms.localizationpriority: medium ms.date: 10/20/2017 ms.sitesec: library -author: greg-lindsay +author: dansimp ms.topic: article --- diff --git a/windows/deployment/windows-10-missing-fonts.md b/windows/deployment/windows-10-missing-fonts.md index 708ffc8476..28e7a05628 100644 --- a/windows/deployment/windows-10-missing-fonts.md +++ b/windows/deployment/windows-10-missing-fonts.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: plan ms.sitesec: library ms.localizationpriority: medium -author: kaushika-msft -ms.author: kaushika +author: dansimp +ms.author: dansimp ms.date: 10/31/2017 ms.topic: article --- diff --git a/windows/deployment/windows-10-poc-mdt.md b/windows/deployment/windows-10-poc-mdt.md index 340920f673..b8ed8cf083 100644 --- a/windows/deployment/windows-10-poc-mdt.md +++ b/windows/deployment/windows-10-poc-mdt.md @@ -8,7 +8,7 @@ ms.pagetype: deploy keywords: deployment, automate, tools, configure, mdt ms.localizationpriority: medium ms.date: 10/11/2017 -author: greg-lindsay +author: dansimp ms.topic: article --- diff --git a/windows/deployment/windows-10-poc-sc-config-mgr.md b/windows/deployment/windows-10-poc-sc-config-mgr.md index a83edcf57d..b67abe6cb3 100644 --- a/windows/deployment/windows-10-poc-sc-config-mgr.md +++ b/windows/deployment/windows-10-poc-sc-config-mgr.md @@ -8,7 +8,7 @@ ms.pagetype: deploy keywords: deployment, automate, tools, configure, sccm ms.localizationpriority: medium ms.date: 10/11/2017 -author: greg-lindsay +author: dansimp ms.topic: article --- diff --git a/windows/deployment/windows-10-poc.md b/windows/deployment/windows-10-poc.md index ab87cc2bec..26d7520113 100644 --- a/windows/deployment/windows-10-poc.md +++ b/windows/deployment/windows-10-poc.md @@ -7,7 +7,7 @@ ms.sitesec: library ms.pagetype: deploy keywords: deployment, automate, tools, configure, mdt, sccm ms.localizationpriority: medium -author: greg-lindsay +author: dansimp ms.topic: article --- diff --git a/windows/deployment/windows-10-pro-in-s-mode.md b/windows/deployment/windows-10-pro-in-s-mode.md index 2e66746137..64c537f77f 100644 --- a/windows/deployment/windows-10-pro-in-s-mode.md +++ b/windows/deployment/windows-10-pro-in-s-mode.md @@ -7,7 +7,7 @@ ms.localizationpriority: medium ms.prod: w10 ms.sitesec: library ms.pagetype: deploy -author: jaimeo +author: dansimp ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/windows-adk-scenarios-for-it-pros.md b/windows/deployment/windows-adk-scenarios-for-it-pros.md index 06d9b89385..34ae2d46d7 100644 --- a/windows/deployment/windows-adk-scenarios-for-it-pros.md +++ b/windows/deployment/windows-adk-scenarios-for-it-pros.md @@ -2,11 +2,14 @@ title: Windows ADK for Windows 10 scenarios for IT Pros (Windows 10) description: The Windows Assessment and Deployment Kit (Windows ADK) contains tools that can be used by IT Pros to deploy Windows. ms.assetid: FC4EB39B-29BA-4920-87C2-A00D711AE48B +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.localizationpriority: medium ms.sitesec: library -author: greg-lindsay +author: dansimp ms.date: 07/27/2017 ms.topic: article --- diff --git a/windows/deployment/windows-deployment-scenarios-and-tools.md b/windows/deployment/windows-deployment-scenarios-and-tools.md index 18511a429a..1132c2b34b 100644 --- a/windows/deployment/windows-deployment-scenarios-and-tools.md +++ b/windows/deployment/windows-deployment-scenarios-and-tools.md @@ -2,11 +2,14 @@ title: Windows 10 deployment tools (Windows 10) description: To successfully deploy the Windows 10 operating system and applications for your organization, it is essential that you know about the available tools to help with the process. ms.assetid: 0d6cee1f-14c4-4b69-b29a-43b0b327b877 +ms.reviewer: +manager: dansimp +ms.author: dansimp keywords: deploy, volume activation, BitLocker, recovery, install, installation, VAMT, MDT, USMT, WDS ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: dansimp ms.topic: article --- diff --git a/windows/privacy/Microsoft-DiagnosticDataViewer.md b/windows/privacy/Microsoft-DiagnosticDataViewer.md index f0573631e9..8ea0eeb7dc 100644 --- a/windows/privacy/Microsoft-DiagnosticDataViewer.md +++ b/windows/privacy/Microsoft-DiagnosticDataViewer.md @@ -8,8 +8,8 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: high audience: ITPro -author: danihalfin -ms.author: daniha +author: dansimp +ms.author: dansimp manager: dansimp ms.collection: M365-security-compliance ms.topic: article @@ -185,4 +185,4 @@ When resetting the size of your data history to a lower value, be sure to turn o ## Related Links - [Module in PowerShell Gallery](https://www.powershellgallery.com/packages/Microsoft.DiagnosticDataViewer) -- [Documentation for Diagnostic Data Viewer for PowerShell](https://docs.microsoft.com/en-us/powershell/module/microsoft.diagnosticdataviewer/?view=win10-ps) \ No newline at end of file +- [Documentation for Diagnostic Data Viewer for PowerShell](https://docs.microsoft.com/en-us/powershell/module/microsoft.diagnosticdataviewer/?view=win10-ps) diff --git a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1703.md b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1703.md index 4938d988d5..8ec10cf1dd 100644 --- a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1703.md +++ b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1703.md @@ -7,8 +7,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security localizationpriority: high -author: brianlic-msft -ms.author: brianlic +author: dansimp +ms.author: dansimp manager: dansimp ms.collection: M365-security-compliance ms.topic: article diff --git a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1709.md b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1709.md index e6c8d962cb..b724e20d45 100644 --- a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1709.md +++ b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1709.md @@ -7,8 +7,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security localizationpriority: high -author: brianlic-msft -ms.author: brianlic +author: dansimp +ms.author: dansimp manager: dansimp ms.collection: M365-security-compliance ms.topic: article diff --git a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1803.md b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1803.md index afc2c72f17..f61916403c 100644 --- a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1803.md +++ b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1803.md @@ -7,8 +7,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security localizationpriority: high -author: brianlic-msft -ms.author: brianlic +author: dansimp +ms.author: dansimp manager: dansimp ms.collection: M365-security-compliance ms.topic: article diff --git a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md index 5747f6f777..0c4e96136c 100644 --- a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md +++ b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md @@ -7,8 +7,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security localizationpriority: high -author: brianlic-msft -ms.author: brianlic +author: dansimp +ms.author: dansimp manager: dansimp ms.collection: M365-security-compliance ms.topic: article diff --git a/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md b/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md index 3d87b25a9b..7d10bbceeb 100644 --- a/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md +++ b/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md @@ -8,8 +8,8 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: high audience: ITPro -author: danihalfin -ms.author: daniha +author: dansimp +ms.author: dansimp manager: dansimp ms.collection: M365-security-compliance ms.topic: article diff --git a/windows/privacy/diagnostic-data-viewer-overview.md b/windows/privacy/diagnostic-data-viewer-overview.md index ec17064fc8..dca993e836 100644 --- a/windows/privacy/diagnostic-data-viewer-overview.md +++ b/windows/privacy/diagnostic-data-viewer-overview.md @@ -8,8 +8,8 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: high audience: ITPro -author: danihalfin -ms.author: daniha +author: dansimp +ms.author: dansimp manager: dansimp ms.collection: M365-security-compliance ms.topic: article diff --git a/windows/privacy/enhanced-diagnostic-data-windows-analytics-events-and-fields.md b/windows/privacy/enhanced-diagnostic-data-windows-analytics-events-and-fields.md index f3f9bf6b3f..1c94af1ce6 100644 --- a/windows/privacy/enhanced-diagnostic-data-windows-analytics-events-and-fields.md +++ b/windows/privacy/enhanced-diagnostic-data-windows-analytics-events-and-fields.md @@ -8,8 +8,8 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: high audience: ITPro -author: danihalfin -ms.author: daniha +author: dansimp +ms.author: dansimp manager: dansimp ms.collection: M365-security-compliance ms.topic: article diff --git a/windows/privacy/gdpr-it-guidance.md b/windows/privacy/gdpr-it-guidance.md index 3cc4c3a5d1..fd0933245d 100644 --- a/windows/privacy/gdpr-it-guidance.md +++ b/windows/privacy/gdpr-it-guidance.md @@ -8,8 +8,8 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: high audience: ITPro -author: danihalfin -ms.author: daniha +author: dansimp +ms.author: dansimp manager: dansimp ms.collection: M365-security-compliance ms.topic: article @@ -305,4 +305,4 @@ Please visit our [GDPR section of the Microsoft Trust Center](https://www.micros #### Other resources -* [Privacy at Microsoft](https://privacy.microsoft.com/) \ No newline at end of file +* [Privacy at Microsoft](https://privacy.microsoft.com/) diff --git a/windows/privacy/gdpr-win10-whitepaper.md b/windows/privacy/gdpr-win10-whitepaper.md index 62925e34b9..50eb5f87b1 100644 --- a/windows/privacy/gdpr-win10-whitepaper.md +++ b/windows/privacy/gdpr-win10-whitepaper.md @@ -8,8 +8,8 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: high audience: ITPro -author: pwiglemsft -ms.author: pwigle +author: dansimp +ms.author: dansimp manager: dansimp ms.collection: M365-security-compliance ms.topic: article diff --git a/windows/privacy/license-terms-windows-diagnostic-data-for-powershell.md b/windows/privacy/license-terms-windows-diagnostic-data-for-powershell.md index 142906d55e..0049b3d5b0 100644 --- a/windows/privacy/license-terms-windows-diagnostic-data-for-powershell.md +++ b/windows/privacy/license-terms-windows-diagnostic-data-for-powershell.md @@ -8,8 +8,8 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: high audience: ITPro -author: danihalfin -ms.author: daniha +author: dansimp +ms.author: dansimp manager: dansimp ms.collection: M365-security-compliance ms.topic: article @@ -93,4 +93,4 @@ Cette limitation concerne: Elle s’applique également, même si Microsoft connaissait ou devrait connaître l’éventualité d’un tel dommage. Si votre pays n’autorise pas l’exclusion ou la limitation de responsabilité pour les dommages indirects, accessoires ou de quelque nature que ce soit, il se peut que la limitation ou l’exclusion ci-dessus ne s’appliquera pas à votre égard. -EFFET JURIDIQUE. Le présent contrat décrit certains droits juridiques. Vous pourriez avoir d’autres droits prévus par les lois de votre pays. Le présent contrat ne modifie pas les droits que vous confèrent les lois de votre pays si celles-ci ne le permettent pas. \ No newline at end of file +EFFET JURIDIQUE. Le présent contrat décrit certains droits juridiques. Vous pourriez avoir d’autres droits prévus par les lois de votre pays. Le présent contrat ne modifie pas les droits que vous confèrent les lois de votre pays si celles-ci ne le permettent pas. diff --git a/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md b/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md index a9e92983f8..ae3d498b81 100644 --- a/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md +++ b/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md @@ -2,15 +2,16 @@ title: Manage connections from Windows operating system components to Microsoft services (Windows 10) description: If you want to minimize connections from Windows to Microsoft services, or configure particular privacy settings, this article covers the settings that you could consider. ms.assetid: ACCEB0DD-BC6F-41B1-B359-140B242183D9 +ms.reviewer: keywords: privacy, manage connections to Microsoft, Windows 10, Windows Server 2016 ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium audience: ITPro -author: medgarmedgar -ms.author: v-medgar -manager: sanashar +author: dansimp +ms.author: dansimp +manager: dansimp ms.collection: M365-security-compliance ms.topic: article ms.date: 05/16/2019 diff --git a/windows/privacy/manage-windows-1709-endpoints.md b/windows/privacy/manage-windows-1709-endpoints.md index 3c4c5afdbb..d2caecdb73 100644 --- a/windows/privacy/manage-windows-1709-endpoints.md +++ b/windows/privacy/manage-windows-1709-endpoints.md @@ -7,8 +7,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: high audience: ITPro -author: danihalfin -ms.author: daniha +author: dansimp +ms.author: dansimp manager: dansimp ms.collection: M365-security-compliance ms.topic: article diff --git a/windows/privacy/manage-windows-1803-endpoints.md b/windows/privacy/manage-windows-1803-endpoints.md index 44e5f88ceb..b7b1d627b5 100644 --- a/windows/privacy/manage-windows-1803-endpoints.md +++ b/windows/privacy/manage-windows-1803-endpoints.md @@ -7,8 +7,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: high audience: ITPro -author: danihalfin -ms.author: daniha +author: dansimp +ms.author: dansimp manager: dansimp ms.collection: M365-security-compliance ms.topic: article diff --git a/windows/privacy/manage-windows-1809-endpoints.md b/windows/privacy/manage-windows-1809-endpoints.md index 33042b0ada..1671e0b6eb 100644 --- a/windows/privacy/manage-windows-1809-endpoints.md +++ b/windows/privacy/manage-windows-1809-endpoints.md @@ -7,8 +7,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: high audience: ITPro -author: danihalfin -ms.author: daniha +author: dansimp +ms.author: dansimp manager: dansimp ms.collection: M365-security-compliance ms.topic: article diff --git a/windows/privacy/windows-diagnostic-data-1703.md b/windows/privacy/windows-diagnostic-data-1703.md index de1f934651..ea83cefe1e 100644 --- a/windows/privacy/windows-diagnostic-data-1703.md +++ b/windows/privacy/windows-diagnostic-data-1703.md @@ -7,8 +7,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: high audience: ITPro -author: danihalfin -ms.author: daniha +author: dansimp +ms.author: dansimp manager: dansimp ms.collection: M365-security-compliance ms.topic: article @@ -106,4 +106,4 @@ This type of data gathers details about the voice, inking, and typing input feat | Category Name | Description and Examples | | - | - | -| Voice, inking, and typing | Information about voice, inking and typing features such as:
  • Type of pen used (highlighter, ball point, pencil), pen color, stroke height and width, and how long it is used
  • Pen gestures (click, double click, pan, zoom, rotate)
  • Palm Touch x,y coordinates
  • Input latency, missed pen signals, number of frames, strokes, first frame commit time, sample rate
  • Ink strokes written, text before and after the ink insertion point, recognized text entered, Input language - processed to remove identifiers, sequencing information, and other data (such as email addresses and numeric values) which could be used to reconstruct the original content or associate the input to the user.
  • Text input from Windows Mobile on-screen keyboards except from password fields and private sessions - processed to remove identifiers, sequencing information, and other data (such as email addresses, and numeric values) which could be used to reconstruct the original content or associate the input to the user.
  • Text of speech recognition results -- result codes and recognized text
  • Language and model of the recognizer, System Speech language
  • App ID using speech features
  • Whether user is known to be a child
  • Confidence and Success/Failure of speech recognition
| \ No newline at end of file +| Voice, inking, and typing | Information about voice, inking and typing features such as:
  • Type of pen used (highlighter, ball point, pencil), pen color, stroke height and width, and how long it is used
  • Pen gestures (click, double click, pan, zoom, rotate)
  • Palm Touch x,y coordinates
  • Input latency, missed pen signals, number of frames, strokes, first frame commit time, sample rate
  • Ink strokes written, text before and after the ink insertion point, recognized text entered, Input language - processed to remove identifiers, sequencing information, and other data (such as email addresses and numeric values) which could be used to reconstruct the original content or associate the input to the user.
  • Text input from Windows Mobile on-screen keyboards except from password fields and private sessions - processed to remove identifiers, sequencing information, and other data (such as email addresses, and numeric values) which could be used to reconstruct the original content or associate the input to the user.
  • Text of speech recognition results -- result codes and recognized text
  • Language and model of the recognizer, System Speech language
  • App ID using speech features
  • Whether user is known to be a child
  • Confidence and Success/Failure of speech recognition
| diff --git a/windows/privacy/windows-diagnostic-data.md b/windows/privacy/windows-diagnostic-data.md index 5939c12ef0..0146afe78c 100644 --- a/windows/privacy/windows-diagnostic-data.md +++ b/windows/privacy/windows-diagnostic-data.md @@ -7,8 +7,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: high audience: ITPro -author: danihalfin -ms.author: daniha +author: dansimp +ms.author: dansimp manager: dansimp ms.collection: M365-security-compliance ms.topic: article @@ -509,4 +509,4 @@ Here are the list of data identification qualifiers and the ISO/IEC 19944:2017 r - **Pseudonymized Data** 8.3.3 Pseudonymized data. Microsoft usage notes are as defined. - **Anonymized Data** 8.3.5 Anonymized data. Microsoft usage notes are as defined. -- **Aggregated Data** 8.3.6 Aggregated data. Microsoft usage notes are as defined. \ No newline at end of file +- **Aggregated Data** 8.3.6 Aggregated data. Microsoft usage notes are as defined. diff --git a/windows/privacy/windows-endpoints-1709-non-enterprise-editions.md b/windows/privacy/windows-endpoints-1709-non-enterprise-editions.md index 58b39b8a65..b19aec662e 100644 --- a/windows/privacy/windows-endpoints-1709-non-enterprise-editions.md +++ b/windows/privacy/windows-endpoints-1709-non-enterprise-editions.md @@ -7,8 +7,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: high audience: ITPro -author: danihalfin -ms.author: daniha +author: dansimp +ms.author: dansimp manager: dansimp ms.collection: M365-security-compliance ms.topic: article @@ -291,4 +291,4 @@ We used the following methodology to derive these network endpoints: | wallet.microsoft.com | HTTPS | Used by the Microsoft Wallet app. | | wdcp.microsoft.akadns.net | TLSv1.2 | Used for Windows Defender when Cloud-based Protection is enabled. | -| www.bing.com | HTTPS | Used for updates for Cortana, apps, and Live Tiles. | \ No newline at end of file +| www.bing.com | HTTPS | Used for updates for Cortana, apps, and Live Tiles. | diff --git a/windows/privacy/windows-endpoints-1803-non-enterprise-editions.md b/windows/privacy/windows-endpoints-1803-non-enterprise-editions.md index 833236d614..6767140db6 100644 --- a/windows/privacy/windows-endpoints-1803-non-enterprise-editions.md +++ b/windows/privacy/windows-endpoints-1803-non-enterprise-editions.md @@ -7,8 +7,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: high audience: ITPro -author: danihalfin -ms.author: daniha +author: dansimp +ms.author: dansimp manager: dansimp ms.collection: M365-security-compliance ms.topic: article diff --git a/windows/privacy/windows-endpoints-1809-non-enterprise-editions.md b/windows/privacy/windows-endpoints-1809-non-enterprise-editions.md index 1df90d39e0..c240005474 100644 --- a/windows/privacy/windows-endpoints-1809-non-enterprise-editions.md +++ b/windows/privacy/windows-endpoints-1809-non-enterprise-editions.md @@ -7,8 +7,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: high audience: ITPro -author: danihalfin -ms.author: daniha +author: dansimp +ms.author: dansimp manager: dansimp ms.collection: M365-security-compliance ms.topic: article diff --git a/windows/privacy/windows-personal-data-services-configuration.md b/windows/privacy/windows-personal-data-services-configuration.md index bb0d5fa4f5..345b150610 100644 --- a/windows/privacy/windows-personal-data-services-configuration.md +++ b/windows/privacy/windows-personal-data-services-configuration.md @@ -8,8 +8,8 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: high audience: ITPro -author: danihalfin -ms.author: daniha +author: dansimp +ms.author: dansimp manager: dansimp ms.collection: M365-security-compliance ms.topic: article diff --git a/windows/whats-new/get-started-with-1709.md b/windows/whats-new/get-started-with-1709.md index 3f464216ef..ac2bb552bd 100644 --- a/windows/whats-new/get-started-with-1709.md +++ b/windows/whats-new/get-started-with-1709.md @@ -5,8 +5,8 @@ keywords: ["get started", "windows 10", "fall creators update", "1709"] ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: DaniHalfin -ms.author: daniha +author: dansimp +ms.author: dansimp ms.date: 10/16/2017 ms.localizationpriority: high ms.topic: article @@ -46,4 +46,4 @@ Having problems with your latest deployment of Windows 10, version 1709? Check o Ready to get started with Windows 10, version 1709? > [!div class="nextstepaction"] -> [Deploy and Update Windows 10](/windows/deployment) \ No newline at end of file +> [Deploy and Update Windows 10](/windows/deployment) diff --git a/windows/whats-new/whats-new-windows-10-version-1507-and-1511.md b/windows/whats-new/whats-new-windows-10-version-1507-and-1511.md index da039f72df..ad0f8366a5 100644 --- a/windows/whats-new/whats-new-windows-10-version-1507-and-1511.md +++ b/windows/whats-new/whats-new-windows-10-version-1507-and-1511.md @@ -2,10 +2,13 @@ title: What's new in Windows 10, versions 1507 and 1511 (Windows 10) description: This topic lists new and updated topics in the What's new in Windows 10 documentation for Windows 10 and Windows 10 Mobile. ms.assetid: 75F285B0-09BE-4821-9B42-37B9BE54CEC6 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: TrudyHa +author: dansimp ms.localizationpriority: high ms.date: 10/16/2017 ms.topic: article diff --git a/windows/whats-new/whats-new-windows-10-version-1607.md b/windows/whats-new/whats-new-windows-10-version-1607.md index 6ef3ef4059..bcedfb96d5 100644 --- a/windows/whats-new/whats-new-windows-10-version-1607.md +++ b/windows/whats-new/whats-new-windows-10-version-1607.md @@ -5,7 +5,7 @@ keywords: ["What's new in Windows 10", "Windows 10", "anniversary update"] ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: TrudyHa +author: dansimp ms.localizationpriority: high ms.date: 10/16/2017 ms.topic: article diff --git a/windows/whats-new/whats-new-windows-10-version-1703.md b/windows/whats-new/whats-new-windows-10-version-1703.md index 91bac38458..46e7f7bca5 100644 --- a/windows/whats-new/whats-new-windows-10-version-1703.md +++ b/windows/whats-new/whats-new-windows-10-version-1703.md @@ -5,9 +5,12 @@ keywords: ["What's new in Windows 10", "Windows 10", "creators update"] ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: JasonGerend +author: dansimp ms.localizationpriority: high ms.assetid: dca7c655-c4f6-45f8-aa02-64187b202617 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.date: 10/16/2017 ms.topic: article --- diff --git a/windows/whats-new/whats-new-windows-10-version-1709.md b/windows/whats-new/whats-new-windows-10-version-1709.md index af0c9c725d..f5acb18b19 100644 --- a/windows/whats-new/whats-new-windows-10-version-1709.md +++ b/windows/whats-new/whats-new-windows-10-version-1709.md @@ -5,7 +5,7 @@ keywords: ["What's new in Windows 10", "Windows 10", "Fall Creators Update"] ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: dansimp ms.date: 01/24/2018 ms.localizationpriority: high ms.topic: article diff --git a/windows/whats-new/whats-new-windows-10-version-1803.md b/windows/whats-new/whats-new-windows-10-version-1803.md index 2ecf0408ac..5965bf0789 100644 --- a/windows/whats-new/whats-new-windows-10-version-1803.md +++ b/windows/whats-new/whats-new-windows-10-version-1803.md @@ -5,7 +5,7 @@ keywords: ["What's new in Windows 10", "Windows 10", "April 2018 Update"] ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: dansimp ms.date: 07/07/2018 ms.localizationpriority: high ms.topic: article diff --git a/windows/whats-new/whats-new-windows-10-version-1809.md b/windows/whats-new/whats-new-windows-10-version-1809.md index 1f2bdde7f2..9fdd0b997e 100644 --- a/windows/whats-new/whats-new-windows-10-version-1809.md +++ b/windows/whats-new/whats-new-windows-10-version-1809.md @@ -5,7 +5,7 @@ keywords: ["What's new in Windows 10", "Windows 10", "Windows 10 October 2018 Up ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: greg-lindsay +author: dansimp ms.localizationpriority: high ms.topic: article --- @@ -252,4 +252,4 @@ See the following example: ![Enter your credentials](images/RDPwBioTime.png "Windows Hello") ![Enter your credentials](images/RDPwBio2.png "Windows Hello personal") -![Microsoft Hyper-V Server 2016](images/hyper-v.png "Microsoft Hyper-V Server 2016") \ No newline at end of file +![Microsoft Hyper-V Server 2016](images/hyper-v.png "Microsoft Hyper-V Server 2016") diff --git a/windows/whats-new/windows-10-insider-preview.md b/windows/whats-new/windows-10-insider-preview.md index 7ec491e3ef..425fd768bb 100644 --- a/windows/whats-new/windows-10-insider-preview.md +++ b/windows/whats-new/windows-10-insider-preview.md @@ -4,7 +4,7 @@ description: Preliminary documentation for some Windows 10 features in Insider P ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: TrudyHa +author: dansimp ms.date: 04/14/2017 ms.topic: article --- From 2da93a212fe78d002aeba6dc3e68f54d892080e7 Mon Sep 17 00:00:00 2001 From: get-itips Date: Thu, 30 May 2019 09:52:44 -0300 Subject: [PATCH 199/248] several metadata changes --- ...ration-file-by-using-the-app-v-50-management-console.md | 5 ++++- ...ration-file-by-using-the-app-v-51-management-console.md | 5 ++++- ...-to-create-a-package-accelerator-by-using-powershell.md | 5 ++++- ...o-create-a-package-accelerator-by-using-powershell51.md | 5 ++++- mdop/appv-v5/how-to-create-a-package-accelerator.md | 5 ++++- mdop/appv-v5/how-to-create-a-package-accelerator51.md | 5 ++++- ...plication-package-using-an-app-v-package-accelerator.md | 5 ++++- ...ication-package-using-an-app-v-package-accelerator51.md | 5 ++++- mdop/appv-v5/how-to-create-and-use-a-project-template.md | 5 ++++- mdop/appv-v5/how-to-create-and-use-a-project-template51.md | 5 ++++- ...-a-specific-ad-group-by-using-the-management-console.md | 5 ++++- ...-specific-ad-group-by-using-the-management-console51.md | 5 ++++- mdop/appv-v5/how-to-delete-a-connection-group.md | 5 ++++- mdop/appv-v5/how-to-delete-a-connection-group51.md | 5 ++++- ...how-to-delete-a-package-in-the-management-console-51.md | 5 ++++- ...w-to-delete-a-package-in-the-management-console-beta.md | 5 ++++- ...v-50-packages-using-electronic-software-distribution.md | 5 ++++- ...v-51-packages-using-electronic-software-distribution.md | 5 ++++- ...p-v-46-and-the-app-v--50-client-on-the-same-computer.md | 5 ++++- ...p-v-46-and-the-app-v--51-client-on-the-same-computer.md | 5 ++++- mdop/appv-v5/how-to-deploy-the-app-v-50-server-50sp3.md | 5 ++++- .../how-to-deploy-the-app-v-50-server-using-a-script.md | 5 ++++- .../how-to-deploy-the-app-v-51-server-using-a-script.md | 5 ++++- mdop/appv-v5/how-to-deploy-the-app-v-51-server.md | 5 ++++- mdop/appv-v5/how-to-deploy-the-app-v-client-51gb18030.md | 5 ++++- mdop/appv-v5/how-to-deploy-the-app-v-client-gb18030.md | 6 ++++-- ...w-to-deploy-the-app-v-databases-by-using-sql-scripts.md | 5 ++++- ...to-deploy-the-app-v-databases-by-using-sql-scripts51.md | 5 ++++- ...y-administrators-to-publish-packages-by-using-an-esd.md | 5 ++++- ...administrators-to-publish-packages-by-using-an-esd51.md | 5 ++++- ...reporting-on-the-app-v-50-client-by-using-powershell.md | 5 ++++- ...reporting-on-the-app-v-51-client-by-using-powershell.md | 5 ++++- ...ll-the-app-v-50-client-for-shared-content-store-mode.md | 5 ++++- ...ll-the-app-v-51-client-for-shared-content-store-mode.md | 5 ++++- ...associated-security-identifiers--by-using-powershell.md | 5 ++++- ...sociated-security-identifiers--by-using-powershell51.md | 5 ++++- ...computers-from-the-management-and-reporting-services.md | 5 ++++- ...mputers-from-the-management-and-reporting-services51.md | 5 ++++- ...a-standalone-computer-and-connect-it-to-the-database.md | 5 ++++- ...standalone-computer-and-connect-it-to-the-database51.md | 5 ++++- ...o-install-the-publishing-server-on-a-remote-computer.md | 5 ++++- ...install-the-publishing-server-on-a-remote-computer51.md | 5 ++++- ...a-standalone-computer-and-connect-it-to-the-database.md | 5 ++++- ...standalone-computer-and-connect-it-to-the-database51.md | 5 ++++- .../appv-v5/how-to-install-the-sequencer-51beta-gb18030.md | 5 ++++- mdop/appv-v5/how-to-install-the-sequencer-beta-gb18030.md | 5 ++++- ...ad-the-powershell-cmdlets-and-get-cmdlet-help-50-sp3.md | 5 ++++- ...o-load-the-powershell-cmdlets-and-get-cmdlet-help-51.md | 5 ++++- ...o-make-a-connection-group-ignore-the-package-version.md | 5 ++++- ...make-a-connection-group-ignore-the-package-version51.md | 5 ++++- ...unning-on-a-stand-alone-computer-by-using-powershell.md | 5 ++++- ...unning-on-a-stand-alone-computer-by-using-powershell.md | 5 ++++- ...groups-on-a-stand-alone-computer-by-using-powershell.md | 5 ++++- ...oups-on-a-stand-alone-computer-by-using-powershell51.md | 5 ++++- ...pp-v-50-package-for-all-users-on-a-specific-computer.md | 5 ++++- ...pp-v-51-package-for-all-users-on-a-specific-computer.md | 5 ++++- ...-an-app-v-46-package-to-app-v-50-for-a-specific-user.md | 5 ++++- ...-an-app-v-46-package-to-app-v-51-for-a-specific-user.md | 5 ++++- ...to-modify-an-existing-virtual-application-package-51.md | 5 ++++- ...-modify-an-existing-virtual-application-package-beta.md | 5 ++++- ...nfiguration-using-the-admx-template-and-group-policy.md | 5 ++++- ...nfiguration-using-the-admx-template-and-group-policy.md | 5 ++++- ...w-to-modify-client-configuration-by-using-powershell.md | 5 ++++- ...to-modify-client-configuration-by-using-powershell51.md | 5 ++++- .../how-to-move-the-app-v-server-to-another-computer.md | 5 ++++- .../how-to-move-the-app-v-server-to-another-computer51.md | 5 ++++- mdop/appv-v5/how-to-publish-a-connection-group.md | 5 ++++- mdop/appv-v5/how-to-publish-a-connection-group51.md | 5 ++++- ...publish-a-package-by-using-the-management-console-50.md | 5 ++++- ...publish-a-package-by-using-the-management-console-51.md | 5 ++++- ...-a-publishing-server-by-using-the-management-console.md | 5 ++++- ...-publishing-server-by-using-the-management-console51.md | 5 ++++- ...0-package-to-an-app-v-46-package-for-a-specific-user.md | 7 +++++-- ...pp-v-46-package-for-all-users-on-a-specific-computer.md | 5 ++++- ...1-package-to-an-app-v-46-package-for-a-specific-user.md | 5 ++++- ...pp-v-46-package-for-all-users-on-a-specific-computer.md | 5 ++++- ...equence-a-new-application-with-app-v-50-beta-gb18030.md | 5 ++++- ...equence-a-new-application-with-app-v-51-beta-gb18030.md | 5 ++++- .../how-to-sequence-a-package--by-using-powershell-50.md | 5 ++++- .../how-to-sequence-a-package--by-using-powershell-51.md | 5 ++++- ...version-of-a-package-by-using-the-management-console.md | 5 ++++- ...rsion-of-a-package-by-using-the-management-console51.md | 5 ++++- mdop/appv-v5/how-to-uninstall-the-app-v-50-client.md | 5 ++++- mdop/appv-v5/how-to-uninstall-the-app-v-51-client.md | 5 ++++- mdop/mbam-v2/about-mbam-20-sp1.md | 5 ++++- mdop/mbam-v2/about-the-computer-tpm-chip.md | 5 ++++- mdop/mbam-v2/accessibility-for-mbam-20-mbam-2.md | 5 ++++- mdop/mbam-v2/administering-mbam-20-features-mbam-2.md | 5 ++++- .../administering-mbam-20-using-powershell-mbam-2.md | 5 ++++- mdop/mbam-v2/create-or-edit-the-sms-defmof-file.md | 5 ++++- .../deploying-mbam-20-group-policy-objects-mbam-2.md | 5 ++++- mdop/mbam-v2/deploying-mbam-20-mbam-2.md | 5 ++++- .../deploying-mbam-with-configuration-manager-mbam2.md | 5 ++++- mdop/mbam-v2/deploying-the-mbam-20-client-mbam-2.md | 5 ++++- .../deploying-the-mbam-20-server-infrastructure-mbam-2.md | 5 ++++- mdop/mbam-v2/edit-the-configurationmof-file.md | 5 ++++- mdop/mbam-v2/evaluating-mbam-20-mbam-2.md | 5 ++++- ...ting-started---using-mbam-with-configuration-manager.md | 5 ++++- mdop/mbam-v2/getting-started-with-mbam-20-mbam-2.md | 5 ++++- mdop/mbam-v2/helping-end-users-manage-bitlocker.md | 5 ++++- mdop/mbam-v2/high-availability-for-mbam-20-mbam-2.md | 5 ++++- mdop/mbam-v2/high-level-architecture-for-mbam-20-mbam-2.md | 5 ++++- mdop/mbam-v2/how-to-brand-the-self-service-portal.md | 5 ++++- mdop/mbam-v2/how-to-create-or-edit-the-mof-files.md | 5 ++++- ...e-mbam-client-as-part-of-a-windows-deployment-mbam-2.md | 5 ++++- ...he-mbam-client-to-desktop-or-laptop-computers-mbam-2.md | 5 ++++- ...-bitlocker-encryption-state-of-lost-computers-mbam-2.md | 5 ++++- mdop/mbam-v2/how-to-edit-mbam-20-gpo-settings-mbam-2.md | 5 ++++- mdop/mbam-v2/how-to-generate-mbam-reports-mbam-2.md | 5 ++++- ...ocker-encryption-in-the-windows-control-panel-mbam-2.md | 5 ++++- ...install-and-configure-mbam-on-a-single-server-mbam-2.md | 5 ++++- ...all-and-configure-mbam-on-distributed-servers-mbam-2.md | 5 ++++- .../how-to-install-mbam-with-configuration-manager.md | 5 ++++- ...-to-install-the-mbam-20-group-policy-template-mbam-2.md | 5 ++++- .../how-to-manage-mbam-administrator-roles-mbam-2.md | 5 ++++- ...encryption-options-by-using-the-control-panel-mbam-2.md | 5 ++++- ...o-manage-user-bitlocker-encryption-exemptions-mbam-2.md | 5 ++++- ...-to-move-mbam-20-features-to-another-computer-mbam-2.md | 5 ++++- mdop/mbam-v2/how-to-recover-a-corrupted-drive-mbam-2.md | 5 ++++- .../how-to-recover-a-drive-in-recovery-mode-mbam-2.md | 5 ++++- mdop/mbam-v2/how-to-recover-a-moved-drive-mbam-2.md | 5 ++++- mdop/mbam-v2/how-to-reset-a-tpm-lockout-mbam-2.md | 5 ++++- ...how-to-use-a-command-line-to-install-the-mbam-client.md | 5 ++++- ...how-to-use-a-command-line-to-install-the-mbam-server.md | 5 ++++- mdop/mbam-v2/how-to-use-the-help-desk-portal.md | 5 ++++- ...e-self-service-portal-to-regain-access-to-a-computer.md | 5 ++++- ...ate-the-mbam-installation-with-configuration-manager.md | 5 ++++- mdop/mbam-v2/maintaining-mbam-20-mbam-2.md | 5 ++++- mdop/mbam-v2/mbam-20-deployment-checklist-mbam-2.md | 5 ++++- mdop/mbam-v2/mbam-20-deployment-prerequisites-mbam-2.md | 5 ++++- mdop/mbam-v2/mbam-20-planning-checklist-mbam-2.md | 5 ++++- mdop/mbam-v2/mbam-20-privacy-statement-mbam-2.md | 5 ++++- mdop/mbam-v2/mbam-20-security-considerations-mbam-2.md | 5 ++++- mdop/mbam-v2/mbam-20-supported-configurations-mbam-2.md | 5 ++++- ...d-reporting-bitlocker-compliance-with-mbam-20-mbam-2.md | 5 ++++- mdop/mbam-v2/operations-for-mbam-20-mbam-2.md | 5 ++++- .../performing-bitlocker-management-with-mbam-mbam-2.md | 5 ++++- .../planning-for-mbam-20-administrator-roles-mbam-2.md | 5 ++++- .../planning-for-mbam-20-client-deployment-mbam-2.md | 5 ++++- ...lanning-for-mbam-20-group-policy-requirements-mbam-2.md | 5 ++++- mdop/mbam-v2/planning-for-mbam-20-mbam-2.md | 5 ++++- .../planning-for-mbam-20-server-deployment-mbam-2.md | 5 ++++- mdop/mbam-v2/planning-to-deploy-mbam-20-mbam-2.md | 5 ++++- ...planning-to-deploy-mbam-with-configuration-manager-2.md | 5 ++++- .../preparing-your-environment-for-mbam-20-mbam-2.md | 5 ++++- .../add-unsigned-app-to-code-integrity-policy.md | 4 +++- ...pp-inventory-management-microsoft-store-for-business.md | 4 +++- store-for-business/apps-in-microsoft-store-for-business.md | 4 +++- store-for-business/assign-apps-to-employees.md | 2 ++ .../configure-mdm-provider-microsoft-store-for-business.md | 4 +++- store-for-business/device-guard-signing-portal.md | 4 +++- .../distribute-apps-from-your-private-store.md | 4 +++- ...-apps-to-your-employees-microsoft-store-for-business.md | 2 ++ store-for-business/distribute-apps-with-management-tool.md | 4 +++- store-for-business/distribute-offline-apps.md | 2 ++ store-for-business/find-and-acquire-apps-overview.md | 2 ++ store-for-business/manage-access-to-private-store.md | 4 +++- .../manage-apps-microsoft-store-for-business-overview.md | 4 +++- store-for-business/manage-private-store-settings.md | 2 ++ .../manage-settings-microsoft-store-for-business.md | 2 ++ ...manage-users-and-groups-microsoft-store-for-business.md | 2 ++ .../microsoft-store-for-business-overview.md | 2 ++ .../notifications-microsoft-store-business.md | 4 +++- .../prerequisites-microsoft-store-for-business.md | 2 ++ .../roles-and-permissions-microsoft-store-for-business.md | 2 ++ .../settings-reference-microsoft-store-for-business.md | 2 ++ ...sign-code-integrity-policy-with-device-guard-signing.md | 4 +++- .../sign-up-microsoft-store-for-business-overview.md | 2 ++ store-for-business/sign-up-microsoft-store-for-business.md | 2 ++ .../troubleshoot-microsoft-store-for-business.md | 2 ++ store-for-business/working-with-line-of-business-apps.md | 4 +++- windows/application-management/add-apps-and-features.md | 6 +++--- windows/application-management/apps-in-windows-10.md | 4 ++-- .../change-history-for-application-management.md | 4 ++-- .../deploy-app-upgrades-windows-10-mobile.md | 6 +++--- .../enterprise-background-activity-controls.md | 4 ++-- .../application-management/manage-windows-mixed-reality.md | 6 +++--- windows/application-management/msix-app-packaging-tool.md | 4 ++-- .../application-management/per-user-services-in-windows.md | 4 ++-- .../remove-provisioned-apps-during-update.md | 4 ++-- .../application-management/sideload-apps-in-windows-10.md | 5 ++++- .../application-management/svchost-service-refactoring.md | 4 ++-- .../administrative-tools-in-windows-10.md | 5 ++++- .../advanced-troubleshooting-802-authentication.md | 4 ++-- .../advanced-troubleshooting-boot-problems.md | 4 ++-- ...vanced-troubleshooting-wireless-network-connectivity.md | 6 +++--- .../change-history-for-client-management.md | 4 ++-- ...usmt-extract-files-from-a-compressed-migration-store.md | 3 +++ windows/deployment/usmt/usmt-faq.md | 3 +++ windows/deployment/usmt/usmt-general-conventions.md | 3 +++ windows/deployment/usmt/usmt-hard-link-migration-store.md | 3 +++ windows/deployment/usmt/usmt-how-it-works.md | 3 +++ windows/deployment/usmt/usmt-how-to.md | 5 ++++- .../deployment/usmt/usmt-identify-application-settings.md | 3 +++ .../usmt/usmt-identify-file-types-files-and-folders.md | 3 +++ .../usmt/usmt-identify-operating-system-settings.md | 3 +++ windows/deployment/usmt/usmt-identify-users.md | 3 +++ windows/deployment/usmt/usmt-include-files-and-settings.md | 3 +++ windows/deployment/usmt/usmt-loadstate-syntax.md | 3 +++ windows/deployment/usmt/usmt-log-files.md | 3 +++ .../usmt/usmt-migrate-efs-files-and-certificates.md | 3 +++ windows/deployment/usmt/usmt-migrate-user-accounts.md | 3 +++ windows/deployment/usmt/usmt-migration-store-encryption.md | 3 +++ windows/deployment/usmt/usmt-overview.md | 3 +++ windows/deployment/usmt/usmt-plan-your-migration.md | 3 +++ .../usmt/usmt-recognized-environment-variables.md | 3 +++ windows/deployment/usmt/usmt-reference.md | 3 +++ windows/deployment/usmt/usmt-requirements.md | 3 +++ windows/deployment/usmt/usmt-reroute-files-and-settings.md | 3 +++ windows/deployment/usmt/usmt-resources.md | 3 +++ windows/deployment/usmt/usmt-return-codes.md | 3 +++ windows/deployment/usmt/usmt-scanstate-syntax.md | 3 +++ windows/deployment/usmt/usmt-technical-reference.md | 3 +++ windows/deployment/usmt/usmt-test-your-migration.md | 3 +++ windows/deployment/usmt/usmt-topics.md | 5 ++++- windows/deployment/usmt/usmt-troubleshooting.md | 3 +++ windows/deployment/usmt/usmt-utilities.md | 3 +++ windows/deployment/usmt/usmt-what-does-usmt-migrate.md | 3 +++ windows/deployment/usmt/usmt-xml-elements-library.md | 3 +++ windows/deployment/usmt/usmt-xml-reference.md | 3 +++ ...verify-the-condition-of-a-compressed-migration-store.md | 3 +++ windows/deployment/usmt/xml-file-requirements.md | 3 +++ .../volume-activation/activate-forest-by-proxy-vamt.md | 5 ++++- .../deployment/volume-activation/activate-forest-vamt.md | 5 ++++- ...ivate-using-active-directory-based-activation-client.md | 3 +++ .../activate-using-key-management-service-vamt.md | 5 ++++- .../volume-activation/activate-windows-10-clients-vamt.md | 5 ++++- .../active-directory-based-activation-overview.md | 3 +++ .../volume-activation/add-manage-products-vamt.md | 5 ++++- .../volume-activation/add-remove-computers-vamt.md | 5 ++++- .../volume-activation/add-remove-product-key-vamt.md | 5 ++++- ...formation-sent-to-microsoft-during-activation-client.md | 5 ++++- .../volume-activation/configure-client-computers-vamt.md | 5 ++++- .../volume-activation/import-export-vamt-data.md | 5 ++++- .../deployment/volume-activation/install-configure-vamt.md | 5 ++++- .../volume-activation/install-kms-client-key-vamt.md | 5 ++++- .../volume-activation/install-product-key-vamt.md | 5 ++++- windows/deployment/volume-activation/install-vamt.md | 5 ++++- windows/deployment/volume-activation/introduction-vamt.md | 5 ++++- .../deployment/volume-activation/kms-activation-vamt.md | 7 +++++-- .../volume-activation/local-reactivation-vamt.md | 5 ++++- .../volume-activation/manage-activations-vamt.md | 5 ++++- .../volume-activation/manage-product-keys-vamt.md | 5 ++++- windows/deployment/volume-activation/manage-vamt-data.md | 5 ++++- .../volume-activation/monitor-activation-client.md | 3 +++ .../deployment/volume-activation/online-activation-vamt.md | 5 ++++- .../volume-activation/plan-for-volume-activation-client.md | 5 ++++- .../deployment/volume-activation/proxy-activation-vamt.md | 5 ++++- .../deployment/volume-activation/remove-products-vamt.md | 5 ++++- .../volume-activation/scenario-kms-activation-vamt.md | 5 ++++- .../volume-activation/scenario-online-activation-vamt.md | 5 ++++- .../volume-activation/scenario-proxy-activation-vamt.md | 5 ++++- .../volume-activation/update-product-status-vamt.md | 5 ++++- .../use-the-volume-activation-management-tool-client.md | 5 ++++- .../volume-activation/use-vamt-in-windows-powershell.md | 5 ++++- windows/deployment/volume-activation/vamt-known-issues.md | 5 ++++- windows/deployment/volume-activation/vamt-requirements.md | 5 ++++- windows/deployment/volume-activation/vamt-step-by-step.md | 5 ++++- .../volume-activation/volume-activation-management-tool.md | 5 ++++- .../volume-activation/volume-activation-windows-10.md | 7 +++++-- windows/deployment/windows-autopilot/add-devices.md | 2 +- windows/deployment/windows-autopilot/administer.md | 4 ++-- windows/deployment/windows-autopilot/autopilot-faq.md | 2 +- windows/deployment/windows-autopilot/autopilot-support.md | 2 +- windows/deployment/windows-autopilot/bitlocker.md | 4 ++-- .../deployment/windows-autopilot/configure-autopilot.md | 2 +- .../windows-autopilot/demonstrate-deployment-on-vm.md | 2 +- windows/deployment/windows-autopilot/enrollment-status.md | 2 +- .../allow-log-on-through-remote-desktop-services.md | 4 +++- .../audit-audit-the-access-of-global-system-objects.md | 4 +++- .../audit-audit-the-use-of-backup-and-restore-privilege.md | 4 +++- ...-force-audit-policy-subcategory-settings-to-override.md | 4 +++- .../security-policy-settings/audit-policy.md | 4 +++- ...-system-immediately-if-unable-to-log-security-audits.md | 4 +++- .../back-up-files-and-directories.md | 4 +++- .../security-policy-settings/bypass-traverse-checking.md | 4 +++- .../security-policy-settings/change-the-system-time.md | 4 +++- .../security-policy-settings/change-the-time-zone.md | 4 +++- .../security-policy-settings/create-a-pagefile.md | 4 +++- .../security-policy-settings/create-a-token-object.md | 4 +++- .../security-policy-settings/create-global-objects.md | 4 +++- .../create-permanent-shared-objects.md | 4 +++- .../security-policy-settings/create-symbolic-links.md | 4 +++- ...-security-descriptor-definition-language-sddl-syntax.md | 4 +++- ...-security-descriptor-definition-language-sddl-syntax.md | 4 +++- .../security-policy-settings/debug-programs.md | 4 +++- .../deny-access-to-this-computer-from-the-network.md | 4 +++- .../security-policy-settings/deny-log-on-as-a-batch-job.md | 4 +++- .../security-policy-settings/deny-log-on-as-a-service.md | 4 +++- .../security-policy-settings/deny-log-on-locally.md | 4 +++- .../deny-log-on-through-remote-desktop-services.md | 4 +++- .../devices-allow-undock-without-having-to-log-on.md | 4 +++- .../devices-allowed-to-format-and-eject-removable-media.md | 4 +++- ...evices-prevent-users-from-installing-printer-drivers.md | 4 +++- ...estrict-cd-rom-access-to-locally-logged-on-user-only.md | 4 +++- ...estrict-floppy-access-to-locally-logged-on-user-only.md | 4 +++- ...-controller-allow-server-operators-to-schedule-tasks.md | 4 +++- .../domain-controller-ldap-server-signing-requirements.md | 4 +++- ...n-controller-refuse-machine-account-password-changes.md | 4 +++- ...digitally-encrypt-or-sign-secure-channel-data-always.md | 4 +++- ...-digitally-encrypt-secure-channel-data-when-possible.md | 4 +++- ...ber-digitally-sign-secure-channel-data-when-possible.md | 4 +++- ...main-member-disable-machine-account-password-changes.md | 4 +++- .../domain-member-maximum-machine-account-password-age.md | 4 +++- ...ber-require-strong-windows-2000-or-later-session-key.md | 4 +++- ...puter-and-user-accounts-to-be-trusted-for-delegation.md | 4 +++- .../security-policy-settings/enforce-password-history.md | 4 +++- .../enforce-user-logon-restrictions.md | 4 +++- .../force-shutdown-from-a-remote-system.md | 4 +++- .../security-policy-settings/generate-security-audits.md | 4 +++- .../how-to-configure-security-policy-settings.md | 4 +++- .../impersonate-a-client-after-authentication.md | 4 +++- .../increase-a-process-working-set.md | 4 +++- .../increase-scheduling-priority.md | 4 +++- ...-display-user-information-when-the-session-is-locked.md | 4 +++- .../interactive-logon-do-not-display-last-user-name.md | 2 +- .../interactive-logon-do-not-require-ctrl-alt-del.md | 4 +++- .../interactive-logon-dont-display-username-at-sign-in.md | 4 +++- .../interactive-logon-machine-account-lockout-threshold.md | 4 +++- .../interactive-logon-machine-inactivity-limit.md | 4 +++- ...ve-logon-message-text-for-users-attempting-to-log-on.md | 4 +++- ...e-logon-message-title-for-users-attempting-to-log-on.md | 4 +++- ...-to-cache-in-case-domain-controller-is-not-available.md | 4 +++- ...gon-prompt-user-to-change-password-before-expiration.md | 4 +++- ...main-controller-authentication-to-unlock-workstation.md | 4 +++- .../interactive-logon-require-smart-card.md | 4 +++- .../interactive-logon-smart-card-removal-behavior.md | 4 +++- .../security-policy-settings/kerberos-policy.md | 4 +++- .../load-and-unload-device-drivers.md | 4 +++- .../security-policy-settings/lock-pages-in-memory.md | 4 +++- .../security-policy-settings/log-on-as-a-batch-job.md | 4 +++- .../security-policy-settings/log-on-as-a-service.md | 4 +++- .../manage-auditing-and-security-log.md | 4 +++- .../maximum-lifetime-for-service-ticket.md | 4 +++- .../maximum-lifetime-for-user-ticket-renewal.md | 4 +++- .../maximum-lifetime-for-user-ticket.md | 4 +++- .../security-policy-settings/maximum-password-age.md | 4 +++- ...maximum-tolerance-for-computer-clock-synchronization.md | 4 +++- ...-network-client-digitally-sign-communications-always.md | 5 ++++- ...send-unencrypted-password-to-third-party-smb-servers.md | 4 +++- ...ount-of-idle-time-required-before-suspending-session.md | 4 +++- ...-server-attempt-s4u2self-to-obtain-claim-information.md | 4 +++- ...-network-server-digitally-sign-communications-always.md | 4 +++- ...rk-server-disconnect-clients-when-logon-hours-expire.md | 4 +++- ...twork-server-server-spn-target-name-validation-level.md | 4 +++- .../security-policy-settings/minimum-password-age.md | 5 ++++- 346 files changed, 1187 insertions(+), 320 deletions(-) diff --git a/mdop/appv-v5/how-to-create-a-custom-configuration-file-by-using-the-app-v-50-management-console.md b/mdop/appv-v5/how-to-create-a-custom-configuration-file-by-using-the-app-v-50-management-console.md index c247febbaf..42efe03dad 100644 --- a/mdop/appv-v5/how-to-create-a-custom-configuration-file-by-using-the-app-v-50-management-console.md +++ b/mdop/appv-v5/how-to-create-a-custom-configuration-file-by-using-the-app-v-50-management-console.md @@ -1,8 +1,11 @@ --- title: How to Create a Custom Configuration File by Using the App-V 5.0 Management Console description: How to Create a Custom Configuration File by Using the App-V 5.0 Management Console -author: jamiejdt +author: dansimp ms.assetid: 0d1f6768-be30-4682-8eeb-aa95918b24c3 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-create-a-custom-configuration-file-by-using-the-app-v-51-management-console.md b/mdop/appv-v5/how-to-create-a-custom-configuration-file-by-using-the-app-v-51-management-console.md index 094206053c..d35cd476a3 100644 --- a/mdop/appv-v5/how-to-create-a-custom-configuration-file-by-using-the-app-v-51-management-console.md +++ b/mdop/appv-v5/how-to-create-a-custom-configuration-file-by-using-the-app-v-51-management-console.md @@ -1,8 +1,11 @@ --- title: How to Create a Custom Configuration File by Using the App-V 5.1 Management Console description: How to Create a Custom Configuration File by Using the App-V 5.1 Management Console -author: jamiejdt +author: dansimp ms.assetid: f5ab426a-f49a-47b3-93f3-b9d60aada8f4 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-create-a-package-accelerator-by-using-powershell.md b/mdop/appv-v5/how-to-create-a-package-accelerator-by-using-powershell.md index 5432331c70..484ac45489 100644 --- a/mdop/appv-v5/how-to-create-a-package-accelerator-by-using-powershell.md +++ b/mdop/appv-v5/how-to-create-a-package-accelerator-by-using-powershell.md @@ -1,8 +1,11 @@ --- title: How to Create a Package Accelerator by Using PowerShell description: How to Create a Package Accelerator by Using PowerShell -author: jamiejdt +author: dansimp ms.assetid: 8e527363-d961-4153-826a-446a4ad8d980 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-create-a-package-accelerator-by-using-powershell51.md b/mdop/appv-v5/how-to-create-a-package-accelerator-by-using-powershell51.md index 50aeafba9b..ef6e767d58 100644 --- a/mdop/appv-v5/how-to-create-a-package-accelerator-by-using-powershell51.md +++ b/mdop/appv-v5/how-to-create-a-package-accelerator-by-using-powershell51.md @@ -1,8 +1,11 @@ --- title: How to Create a Package Accelerator by Using PowerShell description: How to Create a Package Accelerator by Using PowerShell -author: jamiejdt +author: dansimp ms.assetid: 0cb98394-4477-4193-8c5f-1c1773c7263a +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-create-a-package-accelerator.md b/mdop/appv-v5/how-to-create-a-package-accelerator.md index f535031df4..d10d4468fa 100644 --- a/mdop/appv-v5/how-to-create-a-package-accelerator.md +++ b/mdop/appv-v5/how-to-create-a-package-accelerator.md @@ -1,8 +1,11 @@ --- title: How to Create a Package Accelerator description: How to Create a Package Accelerator -author: jamiejdt +author: dansimp ms.assetid: dfe305e5-7cf8-498f-9581-4805ffc722bd +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-create-a-package-accelerator51.md b/mdop/appv-v5/how-to-create-a-package-accelerator51.md index 9c192fc0ac..46a6825827 100644 --- a/mdop/appv-v5/how-to-create-a-package-accelerator51.md +++ b/mdop/appv-v5/how-to-create-a-package-accelerator51.md @@ -1,8 +1,11 @@ --- title: How to Create a Package Accelerator description: How to Create a Package Accelerator -author: jamiejdt +author: dansimp ms.assetid: b61f3581-7933-443e-b872-a96bed9ff8d7 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-create-a-virtual-application-package-using-an-app-v-package-accelerator.md b/mdop/appv-v5/how-to-create-a-virtual-application-package-using-an-app-v-package-accelerator.md index e5a5e52e28..b0cbad1eb9 100644 --- a/mdop/appv-v5/how-to-create-a-virtual-application-package-using-an-app-v-package-accelerator.md +++ b/mdop/appv-v5/how-to-create-a-virtual-application-package-using-an-app-v-package-accelerator.md @@ -1,8 +1,11 @@ --- title: How to Create a Virtual Application Package Using an App-V Package Accelerator description: How to Create a Virtual Application Package Using an App-V Package Accelerator -author: jamiejdt +author: dansimp ms.assetid: 715e7526-e100-419c-8fc1-75cbfe433835 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-create-a-virtual-application-package-using-an-app-v-package-accelerator51.md b/mdop/appv-v5/how-to-create-a-virtual-application-package-using-an-app-v-package-accelerator51.md index 9e32de10cc..3944b0df6d 100644 --- a/mdop/appv-v5/how-to-create-a-virtual-application-package-using-an-app-v-package-accelerator51.md +++ b/mdop/appv-v5/how-to-create-a-virtual-application-package-using-an-app-v-package-accelerator51.md @@ -1,8 +1,11 @@ --- title: How to Create a Virtual Application Package Using an App-V Package Accelerator description: How to Create a Virtual Application Package Using an App-V Package Accelerator -author: jamiejdt +author: dansimp ms.assetid: eae1e4f8-f14f-4bc8-9867-052561c37297 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-create-and-use-a-project-template.md b/mdop/appv-v5/how-to-create-and-use-a-project-template.md index 89e44e559b..092938935c 100644 --- a/mdop/appv-v5/how-to-create-and-use-a-project-template.md +++ b/mdop/appv-v5/how-to-create-and-use-a-project-template.md @@ -1,8 +1,11 @@ --- title: How to Create and Use a Project Template description: How to Create and Use a Project Template -author: jamiejdt +author: dansimp ms.assetid: 2063f0b3-47a1-4090-bf99-0f26b107331c +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-create-and-use-a-project-template51.md b/mdop/appv-v5/how-to-create-and-use-a-project-template51.md index 4d518b4889..da09842a7e 100644 --- a/mdop/appv-v5/how-to-create-and-use-a-project-template51.md +++ b/mdop/appv-v5/how-to-create-and-use-a-project-template51.md @@ -1,8 +1,11 @@ --- title: How to Create and Use a Project Template description: How to Create and Use a Project Template -author: jamiejdt +author: dansimp ms.assetid: e5ac1dc8-a88f-4b16-8e3c-df07ef5e4c3b +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-customize-virtual-applications-extensions-for-a-specific-ad-group-by-using-the-management-console.md b/mdop/appv-v5/how-to-customize-virtual-applications-extensions-for-a-specific-ad-group-by-using-the-management-console.md index 73b2d6cd58..ba34780c3d 100644 --- a/mdop/appv-v5/how-to-customize-virtual-applications-extensions-for-a-specific-ad-group-by-using-the-management-console.md +++ b/mdop/appv-v5/how-to-customize-virtual-applications-extensions-for-a-specific-ad-group-by-using-the-management-console.md @@ -1,8 +1,11 @@ --- title: How to Customize Virtual Applications Extensions for a Specific AD Group by Using the Management Console description: How to Customize Virtual Applications Extensions for a Specific AD Group by Using the Management Console -author: jamiejdt +author: dansimp ms.assetid: 4f249ee3-cc2d-4b1e-afe5-d1cbf9cabd88 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-customize-virtual-applications-extensions-for-a-specific-ad-group-by-using-the-management-console51.md b/mdop/appv-v5/how-to-customize-virtual-applications-extensions-for-a-specific-ad-group-by-using-the-management-console51.md index 1f1e5a0d91..4d7754f265 100644 --- a/mdop/appv-v5/how-to-customize-virtual-applications-extensions-for-a-specific-ad-group-by-using-the-management-console51.md +++ b/mdop/appv-v5/how-to-customize-virtual-applications-extensions-for-a-specific-ad-group-by-using-the-management-console51.md @@ -1,8 +1,11 @@ --- title: How to Customize Virtual Applications Extensions for a Specific AD Group by Using the Management Console description: How to Customize Virtual Applications Extensions for a Specific AD Group by Using the Management Console -author: jamiejdt +author: dansimp ms.assetid: dd71df05-512f-4eb4-a55f-e5b93601323d +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-delete-a-connection-group.md b/mdop/appv-v5/how-to-delete-a-connection-group.md index 2a5eb2b2c9..99c4502ead 100644 --- a/mdop/appv-v5/how-to-delete-a-connection-group.md +++ b/mdop/appv-v5/how-to-delete-a-connection-group.md @@ -1,8 +1,11 @@ --- title: How to Delete a Connection Group description: How to Delete a Connection Group -author: jamiejdt +author: dansimp ms.assetid: 92654019-a5ad-4ed7-8c39-45f658f60196 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-delete-a-connection-group51.md b/mdop/appv-v5/how-to-delete-a-connection-group51.md index 9d5bb1f3a0..90aec39b89 100644 --- a/mdop/appv-v5/how-to-delete-a-connection-group51.md +++ b/mdop/appv-v5/how-to-delete-a-connection-group51.md @@ -1,8 +1,11 @@ --- title: How to Delete a Connection Group description: How to Delete a Connection Group -author: jamiejdt +author: dansimp ms.assetid: dfdfb507-8891-4f17-9125-5759c9b74483 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-delete-a-package-in-the-management-console-51.md b/mdop/appv-v5/how-to-delete-a-package-in-the-management-console-51.md index c059473a85..51e1ae3be1 100644 --- a/mdop/appv-v5/how-to-delete-a-package-in-the-management-console-51.md +++ b/mdop/appv-v5/how-to-delete-a-package-in-the-management-console-51.md @@ -1,8 +1,11 @@ --- title: How to Delete a Package in the Management Console description: How to Delete a Package in the Management Console -author: jamiejdt +author: dansimp ms.assetid: 4a2be40b-bbb8-4fab-992d-7466df432858 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-delete-a-package-in-the-management-console-beta.md b/mdop/appv-v5/how-to-delete-a-package-in-the-management-console-beta.md index c9d9c559c5..5717b7c75f 100644 --- a/mdop/appv-v5/how-to-delete-a-package-in-the-management-console-beta.md +++ b/mdop/appv-v5/how-to-delete-a-package-in-the-management-console-beta.md @@ -1,8 +1,11 @@ --- title: How to Delete a Package in the Management Console description: How to Delete a Package in the Management Console -author: jamiejdt +author: dansimp ms.assetid: d780aafb-4097-4417-8ecc-30efac73c33a +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-deploy-app-v-50-packages-using-electronic-software-distribution.md b/mdop/appv-v5/how-to-deploy-app-v-50-packages-using-electronic-software-distribution.md index e7312a70b2..8069130ba6 100644 --- a/mdop/appv-v5/how-to-deploy-app-v-50-packages-using-electronic-software-distribution.md +++ b/mdop/appv-v5/how-to-deploy-app-v-50-packages-using-electronic-software-distribution.md @@ -1,8 +1,11 @@ --- title: How to deploy App-V 5.0 Packages Using Electronic Software Distribution description: How to deploy App-V 5.0 Packages Using Electronic Software Distribution -author: jamiejdt +author: dansimp ms.assetid: 08e5e05b-dbb8-4be7-b2d8-721ef627da81 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-deploy-app-v-51-packages-using-electronic-software-distribution.md b/mdop/appv-v5/how-to-deploy-app-v-51-packages-using-electronic-software-distribution.md index 209ec60d49..fd0877886a 100644 --- a/mdop/appv-v5/how-to-deploy-app-v-51-packages-using-electronic-software-distribution.md +++ b/mdop/appv-v5/how-to-deploy-app-v-51-packages-using-electronic-software-distribution.md @@ -1,8 +1,11 @@ --- title: How to deploy App-V 5.1 Packages Using Electronic Software Distribution description: How to deploy App-V 5.1 Packages Using Electronic Software Distribution -author: jamiejdt +author: dansimp ms.assetid: e1957a5a-1f18-42da-b2c1-a5ae5a4cca7a +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-deploy-the-app-v-46-and-the-app-v--50-client-on-the-same-computer.md b/mdop/appv-v5/how-to-deploy-the-app-v-46-and-the-app-v--50-client-on-the-same-computer.md index b9dfd5d542..15023aec87 100644 --- a/mdop/appv-v5/how-to-deploy-the-app-v-46-and-the-app-v--50-client-on-the-same-computer.md +++ b/mdop/appv-v5/how-to-deploy-the-app-v-46-and-the-app-v--50-client-on-the-same-computer.md @@ -2,7 +2,10 @@ title: How to Deploy the App-V 4.6 and the App-V 5.0 Client on the Same Computer description: How to Deploy the App-V 4.6 and the App-V 5.0 Client on the Same Computer ms.assetid: 5b7e27e4-4360-464c-b832-f1c7939e5485 -author: jamiejdt +ms.reviewer: +manager: dansimp +ms.author: dansimp +author: dansimp ms.date: 06/21/2016 --- diff --git a/mdop/appv-v5/how-to-deploy-the-app-v-46-and-the-app-v--51-client-on-the-same-computer.md b/mdop/appv-v5/how-to-deploy-the-app-v-46-and-the-app-v--51-client-on-the-same-computer.md index e617718801..90cb9db9a7 100644 --- a/mdop/appv-v5/how-to-deploy-the-app-v-46-and-the-app-v--51-client-on-the-same-computer.md +++ b/mdop/appv-v5/how-to-deploy-the-app-v-46-and-the-app-v--51-client-on-the-same-computer.md @@ -2,7 +2,10 @@ title: How to Deploy the App-V 4.6 and the App-V 5.1 Client on the Same Computer description: How to Deploy the App-V 4.6 and the App-V 5.1 Client on the Same Computer ms.assetid: 498d50c7-f13d-4fbb-8ea1-b959ade26fdf -author: jamiejdt +ms.reviewer: +manager: dansimp +ms.author: dansimp +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-deploy-the-app-v-50-server-50sp3.md b/mdop/appv-v5/how-to-deploy-the-app-v-50-server-50sp3.md index e58de2e0a9..e728860b48 100644 --- a/mdop/appv-v5/how-to-deploy-the-app-v-50-server-50sp3.md +++ b/mdop/appv-v5/how-to-deploy-the-app-v-50-server-50sp3.md @@ -1,8 +1,11 @@ --- title: How to Deploy the App-V 5.0 Server description: How to Deploy the App-V 5.0 Server -author: jamiejdt +author: dansimp ms.assetid: 4f8f16af-7d74-42b4-84b8-b04ce668225d +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-deploy-the-app-v-50-server-using-a-script.md b/mdop/appv-v5/how-to-deploy-the-app-v-50-server-using-a-script.md index 403b4c37a9..850e2a621d 100644 --- a/mdop/appv-v5/how-to-deploy-the-app-v-50-server-using-a-script.md +++ b/mdop/appv-v5/how-to-deploy-the-app-v-50-server-using-a-script.md @@ -1,8 +1,11 @@ --- title: How to Deploy the App-V 5.0 Server Using a Script description: How to Deploy the App-V 5.0 Server Using a Script -author: jamiejdt +author: dansimp ms.assetid: b91a35c8-df9e-4065-9187-abafbe565b84 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-deploy-the-app-v-51-server-using-a-script.md b/mdop/appv-v5/how-to-deploy-the-app-v-51-server-using-a-script.md index 3eb5565576..2318ddce47 100644 --- a/mdop/appv-v5/how-to-deploy-the-app-v-51-server-using-a-script.md +++ b/mdop/appv-v5/how-to-deploy-the-app-v-51-server-using-a-script.md @@ -1,8 +1,11 @@ --- title: How to Deploy the App-V 5.1 Server Using a Script description: How to Deploy the App-V 5.1 Server Using a Script -author: jamiejdt +author: dansimp ms.assetid: 15c33d7b-9b61-4dbc-8674-399bb33e5f7e +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-deploy-the-app-v-51-server.md b/mdop/appv-v5/how-to-deploy-the-app-v-51-server.md index 544fdab456..2c6c002009 100644 --- a/mdop/appv-v5/how-to-deploy-the-app-v-51-server.md +++ b/mdop/appv-v5/how-to-deploy-the-app-v-51-server.md @@ -1,8 +1,11 @@ --- title: How to Deploy the App-V 5.1 Server description: How to Deploy the App-V 5.1 Server -author: jamiejdt +author: dansimp ms.assetid: 4729beda-b98f-481b-ae74-ad71c59b1d69 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-deploy-the-app-v-client-51gb18030.md b/mdop/appv-v5/how-to-deploy-the-app-v-client-51gb18030.md index 644225452a..7c88dabe76 100644 --- a/mdop/appv-v5/how-to-deploy-the-app-v-client-51gb18030.md +++ b/mdop/appv-v5/how-to-deploy-the-app-v-client-51gb18030.md @@ -1,8 +1,11 @@ --- title: How to Deploy the App-V Client description: How to Deploy the App-V Client -author: jamiejdt +author: dansimp ms.assetid: 981f57c9-56c3-45da-8261-0972bfad3e5b +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-deploy-the-app-v-client-gb18030.md b/mdop/appv-v5/how-to-deploy-the-app-v-client-gb18030.md index 143ee0777c..9db502712f 100644 --- a/mdop/appv-v5/how-to-deploy-the-app-v-client-gb18030.md +++ b/mdop/appv-v5/how-to-deploy-the-app-v-client-gb18030.md @@ -1,9 +1,11 @@ --- title: How to Deploy the App-V Client description: How to Deploy the App-V Client -ms.author: pashort -author: jamiejdt +ms.author: dansimp +author: dansimp ms.assetid: 9c4e67ae-ddaf-4e23-8c16-72d029a74a27 +ms.reviewer: +manager: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-deploy-the-app-v-databases-by-using-sql-scripts.md b/mdop/appv-v5/how-to-deploy-the-app-v-databases-by-using-sql-scripts.md index cfd6725e5d..cfcbfcabbc 100644 --- a/mdop/appv-v5/how-to-deploy-the-app-v-databases-by-using-sql-scripts.md +++ b/mdop/appv-v5/how-to-deploy-the-app-v-databases-by-using-sql-scripts.md @@ -1,8 +1,11 @@ --- title: How to Deploy the App-V Databases by Using SQL Scripts description: How to Deploy the App-V Databases by Using SQL Scripts -author: jamiejdt +author: dansimp ms.assetid: 23637936-475f-4ca5-adde-76bb27d2372b +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-deploy-the-app-v-databases-by-using-sql-scripts51.md b/mdop/appv-v5/how-to-deploy-the-app-v-databases-by-using-sql-scripts51.md index 7ecebe1f65..4052c43fe4 100644 --- a/mdop/appv-v5/how-to-deploy-the-app-v-databases-by-using-sql-scripts51.md +++ b/mdop/appv-v5/how-to-deploy-the-app-v-databases-by-using-sql-scripts51.md @@ -1,8 +1,11 @@ --- title: How to Deploy the App-V Databases by Using SQL Scripts description: How to Deploy the App-V Databases by Using SQL Scripts -author: jamiejdt +author: dansimp ms.assetid: 1183b1bc-d4d7-4914-a049-06e82bf2d96d +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-enable-only-administrators-to-publish-packages-by-using-an-esd.md b/mdop/appv-v5/how-to-enable-only-administrators-to-publish-packages-by-using-an-esd.md index 03d2cad8f2..a865bd7718 100644 --- a/mdop/appv-v5/how-to-enable-only-administrators-to-publish-packages-by-using-an-esd.md +++ b/mdop/appv-v5/how-to-enable-only-administrators-to-publish-packages-by-using-an-esd.md @@ -1,8 +1,11 @@ --- title: How to Enable Only Administrators to Publish Packages by Using an ESD description: How to Enable Only Administrators to Publish Packages by Using an ESD -author: jamiejdt +author: dansimp ms.assetid: 03367b26-83d5-4299-ad52-b9177b9cf9a8 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-enable-only-administrators-to-publish-packages-by-using-an-esd51.md b/mdop/appv-v5/how-to-enable-only-administrators-to-publish-packages-by-using-an-esd51.md index 8025404b55..475dc5d892 100644 --- a/mdop/appv-v5/how-to-enable-only-administrators-to-publish-packages-by-using-an-esd51.md +++ b/mdop/appv-v5/how-to-enable-only-administrators-to-publish-packages-by-using-an-esd51.md @@ -1,8 +1,11 @@ --- title: How to Enable Only Administrators to Publish Packages by Using an ESD description: How to Enable Only Administrators to Publish Packages by Using an ESD -author: jamiejdt +author: dansimp ms.assetid: bbc9fda2-fc09-4d72-8d9a-e83d2fcfe234 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-enable-reporting-on-the-app-v-50-client-by-using-powershell.md b/mdop/appv-v5/how-to-enable-reporting-on-the-app-v-50-client-by-using-powershell.md index 30f1331680..a7d1c1b3f9 100644 --- a/mdop/appv-v5/how-to-enable-reporting-on-the-app-v-50-client-by-using-powershell.md +++ b/mdop/appv-v5/how-to-enable-reporting-on-the-app-v-50-client-by-using-powershell.md @@ -1,8 +1,11 @@ --- title: How to Enable Reporting on the App-V 5.0 Client by Using PowerShell description: How to Enable Reporting on the App-V 5.0 Client by Using PowerShell -author: jamiejdt +author: dansimp ms.assetid: a7aaf553-0f83-4cd0-8df8-93a5f1ebe497 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-enable-reporting-on-the-app-v-51-client-by-using-powershell.md b/mdop/appv-v5/how-to-enable-reporting-on-the-app-v-51-client-by-using-powershell.md index 89e9b127d9..9782009db7 100644 --- a/mdop/appv-v5/how-to-enable-reporting-on-the-app-v-51-client-by-using-powershell.md +++ b/mdop/appv-v5/how-to-enable-reporting-on-the-app-v-51-client-by-using-powershell.md @@ -1,8 +1,11 @@ --- title: How to Enable Reporting on the App-V 5.1 Client by Using PowerShell description: How to Enable Reporting on the App-V 5.1 Client by Using PowerShell -author: jamiejdt +author: dansimp ms.assetid: c4c58be6-cc50-44f6-bf4f-8346fc5d0c0e +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-install-the-app-v-50-client-for-shared-content-store-mode.md b/mdop/appv-v5/how-to-install-the-app-v-50-client-for-shared-content-store-mode.md index c30e3a75b1..1851109ac9 100644 --- a/mdop/appv-v5/how-to-install-the-app-v-50-client-for-shared-content-store-mode.md +++ b/mdop/appv-v5/how-to-install-the-app-v-50-client-for-shared-content-store-mode.md @@ -1,8 +1,11 @@ --- title: How to Install the App-V 5.0 Client for Shared Content Store Mode description: How to Install the App-V 5.0 Client for Shared Content Store Mode -author: jamiejdt +author: dansimp ms.assetid: 88f09e6f-19e7-48ea-965a-907052d1a02f +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-install-the-app-v-51-client-for-shared-content-store-mode.md b/mdop/appv-v5/how-to-install-the-app-v-51-client-for-shared-content-store-mode.md index 318c5b853a..94f6a92aa3 100644 --- a/mdop/appv-v5/how-to-install-the-app-v-51-client-for-shared-content-store-mode.md +++ b/mdop/appv-v5/how-to-install-the-app-v-51-client-for-shared-content-store-mode.md @@ -1,8 +1,11 @@ --- title: How to Install the App-V 5.1 Client for Shared Content Store Mode description: How to Install the App-V 5.1 Client for Shared Content Store Mode -author: jamiejdt +author: dansimp ms.assetid: 6f3ecb1b-b5b5-4ae0-8de9-b4ffdfd2c216 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-install-the-app-v-databases-and-convert-the-associated-security-identifiers--by-using-powershell.md b/mdop/appv-v5/how-to-install-the-app-v-databases-and-convert-the-associated-security-identifiers--by-using-powershell.md index 2714943e8a..5f45f87b8f 100644 --- a/mdop/appv-v5/how-to-install-the-app-v-databases-and-convert-the-associated-security-identifiers--by-using-powershell.md +++ b/mdop/appv-v5/how-to-install-the-app-v-databases-and-convert-the-associated-security-identifiers--by-using-powershell.md @@ -1,8 +1,11 @@ --- title: How to Install the App-V Databases and Convert the Associated Security Identifiers by Using PowerShell description: How to Install the App-V Databases and Convert the Associated Security Identifiers by Using PowerShell -author: jamiejdt +author: dansimp ms.assetid: 9399342b-1ea7-41df-b988-33e302f9debe +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-install-the-app-v-databases-and-convert-the-associated-security-identifiers--by-using-powershell51.md b/mdop/appv-v5/how-to-install-the-app-v-databases-and-convert-the-associated-security-identifiers--by-using-powershell51.md index 36dd8b94c1..5377e6c956 100644 --- a/mdop/appv-v5/how-to-install-the-app-v-databases-and-convert-the-associated-security-identifiers--by-using-powershell51.md +++ b/mdop/appv-v5/how-to-install-the-app-v-databases-and-convert-the-associated-security-identifiers--by-using-powershell51.md @@ -1,8 +1,11 @@ --- title: How to Install the App-V Databases and Convert the Associated Security Identifiers by Using PowerShell description: How to Install the App-V Databases and Convert the Associated Security Identifiers by Using PowerShell -author: jamiejdt +author: dansimp ms.assetid: 2be6fb72-f3a6-4550-bba1-6defa78ca08a +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-install-the-management-and-reporting-databases-on-separate-computers-from-the-management-and-reporting-services.md b/mdop/appv-v5/how-to-install-the-management-and-reporting-databases-on-separate-computers-from-the-management-and-reporting-services.md index 9add857c73..49ee4acb8b 100644 --- a/mdop/appv-v5/how-to-install-the-management-and-reporting-databases-on-separate-computers-from-the-management-and-reporting-services.md +++ b/mdop/appv-v5/how-to-install-the-management-and-reporting-databases-on-separate-computers-from-the-management-and-reporting-services.md @@ -1,8 +1,11 @@ --- title: How to Install the Management and Reporting Databases on Separate Computers from the Management and Reporting Services description: How to Install the Management and Reporting Databases on Separate Computers from the Management and Reporting Services -author: jamiejdt +author: dansimp ms.assetid: 02afd6d6-4c33-4c0b-bd88-ae167b786fdf +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-install-the-management-and-reporting-databases-on-separate-computers-from-the-management-and-reporting-services51.md b/mdop/appv-v5/how-to-install-the-management-and-reporting-databases-on-separate-computers-from-the-management-and-reporting-services51.md index b1b3b394b9..e888c02cc4 100644 --- a/mdop/appv-v5/how-to-install-the-management-and-reporting-databases-on-separate-computers-from-the-management-and-reporting-services51.md +++ b/mdop/appv-v5/how-to-install-the-management-and-reporting-databases-on-separate-computers-from-the-management-and-reporting-services51.md @@ -1,8 +1,11 @@ --- title: How to Install the Management and Reporting Databases on Separate Computers from the Management and Reporting Services description: How to Install the Management and Reporting Databases on Separate Computers from the Management and Reporting Services -author: jamiejdt +author: dansimp ms.assetid: 2a67402e-3119-40ea-a247-24d166af1ced +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-install-the-management-server-on-a-standalone-computer-and-connect-it-to-the-database.md b/mdop/appv-v5/how-to-install-the-management-server-on-a-standalone-computer-and-connect-it-to-the-database.md index 24cf9266b8..b0f617583f 100644 --- a/mdop/appv-v5/how-to-install-the-management-server-on-a-standalone-computer-and-connect-it-to-the-database.md +++ b/mdop/appv-v5/how-to-install-the-management-server-on-a-standalone-computer-and-connect-it-to-the-database.md @@ -1,8 +1,11 @@ --- title: How to install the Management Server on a Standalone Computer and Connect it to the Database description: How to install the Management Server on a Standalone Computer and Connect it to the Database -author: jamiejdt +author: dansimp ms.assetid: 95281287-cb56-4117-befd-854268ea147c +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-install-the-management-server-on-a-standalone-computer-and-connect-it-to-the-database51.md b/mdop/appv-v5/how-to-install-the-management-server-on-a-standalone-computer-and-connect-it-to-the-database51.md index 9b6f45ddf2..076de936c5 100644 --- a/mdop/appv-v5/how-to-install-the-management-server-on-a-standalone-computer-and-connect-it-to-the-database51.md +++ b/mdop/appv-v5/how-to-install-the-management-server-on-a-standalone-computer-and-connect-it-to-the-database51.md @@ -1,8 +1,11 @@ --- title: How to install the Management Server on a Standalone Computer and Connect it to the Database description: How to install the Management Server on a Standalone Computer and Connect it to the Database -author: jamiejdt +author: dansimp ms.assetid: 3f83c335-d976-4abd-b8f8-d7f5e50b4318 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-install-the-publishing-server-on-a-remote-computer.md b/mdop/appv-v5/how-to-install-the-publishing-server-on-a-remote-computer.md index f82ddf86a2..8946b62adc 100644 --- a/mdop/appv-v5/how-to-install-the-publishing-server-on-a-remote-computer.md +++ b/mdop/appv-v5/how-to-install-the-publishing-server-on-a-remote-computer.md @@ -1,8 +1,11 @@ --- title: How to Install the Publishing Server on a Remote Computer description: How to Install the Publishing Server on a Remote Computer -author: jamiejdt +author: dansimp ms.assetid: 37970706-54ff-4799-9485-b9b49fd50f37 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-install-the-publishing-server-on-a-remote-computer51.md b/mdop/appv-v5/how-to-install-the-publishing-server-on-a-remote-computer51.md index 36ac999bb7..c5da2723e4 100644 --- a/mdop/appv-v5/how-to-install-the-publishing-server-on-a-remote-computer51.md +++ b/mdop/appv-v5/how-to-install-the-publishing-server-on-a-remote-computer51.md @@ -1,8 +1,11 @@ --- title: How to Install the Publishing Server on a Remote Computer description: How to Install the Publishing Server on a Remote Computer -author: jamiejdt +author: dansimp ms.assetid: 1c903f78-0558-458d-a149-d5f6fb55aefb +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-install-the-reporting-server-on-a-standalone-computer-and-connect-it-to-the-database.md b/mdop/appv-v5/how-to-install-the-reporting-server-on-a-standalone-computer-and-connect-it-to-the-database.md index 00465edd97..a52e6812c2 100644 --- a/mdop/appv-v5/how-to-install-the-reporting-server-on-a-standalone-computer-and-connect-it-to-the-database.md +++ b/mdop/appv-v5/how-to-install-the-reporting-server-on-a-standalone-computer-and-connect-it-to-the-database.md @@ -1,8 +1,11 @@ --- title: How to install the Reporting Server on a Standalone Computer and Connect it to the Database description: How to install the Reporting Server on a Standalone Computer and Connect it to the Database -author: jamiejdt +author: dansimp ms.assetid: d186bdb7-e522-4124-bc6d-7d5a41ba8266 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-install-the-reporting-server-on-a-standalone-computer-and-connect-it-to-the-database51.md b/mdop/appv-v5/how-to-install-the-reporting-server-on-a-standalone-computer-and-connect-it-to-the-database51.md index c8b4f8739e..b7ec2918c2 100644 --- a/mdop/appv-v5/how-to-install-the-reporting-server-on-a-standalone-computer-and-connect-it-to-the-database51.md +++ b/mdop/appv-v5/how-to-install-the-reporting-server-on-a-standalone-computer-and-connect-it-to-the-database51.md @@ -1,8 +1,11 @@ --- title: How to install the Reporting Server on a Standalone Computer and Connect it to the Database description: How to install the Reporting Server on a Standalone Computer and Connect it to the Database -author: jamiejdt +author: dansimp ms.assetid: 11f07750-4045-4c8d-a583-7d70c9e9aa7b +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-install-the-sequencer-51beta-gb18030.md b/mdop/appv-v5/how-to-install-the-sequencer-51beta-gb18030.md index b4a5e6540a..ab643ae423 100644 --- a/mdop/appv-v5/how-to-install-the-sequencer-51beta-gb18030.md +++ b/mdop/appv-v5/how-to-install-the-sequencer-51beta-gb18030.md @@ -1,8 +1,11 @@ --- title: How to Install the Sequencer description: How to Install the Sequencer -author: jamiejdt +author: dansimp ms.assetid: 5e8f1696-9bc0-4f44-8cb7-b809b2daae10 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-install-the-sequencer-beta-gb18030.md b/mdop/appv-v5/how-to-install-the-sequencer-beta-gb18030.md index fdab9d8ec3..c83463f6ff 100644 --- a/mdop/appv-v5/how-to-install-the-sequencer-beta-gb18030.md +++ b/mdop/appv-v5/how-to-install-the-sequencer-beta-gb18030.md @@ -1,8 +1,11 @@ --- title: How to Install the Sequencer description: How to Install the Sequencer -author: jamiejdt +author: dansimp ms.assetid: a122caf0-f408-458c-b119-dc84123c1d58 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-load-the-powershell-cmdlets-and-get-cmdlet-help-50-sp3.md b/mdop/appv-v5/how-to-load-the-powershell-cmdlets-and-get-cmdlet-help-50-sp3.md index c552e9a3a8..64a255bda2 100644 --- a/mdop/appv-v5/how-to-load-the-powershell-cmdlets-and-get-cmdlet-help-50-sp3.md +++ b/mdop/appv-v5/how-to-load-the-powershell-cmdlets-and-get-cmdlet-help-50-sp3.md @@ -1,8 +1,11 @@ --- title: How to Load the PowerShell Cmdlets and Get Cmdlet Help description: How to Load the PowerShell Cmdlets and Get Cmdlet Help -author: jamiejdt +author: dansimp ms.assetid: 0624495b-943e-485b-9e54-b50e4ee6591c +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-load-the-powershell-cmdlets-and-get-cmdlet-help-51.md b/mdop/appv-v5/how-to-load-the-powershell-cmdlets-and-get-cmdlet-help-51.md index 253c7dc664..0251d9bd78 100644 --- a/mdop/appv-v5/how-to-load-the-powershell-cmdlets-and-get-cmdlet-help-51.md +++ b/mdop/appv-v5/how-to-load-the-powershell-cmdlets-and-get-cmdlet-help-51.md @@ -1,8 +1,11 @@ --- title: How to Load the PowerShell Cmdlets and Get Cmdlet Help description: How to Load the PowerShell Cmdlets and Get Cmdlet Help -author: jamiejdt +author: dansimp ms.assetid: b6ae5460-2c3a-4030-b132-394d9d5a541e +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-make-a-connection-group-ignore-the-package-version.md b/mdop/appv-v5/how-to-make-a-connection-group-ignore-the-package-version.md index ab28dd48a0..a759434486 100644 --- a/mdop/appv-v5/how-to-make-a-connection-group-ignore-the-package-version.md +++ b/mdop/appv-v5/how-to-make-a-connection-group-ignore-the-package-version.md @@ -1,8 +1,11 @@ --- title: How to Make a Connection Group Ignore the Package Version description: How to Make a Connection Group Ignore the Package Version -author: jamiejdt +author: dansimp ms.assetid: 6ebc1bff-d190-4f4c-a6da-e09a4cca7874 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-make-a-connection-group-ignore-the-package-version51.md b/mdop/appv-v5/how-to-make-a-connection-group-ignore-the-package-version51.md index 13df4fafc6..7f167a4ac0 100644 --- a/mdop/appv-v5/how-to-make-a-connection-group-ignore-the-package-version51.md +++ b/mdop/appv-v5/how-to-make-a-connection-group-ignore-the-package-version51.md @@ -1,8 +1,11 @@ --- title: How to Make a Connection Group Ignore the Package Version description: How to Make a Connection Group Ignore the Package Version -author: jamiejdt +author: dansimp ms.assetid: db16b095-dbe2-42c7-863d-b0d5d91b2f4c +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-manage-app-v-50-packages-running-on-a-stand-alone-computer-by-using-powershell.md b/mdop/appv-v5/how-to-manage-app-v-50-packages-running-on-a-stand-alone-computer-by-using-powershell.md index 69d1542e03..4c2c9aed8f 100644 --- a/mdop/appv-v5/how-to-manage-app-v-50-packages-running-on-a-stand-alone-computer-by-using-powershell.md +++ b/mdop/appv-v5/how-to-manage-app-v-50-packages-running-on-a-stand-alone-computer-by-using-powershell.md @@ -1,8 +1,11 @@ --- title: How to Manage App-V 5.0 Packages Running on a Stand-Alone Computer by Using PowerShell description: How to Manage App-V 5.0 Packages Running on a Stand-Alone Computer by Using PowerShell -author: jamiejdt +author: dansimp ms.assetid: 1d6c2d25-81ec-4ff8-9262-6b4cf484a376 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-manage-app-v-51-packages-running-on-a-stand-alone-computer-by-using-powershell.md b/mdop/appv-v5/how-to-manage-app-v-51-packages-running-on-a-stand-alone-computer-by-using-powershell.md index 9fff909058..1991de0612 100644 --- a/mdop/appv-v5/how-to-manage-app-v-51-packages-running-on-a-stand-alone-computer-by-using-powershell.md +++ b/mdop/appv-v5/how-to-manage-app-v-51-packages-running-on-a-stand-alone-computer-by-using-powershell.md @@ -1,8 +1,11 @@ --- title: How to Manage App-V 5.1 Packages Running on a Stand-Alone Computer by Using PowerShell description: How to Manage App-V 5.1 Packages Running on a Stand-Alone Computer by Using PowerShell -author: jamiejdt +author: dansimp ms.assetid: c3fd06f6-102f-43d1-a577-d5ced6ac537d +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-manage-connection-groups-on-a-stand-alone-computer-by-using-powershell.md b/mdop/appv-v5/how-to-manage-connection-groups-on-a-stand-alone-computer-by-using-powershell.md index 77f184b695..8c1781f985 100644 --- a/mdop/appv-v5/how-to-manage-connection-groups-on-a-stand-alone-computer-by-using-powershell.md +++ b/mdop/appv-v5/how-to-manage-connection-groups-on-a-stand-alone-computer-by-using-powershell.md @@ -1,8 +1,11 @@ --- title: How to Manage Connection Groups on a Stand-alone Computer by Using PowerShell description: How to Manage Connection Groups on a Stand-alone Computer by Using PowerShell -author: jamiejdt +author: dansimp ms.assetid: b73ae74d-8a6f-4bb3-b1f2-0067c7bd5212 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-manage-connection-groups-on-a-stand-alone-computer-by-using-powershell51.md b/mdop/appv-v5/how-to-manage-connection-groups-on-a-stand-alone-computer-by-using-powershell51.md index f1f5f5dd83..a8f338283e 100644 --- a/mdop/appv-v5/how-to-manage-connection-groups-on-a-stand-alone-computer-by-using-powershell51.md +++ b/mdop/appv-v5/how-to-manage-connection-groups-on-a-stand-alone-computer-by-using-powershell51.md @@ -1,8 +1,11 @@ --- title: How to Manage Connection Groups on a Stand-alone Computer by Using PowerShell description: How to Manage Connection Groups on a Stand-alone Computer by Using PowerShell -author: jamiejdt +author: dansimp ms.assetid: e1589eff-d306-40fb-a0ae-727190dafe26 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-migrate-extension-points-from-an-app-v-46-package-to-a-converted-app-v-50-package-for-all-users-on-a-specific-computer.md b/mdop/appv-v5/how-to-migrate-extension-points-from-an-app-v-46-package-to-a-converted-app-v-50-package-for-all-users-on-a-specific-computer.md index 801f596755..68f99e01c1 100644 --- a/mdop/appv-v5/how-to-migrate-extension-points-from-an-app-v-46-package-to-a-converted-app-v-50-package-for-all-users-on-a-specific-computer.md +++ b/mdop/appv-v5/how-to-migrate-extension-points-from-an-app-v-46-package-to-a-converted-app-v-50-package-for-all-users-on-a-specific-computer.md @@ -2,7 +2,10 @@ title: How to Migrate Extension Points From an App-V 4.6 Package to a Converted App-V 5.0 Package for All Users on a Specific Computer description: How to Migrate Extension Points From an App-V 4.6 Package to a Converted App-V 5.0 Package for All Users on a Specific Computer ms.assetid: 3ae9996f-71d9-4ca1-9aab-25b599158e55 -author: jamiejdt +ms.reviewer: +manager: dansimp +ms.author: dansimp +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-migrate-extension-points-from-an-app-v-46-package-to-a-converted-app-v-51-package-for-all-users-on-a-specific-computer.md b/mdop/appv-v5/how-to-migrate-extension-points-from-an-app-v-46-package-to-a-converted-app-v-51-package-for-all-users-on-a-specific-computer.md index 8da5b9bf34..cd86daeff6 100644 --- a/mdop/appv-v5/how-to-migrate-extension-points-from-an-app-v-46-package-to-a-converted-app-v-51-package-for-all-users-on-a-specific-computer.md +++ b/mdop/appv-v5/how-to-migrate-extension-points-from-an-app-v-46-package-to-a-converted-app-v-51-package-for-all-users-on-a-specific-computer.md @@ -1,8 +1,11 @@ --- title: How to Migrate Extension Points From an App-V 4.6 Package to a Converted App-V 5.1 Package for All Users on a Specific Computer description: How to Migrate Extension Points From an App-V 4.6 Package to a Converted App-V 5.1 Package for All Users on a Specific Computer -author: jamiejdt +author: dansimp ms.assetid: 4ef823a5-3106-44c5-aecc-29edf69c2fbb +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-migrate-extension-points-from-an-app-v-46-package-to-app-v-50-for-a-specific-user.md b/mdop/appv-v5/how-to-migrate-extension-points-from-an-app-v-46-package-to-app-v-50-for-a-specific-user.md index 90045e1bab..86e330149b 100644 --- a/mdop/appv-v5/how-to-migrate-extension-points-from-an-app-v-46-package-to-app-v-50-for-a-specific-user.md +++ b/mdop/appv-v5/how-to-migrate-extension-points-from-an-app-v-46-package-to-app-v-50-for-a-specific-user.md @@ -2,7 +2,10 @@ title: How to Migrate Extension Points From an App-V 4.6 Package to App-V 5.0 for a Specific User description: How to Migrate Extension Points From an App-V 4.6 Package to App-V 5.0 for a Specific User ms.assetid: dad25992-3c75-4b7d-b4c6-c2edf43baaea -author: jamiejdt +ms.reviewer: +manager: dansimp +ms.author: dansimp +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-migrate-extension-points-from-an-app-v-46-package-to-app-v-51-for-a-specific-user.md b/mdop/appv-v5/how-to-migrate-extension-points-from-an-app-v-46-package-to-app-v-51-for-a-specific-user.md index 01138ec710..985c56d9da 100644 --- a/mdop/appv-v5/how-to-migrate-extension-points-from-an-app-v-46-package-to-app-v-51-for-a-specific-user.md +++ b/mdop/appv-v5/how-to-migrate-extension-points-from-an-app-v-46-package-to-app-v-51-for-a-specific-user.md @@ -1,8 +1,11 @@ --- title: How to Migrate Extension Points From an App-V 4.6 Package to App-V 5.1 for a Specific User description: How to Migrate Extension Points From an App-V 4.6 Package to App-V 5.1 for a Specific User -author: jamiejdt +author: dansimp ms.assetid: 19da3776-5ebe-41e1-9890-12b84ef3c1c7 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-modify-an-existing-virtual-application-package-51.md b/mdop/appv-v5/how-to-modify-an-existing-virtual-application-package-51.md index 7f54cff991..cde442951e 100644 --- a/mdop/appv-v5/how-to-modify-an-existing-virtual-application-package-51.md +++ b/mdop/appv-v5/how-to-modify-an-existing-virtual-application-package-51.md @@ -1,8 +1,11 @@ --- title: How to Modify an Existing Virtual Application Package description: How to Modify an Existing Virtual Application Package -author: jamiejdt +author: dansimp ms.assetid: 6cdeec00-e4fe-4210-b4c7-6ca1ac643ddd +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-modify-an-existing-virtual-application-package-beta.md b/mdop/appv-v5/how-to-modify-an-existing-virtual-application-package-beta.md index a7cc455490..bb3e5bb221 100644 --- a/mdop/appv-v5/how-to-modify-an-existing-virtual-application-package-beta.md +++ b/mdop/appv-v5/how-to-modify-an-existing-virtual-application-package-beta.md @@ -1,8 +1,11 @@ --- title: How to Modify an Existing Virtual Application Package description: How to Modify an Existing Virtual Application Package -author: jamiejdt +author: dansimp ms.assetid: 86b0fe21-52b0-4a9c-9a66-c78935fe74f1 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-modify-app-v-50-client-configuration-using-the-admx-template-and-group-policy.md b/mdop/appv-v5/how-to-modify-app-v-50-client-configuration-using-the-admx-template-and-group-policy.md index 03da949bdc..b7e1e1b231 100644 --- a/mdop/appv-v5/how-to-modify-app-v-50-client-configuration-using-the-admx-template-and-group-policy.md +++ b/mdop/appv-v5/how-to-modify-app-v-50-client-configuration-using-the-admx-template-and-group-policy.md @@ -1,8 +1,11 @@ --- title: How to Modify App-V 5.0 Client Configuration Using the ADMX Template and Group Policy description: How to Modify App-V 5.0 Client Configuration Using the ADMX Template and Group Policy -author: jamiejdt +author: dansimp ms.assetid: 79d03a2b-2586-4ca7-bbaa-bdeb0a694279 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-modify-app-v-51-client-configuration-using-the-admx-template-and-group-policy.md b/mdop/appv-v5/how-to-modify-app-v-51-client-configuration-using-the-admx-template-and-group-policy.md index 28801d394b..b28bc6c584 100644 --- a/mdop/appv-v5/how-to-modify-app-v-51-client-configuration-using-the-admx-template-and-group-policy.md +++ b/mdop/appv-v5/how-to-modify-app-v-51-client-configuration-using-the-admx-template-and-group-policy.md @@ -1,8 +1,11 @@ --- title: How to Modify App-V 5.1 Client Configuration Using the ADMX Template and Group Policy description: How to Modify App-V 5.1 Client Configuration Using the ADMX Template and Group Policy -author: jamiejdt +author: dansimp ms.assetid: 0d9cf13a-b29c-4c87-a776-15fea34027dd +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-modify-client-configuration-by-using-powershell.md b/mdop/appv-v5/how-to-modify-client-configuration-by-using-powershell.md index ded98a3926..dcf4b6386c 100644 --- a/mdop/appv-v5/how-to-modify-client-configuration-by-using-powershell.md +++ b/mdop/appv-v5/how-to-modify-client-configuration-by-using-powershell.md @@ -1,8 +1,11 @@ --- title: How to Modify Client Configuration by Using PowerShell description: How to Modify Client Configuration by Using PowerShell -author: jamiejdt +author: dansimp ms.assetid: 53ccb2cf-ef81-4310-a853-efcb395f006e +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-modify-client-configuration-by-using-powershell51.md b/mdop/appv-v5/how-to-modify-client-configuration-by-using-powershell51.md index af53d695b0..ba031caf40 100644 --- a/mdop/appv-v5/how-to-modify-client-configuration-by-using-powershell51.md +++ b/mdop/appv-v5/how-to-modify-client-configuration-by-using-powershell51.md @@ -1,8 +1,11 @@ --- title: How to Modify Client Configuration by Using PowerShell description: How to Modify Client Configuration by Using PowerShell -author: jamiejdt +author: dansimp ms.assetid: c3a59592-bb0d-43b6-8f4e-44f3a2d5b7ea +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-move-the-app-v-server-to-another-computer.md b/mdop/appv-v5/how-to-move-the-app-v-server-to-another-computer.md index 46ca0c4f93..ba22fd6a3a 100644 --- a/mdop/appv-v5/how-to-move-the-app-v-server-to-another-computer.md +++ b/mdop/appv-v5/how-to-move-the-app-v-server-to-another-computer.md @@ -1,8 +1,11 @@ --- title: How to Move the App-V Server to Another Computer description: How to Move the App-V Server to Another Computer -author: jamiejdt +author: dansimp ms.assetid: 4fda21be-4d6b-499c-a38a-5afd57b34a47 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-move-the-app-v-server-to-another-computer51.md b/mdop/appv-v5/how-to-move-the-app-v-server-to-another-computer51.md index 32073ac0ea..65179dff17 100644 --- a/mdop/appv-v5/how-to-move-the-app-v-server-to-another-computer51.md +++ b/mdop/appv-v5/how-to-move-the-app-v-server-to-another-computer51.md @@ -1,8 +1,11 @@ --- title: How to Move the App-V Server to Another Computer description: How to Move the App-V Server to Another Computer -author: jamiejdt +author: dansimp ms.assetid: 853af9eb-db5b-421d-a0fe-79ded8752cef +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-publish-a-connection-group.md b/mdop/appv-v5/how-to-publish-a-connection-group.md index 34ff5d9a90..c94e8ce5e2 100644 --- a/mdop/appv-v5/how-to-publish-a-connection-group.md +++ b/mdop/appv-v5/how-to-publish-a-connection-group.md @@ -1,8 +1,11 @@ --- title: How to Publish a Connection Group description: How to Publish a Connection Group -author: jamiejdt +author: dansimp ms.assetid: c61db00a-8393-485c-949e-af2098b9e258 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-publish-a-connection-group51.md b/mdop/appv-v5/how-to-publish-a-connection-group51.md index 0fb2920e53..523eb51739 100644 --- a/mdop/appv-v5/how-to-publish-a-connection-group51.md +++ b/mdop/appv-v5/how-to-publish-a-connection-group51.md @@ -1,8 +1,11 @@ --- title: How to Publish a Connection Group description: How to Publish a Connection Group -author: jamiejdt +author: dansimp ms.assetid: fe89601c-23c6-4b7c-a61b-4ca50908f1b4 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-publish-a-package-by-using-the-management-console-50.md b/mdop/appv-v5/how-to-publish-a-package-by-using-the-management-console-50.md index 847b0ca33d..2072f02ad1 100644 --- a/mdop/appv-v5/how-to-publish-a-package-by-using-the-management-console-50.md +++ b/mdop/appv-v5/how-to-publish-a-package-by-using-the-management-console-50.md @@ -1,8 +1,11 @@ --- title: How to Publish a Package by Using the Management Console description: How to Publish a Package by Using the Management Console -author: jamiejdt +author: dansimp ms.assetid: 7c6930fc-5c89-4519-a901-512dae155fd2 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-publish-a-package-by-using-the-management-console-51.md b/mdop/appv-v5/how-to-publish-a-package-by-using-the-management-console-51.md index 43bc2923ec..a5daad6419 100644 --- a/mdop/appv-v5/how-to-publish-a-package-by-using-the-management-console-51.md +++ b/mdop/appv-v5/how-to-publish-a-package-by-using-the-management-console-51.md @@ -1,8 +1,11 @@ --- title: How to Publish a Package by Using the Management Console description: How to Publish a Package by Using the Management Console -author: jamiejdt +author: dansimp ms.assetid: e34d2bcf-15ac-4a75-9dc8-79380b36a25f +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-register-and-unregister-a-publishing-server-by-using-the-management-console.md b/mdop/appv-v5/how-to-register-and-unregister-a-publishing-server-by-using-the-management-console.md index c972efc7b7..0a2288bf44 100644 --- a/mdop/appv-v5/how-to-register-and-unregister-a-publishing-server-by-using-the-management-console.md +++ b/mdop/appv-v5/how-to-register-and-unregister-a-publishing-server-by-using-the-management-console.md @@ -1,8 +1,11 @@ --- title: How to Register and Unregister a Publishing Server by Using the Management Console description: How to Register and Unregister a Publishing Server by Using the Management Console -author: jamiejdt +author: dansimp ms.assetid: c24f3b43-4888-41a9-9a39-973657f2b917 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-register-and-unregister-a-publishing-server-by-using-the-management-console51.md b/mdop/appv-v5/how-to-register-and-unregister-a-publishing-server-by-using-the-management-console51.md index d039d54dac..7e06b09dbc 100644 --- a/mdop/appv-v5/how-to-register-and-unregister-a-publishing-server-by-using-the-management-console51.md +++ b/mdop/appv-v5/how-to-register-and-unregister-a-publishing-server-by-using-the-management-console51.md @@ -1,8 +1,11 @@ --- title: How to Register and Unregister a Publishing Server by Using the Management Console description: How to Register and Unregister a Publishing Server by Using the Management Console -author: jamiejdt +author: dansimp ms.assetid: 69cef0a8-8102-4697-b1ba-f16e0f25216b +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-revert-extension-points-from-an-app-v-50-package-to-an-app-v-46-package-for-a-specific-user.md b/mdop/appv-v5/how-to-revert-extension-points-from-an-app-v-50-package-to-an-app-v-46-package-for-a-specific-user.md index ab65dfde38..6e4773ca5f 100644 --- a/mdop/appv-v5/how-to-revert-extension-points-from-an-app-v-50-package-to-an-app-v-46-package-for-a-specific-user.md +++ b/mdop/appv-v5/how-to-revert-extension-points-from-an-app-v-50-package-to-an-app-v-46-package-for-a-specific-user.md @@ -1,8 +1,8 @@ ---- +ms.reviewer: title: How to Revert Extension Points From an App-V 5.0 Package to an App-V 4.6 Package for a Specific User description: How to Revert Extension Points From an App-V 5.0 Package to an App-V 4.6 Package for a Specific User ms.assetid: f1d2ab1f-0831-4976-b49f-169511d3382a -author: jamiejdt +author: dansimp ms.assetid: f1d2ab1f-0831-4976-b49f-169511d3382a ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy @@ -49,3 +49,6 @@ Use the following procedure to revert an App-V 5.0 package to the App-V file for + + + diff --git a/mdop/appv-v5/how-to-revert-extension-points-from-an-app-v-50-package-to-an-app-v-46-package-for-all-users-on-a-specific-computer.md b/mdop/appv-v5/how-to-revert-extension-points-from-an-app-v-50-package-to-an-app-v-46-package-for-all-users-on-a-specific-computer.md index fd56229409..430fcc0f18 100644 --- a/mdop/appv-v5/how-to-revert-extension-points-from-an-app-v-50-package-to-an-app-v-46-package-for-all-users-on-a-specific-computer.md +++ b/mdop/appv-v5/how-to-revert-extension-points-from-an-app-v-50-package-to-an-app-v-46-package-for-all-users-on-a-specific-computer.md @@ -2,7 +2,10 @@ title: How to Revert Extension Points from an App-V 5.0 Package to an App-V 4.6 Package For All Users on a Specific Computer description: How to Revert Extension Points from an App-V 5.0 Package to an App-V 4.6 Package For All Users on a Specific Computer ms.assetid: 2a43ca1b-6847-4dd1-ade2-336ac4ac6af0 -author: jamiejdt +ms.reviewer: +manager: dansimp +ms.author: dansimp +author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-revert-extension-points-from-an-app-v-51-package-to-an-app-v-46-package-for-a-specific-user.md b/mdop/appv-v5/how-to-revert-extension-points-from-an-app-v-51-package-to-an-app-v-46-package-for-a-specific-user.md index c977b9dc23..57a1c9adf1 100644 --- a/mdop/appv-v5/how-to-revert-extension-points-from-an-app-v-51-package-to-an-app-v-46-package-for-a-specific-user.md +++ b/mdop/appv-v5/how-to-revert-extension-points-from-an-app-v-51-package-to-an-app-v-46-package-for-a-specific-user.md @@ -1,8 +1,11 @@ --- title: How to Revert Extension Points From an App-V 5.1 Package to an App-V 4.6 Package for a Specific User description: How to Revert Extension Points From an App-V 5.1 Package to an App-V 4.6 Package for a Specific User -author: jamiejdt +author: dansimp ms.assetid: bd53c5d6-7fd2-4816-b03b-d59da0a35819 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-revert-extension-points-from-an-app-v-51-package-to-an-app-v-46-package-for-all-users-on-a-specific-computer.md b/mdop/appv-v5/how-to-revert-extension-points-from-an-app-v-51-package-to-an-app-v-46-package-for-all-users-on-a-specific-computer.md index 3046969544..fab74f6202 100644 --- a/mdop/appv-v5/how-to-revert-extension-points-from-an-app-v-51-package-to-an-app-v-46-package-for-all-users-on-a-specific-computer.md +++ b/mdop/appv-v5/how-to-revert-extension-points-from-an-app-v-51-package-to-an-app-v-46-package-for-all-users-on-a-specific-computer.md @@ -1,8 +1,11 @@ --- title: How to Revert Extension Points from an App-V 5.1 Package to an App-V 4.6 Package For All Users on a Specific Computer description: How to Revert Extension Points from an App-V 5.1 Package to an App-V 4.6 Package For All Users on a Specific Computer -author: jamiejdt +author: dansimp ms.assetid: 64640b8e-de6b-4006-a33e-353d285af15e +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-sequence-a-new-application-with-app-v-50-beta-gb18030.md b/mdop/appv-v5/how-to-sequence-a-new-application-with-app-v-50-beta-gb18030.md index 8f7efaee49..9170bd64d9 100644 --- a/mdop/appv-v5/how-to-sequence-a-new-application-with-app-v-50-beta-gb18030.md +++ b/mdop/appv-v5/how-to-sequence-a-new-application-with-app-v-50-beta-gb18030.md @@ -1,8 +1,11 @@ --- title: How to Sequence a New Application with App-V 5.0 description: How to Sequence a New Application with App-V 5.0 -author: jamiejdt +author: dansimp ms.assetid: a263fa84-cd6d-4219-a5c2-eb6a553b826c +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-sequence-a-new-application-with-app-v-51-beta-gb18030.md b/mdop/appv-v5/how-to-sequence-a-new-application-with-app-v-51-beta-gb18030.md index fef2c2c8fd..fabc1035f8 100644 --- a/mdop/appv-v5/how-to-sequence-a-new-application-with-app-v-51-beta-gb18030.md +++ b/mdop/appv-v5/how-to-sequence-a-new-application-with-app-v-51-beta-gb18030.md @@ -1,8 +1,11 @@ --- title: How to Sequence a New Application with App-V 5.1 description: How to Sequence a New Application with App-V 5.1 -author: jamiejdt +author: dansimp ms.assetid: 7d7699b1-0cb8-450d-94e7-5af937e16c21 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-sequence-a-package--by-using-powershell-50.md b/mdop/appv-v5/how-to-sequence-a-package--by-using-powershell-50.md index f4b088d730..166479c9c7 100644 --- a/mdop/appv-v5/how-to-sequence-a-package--by-using-powershell-50.md +++ b/mdop/appv-v5/how-to-sequence-a-package--by-using-powershell-50.md @@ -1,8 +1,11 @@ --- title: How to Sequence a Package by Using PowerShell description: How to Sequence a Package by Using PowerShell -author: jamiejdt +author: dansimp ms.assetid: b41feed9-d1c5-48a3-940c-9a21d594f4f8 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-sequence-a-package--by-using-powershell-51.md b/mdop/appv-v5/how-to-sequence-a-package--by-using-powershell-51.md index 998425d501..59e1460132 100644 --- a/mdop/appv-v5/how-to-sequence-a-package--by-using-powershell-51.md +++ b/mdop/appv-v5/how-to-sequence-a-package--by-using-powershell-51.md @@ -1,8 +1,11 @@ --- title: How to Sequence a Package by Using PowerShell description: How to Sequence a Package by Using PowerShell -author: jamiejdt +author: dansimp ms.assetid: 6134c6be-937d-4609-a516-92d49154b290 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-transfer-access-and-configurations-to-another-version-of-a-package-by-using-the-management-console.md b/mdop/appv-v5/how-to-transfer-access-and-configurations-to-another-version-of-a-package-by-using-the-management-console.md index 67e316e135..ab3d68c846 100644 --- a/mdop/appv-v5/how-to-transfer-access-and-configurations-to-another-version-of-a-package-by-using-the-management-console.md +++ b/mdop/appv-v5/how-to-transfer-access-and-configurations-to-another-version-of-a-package-by-using-the-management-console.md @@ -1,8 +1,11 @@ --- title: How to Transfer Access and Configurations to Another Version of a Package by Using the Management Console description: How to Transfer Access and Configurations to Another Version of a Package by Using the Management Console -author: jamiejdt +author: dansimp ms.assetid: d41d64a0-0333-4951-ab27-db595bf0f634 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-transfer-access-and-configurations-to-another-version-of-a-package-by-using-the-management-console51.md b/mdop/appv-v5/how-to-transfer-access-and-configurations-to-another-version-of-a-package-by-using-the-management-console51.md index bf5b6f591c..17e0975836 100644 --- a/mdop/appv-v5/how-to-transfer-access-and-configurations-to-another-version-of-a-package-by-using-the-management-console51.md +++ b/mdop/appv-v5/how-to-transfer-access-and-configurations-to-another-version-of-a-package-by-using-the-management-console51.md @@ -1,8 +1,11 @@ --- title: How to Transfer Access and Configurations to Another Version of a Package by Using the Management Console description: How to Transfer Access and Configurations to Another Version of a Package by Using the Management Console -author: jamiejdt +author: dansimp ms.assetid: bf53f064-76ae-4eac-9266-d087c480cda7 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-uninstall-the-app-v-50-client.md b/mdop/appv-v5/how-to-uninstall-the-app-v-50-client.md index b2dde99a04..24fc308041 100644 --- a/mdop/appv-v5/how-to-uninstall-the-app-v-50-client.md +++ b/mdop/appv-v5/how-to-uninstall-the-app-v-50-client.md @@ -1,8 +1,11 @@ --- title: How to Uninstall the App-V 5.0 Client description: How to Uninstall the App-V 5.0 Client -author: jamiejdt +author: dansimp ms.assetid: 7566fb19-8d52-439a-be42-e004d95fed6f +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/appv-v5/how-to-uninstall-the-app-v-51-client.md b/mdop/appv-v5/how-to-uninstall-the-app-v-51-client.md index 5a77f880e1..d5e1a81c49 100644 --- a/mdop/appv-v5/how-to-uninstall-the-app-v-51-client.md +++ b/mdop/appv-v5/how-to-uninstall-the-app-v-51-client.md @@ -1,8 +1,11 @@ --- title: How to Uninstall the App-V 5.1 Client description: How to Uninstall the App-V 5.1 Client -author: jamiejdt +author: dansimp ms.assetid: 21f2d946-fc9f-4cd3-899b-ac52b3fbc306 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library diff --git a/mdop/mbam-v2/about-mbam-20-sp1.md b/mdop/mbam-v2/about-mbam-20-sp1.md index b382c075e4..23208c2917 100644 --- a/mdop/mbam-v2/about-mbam-20-sp1.md +++ b/mdop/mbam-v2/about-mbam-20-sp1.md @@ -1,8 +1,11 @@ --- title: About MBAM 2.0 SP1 description: About MBAM 2.0 SP1 -author: jamiejdt +author: msfttracyp ms.assetid: 5ba89ed8-bb6e-407b-82c2-e2e36dd1078e +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/about-the-computer-tpm-chip.md b/mdop/mbam-v2/about-the-computer-tpm-chip.md index ca9b55f6f4..81cfa2c860 100644 --- a/mdop/mbam-v2/about-the-computer-tpm-chip.md +++ b/mdop/mbam-v2/about-the-computer-tpm-chip.md @@ -1,8 +1,11 @@ --- title: About the Computer TPM Chip description: About the Computer TPM Chip -author: jamiejdt +author: msfttracyp ms.assetid: 6f1cf18c-277a-4932-886d-14202ca8d175 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/accessibility-for-mbam-20-mbam-2.md b/mdop/mbam-v2/accessibility-for-mbam-20-mbam-2.md index f4215c49ea..0ca6ac6e61 100644 --- a/mdop/mbam-v2/accessibility-for-mbam-20-mbam-2.md +++ b/mdop/mbam-v2/accessibility-for-mbam-20-mbam-2.md @@ -1,8 +1,11 @@ --- title: Accessibility for MBAM 2.0 description: Accessibility for MBAM 2.0 -author: jamiejdt +author: msfttracyp ms.assetid: 9cd628f1-f594-43ab-8095-4663272940a9 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/administering-mbam-20-features-mbam-2.md b/mdop/mbam-v2/administering-mbam-20-features-mbam-2.md index 95fbd3b46a..fbaf87c838 100644 --- a/mdop/mbam-v2/administering-mbam-20-features-mbam-2.md +++ b/mdop/mbam-v2/administering-mbam-20-features-mbam-2.md @@ -1,8 +1,11 @@ --- title: Administering MBAM 2.0 Features description: Administering MBAM 2.0 Features -author: jamiejdt +author: msfttracyp ms.assetid: 065e0704-069e-4372-9b86-0b57dd7638dd +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/administering-mbam-20-using-powershell-mbam-2.md b/mdop/mbam-v2/administering-mbam-20-using-powershell-mbam-2.md index 33e355889e..38ce3f35cf 100644 --- a/mdop/mbam-v2/administering-mbam-20-using-powershell-mbam-2.md +++ b/mdop/mbam-v2/administering-mbam-20-using-powershell-mbam-2.md @@ -1,8 +1,11 @@ --- title: Administering MBAM 2.0 Using PowerShell description: Administering MBAM 2.0 Using PowerShell -author: jamiejdt +author: msfttracyp ms.assetid: d785a8df-0a8c-4d70-abd2-93a762b4f3de +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/create-or-edit-the-sms-defmof-file.md b/mdop/mbam-v2/create-or-edit-the-sms-defmof-file.md index e63a58503e..fbbfcb6384 100644 --- a/mdop/mbam-v2/create-or-edit-the-sms-defmof-file.md +++ b/mdop/mbam-v2/create-or-edit-the-sms-defmof-file.md @@ -1,8 +1,11 @@ --- title: Create or Edit the Sms\_def.mof File description: Create or Edit the Sms\_def.mof File -author: jamiejdt +author: msfttracyp ms.assetid: d1747e43-484e-4031-a63b-6342fe588aa2 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/deploying-mbam-20-group-policy-objects-mbam-2.md b/mdop/mbam-v2/deploying-mbam-20-group-policy-objects-mbam-2.md index 4e9af48d46..01574c06fa 100644 --- a/mdop/mbam-v2/deploying-mbam-20-group-policy-objects-mbam-2.md +++ b/mdop/mbam-v2/deploying-mbam-20-group-policy-objects-mbam-2.md @@ -1,8 +1,11 @@ --- title: Deploying MBAM 2.0 Group Policy Objects description: Deploying MBAM 2.0 Group Policy Objects -author: jamiejdt +author: msfttracyp ms.assetid: f17f3897-73ab-431b-a6ec-5a6cff9f279a +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/deploying-mbam-20-mbam-2.md b/mdop/mbam-v2/deploying-mbam-20-mbam-2.md index 49853a0cfc..4f391c02e0 100644 --- a/mdop/mbam-v2/deploying-mbam-20-mbam-2.md +++ b/mdop/mbam-v2/deploying-mbam-20-mbam-2.md @@ -1,8 +1,11 @@ --- title: Deploying MBAM 2.0 description: Deploying MBAM 2.0 -author: jamiejdt +author: msfttracyp ms.assetid: 4b0eaf10-81b4-427e-9d43-eb833de935a3 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/deploying-mbam-with-configuration-manager-mbam2.md b/mdop/mbam-v2/deploying-mbam-with-configuration-manager-mbam2.md index aa1d1b5c42..d216401680 100644 --- a/mdop/mbam-v2/deploying-mbam-with-configuration-manager-mbam2.md +++ b/mdop/mbam-v2/deploying-mbam-with-configuration-manager-mbam2.md @@ -1,8 +1,11 @@ --- title: Deploying MBAM with Configuration Manager description: Deploying MBAM with Configuration Manager -author: jamiejdt +author: msfttracyp ms.assetid: 89d03e29-457a-471d-b893-e0b74a83ec50 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/deploying-the-mbam-20-client-mbam-2.md b/mdop/mbam-v2/deploying-the-mbam-20-client-mbam-2.md index 2d84616906..c9857d854e 100644 --- a/mdop/mbam-v2/deploying-the-mbam-20-client-mbam-2.md +++ b/mdop/mbam-v2/deploying-the-mbam-20-client-mbam-2.md @@ -1,8 +1,11 @@ --- title: Deploying the MBAM 2.0 Client description: Deploying the MBAM 2.0 Client -author: jamiejdt +author: msfttracyp ms.assetid: 3dd584fe-2a54-40f0-9bab-13ea74040b01 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/deploying-the-mbam-20-server-infrastructure-mbam-2.md b/mdop/mbam-v2/deploying-the-mbam-20-server-infrastructure-mbam-2.md index b82a55af14..32a1b563d5 100644 --- a/mdop/mbam-v2/deploying-the-mbam-20-server-infrastructure-mbam-2.md +++ b/mdop/mbam-v2/deploying-the-mbam-20-server-infrastructure-mbam-2.md @@ -1,8 +1,11 @@ --- title: Deploying the MBAM 2.0 Server Infrastructure description: Deploying the MBAM 2.0 Server Infrastructure -author: jamiejdt +author: msfttracyp ms.assetid: 52e68d94-e2b4-4b06-ae55-f900ea6cc59f +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/edit-the-configurationmof-file.md b/mdop/mbam-v2/edit-the-configurationmof-file.md index c84189e893..c6e10fe82a 100644 --- a/mdop/mbam-v2/edit-the-configurationmof-file.md +++ b/mdop/mbam-v2/edit-the-configurationmof-file.md @@ -1,8 +1,11 @@ --- title: Edit the Configuration.mof File description: Edit the Configuration.mof File -author: jamiejdt +author: msfttracyp ms.assetid: 23e50ec9-4083-4b12-ad96-626cf30960bb +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/evaluating-mbam-20-mbam-2.md b/mdop/mbam-v2/evaluating-mbam-20-mbam-2.md index 3372d0022d..93fe769b89 100644 --- a/mdop/mbam-v2/evaluating-mbam-20-mbam-2.md +++ b/mdop/mbam-v2/evaluating-mbam-20-mbam-2.md @@ -1,8 +1,11 @@ --- title: Evaluating MBAM 2.0 description: Evaluating MBAM 2.0 -author: jamiejdt +author: msfttracyp ms.assetid: bfc77eec-0fd7-4fec-9c78-6870afa87152 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/getting-started---using-mbam-with-configuration-manager.md b/mdop/mbam-v2/getting-started---using-mbam-with-configuration-manager.md index 602db947ed..0c1d7770a0 100644 --- a/mdop/mbam-v2/getting-started---using-mbam-with-configuration-manager.md +++ b/mdop/mbam-v2/getting-started---using-mbam-with-configuration-manager.md @@ -1,8 +1,11 @@ --- title: Getting Started - Using MBAM with Configuration Manager description: Getting Started - Using MBAM with Configuration Manager -author: jamiejdt +author: msfttracyp ms.assetid: b0a1d3cc-0b01-4b69-a2cd-fd09fb3beda4 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/getting-started-with-mbam-20-mbam-2.md b/mdop/mbam-v2/getting-started-with-mbam-20-mbam-2.md index 3344fab13c..e24afb3f59 100644 --- a/mdop/mbam-v2/getting-started-with-mbam-20-mbam-2.md +++ b/mdop/mbam-v2/getting-started-with-mbam-20-mbam-2.md @@ -1,8 +1,11 @@ --- title: Getting Started with MBAM 2.0 description: Getting Started with MBAM 2.0 -author: jamiejdt +author: msfttracyp ms.assetid: 29f5c9af-5bbf-4d37-aa0f-0716046904af +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/helping-end-users-manage-bitlocker.md b/mdop/mbam-v2/helping-end-users-manage-bitlocker.md index 65850cd2a5..224e9c56c2 100644 --- a/mdop/mbam-v2/helping-end-users-manage-bitlocker.md +++ b/mdop/mbam-v2/helping-end-users-manage-bitlocker.md @@ -1,8 +1,11 @@ --- title: Helping End Users Manage BitLocker description: Helping End Users Manage BitLocker -author: jamiejdt +author: msfttracyp ms.assetid: 47776fb3-2d94-4970-b687-c35ec3dd6c64 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/high-availability-for-mbam-20-mbam-2.md b/mdop/mbam-v2/high-availability-for-mbam-20-mbam-2.md index ec4172028d..ccf0d2efd2 100644 --- a/mdop/mbam-v2/high-availability-for-mbam-20-mbam-2.md +++ b/mdop/mbam-v2/high-availability-for-mbam-20-mbam-2.md @@ -1,8 +1,11 @@ --- title: High Availability for MBAM 2.0 description: High Availability for MBAM 2.0 -author: jamiejdt +author: msfttracyp ms.assetid: 244ee013-9e2a-48d2-b842-4e10594fd74f +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/high-level-architecture-for-mbam-20-mbam-2.md b/mdop/mbam-v2/high-level-architecture-for-mbam-20-mbam-2.md index 682798b403..809f586de3 100644 --- a/mdop/mbam-v2/high-level-architecture-for-mbam-20-mbam-2.md +++ b/mdop/mbam-v2/high-level-architecture-for-mbam-20-mbam-2.md @@ -1,8 +1,11 @@ --- title: High-Level Architecture for MBAM 2.0 description: High-Level Architecture for MBAM 2.0 -author: jamiejdt +author: msfttracyp ms.assetid: 7f73dd3a-0b1f-4af6-a2f0-d0c5bc5d183a +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-brand-the-self-service-portal.md b/mdop/mbam-v2/how-to-brand-the-self-service-portal.md index 6b6eda7259..36056e912b 100644 --- a/mdop/mbam-v2/how-to-brand-the-self-service-portal.md +++ b/mdop/mbam-v2/how-to-brand-the-self-service-portal.md @@ -1,8 +1,11 @@ --- title: How to Brand the Self-Service Portal description: How to Brand the Self-Service Portal -author: jamiejdt +author: msfttracyp ms.assetid: 3ef9e951-7c42-4f7f-b131-3765d39b3207 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-create-or-edit-the-mof-files.md b/mdop/mbam-v2/how-to-create-or-edit-the-mof-files.md index b5c82d7821..5e92294d61 100644 --- a/mdop/mbam-v2/how-to-create-or-edit-the-mof-files.md +++ b/mdop/mbam-v2/how-to-create-or-edit-the-mof-files.md @@ -1,8 +1,11 @@ --- title: How to Create or Edit the mof Files description: How to Create or Edit the mof Files -author: jamiejdt +author: msfttracyp ms.assetid: 4d19d707-b90f-4057-a6e9-e4221a607190 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-deploy-the-mbam-client-as-part-of-a-windows-deployment-mbam-2.md b/mdop/mbam-v2/how-to-deploy-the-mbam-client-as-part-of-a-windows-deployment-mbam-2.md index 6f8061bf9c..daaac08c25 100644 --- a/mdop/mbam-v2/how-to-deploy-the-mbam-client-as-part-of-a-windows-deployment-mbam-2.md +++ b/mdop/mbam-v2/how-to-deploy-the-mbam-client-as-part-of-a-windows-deployment-mbam-2.md @@ -1,8 +1,11 @@ --- title: How to Deploy the MBAM Client as Part of a Windows Deployment description: How to Deploy the MBAM Client as Part of a Windows Deployment -author: jamiejdt +author: msfttracyp ms.assetid: 67387de7-8b02-4412-9850-3b8d8e5c18af +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-deploy-the-mbam-client-to-desktop-or-laptop-computers-mbam-2.md b/mdop/mbam-v2/how-to-deploy-the-mbam-client-to-desktop-or-laptop-computers-mbam-2.md index 825dc107df..e3c8b6fefc 100644 --- a/mdop/mbam-v2/how-to-deploy-the-mbam-client-to-desktop-or-laptop-computers-mbam-2.md +++ b/mdop/mbam-v2/how-to-deploy-the-mbam-client-to-desktop-or-laptop-computers-mbam-2.md @@ -1,8 +1,11 @@ --- title: How to Deploy the MBAM Client to Desktop or Laptop Computers description: How to Deploy the MBAM Client to Desktop or Laptop Computers -author: jamiejdt +author: msfttracyp ms.assetid: 56744922-bfdd-48f6-ae01-645ff53b64a8 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-determine-bitlocker-encryption-state-of-lost-computers-mbam-2.md b/mdop/mbam-v2/how-to-determine-bitlocker-encryption-state-of-lost-computers-mbam-2.md index c238edfb99..40fe98a3bb 100644 --- a/mdop/mbam-v2/how-to-determine-bitlocker-encryption-state-of-lost-computers-mbam-2.md +++ b/mdop/mbam-v2/how-to-determine-bitlocker-encryption-state-of-lost-computers-mbam-2.md @@ -1,8 +1,11 @@ --- title: How to Determine BitLocker Encryption State of Lost Computers description: How to Determine BitLocker Encryption State of Lost Computers -author: jamiejdt +author: msfttracyp ms.assetid: dbd23b64-dff3-4913-9acd-affe67b9462e +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-edit-mbam-20-gpo-settings-mbam-2.md b/mdop/mbam-v2/how-to-edit-mbam-20-gpo-settings-mbam-2.md index 4760062caf..44e50e75a6 100644 --- a/mdop/mbam-v2/how-to-edit-mbam-20-gpo-settings-mbam-2.md +++ b/mdop/mbam-v2/how-to-edit-mbam-20-gpo-settings-mbam-2.md @@ -1,8 +1,11 @@ --- title: How to Edit MBAM 2.0 GPO Settings description: How to Edit MBAM 2.0 GPO Settings -author: jamiejdt +author: msfttracyp ms.assetid: f5ffa93d-b4d2-4317-8a1c-7d2be0264fe3 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-generate-mbam-reports-mbam-2.md b/mdop/mbam-v2/how-to-generate-mbam-reports-mbam-2.md index 97e353b4fd..eb631ef64b 100644 --- a/mdop/mbam-v2/how-to-generate-mbam-reports-mbam-2.md +++ b/mdop/mbam-v2/how-to-generate-mbam-reports-mbam-2.md @@ -1,8 +1,11 @@ --- title: How to Generate MBAM Reports description: How to Generate MBAM Reports -author: jamiejdt +author: msfttracyp ms.assetid: 083550cb-8c3f-49b3-a30e-97d85374d2f4 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-hide-default-bitlocker-encryption-in-the-windows-control-panel-mbam-2.md b/mdop/mbam-v2/how-to-hide-default-bitlocker-encryption-in-the-windows-control-panel-mbam-2.md index 016b3d8291..94480977b1 100644 --- a/mdop/mbam-v2/how-to-hide-default-bitlocker-encryption-in-the-windows-control-panel-mbam-2.md +++ b/mdop/mbam-v2/how-to-hide-default-bitlocker-encryption-in-the-windows-control-panel-mbam-2.md @@ -1,8 +1,11 @@ --- title: How to Hide Default BitLocker Encryption in the Windows Control Panel description: How to Hide Default BitLocker Encryption in the Windows Control Panel -author: jamiejdt +author: msfttracyp ms.assetid: 6674aa51-2b5d-4e4a-8b43-2cc18d008285 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-install-and-configure-mbam-on-a-single-server-mbam-2.md b/mdop/mbam-v2/how-to-install-and-configure-mbam-on-a-single-server-mbam-2.md index bd592ec1ee..961892e3aa 100644 --- a/mdop/mbam-v2/how-to-install-and-configure-mbam-on-a-single-server-mbam-2.md +++ b/mdop/mbam-v2/how-to-install-and-configure-mbam-on-a-single-server-mbam-2.md @@ -1,8 +1,11 @@ --- title: How to Install and Configure MBAM on a Single Server description: How to Install and Configure MBAM on a Single Server -author: jamiejdt +author: msfttracyp ms.assetid: 45e6a012-6c8c-4d90-902c-d09de9a0cbea +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-install-and-configure-mbam-on-distributed-servers-mbam-2.md b/mdop/mbam-v2/how-to-install-and-configure-mbam-on-distributed-servers-mbam-2.md index e188506848..02dd4e43c1 100644 --- a/mdop/mbam-v2/how-to-install-and-configure-mbam-on-distributed-servers-mbam-2.md +++ b/mdop/mbam-v2/how-to-install-and-configure-mbam-on-distributed-servers-mbam-2.md @@ -1,8 +1,11 @@ --- title: How to Install and Configure MBAM on Distributed Servers description: How to Install and Configure MBAM on Distributed Servers -author: jamiejdt +author: msfttracyp ms.assetid: 67b91e6b-ae2e-4e47-9ef2-6819aba95976 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-install-mbam-with-configuration-manager.md b/mdop/mbam-v2/how-to-install-mbam-with-configuration-manager.md index 155f6db7ef..2d0709c2eb 100644 --- a/mdop/mbam-v2/how-to-install-mbam-with-configuration-manager.md +++ b/mdop/mbam-v2/how-to-install-mbam-with-configuration-manager.md @@ -1,8 +1,11 @@ --- title: How to Install MBAM with Configuration Manager description: How to Install MBAM with Configuration Manager -author: jamiejdt +author: msfttracyp ms.assetid: fd0832e4-3b79-4e56-9550-d2f396be6d09 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-install-the-mbam-20-group-policy-template-mbam-2.md b/mdop/mbam-v2/how-to-install-the-mbam-20-group-policy-template-mbam-2.md index 23cbf71a1e..9203d81460 100644 --- a/mdop/mbam-v2/how-to-install-the-mbam-20-group-policy-template-mbam-2.md +++ b/mdop/mbam-v2/how-to-install-the-mbam-20-group-policy-template-mbam-2.md @@ -1,8 +1,11 @@ --- title: How to Install the MBAM 2.0 Group Policy Template description: How to Install the MBAM 2.0 Group Policy Template -author: jamiejdt +author: msfttracyp ms.assetid: bc193232-d060-4285-842e-d194a74dd3c9 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-manage-mbam-administrator-roles-mbam-2.md b/mdop/mbam-v2/how-to-manage-mbam-administrator-roles-mbam-2.md index ded893ffa2..39812a5a36 100644 --- a/mdop/mbam-v2/how-to-manage-mbam-administrator-roles-mbam-2.md +++ b/mdop/mbam-v2/how-to-manage-mbam-administrator-roles-mbam-2.md @@ -1,8 +1,11 @@ --- title: How to Manage MBAM Administrator Roles description: How to Manage MBAM Administrator Roles -author: jamiejdt +author: msfttracyp ms.assetid: 813ac0c4-3cf9-47af-b4cb-9395fd915e5c +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-manage-mbam-client-bitlocker-encryption-options-by-using-the-control-panel-mbam-2.md b/mdop/mbam-v2/how-to-manage-mbam-client-bitlocker-encryption-options-by-using-the-control-panel-mbam-2.md index b6e7348e9b..e449e25cfc 100644 --- a/mdop/mbam-v2/how-to-manage-mbam-client-bitlocker-encryption-options-by-using-the-control-panel-mbam-2.md +++ b/mdop/mbam-v2/how-to-manage-mbam-client-bitlocker-encryption-options-by-using-the-control-panel-mbam-2.md @@ -1,8 +1,11 @@ --- title: How to Manage MBAM Client BitLocker Encryption Options by Using the Control Panel description: How to Manage MBAM Client BitLocker Encryption Options by Using the Control Panel -author: jamiejdt +author: msfttracyp ms.assetid: e2ff153e-5770-4a12-b79d-cda998b8a8ab +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-manage-user-bitlocker-encryption-exemptions-mbam-2.md b/mdop/mbam-v2/how-to-manage-user-bitlocker-encryption-exemptions-mbam-2.md index c38109829c..a38d2c459c 100644 --- a/mdop/mbam-v2/how-to-manage-user-bitlocker-encryption-exemptions-mbam-2.md +++ b/mdop/mbam-v2/how-to-manage-user-bitlocker-encryption-exemptions-mbam-2.md @@ -1,8 +1,11 @@ --- title: How to Manage User BitLocker Encryption Exemptions description: How to Manage User BitLocker Encryption Exemptions -author: jamiejdt +author: msfttracyp ms.assetid: 1bfd9d66-6a9a-4d0e-b54a-e5a6627f5ada +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-move-mbam-20-features-to-another-computer-mbam-2.md b/mdop/mbam-v2/how-to-move-mbam-20-features-to-another-computer-mbam-2.md index 81cd446452..fd175b7f06 100644 --- a/mdop/mbam-v2/how-to-move-mbam-20-features-to-another-computer-mbam-2.md +++ b/mdop/mbam-v2/how-to-move-mbam-20-features-to-another-computer-mbam-2.md @@ -1,8 +1,11 @@ --- title: How to Move MBAM 2.0 Features to Another Computer description: How to Move MBAM 2.0 Features to Another Computer -author: jamiejdt +author: msfttracyp ms.assetid: 49bc0792-60a4-473f-89cc-ada30191e04a +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-recover-a-corrupted-drive-mbam-2.md b/mdop/mbam-v2/how-to-recover-a-corrupted-drive-mbam-2.md index 46f377f7b0..370270774b 100644 --- a/mdop/mbam-v2/how-to-recover-a-corrupted-drive-mbam-2.md +++ b/mdop/mbam-v2/how-to-recover-a-corrupted-drive-mbam-2.md @@ -1,8 +1,11 @@ --- title: How to Recover a Corrupted Drive description: How to Recover a Corrupted Drive -author: jamiejdt +author: msfttracyp ms.assetid: b0457a00-f72e-4ad8-ab3b-7701851ca87e +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-recover-a-drive-in-recovery-mode-mbam-2.md b/mdop/mbam-v2/how-to-recover-a-drive-in-recovery-mode-mbam-2.md index 540f4086f2..c9a8cc7739 100644 --- a/mdop/mbam-v2/how-to-recover-a-drive-in-recovery-mode-mbam-2.md +++ b/mdop/mbam-v2/how-to-recover-a-drive-in-recovery-mode-mbam-2.md @@ -1,8 +1,11 @@ --- title: How to Recover a Drive in Recovery Mode description: How to Recover a Drive in Recovery Mode -author: jamiejdt +author: msfttracyp ms.assetid: 8b792bc8-b671-4345-9d37-0208db3e5b03 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-recover-a-moved-drive-mbam-2.md b/mdop/mbam-v2/how-to-recover-a-moved-drive-mbam-2.md index 80c704ba6f..951c908edb 100644 --- a/mdop/mbam-v2/how-to-recover-a-moved-drive-mbam-2.md +++ b/mdop/mbam-v2/how-to-recover-a-moved-drive-mbam-2.md @@ -1,8 +1,11 @@ --- title: How to Recover a Moved Drive description: How to Recover a Moved Drive -author: jamiejdt +author: msfttracyp ms.assetid: 697cd78d-962c-411e-901a-2e9220ba6552 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-reset-a-tpm-lockout-mbam-2.md b/mdop/mbam-v2/how-to-reset-a-tpm-lockout-mbam-2.md index a81fcfacd6..1595ce6c1d 100644 --- a/mdop/mbam-v2/how-to-reset-a-tpm-lockout-mbam-2.md +++ b/mdop/mbam-v2/how-to-reset-a-tpm-lockout-mbam-2.md @@ -1,8 +1,11 @@ --- title: How to Reset a TPM Lockout description: How to Reset a TPM Lockout -author: jamiejdt +author: msfttracyp ms.assetid: 20719ab2-18ae-4d3b-989a-539341909816 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-use-a-command-line-to-install-the-mbam-client.md b/mdop/mbam-v2/how-to-use-a-command-line-to-install-the-mbam-client.md index 5524d28bc3..0b67f68365 100644 --- a/mdop/mbam-v2/how-to-use-a-command-line-to-install-the-mbam-client.md +++ b/mdop/mbam-v2/how-to-use-a-command-line-to-install-the-mbam-client.md @@ -1,8 +1,11 @@ --- title: How to Use a Command Line to Install the MBAM Client description: How to Use a Command Line to Install the MBAM Client -author: jamiejdt +author: msfttracyp ms.assetid: 4dc8f944-c2fd-4d89-aed6-e9dc77de3ae4 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-use-a-command-line-to-install-the-mbam-server.md b/mdop/mbam-v2/how-to-use-a-command-line-to-install-the-mbam-server.md index e0e5b3519f..337692a455 100644 --- a/mdop/mbam-v2/how-to-use-a-command-line-to-install-the-mbam-server.md +++ b/mdop/mbam-v2/how-to-use-a-command-line-to-install-the-mbam-server.md @@ -1,8 +1,11 @@ --- title: How to Use a Command Line to Install the MBAM Server description: How to Use a Command Line to Install the MBAM Server -author: jamiejdt +author: msfttracyp ms.assetid: 6ffc6d41-a793-42c2-b997-95ba47550648 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-use-the-help-desk-portal.md b/mdop/mbam-v2/how-to-use-the-help-desk-portal.md index f94d8bbb0d..694173f657 100644 --- a/mdop/mbam-v2/how-to-use-the-help-desk-portal.md +++ b/mdop/mbam-v2/how-to-use-the-help-desk-portal.md @@ -1,8 +1,11 @@ --- title: How to Use the Help Desk Portal description: How to Use the Help Desk Portal -author: jamiejdt +author: msfttracyp ms.assetid: c27f7737-10c8-4164-9de8-57987292c89c +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-use-the-self-service-portal-to-regain-access-to-a-computer.md b/mdop/mbam-v2/how-to-use-the-self-service-portal-to-regain-access-to-a-computer.md index 8d0fd5e6b0..6d68b544c4 100644 --- a/mdop/mbam-v2/how-to-use-the-self-service-portal-to-regain-access-to-a-computer.md +++ b/mdop/mbam-v2/how-to-use-the-self-service-portal-to-regain-access-to-a-computer.md @@ -1,8 +1,11 @@ --- title: How to Use the Self-Service Portal to Regain Access to a Computer description: How to Use the Self-Service Portal to Regain Access to a Computer -author: jamiejdt +author: msfttracyp ms.assetid: bcf095de-0237-4bb0-b450-da8fb6d6f3d0 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/how-to-validate-the-mbam-installation-with-configuration-manager.md b/mdop/mbam-v2/how-to-validate-the-mbam-installation-with-configuration-manager.md index 78e6044a28..8f7656f687 100644 --- a/mdop/mbam-v2/how-to-validate-the-mbam-installation-with-configuration-manager.md +++ b/mdop/mbam-v2/how-to-validate-the-mbam-installation-with-configuration-manager.md @@ -1,8 +1,11 @@ --- title: How to Validate the MBAM Installation with Configuration Manager description: How to Validate the MBAM Installation with Configuration Manager -author: jamiejdt +author: msfttracyp ms.assetid: 8e268539-91c3-4e8a-baae-faf3605da818 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/maintaining-mbam-20-mbam-2.md b/mdop/mbam-v2/maintaining-mbam-20-mbam-2.md index 7ad10b81cc..054f13ffd9 100644 --- a/mdop/mbam-v2/maintaining-mbam-20-mbam-2.md +++ b/mdop/mbam-v2/maintaining-mbam-20-mbam-2.md @@ -1,8 +1,11 @@ --- title: Maintaining MBAM 2.0 description: Maintaining MBAM 2.0 -author: jamiejdt +author: msfttracyp ms.assetid: 6479e093-840d-45d5-b759-1179aeeeefeb +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/mbam-20-deployment-checklist-mbam-2.md b/mdop/mbam-v2/mbam-20-deployment-checklist-mbam-2.md index 43c3897209..eb078a1757 100644 --- a/mdop/mbam-v2/mbam-20-deployment-checklist-mbam-2.md +++ b/mdop/mbam-v2/mbam-20-deployment-checklist-mbam-2.md @@ -1,8 +1,11 @@ --- title: MBAM 2.0 Deployment Checklist description: MBAM 2.0 Deployment Checklist -author: jamiejdt +author: msfttracyp ms.assetid: 7905d31d-f21c-4683-b9c4-95b815e08fab +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/mbam-20-deployment-prerequisites-mbam-2.md b/mdop/mbam-v2/mbam-20-deployment-prerequisites-mbam-2.md index 7d4809eac0..0e457777cb 100644 --- a/mdop/mbam-v2/mbam-20-deployment-prerequisites-mbam-2.md +++ b/mdop/mbam-v2/mbam-20-deployment-prerequisites-mbam-2.md @@ -1,8 +1,11 @@ --- title: MBAM 2.0 Deployment Prerequisites description: MBAM 2.0 Deployment Prerequisites -author: jamiejdt +author: msfttracyp ms.assetid: 57d1c2bb-5ea3-457e-badd-dd9206ff0f20 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/mbam-20-planning-checklist-mbam-2.md b/mdop/mbam-v2/mbam-20-planning-checklist-mbam-2.md index 0b31b7f6a2..1a670e44b9 100644 --- a/mdop/mbam-v2/mbam-20-planning-checklist-mbam-2.md +++ b/mdop/mbam-v2/mbam-20-planning-checklist-mbam-2.md @@ -1,8 +1,11 @@ --- title: MBAM 2.0 Planning Checklist description: MBAM 2.0 Planning Checklist -author: jamiejdt +author: msfttracyp ms.assetid: 16b27c27-5f5e-41e2-b526-89a036672fb8 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/mbam-20-privacy-statement-mbam-2.md b/mdop/mbam-v2/mbam-20-privacy-statement-mbam-2.md index 113fd20178..cee951bd2f 100644 --- a/mdop/mbam-v2/mbam-20-privacy-statement-mbam-2.md +++ b/mdop/mbam-v2/mbam-20-privacy-statement-mbam-2.md @@ -1,8 +1,11 @@ --- title: MBAM 2.0 Privacy Statement description: MBAM 2.0 Privacy Statement -author: jamiejdt +author: msfttracyp ms.assetid: fce72ad4-a837-4d17-8d3b-4d93f1a399be +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/mbam-20-security-considerations-mbam-2.md b/mdop/mbam-v2/mbam-20-security-considerations-mbam-2.md index 17b527d4b9..f9bdf7fc33 100644 --- a/mdop/mbam-v2/mbam-20-security-considerations-mbam-2.md +++ b/mdop/mbam-v2/mbam-20-security-considerations-mbam-2.md @@ -1,8 +1,11 @@ --- title: MBAM 2.0 Security Considerations description: MBAM 2.0 Security Considerations -author: jamiejdt +author: msfttracyp ms.assetid: 0aa5c6e2-d92c-4e30-9f6a-b48abb667ae5 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/mbam-20-supported-configurations-mbam-2.md b/mdop/mbam-v2/mbam-20-supported-configurations-mbam-2.md index 6daffd3739..b484bc23e5 100644 --- a/mdop/mbam-v2/mbam-20-supported-configurations-mbam-2.md +++ b/mdop/mbam-v2/mbam-20-supported-configurations-mbam-2.md @@ -1,8 +1,11 @@ --- title: MBAM 2.0 Supported Configurations description: MBAM 2.0 Supported Configurations -author: jamiejdt +author: msfttracyp ms.assetid: dca63391-39fe-4273-a570-76d0a2f8a0fd +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/monitoring-and-reporting-bitlocker-compliance-with-mbam-20-mbam-2.md b/mdop/mbam-v2/monitoring-and-reporting-bitlocker-compliance-with-mbam-20-mbam-2.md index 28b734eb4c..c66f0cea07 100644 --- a/mdop/mbam-v2/monitoring-and-reporting-bitlocker-compliance-with-mbam-20-mbam-2.md +++ b/mdop/mbam-v2/monitoring-and-reporting-bitlocker-compliance-with-mbam-20-mbam-2.md @@ -1,8 +1,11 @@ --- title: Monitoring and Reporting BitLocker Compliance with MBAM 2.0 description: Monitoring and Reporting BitLocker Compliance with MBAM 2.0 -author: jamiejdt +author: msfttracyp ms.assetid: 0b9ba701-0aad-4e16-9b32-73d358047ccc +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/operations-for-mbam-20-mbam-2.md b/mdop/mbam-v2/operations-for-mbam-20-mbam-2.md index 0d40b11e54..a82ac9a07c 100644 --- a/mdop/mbam-v2/operations-for-mbam-20-mbam-2.md +++ b/mdop/mbam-v2/operations-for-mbam-20-mbam-2.md @@ -1,8 +1,11 @@ --- title: Operations for MBAM 2.0 description: Operations for MBAM 2.0 -author: jamiejdt +author: msfttracyp ms.assetid: ece72016-4ffa-48df-8c12-1e442ee9e980 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/performing-bitlocker-management-with-mbam-mbam-2.md b/mdop/mbam-v2/performing-bitlocker-management-with-mbam-mbam-2.md index db4931a08f..218286507e 100644 --- a/mdop/mbam-v2/performing-bitlocker-management-with-mbam-mbam-2.md +++ b/mdop/mbam-v2/performing-bitlocker-management-with-mbam-mbam-2.md @@ -1,8 +1,11 @@ --- title: Performing BitLocker Management with MBAM description: Performing BitLocker Management with MBAM -author: jamiejdt +author: msfttracyp ms.assetid: 9bfc6c67-f12c-4daa-8f08-5884fb47443c +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/planning-for-mbam-20-administrator-roles-mbam-2.md b/mdop/mbam-v2/planning-for-mbam-20-administrator-roles-mbam-2.md index f45551b51c..54b3558d20 100644 --- a/mdop/mbam-v2/planning-for-mbam-20-administrator-roles-mbam-2.md +++ b/mdop/mbam-v2/planning-for-mbam-20-administrator-roles-mbam-2.md @@ -1,8 +1,11 @@ --- title: Planning for MBAM 2.0 Administrator Roles description: Planning for MBAM 2.0 Administrator Roles -author: jamiejdt +author: msfttracyp ms.assetid: 6f813297-6479-42d3-a21b-896d54466b5b +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/planning-for-mbam-20-client-deployment-mbam-2.md b/mdop/mbam-v2/planning-for-mbam-20-client-deployment-mbam-2.md index 41837ee12a..eb40181301 100644 --- a/mdop/mbam-v2/planning-for-mbam-20-client-deployment-mbam-2.md +++ b/mdop/mbam-v2/planning-for-mbam-20-client-deployment-mbam-2.md @@ -1,8 +1,11 @@ --- title: Planning for MBAM 2.0 Client Deployment description: Planning for MBAM 2.0 Client Deployment -author: jamiejdt +author: msfttracyp ms.assetid: 3a92cf29-092f-4cad-bdfa-d5f6aafe554b +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/planning-for-mbam-20-group-policy-requirements-mbam-2.md b/mdop/mbam-v2/planning-for-mbam-20-group-policy-requirements-mbam-2.md index 2589044572..4538b445d7 100644 --- a/mdop/mbam-v2/planning-for-mbam-20-group-policy-requirements-mbam-2.md +++ b/mdop/mbam-v2/planning-for-mbam-20-group-policy-requirements-mbam-2.md @@ -1,8 +1,11 @@ --- title: Planning for MBAM 2.0 Group Policy Requirements description: Planning for MBAM 2.0 Group Policy Requirements -author: jamiejdt +author: msfttracyp ms.assetid: f5e19dcb-eb15-4722-bb71-0734b3799eb8 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/planning-for-mbam-20-mbam-2.md b/mdop/mbam-v2/planning-for-mbam-20-mbam-2.md index 0be6ff9603..f872aba1de 100644 --- a/mdop/mbam-v2/planning-for-mbam-20-mbam-2.md +++ b/mdop/mbam-v2/planning-for-mbam-20-mbam-2.md @@ -1,8 +1,11 @@ --- title: Planning for MBAM 2.0 description: Planning for MBAM 2.0 -author: jamiejdt +author: msfttracyp ms.assetid: 1206bd18-05ea-4ca8-9362-07e512503c3f +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/planning-for-mbam-20-server-deployment-mbam-2.md b/mdop/mbam-v2/planning-for-mbam-20-server-deployment-mbam-2.md index 73292042ec..e45a843ab5 100644 --- a/mdop/mbam-v2/planning-for-mbam-20-server-deployment-mbam-2.md +++ b/mdop/mbam-v2/planning-for-mbam-20-server-deployment-mbam-2.md @@ -1,8 +1,11 @@ --- title: Planning for MBAM 2.0 Server Deployment description: Planning for MBAM 2.0 Server Deployment -author: jamiejdt +author: msfttracyp ms.assetid: b57f1a42-134f-4997-8697-7fbed08e2fc4 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/planning-to-deploy-mbam-20-mbam-2.md b/mdop/mbam-v2/planning-to-deploy-mbam-20-mbam-2.md index 5a04a9f727..cfd68be2e8 100644 --- a/mdop/mbam-v2/planning-to-deploy-mbam-20-mbam-2.md +++ b/mdop/mbam-v2/planning-to-deploy-mbam-20-mbam-2.md @@ -1,8 +1,11 @@ --- title: Planning to Deploy MBAM 2.0 description: Planning to Deploy MBAM 2.0 -author: jamiejdt +author: msfttracyp ms.assetid: 2dc05fcd-aed9-4315-aeaf-92aaa9e0e955 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/planning-to-deploy-mbam-with-configuration-manager-2.md b/mdop/mbam-v2/planning-to-deploy-mbam-with-configuration-manager-2.md index 34909723c3..095a5884d7 100644 --- a/mdop/mbam-v2/planning-to-deploy-mbam-with-configuration-manager-2.md +++ b/mdop/mbam-v2/planning-to-deploy-mbam-with-configuration-manager-2.md @@ -1,8 +1,11 @@ --- title: Planning to Deploy MBAM with Configuration Manager description: Planning to Deploy MBAM with Configuration Manager -author: jamiejdt +author: msfttracyp ms.assetid: fb768306-48c2-40b4-ac4e-c279db987391 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/mdop/mbam-v2/preparing-your-environment-for-mbam-20-mbam-2.md b/mdop/mbam-v2/preparing-your-environment-for-mbam-20-mbam-2.md index 98e75c6262..5d1fc5b989 100644 --- a/mdop/mbam-v2/preparing-your-environment-for-mbam-20-mbam-2.md +++ b/mdop/mbam-v2/preparing-your-environment-for-mbam-20-mbam-2.md @@ -1,8 +1,11 @@ --- title: Preparing your Environment for MBAM 2.0 description: Preparing your Environment for MBAM 2.0 -author: jamiejdt +author: msfttracyp ms.assetid: 5fb01da9-620e-4992-9e54-2ed3fb69e6af +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.pagetype: mdop, security ms.mktglfcycl: manage ms.sitesec: library diff --git a/store-for-business/add-unsigned-app-to-code-integrity-policy.md b/store-for-business/add-unsigned-app-to-code-integrity-policy.md index 4ffb3b7e72..c7d4d59952 100644 --- a/store-for-business/add-unsigned-app-to-code-integrity-policy.md +++ b/store-for-business/add-unsigned-app-to-code-integrity-policy.md @@ -2,6 +2,8 @@ title: Add unsigned app to code integrity policy (Windows 10) description: When you want to add an unsigned app to a code integrity policy, you need to start with a code integrity policy created from a reference device. ms.assetid: 580E18B1-2FFD-4EE4-8CC5-6F375BE224EA +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library @@ -98,4 +100,4 @@ Catalog signing is a vital step to adding your unsigned apps to your code integr When you use the Device Guard signing portal to sign a catalog file, the signing certificate is added to the default policy. When you download the signed catalog file, you should also download the default policy and merge this code integrity policy with your existing code integrity policies to protect machines running the catalog file. You need to do this step to trust and run your catalog files. For more information, see the Merging code integrity policies in the [Device Guard deployment guide](https://docs.microsoft.com/windows/device-security/device-guard/device-guard-deployment-guide). 6. Open the root certificate that you downloaded, and follow the steps in **Certificate Import wizard** to install the certificate in your machine's certificate store. -7. Deploy signed catalogs to your managed devices. For more information, see Deploy catalog files with Group Policy, or Deploy catalog files with System Center Configuration Manager in the [Device Guard deployment guide](https://docs.microsoft.com/windows/device-security/device-guard/device-guard-deployment-guide). \ No newline at end of file +7. Deploy signed catalogs to your managed devices. For more information, see Deploy catalog files with Group Policy, or Deploy catalog files with System Center Configuration Manager in the [Device Guard deployment guide](https://docs.microsoft.com/windows/device-security/device-guard/device-guard-deployment-guide). diff --git a/store-for-business/app-inventory-management-microsoft-store-for-business.md b/store-for-business/app-inventory-management-microsoft-store-for-business.md index e3c4b43dac..34320107bd 100644 --- a/store-for-business/app-inventory-management-microsoft-store-for-business.md +++ b/store-for-business/app-inventory-management-microsoft-store-for-business.md @@ -2,6 +2,8 @@ title: App inventory management for Microsoft Store for Business and Microsoft Store for Education (Windows 10) description: You can manage all apps that you've acquired on your Apps & Software page. ms.assetid: 44211937-801B-4B85-8810-9CA055CDB1B2 +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library @@ -198,4 +200,4 @@ You can download a preview PoweShell script that uses REST APIs. The script is a - Perform bulk options using .csv files - this automates license management for customers with large numbers of licenses > [!NOTE] -> The Microsoft Store for Business and Education Admin role is required to manage products and to use the MSStore module. This requires advanced knowledge of PowerShell. \ No newline at end of file +> The Microsoft Store for Business and Education Admin role is required to manage products and to use the MSStore module. This requires advanced knowledge of PowerShell. diff --git a/store-for-business/apps-in-microsoft-store-for-business.md b/store-for-business/apps-in-microsoft-store-for-business.md index 1abad24d9a..cd057cb2a9 100644 --- a/store-for-business/apps-in-microsoft-store-for-business.md +++ b/store-for-business/apps-in-microsoft-store-for-business.md @@ -2,6 +2,8 @@ title: Apps in Microsoft Store for Business and Education (Windows 10) description: Microsoft Store for Business has thousands of apps from many different categories. ms.assetid: CC5641DA-3CEA-4950-AD81-1AF1AE876926 +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library @@ -74,4 +76,4 @@ You have the following distribution options for offline-licensed apps: - Include the app in a provisioning package, and then use it as part of imaging a device. - Distribute the app through a management tool. -For more information, see [Distribute apps to your employees from Microsoft Store for Business](distribute-apps-to-your-employees-microsoft-store-for-business.md). \ No newline at end of file +For more information, see [Distribute apps to your employees from Microsoft Store for Business](distribute-apps-to-your-employees-microsoft-store-for-business.md). diff --git a/store-for-business/assign-apps-to-employees.md b/store-for-business/assign-apps-to-employees.md index 9fadbfd8e6..5e7a6fcb96 100644 --- a/store-for-business/assign-apps-to-employees.md +++ b/store-for-business/assign-apps-to-employees.md @@ -2,6 +2,8 @@ title: Assign apps to employees (Windows 10) description: Administrators can assign online-licensed apps to employees and students in their organization. ms.assetid: A0DF4EC2-BE33-41E1-8832-DBB0EBECA31A +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/store-for-business/configure-mdm-provider-microsoft-store-for-business.md b/store-for-business/configure-mdm-provider-microsoft-store-for-business.md index 502bdc4c27..298857630c 100644 --- a/store-for-business/configure-mdm-provider-microsoft-store-for-business.md +++ b/store-for-business/configure-mdm-provider-microsoft-store-for-business.md @@ -2,6 +2,8 @@ title: Configure an MDM provider (Windows 10) description: For companies or organizations using mobile device management (MDM) tools, those tools can synchronize with Microsoft Store for Business inventory to manage apps with offline licenses. ms.assetid: B3A45C8C-A96C-4254-9659-A9B364784673 +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library @@ -43,4 +45,4 @@ Your MDM tool is ready to use with Microsoft Store. To learn how to configure sy - [Manage apps you purchased from Microsoft Store for Business with Microsoft Intune](https://docs.microsoft.com/intune-classic/deploy-use/manage-apps-you-purchased-from-the-windows-store-for-business-with-microsoft-intune) - [Manage apps from Microsoft Store for Business with System Center Configuration Manager](https://docs.microsoft.com/sccm/apps/deploy-use/manage-apps-from-the-windows-store-for-business) -For third-party MDM providers or management servers, check your product documentation. \ No newline at end of file +For third-party MDM providers or management servers, check your product documentation. diff --git a/store-for-business/device-guard-signing-portal.md b/store-for-business/device-guard-signing-portal.md index f63f3ef6f6..e35e8ab175 100644 --- a/store-for-business/device-guard-signing-portal.md +++ b/store-for-business/device-guard-signing-portal.md @@ -2,6 +2,8 @@ title: Device Guard signing (Windows 10) description: Device Guard signing is a Device Guard feature that is available in the Microsoft Store for Business and Microsoft Store for Education. ms.assetid: 8D9CD2B9-5FC6-4C3D-AA96-F135AFEEBB78 +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library @@ -53,4 +55,4 @@ Catalog and policy files have required files types. Signing code integrity policies and access to Device Guard portal requires the Device Guard signer role. ## Device Guard signing certificates -All certificates generated by the Device Guard signing service are unique per customer and are independent of the Microsoft production code signing certificate authorities. All Certification Authority (CA) keys are stored within the cryptographic boundary of Federal Information Processing Standards (FIPS) publication 140-2 compliant hardware security modules. After initial generation, root certificate keys and top level CA keys are removed from the online signing service, encrypted, and stored offline. \ No newline at end of file +All certificates generated by the Device Guard signing service are unique per customer and are independent of the Microsoft production code signing certificate authorities. All Certification Authority (CA) keys are stored within the cryptographic boundary of Federal Information Processing Standards (FIPS) publication 140-2 compliant hardware security modules. After initial generation, root certificate keys and top level CA keys are removed from the online signing service, encrypted, and stored offline. diff --git a/store-for-business/distribute-apps-from-your-private-store.md b/store-for-business/distribute-apps-from-your-private-store.md index e83245f0e8..5b5cba5051 100644 --- a/store-for-business/distribute-apps-from-your-private-store.md +++ b/store-for-business/distribute-apps-from-your-private-store.md @@ -2,6 +2,8 @@ title: Distribute apps using your private store (Windows 10) description: The private store is a feature in Microsoft Store for Business and Microsoft Store for Education that organizations receive during the signup process. ms.assetid: C4644035-845C-4C84-87F0-D87EA8F5BA19 +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library @@ -66,4 +68,4 @@ Employees can claim apps that admins added to the private store by doing the fol ## Related topics - [Manage access to private store](manage-access-to-private-store.md) - [Manage private store settings](manage-private-store-settings.md) -- [Configure access to Microsoft Store](/windows/configuration/stop-employees-from-using-microsoft-store) \ No newline at end of file +- [Configure access to Microsoft Store](/windows/configuration/stop-employees-from-using-microsoft-store) diff --git a/store-for-business/distribute-apps-to-your-employees-microsoft-store-for-business.md b/store-for-business/distribute-apps-to-your-employees-microsoft-store-for-business.md index ecc09aa00e..dd349cde72 100644 --- a/store-for-business/distribute-apps-to-your-employees-microsoft-store-for-business.md +++ b/store-for-business/distribute-apps-to-your-employees-microsoft-store-for-business.md @@ -2,6 +2,8 @@ title: Distribute apps to your employees from the Microsoft Store for Business and Education (Windows 10) description: Distribute apps to your employees from Microsoft Store for Business or Microsoft Store for Education. You can assign apps to employees,or let employees install them from your private store. ms.assetid: E591497C-6DFA-49C1-8329-4670F2164E9E +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/store-for-business/distribute-apps-with-management-tool.md b/store-for-business/distribute-apps-with-management-tool.md index cab9bdc670..f350acf242 100644 --- a/store-for-business/distribute-apps-with-management-tool.md +++ b/store-for-business/distribute-apps-with-management-tool.md @@ -2,6 +2,8 @@ title: Distribute apps with a management tool (Windows 10) description: You can configure a mobile device management (MDM) tool to synchronize your Microsoft Store for Business or Microsoft Store for Education inventory. Microsoft Store management tool services work with MDM tools to manage content. ms.assetid: 006F5FB1-E688-4769-BD9A-CFA6F5829016 +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library @@ -57,4 +59,4 @@ This diagram shows how you can use a management tool to distribute an online-lic ## Related topics [Configure MDM Provider](configure-mdm-provider-microsoft-store-for-business.md) -[Manage apps you purchased from the Microsoft Store for Business and Education with Microsoft Intune](https://docs.microsoft.com/intune-classic/deploy-use/manage-apps-you-purchased-from-the-windows-store-for-business-with-microsoft-intune) \ No newline at end of file +[Manage apps you purchased from the Microsoft Store for Business and Education with Microsoft Intune](https://docs.microsoft.com/intune-classic/deploy-use/manage-apps-you-purchased-from-the-windows-store-for-business-with-microsoft-intune) diff --git a/store-for-business/distribute-offline-apps.md b/store-for-business/distribute-offline-apps.md index c9b1df28bd..696f1be75a 100644 --- a/store-for-business/distribute-offline-apps.md +++ b/store-for-business/distribute-offline-apps.md @@ -2,6 +2,8 @@ title: Distribute offline apps (Windows 10) description: Offline licensing is a new licensing option for Windows 10. ms.assetid: 6B9F6876-AA66-4EE4-A448-1371511AC95E +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/store-for-business/find-and-acquire-apps-overview.md b/store-for-business/find-and-acquire-apps-overview.md index d1c2b7f688..ef2a60a52a 100644 --- a/store-for-business/find-and-acquire-apps-overview.md +++ b/store-for-business/find-and-acquire-apps-overview.md @@ -2,6 +2,8 @@ title: Find and acquire apps (Windows 10) description: Use the Microsoft Store for Business and Education to find apps for your organization. You can also work with developers to create line-of-business apps that are only available to your organization. ms.assetid: 274A5003-5F15-4635-BB8B-953953FD209A +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/store-for-business/manage-access-to-private-store.md b/store-for-business/manage-access-to-private-store.md index dcf2a8f992..efb45d459f 100644 --- a/store-for-business/manage-access-to-private-store.md +++ b/store-for-business/manage-access-to-private-store.md @@ -2,6 +2,8 @@ title: Manage access to private store (Windows 10) description: You can manage access to your private store in Microsoft Store for Business and Microsoft Store for Education. ms.assetid: 4E00109C-2782-474D-98C0-02A05BE613A5 +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library @@ -67,4 +69,4 @@ You can also prevent employees from using Microsoft Store. For more information, ## Related topics [Distribute apps using your private store](distribute-apps-from-your-private-store.md) -[Configure access to Microsoft Store](/windows/configuration/stop-employees-from-using-microsoft-store) \ No newline at end of file +[Configure access to Microsoft Store](/windows/configuration/stop-employees-from-using-microsoft-store) diff --git a/store-for-business/manage-apps-microsoft-store-for-business-overview.md b/store-for-business/manage-apps-microsoft-store-for-business-overview.md index 5c9f41f018..01aedc65da 100644 --- a/store-for-business/manage-apps-microsoft-store-for-business-overview.md +++ b/store-for-business/manage-apps-microsoft-store-for-business-overview.md @@ -2,6 +2,8 @@ title: Manage products and services in Microsoft Store for Business (Windows 10) description: Manage apps, software, devices, products and services in Microsoft Store for Business. ms.assetid: 2F65D4C3-B02C-41CC-92F0-5D9937228202 +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library @@ -32,4 +34,4 @@ Manage products and services in Microsoft Store for Business and Microsoft Store | [Configure MDM provider](configure-mdm-provider-microsoft-store-for-business.md) | For companies or organizations using mobile device management (MDM) tools, those tools can synchronize with Microsoft Store for Business inventory to manage apps with offline licenses. Microsoft Store management tool services work with your third-party management tool to manage content. | | [Manage Windows device deployment with Windows Autopilot Deployment](add-profile-to-devices.md) | In Microsoft Store for Business, you can manage devices for your organization and apply an Autopilot deployment profile to your devices. When people in your organization run the out-of-box experience on the device, the profile configures Windows based on the Autopilot deployment profile you applied to the device. | | [Microsoft Store for Business and Education PowerShell module - preview](microsoft-store-for-business-education-powershell-module.md) | Use PowerShell cmdlets to automate basic app license assignment. | -| [Manage software purchased with Microsoft Products and Services agreement in Microsoft Store for Business](manage-mpsa-software-microsoft-store-for-business.md) | Software purchased with the Microsoft Products and Services Agreement (MPSA) can be managed in Microsoft Store for Business and Education. This allows customers to manage online software purchases in one location. | \ No newline at end of file +| [Manage software purchased with Microsoft Products and Services agreement in Microsoft Store for Business](manage-mpsa-software-microsoft-store-for-business.md) | Software purchased with the Microsoft Products and Services Agreement (MPSA) can be managed in Microsoft Store for Business and Education. This allows customers to manage online software purchases in one location. | diff --git a/store-for-business/manage-private-store-settings.md b/store-for-business/manage-private-store-settings.md index ee4baa3b88..57fea58899 100644 --- a/store-for-business/manage-private-store-settings.md +++ b/store-for-business/manage-private-store-settings.md @@ -2,6 +2,8 @@ title: Manage private store settings (Windows 10) description: The private store is a feature in the Microsoft Store for Business and Microsoft Store for Education that organizations receive during the sign up process. ms.assetid: 2D501538-0C6E-4408-948A-2BF5B05F7A0C +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/store-for-business/manage-settings-microsoft-store-for-business.md b/store-for-business/manage-settings-microsoft-store-for-business.md index 77cce4033a..351bc09205 100644 --- a/store-for-business/manage-settings-microsoft-store-for-business.md +++ b/store-for-business/manage-settings-microsoft-store-for-business.md @@ -2,6 +2,8 @@ title: Manage settings for Microsoft Store for Business and Microsoft Store for Education (Windows 10) description: You can add users and groups, as well as update some of the settings associated with the Azure Active Directory (AD) tenant. ms.assetid: E3283D77-4DB2-40A9-9479-DDBC33D5A895 +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/store-for-business/manage-users-and-groups-microsoft-store-for-business.md b/store-for-business/manage-users-and-groups-microsoft-store-for-business.md index 7d6006d776..79cb86cf24 100644 --- a/store-for-business/manage-users-and-groups-microsoft-store-for-business.md +++ b/store-for-business/manage-users-and-groups-microsoft-store-for-business.md @@ -2,6 +2,8 @@ title: Manage user accounts in Microsoft Store for Business and Microsoft Store for Education (Windows 10) description: Microsoft Store for Business and Microsoft Store for Education manages permissions with a set of roles. Currently, you can assign these roles to individuals in your organization, but not to groups. ms.assetid: 5E7FA071-CABD-4ACA-8AAE-F549EFCE922F +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/store-for-business/microsoft-store-for-business-overview.md b/store-for-business/microsoft-store-for-business-overview.md index f6afc25250..56b9e85c28 100644 --- a/store-for-business/microsoft-store-for-business-overview.md +++ b/store-for-business/microsoft-store-for-business-overview.md @@ -2,6 +2,8 @@ title: Microsoft Store for Business and Microsoft Store for Education overview (Windows 10) description: With Microsoft Store for Business and Microsoft Store for Education, organizations and schools can make volume purchases of Windows apps. ms.assetid: 9DA71F6B-654D-4121-9A40-D473CC654A1C +ms.reviewer: +manager: dansimp ms.prod: w10 ms.pagetype: store, mobile ms.mktglfcycl: manage diff --git a/store-for-business/notifications-microsoft-store-business.md b/store-for-business/notifications-microsoft-store-business.md index 478fb68e22..90199712a8 100644 --- a/store-for-business/notifications-microsoft-store-business.md +++ b/store-for-business/notifications-microsoft-store-business.md @@ -3,6 +3,8 @@ title: Notifications in Microsoft Store for Business and Education (Windows 10) description: Notifications alert you to issues or outages with Micrososft Store for Business and Education. keywords: notifications, alerts ms.assetid: +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library @@ -33,4 +35,4 @@ Microsoft Store for Business and Microsoft Store for Education use a set of noti | Shop | We’re on it. Something happened on our end with purchasing. We’re working to fix the problem. | Shop might not be available. You might not be able to purchase new, or additional licenses. | | Private store | We’re on it. Something happened on our end with your organization’s private store. People in your organization can’t download apps right now. We’re working to fix the problem. | People in your organization might not be able to view the private store, or get apps. | | Acquistion and licensing | We’re on it. People in your org might not be able to install or use certain apps. We’re working to fix the problem. | People in your org might not be able to claim a license from your private store. | -| Partner | We’re on it. Something happened on our end with Find a Partner. We’re working to fix the problem. | You might not be able to search for a partner. | \ No newline at end of file +| Partner | We’re on it. Something happened on our end with Find a Partner. We’re working to fix the problem. | You might not be able to search for a partner. | diff --git a/store-for-business/prerequisites-microsoft-store-for-business.md b/store-for-business/prerequisites-microsoft-store-for-business.md index 618205cdd5..2993d15b74 100644 --- a/store-for-business/prerequisites-microsoft-store-for-business.md +++ b/store-for-business/prerequisites-microsoft-store-for-business.md @@ -2,6 +2,8 @@ title: Prerequisites for Microsoft Store for Business and Education (Windows 10) description: There are a few prerequisites for using Microsoft Store for Business or Microsoft Store for Education. ms.assetid: CEBC6870-FFDD-48AD-8650-8B0DC6B2651D +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/store-for-business/roles-and-permissions-microsoft-store-for-business.md b/store-for-business/roles-and-permissions-microsoft-store-for-business.md index 48a7bcf332..fdf61b9b8f 100644 --- a/store-for-business/roles-and-permissions-microsoft-store-for-business.md +++ b/store-for-business/roles-and-permissions-microsoft-store-for-business.md @@ -3,6 +3,8 @@ title: Roles and permissions in Microsoft Store for Business and Education (Wind description: The first person to sign in to Microsoft Store for Business or Microsoft Store for Education must be a Global Admin of the Azure Active Directory (AD) tenant. Once the Global Admin has signed in, they can give permissions to others employees. keywords: roles, permissions ms.assetid: CB6281E1-37B1-4B8B-991D-BC5ED361F1EE +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/store-for-business/settings-reference-microsoft-store-for-business.md b/store-for-business/settings-reference-microsoft-store-for-business.md index 8109fc1389..ccb33fc3e0 100644 --- a/store-for-business/settings-reference-microsoft-store-for-business.md +++ b/store-for-business/settings-reference-microsoft-store-for-business.md @@ -2,6 +2,8 @@ title: Settings reference Microsoft Store for Business and Education (Windows 10) description: The Microsoft Store for Business and Education has a group of settings that admins use to manage the store. ms.assetid: 34F7FA2B-B848-454B-AC00-ECA49D87B678 +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/store-for-business/sign-code-integrity-policy-with-device-guard-signing.md b/store-for-business/sign-code-integrity-policy-with-device-guard-signing.md index f9feb738d7..e0db1ee7c7 100644 --- a/store-for-business/sign-code-integrity-policy-with-device-guard-signing.md +++ b/store-for-business/sign-code-integrity-policy-with-device-guard-signing.md @@ -2,6 +2,8 @@ title: Sign code integrity policy with Device Guard signing (Windows 10) description: Signing code integrity policies prevents policies from being tampered with after they're deployed. You can sign code integrity policies with the Device Guard signing portal. ms.assetid: 63B56B8B-2A40-44B5-B100-DC50C43D20A9 +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library @@ -38,4 +40,4 @@ Before you get started, be sure to review these best practices: 4. After the files are uploaded, click **Sign** to sign the code integrity policy. 5. Click **Download** to download the signed code integrity policy. - When you sign a code integrity policy with the Device Guard signing portal, the signing certificate is added to the policy. This means you can't modify this policy. If you need to make changes, make them to an unsigned version of the policy, and then resign the policy. \ No newline at end of file + When you sign a code integrity policy with the Device Guard signing portal, the signing certificate is added to the policy. This means you can't modify this policy. If you need to make changes, make them to an unsigned version of the policy, and then resign the policy. diff --git a/store-for-business/sign-up-microsoft-store-for-business-overview.md b/store-for-business/sign-up-microsoft-store-for-business-overview.md index 8a9212cf86..0159084242 100644 --- a/store-for-business/sign-up-microsoft-store-for-business-overview.md +++ b/store-for-business/sign-up-microsoft-store-for-business-overview.md @@ -2,6 +2,8 @@ title: Sign up and get started (Windows 10) description: IT admins can sign up for the Microsoft Store for Business or Microsoft Store for Education and get started working with apps. ms.assetid: 87C6FA60-3AB9-4152-A85C-6A1588A20C7B +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/store-for-business/sign-up-microsoft-store-for-business.md b/store-for-business/sign-up-microsoft-store-for-business.md index 7ee9e453ff..ac226cffdb 100644 --- a/store-for-business/sign-up-microsoft-store-for-business.md +++ b/store-for-business/sign-up-microsoft-store-for-business.md @@ -2,6 +2,8 @@ title: Sign up for Microsoft Store for Business or Microsoft Store for Education (Windows 10) description: Before you sign up for Microsoft Store for Business or Microsoft Store for Education, at a minimum, you'll need an Azure Active Directory (AD) account for your organization, and you'll need to be the global administrator for your organization. ms.assetid: 296AAC02-5C79-4999-B221-4F5F8CEA1F12 +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/store-for-business/troubleshoot-microsoft-store-for-business.md b/store-for-business/troubleshoot-microsoft-store-for-business.md index aea3b32045..2855e4cd43 100644 --- a/store-for-business/troubleshoot-microsoft-store-for-business.md +++ b/store-for-business/troubleshoot-microsoft-store-for-business.md @@ -2,6 +2,8 @@ title: Troubleshoot Microsoft Store for Business (Windows 10) description: Troubleshooting topics for Microsoft Store for Business. ms.assetid: 243755A3-9B20-4032-9A77-2207320A242A +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/store-for-business/working-with-line-of-business-apps.md b/store-for-business/working-with-line-of-business-apps.md index 36b1eedf64..23830839a0 100644 --- a/store-for-business/working-with-line-of-business-apps.md +++ b/store-for-business/working-with-line-of-business-apps.md @@ -2,6 +2,8 @@ title: Working with line-of-business apps (Windows 10) description: Your company or school can make line-of-business (LOB) applications available through Microsoft Store for Business or Microsoft Store for Education. These apps are custom to your organization – they might be internal business apps, or apps specific to your school, business, or industry. ms.assetid: 95EB7085-335A-447B-84BA-39C26AEB5AC7 +ms.reviewer: +manager: dansimp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library @@ -100,4 +102,4 @@ After you add the app to your inventory, you can choose how to distribute the ap - [Distribute apps to your employees from the Microsoft Store for Business](distribute-apps-to-your-employees-microsoft-store-for-business.md) - [Distribute apps from your private store](distribute-apps-from-your-private-store.md) - [Assign apps to employees](assign-apps-to-employees.md) -- [Distribute offline apps](distribute-offline-apps.md) \ No newline at end of file +- [Distribute offline apps](distribute-offline-apps.md) diff --git a/windows/application-management/add-apps-and-features.md b/windows/application-management/add-apps-and-features.md index 9f0e645ab1..34757fe79c 100644 --- a/windows/application-management/add-apps-and-features.md +++ b/windows/application-management/add-apps-and-features.md @@ -5,8 +5,8 @@ ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: article -ms.author: elizapo -author: lizap +ms.author: tracyp +author: msfttracyp ms.localizationpriority: medium ms.date: 04/26/2018 ms.topic: article @@ -25,4 +25,4 @@ Here's how you do that: And that's it. You can see the apps you have installed on the **Apps & features** page and the features on **Manage optional features**. -You can manage and uninstall apps and features from the same Settings page. Just select the app or feature, and then select **Uninstall**. \ No newline at end of file +You can manage and uninstall apps and features from the same Settings page. Just select the app or feature, and then select **Uninstall**. diff --git a/windows/application-management/apps-in-windows-10.md b/windows/application-management/apps-in-windows-10.md index 637e02d729..d102c2dd72 100644 --- a/windows/application-management/apps-in-windows-10.md +++ b/windows/application-management/apps-in-windows-10.md @@ -5,8 +5,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: mobile -ms.author: elizapo -author: lizap +ms.author: tracyp +author: msfttracyp ms.localizationpriority: medium ms.topic: article --- diff --git a/windows/application-management/change-history-for-application-management.md b/windows/application-management/change-history-for-application-management.md index 580efc16c4..747342b064 100644 --- a/windows/application-management/change-history-for-application-management.md +++ b/windows/application-management/change-history-for-application-management.md @@ -7,8 +7,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: jdeckerms -ms.author: jdecker +author: msfttracyp +ms.author: tracyp ms.topic: article ms.date: 10/24/2017 --- diff --git a/windows/application-management/deploy-app-upgrades-windows-10-mobile.md b/windows/application-management/deploy-app-upgrades-windows-10-mobile.md index 3dffa46062..be0d566b77 100644 --- a/windows/application-management/deploy-app-upgrades-windows-10-mobile.md +++ b/windows/application-management/deploy-app-upgrades-windows-10-mobile.md @@ -5,8 +5,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: mobile -ms.author: kaushika-ainapure -author: kaushika-msft +ms.author: tracyp +author: msfttracyp ms.date: 07/21/2017 ms.topic: article --- @@ -56,4 +56,4 @@ You don't need to delete the deployment associated with the older version of the ![Monitoring view in Configuration Manager for the old version of the app](media/app-upgrade-old-version.png) -If you haven't deployed an app through Configuration Manager before, check out [Deploy applications with System Center Configuration Manager](https://docs.microsoft.com/sccm/apps/deploy-use/deploy-applications). You can also see how to delete deployments (although you don't have to) and notify users about the upgraded app. \ No newline at end of file +If you haven't deployed an app through Configuration Manager before, check out [Deploy applications with System Center Configuration Manager](https://docs.microsoft.com/sccm/apps/deploy-use/deploy-applications). You can also see how to delete deployments (although you don't have to) and notify users about the upgraded app. diff --git a/windows/application-management/enterprise-background-activity-controls.md b/windows/application-management/enterprise-background-activity-controls.md index 74e71f0072..22019dd69f 100644 --- a/windows/application-management/enterprise-background-activity-controls.md +++ b/windows/application-management/enterprise-background-activity-controls.md @@ -1,8 +1,8 @@ --- -author: TylerMSFT +author: msfttracyp title: Remove background task resource restrictions description: Allow enterprise background tasks unrestricted access to computer resources. -ms.author: twhitney +ms.author: tracyp ms.date: 10/03/2017 ms.topic: article ms.prod: w10 diff --git a/windows/application-management/manage-windows-mixed-reality.md b/windows/application-management/manage-windows-mixed-reality.md index 5f7378bd96..c20a5e58d1 100644 --- a/windows/application-management/manage-windows-mixed-reality.md +++ b/windows/application-management/manage-windows-mixed-reality.md @@ -6,8 +6,8 @@ ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium -author: jdeckerms -ms.author: jdecker +author: msfttracyp +ms.author: tracyp ms.topic: article --- @@ -100,4 +100,4 @@ In the following example, the **Id** can be any generated GUID and the **Name** ## Related topics -- [Mixed reality](https://developer.microsoft.com/windows/mixed-reality/mixed_reality) \ No newline at end of file +- [Mixed reality](https://developer.microsoft.com/windows/mixed-reality/mixed_reality) diff --git a/windows/application-management/msix-app-packaging-tool.md b/windows/application-management/msix-app-packaging-tool.md index 0197cc67d9..716dcba624 100644 --- a/windows/application-management/msix-app-packaging-tool.md +++ b/windows/application-management/msix-app-packaging-tool.md @@ -6,7 +6,7 @@ ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium -ms.author: mikeblodge +ms.author: tracyp ms.topic: article ms.date: 12/03/2018 --- @@ -34,4 +34,4 @@ You can either run your installer interactively (through the UI) or create a pac 1. Use the MSA login associated with your Windows Insider Program credentials in the [Microsoft Store](https://www.microsoft.com/store/r/9N5LW3JBCXKF). 2. Open the product description page. -3. Click the install icon to begin installation. \ No newline at end of file +3. Click the install icon to begin installation. diff --git a/windows/application-management/per-user-services-in-windows.md b/windows/application-management/per-user-services-in-windows.md index 1391890a98..d4eed2d8d6 100644 --- a/windows/application-management/per-user-services-in-windows.md +++ b/windows/application-management/per-user-services-in-windows.md @@ -5,8 +5,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: mobile -ms.author: elizapo -author: lizap +ms.author: tracyp +author: msfttracyp ms.date: 09/14/2017 --- diff --git a/windows/application-management/remove-provisioned-apps-during-update.md b/windows/application-management/remove-provisioned-apps-during-update.md index b41972de75..a876de79fb 100644 --- a/windows/application-management/remove-provisioned-apps-during-update.md +++ b/windows/application-management/remove-provisioned-apps-during-update.md @@ -4,8 +4,8 @@ description: How to keep provisioned apps that were removed from your machine fr ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -ms.author: helohr -author: HeidiLohr +ms.author: tracyp +author: msfttracyp ms.date: 05/25/2018 --- # How to keep apps removed from Windows 10 from returning during an update diff --git a/windows/application-management/sideload-apps-in-windows-10.md b/windows/application-management/sideload-apps-in-windows-10.md index 4f8803ead5..8052f02284 100644 --- a/windows/application-management/sideload-apps-in-windows-10.md +++ b/windows/application-management/sideload-apps-in-windows-10.md @@ -2,11 +2,14 @@ title: Sideload LOB apps in Windows 10 (Windows 10) description: Sideload line-of-business apps in Windows 10. ms.assetid: C46B27D0-375B-4F7A-800E-21595CF1D53D +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: mobile -author: greg-lindsay +author: msfttracyp ms.date: 05/20/2019 --- diff --git a/windows/application-management/svchost-service-refactoring.md b/windows/application-management/svchost-service-refactoring.md index e2c31b7f81..08856d4a26 100644 --- a/windows/application-management/svchost-service-refactoring.md +++ b/windows/application-management/svchost-service-refactoring.md @@ -5,8 +5,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: mobile -ms.author: kaushika-ainapure -author: kaushika-msft +ms.author: tracyp +author: msfttracyp ms.date: 07/20/2017 --- diff --git a/windows/client-management/administrative-tools-in-windows-10.md b/windows/client-management/administrative-tools-in-windows-10.md index bab488fec7..1e6517c181 100644 --- a/windows/client-management/administrative-tools-in-windows-10.md +++ b/windows/client-management/administrative-tools-in-windows-10.md @@ -2,10 +2,13 @@ title: Administrative Tools in Windows 10 (Windows 10) description: Administrative Tools is a folder in Control Panel that contains tools for system administrators and advanced users. ms.assetid: FDC63933-C94C-43CB-8373-629795926DC8 +ms.reviewer: +manager: dansimp +ms.author: tracyp ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -author: jdeckerms +author: msfttracyp ms.localizationpriority: medium ms.date: 07/27/2017 ms.topic: article diff --git a/windows/client-management/advanced-troubleshooting-802-authentication.md b/windows/client-management/advanced-troubleshooting-802-authentication.md index 2a6671c21f..dcca66535d 100644 --- a/windows/client-management/advanced-troubleshooting-802-authentication.md +++ b/windows/client-management/advanced-troubleshooting-802-authentication.md @@ -5,9 +5,9 @@ keywords: advanced troubleshooting, 802.1X authentication, troubleshooting, auth ms.prod: w10 ms.mktglfcycl: ms.sitesec: library -author: kaushika-msft +author: msfttracyp ms.localizationpriority: medium -ms.author: greg-lindsay +ms.author: tracyp ms.topic: troubleshooting --- diff --git a/windows/client-management/advanced-troubleshooting-boot-problems.md b/windows/client-management/advanced-troubleshooting-boot-problems.md index b80840d43d..5d2e400d97 100644 --- a/windows/client-management/advanced-troubleshooting-boot-problems.md +++ b/windows/client-management/advanced-troubleshooting-boot-problems.md @@ -3,9 +3,9 @@ title: Advanced troubleshooting for Windows boot problems description: Learn how to troubleshoot when Windows is unable to boot ms.prod: w10 ms.sitesec: library -author: kaushika-msft +author: msfttracyp ms.localizationpriority: medium -ms.author: elizapo +ms.author: tracyp ms.date: 11/16/2018 ms.topic: troubleshooting --- diff --git a/windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md b/windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md index 2581981101..27ee26a7db 100644 --- a/windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md +++ b/windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md @@ -5,9 +5,9 @@ keywords: troubleshooting, wireless network connectivity, wireless, Wi-Fi ms.prod: w10 ms.mktglfcycl: ms.sitesec: library -author: kaushika-msft +author: msfttracyp ms.localizationpriority: medium -ms.author: greg-lindsay +ms.author: tracyp ms.topic: troubleshooting --- @@ -324,4 +324,4 @@ Copy and paste all the lines below and save them into a text file named "wifi.ta In the following example, the **View** settings are configured to **Show Only Filtered Lines**. -![TAT filter example](images/tat.png) \ No newline at end of file +![TAT filter example](images/tat.png) diff --git a/windows/client-management/change-history-for-client-management.md b/windows/client-management/change-history-for-client-management.md index 12912a98f5..d71c949520 100644 --- a/windows/client-management/change-history-for-client-management.md +++ b/windows/client-management/change-history-for-client-management.md @@ -7,8 +7,8 @@ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: jdeckerMS -ms.author: jdecker +author: msfttracyp +ms.author: tracyp ms.date: 12/06/2018 ms.topic: article --- diff --git a/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md b/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md index 90f1903e5d..1eb40410a6 100644 --- a/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md +++ b/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md @@ -2,6 +2,9 @@ title: Extract Files from a Compressed USMT Migration Store (Windows 10) description: Extract Files from a Compressed USMT Migration Store ms.assetid: ad9fbd6e-f89e-4444-8538-9b11566b1f33 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-faq.md b/windows/deployment/usmt/usmt-faq.md index 70d6e1b2f5..21a5b714f0 100644 --- a/windows/deployment/usmt/usmt-faq.md +++ b/windows/deployment/usmt/usmt-faq.md @@ -2,6 +2,9 @@ title: Frequently Asked Questions (Windows 10) description: Frequently Asked Questions ms.assetid: 813c13a7-6818-4e6e-9284-7ee49493241b +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-general-conventions.md b/windows/deployment/usmt/usmt-general-conventions.md index ea9b591221..9e42f9708d 100644 --- a/windows/deployment/usmt/usmt-general-conventions.md +++ b/windows/deployment/usmt/usmt-general-conventions.md @@ -2,6 +2,9 @@ title: General Conventions (Windows 10) description: General Conventions ms.assetid: 5761986e-a847-41bd-bf8e-7c1bd01acbc6 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-hard-link-migration-store.md b/windows/deployment/usmt/usmt-hard-link-migration-store.md index 2de6572380..44451775bc 100644 --- a/windows/deployment/usmt/usmt-hard-link-migration-store.md +++ b/windows/deployment/usmt/usmt-hard-link-migration-store.md @@ -2,6 +2,9 @@ title: Hard-Link Migration Store (Windows 10) description: Hard-Link Migration Store ms.assetid: b0598418-4607-4952-bfa3-b6e4aaa2c574 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-how-it-works.md b/windows/deployment/usmt/usmt-how-it-works.md index 956abe0554..4f8fed6d46 100644 --- a/windows/deployment/usmt/usmt-how-it-works.md +++ b/windows/deployment/usmt/usmt-how-it-works.md @@ -2,6 +2,9 @@ title: How USMT Works (Windows 10) description: How USMT Works ms.assetid: 5c8bd669-9e1e-473d-81e6-652f40b24171 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-how-to.md b/windows/deployment/usmt/usmt-how-to.md index 57faa88dd9..f26b1b8cd3 100644 --- a/windows/deployment/usmt/usmt-how-to.md +++ b/windows/deployment/usmt/usmt-how-to.md @@ -2,6 +2,9 @@ title: User State Migration Tool (USMT) How-to topics (Windows 10) description: User State Migration Tool (USMT) How-to topics ms.assetid: 7b9a2f2a-a43a-4984-9746-a767f9f1c7e3 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library @@ -29,4 +32,4 @@ The following table lists topics that describe how to use User State Migration T ## Related topics - [User State Migration Tool (USMT) Overview Topics](usmt-topics.md) - [User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md) -- [User State Migration Toolkit (USMT) Reference](usmt-reference.md) \ No newline at end of file +- [User State Migration Toolkit (USMT) Reference](usmt-reference.md) diff --git a/windows/deployment/usmt/usmt-identify-application-settings.md b/windows/deployment/usmt/usmt-identify-application-settings.md index 134ae9d3a7..874e4e4399 100644 --- a/windows/deployment/usmt/usmt-identify-application-settings.md +++ b/windows/deployment/usmt/usmt-identify-application-settings.md @@ -2,6 +2,9 @@ title: Identify Applications Settings (Windows 10) description: Identify Applications Settings ms.assetid: eda68031-9b02-4a5b-a893-3786a6505381 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md b/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md index 5070fe03e4..2dfe827d3f 100644 --- a/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md +++ b/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md @@ -2,6 +2,9 @@ title: Identify File Types, Files, and Folders (Windows 10) description: Identify File Types, Files, and Folders ms.assetid: 93bb2a33-c126-4f7a-a961-6c89686d54e0 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-identify-operating-system-settings.md b/windows/deployment/usmt/usmt-identify-operating-system-settings.md index 28d95e4b3b..a739d384de 100644 --- a/windows/deployment/usmt/usmt-identify-operating-system-settings.md +++ b/windows/deployment/usmt/usmt-identify-operating-system-settings.md @@ -2,6 +2,9 @@ title: Identify Operating System Settings (Windows 10) description: Identify Operating System Settings ms.assetid: 1704ab18-1765-41fb-a27c-3aa3128fa242 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-identify-users.md b/windows/deployment/usmt/usmt-identify-users.md index 5654585491..f5a445a670 100644 --- a/windows/deployment/usmt/usmt-identify-users.md +++ b/windows/deployment/usmt/usmt-identify-users.md @@ -2,6 +2,9 @@ title: Identify Users (Windows 10) description: Identify Users ms.assetid: 957a4fe9-79fd-44a2-8c26-33e50f71f9de +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-include-files-and-settings.md b/windows/deployment/usmt/usmt-include-files-and-settings.md index b3e26e37b3..89b7d8fa3a 100644 --- a/windows/deployment/usmt/usmt-include-files-and-settings.md +++ b/windows/deployment/usmt/usmt-include-files-and-settings.md @@ -2,6 +2,9 @@ title: Include Files and Settings (Windows 10) description: Include Files and Settings ms.assetid: 9009c6a5-0612-4478-8742-abe5eb6cbac8 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-loadstate-syntax.md b/windows/deployment/usmt/usmt-loadstate-syntax.md index 760fbb96ed..bf5eb3dad4 100644 --- a/windows/deployment/usmt/usmt-loadstate-syntax.md +++ b/windows/deployment/usmt/usmt-loadstate-syntax.md @@ -2,6 +2,9 @@ title: LoadState Syntax (Windows 10) description: LoadState Syntax ms.assetid: 53d2143b-cbe9-4cfc-8506-36e9d429f6d4 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-log-files.md b/windows/deployment/usmt/usmt-log-files.md index 3c71bf52ca..adafc9516d 100644 --- a/windows/deployment/usmt/usmt-log-files.md +++ b/windows/deployment/usmt/usmt-log-files.md @@ -2,6 +2,9 @@ title: Log Files (Windows 10) description: Log Files ms.assetid: 28185ebd-630a-4bbd-94f4-8c48aad05649 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md b/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md index c38ad5f818..a6939d130e 100644 --- a/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md +++ b/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md @@ -2,6 +2,9 @@ title: Migrate EFS Files and Certificates (Windows 10) description: Migrate EFS Files and Certificates ms.assetid: 7f19a753-ec45-4433-b297-cc30f16fdee1 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-migrate-user-accounts.md b/windows/deployment/usmt/usmt-migrate-user-accounts.md index 94224b2a0c..5436006345 100644 --- a/windows/deployment/usmt/usmt-migrate-user-accounts.md +++ b/windows/deployment/usmt/usmt-migrate-user-accounts.md @@ -2,6 +2,9 @@ title: Migrate User Accounts (Windows 10) description: Migrate User Accounts ms.assetid: a3668361-43c8-4fd2-b26e-9a2deaeaeb09 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-migration-store-encryption.md b/windows/deployment/usmt/usmt-migration-store-encryption.md index a177f4bccb..e22130b8cc 100644 --- a/windows/deployment/usmt/usmt-migration-store-encryption.md +++ b/windows/deployment/usmt/usmt-migration-store-encryption.md @@ -2,6 +2,9 @@ title: Migration Store Encryption (Windows 10) description: Migration Store Encryption ms.assetid: b28c2657-b986-4487-bd38-cb81500b831d +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-overview.md b/windows/deployment/usmt/usmt-overview.md index 6cd2240e96..d35c195f0f 100644 --- a/windows/deployment/usmt/usmt-overview.md +++ b/windows/deployment/usmt/usmt-overview.md @@ -2,6 +2,9 @@ title: User State Migration Tool (USMT) Overview (Windows 10) description: User State Migration Tool (USMT) Overview ms.assetid: 3b649431-ad09-4b17-895a-3fec7ac0a81f +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-plan-your-migration.md b/windows/deployment/usmt/usmt-plan-your-migration.md index aabd7f7072..a885351240 100644 --- a/windows/deployment/usmt/usmt-plan-your-migration.md +++ b/windows/deployment/usmt/usmt-plan-your-migration.md @@ -2,6 +2,9 @@ title: Plan Your Migration (Windows 10) description: Plan Your Migration ms.assetid: c951f7df-850e-47ad-b31b-87f902955e3e +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-recognized-environment-variables.md b/windows/deployment/usmt/usmt-recognized-environment-variables.md index 7012dc5ff6..29f59d9b74 100644 --- a/windows/deployment/usmt/usmt-recognized-environment-variables.md +++ b/windows/deployment/usmt/usmt-recognized-environment-variables.md @@ -2,6 +2,9 @@ title: Recognized Environment Variables (Windows 10) description: Recognized Environment Variables ms.assetid: 2b0ac412-e131-456e-8f0c-c26249b5f3df +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-reference.md b/windows/deployment/usmt/usmt-reference.md index 6472bb3b6a..7f9e2a6566 100644 --- a/windows/deployment/usmt/usmt-reference.md +++ b/windows/deployment/usmt/usmt-reference.md @@ -2,6 +2,9 @@ title: User State Migration Toolkit (USMT) Reference (Windows 10) description: User State Migration Toolkit (USMT) Reference ms.assetid: 2135dbcf-de49-4cea-b2fb-97dd016e1a1a +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-requirements.md b/windows/deployment/usmt/usmt-requirements.md index c4d78425d6..2fb541d8c7 100644 --- a/windows/deployment/usmt/usmt-requirements.md +++ b/windows/deployment/usmt/usmt-requirements.md @@ -2,6 +2,9 @@ title: USMT Requirements (Windows 10) description: USMT Requirements ms.assetid: 2b0cf3a3-9032-433f-9622-1f9df59d6806 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-reroute-files-and-settings.md b/windows/deployment/usmt/usmt-reroute-files-and-settings.md index 9f146337b3..4ea1caaac3 100644 --- a/windows/deployment/usmt/usmt-reroute-files-and-settings.md +++ b/windows/deployment/usmt/usmt-reroute-files-and-settings.md @@ -2,6 +2,9 @@ title: Reroute Files and Settings (Windows 10) description: Reroute Files and Settings ms.assetid: 905e6a24-922c-4549-9732-60fa11862a6c +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-resources.md b/windows/deployment/usmt/usmt-resources.md index c934bdd8eb..32ed639508 100644 --- a/windows/deployment/usmt/usmt-resources.md +++ b/windows/deployment/usmt/usmt-resources.md @@ -2,6 +2,9 @@ title: USMT Resources (Windows 10) description: USMT Resources ms.assetid: a0b266c7-4bcb-49f1-b63c-48c6ace86b43 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-return-codes.md b/windows/deployment/usmt/usmt-return-codes.md index 0ec3d9f0f8..12e9e3cd2e 100644 --- a/windows/deployment/usmt/usmt-return-codes.md +++ b/windows/deployment/usmt/usmt-return-codes.md @@ -2,6 +2,9 @@ title: Return Codes (Windows 10) description: Return Codes ms.assetid: e71bbc6b-d5a6-4e48-ad01-af0012b35f22 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-scanstate-syntax.md b/windows/deployment/usmt/usmt-scanstate-syntax.md index 15e9ea1b2d..d3a057931f 100644 --- a/windows/deployment/usmt/usmt-scanstate-syntax.md +++ b/windows/deployment/usmt/usmt-scanstate-syntax.md @@ -2,6 +2,9 @@ title: ScanState Syntax (Windows 10) description: ScanState Syntax ms.assetid: 004c755f-33db-49e4-8a3b-37beec1480ea +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-technical-reference.md b/windows/deployment/usmt/usmt-technical-reference.md index 8386dcb426..9b8726e0ce 100644 --- a/windows/deployment/usmt/usmt-technical-reference.md +++ b/windows/deployment/usmt/usmt-technical-reference.md @@ -2,6 +2,9 @@ title: User State Migration Tool (USMT) Technical Reference (Windows 10) description: The User State Migration Tool (USMT) is included with the Windows Assessment and Deployment Kit (Windows ADK) for Windows 10. USMT provides a highly customizable user-profile migration experience for IT professionals. ms.assetid: f90bf58b-5529-4520-a9f8-b6cb4e4d3add +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-test-your-migration.md b/windows/deployment/usmt/usmt-test-your-migration.md index fd06ddddea..32ee1b0962 100644 --- a/windows/deployment/usmt/usmt-test-your-migration.md +++ b/windows/deployment/usmt/usmt-test-your-migration.md @@ -2,6 +2,9 @@ title: Test Your Migration (Windows 10) description: Test Your Migration ms.assetid: 754af276-8386-4eac-8079-3d1e45964a0d +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-topics.md b/windows/deployment/usmt/usmt-topics.md index 16bffa6816..4c60bb319d 100644 --- a/windows/deployment/usmt/usmt-topics.md +++ b/windows/deployment/usmt/usmt-topics.md @@ -2,6 +2,9 @@ title: User State Migration Tool (USMT) Overview Topics (Windows 10) description: User State Migration Tool (USMT) Overview Topics ms.assetid: 23170271-130b-416f-a7a7-c2f6adc32eee +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library @@ -24,4 +27,4 @@ The User State Migration Tool (USMT) 10.0 provides a highly customizable user-p ## Related topics - [User State Migration Tool (USMT) How-to topics](usmt-how-to.md) - [User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md) -- [User State Migration Toolkit (USMT) Reference](usmt-reference.md) \ No newline at end of file +- [User State Migration Toolkit (USMT) Reference](usmt-reference.md) diff --git a/windows/deployment/usmt/usmt-troubleshooting.md b/windows/deployment/usmt/usmt-troubleshooting.md index a3c18ef846..4bcd80d4b7 100644 --- a/windows/deployment/usmt/usmt-troubleshooting.md +++ b/windows/deployment/usmt/usmt-troubleshooting.md @@ -2,6 +2,9 @@ title: User State Migration Tool (USMT) Troubleshooting (Windows 10) description: User State Migration Tool (USMT) Troubleshooting ms.assetid: 770f45bb-2284-463f-a29c-69c04f437533 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-utilities.md b/windows/deployment/usmt/usmt-utilities.md index 1f7f57ce3e..aa8adf97bf 100644 --- a/windows/deployment/usmt/usmt-utilities.md +++ b/windows/deployment/usmt/usmt-utilities.md @@ -2,6 +2,9 @@ title: UsmtUtils Syntax (Windows 10) description: UsmtUtils Syntax ms.assetid: cdab7f2d-dd68-4016-b9ed-41ffa743b65c +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-what-does-usmt-migrate.md b/windows/deployment/usmt/usmt-what-does-usmt-migrate.md index 90ad6b1407..79302dc568 100644 --- a/windows/deployment/usmt/usmt-what-does-usmt-migrate.md +++ b/windows/deployment/usmt/usmt-what-does-usmt-migrate.md @@ -2,6 +2,9 @@ title: What does USMT migrate (Windows 10) description: What does USMT migrate ms.assetid: f613987d-0f17-43fe-9717-6465865ceda7 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-xml-elements-library.md b/windows/deployment/usmt/usmt-xml-elements-library.md index edea901079..293a23d2fe 100644 --- a/windows/deployment/usmt/usmt-xml-elements-library.md +++ b/windows/deployment/usmt/usmt-xml-elements-library.md @@ -2,6 +2,9 @@ title: XML Elements Library (Windows 10) description: XML Elements Library ms.assetid: f5af0f6d-c3bf-4a4c-a0ca-9db7985f954f +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/usmt-xml-reference.md b/windows/deployment/usmt/usmt-xml-reference.md index bf89e762e9..c4264bdc3e 100644 --- a/windows/deployment/usmt/usmt-xml-reference.md +++ b/windows/deployment/usmt/usmt-xml-reference.md @@ -2,6 +2,9 @@ title: USMT XML Reference (Windows 10) description: USMT XML Reference ms.assetid: fb946975-0fee-4ec0-b3ef-7c34945ee96f +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store.md b/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store.md index 273d230290..5c83d3b22e 100644 --- a/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store.md +++ b/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store.md @@ -2,6 +2,9 @@ title: Verify the Condition of a Compressed Migration Store (Windows 10) description: Verify the Condition of a Compressed Migration Store ms.assetid: 4a3fda96-5f7d-494a-955f-6b865ec9fcae +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/usmt/xml-file-requirements.md b/windows/deployment/usmt/xml-file-requirements.md index 968c47e9bb..8baca0f103 100644 --- a/windows/deployment/usmt/xml-file-requirements.md +++ b/windows/deployment/usmt/xml-file-requirements.md @@ -2,6 +2,9 @@ title: XML File Requirements (Windows 10) description: XML File Requirements ms.assetid: 4b567b50-c50a-4a4f-8684-151fe3f8275f +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md b/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md index feaadc8e47..78990c1268 100644 --- a/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md +++ b/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md @@ -2,11 +2,14 @@ title: Activate by Proxy an Active Directory Forest (Windows 10) description: Activate by Proxy an Active Directory Forest ms.assetid: 6475fc87-a6f7-4fa8-b0aa-de19f2dea7e5 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/activate-forest-vamt.md b/windows/deployment/volume-activation/activate-forest-vamt.md index ea37d1ba1a..0f46e1a22e 100644 --- a/windows/deployment/volume-activation/activate-forest-vamt.md +++ b/windows/deployment/volume-activation/activate-forest-vamt.md @@ -2,11 +2,14 @@ title: Activate an Active Directory Forest Online (Windows 10) description: Activate an Active Directory Forest Online ms.assetid: 9b5bc193-799b-4aa5-9d3e-0e495f7195d3 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md index ddbabe01f8..40953c27e9 100644 --- a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md +++ b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md @@ -2,6 +2,9 @@ title: Activate using Active Directory-based activation (Windows 10) description: Active Directory-based activation is implemented as a role service that relies on AD DS to store activation objects. ms.assetid: 08cce6b7-7b5b-42cf-b100-66c363a846af +ms.reviewer: +manager: laurawi +ms.author: greglin keywords: vamt, volume activation, activation, windows activation ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md b/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md index 2fea892b96..d24cd75114 100644 --- a/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md +++ b/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md @@ -1,13 +1,16 @@ --- title: Activate using Key Management Service (Windows 10) ms.assetid: f2417bfe-7d25-4e82-bc07-de316caa8dac +ms.reviewer: +manager: laurawi +ms.author: greglin description: keywords: vamt, volume activation, activation, windows activation ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.localizationpriority: medium ms.date: 10/16/2017 ms.topic: article diff --git a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md index 2747cb444b..2ca1ee6338 100644 --- a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md +++ b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md @@ -2,12 +2,15 @@ title: Activate clients running Windows 10 (Windows 10) description: After you have configured Key Management Service (KMS) or Active Directory-based activation on your network, activating a client running Windows 10 is easy. ms.assetid: 39446e49-ad7c-48dc-9f18-f85a11ded643 +ms.reviewer: +manager: laurawi +ms.author: greglin keywords: vamt, volume activation, activation, windows activation ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.localizationpriority: medium ms.date: 07/27/2017 ms.topic: article diff --git a/windows/deployment/volume-activation/active-directory-based-activation-overview.md b/windows/deployment/volume-activation/active-directory-based-activation-overview.md index f217d8827c..df06a4be92 100644 --- a/windows/deployment/volume-activation/active-directory-based-activation-overview.md +++ b/windows/deployment/volume-activation/active-directory-based-activation-overview.md @@ -2,6 +2,9 @@ title: Active Directory-Based Activation Overview (Windows 10) description: Active Directory-Based Activation Overview ms.assetid: c1dac3bd-6a86-4c45-83dd-421e63a398c0 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/volume-activation/add-manage-products-vamt.md b/windows/deployment/volume-activation/add-manage-products-vamt.md index 3f226d854d..f5f2054fd7 100644 --- a/windows/deployment/volume-activation/add-manage-products-vamt.md +++ b/windows/deployment/volume-activation/add-manage-products-vamt.md @@ -2,11 +2,14 @@ title: Add and Manage Products (Windows 10) description: Add and Manage Products ms.assetid: a48fbc23-917d-40f7-985c-e49702c05e51 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/add-remove-computers-vamt.md b/windows/deployment/volume-activation/add-remove-computers-vamt.md index 612916effe..95f2386079 100644 --- a/windows/deployment/volume-activation/add-remove-computers-vamt.md +++ b/windows/deployment/volume-activation/add-remove-computers-vamt.md @@ -2,10 +2,13 @@ title: Add and Remove Computers (Windows 10) description: Add and Remove Computers ms.assetid: cb6f3a78-ece0-4dc7-b086-cb003d82cd52 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library -author: jdeckerms +author: greg-lindsay ms.pagetype: activation ms.date: 04/25/2017 ms.topic: article diff --git a/windows/deployment/volume-activation/add-remove-product-key-vamt.md b/windows/deployment/volume-activation/add-remove-product-key-vamt.md index 0168f3de62..93ac0b75a1 100644 --- a/windows/deployment/volume-activation/add-remove-product-key-vamt.md +++ b/windows/deployment/volume-activation/add-remove-product-key-vamt.md @@ -2,11 +2,14 @@ title: Add and Remove a Product Key (Windows 10) description: Add and Remove a Product Key ms.assetid: feac32bb-fb96-4802-81b8-c69220dcfcce +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md b/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md index 09daa5dffb..e311d05013 100644 --- a/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md +++ b/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md @@ -1,13 +1,16 @@ --- title: Appendix Information sent to Microsoft during activation (Windows 10) ms.assetid: 4bfff495-07d0-4385-86e3-7a077cbd64b8 +ms.reviewer: +manager: laurawi +ms.author: greglin description: keywords: vamt, volume activation, activation, windows activation ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.localizationpriority: medium ms.date: 07/27/2017 ms.topic: article diff --git a/windows/deployment/volume-activation/configure-client-computers-vamt.md b/windows/deployment/volume-activation/configure-client-computers-vamt.md index ce4dae56e7..8f40b4acca 100644 --- a/windows/deployment/volume-activation/configure-client-computers-vamt.md +++ b/windows/deployment/volume-activation/configure-client-computers-vamt.md @@ -2,11 +2,14 @@ title: Configure Client Computers (Windows 10) description: Configure Client Computers ms.assetid: a48176c9-b05c-4dd5-a9ef-83073e2370fc +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/import-export-vamt-data.md b/windows/deployment/volume-activation/import-export-vamt-data.md index 6c5122845f..5bdfd8a7ce 100644 --- a/windows/deployment/volume-activation/import-export-vamt-data.md +++ b/windows/deployment/volume-activation/import-export-vamt-data.md @@ -2,11 +2,14 @@ title: Import and Export VAMT Data (Windows 10) description: Import and Export VAMT Data ms.assetid: 09a2c595-1a61-4da6-bd46-4ba8763cfd4f +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/install-configure-vamt.md b/windows/deployment/volume-activation/install-configure-vamt.md index cd82ce78a4..5ac36425a9 100644 --- a/windows/deployment/volume-activation/install-configure-vamt.md +++ b/windows/deployment/volume-activation/install-configure-vamt.md @@ -2,11 +2,14 @@ title: Install and Configure VAMT (Windows 10) description: Install and Configure VAMT ms.assetid: 5c7ae9b9-0dbc-4277-bc4f-8b3e4ab0bf50 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.localizationpriority: medium ms.date: 07/27/2017 ms.topic: article diff --git a/windows/deployment/volume-activation/install-kms-client-key-vamt.md b/windows/deployment/volume-activation/install-kms-client-key-vamt.md index 2894ba4f88..2674b655be 100644 --- a/windows/deployment/volume-activation/install-kms-client-key-vamt.md +++ b/windows/deployment/volume-activation/install-kms-client-key-vamt.md @@ -2,11 +2,14 @@ title: Install a KMS Client Key (Windows 10) description: Install a KMS Client Key ms.assetid: d234468e-7917-4cf5-b0a8-4968454f7759 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.localizationpriority: medium ms.date: 07/27/2017 ms.topic: article diff --git a/windows/deployment/volume-activation/install-product-key-vamt.md b/windows/deployment/volume-activation/install-product-key-vamt.md index fb7df4b2e4..f532570ba7 100644 --- a/windows/deployment/volume-activation/install-product-key-vamt.md +++ b/windows/deployment/volume-activation/install-product-key-vamt.md @@ -2,11 +2,14 @@ title: Install a Product Key (Windows 10) description: Install a Product Key ms.assetid: 78812c87-2208-4f8b-9c2c-5a8a18b2d648 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.localizationpriority: medium ms.date: 07/27/2017 ms.topic: article diff --git a/windows/deployment/volume-activation/install-vamt.md b/windows/deployment/volume-activation/install-vamt.md index a4905eb8ae..989d017feb 100644 --- a/windows/deployment/volume-activation/install-vamt.md +++ b/windows/deployment/volume-activation/install-vamt.md @@ -2,11 +2,14 @@ title: Install VAMT (Windows 10) description: Install VAMT ms.assetid: 2eabd3e2-0a68-43a5-8189-2947e46482fc +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.localizationpriority: medium ms.date: 03/11/2019 ms.topic: article diff --git a/windows/deployment/volume-activation/introduction-vamt.md b/windows/deployment/volume-activation/introduction-vamt.md index da71484e83..4635a9a3a8 100644 --- a/windows/deployment/volume-activation/introduction-vamt.md +++ b/windows/deployment/volume-activation/introduction-vamt.md @@ -2,11 +2,14 @@ title: Introduction to VAMT (Windows 10) description: Introduction to VAMT ms.assetid: 0439685e-0bae-4967-b0d4-dd84ca6d7fa7 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/kms-activation-vamt.md b/windows/deployment/volume-activation/kms-activation-vamt.md index 9752481f0b..a72215d2ee 100644 --- a/windows/deployment/volume-activation/kms-activation-vamt.md +++ b/windows/deployment/volume-activation/kms-activation-vamt.md @@ -2,11 +2,14 @@ title: Perform KMS Activation (Windows 10) description: Perform KMS Activation ms.assetid: 5a3ae8e6-083e-4153-837e-ab0a225c1d10 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- @@ -43,4 +46,4 @@ Before configuring KMS activation, ensure that your network and VAMT installatio 9. Click a credential option. Choose **Alternate credentials** only if you are activating products that require administrator credentials different from the ones you are currently using. 10. If you are supplying alternate credentials, at the prompt, type the appropriate user name and password and click **OK**. VAMT displays the **Volume Activation** dialog box until it completes the requested action. When the process is finished, the updated activation status of each product appears in the product list view in the center pane. -  \ No newline at end of file +  diff --git a/windows/deployment/volume-activation/local-reactivation-vamt.md b/windows/deployment/volume-activation/local-reactivation-vamt.md index c2c0095d04..9b6d9f5afe 100644 --- a/windows/deployment/volume-activation/local-reactivation-vamt.md +++ b/windows/deployment/volume-activation/local-reactivation-vamt.md @@ -2,11 +2,14 @@ title: Perform Local Reactivation (Windows 10) description: Perform Local Reactivation ms.assetid: aacd5ded-da11-4d27-a866-3f57332f5dec +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/manage-activations-vamt.md b/windows/deployment/volume-activation/manage-activations-vamt.md index 480d593d6d..6137176257 100644 --- a/windows/deployment/volume-activation/manage-activations-vamt.md +++ b/windows/deployment/volume-activation/manage-activations-vamt.md @@ -2,11 +2,14 @@ title: Manage Activations (Windows 10) description: Manage Activations ms.assetid: 53bad9ed-9430-4f64-a8de-80613870862c +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/manage-product-keys-vamt.md b/windows/deployment/volume-activation/manage-product-keys-vamt.md index 356b2adbca..5453c5ceb5 100644 --- a/windows/deployment/volume-activation/manage-product-keys-vamt.md +++ b/windows/deployment/volume-activation/manage-product-keys-vamt.md @@ -2,11 +2,14 @@ title: Manage Product Keys (Windows 10) description: Manage Product Keys ms.assetid: 4c6c4216-b4b7-437c-904e-4cb257f913cd +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/manage-vamt-data.md b/windows/deployment/volume-activation/manage-vamt-data.md index f2a1b046c1..e647b8109a 100644 --- a/windows/deployment/volume-activation/manage-vamt-data.md +++ b/windows/deployment/volume-activation/manage-vamt-data.md @@ -2,11 +2,14 @@ title: Manage VAMT Data (Windows 10) description: Manage VAMT Data ms.assetid: 233eefa4-3125-4965-a12d-297a67079dc4 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/monitor-activation-client.md b/windows/deployment/volume-activation/monitor-activation-client.md index 1b13e0e5ff..8edef39950 100644 --- a/windows/deployment/volume-activation/monitor-activation-client.md +++ b/windows/deployment/volume-activation/monitor-activation-client.md @@ -1,6 +1,9 @@ --- title: Monitor activation (Windows 10) ms.assetid: 264a3e86-c880-4be4-8828-bf4c839dfa26 +ms.reviewer: +manager: laurawi +ms.author: greglin description: keywords: vamt, volume activation, activation, windows activation ms.prod: w10 diff --git a/windows/deployment/volume-activation/online-activation-vamt.md b/windows/deployment/volume-activation/online-activation-vamt.md index 1342ffa177..d9a73bae46 100644 --- a/windows/deployment/volume-activation/online-activation-vamt.md +++ b/windows/deployment/volume-activation/online-activation-vamt.md @@ -2,11 +2,14 @@ title: Perform Online Activation (Windows 10) description: Perform Online Activation ms.assetid: 8381792b-a454-4e66-9b4c-e6e4c9303823 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/plan-for-volume-activation-client.md b/windows/deployment/volume-activation/plan-for-volume-activation-client.md index 26eb638a78..e9ae247dc1 100644 --- a/windows/deployment/volume-activation/plan-for-volume-activation-client.md +++ b/windows/deployment/volume-activation/plan-for-volume-activation-client.md @@ -2,12 +2,15 @@ title: Plan for volume activation (Windows 10) description: Product activation is the process of validating software with the manufacturer after it has been installed on a specific computer. ms.assetid: f84b005b-c362-4a70-a84e-4287c0d2e4ca +ms.reviewer: +manager: laurawi +ms.author: greglin keywords: vamt, volume activation, activation, windows activation ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.localizationpriority: medium ms.date: 09/27/2017 ms.topic: article diff --git a/windows/deployment/volume-activation/proxy-activation-vamt.md b/windows/deployment/volume-activation/proxy-activation-vamt.md index aab7a8768c..9976115cda 100644 --- a/windows/deployment/volume-activation/proxy-activation-vamt.md +++ b/windows/deployment/volume-activation/proxy-activation-vamt.md @@ -2,11 +2,14 @@ title: Perform Proxy Activation (Windows 10) description: Perform Proxy Activation ms.assetid: 35a919ed-f1cc-4d10-9c88-9bd634549dc3 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/remove-products-vamt.md b/windows/deployment/volume-activation/remove-products-vamt.md index 719e036af3..5869a5725e 100644 --- a/windows/deployment/volume-activation/remove-products-vamt.md +++ b/windows/deployment/volume-activation/remove-products-vamt.md @@ -2,11 +2,14 @@ title: Remove Products (Windows 10) description: Remove Products ms.assetid: 4d44379e-dda1-4a8f-8ebf-395b6c0dad8e +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/scenario-kms-activation-vamt.md b/windows/deployment/volume-activation/scenario-kms-activation-vamt.md index 74bb58d089..6fb201f1e4 100644 --- a/windows/deployment/volume-activation/scenario-kms-activation-vamt.md +++ b/windows/deployment/volume-activation/scenario-kms-activation-vamt.md @@ -2,11 +2,14 @@ title: Scenario 3 KMS Client Activation (Windows 10) description: Scenario 3 KMS Client Activation ms.assetid: 72b04e8f-cd35-490c-91ab-27ea799b05d0 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/scenario-online-activation-vamt.md b/windows/deployment/volume-activation/scenario-online-activation-vamt.md index ba55442b69..153e272b33 100644 --- a/windows/deployment/volume-activation/scenario-online-activation-vamt.md +++ b/windows/deployment/volume-activation/scenario-online-activation-vamt.md @@ -2,11 +2,14 @@ title: Scenario 1 Online Activation (Windows 10) description: Scenario 1 Online Activation ms.assetid: 94dba40e-383a-41e4-b74b-9e884facdfd3 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md b/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md index e83331d22e..26ea722372 100644 --- a/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md +++ b/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md @@ -2,11 +2,14 @@ title: Scenario 2 Proxy Activation (Windows 10) description: Scenario 2 Proxy Activation ms.assetid: ed5a8a56-d9aa-4895-918f-dd1898cb2c1a +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/update-product-status-vamt.md b/windows/deployment/volume-activation/update-product-status-vamt.md index a114a8e286..aa307e4a0e 100644 --- a/windows/deployment/volume-activation/update-product-status-vamt.md +++ b/windows/deployment/volume-activation/update-product-status-vamt.md @@ -2,11 +2,14 @@ title: Update Product Status (Windows 10) description: Update Product Status ms.assetid: 39d4abd4-801a-4e8f-9b8c-425a24a96764 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md b/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md index 68c4c3cd66..eac425c66b 100644 --- a/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md +++ b/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md @@ -2,12 +2,15 @@ title: Use the Volume Activation Management Tool (Windows 10) description: The Volume Activation Management Tool (VAMT) provides several useful features, including the ability to perform VAMT proxy activation and to track and monitor several types of product keys. ms.assetid: b11f0aee-7b60-44d1-be40-c960fc6c4c47 +ms.reviewer: +manager: laurawi +ms.author: greglin keywords: vamt, volume activation, activation, windows activation ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.localizationpriority: medium ms.date: 07/27/2017 ms.topic: article diff --git a/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md b/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md index 521f5ee32b..bb8257075d 100644 --- a/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md +++ b/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md @@ -2,11 +2,14 @@ title: Use VAMT in Windows PowerShell (Windows 10) description: Use VAMT in Windows PowerShell ms.assetid: 13e0ceec-d827-4681-a5c3-8704349e3ba9 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/vamt-known-issues.md b/windows/deployment/volume-activation/vamt-known-issues.md index 19ce9dbba1..a8b0716151 100644 --- a/windows/deployment/volume-activation/vamt-known-issues.md +++ b/windows/deployment/volume-activation/vamt-known-issues.md @@ -2,11 +2,14 @@ title: VAMT Known Issues (Windows 10) description: VAMT Known Issues ms.assetid: 8992f1f3-830a-4ce7-a248-f3a6377ab77f +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/vamt-requirements.md b/windows/deployment/volume-activation/vamt-requirements.md index 553111ae6f..db74ca8874 100644 --- a/windows/deployment/volume-activation/vamt-requirements.md +++ b/windows/deployment/volume-activation/vamt-requirements.md @@ -2,11 +2,14 @@ title: VAMT Requirements (Windows 10) description: VAMT Requirements ms.assetid: d14d152b-ab8a-43cb-a8fd-2279364007b9 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/vamt-step-by-step.md b/windows/deployment/volume-activation/vamt-step-by-step.md index f057e3302e..396863340c 100644 --- a/windows/deployment/volume-activation/vamt-step-by-step.md +++ b/windows/deployment/volume-activation/vamt-step-by-step.md @@ -2,11 +2,14 @@ title: VAMT Step-by-Step Scenarios (Windows 10) description: VAMT Step-by-Step Scenarios ms.assetid: 455c542c-4860-4b57-a1f0-7e2d28e11a10 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/volume-activation-management-tool.md b/windows/deployment/volume-activation/volume-activation-management-tool.md index 1880d0e682..5d0bcbfeca 100644 --- a/windows/deployment/volume-activation/volume-activation-management-tool.md +++ b/windows/deployment/volume-activation/volume-activation-management-tool.md @@ -2,11 +2,14 @@ title: Volume Activation Management Tool (VAMT) Technical Reference (Windows 10) description: The Volume Activation Management Tool (VAMT) enables network administrators and other IT professionals to automate and centrally manage the Windows®, Microsoft® Office, and select other Microsoft products volume and retail-activation process. ms.assetid: 1df0f795-f41c-473b-850c-e98af1ad2f2a +ms.reviewer: +manager: laurawi +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.date: 04/25/2017 ms.topic: article --- diff --git a/windows/deployment/volume-activation/volume-activation-windows-10.md b/windows/deployment/volume-activation/volume-activation-windows-10.md index ebf9a48213..49204c7ae4 100644 --- a/windows/deployment/volume-activation/volume-activation-windows-10.md +++ b/windows/deployment/volume-activation/volume-activation-windows-10.md @@ -2,12 +2,15 @@ title: Volume Activation for Windows 10 (Windows 10) description: This guide is designed to help organizations that are planning to use volume activation to deploy and activate Windows 10, including organizations that have used volume activation for earlier versions of Windows. ms.assetid: 6e8cffae-7322-4fd3-882a-cde68187aef2 +ms.reviewer: +manager: laurawi +ms.author: greglin keywords: vamt, volume activation, activation, windows activation ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -author: jdeckerms +author: greg-lindsay ms.localizationpriority: medium ms.date: 07/27/2017 ms.topic: article @@ -63,4 +66,4 @@ Keep in mind that the method of activation does not change an organization’s r - [Monitor activation](monitor-activation-client.md) - [Use the Volume Activation Management Tool](use-the-volume-activation-management-tool-client.md) - [Appendix: Information sent to Microsoft during activation](appendix-information-sent-to-microsoft-during-activation-client.md) -  \ No newline at end of file +  diff --git a/windows/deployment/windows-autopilot/add-devices.md b/windows/deployment/windows-autopilot/add-devices.md index 853bcdd07b..aa16defd73 100644 --- a/windows/deployment/windows-autopilot/add-devices.md +++ b/windows/deployment/windows-autopilot/add-devices.md @@ -8,7 +8,7 @@ ms.localizationpriority: medium ms.sitesec: library ms.pagetype: deploy author: greg-lindsay -ms.author: greg-lindsay +ms.author: greglin ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/windows-autopilot/administer.md b/windows/deployment/windows-autopilot/administer.md index 402c3a2f7d..febcfb44a2 100644 --- a/windows/deployment/windows-autopilot/administer.md +++ b/windows/deployment/windows-autopilot/administer.md @@ -8,7 +8,7 @@ ms.localizationpriority: low ms.sitesec: library ms.pagetype: deploy author: greg-lindsay -ms.author: greg-lindsay +ms.author: greglin ms.collection: M365-modern-desktop ms.topic: article --- @@ -66,4 +66,4 @@ Several platforms are available to register devices with Windows Autopilot. A su ->*Microsoft recommended platform to use \ No newline at end of file +>*Microsoft recommended platform to use diff --git a/windows/deployment/windows-autopilot/autopilot-faq.md b/windows/deployment/windows-autopilot/autopilot-faq.md index 7399e75801..b0acece6c2 100644 --- a/windows/deployment/windows-autopilot/autopilot-faq.md +++ b/windows/deployment/windows-autopilot/autopilot-faq.md @@ -8,7 +8,7 @@ ms.localizationpriority: low ms.sitesec: library ms.pagetype: deploy author: greg-lindsay -ms.author: greg-lindsay +ms.author: greglin ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/windows-autopilot/autopilot-support.md b/windows/deployment/windows-autopilot/autopilot-support.md index 370197bca0..0d53276b47 100644 --- a/windows/deployment/windows-autopilot/autopilot-support.md +++ b/windows/deployment/windows-autopilot/autopilot-support.md @@ -8,7 +8,7 @@ ms.localizationpriority: low ms.sitesec: library ms.pagetype: deploy author: greg-lindsay -ms.author: greg-lindsay +ms.author: greglin ms.date: 10/31/2018 ms.collection: M365-modern-desktop ms.topic: article diff --git a/windows/deployment/windows-autopilot/bitlocker.md b/windows/deployment/windows-autopilot/bitlocker.md index cf06f0bc75..842114a750 100644 --- a/windows/deployment/windows-autopilot/bitlocker.md +++ b/windows/deployment/windows-autopilot/bitlocker.md @@ -9,7 +9,7 @@ ms.sitesec: library ms.pagetype: deploy ms.localizationpriority: medium author: greg-lindsay -ms.author: greg-lindsay +ms.author: greglin ms.collection: M365-modern-desktop ms.topic: article --- @@ -45,4 +45,4 @@ Windows 10, version 1809 or later. ## See also -[Bitlocker overview](https://docs.microsoft.com/en-us/windows/security/information-protection/bitlocker/bitlocker-overview) \ No newline at end of file +[Bitlocker overview](https://docs.microsoft.com/en-us/windows/security/information-protection/bitlocker/bitlocker-overview) diff --git a/windows/deployment/windows-autopilot/configure-autopilot.md b/windows/deployment/windows-autopilot/configure-autopilot.md index 565ebcf3f6..0443fb1f14 100644 --- a/windows/deployment/windows-autopilot/configure-autopilot.md +++ b/windows/deployment/windows-autopilot/configure-autopilot.md @@ -8,7 +8,7 @@ ms.localizationpriority: medium ms.sitesec: library ms.pagetype: deploy author: greg-lindsay -ms.author: greg-lindsay +ms.author: greglin ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md b/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md index f8dd9eb38c..898b4309fd 100644 --- a/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md +++ b/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md @@ -8,7 +8,7 @@ ms.localizationpriority: medium ms.sitesec: library ms.pagetype: deploy author: greg-lindsay -ms.author: greg-lindsay +ms.author: greglin ms.collection: M365-modern-desktop ms.topic: article ms.custom: autopilot diff --git a/windows/deployment/windows-autopilot/enrollment-status.md b/windows/deployment/windows-autopilot/enrollment-status.md index fd2778c09b..54841a3c14 100644 --- a/windows/deployment/windows-autopilot/enrollment-status.md +++ b/windows/deployment/windows-autopilot/enrollment-status.md @@ -9,7 +9,7 @@ ms.sitesec: library ms.pagetype: deploy ms.localizationpriority: medium author: greg-lindsay -ms.author: greg-lindsay +ms.author: greglin ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md b/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md index 50dd09fe05..7df988cabb 100644 --- a/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md +++ b/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md @@ -2,12 +2,14 @@ title: Allow log on through Remote Desktop Services (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Allow log on through Remote Desktop Services security policy setting. ms.assetid: 6267c376-8199-4f2b-ae56-9c5424e76798 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md b/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md index 51fdd036ee..f3df693cc4 100644 --- a/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md +++ b/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md @@ -2,12 +2,14 @@ title: Audit Audit the access of global system objects (Windows 10) description: Describes the best practices, location, values, and security considerations for the Audit Audit the access of global system objects security policy setting. ms.assetid: 20d40a79-ce89-45e6-9bb4-148f83958460 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md b/windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md index cc5c550da5..cfc795d553 100644 --- a/windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md +++ b/windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md @@ -2,12 +2,14 @@ title: Audit Audit the use of Backup and Restore privilege (Windows 10) description: Describes the best practices, location, values, and security considerations for the Audit Audit the use of Backup and Restore privilege security policy setting. ms.assetid: f656a2bb-e8d6-447b-8902-53df3a7756c5 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md b/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md index b16c89073c..3a2dfa3462 100644 --- a/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md +++ b/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md @@ -2,12 +2,14 @@ title: Audit Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings (Windows 10) description: Describes the best practices, location, values, and security considerations for the Audit Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings security policy setting. ms.assetid: 8ddc06bc-b6d6-4bac-9051-e0d77035bd4e +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/audit-policy.md b/windows/security/threat-protection/security-policy-settings/audit-policy.md index 0e01e604f9..01e76f7782 100644 --- a/windows/security/threat-protection/security-policy-settings/audit-policy.md +++ b/windows/security/threat-protection/security-policy-settings/audit-policy.md @@ -2,12 +2,14 @@ title: Audit Policy (Windows 10) description: Provides information about basic audit policies that are available in Windows and links to information about each setting. ms.assetid: 2e8ea400-e555-43e5-89d6-0898cb89da90 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md b/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md index dbc3a2bb29..d6657c6b66 100644 --- a/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md +++ b/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md @@ -2,12 +2,14 @@ title: Audit Shut down system immediately if unable to log security audits (Windows 10) description: Describes the best practices, location, values, management practices, and security considerations for the Audit Shut down system immediately if unable to log security audits security policy setting. ms.assetid: 2cd23cd9-0e44-4d0b-a1f1-39fc29303826 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md b/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md index c5bc517902..26625f4c7d 100644 --- a/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md +++ b/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md @@ -2,12 +2,14 @@ title: Back up files and directories - security policy setting (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Back up files and directories security policy setting. ms.assetid: 1cd6bdd5-1501-41f4-98b9-acf29ac173ae +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md b/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md index c2bee9f43a..6bf7e2dd7c 100644 --- a/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md +++ b/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md @@ -2,12 +2,14 @@ title: Bypass traverse checking (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Bypass traverse checking security policy setting. ms.assetid: 1c828655-68d3-4140-aa0f-caa903a7087e +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/change-the-system-time.md b/windows/security/threat-protection/security-policy-settings/change-the-system-time.md index f571b43214..423493131c 100644 --- a/windows/security/threat-protection/security-policy-settings/change-the-system-time.md +++ b/windows/security/threat-protection/security-policy-settings/change-the-system-time.md @@ -2,12 +2,14 @@ title: Change the system time - security policy setting (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Change the system time security policy setting. ms.assetid: f2f6637d-acbc-4352-8ca3-ec563f918e65 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/change-the-time-zone.md b/windows/security/threat-protection/security-policy-settings/change-the-time-zone.md index 32a2c28240..d01a36d5e2 100644 --- a/windows/security/threat-protection/security-policy-settings/change-the-time-zone.md +++ b/windows/security/threat-protection/security-policy-settings/change-the-time-zone.md @@ -2,12 +2,14 @@ title: Change the time zone - security policy setting (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Change the time zone security policy setting. ms.assetid: 3b1afae4-68bb-472f-a43e-49e300d73e50 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/create-a-pagefile.md b/windows/security/threat-protection/security-policy-settings/create-a-pagefile.md index ef9dbd6b30..0a6d48fdb7 100644 --- a/windows/security/threat-protection/security-policy-settings/create-a-pagefile.md +++ b/windows/security/threat-protection/security-policy-settings/create-a-pagefile.md @@ -2,12 +2,14 @@ title: Create a pagefile - security policy setting (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Create a pagefile security policy setting. ms.assetid: dc087897-459d-414b-abe0-cd86c8dccdea +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/create-a-token-object.md b/windows/security/threat-protection/security-policy-settings/create-a-token-object.md index 22cdb449f1..e2104b7abb 100644 --- a/windows/security/threat-protection/security-policy-settings/create-a-token-object.md +++ b/windows/security/threat-protection/security-policy-settings/create-a-token-object.md @@ -2,12 +2,14 @@ title: Create a token object (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Create a token object security policy setting. ms.assetid: bfbf52fc-6ba4-442a-9df7-bd277e55729c +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/create-global-objects.md b/windows/security/threat-protection/security-policy-settings/create-global-objects.md index 5b2eef2194..4076e8cc39 100644 --- a/windows/security/threat-protection/security-policy-settings/create-global-objects.md +++ b/windows/security/threat-protection/security-policy-settings/create-global-objects.md @@ -2,12 +2,14 @@ title: Create global objects (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Create global objects security policy setting. ms.assetid: 9cb6247b-44fc-4815-86f2-cb59b6f0221e +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md b/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md index 911cc1d64e..da94ddf382 100644 --- a/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md +++ b/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md @@ -2,12 +2,14 @@ title: Create permanent shared objects (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Create permanent shared objects security policy setting. ms.assetid: 6a58438d-65ca-4c4a-a584-450eed976649 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/create-symbolic-links.md b/windows/security/threat-protection/security-policy-settings/create-symbolic-links.md index cdf9d19225..6678db03a9 100644 --- a/windows/security/threat-protection/security-policy-settings/create-symbolic-links.md +++ b/windows/security/threat-protection/security-policy-settings/create-symbolic-links.md @@ -2,12 +2,14 @@ title: Create symbolic links (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Create symbolic links security policy setting. ms.assetid: 882922b9-0ff8-4ee9-8afc-4475515ee3fd +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md b/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md index a51e8d02d5..615f205dc7 100644 --- a/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md +++ b/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md @@ -2,12 +2,14 @@ title: DCOM Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax (Windows 10) description: Describes the best practices, location, values, and security considerations for the DCOM Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax policy setting. ms.assetid: 0fe3521a-5252-44df-8a47-8d92cf936e7c +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md b/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md index 7b0a29c928..c7e911144d 100644 --- a/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md +++ b/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md @@ -2,12 +2,14 @@ title: DCOM Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax (Windows 10) description: Describes the best practices, location, values, and security considerations for the DCOM Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax security policy setting. ms.assetid: 4b95d45f-dd62-4c34-ba32-43954528dabe +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/debug-programs.md b/windows/security/threat-protection/security-policy-settings/debug-programs.md index b0904015a9..d916d60bac 100644 --- a/windows/security/threat-protection/security-policy-settings/debug-programs.md +++ b/windows/security/threat-protection/security-policy-settings/debug-programs.md @@ -2,12 +2,14 @@ title: Debug programs (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Debug programs security policy setting. ms.assetid: 594d9f2c-8ffc-444b-9522-75615ec87786 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md b/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md index d2b1a1c8aa..54b2ff4a1d 100644 --- a/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md +++ b/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md @@ -2,12 +2,14 @@ title: Deny access to this computer from the network (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Deny access to this computer from the network security policy setting. ms.assetid: 935e9f89-951b-4163-b186-fc325682bb0b +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md index 001bea56e7..777d668f06 100644 --- a/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md +++ b/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md @@ -2,12 +2,14 @@ title: Deny log on as a batch job (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Deny log on as a batch job security policy setting. ms.assetid: 0ac36ebd-5e28-4b6a-9b4e-8924c6ecf44b +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md index e73986c146..2f12921ead 100644 --- a/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md +++ b/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md @@ -2,12 +2,14 @@ title: Deny log on as a service (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Deny log on as a service security policy setting. ms.assetid: f1114964-df86-4278-9b11-e35c66949794 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md index 4c6d1b40b2..03bd4e233c 100644 --- a/windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md +++ b/windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md @@ -2,12 +2,14 @@ title: Deny log on locally (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Deny log on locally security policy setting. ms.assetid: 00150e88-ec9c-43e1-a70d-33bfe10434db +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md index dc88264bc9..c0de169510 100644 --- a/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md +++ b/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md @@ -2,12 +2,14 @@ title: Deny log on through Remote Desktop Services (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Deny log on through Remote Desktop Services security policy setting. ms.assetid: 84bbb807-287c-4acc-a094-cf0ffdcbca67 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md b/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md index 9a447f2f54..3099614d43 100644 --- a/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md +++ b/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md @@ -2,12 +2,14 @@ title: Devices Allow undock without having to log on (Windows 10) description: Describes the best practices, location, values, and security considerations for the Devices Allow undock without having to log on security policy setting. ms.assetid: 1d403f5d-ad41-4bb4-9f4a-0779c1c14b8c +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md b/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md index cf13902765..63c57cb24a 100644 --- a/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md +++ b/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md @@ -2,12 +2,14 @@ title: Devices Allowed to format and eject removable media (Windows 10) description: Describes the best practices, location, values, and security considerations for the Devices Allowed to format and eject removable media security policy setting. ms.assetid: d1b42425-7244-4ab1-9d46-d68de823459c +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md b/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md index 0fb2492610..b915e7951a 100644 --- a/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md +++ b/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md @@ -2,12 +2,14 @@ title: Devices Prevent users from installing printer drivers (Windows 10) description: Describes the best practices, location, values, and security considerations for the Devices Prevent users from installing printer drivers security policy setting. ms.assetid: ab70a122-f7f9-47e0-ad8c-541f30a27ec3 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md b/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md index ca5a130d39..5dba3f07ba 100644 --- a/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md +++ b/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md @@ -2,12 +2,14 @@ title: Devices Restrict CD-ROM access to locally logged-on user only (Windows 10) description: Describes the best practices, location, values, and security considerations for the Devices Restrict CD-ROM access to locally logged-on user only security policy setting. ms.assetid: 8b8f44bb-84ce-4f18-af30-ab89910e234d +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md b/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md index fc36372e94..ee38a90960 100644 --- a/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md +++ b/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md @@ -2,12 +2,14 @@ title: Devices Restrict floppy access to locally logged-on user only (Windows 10) description: Describes the best practices, location, values, and security considerations for the Devices Restrict floppy access to locally logged-on user only security policy setting. ms.assetid: 92997910-da95-4c03-ae6f-832915423898 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md b/windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md index 9fe3ae0c2a..b3d01dd5d9 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md +++ b/windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md @@ -2,12 +2,14 @@ title: Domain controller Allow server operators to schedule tasks (Windows 10) description: Describes the best practices, location, values, and security considerations for the Domain controller Allow server operators to schedule tasks security policy setting. ms.assetid: 198b12a4-8a5d-48e8-a752-2073b8a2cb0d +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements.md b/windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements.md index 550f00e172..8dedc1fbf7 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements.md +++ b/windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements.md @@ -2,12 +2,14 @@ title: Domain controller LDAP server signing requirements (Windows 10) description: Describes the best practices, location, values, and security considerations for the Domain controller LDAP server signing requirements security policy setting. ms.assetid: fe122179-7571-465b-98d0-b8ce0f224390 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md b/windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md index a01776886d..6ff80d6d0b 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md +++ b/windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md @@ -2,12 +2,14 @@ title: Domain controller Refuse machine account password changes (Windows 10) description: Describes the best practices, location, values, and security considerations for the Domain controller Refuse machine account password changes security policy setting. ms.assetid: 5a7fa2e2-e1a8-4833-90f7-aa83e3b456a9 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md index 50d4dfd8d0..5d90410137 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md @@ -2,12 +2,14 @@ title: Domain member Digitally encrypt or sign secure channel data (always) (Windows 10) description: Describes the best practices, location, values, and security considerations for the Domain member Digitally encrypt or sign secure channel data (always) security policy setting. ms.assetid: 4480c7cb-adca-4f29-b4b8-06eb68d272bf +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md index a57a307767..0002e3f79a 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md @@ -2,12 +2,14 @@ title: Domain member Digitally encrypt secure channel data (when possible) (Windows 10) description: Describes the best practices, location, values, and security considerations for the Domain member Digitally encrypt secure channel data (when possible) security policy setting. ms.assetid: 73e6023e-0af3-4531-8238-82f0f0e4965b +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md index 8de74ad471..303d5dfef5 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md @@ -2,12 +2,14 @@ title: Domain member Digitally sign secure channel data (when possible) (Windows 10) description: Describes the best practices, location, values, and security considerations for the Domain member Digitally sign secure channel data (when possible) security policy setting. ms.assetid: a643e491-4f45-40ea-b12c-4dbe47e54f34 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md b/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md index d2a0399346..0761901c3d 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md @@ -2,12 +2,14 @@ title: Domain member Disable machine account password changes (Windows 10) description: Describes the best practices, location, values, and security considerations for the Domain member Disable machine account password changes security policy setting. ms.assetid: 1f660300-a07a-4243-a09f-140aa1ab8867 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md b/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md index 77ae6bd49d..ed1117e3d5 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md @@ -2,12 +2,14 @@ title: Domain member Maximum machine account password age (Windows 10) description: Describes the best practices, location, values, and security considerations for the Domain member Maximum machine account password age security policy setting. ms.assetid: 0ec6f7c1-4d82-4339-94c0-debb2d1ac109 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md b/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md index f17f211aa0..edc1e165f5 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md @@ -2,12 +2,14 @@ title: Domain member Require strong (Windows 2000 or later) session key (Windows 10) description: Describes the best practices, location, values, and security considerations for the Domain member Require strong (Windows 2000 or later) session key security policy setting. ms.assetid: 5ab8993c-5086-4f09-bc88-1b27454526bd +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md b/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md index 2ae2ec604e..ba894db1ca 100644 --- a/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md +++ b/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md @@ -2,12 +2,14 @@ title: Enable computer and user accounts to be trusted for delegation (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Enable computer and user accounts to be trusted for delegation security policy setting. ms.assetid: 524062d4-1595-41f3-8ce1-9c85fd21497b +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/enforce-password-history.md b/windows/security/threat-protection/security-policy-settings/enforce-password-history.md index 96757ef0d8..913ceeaf40 100644 --- a/windows/security/threat-protection/security-policy-settings/enforce-password-history.md +++ b/windows/security/threat-protection/security-policy-settings/enforce-password-history.md @@ -2,12 +2,14 @@ title: Enforce password history (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Enforce password history security policy setting. ms.assetid: 8b2ab871-3e52-4dd1-9776-68bb1e935442 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md b/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md index 6ee04d6194..7ee7cd4584 100644 --- a/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md +++ b/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md @@ -2,12 +2,14 @@ title: Enforce user logon restrictions (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Enforce user logon restrictions security policy setting. ms.assetid: 5891cb73-f1ec-48b9-b703-39249e48a29f +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md b/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md index a9efdd4e25..c709c79580 100644 --- a/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md +++ b/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md @@ -2,12 +2,14 @@ title: Force shutdown from a remote system (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Force shutdown from a remote system security policy setting. ms.assetid: 63129243-31ea-42a4-a598-c7064f48a3df +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/generate-security-audits.md b/windows/security/threat-protection/security-policy-settings/generate-security-audits.md index fca71ed15b..11d3c21324 100644 --- a/windows/security/threat-protection/security-policy-settings/generate-security-audits.md +++ b/windows/security/threat-protection/security-policy-settings/generate-security-audits.md @@ -2,12 +2,14 @@ title: Generate security audits (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Generate security audits security policy setting. ms.assetid: c0e1cd80-840e-4c74-917c-5c2349de885f +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md b/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md index 7b200b914e..3afa522d29 100644 --- a/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md +++ b/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md @@ -2,13 +2,15 @@ title: Configure security policy settings (Windows 10) description: Describes steps to configure a security policy setting on the local device, on a domain-joined device, and on a domain controller. ms.assetid: 63b0967b-a9fe-4d92-90af-67469ee20320 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md b/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md index c17e842ab7..303e381873 100644 --- a/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md +++ b/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md @@ -2,12 +2,14 @@ title: Impersonate a client after authentication (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Impersonate a client after authentication security policy setting. ms.assetid: 4cd241e2-c680-4b43-8ed0-3b391925cec5 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md b/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md index 4d818afd08..68a474672e 100644 --- a/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md +++ b/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md @@ -2,12 +2,14 @@ title: Increase a process working set (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Increase a process working set security policy setting. ms.assetid: b742ad96-37f3-4686-b8f7-f2b48367105b +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md b/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md index 95a0914890..40d68b1cc3 100644 --- a/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md +++ b/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md @@ -2,12 +2,14 @@ title: Increase scheduling priority (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Increase scheduling priority security policy setting. ms.assetid: fbec5973-d35e-4797-9626-d0d56061527f +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md index 4a01026f88..d9e99a0ba8 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md @@ -2,12 +2,14 @@ title: Interactive logon Display user information when the session is locked (Windows 10) description: Describes the best practices, location, values, and security considerations for the Interactive logon Display user information when the session is locked security policy setting. ms.assetid: 9146aa3d-9b2f-47ba-ac03-ff43efb10530 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md index 43ec5dfd6b..424dfaf247 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md @@ -6,7 +6,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md index 902d890229..32e0f0d37a 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md @@ -2,12 +2,14 @@ title: Interactive logon Do not require CTRL+ALT+DEL (Windows 10) description: Describes the best practices, location, values, and security considerations for the Interactive logon Do not require CTRL+ALT+DEL security policy setting. ms.assetid: 04e2c000-2eb2-4d4b-8179-1e2cb4793e18 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md index efa5515b00..1b1848c1c3 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md @@ -2,12 +2,14 @@ title: Interactive logon Don't display username at sign-in (Windows 10) description: Describes the best practices, location, values, and security considerations for the Interactive logon Don't display username at sign-in security policy setting. ms.assetid: 98b24b03-95fe-4edc-8e97-cbdaa8e314fd +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md index 42ea616840..24f0a98553 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md @@ -2,12 +2,14 @@ title: Interactive logon Machine account lockout threshold (Windows 10) description: Describes the best practices, location, values, management, and security considerations for the Interactive logon Machine account lockout threshold security policy setting. ms.assetid: ebbd8e22-2611-4ebe-9db9-d49344e631e4 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md index 2be015772f..0dcb32346b 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md @@ -2,12 +2,14 @@ title: Interactive logon Machine inactivity limit (Windows 10) description: Describes the best practices, location, values, management, and security considerations for the Interactive logon Machine inactivity limit security policy setting. ms.assetid: 7065b4a9-0d52-41d5-afc4-5aedfc4162b5 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md index 8dafc863b6..ca19c35f8e 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md @@ -2,12 +2,14 @@ title: Interactive logon Message text for users attempting to log on (Windows 10) description: Describes the best practices, location, values, management, and security considerations for the Interactive logon Message text for users attempting to log on security policy setting. ms.assetid: fcfe8a6d-ca65-4403-b9e6-2fa017a31c2e +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md index d166f3b2f4..f3e871cd10 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md @@ -2,12 +2,14 @@ title: Interactive logon Message title for users attempting to log on (Windows 10) description: Describes the best practices, location, values, policy management and security considerations for the Interactive logon Message title for users attempting to log on security policy setting. ms.assetid: f2596470-4cc0-4ef1-849c-bef9dc3533c6 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md index 181503ce0e..9515dcee3f 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md @@ -2,12 +2,14 @@ title: Interactive logon Number of previous logons to cache (in case domain controller is not available) (Windows 10) description: Describes the best practices, location, values, policy management and security considerations for the Interactive logon Number of previous logons to cache (in case domain controller is not available) security policy setting. ms.assetid: 660e925e-cc3e-4098-a41e-eb8db8062d8d +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md index ca42d4cb23..e0e6fbf633 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md @@ -2,12 +2,14 @@ title: Interactive logon Prompt user to change password before expiration (Windows 10) description: Describes the best practices, location, values, policy management and security considerations for the Interactive logon Prompt user to change password before expiration security policy setting. ms.assetid: 8fe94781-40f7-4fbe-8cfd-5e116e6833e9 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md index b929da7132..3f23da83fc 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md @@ -2,12 +2,14 @@ title: Interactive logon Require Domain Controller authentication to unlock workstation (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Interactive logon Require Domain Controller authentication to unlock workstation security policy setting. ms.assetid: 97618ed3-e946-47db-a212-b5e7a4fc6ffc +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md index 5dc5977d44..4d68c9b8c4 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md @@ -2,12 +2,14 @@ title: Interactive logon Require smart card - security policy setting (Windows 10) description: Describes the best practices, location, values, policy management and security considerations for the Interactive logon Require smart card security policy setting. ms.assetid: c6a8c040-cbc7-472d-8bc5-579ddf3cbd6c +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md index 8f86ac3be9..3ee0c74e91 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md @@ -2,12 +2,14 @@ title: Interactive logon Smart card removal behavior (Windows 10) description: Describes the best practices, location, values, policy management and security considerations for the Interactive logon Smart card removal behavior security policy setting. ms.assetid: 61487820-9d49-4979-b15d-c7e735999460 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/kerberos-policy.md b/windows/security/threat-protection/security-policy-settings/kerberos-policy.md index 059286de93..37b3ee494c 100644 --- a/windows/security/threat-protection/security-policy-settings/kerberos-policy.md +++ b/windows/security/threat-protection/security-policy-settings/kerberos-policy.md @@ -2,12 +2,14 @@ title: Kerberos Policy (Windows 10) description: Describes the Kerberos Policy settings and provides links to policy setting descriptions. ms.assetid: 94017dd9-b1a3-4624-af9f-b29161b4bf38 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md b/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md index 0eee265187..db462631ac 100644 --- a/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md +++ b/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md @@ -2,12 +2,14 @@ title: Load and unload device drivers (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Load and unload device drivers security policy setting. ms.assetid: 66262532-c610-470c-9792-35ff4389430f +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md b/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md index 21e6e17ff8..cb25309de5 100644 --- a/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md +++ b/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md @@ -2,12 +2,14 @@ title: Lock pages in memory (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Lock pages in memory security policy setting. ms.assetid: cc724979-aec0-496d-be4e-7009aef660a3 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md b/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md index 98d5d3ada0..afa03c2b93 100644 --- a/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md +++ b/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md @@ -2,12 +2,14 @@ title: Log on as a batch job (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Log on as a batch job security policy setting. ms.assetid: 4eaddb51-0a18-470e-9d3d-5e7cd7970b41 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md b/windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md index b77a87acd8..14d5d0b1d9 100644 --- a/windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md +++ b/windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md @@ -2,12 +2,14 @@ title: Log on as a service (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Log on as a service security policy setting. ms.assetid: acc9a9e0-fd88-4cda-ab54-503120ba1f42 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md b/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md index 80ce5dbaf1..bd01d5654e 100644 --- a/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md +++ b/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md @@ -2,12 +2,14 @@ title: Manage auditing and security log (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Manage auditing and security log security policy setting. ms.assetid: 4b946c0d-f904-43db-b2d5-7f0917575347 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md index 49593e2448..48d1bd0bbf 100644 --- a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md +++ b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md @@ -2,12 +2,14 @@ title: Maximum lifetime for service ticket (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Maximum lifetime for service ticket security policy setting. ms.assetid: 484bf05a-3858-47fc-bc02-6599ca860247 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md index 9a9f60a91e..e86d88cbaf 100644 --- a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md +++ b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md @@ -2,12 +2,14 @@ title: Maximum lifetime for user ticket renewal (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Maximum lifetime for user ticket renewal security policy setting. ms.assetid: f88cd819-3dd1-4e38-b560-13fe6881b609 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md index 7996b7f057..5eea8c0e1e 100644 --- a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md +++ b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md @@ -2,12 +2,14 @@ title: Maximum lifetime for user ticket (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Maximum lifetime for user ticket policy setting. ms.assetid: bcb4ff59-334d-4c2f-99af-eca2b64011dc +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/maximum-password-age.md b/windows/security/threat-protection/security-policy-settings/maximum-password-age.md index 108f77300e..0f49c0a8de 100644 --- a/windows/security/threat-protection/security-policy-settings/maximum-password-age.md +++ b/windows/security/threat-protection/security-policy-settings/maximum-password-age.md @@ -2,12 +2,14 @@ title: Maximum password age (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Maximum password age security policy setting. ms.assetid: 2d6e70e7-c8b0-44fb-8113-870c6120871d +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md b/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md index 737e1dcf31..63315cd157 100644 --- a/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md +++ b/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md @@ -2,12 +2,14 @@ title: Maximum tolerance for computer clock synchronization (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Maximum tolerance for computer clock synchronization security policy setting. ms.assetid: ba2cf59e-d69d-469e-95e3-8e6a0ba643af +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md index 14202023a8..33936f7443 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md @@ -2,12 +2,15 @@ title: Microsoft network client Digitally sign communications (always) (Windows 10) description: For SMBv3 and SMBv2, describes the best practices, location, values, policy management and security considerations for the Microsoft network client Digitally sign communications (always) security policy setting. ms.assetid: 4b7b0298-b130-40f8-960d-60418ba85f76 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp ms.date: 06/28/2018 --- diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md index 93975f58d7..3249ec6314 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md @@ -2,12 +2,14 @@ title: Microsoft network client Send unencrypted password to third-party SMB servers (Windows 10) description: Describes the best practices, location, values, policy management and security considerations for the Microsoft network client Send unencrypted password to third-party SMB servers security policy setting. ms.assetid: 97a76b93-afa7-4dd9-bb52-7c9e289b6017 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md index c2973e510b..e458387bf9 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md @@ -2,12 +2,14 @@ title: Microsoft network server Amount of idle time required before suspending session (Windows 10) description: Describes the best practices, location, values, and security considerations for the Microsoft network server Amount of idle time required before suspending session security policy setting. ms.assetid: 8227842a-569d-480f-b43c-43450bbaa722 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md index eddf44a9f6..afaaf59a1e 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md @@ -2,12 +2,14 @@ title: Microsoft network server Attempt S4U2Self to obtain claim information (Windows 10) description: Describes the best practices, location, values, management, and security considerations for the Microsoft network server Attempt S4U2Self to obtain claim information security policy setting. ms.assetid: e4508387-35ed-4a3f-a47c-27f8396adbba +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md index 8fee2b49b6..beb59e14f6 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md @@ -2,12 +2,14 @@ title: Microsoft network server Digitally sign communications (always) (Windows 10) description: For SMBv3 and SMBv2, describes the best practices, location, values, policy management and security considerations for the Microsoft network server Digitally sign communications (always) security policy setting. ms.assetid: 2007b622-7bc2-44e8-9cf1-d34b62117ea8 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md index 1aeba0b58d..ff37db315e 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md @@ -2,12 +2,14 @@ title: Microsoft network server Disconnect clients when logon hours expire (Windows 10) description: Describes the best practices, location, values, and security considerations for the Microsoft network server Disconnect clients when logon hours expire security policy setting. ms.assetid: 48b5c424-9ba8-416d-be7d-ccaabb3f49af +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md index 4e1e178681..853b30f236 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md @@ -2,12 +2,14 @@ title: Microsoft network server Server SPN target name validation level (Windows 10) description: Describes the best practices, location, and values, policy management and security considerations for the Microsoft network server Server SPN target name validation level security policy setting. ms.assetid: 18337f78-eb45-42fd-bdbd-f8cd02c3e154 +ms.reviewer: +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp manager: dansimp audience: ITPro ms.collection: M365-security-compliance diff --git a/windows/security/threat-protection/security-policy-settings/minimum-password-age.md b/windows/security/threat-protection/security-policy-settings/minimum-password-age.md index 0c05506d7b..3802271de3 100644 --- a/windows/security/threat-protection/security-policy-settings/minimum-password-age.md +++ b/windows/security/threat-protection/security-policy-settings/minimum-password-age.md @@ -2,12 +2,15 @@ title: Minimum password age (Windows 10) description: Describes the best practices, location, values, policy management, and security considerations for the Minimum password age security policy setting. ms.assetid: 91915cb2-1b3f-4fb7-afa0-d03df95e8161 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -author: justinha +author: dansimp ms.date: 11/13/2018 --- From 90972e598f095a3e37402f8cbfaa6d76575dc60e Mon Sep 17 00:00:00 2001 From: get-itips Date: Thu, 30 May 2019 10:01:13 -0300 Subject: [PATCH 200/248] Several metadata changes added ms.reviewer and manager using ms.date --- mdop/appv-v5/check-reg-key-svr.md | 3 +++ windows/client-management/mdm/cleanpc-csp.md | 2 ++ windows/client-management/mdm/dmsessionactions-csp.md | 2 ++ windows/client-management/mdm/dmsessionactions-ddf.md | 2 ++ windows/client-management/mdm/dynamicmanagement-csp.md | 2 ++ .../mdm/enable-admx-backed-policies-in-mdm.md | 2 ++ ...oll-a-windows-10-device-automatically-using-group-policy.md | 2 ++ windows/client-management/mdm/enterpriseappvmanagement-csp.md | 2 ++ windows/client-management/mdm/enterpriseappvmanagement-ddf.md | 2 ++ windows/client-management/mdm/euiccs-csp.md | 2 ++ windows/client-management/mdm/firewall-csp.md | 2 ++ windows/client-management/mdm/firewall-ddf-file.md | 2 ++ .../mdm/implement-server-side-mobile-application-management.md | 2 ++ windows/client-management/mdm/messaging-csp.md | 2 ++ windows/client-management/mdm/messaging-ddf.md | 2 ++ windows/client-management/mdm/multisim-csp.md | 2 ++ windows/client-management/mdm/multisim-ddf.md | 2 ++ windows/client-management/mdm/networkproxy-csp.md | 2 ++ windows/client-management/mdm/networkproxy-ddf.md | 2 ++ windows/client-management/mdm/networkqospolicy-csp.md | 2 ++ windows/client-management/mdm/office-csp.md | 2 ++ windows/client-management/mdm/personalization-csp.md | 2 ++ windows/client-management/mdm/personalization-ddf.md | 2 ++ windows/client-management/mdm/policy-csp-abovelock.md | 2 ++ windows/client-management/mdm/policy-csp-accounts.md | 2 ++ windows/client-management/mdm/policy-csp-activexcontrols.md | 2 ++ .../client-management/mdm/policy-csp-applicationdefaults.md | 2 ++ .../client-management/mdm/policy-csp-applicationmanagement.md | 2 ++ windows/client-management/mdm/policy-csp-appruntime.md | 2 ++ windows/client-management/mdm/policy-csp-appvirtualization.md | 2 ++ windows/client-management/mdm/policy-csp-attachmentmanager.md | 2 ++ windows/client-management/mdm/policy-csp-authentication.md | 2 ++ windows/client-management/mdm/policy-csp-autoplay.md | 2 ++ windows/client-management/mdm/policy-csp-bitlocker.md | 2 ++ windows/client-management/mdm/policy-csp-bits.md | 2 ++ windows/client-management/mdm/policy-csp-bluetooth.md | 2 ++ windows/client-management/mdm/policy-csp-browser.md | 2 ++ windows/client-management/mdm/policy-csp-camera.md | 2 ++ windows/client-management/mdm/policy-csp-cellular.md | 2 ++ windows/client-management/mdm/policy-csp-connectivity.md | 2 ++ .../client-management/mdm/policy-csp-controlpolicyconflict.md | 2 ++ .../client-management/mdm/policy-csp-credentialproviders.md | 2 ++ .../client-management/mdm/policy-csp-credentialsdelegation.md | 2 ++ windows/client-management/mdm/policy-csp-credentialsui.md | 2 ++ windows/client-management/mdm/policy-csp-cryptography.md | 2 ++ windows/client-management/mdm/policy-csp-dataprotection.md | 2 ++ windows/client-management/mdm/policy-csp-datausage.md | 2 ++ windows/client-management/mdm/policy-csp-defender.md | 2 ++ .../client-management/mdm/policy-csp-deliveryoptimization.md | 2 ++ windows/client-management/mdm/policy-csp-desktop.md | 2 ++ windows/client-management/mdm/policy-csp-deviceguard.md | 2 ++ windows/client-management/mdm/policy-csp-devicelock.md | 2 ++ windows/client-management/mdm/policy-csp-display.md | 2 ++ windows/client-management/mdm/policy-csp-dmaguard.md | 2 ++ windows/client-management/mdm/policy-csp-education.md | 2 ++ .../client-management/mdm/policy-csp-enterprisecloudprint.md | 2 ++ windows/client-management/mdm/policy-csp-errorreporting.md | 2 ++ windows/client-management/mdm/policy-csp-eventlogservice.md | 2 ++ windows/client-management/mdm/policy-csp-experience.md | 2 ++ windows/client-management/mdm/policy-csp-exploitguard.md | 2 ++ windows/client-management/mdm/policy-csp-fileexplorer.md | 2 ++ windows/client-management/mdm/policy-csp-games.md | 2 ++ windows/client-management/mdm/policy-csp-handwriting.md | 2 ++ windows/client-management/mdm/policy-csp-internetexplorer.md | 2 ++ windows/client-management/mdm/policy-csp-kerberos.md | 2 ++ windows/client-management/mdm/policy-csp-kioskbrowser.md | 2 ++ windows/client-management/mdm/policy-csp-lanmanworkstation.md | 2 ++ windows/client-management/mdm/policy-csp-licensing.md | 2 ++ .../mdm/policy-csp-localpoliciessecurityoptions.md | 2 ++ windows/client-management/mdm/policy-csp-lockdown.md | 2 ++ windows/client-management/mdm/policy-csp-maps.md | 2 ++ windows/client-management/mdm/policy-csp-messaging.md | 2 ++ windows/client-management/mdm/policy-csp-mssecurityguide.md | 2 ++ windows/client-management/mdm/policy-csp-msslegacy.md | 2 ++ windows/client-management/mdm/policy-csp-networkisolation.md | 2 ++ windows/client-management/mdm/policy-csp-notifications.md | 2 ++ windows/client-management/mdm/policy-csp-power.md | 2 ++ windows/client-management/mdm/policy-csp-printers.md | 2 ++ windows/client-management/mdm/policy-csp-privacy.md | 2 ++ windows/client-management/mdm/policy-csp-remoteassistance.md | 2 ++ .../client-management/mdm/policy-csp-remotedesktopservices.md | 2 ++ windows/client-management/mdm/policy-csp-remotemanagement.md | 2 ++ .../client-management/mdm/policy-csp-remoteprocedurecall.md | 2 ++ windows/client-management/mdm/policy-csp-remoteshell.md | 2 ++ windows/client-management/mdm/policy-csp-restrictedgroups.md | 2 ++ windows/client-management/mdm/policy-csp-search.md | 2 ++ windows/client-management/mdm/policy-csp-security.md | 2 ++ windows/client-management/mdm/policy-csp-settings.md | 2 ++ windows/client-management/mdm/policy-csp-smartscreen.md | 2 ++ windows/client-management/mdm/policy-csp-speech.md | 2 ++ windows/client-management/mdm/policy-csp-start.md | 2 ++ windows/client-management/mdm/policy-csp-storage.md | 2 ++ windows/client-management/mdm/policy-csp-system.md | 2 ++ windows/client-management/mdm/policy-csp-systemservices.md | 2 ++ windows/client-management/mdm/policy-csp-taskmanager.md | 2 ++ windows/client-management/mdm/policy-csp-taskscheduler.md | 2 ++ windows/client-management/mdm/policy-csp-textinput.md | 2 ++ .../client-management/mdm/policy-csp-timelanguagesettings.md | 2 ++ windows/client-management/mdm/policy-csp-update.md | 2 ++ windows/client-management/mdm/policy-csp-userrights.md | 2 ++ windows/client-management/mdm/policy-csp-wifi.md | 2 ++ .../mdm/policy-csp-windowsconnectionmanager.md | 2 ++ .../mdm/policy-csp-windowsdefendersecuritycenter.md | 2 ++ .../client-management/mdm/policy-csp-windowsinkworkspace.md | 2 ++ windows/client-management/mdm/policy-csp-windowslogon.md | 2 ++ windows/client-management/mdm/policy-csp-windowspowershell.md | 2 ++ windows/client-management/mdm/policy-csp-wirelessdisplay.md | 2 ++ windows/client-management/mdm/tenantlockdown-csp.md | 2 ++ windows/client-management/mdm/tenantlockdown-ddf.md | 2 ++ windows/client-management/mdm/tpmpolicy-csp.md | 2 ++ windows/client-management/mdm/tpmpolicy-ddf-file.md | 2 ++ windows/client-management/mdm/uefi-csp.md | 2 ++ windows/client-management/mdm/uefi-ddf.md | 2 ++ .../mdm/understanding-admx-backed-policies.md | 2 ++ .../mdm/win32-and-centennial-app-policy-configuration.md | 2 ++ .../client-management/mdm/win32compatibilityappraiser-csp.md | 2 ++ .../client-management/mdm/win32compatibilityappraiser-ddf.md | 2 ++ .../mdm/windowsdefenderapplicationguard-csp.md | 2 ++ .../mdm/windowsdefenderapplicationguard-ddf-file.md | 2 ++ windows/client-management/mdm/wirednetwork-csp.md | 2 ++ windows/client-management/mdm/wirednetwork-ddf-file.md | 2 ++ windows/configuration/cortana-at-work/cortana-at-work-crm.md | 2 ++ .../configuration/cortana-at-work/cortana-at-work-feedback.md | 2 ++ windows/configuration/cortana-at-work/cortana-at-work-o365.md | 2 ++ .../cortana-at-work/cortana-at-work-policy-settings.md | 2 ++ .../configuration/cortana-at-work/cortana-at-work-powerbi.md | 2 ++ .../cortana-at-work/cortana-at-work-scenario-1.md | 2 ++ .../cortana-at-work/cortana-at-work-scenario-2.md | 2 ++ .../cortana-at-work/cortana-at-work-scenario-3.md | 2 ++ .../cortana-at-work/cortana-at-work-scenario-4.md | 2 ++ .../cortana-at-work/cortana-at-work-scenario-5.md | 2 ++ .../cortana-at-work/cortana-at-work-scenario-6.md | 2 ++ .../cortana-at-work/cortana-at-work-scenario-7.md | 2 ++ windows/security/threat-protection/auditing/event-1105.md | 3 +++ windows/security/threat-protection/auditing/event-1108.md | 3 +++ windows/security/threat-protection/auditing/event-4608.md | 3 +++ windows/security/threat-protection/auditing/event-4610.md | 3 +++ windows/security/threat-protection/auditing/event-4611.md | 3 +++ windows/security/threat-protection/auditing/event-4612.md | 3 +++ windows/security/threat-protection/auditing/event-4614.md | 3 +++ windows/security/threat-protection/auditing/event-4615.md | 3 +++ windows/security/threat-protection/auditing/event-4616.md | 3 +++ windows/security/threat-protection/auditing/event-4618.md | 3 +++ windows/security/threat-protection/auditing/event-4621.md | 3 +++ windows/security/threat-protection/auditing/event-4622.md | 3 +++ windows/security/threat-protection/auditing/event-4624.md | 3 +++ windows/security/threat-protection/auditing/event-4625.md | 3 +++ windows/security/threat-protection/auditing/event-4626.md | 3 +++ windows/security/threat-protection/auditing/event-4627.md | 3 +++ windows/security/threat-protection/auditing/event-4634.md | 3 +++ windows/security/threat-protection/auditing/event-4647.md | 3 +++ windows/security/threat-protection/auditing/event-4648.md | 3 +++ windows/security/threat-protection/auditing/event-4649.md | 3 +++ windows/security/threat-protection/auditing/event-4656.md | 3 +++ windows/security/threat-protection/auditing/event-4657.md | 3 +++ windows/security/threat-protection/auditing/event-4658.md | 3 +++ windows/security/threat-protection/auditing/event-4660.md | 3 +++ windows/security/threat-protection/auditing/event-4661.md | 3 +++ windows/security/threat-protection/auditing/event-4662.md | 3 +++ windows/security/threat-protection/auditing/event-4663.md | 3 +++ windows/security/threat-protection/auditing/event-4664.md | 3 +++ windows/security/threat-protection/auditing/event-4670.md | 3 +++ windows/security/threat-protection/auditing/event-4671.md | 3 +++ windows/security/threat-protection/auditing/event-4672.md | 3 +++ windows/security/threat-protection/auditing/event-4673.md | 3 +++ windows/security/threat-protection/auditing/event-4674.md | 3 +++ windows/security/threat-protection/auditing/event-4675.md | 3 +++ windows/security/threat-protection/auditing/event-4688.md | 3 +++ windows/security/threat-protection/auditing/event-4689.md | 3 +++ windows/security/threat-protection/auditing/event-4690.md | 3 +++ windows/security/threat-protection/auditing/event-4691.md | 3 +++ windows/security/threat-protection/auditing/event-4692.md | 3 +++ windows/security/threat-protection/auditing/event-4693.md | 3 +++ windows/security/threat-protection/auditing/event-4694.md | 3 +++ windows/security/threat-protection/auditing/event-4695.md | 3 +++ windows/security/threat-protection/auditing/event-4696.md | 3 +++ windows/security/threat-protection/auditing/event-4697.md | 3 +++ windows/security/threat-protection/auditing/event-4698.md | 3 +++ windows/security/threat-protection/auditing/event-4699.md | 3 +++ windows/security/threat-protection/auditing/event-4700.md | 3 +++ windows/security/threat-protection/auditing/event-4701.md | 3 +++ windows/security/threat-protection/auditing/event-4702.md | 3 +++ windows/security/threat-protection/auditing/event-4703.md | 3 +++ windows/security/threat-protection/auditing/event-4704.md | 3 +++ windows/security/threat-protection/auditing/event-4705.md | 3 +++ windows/security/threat-protection/auditing/event-4706.md | 3 +++ windows/security/threat-protection/auditing/event-4707.md | 3 +++ windows/security/threat-protection/auditing/event-4713.md | 3 +++ windows/security/threat-protection/auditing/event-4714.md | 3 +++ windows/security/threat-protection/auditing/event-4715.md | 3 +++ windows/security/threat-protection/auditing/event-4716.md | 3 +++ windows/security/threat-protection/auditing/event-4717.md | 3 +++ windows/security/threat-protection/auditing/event-4718.md | 3 +++ windows/security/threat-protection/auditing/event-4719.md | 3 +++ windows/security/threat-protection/auditing/event-4720.md | 3 +++ windows/security/threat-protection/auditing/event-4722.md | 3 +++ windows/security/threat-protection/auditing/event-4723.md | 3 +++ windows/security/threat-protection/auditing/event-4724.md | 3 +++ windows/security/threat-protection/auditing/event-4725.md | 3 +++ windows/security/threat-protection/auditing/event-4726.md | 3 +++ windows/security/threat-protection/auditing/event-4731.md | 3 +++ windows/security/threat-protection/auditing/event-4732.md | 3 +++ windows/security/threat-protection/auditing/event-4733.md | 3 +++ windows/security/threat-protection/auditing/event-4734.md | 3 +++ windows/security/threat-protection/auditing/event-4735.md | 3 +++ windows/security/threat-protection/auditing/event-4738.md | 3 +++ windows/security/threat-protection/auditing/event-4739.md | 3 +++ windows/security/threat-protection/auditing/event-4740.md | 3 +++ windows/security/threat-protection/auditing/event-4741.md | 3 +++ windows/security/threat-protection/auditing/event-4742.md | 3 +++ windows/security/threat-protection/auditing/event-4743.md | 3 +++ windows/security/threat-protection/auditing/event-4749.md | 3 +++ windows/security/threat-protection/auditing/event-4750.md | 3 +++ windows/security/threat-protection/auditing/event-4751.md | 3 +++ windows/security/threat-protection/auditing/event-4752.md | 3 +++ windows/security/threat-protection/auditing/event-4753.md | 3 +++ windows/security/threat-protection/auditing/event-4764.md | 3 +++ windows/security/threat-protection/auditing/event-4765.md | 3 +++ windows/security/threat-protection/auditing/event-4766.md | 3 +++ windows/security/threat-protection/auditing/event-4767.md | 3 +++ windows/security/threat-protection/auditing/event-4768.md | 3 +++ windows/security/threat-protection/auditing/event-4769.md | 3 +++ windows/security/threat-protection/auditing/event-4770.md | 3 +++ windows/security/threat-protection/auditing/event-4771.md | 3 +++ windows/security/threat-protection/auditing/event-4772.md | 3 +++ windows/security/threat-protection/auditing/event-4773.md | 3 +++ windows/security/threat-protection/auditing/event-4774.md | 3 +++ windows/security/threat-protection/auditing/event-4775.md | 3 +++ windows/security/threat-protection/auditing/event-4776.md | 3 +++ windows/security/threat-protection/auditing/event-4777.md | 3 +++ windows/security/threat-protection/auditing/event-4778.md | 3 +++ windows/security/threat-protection/auditing/event-4779.md | 3 +++ windows/security/threat-protection/auditing/event-4780.md | 3 +++ windows/security/threat-protection/auditing/event-4781.md | 3 +++ windows/security/threat-protection/auditing/event-4782.md | 3 +++ windows/security/threat-protection/auditing/event-4793.md | 3 +++ windows/security/threat-protection/auditing/event-4794.md | 3 +++ windows/security/threat-protection/auditing/event-4798.md | 3 +++ windows/security/threat-protection/auditing/event-4799.md | 3 +++ windows/security/threat-protection/auditing/event-4800.md | 3 +++ windows/security/threat-protection/auditing/event-4801.md | 3 +++ windows/security/threat-protection/auditing/event-4802.md | 3 +++ windows/security/threat-protection/auditing/event-4803.md | 3 +++ windows/security/threat-protection/auditing/event-4816.md | 3 +++ windows/security/threat-protection/auditing/event-4817.md | 3 +++ windows/security/threat-protection/auditing/event-4818.md | 3 +++ windows/security/threat-protection/auditing/event-4819.md | 3 +++ windows/security/threat-protection/auditing/event-4826.md | 3 +++ windows/security/threat-protection/auditing/event-4864.md | 3 +++ windows/security/threat-protection/auditing/event-4865.md | 3 +++ windows/security/threat-protection/auditing/event-4866.md | 3 +++ windows/security/threat-protection/auditing/event-4867.md | 3 +++ windows/security/threat-protection/auditing/event-4902.md | 3 +++ windows/security/threat-protection/auditing/event-4904.md | 3 +++ windows/security/threat-protection/auditing/event-4905.md | 3 +++ windows/security/threat-protection/auditing/event-4906.md | 3 +++ windows/security/threat-protection/auditing/event-4907.md | 3 +++ windows/security/threat-protection/auditing/event-4908.md | 3 +++ windows/security/threat-protection/auditing/event-4909.md | 3 +++ windows/security/threat-protection/auditing/event-4910.md | 3 +++ windows/security/threat-protection/auditing/event-4911.md | 3 +++ windows/security/threat-protection/auditing/event-4912.md | 3 +++ windows/security/threat-protection/auditing/event-4913.md | 3 +++ windows/security/threat-protection/auditing/event-4928.md | 3 +++ windows/security/threat-protection/auditing/event-4929.md | 3 +++ windows/security/threat-protection/auditing/event-4930.md | 3 +++ windows/security/threat-protection/auditing/event-4931.md | 3 +++ windows/security/threat-protection/auditing/event-4932.md | 3 +++ windows/security/threat-protection/auditing/event-4933.md | 3 +++ windows/security/threat-protection/auditing/event-4934.md | 3 +++ windows/security/threat-protection/auditing/event-4935.md | 3 +++ windows/security/threat-protection/auditing/event-4936.md | 3 +++ windows/security/threat-protection/auditing/event-4937.md | 3 +++ windows/security/threat-protection/auditing/event-4944.md | 3 +++ windows/security/threat-protection/auditing/event-4945.md | 3 +++ windows/security/threat-protection/auditing/event-4946.md | 3 +++ windows/security/threat-protection/auditing/event-4947.md | 3 +++ windows/security/threat-protection/auditing/event-4948.md | 3 +++ windows/security/threat-protection/auditing/event-4949.md | 3 +++ windows/security/threat-protection/auditing/event-4950.md | 3 +++ windows/security/threat-protection/auditing/event-4951.md | 3 +++ windows/security/threat-protection/auditing/event-4952.md | 3 +++ windows/security/threat-protection/auditing/event-4953.md | 3 +++ windows/security/threat-protection/auditing/event-4954.md | 3 +++ windows/security/threat-protection/auditing/event-4956.md | 3 +++ windows/security/threat-protection/auditing/event-4957.md | 3 +++ windows/security/threat-protection/auditing/event-4958.md | 3 +++ windows/security/threat-protection/auditing/event-4964.md | 3 +++ windows/security/threat-protection/auditing/event-4985.md | 3 +++ windows/security/threat-protection/auditing/event-5024.md | 3 +++ windows/security/threat-protection/auditing/event-5025.md | 3 +++ windows/security/threat-protection/auditing/event-5027.md | 3 +++ windows/security/threat-protection/auditing/event-5028.md | 3 +++ windows/security/threat-protection/auditing/event-5029.md | 3 +++ windows/security/threat-protection/auditing/event-5030.md | 3 +++ windows/security/threat-protection/auditing/event-5032.md | 3 +++ windows/security/threat-protection/auditing/event-5033.md | 3 +++ windows/security/threat-protection/auditing/event-5034.md | 3 +++ windows/security/threat-protection/auditing/event-5035.md | 3 +++ windows/security/threat-protection/auditing/event-5037.md | 3 +++ windows/security/threat-protection/auditing/event-5038.md | 3 +++ windows/security/threat-protection/auditing/event-5039.md | 3 +++ windows/security/threat-protection/auditing/event-5051.md | 3 +++ windows/security/threat-protection/auditing/event-5056.md | 3 +++ windows/security/threat-protection/auditing/event-5057.md | 3 +++ windows/security/threat-protection/auditing/event-5058.md | 3 +++ windows/security/threat-protection/auditing/event-5059.md | 3 +++ windows/security/threat-protection/auditing/event-5060.md | 3 +++ windows/security/threat-protection/auditing/event-5061.md | 3 +++ windows/security/threat-protection/auditing/event-5062.md | 3 +++ windows/security/threat-protection/auditing/event-5063.md | 3 +++ windows/security/threat-protection/auditing/event-5064.md | 3 +++ windows/security/threat-protection/auditing/event-5065.md | 3 +++ windows/security/threat-protection/auditing/event-5066.md | 3 +++ windows/security/threat-protection/auditing/event-5067.md | 3 +++ windows/security/threat-protection/auditing/event-5068.md | 3 +++ windows/security/threat-protection/auditing/event-5069.md | 3 +++ windows/security/threat-protection/auditing/event-5070.md | 3 +++ windows/security/threat-protection/auditing/event-5136.md | 3 +++ windows/security/threat-protection/auditing/event-5137.md | 3 +++ windows/security/threat-protection/auditing/event-5138.md | 3 +++ windows/security/threat-protection/auditing/event-5139.md | 3 +++ windows/security/threat-protection/auditing/event-5140.md | 3 +++ windows/security/threat-protection/auditing/event-5141.md | 3 +++ windows/security/threat-protection/auditing/event-5142.md | 3 +++ windows/security/threat-protection/auditing/event-5143.md | 3 +++ windows/security/threat-protection/auditing/event-5144.md | 3 +++ windows/security/threat-protection/auditing/event-5145.md | 3 +++ windows/security/threat-protection/auditing/event-5148.md | 3 +++ windows/security/threat-protection/auditing/event-5149.md | 3 +++ windows/security/threat-protection/auditing/event-5150.md | 3 +++ windows/security/threat-protection/auditing/event-5151.md | 3 +++ windows/security/threat-protection/auditing/event-5152.md | 3 +++ windows/security/threat-protection/auditing/event-5153.md | 3 +++ windows/security/threat-protection/auditing/event-5154.md | 3 +++ windows/security/threat-protection/auditing/event-5155.md | 3 +++ windows/security/threat-protection/auditing/event-5156.md | 3 +++ windows/security/threat-protection/auditing/event-5157.md | 3 +++ windows/security/threat-protection/auditing/event-5158.md | 3 +++ windows/security/threat-protection/auditing/event-5159.md | 3 +++ windows/security/threat-protection/auditing/event-5168.md | 3 +++ windows/security/threat-protection/auditing/event-5376.md | 3 +++ windows/security/threat-protection/auditing/event-5377.md | 3 +++ windows/security/threat-protection/auditing/event-5378.md | 3 +++ windows/security/threat-protection/auditing/event-5447.md | 3 +++ windows/security/threat-protection/auditing/event-5632.md | 3 +++ windows/security/threat-protection/auditing/event-5633.md | 3 +++ windows/security/threat-protection/auditing/event-5712.md | 3 +++ windows/security/threat-protection/auditing/event-5888.md | 3 +++ windows/security/threat-protection/auditing/event-5889.md | 3 +++ windows/security/threat-protection/auditing/event-5890.md | 3 +++ windows/security/threat-protection/auditing/event-6144.md | 3 +++ windows/security/threat-protection/auditing/event-6145.md | 3 +++ windows/security/threat-protection/auditing/event-6281.md | 3 +++ windows/security/threat-protection/auditing/event-6400.md | 3 +++ windows/security/threat-protection/auditing/event-6401.md | 3 +++ windows/security/threat-protection/auditing/event-6402.md | 3 +++ windows/security/threat-protection/auditing/event-6403.md | 3 +++ windows/security/threat-protection/auditing/event-6404.md | 3 +++ windows/security/threat-protection/auditing/event-6405.md | 3 +++ windows/security/threat-protection/auditing/event-6406.md | 3 +++ windows/security/threat-protection/auditing/event-6407.md | 3 +++ windows/security/threat-protection/auditing/event-6408.md | 3 +++ windows/security/threat-protection/auditing/event-6409.md | 3 +++ windows/security/threat-protection/auditing/event-6410.md | 3 +++ windows/security/threat-protection/auditing/event-6416.md | 3 +++ windows/security/threat-protection/auditing/event-6419.md | 3 +++ windows/security/threat-protection/auditing/event-6420.md | 3 +++ windows/security/threat-protection/auditing/event-6421.md | 3 +++ windows/security/threat-protection/auditing/event-6422.md | 3 +++ windows/security/threat-protection/auditing/event-6423.md | 3 +++ windows/security/threat-protection/auditing/event-6424.md | 3 +++ .../auditing/how-to-list-xml-elements-in-eventdata.md | 3 +++ windows/security/threat-protection/auditing/other-events.md | 3 +++ .../device-control/control-usb-devices-using-intune.md | 2 ++ ...-based-security-and-windows-defender-application-control.md | 3 +++ ...access-restrict-clients-allowed-to-make-remote-sam-calls.md | 3 +++ .../collect-diagnostic-data-update-compliance.md | 2 ++ .../command-line-arguments-windows-defender-antivirus.md | 2 ++ ...guration-management-reference-windows-defender-antivirus.md | 2 ++ ...configure-advanced-scan-types-windows-defender-antivirus.md | 2 ++ ...onfigure-block-at-first-sight-windows-defender-antivirus.md | 2 ++ ...re-cloud-block-timeout-period-windows-defender-antivirus.md | 2 ++ ...onfigure-end-user-interaction-windows-defender-antivirus.md | 2 ++ .../configure-exclusions-windows-defender-antivirus.md | 2 ++ ...ure-extension-file-exclusions-windows-defender-antivirus.md | 2 ++ ...figure-local-policy-overrides-windows-defender-antivirus.md | 2 ++ ...configure-network-connections-windows-defender-antivirus.md | 2 ++ .../configure-notifications-windows-defender-antivirus.md | 2 ++ ...rocess-opened-file-exclusions-windows-defender-antivirus.md | 2 ++ ...configure-protection-features-windows-defender-antivirus.md | 2 ++ ...onfigure-real-time-protection-windows-defender-antivirus.md | 2 ++ .../configure-remediation-windows-defender-antivirus.md | 2 ++ .../configure-windows-defender-antivirus-features.md | 2 ++ ...ze-run-review-remediate-scans-windows-defender-antivirus.md | 2 ++ .../deploy-manage-report-windows-defender-antivirus.md | 2 ++ .../deploy-windows-defender-antivirus.md | 2 ++ .../deployment-vdi-windows-defender-antivirus.md | 2 ++ ...ock-potentially-unwanted-apps-windows-defender-antivirus.md | 2 ++ .../enable-cloud-protection-windows-defender-antivirus.md | 2 ++ .../evaluate-windows-defender-antivirus.md | 2 ++ .../limited-periodic-scanning-windows-defender-antivirus.md | 2 ++ .../manage-event-based-updates-windows-defender-antivirus.md | 2 ++ .../manage-outdated-endpoints-windows-defender-antivirus.md | 2 ++ ...ge-protection-update-schedule-windows-defender-antivirus.md | 2 ++ .../manage-protection-updates-windows-defender-antivirus.md | 2 ++ .../manage-updates-baselines-windows-defender-antivirus.md | 2 ++ ...ge-updates-mobile-devices-vms-windows-defender-antivirus.md | 2 ++ .../prevent-end-user-interaction-windows-defender-antivirus.md | 2 ++ .../report-monitor-windows-defender-antivirus.md | 2 ++ .../restore-quarantined-files-windows-defender-antivirus.md | 2 ++ .../review-scan-results-windows-defender-antivirus.md | 2 ++ .../run-scan-windows-defender-antivirus.md | 2 ++ .../scheduled-catch-up-scans-windows-defender-antivirus.md | 2 ++ ...pecify-cloud-protection-level-windows-defender-antivirus.md | 2 ++ .../windows-defender-antivirus/troubleshoot-reporting.md | 2 ++ .../troubleshoot-windows-defender-antivirus.md | 2 ++ .../use-group-policy-windows-defender-antivirus.md | 2 ++ .../use-intune-config-manager-windows-defender-antivirus.md | 2 ++ .../use-powershell-cmdlets-windows-defender-antivirus.md | 2 ++ .../use-wmi-windows-defender-antivirus.md | 2 ++ ...ze-microsoft-cloud-protection-windows-defender-antivirus.md | 2 ++ .../windows-defender-antivirus-compatibility.md | 2 ++ .../windows-defender-antivirus-in-windows-10.md | 2 ++ .../windows-defender-antivirus-on-windows-server-2016.md | 2 ++ .../windows-defender-antivirus/windows-defender-offline.md | 2 ++ .../windows-defender-security-center-antivirus.md | 2 ++ .../microsoft-recommended-block-rules.md | 3 +++ .../plan-windows-defender-application-control-management.md | 3 +++ ...lication-control-events-centrally-using-advanced-hunting.md | 2 ++ .../select-types-of-rules-to-create.md | 3 +++ .../signing-policies-with-signtool.md | 3 +++ .../windows-defender-application-control/types-of-devices.md | 2 ++ ...nder-application-control-with-intelligent-security-graph.md | 3 +++ ...dows-defender-application-control-with-managed-installer.md | 3 +++ .../windows-defender-application-control-deployment-guide.md | 3 +++ .../windows-defender-application-control-design-guide.md | 2 ++ .../windows-defender-device-guard-and-applocker.md | 3 +++ .../configure-wd-app-guard.md | 2 ++ .../windows-defender-application-guard/faq-wd-app-guard.md | 2 ++ .../windows-defender-application-guard/install-wd-app-guard.md | 2 ++ .../windows-defender-application-guard/reqs-wd-app-guard.md | 2 ++ .../test-scenarios-wd-app-guard.md | 2 ++ .../wd-app-guard-overview.md | 2 ++ ...es-for-virtualization-based-protection-of-code-integrity.md | 2 ++ .../windows-defender-exploit-guard/troubleshoot-asr.md | 2 ++ .../troubleshoot-exploit-protection-mitigations.md | 2 ++ .../windows-defender-exploit-guard/troubleshoot-np.md | 2 ++ .../windows-defender-exploit-guard.md | 2 ++ .../wdsc-account-protection.md | 2 ++ .../wdsc-app-browser-control.md | 2 ++ .../wdsc-customize-contact-information.md | 2 ++ .../wdsc-device-performance-health.md | 2 ++ .../windows-defender-security-center/wdsc-device-security.md | 2 ++ .../windows-defender-security-center/wdsc-family-options.md | 2 ++ .../wdsc-firewall-network-protection.md | 2 ++ .../wdsc-hide-notifications.md | 2 ++ .../wdsc-virus-threat-protection.md | 2 ++ .../wdsc-windows-10-in-s-mode.md | 2 ++ .../windows-defender-security-center.md | 2 ++ .../windows-defender-smartscreen-available-settings.md | 3 +++ .../windows-defender-smartscreen-overview.md | 3 +++ .../windows-defender-smartscreen-set-individual-device.md | 3 +++ .../system-guard-secure-launch-and-smm-protection.md | 3 +++ 464 files changed, 1184 insertions(+) diff --git a/mdop/appv-v5/check-reg-key-svr.md b/mdop/appv-v5/check-reg-key-svr.md index ea137d457c..d8faf30d7e 100644 --- a/mdop/appv-v5/check-reg-key-svr.md +++ b/mdop/appv-v5/check-reg-key-svr.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 06/16/2016 +ms.reviewer: +manager: dansimp +ms.author: v-madhi --- diff --git a/windows/client-management/mdm/cleanpc-csp.md b/windows/client-management/mdm/cleanpc-csp.md index c7fd34ee86..1c4bb94a8c 100644 --- a/windows/client-management/mdm/cleanpc-csp.md +++ b/windows/client-management/mdm/cleanpc-csp.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 06/26/2017 +ms.reviewer: +manager: dansimp --- # CleanPC CSP diff --git a/windows/client-management/mdm/dmsessionactions-csp.md b/windows/client-management/mdm/dmsessionactions-csp.md index 56e8f1e215..9b53d8eb7b 100644 --- a/windows/client-management/mdm/dmsessionactions-csp.md +++ b/windows/client-management/mdm/dmsessionactions-csp.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 06/26/2017 +ms.reviewer: +manager: dansimp --- # DMSessionActions CSP diff --git a/windows/client-management/mdm/dmsessionactions-ddf.md b/windows/client-management/mdm/dmsessionactions-ddf.md index 27c1c47d19..a30991d792 100644 --- a/windows/client-management/mdm/dmsessionactions-ddf.md +++ b/windows/client-management/mdm/dmsessionactions-ddf.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 12/05/2017 +ms.reviewer: +manager: dansimp --- # DMSessionActions DDF file diff --git a/windows/client-management/mdm/dynamicmanagement-csp.md b/windows/client-management/mdm/dynamicmanagement-csp.md index 85bb4ce2f8..4892360b02 100644 --- a/windows/client-management/mdm/dynamicmanagement-csp.md +++ b/windows/client-management/mdm/dynamicmanagement-csp.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 06/26/2017 +ms.reviewer: +manager: dansimp --- # DynamicManagement CSP diff --git a/windows/client-management/mdm/enable-admx-backed-policies-in-mdm.md b/windows/client-management/mdm/enable-admx-backed-policies-in-mdm.md index 5b735f9193..3c266d7857 100644 --- a/windows/client-management/mdm/enable-admx-backed-policies-in-mdm.md +++ b/windows/client-management/mdm/enable-admx-backed-policies-in-mdm.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 11/01/2017 +ms.reviewer: +manager: dansimp --- # Enable ADMX-backed policies in MDM diff --git a/windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md b/windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md index d905fcd027..9e718811af 100644 --- a/windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md +++ b/windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 10/04/2017 +ms.reviewer: +manager: dansimp --- # Enroll a Windows 10 device automatically using Group Policy diff --git a/windows/client-management/mdm/enterpriseappvmanagement-csp.md b/windows/client-management/mdm/enterpriseappvmanagement-csp.md index 836b3c9758..db6ba1d443 100644 --- a/windows/client-management/mdm/enterpriseappvmanagement-csp.md +++ b/windows/client-management/mdm/enterpriseappvmanagement-csp.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 06/26/2017 +ms.reviewer: +manager: dansimp --- # EnterpriseAppVManagement CSP diff --git a/windows/client-management/mdm/enterpriseappvmanagement-ddf.md b/windows/client-management/mdm/enterpriseappvmanagement-ddf.md index 4b4921656a..aff8c33766 100644 --- a/windows/client-management/mdm/enterpriseappvmanagement-ddf.md +++ b/windows/client-management/mdm/enterpriseappvmanagement-ddf.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 12/05/2017 +ms.reviewer: +manager: dansimp --- # EnterpriseAppVManagement DDF file diff --git a/windows/client-management/mdm/euiccs-csp.md b/windows/client-management/mdm/euiccs-csp.md index afd529137d..30ff5e4bdf 100644 --- a/windows/client-management/mdm/euiccs-csp.md +++ b/windows/client-management/mdm/euiccs-csp.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/02/2018 +ms.reviewer: +manager: dansimp --- # eUICCs CSP diff --git a/windows/client-management/mdm/firewall-csp.md b/windows/client-management/mdm/firewall-csp.md index a5f0f4b0da..2590793de2 100644 --- a/windows/client-management/mdm/firewall-csp.md +++ b/windows/client-management/mdm/firewall-csp.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 01/26/2018 +ms.reviewer: +manager: dansimp --- # Firewall CSP diff --git a/windows/client-management/mdm/firewall-ddf-file.md b/windows/client-management/mdm/firewall-ddf-file.md index 84c511cd3c..5e5abb4983 100644 --- a/windows/client-management/mdm/firewall-ddf-file.md +++ b/windows/client-management/mdm/firewall-ddf-file.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 12/05/2017 +ms.reviewer: +manager: dansimp --- # Firewall CSP diff --git a/windows/client-management/mdm/implement-server-side-mobile-application-management.md b/windows/client-management/mdm/implement-server-side-mobile-application-management.md index 7f64cd5735..f67331741f 100644 --- a/windows/client-management/mdm/implement-server-side-mobile-application-management.md +++ b/windows/client-management/mdm/implement-server-side-mobile-application-management.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 06/26/2017 +ms.reviewer: +manager: dansimp --- diff --git a/windows/client-management/mdm/messaging-csp.md b/windows/client-management/mdm/messaging-csp.md index d23efd7cfe..d3060d124e 100644 --- a/windows/client-management/mdm/messaging-csp.md +++ b/windows/client-management/mdm/messaging-csp.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 06/26/2017 +ms.reviewer: +manager: dansimp --- # Messaging CSP diff --git a/windows/client-management/mdm/messaging-ddf.md b/windows/client-management/mdm/messaging-ddf.md index 1116ab1146..ceca15e71b 100644 --- a/windows/client-management/mdm/messaging-ddf.md +++ b/windows/client-management/mdm/messaging-ddf.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 12/05/2017 +ms.reviewer: +manager: dansimp --- # Messaging DDF file diff --git a/windows/client-management/mdm/multisim-csp.md b/windows/client-management/mdm/multisim-csp.md index 2496603415..48ee11fcdf 100644 --- a/windows/client-management/mdm/multisim-csp.md +++ b/windows/client-management/mdm/multisim-csp.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/22/2018 +ms.reviewer: +manager: dansimp --- # MultiSIM CSP diff --git a/windows/client-management/mdm/multisim-ddf.md b/windows/client-management/mdm/multisim-ddf.md index 9d094da942..2d122bcb44 100644 --- a/windows/client-management/mdm/multisim-ddf.md +++ b/windows/client-management/mdm/multisim-ddf.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 02/27/2018 +ms.reviewer: +manager: dansimp --- # MultiSIM CSP diff --git a/windows/client-management/mdm/networkproxy-csp.md b/windows/client-management/mdm/networkproxy-csp.md index b2ab0bf7be..44acd16ae0 100644 --- a/windows/client-management/mdm/networkproxy-csp.md +++ b/windows/client-management/mdm/networkproxy-csp.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 08/29/2018 +ms.reviewer: +manager: dansimp --- # NetworkProxy CSP diff --git a/windows/client-management/mdm/networkproxy-ddf.md b/windows/client-management/mdm/networkproxy-ddf.md index 306a329cfe..bfe7006e01 100644 --- a/windows/client-management/mdm/networkproxy-ddf.md +++ b/windows/client-management/mdm/networkproxy-ddf.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 12/05/2017 +ms.reviewer: +manager: dansimp --- # NetworkProxy DDF file diff --git a/windows/client-management/mdm/networkqospolicy-csp.md b/windows/client-management/mdm/networkqospolicy-csp.md index 89631b8688..4d0317b1c8 100644 --- a/windows/client-management/mdm/networkqospolicy-csp.md +++ b/windows/client-management/mdm/networkqospolicy-csp.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 06/26/2017 +ms.reviewer: +manager: dansimp --- # NetworkQoSPolicy CSP diff --git a/windows/client-management/mdm/office-csp.md b/windows/client-management/mdm/office-csp.md index 580b5fcbc0..fe34065d66 100644 --- a/windows/client-management/mdm/office-csp.md +++ b/windows/client-management/mdm/office-csp.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 08/15/2018 +ms.reviewer: +manager: dansimp --- # Office CSP diff --git a/windows/client-management/mdm/personalization-csp.md b/windows/client-management/mdm/personalization-csp.md index 1fd3fcee0d..5e78754bfc 100644 --- a/windows/client-management/mdm/personalization-csp.md +++ b/windows/client-management/mdm/personalization-csp.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 06/26/2017 +ms.reviewer: +manager: dansimp --- # Personalization CSP diff --git a/windows/client-management/mdm/personalization-ddf.md b/windows/client-management/mdm/personalization-ddf.md index 8427ee115e..54690902a2 100644 --- a/windows/client-management/mdm/personalization-ddf.md +++ b/windows/client-management/mdm/personalization-ddf.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 12/05/2017 +ms.reviewer: +manager: dansimp --- # Personalization DDF file diff --git a/windows/client-management/mdm/policy-csp-abovelock.md b/windows/client-management/mdm/policy-csp-abovelock.md index b8863aaae4..f53eba1f31 100644 --- a/windows/client-management/mdm/policy-csp-abovelock.md +++ b/windows/client-management/mdm/policy-csp-abovelock.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/14/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - AboveLock diff --git a/windows/client-management/mdm/policy-csp-accounts.md b/windows/client-management/mdm/policy-csp-accounts.md index 218f8bf447..6eceb77a43 100644 --- a/windows/client-management/mdm/policy-csp-accounts.md +++ b/windows/client-management/mdm/policy-csp-accounts.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/01/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - Accounts diff --git a/windows/client-management/mdm/policy-csp-activexcontrols.md b/windows/client-management/mdm/policy-csp-activexcontrols.md index 164640205d..1a1bcab14d 100644 --- a/windows/client-management/mdm/policy-csp-activexcontrols.md +++ b/windows/client-management/mdm/policy-csp-activexcontrols.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/12/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - ActiveXControls diff --git a/windows/client-management/mdm/policy-csp-applicationdefaults.md b/windows/client-management/mdm/policy-csp-applicationdefaults.md index cc3825a1bd..14428e7f1e 100644 --- a/windows/client-management/mdm/policy-csp-applicationdefaults.md +++ b/windows/client-management/mdm/policy-csp-applicationdefaults.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 04/16/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - ApplicationDefaults diff --git a/windows/client-management/mdm/policy-csp-applicationmanagement.md b/windows/client-management/mdm/policy-csp-applicationmanagement.md index 53a4367970..f5b61846e0 100644 --- a/windows/client-management/mdm/policy-csp-applicationmanagement.md +++ b/windows/client-management/mdm/policy-csp-applicationmanagement.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/01/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - ApplicationManagement diff --git a/windows/client-management/mdm/policy-csp-appruntime.md b/windows/client-management/mdm/policy-csp-appruntime.md index f41f789e66..bcce7fc045 100644 --- a/windows/client-management/mdm/policy-csp-appruntime.md +++ b/windows/client-management/mdm/policy-csp-appruntime.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 04/16/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - AppRuntime diff --git a/windows/client-management/mdm/policy-csp-appvirtualization.md b/windows/client-management/mdm/policy-csp-appvirtualization.md index da7f9809bb..b18614fe6c 100644 --- a/windows/client-management/mdm/policy-csp-appvirtualization.md +++ b/windows/client-management/mdm/policy-csp-appvirtualization.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 08/08/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - AppVirtualization diff --git a/windows/client-management/mdm/policy-csp-attachmentmanager.md b/windows/client-management/mdm/policy-csp-attachmentmanager.md index 871abe64de..43209489c3 100644 --- a/windows/client-management/mdm/policy-csp-attachmentmanager.md +++ b/windows/client-management/mdm/policy-csp-attachmentmanager.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/12/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - AttachmentManager diff --git a/windows/client-management/mdm/policy-csp-authentication.md b/windows/client-management/mdm/policy-csp-authentication.md index f4a7f4777d..3260eaba45 100644 --- a/windows/client-management/mdm/policy-csp-authentication.md +++ b/windows/client-management/mdm/policy-csp-authentication.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/21/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - Authentication diff --git a/windows/client-management/mdm/policy-csp-autoplay.md b/windows/client-management/mdm/policy-csp-autoplay.md index b142599846..c0cf733e35 100644 --- a/windows/client-management/mdm/policy-csp-autoplay.md +++ b/windows/client-management/mdm/policy-csp-autoplay.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/12/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - Autoplay diff --git a/windows/client-management/mdm/policy-csp-bitlocker.md b/windows/client-management/mdm/policy-csp-bitlocker.md index e822d4a271..1e4c143525 100644 --- a/windows/client-management/mdm/policy-csp-bitlocker.md +++ b/windows/client-management/mdm/policy-csp-bitlocker.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 06/22/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - Bitlocker diff --git a/windows/client-management/mdm/policy-csp-bits.md b/windows/client-management/mdm/policy-csp-bits.md index 6060f878de..6ecaf255f8 100644 --- a/windows/client-management/mdm/policy-csp-bits.md +++ b/windows/client-management/mdm/policy-csp-bits.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 06/29/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - BITS diff --git a/windows/client-management/mdm/policy-csp-bluetooth.md b/windows/client-management/mdm/policy-csp-bluetooth.md index d58ac80c73..c2c8090036 100644 --- a/windows/client-management/mdm/policy-csp-bluetooth.md +++ b/windows/client-management/mdm/policy-csp-bluetooth.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/01/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - Bluetooth diff --git a/windows/client-management/mdm/policy-csp-browser.md b/windows/client-management/mdm/policy-csp-browser.md index 3e494a3764..2d191a6868 100644 --- a/windows/client-management/mdm/policy-csp-browser.md +++ b/windows/client-management/mdm/policy-csp-browser.md @@ -7,6 +7,8 @@ ms.technology: windows author: v-madhi ms.author: v-madhi ms.date: 05/01/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - Browser diff --git a/windows/client-management/mdm/policy-csp-camera.md b/windows/client-management/mdm/policy-csp-camera.md index 41070b083f..dc7bc4be0c 100644 --- a/windows/client-management/mdm/policy-csp-camera.md +++ b/windows/client-management/mdm/policy-csp-camera.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/14/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - Camera diff --git a/windows/client-management/mdm/policy-csp-cellular.md b/windows/client-management/mdm/policy-csp-cellular.md index f6a39bdb6e..d65402aaa1 100644 --- a/windows/client-management/mdm/policy-csp-cellular.md +++ b/windows/client-management/mdm/policy-csp-cellular.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 08/08/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - Cellular diff --git a/windows/client-management/mdm/policy-csp-connectivity.md b/windows/client-management/mdm/policy-csp-connectivity.md index 268bdb7c63..602f9b75fa 100644 --- a/windows/client-management/mdm/policy-csp-connectivity.md +++ b/windows/client-management/mdm/policy-csp-connectivity.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/01/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - Connectivity diff --git a/windows/client-management/mdm/policy-csp-controlpolicyconflict.md b/windows/client-management/mdm/policy-csp-controlpolicyconflict.md index 58be745481..a74ce59c3b 100644 --- a/windows/client-management/mdm/policy-csp-controlpolicyconflict.md +++ b/windows/client-management/mdm/policy-csp-controlpolicyconflict.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/12/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - ControlPolicyConflict diff --git a/windows/client-management/mdm/policy-csp-credentialproviders.md b/windows/client-management/mdm/policy-csp-credentialproviders.md index 100342104c..290cc09436 100644 --- a/windows/client-management/mdm/policy-csp-credentialproviders.md +++ b/windows/client-management/mdm/policy-csp-credentialproviders.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/12/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - CredentialProviders diff --git a/windows/client-management/mdm/policy-csp-credentialsdelegation.md b/windows/client-management/mdm/policy-csp-credentialsdelegation.md index 80833bed00..8399029558 100644 --- a/windows/client-management/mdm/policy-csp-credentialsdelegation.md +++ b/windows/client-management/mdm/policy-csp-credentialsdelegation.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 04/16/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - CredentialsDelegation diff --git a/windows/client-management/mdm/policy-csp-credentialsui.md b/windows/client-management/mdm/policy-csp-credentialsui.md index d3f61b6b87..70623173f3 100644 --- a/windows/client-management/mdm/policy-csp-credentialsui.md +++ b/windows/client-management/mdm/policy-csp-credentialsui.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/12/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - CredentialsUI diff --git a/windows/client-management/mdm/policy-csp-cryptography.md b/windows/client-management/mdm/policy-csp-cryptography.md index 72fc5d7320..fd61c81935 100644 --- a/windows/client-management/mdm/policy-csp-cryptography.md +++ b/windows/client-management/mdm/policy-csp-cryptography.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/14/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - Cryptography diff --git a/windows/client-management/mdm/policy-csp-dataprotection.md b/windows/client-management/mdm/policy-csp-dataprotection.md index 1a37b15f13..3115870f7b 100644 --- a/windows/client-management/mdm/policy-csp-dataprotection.md +++ b/windows/client-management/mdm/policy-csp-dataprotection.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 01/26/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - DataProtection diff --git a/windows/client-management/mdm/policy-csp-datausage.md b/windows/client-management/mdm/policy-csp-datausage.md index b92a44e010..b9296352a3 100644 --- a/windows/client-management/mdm/policy-csp-datausage.md +++ b/windows/client-management/mdm/policy-csp-datausage.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 07/13/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - DataUsage diff --git a/windows/client-management/mdm/policy-csp-defender.md b/windows/client-management/mdm/policy-csp-defender.md index 3473644acb..5728ea5648 100644 --- a/windows/client-management/mdm/policy-csp-defender.md +++ b/windows/client-management/mdm/policy-csp-defender.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 01/26/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - Defender diff --git a/windows/client-management/mdm/policy-csp-deliveryoptimization.md b/windows/client-management/mdm/policy-csp-deliveryoptimization.md index 11a7e1c731..9169958368 100644 --- a/windows/client-management/mdm/policy-csp-deliveryoptimization.md +++ b/windows/client-management/mdm/policy-csp-deliveryoptimization.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/21/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - DeliveryOptimization diff --git a/windows/client-management/mdm/policy-csp-desktop.md b/windows/client-management/mdm/policy-csp-desktop.md index 739bfc19f3..b112b92bfa 100644 --- a/windows/client-management/mdm/policy-csp-desktop.md +++ b/windows/client-management/mdm/policy-csp-desktop.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 08/08/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - Desktop diff --git a/windows/client-management/mdm/policy-csp-deviceguard.md b/windows/client-management/mdm/policy-csp-deviceguard.md index 65c76a44e3..9b5c91ad02 100644 --- a/windows/client-management/mdm/policy-csp-deviceguard.md +++ b/windows/client-management/mdm/policy-csp-deviceguard.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 09/20/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - DeviceGuard diff --git a/windows/client-management/mdm/policy-csp-devicelock.md b/windows/client-management/mdm/policy-csp-devicelock.md index a0ea195d92..ce2068e95b 100644 --- a/windows/client-management/mdm/policy-csp-devicelock.md +++ b/windows/client-management/mdm/policy-csp-devicelock.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/01/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - DeviceLock diff --git a/windows/client-management/mdm/policy-csp-display.md b/windows/client-management/mdm/policy-csp-display.md index 074db48618..b5570d5e90 100644 --- a/windows/client-management/mdm/policy-csp-display.md +++ b/windows/client-management/mdm/policy-csp-display.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 08/08/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - Display diff --git a/windows/client-management/mdm/policy-csp-dmaguard.md b/windows/client-management/mdm/policy-csp-dmaguard.md index 4a9353859e..6d93d02bdb 100644 --- a/windows/client-management/mdm/policy-csp-dmaguard.md +++ b/windows/client-management/mdm/policy-csp-dmaguard.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 12/17/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - DmaGuard diff --git a/windows/client-management/mdm/policy-csp-education.md b/windows/client-management/mdm/policy-csp-education.md index 0d616caeba..66f6fba35f 100644 --- a/windows/client-management/mdm/policy-csp-education.md +++ b/windows/client-management/mdm/policy-csp-education.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/12/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - Education diff --git a/windows/client-management/mdm/policy-csp-enterprisecloudprint.md b/windows/client-management/mdm/policy-csp-enterprisecloudprint.md index 3b8659794e..db5ddb5b79 100644 --- a/windows/client-management/mdm/policy-csp-enterprisecloudprint.md +++ b/windows/client-management/mdm/policy-csp-enterprisecloudprint.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/14/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - EnterpriseCloudPrint diff --git a/windows/client-management/mdm/policy-csp-errorreporting.md b/windows/client-management/mdm/policy-csp-errorreporting.md index 5bbe56c368..d7d8f78baf 100644 --- a/windows/client-management/mdm/policy-csp-errorreporting.md +++ b/windows/client-management/mdm/policy-csp-errorreporting.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/12/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - ErrorReporting diff --git a/windows/client-management/mdm/policy-csp-eventlogservice.md b/windows/client-management/mdm/policy-csp-eventlogservice.md index 38cf6f0c9b..d697276ca9 100644 --- a/windows/client-management/mdm/policy-csp-eventlogservice.md +++ b/windows/client-management/mdm/policy-csp-eventlogservice.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 04/16/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - EventLogService diff --git a/windows/client-management/mdm/policy-csp-experience.md b/windows/client-management/mdm/policy-csp-experience.md index 2f2f89e654..0e8fd0515f 100644 --- a/windows/client-management/mdm/policy-csp-experience.md +++ b/windows/client-management/mdm/policy-csp-experience.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/21/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - Experience diff --git a/windows/client-management/mdm/policy-csp-exploitguard.md b/windows/client-management/mdm/policy-csp-exploitguard.md index acb0f02e0c..80eeaea9a1 100644 --- a/windows/client-management/mdm/policy-csp-exploitguard.md +++ b/windows/client-management/mdm/policy-csp-exploitguard.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/12/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - ExploitGuard diff --git a/windows/client-management/mdm/policy-csp-fileexplorer.md b/windows/client-management/mdm/policy-csp-fileexplorer.md index 58e584e95a..56aac145e1 100644 --- a/windows/client-management/mdm/policy-csp-fileexplorer.md +++ b/windows/client-management/mdm/policy-csp-fileexplorer.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 04/16/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - FileExplorer diff --git a/windows/client-management/mdm/policy-csp-games.md b/windows/client-management/mdm/policy-csp-games.md index 01b4fedfe5..3c266ce354 100644 --- a/windows/client-management/mdm/policy-csp-games.md +++ b/windows/client-management/mdm/policy-csp-games.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/12/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - Games diff --git a/windows/client-management/mdm/policy-csp-handwriting.md b/windows/client-management/mdm/policy-csp-handwriting.md index 31f0d5052d..739b14ee34 100644 --- a/windows/client-management/mdm/policy-csp-handwriting.md +++ b/windows/client-management/mdm/policy-csp-handwriting.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 08/09/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - Handwriting diff --git a/windows/client-management/mdm/policy-csp-internetexplorer.md b/windows/client-management/mdm/policy-csp-internetexplorer.md index 5f1e330868..ce77f864e8 100644 --- a/windows/client-management/mdm/policy-csp-internetexplorer.md +++ b/windows/client-management/mdm/policy-csp-internetexplorer.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/21/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - InternetExplorer diff --git a/windows/client-management/mdm/policy-csp-kerberos.md b/windows/client-management/mdm/policy-csp-kerberos.md index fcd890d2cf..9ab02f2de0 100644 --- a/windows/client-management/mdm/policy-csp-kerberos.md +++ b/windows/client-management/mdm/policy-csp-kerberos.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 08/08/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - Kerberos diff --git a/windows/client-management/mdm/policy-csp-kioskbrowser.md b/windows/client-management/mdm/policy-csp-kioskbrowser.md index b772654ec6..c19001ed52 100644 --- a/windows/client-management/mdm/policy-csp-kioskbrowser.md +++ b/windows/client-management/mdm/policy-csp-kioskbrowser.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/14/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - KioskBrowser diff --git a/windows/client-management/mdm/policy-csp-lanmanworkstation.md b/windows/client-management/mdm/policy-csp-lanmanworkstation.md index bc33250bb8..f89495b54b 100644 --- a/windows/client-management/mdm/policy-csp-lanmanworkstation.md +++ b/windows/client-management/mdm/policy-csp-lanmanworkstation.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 04/16/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - LanmanWorkstation diff --git a/windows/client-management/mdm/policy-csp-licensing.md b/windows/client-management/mdm/policy-csp-licensing.md index a0d28c4ba6..42584a54f8 100644 --- a/windows/client-management/mdm/policy-csp-licensing.md +++ b/windows/client-management/mdm/policy-csp-licensing.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/14/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - Licensing diff --git a/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md b/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md index 75fbabf60f..bb0999950b 100644 --- a/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md +++ b/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 06/26/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - LocalPoliciesSecurityOptions diff --git a/windows/client-management/mdm/policy-csp-lockdown.md b/windows/client-management/mdm/policy-csp-lockdown.md index 89f8412dfc..b6ad61c221 100644 --- a/windows/client-management/mdm/policy-csp-lockdown.md +++ b/windows/client-management/mdm/policy-csp-lockdown.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/14/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - LockDown diff --git a/windows/client-management/mdm/policy-csp-maps.md b/windows/client-management/mdm/policy-csp-maps.md index 79573987eb..ae2f5b3878 100644 --- a/windows/client-management/mdm/policy-csp-maps.md +++ b/windows/client-management/mdm/policy-csp-maps.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/14/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - Maps diff --git a/windows/client-management/mdm/policy-csp-messaging.md b/windows/client-management/mdm/policy-csp-messaging.md index 23df9c9b70..d6af9ac1ae 100644 --- a/windows/client-management/mdm/policy-csp-messaging.md +++ b/windows/client-management/mdm/policy-csp-messaging.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 08/09/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - Messaging diff --git a/windows/client-management/mdm/policy-csp-mssecurityguide.md b/windows/client-management/mdm/policy-csp-mssecurityguide.md index 6cafbe921a..619b8b1644 100644 --- a/windows/client-management/mdm/policy-csp-mssecurityguide.md +++ b/windows/client-management/mdm/policy-csp-mssecurityguide.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 04/16/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - MSSecurityGuide diff --git a/windows/client-management/mdm/policy-csp-msslegacy.md b/windows/client-management/mdm/policy-csp-msslegacy.md index 6ee7b99298..96d664be42 100644 --- a/windows/client-management/mdm/policy-csp-msslegacy.md +++ b/windows/client-management/mdm/policy-csp-msslegacy.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 04/16/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - MSSLegacy diff --git a/windows/client-management/mdm/policy-csp-networkisolation.md b/windows/client-management/mdm/policy-csp-networkisolation.md index 129814b98f..4ee936f06a 100644 --- a/windows/client-management/mdm/policy-csp-networkisolation.md +++ b/windows/client-management/mdm/policy-csp-networkisolation.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/14/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - NetworkIsolation diff --git a/windows/client-management/mdm/policy-csp-notifications.md b/windows/client-management/mdm/policy-csp-notifications.md index a0a8281e5b..085fce3de9 100644 --- a/windows/client-management/mdm/policy-csp-notifications.md +++ b/windows/client-management/mdm/policy-csp-notifications.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/14/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - Notifications diff --git a/windows/client-management/mdm/policy-csp-power.md b/windows/client-management/mdm/policy-csp-power.md index f674761b3c..f7f14630ec 100644 --- a/windows/client-management/mdm/policy-csp-power.md +++ b/windows/client-management/mdm/policy-csp-power.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/21/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - Power diff --git a/windows/client-management/mdm/policy-csp-printers.md b/windows/client-management/mdm/policy-csp-printers.md index 65b2fd0c77..837c3f41fc 100644 --- a/windows/client-management/mdm/policy-csp-printers.md +++ b/windows/client-management/mdm/policy-csp-printers.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/12/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - Printers diff --git a/windows/client-management/mdm/policy-csp-privacy.md b/windows/client-management/mdm/policy-csp-privacy.md index 79e3fea800..1c6551c760 100644 --- a/windows/client-management/mdm/policy-csp-privacy.md +++ b/windows/client-management/mdm/policy-csp-privacy.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/01/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - Privacy diff --git a/windows/client-management/mdm/policy-csp-remoteassistance.md b/windows/client-management/mdm/policy-csp-remoteassistance.md index 6fe76e2c1f..f5f5dde81f 100644 --- a/windows/client-management/mdm/policy-csp-remoteassistance.md +++ b/windows/client-management/mdm/policy-csp-remoteassistance.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/12/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - RemoteAssistance diff --git a/windows/client-management/mdm/policy-csp-remotedesktopservices.md b/windows/client-management/mdm/policy-csp-remotedesktopservices.md index 7f0ebe68d9..047a7d0ec3 100644 --- a/windows/client-management/mdm/policy-csp-remotedesktopservices.md +++ b/windows/client-management/mdm/policy-csp-remotedesktopservices.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/12/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - RemoteDesktopServices diff --git a/windows/client-management/mdm/policy-csp-remotemanagement.md b/windows/client-management/mdm/policy-csp-remotemanagement.md index b738a05128..98161bd0d3 100644 --- a/windows/client-management/mdm/policy-csp-remotemanagement.md +++ b/windows/client-management/mdm/policy-csp-remotemanagement.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/12/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - RemoteManagement diff --git a/windows/client-management/mdm/policy-csp-remoteprocedurecall.md b/windows/client-management/mdm/policy-csp-remoteprocedurecall.md index 82c969aad8..74f0596077 100644 --- a/windows/client-management/mdm/policy-csp-remoteprocedurecall.md +++ b/windows/client-management/mdm/policy-csp-remoteprocedurecall.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/12/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - RemoteProcedureCall diff --git a/windows/client-management/mdm/policy-csp-remoteshell.md b/windows/client-management/mdm/policy-csp-remoteshell.md index a9728875d2..c608d31483 100644 --- a/windows/client-management/mdm/policy-csp-remoteshell.md +++ b/windows/client-management/mdm/policy-csp-remoteshell.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/12/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - RemoteShell diff --git a/windows/client-management/mdm/policy-csp-restrictedgroups.md b/windows/client-management/mdm/policy-csp-restrictedgroups.md index 1752f9c328..d3f611438e 100644 --- a/windows/client-management/mdm/policy-csp-restrictedgroups.md +++ b/windows/client-management/mdm/policy-csp-restrictedgroups.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/15/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - RestrictedGroups diff --git a/windows/client-management/mdm/policy-csp-search.md b/windows/client-management/mdm/policy-csp-search.md index 05a685fb29..48f3d818df 100644 --- a/windows/client-management/mdm/policy-csp-search.md +++ b/windows/client-management/mdm/policy-csp-search.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/21/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - Search diff --git a/windows/client-management/mdm/policy-csp-security.md b/windows/client-management/mdm/policy-csp-security.md index 82cc1790d2..7e62e0cc7f 100644 --- a/windows/client-management/mdm/policy-csp-security.md +++ b/windows/client-management/mdm/policy-csp-security.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/01/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - Security diff --git a/windows/client-management/mdm/policy-csp-settings.md b/windows/client-management/mdm/policy-csp-settings.md index 3b42e2c372..8dbb37a397 100644 --- a/windows/client-management/mdm/policy-csp-settings.md +++ b/windows/client-management/mdm/policy-csp-settings.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/01/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - Settings diff --git a/windows/client-management/mdm/policy-csp-smartscreen.md b/windows/client-management/mdm/policy-csp-smartscreen.md index 9b69a3c0a4..558a6a7036 100644 --- a/windows/client-management/mdm/policy-csp-smartscreen.md +++ b/windows/client-management/mdm/policy-csp-smartscreen.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/12/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - SmartScreen diff --git a/windows/client-management/mdm/policy-csp-speech.md b/windows/client-management/mdm/policy-csp-speech.md index 1a78b4753b..742d84df6e 100644 --- a/windows/client-management/mdm/policy-csp-speech.md +++ b/windows/client-management/mdm/policy-csp-speech.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/01/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - Speech diff --git a/windows/client-management/mdm/policy-csp-start.md b/windows/client-management/mdm/policy-csp-start.md index 4ea9855e33..f39602bc16 100644 --- a/windows/client-management/mdm/policy-csp-start.md +++ b/windows/client-management/mdm/policy-csp-start.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 08/14/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - Start diff --git a/windows/client-management/mdm/policy-csp-storage.md b/windows/client-management/mdm/policy-csp-storage.md index cd96fe09e5..46f398e6b7 100644 --- a/windows/client-management/mdm/policy-csp-storage.md +++ b/windows/client-management/mdm/policy-csp-storage.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 01/14/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - Storage diff --git a/windows/client-management/mdm/policy-csp-system.md b/windows/client-management/mdm/policy-csp-system.md index a818bba117..d95507020b 100644 --- a/windows/client-management/mdm/policy-csp-system.md +++ b/windows/client-management/mdm/policy-csp-system.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/21/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - System diff --git a/windows/client-management/mdm/policy-csp-systemservices.md b/windows/client-management/mdm/policy-csp-systemservices.md index d218fc01cc..c2ccceb4d4 100644 --- a/windows/client-management/mdm/policy-csp-systemservices.md +++ b/windows/client-management/mdm/policy-csp-systemservices.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/12/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - SystemServices diff --git a/windows/client-management/mdm/policy-csp-taskmanager.md b/windows/client-management/mdm/policy-csp-taskmanager.md index 2b105a2de3..e29a654fd7 100644 --- a/windows/client-management/mdm/policy-csp-taskmanager.md +++ b/windows/client-management/mdm/policy-csp-taskmanager.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 07/05/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - TaskManager diff --git a/windows/client-management/mdm/policy-csp-taskscheduler.md b/windows/client-management/mdm/policy-csp-taskscheduler.md index dc1431765f..29c73cd735 100644 --- a/windows/client-management/mdm/policy-csp-taskscheduler.md +++ b/windows/client-management/mdm/policy-csp-taskscheduler.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/12/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - TaskScheduler diff --git a/windows/client-management/mdm/policy-csp-textinput.md b/windows/client-management/mdm/policy-csp-textinput.md index 9a13cc29bd..0cfafcfe1b 100644 --- a/windows/client-management/mdm/policy-csp-textinput.md +++ b/windows/client-management/mdm/policy-csp-textinput.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 08/09/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - TextInput diff --git a/windows/client-management/mdm/policy-csp-timelanguagesettings.md b/windows/client-management/mdm/policy-csp-timelanguagesettings.md index 68135d3b67..0e6de5914f 100644 --- a/windows/client-management/mdm/policy-csp-timelanguagesettings.md +++ b/windows/client-management/mdm/policy-csp-timelanguagesettings.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/12/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - TimeLanguageSettings diff --git a/windows/client-management/mdm/policy-csp-update.md b/windows/client-management/mdm/policy-csp-update.md index afb38b711d..e74de2d346 100644 --- a/windows/client-management/mdm/policy-csp-update.md +++ b/windows/client-management/mdm/policy-csp-update.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/21/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - Update diff --git a/windows/client-management/mdm/policy-csp-userrights.md b/windows/client-management/mdm/policy-csp-userrights.md index ae8c6d8347..fda60d68f8 100644 --- a/windows/client-management/mdm/policy-csp-userrights.md +++ b/windows/client-management/mdm/policy-csp-userrights.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 10/31/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - UserRights diff --git a/windows/client-management/mdm/policy-csp-wifi.md b/windows/client-management/mdm/policy-csp-wifi.md index b972b0e23b..d0cb1ce336 100644 --- a/windows/client-management/mdm/policy-csp-wifi.md +++ b/windows/client-management/mdm/policy-csp-wifi.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/01/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - Wifi diff --git a/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md b/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md index c7ad1f62b0..312253b3a4 100644 --- a/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md +++ b/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 04/16/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - WindowsConnectionManager diff --git a/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md b/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md index 4eeee36462..a1a1024f77 100644 --- a/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md +++ b/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 08/09/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - WindowsDefenderSecurityCenter diff --git a/windows/client-management/mdm/policy-csp-windowsinkworkspace.md b/windows/client-management/mdm/policy-csp-windowsinkworkspace.md index 97ddb43339..1f3d1dbebc 100644 --- a/windows/client-management/mdm/policy-csp-windowsinkworkspace.md +++ b/windows/client-management/mdm/policy-csp-windowsinkworkspace.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/14/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - WindowsInkWorkspace diff --git a/windows/client-management/mdm/policy-csp-windowslogon.md b/windows/client-management/mdm/policy-csp-windowslogon.md index 5a7d948f79..7471dac4ee 100644 --- a/windows/client-management/mdm/policy-csp-windowslogon.md +++ b/windows/client-management/mdm/policy-csp-windowslogon.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 05/21/2019 +ms.reviewer: +manager: dansimp --- # Policy CSP - WindowsLogon diff --git a/windows/client-management/mdm/policy-csp-windowspowershell.md b/windows/client-management/mdm/policy-csp-windowspowershell.md index f6b4f1b85a..a099361e64 100644 --- a/windows/client-management/mdm/policy-csp-windowspowershell.md +++ b/windows/client-management/mdm/policy-csp-windowspowershell.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 04/16/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - WindowsPowerShell diff --git a/windows/client-management/mdm/policy-csp-wirelessdisplay.md b/windows/client-management/mdm/policy-csp-wirelessdisplay.md index 59277c5d44..5ecd6a4d5f 100644 --- a/windows/client-management/mdm/policy-csp-wirelessdisplay.md +++ b/windows/client-management/mdm/policy-csp-wirelessdisplay.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 08/09/2018 +ms.reviewer: +manager: dansimp --- # Policy CSP - WirelessDisplay diff --git a/windows/client-management/mdm/tenantlockdown-csp.md b/windows/client-management/mdm/tenantlockdown-csp.md index 1748c4fe79..c38a3c203f 100644 --- a/windows/client-management/mdm/tenantlockdown-csp.md +++ b/windows/client-management/mdm/tenantlockdown-csp.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 08/13/2018 +ms.reviewer: +manager: dansimp --- # TenantLockdown CSP diff --git a/windows/client-management/mdm/tenantlockdown-ddf.md b/windows/client-management/mdm/tenantlockdown-ddf.md index 5ab378001b..3eca407641 100644 --- a/windows/client-management/mdm/tenantlockdown-ddf.md +++ b/windows/client-management/mdm/tenantlockdown-ddf.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 08/13/2018 +ms.reviewer: +manager: dansimp --- # TenantLockdown DDF file diff --git a/windows/client-management/mdm/tpmpolicy-csp.md b/windows/client-management/mdm/tpmpolicy-csp.md index 3e281d8e12..ea919fd26a 100644 --- a/windows/client-management/mdm/tpmpolicy-csp.md +++ b/windows/client-management/mdm/tpmpolicy-csp.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 11/01/2017 +ms.reviewer: +manager: dansimp --- # TPMPolicy CSP diff --git a/windows/client-management/mdm/tpmpolicy-ddf-file.md b/windows/client-management/mdm/tpmpolicy-ddf-file.md index 5a68f1d3e5..17f4c72518 100644 --- a/windows/client-management/mdm/tpmpolicy-ddf-file.md +++ b/windows/client-management/mdm/tpmpolicy-ddf-file.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 12/05/2017 +ms.reviewer: +manager: dansimp --- # TPMPolicy DDF file diff --git a/windows/client-management/mdm/uefi-csp.md b/windows/client-management/mdm/uefi-csp.md index ba2a0e957c..4eb495ee59 100644 --- a/windows/client-management/mdm/uefi-csp.md +++ b/windows/client-management/mdm/uefi-csp.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp --- # UEFI CSP diff --git a/windows/client-management/mdm/uefi-ddf.md b/windows/client-management/mdm/uefi-ddf.md index ec558b2db4..cac5e30439 100644 --- a/windows/client-management/mdm/uefi-ddf.md +++ b/windows/client-management/mdm/uefi-ddf.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp --- # UEFI DDF file diff --git a/windows/client-management/mdm/understanding-admx-backed-policies.md b/windows/client-management/mdm/understanding-admx-backed-policies.md index ec62cc922b..a6a828b4d1 100644 --- a/windows/client-management/mdm/understanding-admx-backed-policies.md +++ b/windows/client-management/mdm/understanding-admx-backed-policies.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 03/02/2018 +ms.reviewer: +manager: dansimp --- # Understanding ADMX-backed policies diff --git a/windows/client-management/mdm/win32-and-centennial-app-policy-configuration.md b/windows/client-management/mdm/win32-and-centennial-app-policy-configuration.md index 6536844d22..ac0e5bc0c3 100644 --- a/windows/client-management/mdm/win32-and-centennial-app-policy-configuration.md +++ b/windows/client-management/mdm/win32-and-centennial-app-policy-configuration.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 06/26/2017 +ms.reviewer: +manager: dansimp --- # Win32 and Desktop Bridge app policy configuration diff --git a/windows/client-management/mdm/win32compatibilityappraiser-csp.md b/windows/client-management/mdm/win32compatibilityappraiser-csp.md index 397e9a2ed7..604dba45f7 100644 --- a/windows/client-management/mdm/win32compatibilityappraiser-csp.md +++ b/windows/client-management/mdm/win32compatibilityappraiser-csp.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 07/19/2018 +ms.reviewer: +manager: dansimp --- # Win32CompatibilityAppraiser CSP diff --git a/windows/client-management/mdm/win32compatibilityappraiser-ddf.md b/windows/client-management/mdm/win32compatibilityappraiser-ddf.md index 110f870205..1328ff048a 100644 --- a/windows/client-management/mdm/win32compatibilityappraiser-ddf.md +++ b/windows/client-management/mdm/win32compatibilityappraiser-ddf.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 07/19/2018 +ms.reviewer: +manager: dansimp --- # Win32CompatibilityAppraiser DDF file diff --git a/windows/client-management/mdm/windowsdefenderapplicationguard-csp.md b/windows/client-management/mdm/windowsdefenderapplicationguard-csp.md index 195a12db4a..b28eb9583f 100644 --- a/windows/client-management/mdm/windowsdefenderapplicationguard-csp.md +++ b/windows/client-management/mdm/windowsdefenderapplicationguard-csp.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 09/10/2018 +ms.reviewer: +manager: dansimp --- # WindowsDefenderApplicationGuard CSP diff --git a/windows/client-management/mdm/windowsdefenderapplicationguard-ddf-file.md b/windows/client-management/mdm/windowsdefenderapplicationguard-ddf-file.md index a94886609a..f294f5440a 100644 --- a/windows/client-management/mdm/windowsdefenderapplicationguard-ddf-file.md +++ b/windows/client-management/mdm/windowsdefenderapplicationguard-ddf-file.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 09/10/2018 +ms.reviewer: +manager: dansimp --- # WindowsDefenderApplicationGuard DDF file diff --git a/windows/client-management/mdm/wirednetwork-csp.md b/windows/client-management/mdm/wirednetwork-csp.md index 2a2516b195..82509b308e 100644 --- a/windows/client-management/mdm/wirednetwork-csp.md +++ b/windows/client-management/mdm/wirednetwork-csp.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 06/27/2018 +ms.reviewer: +manager: dansimp --- # WiredNetwork CSP diff --git a/windows/client-management/mdm/wirednetwork-ddf-file.md b/windows/client-management/mdm/wirednetwork-ddf-file.md index 6e50039221..e73da56642 100644 --- a/windows/client-management/mdm/wirednetwork-ddf-file.md +++ b/windows/client-management/mdm/wirednetwork-ddf-file.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: v-madhi ms.date: 06/28/2018 +ms.reviewer: +manager: dansimp --- # WiredNetwork DDF file diff --git a/windows/configuration/cortana-at-work/cortana-at-work-crm.md b/windows/configuration/cortana-at-work/cortana-at-work-crm.md index df12e4412f..73ee1abcef 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-crm.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-crm.md @@ -8,6 +8,8 @@ author: dansimp ms.localizationpriority: medium ms.author: dansimp ms.date: 10/05/2017 +ms.reviewer: +manager: dansimp --- # Set up and test Cortana with Microsoft Dynamics CRM (Preview feature) in your organization diff --git a/windows/configuration/cortana-at-work/cortana-at-work-feedback.md b/windows/configuration/cortana-at-work/cortana-at-work-feedback.md index 2ed1fa7adb..8def5a04c7 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-feedback.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-feedback.md @@ -8,6 +8,8 @@ author: dansimp ms.localizationpriority: medium ms.author: dansimp ms.date: 10/05/2017 +ms.reviewer: +manager: dansimp --- # Send feedback about Cortana at work back to Microsoft diff --git a/windows/configuration/cortana-at-work/cortana-at-work-o365.md b/windows/configuration/cortana-at-work/cortana-at-work-o365.md index 05394c358d..30bfd1ac31 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-o365.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-o365.md @@ -8,6 +8,8 @@ author: dansimp ms.localizationpriority: medium ms.author: dansimp ms.date: 10/05/2017 +ms.reviewer: +manager: dansimp --- # Set up and test Cortana with Office 365 in your organization diff --git a/windows/configuration/cortana-at-work/cortana-at-work-policy-settings.md b/windows/configuration/cortana-at-work/cortana-at-work-policy-settings.md index 3169264596..8c6f2186a3 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-policy-settings.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-policy-settings.md @@ -8,6 +8,8 @@ author: dansimp ms.localizationpriority: medium ms.author: dansimp ms.date: 10/05/2017 +ms.reviewer: +manager: dansimp --- # Use Group Policy and mobile device management (MDM) settings to configure Cortana in your organization diff --git a/windows/configuration/cortana-at-work/cortana-at-work-powerbi.md b/windows/configuration/cortana-at-work/cortana-at-work-powerbi.md index 43954183f3..b0dd7c40b5 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-powerbi.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-powerbi.md @@ -8,6 +8,8 @@ author: dansimp ms.localizationpriority: medium ms.author: dansimp ms.date: 10/05/2017 +ms.reviewer: +manager: dansimp --- # Set up and test Cortana for Power BI in your organization diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md index d9cc39a21c..e77a465300 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md @@ -8,6 +8,8 @@ author: dansimp ms.localizationpriority: medium ms.author: dansimp ms.date: 10/05/2017 +ms.reviewer: +manager: dansimp --- # Test scenario 1 - Sign-in to Azure AD and use Cortana to manage the notebook diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-2.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-2.md index 7156d1d596..27a951f3bc 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-2.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-2.md @@ -8,6 +8,8 @@ author: dansimp ms.localizationpriority: medium ms.author: dansimp ms.date: 10/05/2017 +ms.reviewer: +manager: dansimp --- # Test scenario 2 - Perform a quick search with Cortana at work diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-3.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-3.md index d68c0cf3d1..f01109a686 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-3.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-3.md @@ -8,6 +8,8 @@ author: dansimp ms.localizationpriority: medium ms.author: dansimp ms.date: 10/05/2017 +ms.reviewer: +manager: dansimp --- # Test scenario 3 - Set a reminder for a specific location using Cortana at work diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-4.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-4.md index 4f08e9e255..4a461ce194 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-4.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-4.md @@ -8,6 +8,8 @@ author: dansimp ms.localizationpriority: medium ms.author: dansimp ms.date: 10/05/2017 +ms.reviewer: +manager: dansimp --- # Test scenario 4 - Use Cortana at work to find your upcoming meetings diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-5.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-5.md index 544c6011d5..fa8db5b62f 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-5.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-5.md @@ -8,6 +8,8 @@ author: dansimp ms.localizationpriority: medium ms.author: dansimp ms.date: 10/05/2017 +ms.reviewer: +manager: dansimp --- # Test scenario 5 - Use Cortana to send email to a co-worker diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-6.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-6.md index cd15053175..65a1d5f319 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-6.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-6.md @@ -8,6 +8,8 @@ author: dansimp ms.localizationpriority: medium ms.author: dansimp ms.date: 10/05/2017 +ms.reviewer: +manager: dansimp --- # Test scenario 6 - Review a reminder suggested by Cortana based on what you’ve promised in email diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-7.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-7.md index 65029297a6..2a804ea6f2 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-7.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-7.md @@ -8,6 +8,8 @@ author: dansimp ms.localizationpriority: medium ms.author: dansimp ms.date: 10/05/2017 +ms.reviewer: +manager: dansimp --- # Test scenario 7 - Use Cortana and Windows Information Protection (WIP) to help protect your organization’s data on a device diff --git a/windows/security/threat-protection/auditing/event-1105.md b/windows/security/threat-protection/auditing/event-1105.md index f7e2d691e6..cd3b89cac3 100644 --- a/windows/security/threat-protection/auditing/event-1105.md +++ b/windows/security/threat-protection/auditing/event-1105.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 1105(S): Event log automatic backup. diff --git a/windows/security/threat-protection/auditing/event-1108.md b/windows/security/threat-protection/auditing/event-1108.md index 81b9fc00b4..148ab10880 100644 --- a/windows/security/threat-protection/auditing/event-1108.md +++ b/windows/security/threat-protection/auditing/event-1108.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 1108(S): The event logging service encountered an error while processing an incoming event published from %1. diff --git a/windows/security/threat-protection/auditing/event-4608.md b/windows/security/threat-protection/auditing/event-4608.md index bf857a92fc..22a7d07d71 100644 --- a/windows/security/threat-protection/auditing/event-4608.md +++ b/windows/security/threat-protection/auditing/event-4608.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4608(S): Windows is starting up. diff --git a/windows/security/threat-protection/auditing/event-4610.md b/windows/security/threat-protection/auditing/event-4610.md index b81d42e70a..c9be68814f 100644 --- a/windows/security/threat-protection/auditing/event-4610.md +++ b/windows/security/threat-protection/auditing/event-4610.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4610(S): An authentication package has been loaded by the Local Security Authority. diff --git a/windows/security/threat-protection/auditing/event-4611.md b/windows/security/threat-protection/auditing/event-4611.md index ded6dc605c..d245a30f27 100644 --- a/windows/security/threat-protection/auditing/event-4611.md +++ b/windows/security/threat-protection/auditing/event-4611.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4611(S): A trusted logon process has been registered with the Local Security Authority. diff --git a/windows/security/threat-protection/auditing/event-4612.md b/windows/security/threat-protection/auditing/event-4612.md index 40fbbf8cd6..163c584492 100644 --- a/windows/security/threat-protection/auditing/event-4612.md +++ b/windows/security/threat-protection/auditing/event-4612.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4612(S): Internal resources allocated for the queuing of audit messages have been exhausted, leading to the loss of some audits. diff --git a/windows/security/threat-protection/auditing/event-4614.md b/windows/security/threat-protection/auditing/event-4614.md index 5f91d8512e..8dd6e72adc 100644 --- a/windows/security/threat-protection/auditing/event-4614.md +++ b/windows/security/threat-protection/auditing/event-4614.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4614(S): A notification package has been loaded by the Security Account Manager. diff --git a/windows/security/threat-protection/auditing/event-4615.md b/windows/security/threat-protection/auditing/event-4615.md index 06cf9a379b..be8925c8ba 100644 --- a/windows/security/threat-protection/auditing/event-4615.md +++ b/windows/security/threat-protection/auditing/event-4615.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4615(S): Invalid use of LPC port. diff --git a/windows/security/threat-protection/auditing/event-4616.md b/windows/security/threat-protection/auditing/event-4616.md index 5c7624b97c..8681a67e8f 100644 --- a/windows/security/threat-protection/auditing/event-4616.md +++ b/windows/security/threat-protection/auditing/event-4616.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4616(S): The system time was changed. diff --git a/windows/security/threat-protection/auditing/event-4618.md b/windows/security/threat-protection/auditing/event-4618.md index 27fd87e9be..9dcc575df1 100644 --- a/windows/security/threat-protection/auditing/event-4618.md +++ b/windows/security/threat-protection/auditing/event-4618.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4618(S): A monitored security event pattern has occurred. diff --git a/windows/security/threat-protection/auditing/event-4621.md b/windows/security/threat-protection/auditing/event-4621.md index 70663bc050..f3365acf99 100644 --- a/windows/security/threat-protection/auditing/event-4621.md +++ b/windows/security/threat-protection/auditing/event-4621.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4621(S): Administrator recovered system from CrashOnAuditFail. diff --git a/windows/security/threat-protection/auditing/event-4622.md b/windows/security/threat-protection/auditing/event-4622.md index b15f21d569..e425430b75 100644 --- a/windows/security/threat-protection/auditing/event-4622.md +++ b/windows/security/threat-protection/auditing/event-4622.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4622(S): A security package has been loaded by the Local Security Authority. diff --git a/windows/security/threat-protection/auditing/event-4624.md b/windows/security/threat-protection/auditing/event-4624.md index 3c936e80cd..f3c3ed088b 100644 --- a/windows/security/threat-protection/auditing/event-4624.md +++ b/windows/security/threat-protection/auditing/event-4624.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4624(S): An account was successfully logged on. diff --git a/windows/security/threat-protection/auditing/event-4625.md b/windows/security/threat-protection/auditing/event-4625.md index 371f6bc7a2..d9fc64ad2b 100644 --- a/windows/security/threat-protection/auditing/event-4625.md +++ b/windows/security/threat-protection/auditing/event-4625.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4625(F): An account failed to log on. diff --git a/windows/security/threat-protection/auditing/event-4626.md b/windows/security/threat-protection/auditing/event-4626.md index c0b13f37bb..00374c59d0 100644 --- a/windows/security/threat-protection/auditing/event-4626.md +++ b/windows/security/threat-protection/auditing/event-4626.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4626(S): User/Device claims information. diff --git a/windows/security/threat-protection/auditing/event-4627.md b/windows/security/threat-protection/auditing/event-4627.md index 2b1a392d2b..37bc83b16f 100644 --- a/windows/security/threat-protection/auditing/event-4627.md +++ b/windows/security/threat-protection/auditing/event-4627.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4627(S): Group membership information. diff --git a/windows/security/threat-protection/auditing/event-4634.md b/windows/security/threat-protection/auditing/event-4634.md index f5ce64b1da..c7fd725041 100644 --- a/windows/security/threat-protection/auditing/event-4634.md +++ b/windows/security/threat-protection/auditing/event-4634.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 11/20/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4634(S): An account was logged off. diff --git a/windows/security/threat-protection/auditing/event-4647.md b/windows/security/threat-protection/auditing/event-4647.md index acaf8a0b32..3cb68ae77c 100644 --- a/windows/security/threat-protection/auditing/event-4647.md +++ b/windows/security/threat-protection/auditing/event-4647.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4647(S): User initiated logoff. diff --git a/windows/security/threat-protection/auditing/event-4648.md b/windows/security/threat-protection/auditing/event-4648.md index 58c1276b2d..97bb3eda59 100644 --- a/windows/security/threat-protection/auditing/event-4648.md +++ b/windows/security/threat-protection/auditing/event-4648.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4648(S): A logon was attempted using explicit credentials. diff --git a/windows/security/threat-protection/auditing/event-4649.md b/windows/security/threat-protection/auditing/event-4649.md index 25913077e6..0c3b10dff5 100644 --- a/windows/security/threat-protection/auditing/event-4649.md +++ b/windows/security/threat-protection/auditing/event-4649.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4649(S): A replay attack was detected. diff --git a/windows/security/threat-protection/auditing/event-4656.md b/windows/security/threat-protection/auditing/event-4656.md index d4fe632c57..918d665121 100644 --- a/windows/security/threat-protection/auditing/event-4656.md +++ b/windows/security/threat-protection/auditing/event-4656.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4656(S, F): A handle to an object was requested. diff --git a/windows/security/threat-protection/auditing/event-4657.md b/windows/security/threat-protection/auditing/event-4657.md index 166f0b1d5d..f27a05c4d3 100644 --- a/windows/security/threat-protection/auditing/event-4657.md +++ b/windows/security/threat-protection/auditing/event-4657.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4657(S): A registry value was modified. diff --git a/windows/security/threat-protection/auditing/event-4658.md b/windows/security/threat-protection/auditing/event-4658.md index 1661fbd6c6..1569c43d0f 100644 --- a/windows/security/threat-protection/auditing/event-4658.md +++ b/windows/security/threat-protection/auditing/event-4658.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4658(S): The handle to an object was closed. diff --git a/windows/security/threat-protection/auditing/event-4660.md b/windows/security/threat-protection/auditing/event-4660.md index f41f9a3b13..7c03634e8e 100644 --- a/windows/security/threat-protection/auditing/event-4660.md +++ b/windows/security/threat-protection/auditing/event-4660.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4660(S): An object was deleted. diff --git a/windows/security/threat-protection/auditing/event-4661.md b/windows/security/threat-protection/auditing/event-4661.md index 3c69e039be..d1530124ac 100644 --- a/windows/security/threat-protection/auditing/event-4661.md +++ b/windows/security/threat-protection/auditing/event-4661.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4661(S, F): A handle to an object was requested. diff --git a/windows/security/threat-protection/auditing/event-4662.md b/windows/security/threat-protection/auditing/event-4662.md index 9dde7d1a5a..642c7429a2 100644 --- a/windows/security/threat-protection/auditing/event-4662.md +++ b/windows/security/threat-protection/auditing/event-4662.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4662(S, F): An operation was performed on an object. diff --git a/windows/security/threat-protection/auditing/event-4663.md b/windows/security/threat-protection/auditing/event-4663.md index 6892e77c7d..44da729457 100644 --- a/windows/security/threat-protection/auditing/event-4663.md +++ b/windows/security/threat-protection/auditing/event-4663.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4663(S): An attempt was made to access an object. diff --git a/windows/security/threat-protection/auditing/event-4664.md b/windows/security/threat-protection/auditing/event-4664.md index 0a50c6d6d7..6f60cce3a7 100644 --- a/windows/security/threat-protection/auditing/event-4664.md +++ b/windows/security/threat-protection/auditing/event-4664.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4664(S): An attempt was made to create a hard link. diff --git a/windows/security/threat-protection/auditing/event-4670.md b/windows/security/threat-protection/auditing/event-4670.md index bff788e82b..da2b226996 100644 --- a/windows/security/threat-protection/auditing/event-4670.md +++ b/windows/security/threat-protection/auditing/event-4670.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4670(S): Permissions on an object were changed. diff --git a/windows/security/threat-protection/auditing/event-4671.md b/windows/security/threat-protection/auditing/event-4671.md index 99c4e7f9da..3e81e5f2f6 100644 --- a/windows/security/threat-protection/auditing/event-4671.md +++ b/windows/security/threat-protection/auditing/event-4671.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4671(-): An application attempted to access a blocked ordinal through the TBS. diff --git a/windows/security/threat-protection/auditing/event-4672.md b/windows/security/threat-protection/auditing/event-4672.md index dedae8d3ee..fa86f173f3 100644 --- a/windows/security/threat-protection/auditing/event-4672.md +++ b/windows/security/threat-protection/auditing/event-4672.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 12/20/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4672(S): Special privileges assigned to new logon. diff --git a/windows/security/threat-protection/auditing/event-4673.md b/windows/security/threat-protection/auditing/event-4673.md index 156512d1d1..216f4520ca 100644 --- a/windows/security/threat-protection/auditing/event-4673.md +++ b/windows/security/threat-protection/auditing/event-4673.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4673(S, F): A privileged service was called. diff --git a/windows/security/threat-protection/auditing/event-4674.md b/windows/security/threat-protection/auditing/event-4674.md index 65ac9b9da2..6f15f1ade2 100644 --- a/windows/security/threat-protection/auditing/event-4674.md +++ b/windows/security/threat-protection/auditing/event-4674.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4674(S, F): An operation was attempted on a privileged object. diff --git a/windows/security/threat-protection/auditing/event-4675.md b/windows/security/threat-protection/auditing/event-4675.md index 34e70da7d5..20ed1e1911 100644 --- a/windows/security/threat-protection/auditing/event-4675.md +++ b/windows/security/threat-protection/auditing/event-4675.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4675(S): SIDs were filtered. diff --git a/windows/security/threat-protection/auditing/event-4688.md b/windows/security/threat-protection/auditing/event-4688.md index bda75e8a5c..2cad2f1249 100644 --- a/windows/security/threat-protection/auditing/event-4688.md +++ b/windows/security/threat-protection/auditing/event-4688.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4688(S): A new process has been created. diff --git a/windows/security/threat-protection/auditing/event-4689.md b/windows/security/threat-protection/auditing/event-4689.md index 9a1890b43c..cf6f0fce07 100644 --- a/windows/security/threat-protection/auditing/event-4689.md +++ b/windows/security/threat-protection/auditing/event-4689.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4689(S): A process has exited. diff --git a/windows/security/threat-protection/auditing/event-4690.md b/windows/security/threat-protection/auditing/event-4690.md index 458ce6ab7a..be4ce4de7c 100644 --- a/windows/security/threat-protection/auditing/event-4690.md +++ b/windows/security/threat-protection/auditing/event-4690.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4690(S): An attempt was made to duplicate a handle to an object. diff --git a/windows/security/threat-protection/auditing/event-4691.md b/windows/security/threat-protection/auditing/event-4691.md index fdb8d9bd82..001cce1266 100644 --- a/windows/security/threat-protection/auditing/event-4691.md +++ b/windows/security/threat-protection/auditing/event-4691.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4691(S): Indirect access to an object was requested. diff --git a/windows/security/threat-protection/auditing/event-4692.md b/windows/security/threat-protection/auditing/event-4692.md index b6acdd95ec..15199dbda5 100644 --- a/windows/security/threat-protection/auditing/event-4692.md +++ b/windows/security/threat-protection/auditing/event-4692.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4692(S, F): Backup of data protection master key was attempted. diff --git a/windows/security/threat-protection/auditing/event-4693.md b/windows/security/threat-protection/auditing/event-4693.md index bfff5b7862..72c5473fe1 100644 --- a/windows/security/threat-protection/auditing/event-4693.md +++ b/windows/security/threat-protection/auditing/event-4693.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4693(S, F): Recovery of data protection master key was attempted. diff --git a/windows/security/threat-protection/auditing/event-4694.md b/windows/security/threat-protection/auditing/event-4694.md index a902ea1244..9d96a529ac 100644 --- a/windows/security/threat-protection/auditing/event-4694.md +++ b/windows/security/threat-protection/auditing/event-4694.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4694(S, F): Protection of auditable protected data was attempted. diff --git a/windows/security/threat-protection/auditing/event-4695.md b/windows/security/threat-protection/auditing/event-4695.md index 3ddcb7c99f..675ba33601 100644 --- a/windows/security/threat-protection/auditing/event-4695.md +++ b/windows/security/threat-protection/auditing/event-4695.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4695(S, F): Unprotection of auditable protected data was attempted. diff --git a/windows/security/threat-protection/auditing/event-4696.md b/windows/security/threat-protection/auditing/event-4696.md index 7d6b2d0da2..cc31b9e54f 100644 --- a/windows/security/threat-protection/auditing/event-4696.md +++ b/windows/security/threat-protection/auditing/event-4696.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4696(S): A primary token was assigned to process. diff --git a/windows/security/threat-protection/auditing/event-4697.md b/windows/security/threat-protection/auditing/event-4697.md index 962c548640..72efcaeaae 100644 --- a/windows/security/threat-protection/auditing/event-4697.md +++ b/windows/security/threat-protection/auditing/event-4697.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4697(S): A service was installed in the system. diff --git a/windows/security/threat-protection/auditing/event-4698.md b/windows/security/threat-protection/auditing/event-4698.md index 13c039f2e8..2742b717ce 100644 --- a/windows/security/threat-protection/auditing/event-4698.md +++ b/windows/security/threat-protection/auditing/event-4698.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4698(S): A scheduled task was created. diff --git a/windows/security/threat-protection/auditing/event-4699.md b/windows/security/threat-protection/auditing/event-4699.md index 8a3051225d..280aad111e 100644 --- a/windows/security/threat-protection/auditing/event-4699.md +++ b/windows/security/threat-protection/auditing/event-4699.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4699(S): A scheduled task was deleted. diff --git a/windows/security/threat-protection/auditing/event-4700.md b/windows/security/threat-protection/auditing/event-4700.md index 00387ebfd6..a53997c7b8 100644 --- a/windows/security/threat-protection/auditing/event-4700.md +++ b/windows/security/threat-protection/auditing/event-4700.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4700(S): A scheduled task was enabled. diff --git a/windows/security/threat-protection/auditing/event-4701.md b/windows/security/threat-protection/auditing/event-4701.md index e05635f98c..d1991b0941 100644 --- a/windows/security/threat-protection/auditing/event-4701.md +++ b/windows/security/threat-protection/auditing/event-4701.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4701(S): A scheduled task was disabled. diff --git a/windows/security/threat-protection/auditing/event-4702.md b/windows/security/threat-protection/auditing/event-4702.md index 7152e81af0..01ef0250a8 100644 --- a/windows/security/threat-protection/auditing/event-4702.md +++ b/windows/security/threat-protection/auditing/event-4702.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4702(S): A scheduled task was updated. diff --git a/windows/security/threat-protection/auditing/event-4703.md b/windows/security/threat-protection/auditing/event-4703.md index 4f24511c46..a04ae9c4c5 100644 --- a/windows/security/threat-protection/auditing/event-4703.md +++ b/windows/security/threat-protection/auditing/event-4703.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4703(S): A user right was adjusted. diff --git a/windows/security/threat-protection/auditing/event-4704.md b/windows/security/threat-protection/auditing/event-4704.md index 5b35baf68c..f9b06a7a3b 100644 --- a/windows/security/threat-protection/auditing/event-4704.md +++ b/windows/security/threat-protection/auditing/event-4704.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4704(S): A user right was assigned. diff --git a/windows/security/threat-protection/auditing/event-4705.md b/windows/security/threat-protection/auditing/event-4705.md index 4eb75b8fc0..d009b73786 100644 --- a/windows/security/threat-protection/auditing/event-4705.md +++ b/windows/security/threat-protection/auditing/event-4705.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4705(S): A user right was removed. diff --git a/windows/security/threat-protection/auditing/event-4706.md b/windows/security/threat-protection/auditing/event-4706.md index 5411a565b4..c566c246bf 100644 --- a/windows/security/threat-protection/auditing/event-4706.md +++ b/windows/security/threat-protection/auditing/event-4706.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4706(S): A new trust was created to a domain. diff --git a/windows/security/threat-protection/auditing/event-4707.md b/windows/security/threat-protection/auditing/event-4707.md index 3b350b420b..f998718c41 100644 --- a/windows/security/threat-protection/auditing/event-4707.md +++ b/windows/security/threat-protection/auditing/event-4707.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4707(S): A trust to a domain was removed. diff --git a/windows/security/threat-protection/auditing/event-4713.md b/windows/security/threat-protection/auditing/event-4713.md index 0a352c5e22..a4809630b7 100644 --- a/windows/security/threat-protection/auditing/event-4713.md +++ b/windows/security/threat-protection/auditing/event-4713.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4713(S): Kerberos policy was changed. diff --git a/windows/security/threat-protection/auditing/event-4714.md b/windows/security/threat-protection/auditing/event-4714.md index 64cd8c129b..c81891ffc9 100644 --- a/windows/security/threat-protection/auditing/event-4714.md +++ b/windows/security/threat-protection/auditing/event-4714.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4714(S): Encrypted data recovery policy was changed. diff --git a/windows/security/threat-protection/auditing/event-4715.md b/windows/security/threat-protection/auditing/event-4715.md index a07d5048eb..f9aba193ee 100644 --- a/windows/security/threat-protection/auditing/event-4715.md +++ b/windows/security/threat-protection/auditing/event-4715.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4715(S): The audit policy (SACL) on an object was changed. diff --git a/windows/security/threat-protection/auditing/event-4716.md b/windows/security/threat-protection/auditing/event-4716.md index 8d9c888def..505106fe5e 100644 --- a/windows/security/threat-protection/auditing/event-4716.md +++ b/windows/security/threat-protection/auditing/event-4716.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/04/2019 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4716(S): Trusted domain information was modified. diff --git a/windows/security/threat-protection/auditing/event-4717.md b/windows/security/threat-protection/auditing/event-4717.md index 2cdc38d870..f04223bd5b 100644 --- a/windows/security/threat-protection/auditing/event-4717.md +++ b/windows/security/threat-protection/auditing/event-4717.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4717(S): System security access was granted to an account. diff --git a/windows/security/threat-protection/auditing/event-4718.md b/windows/security/threat-protection/auditing/event-4718.md index b1529ef09e..a86f9f5168 100644 --- a/windows/security/threat-protection/auditing/event-4718.md +++ b/windows/security/threat-protection/auditing/event-4718.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4718(S): System security access was removed from an account. diff --git a/windows/security/threat-protection/auditing/event-4719.md b/windows/security/threat-protection/auditing/event-4719.md index 8a767b39dd..4498dfe0fc 100644 --- a/windows/security/threat-protection/auditing/event-4719.md +++ b/windows/security/threat-protection/auditing/event-4719.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4719(S): System audit policy was changed. diff --git a/windows/security/threat-protection/auditing/event-4720.md b/windows/security/threat-protection/auditing/event-4720.md index 326a37c9b3..a59164ac83 100644 --- a/windows/security/threat-protection/auditing/event-4720.md +++ b/windows/security/threat-protection/auditing/event-4720.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4720(S): A user account was created. diff --git a/windows/security/threat-protection/auditing/event-4722.md b/windows/security/threat-protection/auditing/event-4722.md index 73ad6c1641..2029ba7eae 100644 --- a/windows/security/threat-protection/auditing/event-4722.md +++ b/windows/security/threat-protection/auditing/event-4722.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4722(S): A user account was enabled. diff --git a/windows/security/threat-protection/auditing/event-4723.md b/windows/security/threat-protection/auditing/event-4723.md index 7098ceb912..4622d802a2 100644 --- a/windows/security/threat-protection/auditing/event-4723.md +++ b/windows/security/threat-protection/auditing/event-4723.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4723(S, F): An attempt was made to change an account's password. diff --git a/windows/security/threat-protection/auditing/event-4724.md b/windows/security/threat-protection/auditing/event-4724.md index 4ce5cd7ac2..3d9bbc1a0d 100644 --- a/windows/security/threat-protection/auditing/event-4724.md +++ b/windows/security/threat-protection/auditing/event-4724.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4724(S, F): An attempt was made to reset an account's password. diff --git a/windows/security/threat-protection/auditing/event-4725.md b/windows/security/threat-protection/auditing/event-4725.md index ae73d7f89f..e1103b365e 100644 --- a/windows/security/threat-protection/auditing/event-4725.md +++ b/windows/security/threat-protection/auditing/event-4725.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4725(S): A user account was disabled. diff --git a/windows/security/threat-protection/auditing/event-4726.md b/windows/security/threat-protection/auditing/event-4726.md index ab26bd1043..5d48cc9ae6 100644 --- a/windows/security/threat-protection/auditing/event-4726.md +++ b/windows/security/threat-protection/auditing/event-4726.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4726(S): A user account was deleted. diff --git a/windows/security/threat-protection/auditing/event-4731.md b/windows/security/threat-protection/auditing/event-4731.md index 23f44097b2..5fcdcba641 100644 --- a/windows/security/threat-protection/auditing/event-4731.md +++ b/windows/security/threat-protection/auditing/event-4731.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4731(S): A security-enabled local group was created. diff --git a/windows/security/threat-protection/auditing/event-4732.md b/windows/security/threat-protection/auditing/event-4732.md index c63d4ed1a2..3b3991c97b 100644 --- a/windows/security/threat-protection/auditing/event-4732.md +++ b/windows/security/threat-protection/auditing/event-4732.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4732(S): A member was added to a security-enabled local group. diff --git a/windows/security/threat-protection/auditing/event-4733.md b/windows/security/threat-protection/auditing/event-4733.md index 6bc6348b3f..496e1f3928 100644 --- a/windows/security/threat-protection/auditing/event-4733.md +++ b/windows/security/threat-protection/auditing/event-4733.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4733(S): A member was removed from a security-enabled local group. diff --git a/windows/security/threat-protection/auditing/event-4734.md b/windows/security/threat-protection/auditing/event-4734.md index dc3b23a838..5e439c5e46 100644 --- a/windows/security/threat-protection/auditing/event-4734.md +++ b/windows/security/threat-protection/auditing/event-4734.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4734(S): A security-enabled local group was deleted. diff --git a/windows/security/threat-protection/auditing/event-4735.md b/windows/security/threat-protection/auditing/event-4735.md index 837734da1a..24ce7ac28f 100644 --- a/windows/security/threat-protection/auditing/event-4735.md +++ b/windows/security/threat-protection/auditing/event-4735.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4735(S): A security-enabled local group was changed. diff --git a/windows/security/threat-protection/auditing/event-4738.md b/windows/security/threat-protection/auditing/event-4738.md index 2ab9b7c49d..8597d956a6 100644 --- a/windows/security/threat-protection/auditing/event-4738.md +++ b/windows/security/threat-protection/auditing/event-4738.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4738(S): A user account was changed. diff --git a/windows/security/threat-protection/auditing/event-4739.md b/windows/security/threat-protection/auditing/event-4739.md index 1717dc0020..9d9732a82c 100644 --- a/windows/security/threat-protection/auditing/event-4739.md +++ b/windows/security/threat-protection/auditing/event-4739.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4739(S): Domain Policy was changed. diff --git a/windows/security/threat-protection/auditing/event-4740.md b/windows/security/threat-protection/auditing/event-4740.md index 88f098cb0e..95cdfe7ee6 100644 --- a/windows/security/threat-protection/auditing/event-4740.md +++ b/windows/security/threat-protection/auditing/event-4740.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4740(S): A user account was locked out. diff --git a/windows/security/threat-protection/auditing/event-4741.md b/windows/security/threat-protection/auditing/event-4741.md index 9705c2c8b7..763a02336d 100644 --- a/windows/security/threat-protection/auditing/event-4741.md +++ b/windows/security/threat-protection/auditing/event-4741.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4741(S): A computer account was created. diff --git a/windows/security/threat-protection/auditing/event-4742.md b/windows/security/threat-protection/auditing/event-4742.md index dae48932e0..4f2720648b 100644 --- a/windows/security/threat-protection/auditing/event-4742.md +++ b/windows/security/threat-protection/auditing/event-4742.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4742(S): A computer account was changed. diff --git a/windows/security/threat-protection/auditing/event-4743.md b/windows/security/threat-protection/auditing/event-4743.md index 9f6570bc17..3fc25787d1 100644 --- a/windows/security/threat-protection/auditing/event-4743.md +++ b/windows/security/threat-protection/auditing/event-4743.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4743(S): A computer account was deleted. diff --git a/windows/security/threat-protection/auditing/event-4749.md b/windows/security/threat-protection/auditing/event-4749.md index 7a56557267..cb2cbe96a6 100644 --- a/windows/security/threat-protection/auditing/event-4749.md +++ b/windows/security/threat-protection/auditing/event-4749.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4749(S): A security-disabled global group was created. diff --git a/windows/security/threat-protection/auditing/event-4750.md b/windows/security/threat-protection/auditing/event-4750.md index ff9eb860e0..ebb33f0236 100644 --- a/windows/security/threat-protection/auditing/event-4750.md +++ b/windows/security/threat-protection/auditing/event-4750.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4750(S): A security-disabled global group was changed. diff --git a/windows/security/threat-protection/auditing/event-4751.md b/windows/security/threat-protection/auditing/event-4751.md index b462efb4c4..8a430717d3 100644 --- a/windows/security/threat-protection/auditing/event-4751.md +++ b/windows/security/threat-protection/auditing/event-4751.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4751(S): A member was added to a security-disabled global group. diff --git a/windows/security/threat-protection/auditing/event-4752.md b/windows/security/threat-protection/auditing/event-4752.md index c687a3c990..1dfffe3b2a 100644 --- a/windows/security/threat-protection/auditing/event-4752.md +++ b/windows/security/threat-protection/auditing/event-4752.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4752(S): A member was removed from a security-disabled global group. diff --git a/windows/security/threat-protection/auditing/event-4753.md b/windows/security/threat-protection/auditing/event-4753.md index f0a1b406e0..0eef2ab038 100644 --- a/windows/security/threat-protection/auditing/event-4753.md +++ b/windows/security/threat-protection/auditing/event-4753.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4753(S): A security-disabled global group was deleted. diff --git a/windows/security/threat-protection/auditing/event-4764.md b/windows/security/threat-protection/auditing/event-4764.md index ed65c2687e..28f41dff94 100644 --- a/windows/security/threat-protection/auditing/event-4764.md +++ b/windows/security/threat-protection/auditing/event-4764.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4764(S): A group’s type was changed. diff --git a/windows/security/threat-protection/auditing/event-4765.md b/windows/security/threat-protection/auditing/event-4765.md index 9579fd2aef..c5310d9f72 100644 --- a/windows/security/threat-protection/auditing/event-4765.md +++ b/windows/security/threat-protection/auditing/event-4765.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4765(S): SID History was added to an account. diff --git a/windows/security/threat-protection/auditing/event-4766.md b/windows/security/threat-protection/auditing/event-4766.md index 39eee2666b..d8dab9d004 100644 --- a/windows/security/threat-protection/auditing/event-4766.md +++ b/windows/security/threat-protection/auditing/event-4766.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4766(F): An attempt to add SID History to an account failed. diff --git a/windows/security/threat-protection/auditing/event-4767.md b/windows/security/threat-protection/auditing/event-4767.md index 67678d2526..e5f3f71068 100644 --- a/windows/security/threat-protection/auditing/event-4767.md +++ b/windows/security/threat-protection/auditing/event-4767.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4767(S): A user account was unlocked. diff --git a/windows/security/threat-protection/auditing/event-4768.md b/windows/security/threat-protection/auditing/event-4768.md index 33d210b59e..a16b992ce8 100644 --- a/windows/security/threat-protection/auditing/event-4768.md +++ b/windows/security/threat-protection/auditing/event-4768.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4768(S, F): A Kerberos authentication ticket (TGT) was requested. diff --git a/windows/security/threat-protection/auditing/event-4769.md b/windows/security/threat-protection/auditing/event-4769.md index 9643436b4e..0ebe226217 100644 --- a/windows/security/threat-protection/auditing/event-4769.md +++ b/windows/security/threat-protection/auditing/event-4769.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4769(S, F): A Kerberos service ticket was requested. diff --git a/windows/security/threat-protection/auditing/event-4770.md b/windows/security/threat-protection/auditing/event-4770.md index 7e859dc57b..c95791ec68 100644 --- a/windows/security/threat-protection/auditing/event-4770.md +++ b/windows/security/threat-protection/auditing/event-4770.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4770(S): A Kerberos service ticket was renewed. diff --git a/windows/security/threat-protection/auditing/event-4771.md b/windows/security/threat-protection/auditing/event-4771.md index 0adb198f64..3a123d9b76 100644 --- a/windows/security/threat-protection/auditing/event-4771.md +++ b/windows/security/threat-protection/auditing/event-4771.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4771(F): Kerberos pre-authentication failed. diff --git a/windows/security/threat-protection/auditing/event-4772.md b/windows/security/threat-protection/auditing/event-4772.md index cbe6b0b445..1119135008 100644 --- a/windows/security/threat-protection/auditing/event-4772.md +++ b/windows/security/threat-protection/auditing/event-4772.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4772(F): A Kerberos authentication ticket request failed. diff --git a/windows/security/threat-protection/auditing/event-4773.md b/windows/security/threat-protection/auditing/event-4773.md index b236498fcf..7a307bbea1 100644 --- a/windows/security/threat-protection/auditing/event-4773.md +++ b/windows/security/threat-protection/auditing/event-4773.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4773(F): A Kerberos service ticket request failed. diff --git a/windows/security/threat-protection/auditing/event-4774.md b/windows/security/threat-protection/auditing/event-4774.md index ba587ebeec..df9ff558e3 100644 --- a/windows/security/threat-protection/auditing/event-4774.md +++ b/windows/security/threat-protection/auditing/event-4774.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4774(S, F): An account was mapped for logon. diff --git a/windows/security/threat-protection/auditing/event-4775.md b/windows/security/threat-protection/auditing/event-4775.md index 7db8cddc06..e444e1c1bd 100644 --- a/windows/security/threat-protection/auditing/event-4775.md +++ b/windows/security/threat-protection/auditing/event-4775.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4775(F): An account could not be mapped for logon. diff --git a/windows/security/threat-protection/auditing/event-4776.md b/windows/security/threat-protection/auditing/event-4776.md index 92e5c9e4d1..895d43226c 100644 --- a/windows/security/threat-protection/auditing/event-4776.md +++ b/windows/security/threat-protection/auditing/event-4776.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4776(S, F): The computer attempted to validate the credentials for an account. diff --git a/windows/security/threat-protection/auditing/event-4777.md b/windows/security/threat-protection/auditing/event-4777.md index 22fd8560d7..4cdf40b163 100644 --- a/windows/security/threat-protection/auditing/event-4777.md +++ b/windows/security/threat-protection/auditing/event-4777.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4777(F): The domain controller failed to validate the credentials for an account. diff --git a/windows/security/threat-protection/auditing/event-4778.md b/windows/security/threat-protection/auditing/event-4778.md index 61e203d038..92d5783c67 100644 --- a/windows/security/threat-protection/auditing/event-4778.md +++ b/windows/security/threat-protection/auditing/event-4778.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4778(S): A session was reconnected to a Window Station. diff --git a/windows/security/threat-protection/auditing/event-4779.md b/windows/security/threat-protection/auditing/event-4779.md index e52bcdebfa..a5a3de2a56 100644 --- a/windows/security/threat-protection/auditing/event-4779.md +++ b/windows/security/threat-protection/auditing/event-4779.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4779(S): A session was disconnected from a Window Station. diff --git a/windows/security/threat-protection/auditing/event-4780.md b/windows/security/threat-protection/auditing/event-4780.md index 2118ebfb02..4a521896e8 100644 --- a/windows/security/threat-protection/auditing/event-4780.md +++ b/windows/security/threat-protection/auditing/event-4780.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4780(S): The ACL was set on accounts which are members of administrators groups. diff --git a/windows/security/threat-protection/auditing/event-4781.md b/windows/security/threat-protection/auditing/event-4781.md index 79f229df37..042f226a20 100644 --- a/windows/security/threat-protection/auditing/event-4781.md +++ b/windows/security/threat-protection/auditing/event-4781.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4781(S): The name of an account was changed. diff --git a/windows/security/threat-protection/auditing/event-4782.md b/windows/security/threat-protection/auditing/event-4782.md index cd1a27d35a..571fdf3a93 100644 --- a/windows/security/threat-protection/auditing/event-4782.md +++ b/windows/security/threat-protection/auditing/event-4782.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4782(S): The password hash of an account was accessed. diff --git a/windows/security/threat-protection/auditing/event-4793.md b/windows/security/threat-protection/auditing/event-4793.md index b52f6acd63..50099438ee 100644 --- a/windows/security/threat-protection/auditing/event-4793.md +++ b/windows/security/threat-protection/auditing/event-4793.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4793(S): The Password Policy Checking API was called. diff --git a/windows/security/threat-protection/auditing/event-4794.md b/windows/security/threat-protection/auditing/event-4794.md index 608ed409c4..9ecf3cfcb7 100644 --- a/windows/security/threat-protection/auditing/event-4794.md +++ b/windows/security/threat-protection/auditing/event-4794.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4794(S, F): An attempt was made to set the Directory Services Restore Mode administrator password. diff --git a/windows/security/threat-protection/auditing/event-4798.md b/windows/security/threat-protection/auditing/event-4798.md index 21dceabe24..76e806ffcf 100644 --- a/windows/security/threat-protection/auditing/event-4798.md +++ b/windows/security/threat-protection/auditing/event-4798.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4798(S): A user's local group membership was enumerated. diff --git a/windows/security/threat-protection/auditing/event-4799.md b/windows/security/threat-protection/auditing/event-4799.md index 8debcbc57e..c9963afbb0 100644 --- a/windows/security/threat-protection/auditing/event-4799.md +++ b/windows/security/threat-protection/auditing/event-4799.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4799(S): A security-enabled local group membership was enumerated. diff --git a/windows/security/threat-protection/auditing/event-4800.md b/windows/security/threat-protection/auditing/event-4800.md index 5877c14b72..e661f5ed3d 100644 --- a/windows/security/threat-protection/auditing/event-4800.md +++ b/windows/security/threat-protection/auditing/event-4800.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4800(S): The workstation was locked. diff --git a/windows/security/threat-protection/auditing/event-4801.md b/windows/security/threat-protection/auditing/event-4801.md index ebd86be081..937d79b878 100644 --- a/windows/security/threat-protection/auditing/event-4801.md +++ b/windows/security/threat-protection/auditing/event-4801.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4801(S): The workstation was unlocked. diff --git a/windows/security/threat-protection/auditing/event-4802.md b/windows/security/threat-protection/auditing/event-4802.md index 0ca60d0dad..41f5ba4f6e 100644 --- a/windows/security/threat-protection/auditing/event-4802.md +++ b/windows/security/threat-protection/auditing/event-4802.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4802(S): The screen saver was invoked. diff --git a/windows/security/threat-protection/auditing/event-4803.md b/windows/security/threat-protection/auditing/event-4803.md index 24d14ca0c3..c50d78d76c 100644 --- a/windows/security/threat-protection/auditing/event-4803.md +++ b/windows/security/threat-protection/auditing/event-4803.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4803(S): The screen saver was dismissed. diff --git a/windows/security/threat-protection/auditing/event-4816.md b/windows/security/threat-protection/auditing/event-4816.md index 835f4510ff..1efa9756ec 100644 --- a/windows/security/threat-protection/auditing/event-4816.md +++ b/windows/security/threat-protection/auditing/event-4816.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4816(S): RPC detected an integrity violation while decrypting an incoming message. diff --git a/windows/security/threat-protection/auditing/event-4817.md b/windows/security/threat-protection/auditing/event-4817.md index c996166fd7..c07d00d0e0 100644 --- a/windows/security/threat-protection/auditing/event-4817.md +++ b/windows/security/threat-protection/auditing/event-4817.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4817(S): Auditing settings on object were changed. diff --git a/windows/security/threat-protection/auditing/event-4818.md b/windows/security/threat-protection/auditing/event-4818.md index 1c64bfe35c..1134b02c0b 100644 --- a/windows/security/threat-protection/auditing/event-4818.md +++ b/windows/security/threat-protection/auditing/event-4818.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4818(S): Proposed Central Access Policy does not grant the same access permissions as the current Central Access Policy. diff --git a/windows/security/threat-protection/auditing/event-4819.md b/windows/security/threat-protection/auditing/event-4819.md index a2dff0a590..c2de9d1e36 100644 --- a/windows/security/threat-protection/auditing/event-4819.md +++ b/windows/security/threat-protection/auditing/event-4819.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4819(S): Central Access Policies on the machine have been changed. diff --git a/windows/security/threat-protection/auditing/event-4826.md b/windows/security/threat-protection/auditing/event-4826.md index 3a577518a4..4e45693aaa 100644 --- a/windows/security/threat-protection/auditing/event-4826.md +++ b/windows/security/threat-protection/auditing/event-4826.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4826(S): Boot Configuration Data loaded. diff --git a/windows/security/threat-protection/auditing/event-4864.md b/windows/security/threat-protection/auditing/event-4864.md index bfea0adcea..e62c824d10 100644 --- a/windows/security/threat-protection/auditing/event-4864.md +++ b/windows/security/threat-protection/auditing/event-4864.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4864(S): A namespace collision was detected. diff --git a/windows/security/threat-protection/auditing/event-4865.md b/windows/security/threat-protection/auditing/event-4865.md index 59cdfd8ce1..15e738f7be 100644 --- a/windows/security/threat-protection/auditing/event-4865.md +++ b/windows/security/threat-protection/auditing/event-4865.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4865(S): A trusted forest information entry was added. diff --git a/windows/security/threat-protection/auditing/event-4866.md b/windows/security/threat-protection/auditing/event-4866.md index 43128bf93a..e0f05fbf3e 100644 --- a/windows/security/threat-protection/auditing/event-4866.md +++ b/windows/security/threat-protection/auditing/event-4866.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4866(S): A trusted forest information entry was removed. diff --git a/windows/security/threat-protection/auditing/event-4867.md b/windows/security/threat-protection/auditing/event-4867.md index 918f619b1e..ae2bf03bb6 100644 --- a/windows/security/threat-protection/auditing/event-4867.md +++ b/windows/security/threat-protection/auditing/event-4867.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4867(S): A trusted forest information entry was modified. diff --git a/windows/security/threat-protection/auditing/event-4902.md b/windows/security/threat-protection/auditing/event-4902.md index 854b42a000..c8b89b375c 100644 --- a/windows/security/threat-protection/auditing/event-4902.md +++ b/windows/security/threat-protection/auditing/event-4902.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4902(S): The Per-user audit policy table was created. diff --git a/windows/security/threat-protection/auditing/event-4904.md b/windows/security/threat-protection/auditing/event-4904.md index bac4619ff3..cfd3f1c0fe 100644 --- a/windows/security/threat-protection/auditing/event-4904.md +++ b/windows/security/threat-protection/auditing/event-4904.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4904(S): An attempt was made to register a security event source. diff --git a/windows/security/threat-protection/auditing/event-4905.md b/windows/security/threat-protection/auditing/event-4905.md index 2600881b2e..bfc9d5bbb9 100644 --- a/windows/security/threat-protection/auditing/event-4905.md +++ b/windows/security/threat-protection/auditing/event-4905.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4905(S): An attempt was made to unregister a security event source. diff --git a/windows/security/threat-protection/auditing/event-4906.md b/windows/security/threat-protection/auditing/event-4906.md index 31de985418..7782a6571d 100644 --- a/windows/security/threat-protection/auditing/event-4906.md +++ b/windows/security/threat-protection/auditing/event-4906.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4906(S): The CrashOnAuditFail value has changed. diff --git a/windows/security/threat-protection/auditing/event-4907.md b/windows/security/threat-protection/auditing/event-4907.md index 7a2ab4802f..3f7680dabf 100644 --- a/windows/security/threat-protection/auditing/event-4907.md +++ b/windows/security/threat-protection/auditing/event-4907.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4907(S): Auditing settings on object were changed. diff --git a/windows/security/threat-protection/auditing/event-4908.md b/windows/security/threat-protection/auditing/event-4908.md index 877dd3acc7..a832d5c983 100644 --- a/windows/security/threat-protection/auditing/event-4908.md +++ b/windows/security/threat-protection/auditing/event-4908.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4908(S): Special Groups Logon table modified. diff --git a/windows/security/threat-protection/auditing/event-4909.md b/windows/security/threat-protection/auditing/event-4909.md index 6d97f78067..2acda55983 100644 --- a/windows/security/threat-protection/auditing/event-4909.md +++ b/windows/security/threat-protection/auditing/event-4909.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4909(-): The local policy settings for the TBS were changed. diff --git a/windows/security/threat-protection/auditing/event-4910.md b/windows/security/threat-protection/auditing/event-4910.md index 6f9adf5ba1..8b90247c65 100644 --- a/windows/security/threat-protection/auditing/event-4910.md +++ b/windows/security/threat-protection/auditing/event-4910.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4910(-): The group policy settings for the TBS were changed. diff --git a/windows/security/threat-protection/auditing/event-4911.md b/windows/security/threat-protection/auditing/event-4911.md index f883bf6ecd..3cb42a7dfa 100644 --- a/windows/security/threat-protection/auditing/event-4911.md +++ b/windows/security/threat-protection/auditing/event-4911.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4911(S): Resource attributes of the object were changed. diff --git a/windows/security/threat-protection/auditing/event-4912.md b/windows/security/threat-protection/auditing/event-4912.md index f624c69499..06ffbee5b0 100644 --- a/windows/security/threat-protection/auditing/event-4912.md +++ b/windows/security/threat-protection/auditing/event-4912.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4912(S): Per User Audit Policy was changed. diff --git a/windows/security/threat-protection/auditing/event-4913.md b/windows/security/threat-protection/auditing/event-4913.md index 069ebcafbf..65b1060970 100644 --- a/windows/security/threat-protection/auditing/event-4913.md +++ b/windows/security/threat-protection/auditing/event-4913.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4913(S): Central Access Policy on the object was changed. diff --git a/windows/security/threat-protection/auditing/event-4928.md b/windows/security/threat-protection/auditing/event-4928.md index a88d987c77..0eaf1d5a1a 100644 --- a/windows/security/threat-protection/auditing/event-4928.md +++ b/windows/security/threat-protection/auditing/event-4928.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4928(S, F): An Active Directory replica source naming context was established. diff --git a/windows/security/threat-protection/auditing/event-4929.md b/windows/security/threat-protection/auditing/event-4929.md index b60f8f0dcd..7640713092 100644 --- a/windows/security/threat-protection/auditing/event-4929.md +++ b/windows/security/threat-protection/auditing/event-4929.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4929(S, F): An Active Directory replica source naming context was removed. diff --git a/windows/security/threat-protection/auditing/event-4930.md b/windows/security/threat-protection/auditing/event-4930.md index 70abe768ba..f6fa3c7d3e 100644 --- a/windows/security/threat-protection/auditing/event-4930.md +++ b/windows/security/threat-protection/auditing/event-4930.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4930(S, F): An Active Directory replica source naming context was modified. diff --git a/windows/security/threat-protection/auditing/event-4931.md b/windows/security/threat-protection/auditing/event-4931.md index 3f79e2cfc3..6df6fbcd8b 100644 --- a/windows/security/threat-protection/auditing/event-4931.md +++ b/windows/security/threat-protection/auditing/event-4931.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4931(S, F): An Active Directory replica destination naming context was modified. diff --git a/windows/security/threat-protection/auditing/event-4932.md b/windows/security/threat-protection/auditing/event-4932.md index e02bf598f6..b639cdfd1e 100644 --- a/windows/security/threat-protection/auditing/event-4932.md +++ b/windows/security/threat-protection/auditing/event-4932.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4932(S): Synchronization of a replica of an Active Directory naming context has begun. diff --git a/windows/security/threat-protection/auditing/event-4933.md b/windows/security/threat-protection/auditing/event-4933.md index dcbbf0aac5..c62940073e 100644 --- a/windows/security/threat-protection/auditing/event-4933.md +++ b/windows/security/threat-protection/auditing/event-4933.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4933(S, F): Synchronization of a replica of an Active Directory naming context has ended. diff --git a/windows/security/threat-protection/auditing/event-4934.md b/windows/security/threat-protection/auditing/event-4934.md index 6a7f9750e2..4a5890af24 100644 --- a/windows/security/threat-protection/auditing/event-4934.md +++ b/windows/security/threat-protection/auditing/event-4934.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4934(S): Attributes of an Active Directory object were replicated. diff --git a/windows/security/threat-protection/auditing/event-4935.md b/windows/security/threat-protection/auditing/event-4935.md index 9a35c54f0d..18964e5c16 100644 --- a/windows/security/threat-protection/auditing/event-4935.md +++ b/windows/security/threat-protection/auditing/event-4935.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4935(F): Replication failure begins. diff --git a/windows/security/threat-protection/auditing/event-4936.md b/windows/security/threat-protection/auditing/event-4936.md index 69d2fa2cf0..214811e890 100644 --- a/windows/security/threat-protection/auditing/event-4936.md +++ b/windows/security/threat-protection/auditing/event-4936.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4936(S): Replication failure ends. diff --git a/windows/security/threat-protection/auditing/event-4937.md b/windows/security/threat-protection/auditing/event-4937.md index 241a8c186d..8fb915289b 100644 --- a/windows/security/threat-protection/auditing/event-4937.md +++ b/windows/security/threat-protection/auditing/event-4937.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4937(S): A lingering object was removed from a replica. diff --git a/windows/security/threat-protection/auditing/event-4944.md b/windows/security/threat-protection/auditing/event-4944.md index 5325ff1c05..ca2c97045e 100644 --- a/windows/security/threat-protection/auditing/event-4944.md +++ b/windows/security/threat-protection/auditing/event-4944.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4944(S): The following policy was active when the Windows Firewall started. diff --git a/windows/security/threat-protection/auditing/event-4945.md b/windows/security/threat-protection/auditing/event-4945.md index 6af1d38a39..74d3f7c688 100644 --- a/windows/security/threat-protection/auditing/event-4945.md +++ b/windows/security/threat-protection/auditing/event-4945.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4945(S): A rule was listed when the Windows Firewall started. diff --git a/windows/security/threat-protection/auditing/event-4946.md b/windows/security/threat-protection/auditing/event-4946.md index 2ca2253131..4ff3dd9f1d 100644 --- a/windows/security/threat-protection/auditing/event-4946.md +++ b/windows/security/threat-protection/auditing/event-4946.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4946(S): A change has been made to Windows Firewall exception list. A rule was added. diff --git a/windows/security/threat-protection/auditing/event-4947.md b/windows/security/threat-protection/auditing/event-4947.md index 7c251ea07a..deffae0186 100644 --- a/windows/security/threat-protection/auditing/event-4947.md +++ b/windows/security/threat-protection/auditing/event-4947.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4947(S): A change has been made to Windows Firewall exception list. A rule was modified. diff --git a/windows/security/threat-protection/auditing/event-4948.md b/windows/security/threat-protection/auditing/event-4948.md index 1360be7327..5c86cb55c9 100644 --- a/windows/security/threat-protection/auditing/event-4948.md +++ b/windows/security/threat-protection/auditing/event-4948.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4948(S): A change has been made to Windows Firewall exception list. A rule was deleted. diff --git a/windows/security/threat-protection/auditing/event-4949.md b/windows/security/threat-protection/auditing/event-4949.md index 095e9e2560..983159d9e8 100644 --- a/windows/security/threat-protection/auditing/event-4949.md +++ b/windows/security/threat-protection/auditing/event-4949.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4949(S): Windows Firewall settings were restored to the default values. diff --git a/windows/security/threat-protection/auditing/event-4950.md b/windows/security/threat-protection/auditing/event-4950.md index 9d3283a556..eb6c3770c9 100644 --- a/windows/security/threat-protection/auditing/event-4950.md +++ b/windows/security/threat-protection/auditing/event-4950.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4950(S): A Windows Firewall setting has changed. diff --git a/windows/security/threat-protection/auditing/event-4951.md b/windows/security/threat-protection/auditing/event-4951.md index 41ee3d3e79..ff8ed88bdb 100644 --- a/windows/security/threat-protection/auditing/event-4951.md +++ b/windows/security/threat-protection/auditing/event-4951.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4951(F): A rule has been ignored because its major version number was not recognized by Windows Firewall. diff --git a/windows/security/threat-protection/auditing/event-4952.md b/windows/security/threat-protection/auditing/event-4952.md index 075d7ba129..dd7bb7d69d 100644 --- a/windows/security/threat-protection/auditing/event-4952.md +++ b/windows/security/threat-protection/auditing/event-4952.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4952(F): Parts of a rule have been ignored because its minor version number was not recognized by Windows Firewall. The other parts of the rule will be enforced. diff --git a/windows/security/threat-protection/auditing/event-4953.md b/windows/security/threat-protection/auditing/event-4953.md index 8e04a0f29c..0c705ce6cc 100644 --- a/windows/security/threat-protection/auditing/event-4953.md +++ b/windows/security/threat-protection/auditing/event-4953.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4953(F): Windows Firewall ignored a rule because it could not be parsed. diff --git a/windows/security/threat-protection/auditing/event-4954.md b/windows/security/threat-protection/auditing/event-4954.md index 23d0c6da35..b58926388b 100644 --- a/windows/security/threat-protection/auditing/event-4954.md +++ b/windows/security/threat-protection/auditing/event-4954.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4954(S): Windows Firewall Group Policy settings have changed. The new settings have been applied. diff --git a/windows/security/threat-protection/auditing/event-4956.md b/windows/security/threat-protection/auditing/event-4956.md index 1111b579a1..6af6a50864 100644 --- a/windows/security/threat-protection/auditing/event-4956.md +++ b/windows/security/threat-protection/auditing/event-4956.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4956(S): Windows Firewall has changed the active profile. diff --git a/windows/security/threat-protection/auditing/event-4957.md b/windows/security/threat-protection/auditing/event-4957.md index aa320a415e..396a5b587d 100644 --- a/windows/security/threat-protection/auditing/event-4957.md +++ b/windows/security/threat-protection/auditing/event-4957.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4957(F): Windows Firewall did not apply the following rule. diff --git a/windows/security/threat-protection/auditing/event-4958.md b/windows/security/threat-protection/auditing/event-4958.md index 0a64e37db5..14d3b2ad4b 100644 --- a/windows/security/threat-protection/auditing/event-4958.md +++ b/windows/security/threat-protection/auditing/event-4958.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4958(F): Windows Firewall did not apply the following rule because the rule referred to items not configured on this computer. diff --git a/windows/security/threat-protection/auditing/event-4964.md b/windows/security/threat-protection/auditing/event-4964.md index 3528cee8b1..e178696465 100644 --- a/windows/security/threat-protection/auditing/event-4964.md +++ b/windows/security/threat-protection/auditing/event-4964.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4964(S): Special groups have been assigned to a new logon. diff --git a/windows/security/threat-protection/auditing/event-4985.md b/windows/security/threat-protection/auditing/event-4985.md index bb3cb8a5ed..2a98d42db6 100644 --- a/windows/security/threat-protection/auditing/event-4985.md +++ b/windows/security/threat-protection/auditing/event-4985.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 4985(S): The state of a transaction has changed. diff --git a/windows/security/threat-protection/auditing/event-5024.md b/windows/security/threat-protection/auditing/event-5024.md index 9473d96702..9dede9c866 100644 --- a/windows/security/threat-protection/auditing/event-5024.md +++ b/windows/security/threat-protection/auditing/event-5024.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5024(S): The Windows Firewall Service has started successfully. diff --git a/windows/security/threat-protection/auditing/event-5025.md b/windows/security/threat-protection/auditing/event-5025.md index b0a8fc1647..d6a60c5da2 100644 --- a/windows/security/threat-protection/auditing/event-5025.md +++ b/windows/security/threat-protection/auditing/event-5025.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5025(S): The Windows Firewall Service has been stopped. diff --git a/windows/security/threat-protection/auditing/event-5027.md b/windows/security/threat-protection/auditing/event-5027.md index 72e625b5db..326fc606d7 100644 --- a/windows/security/threat-protection/auditing/event-5027.md +++ b/windows/security/threat-protection/auditing/event-5027.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5027(F): The Windows Firewall Service was unable to retrieve the security policy from the local storage. The service will continue enforcing the current policy. diff --git a/windows/security/threat-protection/auditing/event-5028.md b/windows/security/threat-protection/auditing/event-5028.md index 98b0525981..8929b86d33 100644 --- a/windows/security/threat-protection/auditing/event-5028.md +++ b/windows/security/threat-protection/auditing/event-5028.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5028(F): The Windows Firewall Service was unable to parse the new security policy. The service will continue with currently enforced policy. diff --git a/windows/security/threat-protection/auditing/event-5029.md b/windows/security/threat-protection/auditing/event-5029.md index 45af5bfa8e..dcdda6a60f 100644 --- a/windows/security/threat-protection/auditing/event-5029.md +++ b/windows/security/threat-protection/auditing/event-5029.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5029(F): The Windows Firewall Service failed to initialize the driver. The service will continue to enforce the current policy. diff --git a/windows/security/threat-protection/auditing/event-5030.md b/windows/security/threat-protection/auditing/event-5030.md index a26e2e1caf..37d3844e1f 100644 --- a/windows/security/threat-protection/auditing/event-5030.md +++ b/windows/security/threat-protection/auditing/event-5030.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5030(F): The Windows Firewall Service failed to start. diff --git a/windows/security/threat-protection/auditing/event-5032.md b/windows/security/threat-protection/auditing/event-5032.md index b19bce912f..02b5e5768f 100644 --- a/windows/security/threat-protection/auditing/event-5032.md +++ b/windows/security/threat-protection/auditing/event-5032.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5032(F): Windows Firewall was unable to notify the user that it blocked an application from accepting incoming connections on the network. diff --git a/windows/security/threat-protection/auditing/event-5033.md b/windows/security/threat-protection/auditing/event-5033.md index b5a73f24d9..834f4c95b8 100644 --- a/windows/security/threat-protection/auditing/event-5033.md +++ b/windows/security/threat-protection/auditing/event-5033.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5033(S): The Windows Firewall Driver has started successfully. diff --git a/windows/security/threat-protection/auditing/event-5034.md b/windows/security/threat-protection/auditing/event-5034.md index 6908ca0b2f..c3f04488fa 100644 --- a/windows/security/threat-protection/auditing/event-5034.md +++ b/windows/security/threat-protection/auditing/event-5034.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5034(S): The Windows Firewall Driver was stopped. diff --git a/windows/security/threat-protection/auditing/event-5035.md b/windows/security/threat-protection/auditing/event-5035.md index 3abd98c964..2815638be4 100644 --- a/windows/security/threat-protection/auditing/event-5035.md +++ b/windows/security/threat-protection/auditing/event-5035.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5035(F): The Windows Firewall Driver failed to start. diff --git a/windows/security/threat-protection/auditing/event-5037.md b/windows/security/threat-protection/auditing/event-5037.md index 86d4779be0..026d2c2985 100644 --- a/windows/security/threat-protection/auditing/event-5037.md +++ b/windows/security/threat-protection/auditing/event-5037.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5037(F): The Windows Firewall Driver detected critical runtime error. Terminating. diff --git a/windows/security/threat-protection/auditing/event-5038.md b/windows/security/threat-protection/auditing/event-5038.md index 0d558f87f6..15bd4ad7e1 100644 --- a/windows/security/threat-protection/auditing/event-5038.md +++ b/windows/security/threat-protection/auditing/event-5038.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5038(F): Code integrity determined that the image hash of a file is not valid. The file could be corrupt due to unauthorized modification or the invalid hash could indicate a potential disk device error. diff --git a/windows/security/threat-protection/auditing/event-5039.md b/windows/security/threat-protection/auditing/event-5039.md index 0c9fb5b071..43677f0e97 100644 --- a/windows/security/threat-protection/auditing/event-5039.md +++ b/windows/security/threat-protection/auditing/event-5039.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5039(-): A registry key was virtualized. diff --git a/windows/security/threat-protection/auditing/event-5051.md b/windows/security/threat-protection/auditing/event-5051.md index 0640cbe4af..adfb677ffd 100644 --- a/windows/security/threat-protection/auditing/event-5051.md +++ b/windows/security/threat-protection/auditing/event-5051.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5051(-): A file was virtualized. diff --git a/windows/security/threat-protection/auditing/event-5056.md b/windows/security/threat-protection/auditing/event-5056.md index 59db88703e..408ac0608b 100644 --- a/windows/security/threat-protection/auditing/event-5056.md +++ b/windows/security/threat-protection/auditing/event-5056.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5056(S): A cryptographic self-test was performed. diff --git a/windows/security/threat-protection/auditing/event-5057.md b/windows/security/threat-protection/auditing/event-5057.md index 63ba263cf8..483df27b13 100644 --- a/windows/security/threat-protection/auditing/event-5057.md +++ b/windows/security/threat-protection/auditing/event-5057.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5057(F): A cryptographic primitive operation failed. diff --git a/windows/security/threat-protection/auditing/event-5058.md b/windows/security/threat-protection/auditing/event-5058.md index 153e8ee359..508bb9d381 100644 --- a/windows/security/threat-protection/auditing/event-5058.md +++ b/windows/security/threat-protection/auditing/event-5058.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5058(S, F): Key file operation. diff --git a/windows/security/threat-protection/auditing/event-5059.md b/windows/security/threat-protection/auditing/event-5059.md index c7dc654e7e..e3f73073f3 100644 --- a/windows/security/threat-protection/auditing/event-5059.md +++ b/windows/security/threat-protection/auditing/event-5059.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5059(S, F): Key migration operation. diff --git a/windows/security/threat-protection/auditing/event-5060.md b/windows/security/threat-protection/auditing/event-5060.md index 6fbc21b016..54471b87c2 100644 --- a/windows/security/threat-protection/auditing/event-5060.md +++ b/windows/security/threat-protection/auditing/event-5060.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5060(F): Verification operation failed. diff --git a/windows/security/threat-protection/auditing/event-5061.md b/windows/security/threat-protection/auditing/event-5061.md index a9c839ba78..271b5d582b 100644 --- a/windows/security/threat-protection/auditing/event-5061.md +++ b/windows/security/threat-protection/auditing/event-5061.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5061(S, F): Cryptographic operation. diff --git a/windows/security/threat-protection/auditing/event-5062.md b/windows/security/threat-protection/auditing/event-5062.md index 155aa61ab5..0d9e37b259 100644 --- a/windows/security/threat-protection/auditing/event-5062.md +++ b/windows/security/threat-protection/auditing/event-5062.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5062(S): A kernel-mode cryptographic self-test was performed. diff --git a/windows/security/threat-protection/auditing/event-5063.md b/windows/security/threat-protection/auditing/event-5063.md index 1a7528049c..1563a51f1b 100644 --- a/windows/security/threat-protection/auditing/event-5063.md +++ b/windows/security/threat-protection/auditing/event-5063.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5063(S, F): A cryptographic provider operation was attempted. diff --git a/windows/security/threat-protection/auditing/event-5064.md b/windows/security/threat-protection/auditing/event-5064.md index 02bd1d2682..1225d34816 100644 --- a/windows/security/threat-protection/auditing/event-5064.md +++ b/windows/security/threat-protection/auditing/event-5064.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5064(S, F): A cryptographic context operation was attempted. diff --git a/windows/security/threat-protection/auditing/event-5065.md b/windows/security/threat-protection/auditing/event-5065.md index da6fe2bf1e..55bc44dda3 100644 --- a/windows/security/threat-protection/auditing/event-5065.md +++ b/windows/security/threat-protection/auditing/event-5065.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5065(S, F): A cryptographic context modification was attempted. diff --git a/windows/security/threat-protection/auditing/event-5066.md b/windows/security/threat-protection/auditing/event-5066.md index a750b3451f..1560226341 100644 --- a/windows/security/threat-protection/auditing/event-5066.md +++ b/windows/security/threat-protection/auditing/event-5066.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5066(S, F): A cryptographic function operation was attempted. diff --git a/windows/security/threat-protection/auditing/event-5067.md b/windows/security/threat-protection/auditing/event-5067.md index ee318c9fd6..afbbb47736 100644 --- a/windows/security/threat-protection/auditing/event-5067.md +++ b/windows/security/threat-protection/auditing/event-5067.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5067(S, F): A cryptographic function modification was attempted. diff --git a/windows/security/threat-protection/auditing/event-5068.md b/windows/security/threat-protection/auditing/event-5068.md index 897bb58506..3722edd66c 100644 --- a/windows/security/threat-protection/auditing/event-5068.md +++ b/windows/security/threat-protection/auditing/event-5068.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5068(S, F): A cryptographic function provider operation was attempted. diff --git a/windows/security/threat-protection/auditing/event-5069.md b/windows/security/threat-protection/auditing/event-5069.md index b1dc1afd6b..317e12299b 100644 --- a/windows/security/threat-protection/auditing/event-5069.md +++ b/windows/security/threat-protection/auditing/event-5069.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5069(S, F): A cryptographic function property operation was attempted. diff --git a/windows/security/threat-protection/auditing/event-5070.md b/windows/security/threat-protection/auditing/event-5070.md index 802baf870f..e5fd12760a 100644 --- a/windows/security/threat-protection/auditing/event-5070.md +++ b/windows/security/threat-protection/auditing/event-5070.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5070(S, F): A cryptographic function property modification was attempted. diff --git a/windows/security/threat-protection/auditing/event-5136.md b/windows/security/threat-protection/auditing/event-5136.md index ca325ca285..690247ef06 100644 --- a/windows/security/threat-protection/auditing/event-5136.md +++ b/windows/security/threat-protection/auditing/event-5136.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5136(S): A directory service object was modified. diff --git a/windows/security/threat-protection/auditing/event-5137.md b/windows/security/threat-protection/auditing/event-5137.md index 51e960effb..c2804c8627 100644 --- a/windows/security/threat-protection/auditing/event-5137.md +++ b/windows/security/threat-protection/auditing/event-5137.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5137(S): A directory service object was created. diff --git a/windows/security/threat-protection/auditing/event-5138.md b/windows/security/threat-protection/auditing/event-5138.md index 9ad40dd66b..eef9de5862 100644 --- a/windows/security/threat-protection/auditing/event-5138.md +++ b/windows/security/threat-protection/auditing/event-5138.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5138(S): A directory service object was undeleted. diff --git a/windows/security/threat-protection/auditing/event-5139.md b/windows/security/threat-protection/auditing/event-5139.md index 3c9c427ee2..64343845eb 100644 --- a/windows/security/threat-protection/auditing/event-5139.md +++ b/windows/security/threat-protection/auditing/event-5139.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5139(S): A directory service object was moved. diff --git a/windows/security/threat-protection/auditing/event-5140.md b/windows/security/threat-protection/auditing/event-5140.md index 5f158df2e8..35a2651894 100644 --- a/windows/security/threat-protection/auditing/event-5140.md +++ b/windows/security/threat-protection/auditing/event-5140.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5140(S, F): A network share object was accessed. diff --git a/windows/security/threat-protection/auditing/event-5141.md b/windows/security/threat-protection/auditing/event-5141.md index 70827e3e26..f8327d2286 100644 --- a/windows/security/threat-protection/auditing/event-5141.md +++ b/windows/security/threat-protection/auditing/event-5141.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5141(S): A directory service object was deleted. diff --git a/windows/security/threat-protection/auditing/event-5142.md b/windows/security/threat-protection/auditing/event-5142.md index d8f7e5a348..21a2a65c6e 100644 --- a/windows/security/threat-protection/auditing/event-5142.md +++ b/windows/security/threat-protection/auditing/event-5142.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5142(S): A network share object was added. diff --git a/windows/security/threat-protection/auditing/event-5143.md b/windows/security/threat-protection/auditing/event-5143.md index d37ff9b996..3fb76796f2 100644 --- a/windows/security/threat-protection/auditing/event-5143.md +++ b/windows/security/threat-protection/auditing/event-5143.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5143(S): A network share object was modified. diff --git a/windows/security/threat-protection/auditing/event-5144.md b/windows/security/threat-protection/auditing/event-5144.md index d9980fec82..ad79b3c8f4 100644 --- a/windows/security/threat-protection/auditing/event-5144.md +++ b/windows/security/threat-protection/auditing/event-5144.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5144(S): A network share object was deleted. diff --git a/windows/security/threat-protection/auditing/event-5145.md b/windows/security/threat-protection/auditing/event-5145.md index 6669052c9c..e5cddce460 100644 --- a/windows/security/threat-protection/auditing/event-5145.md +++ b/windows/security/threat-protection/auditing/event-5145.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5145(S, F): A network share object was checked to see whether client can be granted desired access. diff --git a/windows/security/threat-protection/auditing/event-5148.md b/windows/security/threat-protection/auditing/event-5148.md index cb015026cd..7206b6d8af 100644 --- a/windows/security/threat-protection/auditing/event-5148.md +++ b/windows/security/threat-protection/auditing/event-5148.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 05/29/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5148(F): The Windows Filtering Platform has detected a DoS attack and entered a defensive mode; packets associated with this attack will be discarded. diff --git a/windows/security/threat-protection/auditing/event-5149.md b/windows/security/threat-protection/auditing/event-5149.md index 1cefa41dd2..59386a8ef4 100644 --- a/windows/security/threat-protection/auditing/event-5149.md +++ b/windows/security/threat-protection/auditing/event-5149.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 05/29/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5149(F): The DoS attack has subsided and normal processing is being resumed. diff --git a/windows/security/threat-protection/auditing/event-5150.md b/windows/security/threat-protection/auditing/event-5150.md index 88efd62c78..4d84e4bb68 100644 --- a/windows/security/threat-protection/auditing/event-5150.md +++ b/windows/security/threat-protection/auditing/event-5150.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5150(-): The Windows Filtering Platform blocked a packet. diff --git a/windows/security/threat-protection/auditing/event-5151.md b/windows/security/threat-protection/auditing/event-5151.md index aaebf04e90..25faaeb212 100644 --- a/windows/security/threat-protection/auditing/event-5151.md +++ b/windows/security/threat-protection/auditing/event-5151.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5151(-): A more restrictive Windows Filtering Platform filter has blocked a packet. diff --git a/windows/security/threat-protection/auditing/event-5152.md b/windows/security/threat-protection/auditing/event-5152.md index 56d8e443d8..e2b46de2c3 100644 --- a/windows/security/threat-protection/auditing/event-5152.md +++ b/windows/security/threat-protection/auditing/event-5152.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5152(F): The Windows Filtering Platform blocked a packet. diff --git a/windows/security/threat-protection/auditing/event-5153.md b/windows/security/threat-protection/auditing/event-5153.md index 9366ff13f7..8751b40002 100644 --- a/windows/security/threat-protection/auditing/event-5153.md +++ b/windows/security/threat-protection/auditing/event-5153.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5153(S): A more restrictive Windows Filtering Platform filter has blocked a packet. diff --git a/windows/security/threat-protection/auditing/event-5154.md b/windows/security/threat-protection/auditing/event-5154.md index ccab3cae72..f66366168d 100644 --- a/windows/security/threat-protection/auditing/event-5154.md +++ b/windows/security/threat-protection/auditing/event-5154.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5154(S): The Windows Filtering Platform has permitted an application or service to listen on a port for incoming connections. diff --git a/windows/security/threat-protection/auditing/event-5155.md b/windows/security/threat-protection/auditing/event-5155.md index 0fc2761ea3..934f310147 100644 --- a/windows/security/threat-protection/auditing/event-5155.md +++ b/windows/security/threat-protection/auditing/event-5155.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5155(F): The Windows Filtering Platform has blocked an application or service from listening on a port for incoming connections. diff --git a/windows/security/threat-protection/auditing/event-5156.md b/windows/security/threat-protection/auditing/event-5156.md index 19871415f3..613f28d976 100644 --- a/windows/security/threat-protection/auditing/event-5156.md +++ b/windows/security/threat-protection/auditing/event-5156.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5156(S): The Windows Filtering Platform has permitted a connection. diff --git a/windows/security/threat-protection/auditing/event-5157.md b/windows/security/threat-protection/auditing/event-5157.md index 551524137e..76a8a34a2d 100644 --- a/windows/security/threat-protection/auditing/event-5157.md +++ b/windows/security/threat-protection/auditing/event-5157.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5157(F): The Windows Filtering Platform has blocked a connection. diff --git a/windows/security/threat-protection/auditing/event-5158.md b/windows/security/threat-protection/auditing/event-5158.md index 70bd146deb..55dd4c04da 100644 --- a/windows/security/threat-protection/auditing/event-5158.md +++ b/windows/security/threat-protection/auditing/event-5158.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5158(S): The Windows Filtering Platform has permitted a bind to a local port. diff --git a/windows/security/threat-protection/auditing/event-5159.md b/windows/security/threat-protection/auditing/event-5159.md index f0d3a581ca..998321eae5 100644 --- a/windows/security/threat-protection/auditing/event-5159.md +++ b/windows/security/threat-protection/auditing/event-5159.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5159(F): The Windows Filtering Platform has blocked a bind to a local port. diff --git a/windows/security/threat-protection/auditing/event-5168.md b/windows/security/threat-protection/auditing/event-5168.md index 71d55c3b83..9889690df3 100644 --- a/windows/security/threat-protection/auditing/event-5168.md +++ b/windows/security/threat-protection/auditing/event-5168.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5168(F): SPN check for SMB/SMB2 failed. diff --git a/windows/security/threat-protection/auditing/event-5376.md b/windows/security/threat-protection/auditing/event-5376.md index 314a004252..f888db6fb2 100644 --- a/windows/security/threat-protection/auditing/event-5376.md +++ b/windows/security/threat-protection/auditing/event-5376.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5376(S): Credential Manager credentials were backed up. diff --git a/windows/security/threat-protection/auditing/event-5377.md b/windows/security/threat-protection/auditing/event-5377.md index 05b8b6b1ce..1ed830b074 100644 --- a/windows/security/threat-protection/auditing/event-5377.md +++ b/windows/security/threat-protection/auditing/event-5377.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5377(S): Credential Manager credentials were restored from a backup. diff --git a/windows/security/threat-protection/auditing/event-5378.md b/windows/security/threat-protection/auditing/event-5378.md index 451fd0491a..bb48a36562 100644 --- a/windows/security/threat-protection/auditing/event-5378.md +++ b/windows/security/threat-protection/auditing/event-5378.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5378(F): The requested credentials delegation was disallowed by policy. diff --git a/windows/security/threat-protection/auditing/event-5447.md b/windows/security/threat-protection/auditing/event-5447.md index cf17457d04..89dd2b5bf0 100644 --- a/windows/security/threat-protection/auditing/event-5447.md +++ b/windows/security/threat-protection/auditing/event-5447.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5447(S): A Windows Filtering Platform filter has been changed. diff --git a/windows/security/threat-protection/auditing/event-5632.md b/windows/security/threat-protection/auditing/event-5632.md index d49028a3c5..e29c2f7e8e 100644 --- a/windows/security/threat-protection/auditing/event-5632.md +++ b/windows/security/threat-protection/auditing/event-5632.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5632(S, F): A request was made to authenticate to a wireless network. diff --git a/windows/security/threat-protection/auditing/event-5633.md b/windows/security/threat-protection/auditing/event-5633.md index a4501b6b34..5b972f4eb8 100644 --- a/windows/security/threat-protection/auditing/event-5633.md +++ b/windows/security/threat-protection/auditing/event-5633.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5633(S, F): A request was made to authenticate to a wired network. diff --git a/windows/security/threat-protection/auditing/event-5712.md b/windows/security/threat-protection/auditing/event-5712.md index c0434da216..2fae83e65f 100644 --- a/windows/security/threat-protection/auditing/event-5712.md +++ b/windows/security/threat-protection/auditing/event-5712.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5712(S): A Remote Procedure Call (RPC) was attempted. diff --git a/windows/security/threat-protection/auditing/event-5888.md b/windows/security/threat-protection/auditing/event-5888.md index 82b59a3db4..43f79ed55d 100644 --- a/windows/security/threat-protection/auditing/event-5888.md +++ b/windows/security/threat-protection/auditing/event-5888.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5888(S): An object in the COM+ Catalog was modified. diff --git a/windows/security/threat-protection/auditing/event-5889.md b/windows/security/threat-protection/auditing/event-5889.md index d45068351c..5daae37ce0 100644 --- a/windows/security/threat-protection/auditing/event-5889.md +++ b/windows/security/threat-protection/auditing/event-5889.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5889(S): An object was deleted from the COM+ Catalog. diff --git a/windows/security/threat-protection/auditing/event-5890.md b/windows/security/threat-protection/auditing/event-5890.md index bfd03fe07e..f5f0c81561 100644 --- a/windows/security/threat-protection/auditing/event-5890.md +++ b/windows/security/threat-protection/auditing/event-5890.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 5890(S): An object was added to the COM+ Catalog. diff --git a/windows/security/threat-protection/auditing/event-6144.md b/windows/security/threat-protection/auditing/event-6144.md index d16c50815a..7f0df8a521 100644 --- a/windows/security/threat-protection/auditing/event-6144.md +++ b/windows/security/threat-protection/auditing/event-6144.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 6144(S): Security policy in the group policy objects has been applied successfully. diff --git a/windows/security/threat-protection/auditing/event-6145.md b/windows/security/threat-protection/auditing/event-6145.md index 3782e7f280..c9a27526cd 100644 --- a/windows/security/threat-protection/auditing/event-6145.md +++ b/windows/security/threat-protection/auditing/event-6145.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 6145(F): One or more errors occurred while processing security policy in the group policy objects. diff --git a/windows/security/threat-protection/auditing/event-6281.md b/windows/security/threat-protection/auditing/event-6281.md index 0338e81cce..e8dfb2d7cf 100644 --- a/windows/security/threat-protection/auditing/event-6281.md +++ b/windows/security/threat-protection/auditing/event-6281.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 6281(F): Code Integrity determined that the page hashes of an image file are not valid. The file could be improperly signed without page hashes or corrupt due to unauthorized modification. The invalid hashes could indicate a potential disk device error. diff --git a/windows/security/threat-protection/auditing/event-6400.md b/windows/security/threat-protection/auditing/event-6400.md index de4186bacd..d018fdee5e 100644 --- a/windows/security/threat-protection/auditing/event-6400.md +++ b/windows/security/threat-protection/auditing/event-6400.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 6400(-): BranchCache: Received an incorrectly formatted response while discovering availability of content. diff --git a/windows/security/threat-protection/auditing/event-6401.md b/windows/security/threat-protection/auditing/event-6401.md index 2050c23605..9f647bcec8 100644 --- a/windows/security/threat-protection/auditing/event-6401.md +++ b/windows/security/threat-protection/auditing/event-6401.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 6401(-): BranchCache: Received invalid data from a peer. Data discarded. diff --git a/windows/security/threat-protection/auditing/event-6402.md b/windows/security/threat-protection/auditing/event-6402.md index 34450d7b36..5002d2167c 100644 --- a/windows/security/threat-protection/auditing/event-6402.md +++ b/windows/security/threat-protection/auditing/event-6402.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 6402(-): BranchCache: The message to the hosted cache offering it data is incorrectly formatted. diff --git a/windows/security/threat-protection/auditing/event-6403.md b/windows/security/threat-protection/auditing/event-6403.md index c8b776e556..29629cb6a7 100644 --- a/windows/security/threat-protection/auditing/event-6403.md +++ b/windows/security/threat-protection/auditing/event-6403.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 6403(-): BranchCache: The hosted cache sent an incorrectly formatted response to the client. diff --git a/windows/security/threat-protection/auditing/event-6404.md b/windows/security/threat-protection/auditing/event-6404.md index 3113e243c0..0505b241b2 100644 --- a/windows/security/threat-protection/auditing/event-6404.md +++ b/windows/security/threat-protection/auditing/event-6404.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 6404(-): BranchCache: Hosted cache could not be authenticated using the provisioned SSL certificate. diff --git a/windows/security/threat-protection/auditing/event-6405.md b/windows/security/threat-protection/auditing/event-6405.md index b4b08191d1..ea59bc3fc7 100644 --- a/windows/security/threat-protection/auditing/event-6405.md +++ b/windows/security/threat-protection/auditing/event-6405.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 6405(-): BranchCache: %2 instance(s) of event id %1 occurred. diff --git a/windows/security/threat-protection/auditing/event-6406.md b/windows/security/threat-protection/auditing/event-6406.md index 4d925f5728..d70fac0adb 100644 --- a/windows/security/threat-protection/auditing/event-6406.md +++ b/windows/security/threat-protection/auditing/event-6406.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 6406(-): %1 registered to Windows Firewall to control filtering for the following: %2. diff --git a/windows/security/threat-protection/auditing/event-6407.md b/windows/security/threat-protection/auditing/event-6407.md index 56bb3c0b7e..396bf6af15 100644 --- a/windows/security/threat-protection/auditing/event-6407.md +++ b/windows/security/threat-protection/auditing/event-6407.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 6407(-): 1%. diff --git a/windows/security/threat-protection/auditing/event-6408.md b/windows/security/threat-protection/auditing/event-6408.md index ef2060c715..ffb33ccdee 100644 --- a/windows/security/threat-protection/auditing/event-6408.md +++ b/windows/security/threat-protection/auditing/event-6408.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 6408(-): Registered product %1 failed and Windows Firewall is now controlling the filtering for %2. diff --git a/windows/security/threat-protection/auditing/event-6409.md b/windows/security/threat-protection/auditing/event-6409.md index 005111e654..8f28ea3891 100644 --- a/windows/security/threat-protection/auditing/event-6409.md +++ b/windows/security/threat-protection/auditing/event-6409.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 6409(-): BranchCache: A service connection point object could not be parsed. diff --git a/windows/security/threat-protection/auditing/event-6410.md b/windows/security/threat-protection/auditing/event-6410.md index 2694102a52..b13bbde8fc 100644 --- a/windows/security/threat-protection/auditing/event-6410.md +++ b/windows/security/threat-protection/auditing/event-6410.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 6410(F): Code integrity determined that a file does not meet the security requirements to load into a process. diff --git a/windows/security/threat-protection/auditing/event-6416.md b/windows/security/threat-protection/auditing/event-6416.md index b496b38b1e..6e4c4af309 100644 --- a/windows/security/threat-protection/auditing/event-6416.md +++ b/windows/security/threat-protection/auditing/event-6416.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 6416(S): A new external device was recognized by the System. diff --git a/windows/security/threat-protection/auditing/event-6419.md b/windows/security/threat-protection/auditing/event-6419.md index e23bf7da37..e5c1d7fab1 100644 --- a/windows/security/threat-protection/auditing/event-6419.md +++ b/windows/security/threat-protection/auditing/event-6419.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 6419(S): A request was made to disable a device. diff --git a/windows/security/threat-protection/auditing/event-6420.md b/windows/security/threat-protection/auditing/event-6420.md index c886d4a0f0..37b3ec6aaf 100644 --- a/windows/security/threat-protection/auditing/event-6420.md +++ b/windows/security/threat-protection/auditing/event-6420.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 6420(S): A device was disabled. diff --git a/windows/security/threat-protection/auditing/event-6421.md b/windows/security/threat-protection/auditing/event-6421.md index cb9dad5efd..4994eafbd7 100644 --- a/windows/security/threat-protection/auditing/event-6421.md +++ b/windows/security/threat-protection/auditing/event-6421.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 6421(S): A request was made to enable a device. diff --git a/windows/security/threat-protection/auditing/event-6422.md b/windows/security/threat-protection/auditing/event-6422.md index 15ecfeaad8..5c4de3d822 100644 --- a/windows/security/threat-protection/auditing/event-6422.md +++ b/windows/security/threat-protection/auditing/event-6422.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 6422(S): A device was enabled. diff --git a/windows/security/threat-protection/auditing/event-6423.md b/windows/security/threat-protection/auditing/event-6423.md index 8f6d8b9445..67b96baef5 100644 --- a/windows/security/threat-protection/auditing/event-6423.md +++ b/windows/security/threat-protection/auditing/event-6423.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 6423(S): The installation of this device is forbidden by system policy. diff --git a/windows/security/threat-protection/auditing/event-6424.md b/windows/security/threat-protection/auditing/event-6424.md index 779305a4f6..4e21756137 100644 --- a/windows/security/threat-protection/auditing/event-6424.md +++ b/windows/security/threat-protection/auditing/event-6424.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # 6424(S): The installation of this device was allowed, after having previously been forbidden by policy. diff --git a/windows/security/threat-protection/auditing/how-to-list-xml-elements-in-eventdata.md b/windows/security/threat-protection/auditing/how-to-list-xml-elements-in-eventdata.md index 39793f7cb6..0762f04322 100644 --- a/windows/security/threat-protection/auditing/how-to-list-xml-elements-in-eventdata.md +++ b/windows/security/threat-protection/auditing/how-to-list-xml-elements-in-eventdata.md @@ -8,6 +8,9 @@ ms.pagetype: security ms.localizationpriority: medium author: dansimp ms.date: 10/22/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # How to get a list of XML data name elements in EventData diff --git a/windows/security/threat-protection/auditing/other-events.md b/windows/security/threat-protection/auditing/other-events.md index cbfe411ca2..5a7b38d9c1 100644 --- a/windows/security/threat-protection/auditing/other-events.md +++ b/windows/security/threat-protection/auditing/other-events.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: medium author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # Other Events diff --git a/windows/security/threat-protection/device-control/control-usb-devices-using-intune.md b/windows/security/threat-protection/device-control/control-usb-devices-using-intune.md index 8a62c9f6bb..2a2cd6a8bf 100644 --- a/windows/security/threat-protection/device-control/control-usb-devices-using-intune.md +++ b/windows/security/threat-protection/device-control/control-usb-devices-using-intune.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp author: dansimp ms.date: 02/22/2019 +ms.reviewer: +manager: dansimp --- # How to control USB devices and other removable media using Windows Defender ATP diff --git a/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md b/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md index 3eb0181b9c..184de5418f 100644 --- a/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md +++ b/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.localizationpriority: medium author: dansimp ms.date: 09/07/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # Device Guard: Windows Defender Application Control and virtualization-based protection of code integrity diff --git a/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md b/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md index 7f3a4089d1..03afe90868 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md @@ -9,6 +9,9 @@ ms.localizationpriority: medium ms.localizationpriority: medium author: dansimp ms.date: 09/17/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # Network access: Restrict clients allowed to make remote calls to SAM diff --git a/windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data-update-compliance.md b/windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data-update-compliance.md index 54ac321d69..3cb7596969 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data-update-compliance.md +++ b/windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data-update-compliance.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Collect Update Compliance diagnostic data for Windows Defender AV Assessment diff --git a/windows/security/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md index b970b9803e..739e979763 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 12/10/2018 +ms.reviewer: +manager: dansimp --- # Configure and manage Windows Defender Antivirus with the mpcmdrun.exe command-line tool diff --git a/windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md index f53144b6f1..4d41c1529f 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Manage Windows Defender Antivirus in your business diff --git a/windows/security/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md index 14e47bf8f6..bd6ba2bfb4 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 10/25/2018 +ms.reviewer: +manager: dansimp --- diff --git a/windows/security/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md index f0bc2fe736..26f966d149 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 05/01/2019 +ms.reviewer: +manager: dansimp --- # Enable block at first sight diff --git a/windows/security/threat-protection/windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md index 9859cb5832..7b99538868 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Configure the cloud block timeout period diff --git a/windows/security/threat-protection/windows-defender-antivirus/configure-end-user-interaction-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-end-user-interaction-windows-defender-antivirus.md index 4e8369415a..d4eface258 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configure-end-user-interaction-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configure-end-user-interaction-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Configure end-user interaction with Windows Defender Antivirus diff --git a/windows/security/threat-protection/windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md index 36e796a0eb..21812cde6a 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Configure and validate exclusions for Windows Defender Antivirus scans diff --git a/windows/security/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md index c71f550a9f..55314bf6ef 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 12/10/2018 +ms.reviewer: +manager: dansimp --- # Configure and validate exclusions based on file extension and folder location diff --git a/windows/security/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md index 0d10caef62..31bb4fd4b9 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Prevent or allow users to locally modify Windows Defender Antivirus policy settings diff --git a/windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md index ae428bbd2a..ea7fd2385e 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 10/08/2018 +ms.reviewer: +manager: dansimp --- # Configure and validate Windows Defender Antivirus network connections diff --git a/windows/security/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus.md index 1bbba96d7e..61c02f6a88 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Configure the notifications that appear on endpoints diff --git a/windows/security/threat-protection/windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md index 5b09b0309e..ef3d91de6b 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 12/10/2018 +ms.reviewer: +manager: dansimp --- # Configure exclusions for files opened by processes diff --git a/windows/security/threat-protection/windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md index b448c4b4c1..c1495c80c6 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Configure behavioral, heuristic, and real-time protection diff --git a/windows/security/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md index dc12f09ac1..90c2964d84 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 11/13/2018 +ms.reviewer: +manager: dansimp --- # Enable and configure antivirus always-on protection and monitoring diff --git a/windows/security/threat-protection/windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md index 22b377a2ee..249807ea26 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Configure remediation for Windows Defender Antivirus scans diff --git a/windows/security/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features.md b/windows/security/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features.md index a0696efb17..da95773da3 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Configure Windows Defender Antivirus features diff --git a/windows/security/threat-protection/windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md index 5bf3500ce0..a700977d08 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Customize, initiate, and review the results of Windows Defender Antivirus scans and remediation diff --git a/windows/security/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md index 325e0cc9fc..404e3d39cf 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Deploy, manage, and report on Windows Defender Antivirus diff --git a/windows/security/threat-protection/windows-defender-antivirus/deploy-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/deploy-windows-defender-antivirus.md index 865415363d..4371855830 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/deploy-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/deploy-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Deploy and enable Windows Defender Antivirus diff --git a/windows/security/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md index ed3a1b15dd..7cb55d2108 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Deployment guide for Windows Defender Antivirus in a virtual desktop infrastructure (VDI) environment diff --git a/windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md index 41c769b240..1fbf4b6b35 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp --- # Detect and block potentially unwanted applications diff --git a/windows/security/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md index 34fe196894..4bbfd25108 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Enable cloud-delivered protection diff --git a/windows/security/threat-protection/windows-defender-antivirus/evaluate-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/evaluate-windows-defender-antivirus.md index 784d2277d2..33b7f2e9ab 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/evaluate-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/evaluate-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Evaluate Windows Defender Antivirus diff --git a/windows/security/threat-protection/windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md index 79ade1e494..a5cbbeb7a7 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- diff --git a/windows/security/threat-protection/windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md index 0bb8093ec2..30ee0e97c1 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Manage event-based forced updates diff --git a/windows/security/threat-protection/windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md index 25f982cb47..546c3d3604 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Manage Windows Defender Antivirus updates and scans for endpoints that are out of date diff --git a/windows/security/threat-protection/windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md index 4b19c61a65..48167c31af 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md @@ -13,6 +13,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Manage the schedule for when protection updates should be downloaded and applied diff --git a/windows/security/threat-protection/windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md index 6c82a91fac..a2c56e2b7c 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Manage the sources for Windows Defender Antivirus protection updates diff --git a/windows/security/threat-protection/windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md index 2d269693b4..e5efd9c691 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Manage Windows Defender Antivirus updates and apply baselines diff --git a/windows/security/threat-protection/windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md index 484c0f8e2b..342cc01fe5 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Manage updates for mobile devices and virtual machines (VMs) diff --git a/windows/security/threat-protection/windows-defender-antivirus/prevent-end-user-interaction-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/prevent-end-user-interaction-windows-defender-antivirus.md index 1e2e7b9b6c..583e4365b4 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/prevent-end-user-interaction-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/prevent-end-user-interaction-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Prevent users from seeing or interacting with the Windows Defender Antivirus user interface diff --git a/windows/security/threat-protection/windows-defender-antivirus/report-monitor-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/report-monitor-windows-defender-antivirus.md index 3b80dc470a..41a8f3094f 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/report-monitor-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/report-monitor-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Report on Windows Defender Antivirus diff --git a/windows/security/threat-protection/windows-defender-antivirus/restore-quarantined-files-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/restore-quarantined-files-windows-defender-antivirus.md index 1f7d0bd227..8c57a43727 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/restore-quarantined-files-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/restore-quarantined-files-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 11/16/2018 +ms.reviewer: +manager: dansimp --- # Restore quarantined files in Windows Defender AV diff --git a/windows/security/threat-protection/windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md index 6cc3cf9cf5..1c07b37c51 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Review Windows Defender Antivirus scan results diff --git a/windows/security/threat-protection/windows-defender-antivirus/run-scan-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/run-scan-windows-defender-antivirus.md index 141b34be4c..33c3ad51b5 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/run-scan-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/run-scan-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Configure and run on-demand Windows Defender Antivirus scans diff --git a/windows/security/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md index dbcc3200f8..bf6852066d 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 12/10/2018 +ms.reviewer: +manager: dansimp --- # Configure scheduled quick or full Windows Defender Antivirus scans diff --git a/windows/security/threat-protection/windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md index e435a25604..55a05e236d 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Specify the cloud-delivered protection level diff --git a/windows/security/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md b/windows/security/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md index 80a9949f8f..81599231f8 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md +++ b/windows/security/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Troubleshoot Windows Defender Antivirus reporting in Update Compliance diff --git a/windows/security/threat-protection/windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md index 055d0a7dcc..085fb69111 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/11/2018 +ms.reviewer: +manager: dansimp --- # Review event logs and error codes to troubleshoot issues with Windows Defender Antivirus diff --git a/windows/security/threat-protection/windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md index e034cdd3a3..10f61826d3 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Use Group Policy settings to configure and manage Windows Defender Antivirus diff --git a/windows/security/threat-protection/windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md index 358ec397dc..0a6c5dc31a 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Use System Center Configuration Manager and Microsoft Intune to configure and manage Windows Defender Antivirus diff --git a/windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md index 946a0e49c3..bd4a22592f 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Use PowerShell cmdlets to configure and manage Windows Defender Antivirus diff --git a/windows/security/threat-protection/windows-defender-antivirus/use-wmi-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/use-wmi-windows-defender-antivirus.md index c4017a05fa..c0e86e1a2b 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/use-wmi-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/use-wmi-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Use Windows Management Instrumentation (WMI) to configure and manage Windows Defender Antivirus diff --git a/windows/security/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md index 1c37b8e165..62bd3c1792 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Use next-gen technologies in Windows Defender Antivirus through cloud-delivered protection diff --git a/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility.md b/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility.md index 17e31d73d5..9d6241c98a 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility.md +++ b/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Windows Defender Antivirus compatibility diff --git a/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md b/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md index d12e4bdede..3aae4bb7f2 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md +++ b/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Windows Defender Antivirus in Windows 10 and Windows Server 2016 diff --git a/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md b/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md index 6036b87dde..dfac2bdc61 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md +++ b/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Windows Defender Antivirus on Windows Server 2016 diff --git a/windows/security/threat-protection/windows-defender-antivirus/windows-defender-offline.md b/windows/security/threat-protection/windows-defender-antivirus/windows-defender-offline.md index 253a547a43..612d28d2d8 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/windows-defender-offline.md +++ b/windows/security/threat-protection/windows-defender-antivirus/windows-defender-offline.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Run and review the results of a Windows Defender Offline scan diff --git a/windows/security/threat-protection/windows-defender-antivirus/windows-defender-security-center-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/windows-defender-security-center-antivirus.md index 3bb4d31f4c..82e068069d 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/windows-defender-security-center-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/windows-defender-security-center-antivirus.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 09/03/2018 +ms.reviewer: +manager: dansimp --- # Windows Defender Antivirus in the Windows Security app diff --git a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md index ba551e2b21..988b148c82 100644 --- a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.localizationpriority: medium author: dansimp ms.date: 04/09/2019 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # Microsoft recommended block rules diff --git a/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md b/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md index 7d6ae55a6b..be74ddf1f0 100644 --- a/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md +++ b/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md @@ -8,6 +8,9 @@ ms.pagetype: security ms.localizationpriority: medium author: dansimp ms.date: 02/21/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # Plan for Windows Defender Application Control policy management diff --git a/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md b/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md index 9cb1c6e5a1..fa2f7af6ec 100644 --- a/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md +++ b/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 12/06/2018 +ms.reviewer: +manager: dansimp --- # Querying Application Control events centrally using Advanced hunting diff --git a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md index 5f754deaa4..7e81a69fbc 100644 --- a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md +++ b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md @@ -8,6 +8,9 @@ ms.pagetype: security ms.localizationpriority: medium author: dansimp ms.date: 04/20/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # Deploy Windows Defender Application Control policy rules and file rules diff --git a/windows/security/threat-protection/windows-defender-application-control/signing-policies-with-signtool.md b/windows/security/threat-protection/windows-defender-application-control/signing-policies-with-signtool.md index ff71eaa757..a2ab14b8d2 100644 --- a/windows/security/threat-protection/windows-defender-application-control/signing-policies-with-signtool.md +++ b/windows/security/threat-protection/windows-defender-application-control/signing-policies-with-signtool.md @@ -8,6 +8,9 @@ ms.pagetype: security ms.localizationpriority: medium author: dansimp ms.date: 02/21/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # Signing Windows Defender Application Control policies with SignTool.exe diff --git a/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md b/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md index b9b9dbe106..aacc7afb09 100644 --- a/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md +++ b/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md @@ -11,6 +11,8 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 03/01/2018 +ms.reviewer: +ms.author: dansimp --- # Windows Defender Application Control deployment in different scenarios: types of devices diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md index 292ce3f36e..559852d48c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md @@ -6,6 +6,9 @@ ms.mktglfcycl: deploy ms.localizationpriority: medium author: dansimp ms.date: 06/14/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # Use Windows Defender Application Control (WDAC) with the Microsoft Intelligent Security Graph diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer.md index 06e0e9dca0..d4c6fd8591 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.localizationpriority: medium author: dansimp ms.date: 06/13/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # Deploy Managed Installer for Windows Defender Application Control diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md index 2a42dfad5f..e9fb2f079a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md +++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.localizationpriority: medium author: dansimp ms.date: 05/16/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # Planning and getting started on the Windows Defender Application Control deployment process diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md index 4cd53b93c3..853e46ebd3 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md +++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md @@ -11,6 +11,8 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 02/20/2018 +ms.reviewer: +ms.author: dansimp --- # Windows Defender Application Control design guide diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-device-guard-and-applocker.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-device-guard-and-applocker.md index f82ca30010..c8524f1f9b 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-device-guard-and-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-device-guard-and-applocker.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.localizationpriority: medium author: dansimp ms.date: 05/03/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # Windows Defender Device Guard with AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md b/windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md index 02ade0b27d..0c54d99eb4 100644 --- a/windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md +++ b/windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 10/17/2017 +ms.reviewer: +manager: dansimp --- # Configure Windows Defender Application Guard policy settings diff --git a/windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md b/windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md index 2f269b7d20..3ae6d372a3 100644 --- a/windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md +++ b/windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 03/28/2019 +ms.reviewer: +manager: dansimp --- diff --git a/windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard.md b/windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard.md index 4cded776f1..3f889598d3 100644 --- a/windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard.md +++ b/windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 02/19/2019 +ms.reviewer: +manager: dansimp --- # Prepare to install Windows Defender Application Guard diff --git a/windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md b/windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md index 37ac94de4a..fc5d4ec5eb 100644 --- a/windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md +++ b/windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 11/09/2017 +ms.reviewer: +manager: dansimp --- # System requirements for Windows Defender Application Guard diff --git a/windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md b/windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md index b2fda5e940..30dc486fdc 100644 --- a/windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md +++ b/windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 03/15/2019 +ms.reviewer: +manager: dansimp --- # Application Guard testing scenarios diff --git a/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md b/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md index f93803224c..99ef777067 100644 --- a/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md +++ b/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 03/28/2019 +ms.reviewer: +manager: dansimp --- # Windows Defender Application Guard overview diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md b/windows/security/threat-protection/windows-defender-exploit-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md index 176bd2e343..15fd8b2886 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md @@ -11,6 +11,8 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 10/20/2017 +ms.reviewer: +ms.author: dansimp --- # Baseline protections and additional qualifications for virtualization-based protection of code integrity diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md b/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md index 99b5b7ca7c..373d0c8387 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 03/27/2019 +ms.reviewer: +manager: dansimp --- # Troubleshoot attack surface reduction rules diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-exploit-protection-mitigations.md b/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-exploit-protection-mitigations.md index a2d53fe6e1..6f2ca8462f 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-exploit-protection-mitigations.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-exploit-protection-mitigations.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 08/09/2018 +ms.reviewer: +manager: dansimp --- # Troubleshoot exploit protection mitigations diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-np.md b/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-np.md index c11d71686c..49913c15b8 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-np.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-np.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 03/27/2019 +ms.reviewer: +manager: dansimp --- # Troubleshoot network protection diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md index ad71faa0bd..a60d5f5a24 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 08/09/2018 +ms.reviewer: +manager: dansimp --- # Windows Defender Exploit Guard diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md index 05526707d6..7dbb40b803 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md index ec10a495b0..ca32f2c55a 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md index 7eea5d72e6..9692fa9046 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # Customize the Windows Security app for your organization diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md index 61cadc42c6..2669eb3ab6 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md index fcedc6d0f4..2acf81e5cf 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp --- # Device security diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md index 583842b111..d785a3f420 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md index f1a57bb909..141a5c002f 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md index 3ae813a882..9ae361f1fd 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # Hide Windows Security app notifications diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md index b1496d9a3a..4c160a092a 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md index 35702756f2..61d24fcec0 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # Manage Windows Security in Windows 10 in S mode diff --git a/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md b/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md index d46e77db6f..aa048c032f 100644 --- a/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md +++ b/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp --- diff --git a/windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md b/windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md index b3c372c6c8..24b4c8ebd1 100644 --- a/windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md +++ b/windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md @@ -9,6 +9,9 @@ ms.pagetype: security author: dansimp ms.localizationpriority: medium ms.date: 1/26/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # Available Windows Defender SmartScreen Group Policy and mobile device management (MDM) settings **Applies to:** diff --git a/windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview.md b/windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview.md index d64034dc8d..b941ae353b 100644 --- a/windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview.md +++ b/windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview.md @@ -9,6 +9,9 @@ ms.pagetype: security author: mjcaparas ms.localizationpriority: medium ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: mjcaparas --- # Windows Defender SmartScreen diff --git a/windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md b/windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md index 9b581068f6..60b6e86ae6 100644 --- a/windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md +++ b/windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md @@ -9,6 +9,9 @@ ms.pagetype: security author: mjcaparas ms.localizationpriority: medium ms.date: 10/13/2017 +ms.reviewer: +manager: dansimp +ms.author: mjcaparas --- # Set up and use Windows Defender SmartScreen on individual devices diff --git a/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md b/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md index ecc4614491..f490b16ebf 100644 --- a/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md +++ b/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md @@ -9,6 +9,9 @@ ms.pagetype: security ms.localizationpriority: medium author: dansimp ms.date: 03/01/2019 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # System Guard Secure Launch and SMM protection From 514fd4061a553c696678e3e25ffec579041d5f38 Mon Sep 17 00:00:00 2001 From: get-itips Date: Thu, 30 May 2019 10:03:52 -0300 Subject: [PATCH 201/248] several metadata changes --- browsers/edge/change-history-for-microsoft-edge.md | 1 + browsers/edge/group-policies/address-bar-settings-gp.md | 1 + browsers/edge/group-policies/adobe-settings-gp.md | 1 + .../edge/group-policies/books-library-management-gp.md | 1 + .../edge/group-policies/browser-settings-management-gp.md | 1 + browsers/edge/group-policies/developer-settings-gp.md | 2 ++ browsers/edge/group-policies/extensions-management-gp.md | 1 + browsers/edge/group-policies/favorites-management-gp.md | 1 + browsers/edge/group-policies/home-button-gp.md | 1 + .../interoperability-enterprise-guidance-gp.md | 1 + browsers/edge/group-policies/new-tab-page-settings-gp.md | 1 + browsers/edge/group-policies/prelaunch-preload-gp.md | 1 + .../edge/group-policies/search-engine-customization-gp.md | 1 + .../edge/group-policies/security-privacy-management-gp.md | 1 + browsers/edge/group-policies/start-pages-gp.md | 1 + browsers/edge/group-policies/sync-browser-settings-gp.md | 1 + browsers/edge/group-policies/telemetry-management-gp.md | 1 + browsers/edge/img-microsoft-edge-infographic-lg.md | 4 ++++ .../includes/allow-address-bar-suggestions-include.md | 2 ++ browsers/edge/includes/allow-adobe-flash-include.md | 2 ++ .../edge/includes/allow-clearing-browsing-data-include.md | 2 ++ .../edge/includes/allow-config-updates-books-include.md | 2 ++ browsers/edge/includes/allow-cortana-include.md | 2 ++ browsers/edge/includes/allow-dev-tools-include.md | 2 ++ .../edge/includes/allow-enable-book-library-include.md | 2 ++ .../includes/allow-ext-telemetry-books-tab-include.md | 2 ++ browsers/edge/includes/allow-extensions-include.md | 2 ++ browsers/edge/includes/allow-full-screen-include.md | 2 ++ .../edge/includes/allow-inprivate-browsing-include.md | 2 ++ .../allow-microsoft-compatibility-list-include.md | 2 ++ browsers/edge/includes/allow-prelaunch-include.md | 2 ++ browsers/edge/includes/allow-printing-include.md | 2 ++ browsers/edge/includes/allow-saving-history-include.md | 2 ++ .../includes/allow-search-engine-customization-include.md | 2 ++ .../edge/includes/allow-shared-folder-books-include.md | 2 ++ .../edge/includes/allow-sideloading-extensions-include.md | 2 ++ browsers/edge/includes/allow-tab-preloading-include.md | 2 ++ .../includes/allow-web-content-new-tab-page-include.md | 2 ++ .../edge/includes/always-enable-book-library-include.md | 2 ++ .../configure-additional-search-engines-include.md | 2 ++ .../configure-adobe-flash-click-to-run-include.md | 2 ++ browsers/edge/includes/configure-autofill-include.md | 2 ++ ...figure-browser-telemetry-for-m365-analytics-include.md | 2 ++ browsers/edge/includes/configure-cookies-include.md | 2 ++ browsers/edge/includes/configure-do-not-track-include.md | 2 ++ .../configure-edge-kiosk-reset-idle-timeout-include.md | 2 ++ browsers/edge/includes/configure-favorites-bar-include.md | 2 ++ browsers/edge/includes/configure-favorites-include.md | 2 ++ browsers/edge/includes/configure-home-button-include.md | 2 ++ .../configure-kiosk-mode-supported-values-include.md | 2 ++ .../configure-microsoft-edge-kiosk-mode-include.md | 2 ++ .../edge/includes/configure-open-edge-with-include.md | 2 ++ .../edge/includes/configure-password-manager-include.md | 2 ++ .../edge/includes/configure-pop-up-blocker-include.md | 2 ++ .../configure-search-suggestions-address-bar-include.md | 2 ++ browsers/edge/includes/configure-start-pages-include.md | 2 ++ .../configure-windows-defender-smartscreen-include.md | 2 ++ .../includes/disable-lockdown-of-start-pages-include.md | 2 ++ .../edge/includes/do-not-sync-browser-settings-include.md | 2 ++ browsers/edge/includes/do-not-sync-include.md | 2 ++ .../includes/enable-device-for-dev-shortdesc-include.md | 2 ++ .../ie11-send-all-sites-not-in-site-list-include.md | 2 ++ browsers/edge/includes/keep-fav-sync-ie-edge-include.md | 2 ++ ...man-connections-win-comp-services-shortdesc-include.md | 2 ++ .../edge/includes/prevent-access-about-flag-include.md | 2 ++ browsers/edge/use-powershell-to manage-group-policy.md | 2 ++ .../add-employees-enterprise-mode-portal.md | 3 +++ .../approve-change-request-enterprise-mode-portal.md | 3 +++ .../configure-settings-enterprise-mode-portal.md | 3 +++ .../create-change-request-enterprise-mode-portal.md | 3 +++ .../schedule-production-change-enterprise-mode-portal.md | 3 +++ browsers/enterprise-mode/set-up-enterprise-mode-portal.md | 3 +++ .../enterprise-mode/use-the-enterprise-mode-portal.md | 4 ++++ .../verify-changes-preprod-enterprise-mode-portal.md | 3 +++ .../verify-changes-production-enterprise-mode-portal.md | 3 +++ .../view-apps-enterprise-mode-site-list.md | 3 +++ .../available-duel-browser-experiences-include.md | 2 ++ browsers/includes/helpful-topics-include.md | 2 ++ ...port-into-the-enterprise-mode-site-list-mgr-include.md | 2 ++ .../interoperability-goals-enterprise-guidance.md | 2 ++ .../on-premises-deployment-surface-hub-multi-forest.md | 2 ++ devices/surface-hub/remote-surface-hub-management.md | 2 ++ devices/surface-hub/skype-hybrid-voice.md | 2 ++ devices/surface-hub/surface-hub-authenticator-app.md | 2 ++ devices/surface-hub/surface-hub-downloads.md | 2 ++ devices/surface-hub/surface-hub-start-menu.md | 2 ++ devices/surface-hub/surface-hub-wifi-direct.md | 2 ++ devices/surface-hub/surfacehub-whats-new-1703.md | 2 ++ .../use-fully-qualified-domain-name-surface-hub.md | 2 ++ devices/surface-hub/whiteboard-collaboration.md | 2 ++ .../get-started/change-history-ms-edu-get-started.md | 2 ++ .../configure-microsoft-store-for-education.md | 2 ++ education/get-started/enable-microsoft-teams.md | 2 ++ education/get-started/finish-setup-and-other-tasks.md | 2 ++ .../get-started/get-started-with-microsoft-education.md | 2 ++ education/get-started/inclusive-classroom-it-admin.md | 2 ++ education/get-started/set-up-office365-edu-tenant.md | 2 ++ .../get-started/set-up-windows-10-education-devices.md | 2 ++ education/get-started/set-up-windows-education-devices.md | 2 ++ education/get-started/use-intune-for-education.md | 2 ++ education/get-started/use-school-data-sync.md | 2 ++ education/trial-in-a-box/educator-tib-get-started.md | 2 ++ education/trial-in-a-box/itadmin-tib-get-started.md | 2 ++ education/trial-in-a-box/support-options.md | 2 ++ education/windows/autopilot-reset.md | 2 ++ education/windows/change-history-edu.md | 2 ++ education/windows/change-to-pro-education.md | 2 ++ education/windows/configure-windows-for-education.md | 2 ++ .../windows/deploy-windows-10-in-a-school-district.md | 2 ++ education/windows/deploy-windows-10-in-a-school.md | 2 ++ education/windows/edu-deployment-recommendations.md | 2 ++ .../windows/education-scenarios-store-for-business.md | 2 ++ education/windows/enable-s-mode-on-surface-go-devices.md | 2 ++ education/windows/get-minecraft-device-promotion.md | 2 ++ education/windows/get-minecraft-for-education.md | 2 ++ education/windows/school-get-minecraft.md | 2 ++ education/windows/set-up-school-pcs-azure-ad-join.md | 2 ++ mdop/dart-v65.md | 3 +++ mdop/softgrid-application-virtualization.md | 3 +++ smb/cloud-mode-business-setup.md | 2 ++ .../cortana-at-work/cortana-at-work-testing-scenarios.md | 2 ++ .../cortana-at-work/cortana-at-work-voice-commands.md | 2 ++ windows/configuration/mobile-devices/configure-mobile.md | 2 ++ .../mobile-devices/mobile-lockdown-designer.md | 2 ++ .../mobile-devices/provisioning-configure-mobile.md | 2 ++ windows/configuration/mobile-devices/provisioning-nfc.md | 2 ++ .../mobile-devices/provisioning-package-splitter.md | 2 ++ .../mobile-devices/start-layout-xml-mobile.md | 2 ++ .../provision-pcs-with-apps-and-certificates.md | 2 ++ .../provisioning-packages/provision-pcs-with-apps.md | 2 ++ .../provisioning-packages/provisioning-apply-package.md | 2 ++ .../provisioning-packages/provisioning-command-line.md | 2 ++ .../provisioning-packages/provisioning-create-package.md | 2 ++ .../provisioning-packages/provisioning-how-it-works.md | 2 ++ .../provisioning-packages/provisioning-install-icd.md | 2 ++ .../provisioning-packages/provisioning-multivariant.md | 2 ++ .../provisioning-packages/provisioning-powershell.md | 2 ++ .../provisioning-script-to-install-app.md | 2 ++ .../provisioning-uninstall-package.md | 2 ++ ...v-administering-uev-with-windows-powershell-and-wmi.md | 3 +++ windows/configuration/ue-v/uev-administering-uev.md | 3 +++ .../ue-v/uev-application-template-schema-reference.md | 3 +++ .../ue-v/uev-changing-the-frequency-of-scheduled-tasks.md | 3 +++ .../ue-v/uev-configuring-uev-with-group-policy-objects.md | 3 +++ ...guring-uev-with-system-center-configuration-manager.md | 3 +++ .../configuration/ue-v/uev-deploy-required-features.md | 3 +++ .../ue-v/uev-deploy-uev-for-custom-applications.md | 3 +++ windows/configuration/ue-v/uev-for-windows.md | 3 +++ windows/configuration/ue-v/uev-getting-started.md | 3 +++ .../ue-v/uev-manage-administrative-backup-and-restore.md | 3 +++ windows/configuration/ue-v/uev-manage-configurations.md | 3 +++ ...location-templates-using-windows-powershell-and-wmi.md | 3 +++ ...-agent-and-packages-with-windows-powershell-and-wmi.md | 3 +++ .../configuration/ue-v/uev-migrating-settings-packages.md | 3 +++ windows/configuration/ue-v/uev-prepare-for-deployment.md | 3 +++ windows/configuration/ue-v/uev-release-notes-1607.md | 3 +++ windows/configuration/ue-v/uev-security-considerations.md | 3 +++ windows/configuration/ue-v/uev-sync-methods.md | 3 +++ windows/configuration/ue-v/uev-sync-trigger-events.md | 3 +++ .../ue-v/uev-synchronizing-microsoft-office-with-uev.md | 3 +++ windows/configuration/ue-v/uev-technical-reference.md | 3 +++ windows/configuration/ue-v/uev-troubleshooting.md | 3 +++ .../ue-v/uev-upgrade-uev-from-previous-releases.md | 3 +++ ...ng-uev-with-application-virtualization-applications.md | 3 +++ .../ue-v/uev-whats-new-in-uev-for-windows.md | 3 +++ ...working-with-custom-templates-and-the-uev-generator.md | 3 +++ windows/configuration/wcd/wcd-accountmanagement.md | 2 ++ windows/configuration/wcd/wcd-accounts.md | 2 ++ windows/configuration/wcd/wcd-admxingestion.md | 2 ++ windows/configuration/wcd/wcd-assignedaccess.md | 2 ++ windows/configuration/wcd/wcd-automatictime.md | 2 ++ windows/configuration/wcd/wcd-browser.md | 2 ++ .../configuration/wcd/wcd-callandmessagingenhancement.md | 2 ++ windows/configuration/wcd/wcd-calling.md | 2 ++ windows/configuration/wcd/wcd-cellcore.md | 2 ++ windows/configuration/wcd/wcd-certificates.md | 2 ++ windows/configuration/wcd/wcd-cleanpc.md | 2 ++ windows/configuration/wcd/wcd-connections.md | 2 ++ windows/configuration/wcd/wcd-connectivityprofiles.md | 2 ++ windows/configuration/wcd/wcd-countryandregion.md | 2 ++ .../configuration/wcd/wcd-desktopbackgroundandcolors.md | 2 ++ windows/configuration/wcd/wcd-developersetup.md | 2 ++ windows/configuration/wcd/wcd-deviceformfactor.md | 2 ++ windows/configuration/wcd/wcd-deviceinfo.md | 2 ++ windows/configuration/wcd/wcd-devicemanagement.md | 2 ++ windows/configuration/wcd/wcd-dmclient.md | 2 ++ windows/configuration/wcd/wcd-editionupgrade.md | 2 ++ windows/configuration/wcd/wcd-embeddedlockdownprofiles.md | 2 ++ windows/configuration/wcd/wcd-firewallconfiguration.md | 2 ++ windows/configuration/wcd/wcd-firstexperience.md | 2 ++ windows/configuration/wcd/wcd-folders.md | 2 ++ windows/configuration/wcd/wcd-hotspot.md | 2 ++ windows/configuration/wcd/wcd-initialsetup.md | 2 ++ windows/configuration/wcd/wcd-internetexplorer.md | 2 ++ windows/configuration/wcd/wcd-kioskbrowser.md | 2 ++ windows/configuration/wcd/wcd-licensing.md | 2 ++ windows/configuration/wcd/wcd-location.md | 2 ++ windows/configuration/wcd/wcd-maps.md | 2 ++ windows/configuration/wcd/wcd-messaging.md | 2 ++ windows/configuration/wcd/wcd-modemconfigurations.md | 2 ++ windows/configuration/wcd/wcd-multivariant.md | 2 ++ windows/configuration/wcd/wcd-networkproxy.md | 2 ++ windows/configuration/wcd/wcd-networkqospolicy.md | 2 ++ windows/configuration/wcd/wcd-nfc.md | 2 ++ windows/configuration/wcd/wcd-otherassets.md | 2 ++ windows/configuration/wcd/wcd-personalization.md | 2 ++ windows/configuration/wcd/wcd-provisioningcommands.md | 2 ++ windows/configuration/wcd/wcd-rcspresence.md | 2 ++ windows/configuration/wcd/wcd-sharedpc.md | 2 ++ windows/configuration/wcd/wcd-shell.md | 2 ++ windows/configuration/wcd/wcd-smisettings.md | 2 ++ windows/configuration/wcd/wcd-start.md | 2 ++ windows/configuration/wcd/wcd-startupapp.md | 2 ++ windows/configuration/wcd/wcd-startupbackgroundtasks.md | 2 ++ windows/configuration/wcd/wcd-surfacehubmanagement.md | 2 ++ windows/configuration/wcd/wcd-tabletmode.md | 2 ++ windows/configuration/wcd/wcd-takeatest.md | 2 ++ windows/configuration/wcd/wcd-textinput.md | 2 ++ windows/configuration/wcd/wcd-theme.md | 2 ++ windows/configuration/wcd/wcd-unifiedwritefilter.md | 2 ++ windows/configuration/wcd/wcd-universalappinstall.md | 2 ++ windows/configuration/wcd/wcd-universalappuninstall.md | 2 ++ windows/configuration/wcd/wcd-usberrorsoemoverride.md | 2 ++ windows/configuration/wcd/wcd-weakcharger.md | 2 ++ windows/configuration/wcd/wcd-windowshelloforbusiness.md | 2 ++ windows/configuration/wcd/wcd-windowsteamsettings.md | 2 ++ windows/configuration/wcd/wcd-workplace.md | 2 ++ windows/configuration/wcd/wcd.md | 2 ++ .../planning/windows-10-1803-removed-features.md | 2 ++ .../planning/windows-10-1809-removed-features.md | 2 ++ .../planning/windows-10-enterprise-faq-itpro.md | 4 ++++ .../planning/windows-10-fall-creators-removed-features.md | 3 +++ windows/deployment/update/PSFxWhitepaper.md | 2 ++ .../update/change-history-for-update-windows-10.md | 2 ++ windows/deployment/update/device-health-get-started.md | 2 ++ windows/deployment/update/feature-update-conclusion.md | 2 ++ .../update/feature-update-maintenance-window.md | 2 ++ .../deployment/update/feature-update-mission-critical.md | 2 ++ windows/deployment/update/feature-update-user-install.md | 2 ++ windows/deployment/update/fod-and-lang-packs.md | 2 ++ windows/deployment/update/how-windows-update-works.md | 2 ++ .../update/olympia/olympia-enrollment-guidelines.md | 2 ++ windows/deployment/update/servicing-stack-updates.md | 2 ++ windows/deployment/update/waas-branchcache.md | 2 ++ .../update/waas-deployment-rings-windows-10-updates.md | 2 ++ windows/deployment/update/waas-integrate-wufb.md | 2 ++ .../update/waas-manage-updates-configuration-manager.md | 2 ++ windows/deployment/update/waas-manage-updates-wsus.md | 2 ++ windows/deployment/update/waas-mobile-updates.md | 2 ++ windows/deployment/update/waas-morenews.md | 2 ++ windows/deployment/windows-autopilot/existing-devices.md | 2 ++ windows/deployment/windows-autopilot/intune-connector.md | 2 ++ windows/deployment/windows-autopilot/user-driven.md | 2 ++ .../identity-protection/access-control/access-control.md | 1 + .../access-control/active-directory-accounts.md | 1 + .../access-control/active-directory-security-groups.md | 1 + .../access-control/dynamic-access-control.md | 1 + .../identity-protection/access-control/local-accounts.md | 1 + .../access-control/microsoft-accounts.md | 1 + .../access-control/security-identifiers.md | 1 + .../access-control/security-principals.md | 1 + .../access-control/service-accounts.md | 1 + .../access-control/special-identities.md | 1 + .../change-history-for-access-protection.md | 1 + .../credential-guard/additional-mitigations.md | 1 + .../credential-guard/credential-guard-considerations.md | 1 + .../credential-guard/credential-guard-how-it-works.md | 1 + .../credential-guard/credential-guard-known-issues.md | 1 + .../credential-guard/credential-guard-manage.md | 1 + .../credential-guard-not-protected-scenarios.md | 1 + .../credential-guard-protection-limits.md | 1 + .../credential-guard/credential-guard-requirements.md | 1 + .../credential-guard/credential-guard-scripts.md | 1 + .../identity-protection/enterprise-certificate-pinning.md | 1 + .../hello-for-business/WebAuthnAPIs.md | 1 + .../hello-for-business/feature-multifactor-unlock.md | 1 + .../hello-adequate-domain-controllers.md | 1 + .../hello-for-business/hello-cert-trust-adfs.md | 1 + .../hello-for-business/hello-cert-trust-deploy-mfa.md | 1 + .../hello-cert-trust-policy-settings.md | 1 + .../hello-cert-trust-validate-ad-prereq.md | 1 + .../hello-cert-trust-validate-deploy-mfa.md | 1 + .../hello-for-business/hello-cert-trust-validate-pki.md | 1 + .../hello-for-business/hello-deployment-cert-trust.md | 1 + .../hello-for-business/hello-deployment-guide.md | 1 + .../hello-for-business/hello-deployment-key-trust.md | 1 + .../identity-protection/hello-for-business/hello-faq.md | 1 + .../hello-how-it-works-authentication.md | 1 + .../hello-how-it-works-device-registration.md | 1 + .../hello-for-business/hello-how-it-works-provisioning.md | 1 + .../hello-how-it-works-tech-deep-dive.md | 1 + .../hello-for-business/hello-how-it-works-technology.md | 1 + .../hello-for-business/hello-how-it-works.md | 1 + .../hello-for-business/hello-hybrid-aadj-sso-base.md | 1 + .../hello-for-business/hello-hybrid-aadj-sso-cert.md | 1 + .../hello-for-business/hello-hybrid-aadj-sso.md | 1 + .../hello-for-business/hello-hybrid-cert-new-install.md | 1 + .../hello-for-business/hello-hybrid-cert-trust-devreg.md | 1 + .../hello-for-business/hello-hybrid-cert-trust-prereqs.md | 1 + .../hello-for-business/hello-hybrid-cert-trust.md | 1 + .../hello-hybrid-cert-whfb-provision.md | 1 + .../hello-hybrid-cert-whfb-settings-ad.md | 1 + .../hello-hybrid-cert-whfb-settings-adfs.md | 1 + .../hello-hybrid-cert-whfb-settings-dir-sync.md | 1 + .../hello-hybrid-cert-whfb-settings-pki.md | 1 + .../hello-hybrid-cert-whfb-settings-policy.md | 1 + .../hello-for-business/hello-hybrid-cert-whfb-settings.md | 1 + .../hello-for-business/hello-hybrid-key-new-install.md | 1 + .../hello-for-business/hello-hybrid-key-trust-devreg.md | 1 + .../hello-for-business/hello-hybrid-key-trust-dirsync.md | 1 + .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 1 + .../hello-for-business/hello-hybrid-key-trust.md | 1 + .../hello-for-business/hello-hybrid-key-whfb-provision.md | 1 + .../hello-hybrid-key-whfb-settings-ad.md | 1 + .../hello-hybrid-key-whfb-settings-dir-sync.md | 1 + .../hello-hybrid-key-whfb-settings-pki.md | 1 + .../hello-hybrid-key-whfb-settings-policy.md | 1 + .../hello-for-business/hello-hybrid-key-whfb-settings.md | 1 + .../hello-for-business/hello-key-trust-adfs.md | 1 + .../hello-for-business/hello-key-trust-deploy-mfa.md | 1 + .../hello-for-business/hello-key-trust-policy-settings.md | 1 + .../hello-key-trust-validate-ad-prereq.md | 1 + .../hello-key-trust-validate-deploy-mfa.md | 1 + .../hello-for-business/hello-key-trust-validate-pki.md | 1 + .../hello-for-business/hello-planning-guide.md | 1 + .../hello-for-business/hello-videos.md | 1 + .../microsoft-compatible-security-key.md | 1 + .../hello-for-business/passwordless-strategy.md | 1 + .../hello-for-business/reset-security-key.md | 1 + .../hello-for-business/retired/hello-how-it-works.md | 2 ++ .../identity-protection/remote-credential-guard.md | 1 + .../smart-cards/smart-card-and-remote-desktop-services.md | 1 + .../smart-cards/smart-card-architecture.md | 1 + .../smart-card-certificate-propagation-service.md | 1 + ...smart-card-certificate-requirements-and-enumeration.md | 1 + .../smart-cards/smart-card-debugging-information.md | 1 + .../identity-protection/smart-cards/smart-card-events.md | 1 + .../smart-card-group-policy-and-registry-settings.md | 1 + .../smart-card-how-smart-card-sign-in-works-in-windows.md | 1 + .../smart-cards/smart-card-removal-policy-service.md | 1 + .../smart-card-smart-cards-for-windows-service.md | 1 + .../smart-cards/smart-card-tools-and-settings.md | 1 + .../smart-card-windows-smart-card-technical-reference.md | 1 + ...ount-control-group-policy-and-registry-key-settings.md | 1 + .../virtual-smart-card-deploy-virtual-smart-cards.md | 1 + .../virtual-smart-card-evaluate-security.md | 1 + .../virtual-smart-cards/virtual-smart-card-get-started.md | 1 + .../virtual-smart-cards/virtual-smart-card-overview.md | 1 + .../virtual-smart-cards/virtual-smart-card-tpmvscmgr.md | 1 + .../virtual-smart-card-understanding-and-evaluating.md | 1 + .../virtual-smart-card-use-virtual-smart-cards.md | 1 + ...-diffie-hellman-protocol-over-ikev2-vpn-connections.md | 2 ++ ...e-single-sign-on-sso-over-vpn-and-wi-fi-connections.md | 3 +++ .../identity-protection/vpn/vpn-authentication.md | 3 +++ .../identity-protection/vpn/vpn-auto-trigger-profile.md | 3 +++ .../identity-protection/vpn/vpn-connection-type.md | 3 +++ windows/security/identity-protection/vpn/vpn-guide.md | 3 +++ .../identity-protection/vpn/vpn-name-resolution.md | 3 +++ windows/security/identity-protection/vpn/vpn-routing.md | 3 +++ .../identity-protection/vpn/vpn-security-features.md | 3 +++ .../bitlocker-device-encryption-overview-windows-10.md | 1 + .../bitlocker/bitlocker-management-for-enterprises.md | 1 + .../bitlocker/bitlocker-network-unlock-faq.md | 1 + .../bitlocker/bitlocker-upgrading-faq.md | 1 + .../kernel-dma-protection-for-thunderbolt.md | 1 + .../secure-the-windows-10-boot-process.md | 2 ++ .../tpm/trusted-platform-module-top-node.md | 1 + .../app-behavior-with-wip.md | 1 + .../collect-wip-audit-event-logs.md | 1 + .../create-and-verify-an-efs-dra-certificate.md | 1 + .../create-vpn-and-wip-policy-using-intune-azure.md | 1 + .../create-wip-policy-using-intune-azure.md | 1 + .../deploy-wip-policy-using-intune-azure.md | 1 + .../how-wip-works-with-labels.md | 1 + .../limitations-with-wip.md | 1 + .../mandatory-settings-for-wip.md | 1 + .../recommended-network-definitions-for-wip.md | 1 + .../windows-information-protection/using-owa-with-wip.md | 1 + .../wip-app-enterprise-context.md | 1 + ...ty-monitoring-recommendations-for-many-audit-events.md | 3 +++ windows/security/threat-protection/auditing/event-1100.md | 3 +++ windows/security/threat-protection/auditing/event-1102.md | 3 +++ windows/security/threat-protection/auditing/event-1104.md | 3 +++ windows/security/threat-protection/fips-140-validation.md | 1 + .../get-support-for-security-baselines.md | 1 + .../threat-protection/mbsa-removal-and-guidance.md | 2 ++ ...itigation-options-for-app-related-security-policies.md | 8 ++++++-- .../overview-of-threat-mitigations-in-windows-10.md | 3 +++ .../threat-protection/security-compliance-toolkit-10.md | 1 + .../security-policy-settings/includes/smb1-perf-note.md | 2 ++ ...pt-ransomware-worm-targets-out-of-date-systems-wdsi.md | 3 +++ .../attack-surface-reduction-exploit-guard.md | 2 ++ ...surface-reduction-rules-in-windows-10-enterprise-e3.md | 2 ++ .../audit-windows-defender-exploit-guard.md | 2 ++ .../controlled-folders-exploit-guard.md | 2 ++ .../customize-attack-surface-reduction.md | 2 ++ .../customize-controlled-folders-exploit-guard.md | 2 ++ .../customize-exploit-protection.md | 2 ++ .../emet-exploit-protection-exploit-guard.md | 2 ++ .../enable-attack-surface-reduction.md | 2 ++ .../enable-controlled-folders-exploit-guard.md | 2 ++ .../enable-exploit-protection.md | 2 ++ .../enable-network-protection.md | 2 ++ ...e-virtualization-based-protection-of-code-integrity.md | 1 + .../evaluate-attack-surface-reduction.md | 2 ++ .../evaluate-controlled-folder-access.md | 2 ++ .../evaluate-exploit-protection.md | 2 ++ .../evaluate-network-protection.md | 2 ++ .../evaluate-windows-defender-exploit-guard.md | 2 ++ .../event-views-exploit-guard.md | 4 +++- .../exploit-protection-exploit-guard.md | 2 ++ .../windows-defender-exploit-guard/graphics.md | 6 +++++- .../import-export-exploit-protection-emet-xml.md | 2 ++ .../windows-defender-exploit-guard/memory-integrity.md | 2 ++ .../network-protection-exploit-guard.md | 2 ++ .../windows-defender-exploit-guard/prerelease.md | 6 +++++- .../windows-firewall/isolating-apps-on-your-network.md | 2 ++ ...ecuring-end-to-end-ipsec-connections-by-using-ikev2.md | 2 ++ ...dows-firewall-with-advanced-security-design-process.md | 2 ++ ...ced-security-administration-with-windows-powershell.md | 2 ++ .../windows-firewall-with-advanced-security.md | 2 ++ .../threat-protection/windows-platform-common-criteria.md | 1 + .../threat-protection/windows-security-baselines.md | 1 + .../get-support-for-security-baselines.md | 1 + .../level-1-enterprise-administrator-security.md | 1 + .../level-2-enterprise-devops-security.md | 1 + .../level-3-enterprise-VIP-security.md | 1 + .../level-4-enterprise-high-security.md | 1 + .../level-5-enterprise-security.md | 1 + .../security-compliance-toolkit-10.md | 1 + .../windows-security-baselines.md | 1 + .../windows-security-compliance.md | 1 + .../windows-security-configuration-framework.md | 1 + 433 files changed, 789 insertions(+), 5 deletions(-) diff --git a/browsers/edge/change-history-for-microsoft-edge.md b/browsers/edge/change-history-for-microsoft-edge.md index 60fcaedb96..6fe890772a 100644 --- a/browsers/edge/change-history-for-microsoft-edge.md +++ b/browsers/edge/change-history-for-microsoft-edge.md @@ -10,6 +10,7 @@ manager: dansimp ms.author: eravena author: eavena ms.date: 10/02/2018 +ms.reviewer: --- # Change history for Microsoft Edge diff --git a/browsers/edge/group-policies/address-bar-settings-gp.md b/browsers/edge/group-policies/address-bar-settings-gp.md index bc4e6dec27..9997f747b5 100644 --- a/browsers/edge/group-policies/address-bar-settings-gp.md +++ b/browsers/edge/group-policies/address-bar-settings-gp.md @@ -8,6 +8,7 @@ manager: dansimp author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: ms.topic: reference ms.prod: edge ms.mktglfcycl: explore diff --git a/browsers/edge/group-policies/adobe-settings-gp.md b/browsers/edge/group-policies/adobe-settings-gp.md index 093a0e8ccc..cb27d41986 100644 --- a/browsers/edge/group-policies/adobe-settings-gp.md +++ b/browsers/edge/group-policies/adobe-settings-gp.md @@ -8,6 +8,7 @@ manager: dansimp author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: ms.topic: reference ms.prod: edge ms.mktglfcycl: explore diff --git a/browsers/edge/group-policies/books-library-management-gp.md b/browsers/edge/group-policies/books-library-management-gp.md index 9870d54879..b6649b869c 100644 --- a/browsers/edge/group-policies/books-library-management-gp.md +++ b/browsers/edge/group-policies/books-library-management-gp.md @@ -8,6 +8,7 @@ manager: dansimp author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: ms.topic: reference ms.prod: edge ms.mktglfcycl: explore diff --git a/browsers/edge/group-policies/browser-settings-management-gp.md b/browsers/edge/group-policies/browser-settings-management-gp.md index 06556d0729..8de1ada8f5 100644 --- a/browsers/edge/group-policies/browser-settings-management-gp.md +++ b/browsers/edge/group-policies/browser-settings-management-gp.md @@ -8,6 +8,7 @@ manager: dansimp author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: ms.topic: reference ms.prod: edge ms.mktglfcycl: explore diff --git a/browsers/edge/group-policies/developer-settings-gp.md b/browsers/edge/group-policies/developer-settings-gp.md index 7b24e61b79..bc91700ced 100644 --- a/browsers/edge/group-policies/developer-settings-gp.md +++ b/browsers/edge/group-policies/developer-settings-gp.md @@ -8,6 +8,8 @@ managre: dougkim author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.topic: reference ms.prod: edge ms.mktglfcycl: explore diff --git a/browsers/edge/group-policies/extensions-management-gp.md b/browsers/edge/group-policies/extensions-management-gp.md index 077433134c..64ceac0368 100644 --- a/browsers/edge/group-policies/extensions-management-gp.md +++ b/browsers/edge/group-policies/extensions-management-gp.md @@ -8,6 +8,7 @@ manager: dansimp author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: ms.topic: reference ms.prod: edge ms.mktglfcycl: explore diff --git a/browsers/edge/group-policies/favorites-management-gp.md b/browsers/edge/group-policies/favorites-management-gp.md index 658de69a35..9e33839605 100644 --- a/browsers/edge/group-policies/favorites-management-gp.md +++ b/browsers/edge/group-policies/favorites-management-gp.md @@ -8,6 +8,7 @@ manager: dansimp author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: ms.topic: reference ms.prod: edge ms.mktglfcycl: explore diff --git a/browsers/edge/group-policies/home-button-gp.md b/browsers/edge/group-policies/home-button-gp.md index 34e48d17e5..653b98b0c5 100644 --- a/browsers/edge/group-policies/home-button-gp.md +++ b/browsers/edge/group-policies/home-button-gp.md @@ -5,6 +5,7 @@ manager: dansimp ms.author: eravena author: eavena ms.date: 10/02/2018 +ms.reviewer: ms.localizationpriority: medium ms.prod: edge ms.mktglfcycl: explore diff --git a/browsers/edge/group-policies/interoperability-enterprise-guidance-gp.md b/browsers/edge/group-policies/interoperability-enterprise-guidance-gp.md index a734d33387..c6779219cb 100644 --- a/browsers/edge/group-policies/interoperability-enterprise-guidance-gp.md +++ b/browsers/edge/group-policies/interoperability-enterprise-guidance-gp.md @@ -6,6 +6,7 @@ manager: dansimp ms.author: eravena author: eavena ms.date: 10/02/2018 +ms.reviewer: ms.prod: edge ms.mktglfcycl: explore ms.sitesec: library diff --git a/browsers/edge/group-policies/new-tab-page-settings-gp.md b/browsers/edge/group-policies/new-tab-page-settings-gp.md index 488d09064b..89d7050a86 100644 --- a/browsers/edge/group-policies/new-tab-page-settings-gp.md +++ b/browsers/edge/group-policies/new-tab-page-settings-gp.md @@ -5,6 +5,7 @@ manager: dansimp ms.author: eravena author: eavena ms.date: 10/02/2018 +ms.reviewer: ms.localizationpriority: medium ms.prod: edge ms.mktglfcycl: explore diff --git a/browsers/edge/group-policies/prelaunch-preload-gp.md b/browsers/edge/group-policies/prelaunch-preload-gp.md index ee015501ae..51f6c1d949 100644 --- a/browsers/edge/group-policies/prelaunch-preload-gp.md +++ b/browsers/edge/group-policies/prelaunch-preload-gp.md @@ -5,6 +5,7 @@ manager: dansimp ms.author: eravena author: eavena ms.date: 10/02/2018 +ms.reviewer: ms.localizationpriority: medium ms.topic: reference --- diff --git a/browsers/edge/group-policies/search-engine-customization-gp.md b/browsers/edge/group-policies/search-engine-customization-gp.md index a9d4495c8b..1dfa9b9928 100644 --- a/browsers/edge/group-policies/search-engine-customization-gp.md +++ b/browsers/edge/group-policies/search-engine-customization-gp.md @@ -5,6 +5,7 @@ manager: dansimp ms.author: eravena author: eavena ms.date: 10/02/2018 +ms.reviewer: ms.localizationpriority: medium ms.topic: reference --- diff --git a/browsers/edge/group-policies/security-privacy-management-gp.md b/browsers/edge/group-policies/security-privacy-management-gp.md index dc26a62348..a01c5de255 100644 --- a/browsers/edge/group-policies/security-privacy-management-gp.md +++ b/browsers/edge/group-policies/security-privacy-management-gp.md @@ -5,6 +5,7 @@ manager: dansimp ms.author: eravena author: eavena ms.date: 10/02/2018 +ms.reviewer: ms.localizationpriority: medium ms.topic: reference --- diff --git a/browsers/edge/group-policies/start-pages-gp.md b/browsers/edge/group-policies/start-pages-gp.md index 3815006528..a94f166a21 100644 --- a/browsers/edge/group-policies/start-pages-gp.md +++ b/browsers/edge/group-policies/start-pages-gp.md @@ -6,6 +6,7 @@ ms.author: eravena author: eavena ms.localizationpriority: medium ms.date: 10/02/2018 +ms.reviewer: ms.prod: edge ms.mktglfcycl: explore ms.sitesec: library diff --git a/browsers/edge/group-policies/sync-browser-settings-gp.md b/browsers/edge/group-policies/sync-browser-settings-gp.md index 58815c9d1d..f14bbe0caf 100644 --- a/browsers/edge/group-policies/sync-browser-settings-gp.md +++ b/browsers/edge/group-policies/sync-browser-settings-gp.md @@ -5,6 +5,7 @@ manager: dansimp ms.author: eravena author: eavena ms.date: 10/02/2018 +ms.reviewer: ms.localizationpriority: medium ms.topic: reference --- diff --git a/browsers/edge/group-policies/telemetry-management-gp.md b/browsers/edge/group-policies/telemetry-management-gp.md index d4a0bf2c8b..7ef162127b 100644 --- a/browsers/edge/group-policies/telemetry-management-gp.md +++ b/browsers/edge/group-policies/telemetry-management-gp.md @@ -5,6 +5,7 @@ manager: dansimp ms.author: eravena author: eavena ms.date: 10/02/2018 +ms.reviewer: ms.localizationpriority: medium ms.topic: reference --- diff --git a/browsers/edge/img-microsoft-edge-infographic-lg.md b/browsers/edge/img-microsoft-edge-infographic-lg.md index e9d8b67cc2..3ac0066282 100644 --- a/browsers/edge/img-microsoft-edge-infographic-lg.md +++ b/browsers/edge/img-microsoft-edge-infographic-lg.md @@ -2,6 +2,10 @@ description: A full-sized view of the Microsoft Edge infographic. title: Full-sized view of the Microsoft Edge infographic ms.date: 11/10/2016 +ms.reviewer: +manager: dansimp +ms.author: eravena +author: eavena --- Return to: [Browser: Microsoft Edge and Internet Explorer 11](enterprise-guidance-using-microsoft-edge-and-ie11.md)
diff --git a/browsers/edge/includes/allow-address-bar-suggestions-include.md b/browsers/edge/includes/allow-address-bar-suggestions-include.md index cb6f8f6786..a6508f582f 100644 --- a/browsers/edge/includes/allow-address-bar-suggestions-include.md +++ b/browsers/edge/includes/allow-address-bar-suggestions-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/allow-adobe-flash-include.md b/browsers/edge/includes/allow-adobe-flash-include.md index 6eb0ce3b87..4ba4f118cc 100644 --- a/browsers/edge/includes/allow-adobe-flash-include.md +++ b/browsers/edge/includes/allow-adobe-flash-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/allow-clearing-browsing-data-include.md b/browsers/edge/includes/allow-clearing-browsing-data-include.md index bcfd35a748..dd501d8938 100644 --- a/browsers/edge/includes/allow-clearing-browsing-data-include.md +++ b/browsers/edge/includes/allow-clearing-browsing-data-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/allow-config-updates-books-include.md b/browsers/edge/includes/allow-config-updates-books-include.md index 8571d92ebd..536b7cd59d 100644 --- a/browsers/edge/includes/allow-config-updates-books-include.md +++ b/browsers/edge/includes/allow-config-updates-books-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/allow-cortana-include.md b/browsers/edge/includes/allow-cortana-include.md index f0af816bc6..6cd445255d 100644 --- a/browsers/edge/includes/allow-cortana-include.md +++ b/browsers/edge/includes/allow-cortana-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/allow-dev-tools-include.md b/browsers/edge/includes/allow-dev-tools-include.md index 1fc3a4020f..f3b1aa0082 100644 --- a/browsers/edge/includes/allow-dev-tools-include.md +++ b/browsers/edge/includes/allow-dev-tools-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/allow-enable-book-library-include.md b/browsers/edge/includes/allow-enable-book-library-include.md index 18c8742196..5ca32757c9 100644 --- a/browsers/edge/includes/allow-enable-book-library-include.md +++ b/browsers/edge/includes/allow-enable-book-library-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/allow-ext-telemetry-books-tab-include.md b/browsers/edge/includes/allow-ext-telemetry-books-tab-include.md index 3fbcea11ad..437f65b18f 100644 --- a/browsers/edge/includes/allow-ext-telemetry-books-tab-include.md +++ b/browsers/edge/includes/allow-ext-telemetry-books-tab-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/allow-extensions-include.md b/browsers/edge/includes/allow-extensions-include.md index ef8ec31862..3d12e5f90c 100644 --- a/browsers/edge/includes/allow-extensions-include.md +++ b/browsers/edge/includes/allow-extensions-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/allow-full-screen-include.md b/browsers/edge/includes/allow-full-screen-include.md index a6e074345f..8ff63f3232 100644 --- a/browsers/edge/includes/allow-full-screen-include.md +++ b/browsers/edge/includes/allow-full-screen-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/allow-inprivate-browsing-include.md b/browsers/edge/includes/allow-inprivate-browsing-include.md index 37a76e4782..9fe4fb4177 100644 --- a/browsers/edge/includes/allow-inprivate-browsing-include.md +++ b/browsers/edge/includes/allow-inprivate-browsing-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/allow-microsoft-compatibility-list-include.md b/browsers/edge/includes/allow-microsoft-compatibility-list-include.md index 58cf52521e..9e965f5074 100644 --- a/browsers/edge/includes/allow-microsoft-compatibility-list-include.md +++ b/browsers/edge/includes/allow-microsoft-compatibility-list-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/allow-prelaunch-include.md b/browsers/edge/includes/allow-prelaunch-include.md index e894381063..4e24776b6f 100644 --- a/browsers/edge/includes/allow-prelaunch-include.md +++ b/browsers/edge/includes/allow-prelaunch-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/allow-printing-include.md b/browsers/edge/includes/allow-printing-include.md index 07ccc64bd9..0e0e7dafa6 100644 --- a/browsers/edge/includes/allow-printing-include.md +++ b/browsers/edge/includes/allow-printing-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/allow-saving-history-include.md b/browsers/edge/includes/allow-saving-history-include.md index f17a18fbf9..60b91e3ff4 100644 --- a/browsers/edge/includes/allow-saving-history-include.md +++ b/browsers/edge/includes/allow-saving-history-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/allow-search-engine-customization-include.md b/browsers/edge/includes/allow-search-engine-customization-include.md index ff757a2219..d35e08c39e 100644 --- a/browsers/edge/includes/allow-search-engine-customization-include.md +++ b/browsers/edge/includes/allow-search-engine-customization-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/allow-shared-folder-books-include.md b/browsers/edge/includes/allow-shared-folder-books-include.md index a7cf22a862..05b6d2c669 100644 --- a/browsers/edge/includes/allow-shared-folder-books-include.md +++ b/browsers/edge/includes/allow-shared-folder-books-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/allow-sideloading-extensions-include.md b/browsers/edge/includes/allow-sideloading-extensions-include.md index a3dc1af059..955f16982a 100644 --- a/browsers/edge/includes/allow-sideloading-extensions-include.md +++ b/browsers/edge/includes/allow-sideloading-extensions-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/allow-tab-preloading-include.md b/browsers/edge/includes/allow-tab-preloading-include.md index 22745a786f..c9e8f9e4f0 100644 --- a/browsers/edge/includes/allow-tab-preloading-include.md +++ b/browsers/edge/includes/allow-tab-preloading-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/allow-web-content-new-tab-page-include.md b/browsers/edge/includes/allow-web-content-new-tab-page-include.md index 95d2ba9104..335c4f9fdb 100644 --- a/browsers/edge/includes/allow-web-content-new-tab-page-include.md +++ b/browsers/edge/includes/allow-web-content-new-tab-page-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 11/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/always-enable-book-library-include.md b/browsers/edge/includes/always-enable-book-library-include.md index 5bcbb2d187..452ba46a6c 100644 --- a/browsers/edge/includes/always-enable-book-library-include.md +++ b/browsers/edge/includes/always-enable-book-library-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/configure-additional-search-engines-include.md b/browsers/edge/includes/configure-additional-search-engines-include.md index d1d6a81452..d7361434c1 100644 --- a/browsers/edge/includes/configure-additional-search-engines-include.md +++ b/browsers/edge/includes/configure-additional-search-engines-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/configure-adobe-flash-click-to-run-include.md b/browsers/edge/includes/configure-adobe-flash-click-to-run-include.md index 804fff706e..38af855aea 100644 --- a/browsers/edge/includes/configure-adobe-flash-click-to-run-include.md +++ b/browsers/edge/includes/configure-adobe-flash-click-to-run-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/configure-autofill-include.md b/browsers/edge/includes/configure-autofill-include.md index d873f67ee0..63e3cfe42b 100644 --- a/browsers/edge/includes/configure-autofill-include.md +++ b/browsers/edge/includes/configure-autofill-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/configure-browser-telemetry-for-m365-analytics-include.md b/browsers/edge/includes/configure-browser-telemetry-for-m365-analytics-include.md index 2f5691f694..765f774561 100644 --- a/browsers/edge/includes/configure-browser-telemetry-for-m365-analytics-include.md +++ b/browsers/edge/includes/configure-browser-telemetry-for-m365-analytics-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/configure-cookies-include.md b/browsers/edge/includes/configure-cookies-include.md index a8f8c3981f..1b8c916461 100644 --- a/browsers/edge/includes/configure-cookies-include.md +++ b/browsers/edge/includes/configure-cookies-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/configure-do-not-track-include.md b/browsers/edge/includes/configure-do-not-track-include.md index b6e9088b9d..d13f5ae1c6 100644 --- a/browsers/edge/includes/configure-do-not-track-include.md +++ b/browsers/edge/includes/configure-do-not-track-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/configure-edge-kiosk-reset-idle-timeout-include.md b/browsers/edge/includes/configure-edge-kiosk-reset-idle-timeout-include.md index 069e007adf..4ac2d35ec2 100644 --- a/browsers/edge/includes/configure-edge-kiosk-reset-idle-timeout-include.md +++ b/browsers/edge/includes/configure-edge-kiosk-reset-idle-timeout-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/configure-favorites-bar-include.md b/browsers/edge/includes/configure-favorites-bar-include.md index 7ece8bf9ba..35f0cefa19 100644 --- a/browsers/edge/includes/configure-favorites-bar-include.md +++ b/browsers/edge/includes/configure-favorites-bar-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/configure-favorites-include.md b/browsers/edge/includes/configure-favorites-include.md index 1d5ba3731f..88b284d0ae 100644 --- a/browsers/edge/includes/configure-favorites-include.md +++ b/browsers/edge/includes/configure-favorites-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/configure-home-button-include.md b/browsers/edge/includes/configure-home-button-include.md index d6e1e63909..cb98dc3b03 100644 --- a/browsers/edge/includes/configure-home-button-include.md +++ b/browsers/edge/includes/configure-home-button-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/28/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/configure-kiosk-mode-supported-values-include.md b/browsers/edge/includes/configure-kiosk-mode-supported-values-include.md index 8374dba52b..7a6b1bcf78 100644 --- a/browsers/edge/includes/configure-kiosk-mode-supported-values-include.md +++ b/browsers/edge/includes/configure-kiosk-mode-supported-values-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/27/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/configure-microsoft-edge-kiosk-mode-include.md b/browsers/edge/includes/configure-microsoft-edge-kiosk-mode-include.md index 95fdaa2641..0a8662e724 100644 --- a/browsers/edge/includes/configure-microsoft-edge-kiosk-mode-include.md +++ b/browsers/edge/includes/configure-microsoft-edge-kiosk-mode-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/27/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/configure-open-edge-with-include.md b/browsers/edge/includes/configure-open-edge-with-include.md index 04e49432ad..85b00f84eb 100644 --- a/browsers/edge/includes/configure-open-edge-with-include.md +++ b/browsers/edge/includes/configure-open-edge-with-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/configure-password-manager-include.md b/browsers/edge/includes/configure-password-manager-include.md index 91b03b8de9..833c1be142 100644 --- a/browsers/edge/includes/configure-password-manager-include.md +++ b/browsers/edge/includes/configure-password-manager-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/configure-pop-up-blocker-include.md b/browsers/edge/includes/configure-pop-up-blocker-include.md index 3233e3d622..8b68bb7b70 100644 --- a/browsers/edge/includes/configure-pop-up-blocker-include.md +++ b/browsers/edge/includes/configure-pop-up-blocker-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/configure-search-suggestions-address-bar-include.md b/browsers/edge/includes/configure-search-suggestions-address-bar-include.md index 5ca5c46069..37c141db0a 100644 --- a/browsers/edge/includes/configure-search-suggestions-address-bar-include.md +++ b/browsers/edge/includes/configure-search-suggestions-address-bar-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/configure-start-pages-include.md b/browsers/edge/includes/configure-start-pages-include.md index 7a11c78a76..e0cd2f7c67 100644 --- a/browsers/edge/includes/configure-start-pages-include.md +++ b/browsers/edge/includes/configure-start-pages-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/configure-windows-defender-smartscreen-include.md b/browsers/edge/includes/configure-windows-defender-smartscreen-include.md index 1d1b8f2320..7874743f5c 100644 --- a/browsers/edge/includes/configure-windows-defender-smartscreen-include.md +++ b/browsers/edge/includes/configure-windows-defender-smartscreen-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/disable-lockdown-of-start-pages-include.md b/browsers/edge/includes/disable-lockdown-of-start-pages-include.md index 4583166701..817a291655 100644 --- a/browsers/edge/includes/disable-lockdown-of-start-pages-include.md +++ b/browsers/edge/includes/disable-lockdown-of-start-pages-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/do-not-sync-browser-settings-include.md b/browsers/edge/includes/do-not-sync-browser-settings-include.md index 9ad0ab1a24..f97e8b0c13 100644 --- a/browsers/edge/includes/do-not-sync-browser-settings-include.md +++ b/browsers/edge/includes/do-not-sync-browser-settings-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/do-not-sync-include.md b/browsers/edge/includes/do-not-sync-include.md index b94f1d2f88..7d9388b660 100644 --- a/browsers/edge/includes/do-not-sync-include.md +++ b/browsers/edge/includes/do-not-sync-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/enable-device-for-dev-shortdesc-include.md b/browsers/edge/includes/enable-device-for-dev-shortdesc-include.md index 3318479d8a..686e6b552c 100644 --- a/browsers/edge/includes/enable-device-for-dev-shortdesc-include.md +++ b/browsers/edge/includes/enable-device-for-dev-shortdesc-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/ie11-send-all-sites-not-in-site-list-include.md b/browsers/edge/includes/ie11-send-all-sites-not-in-site-list-include.md index 75559c8075..e20c31d301 100644 --- a/browsers/edge/includes/ie11-send-all-sites-not-in-site-list-include.md +++ b/browsers/edge/includes/ie11-send-all-sites-not-in-site-list-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/keep-fav-sync-ie-edge-include.md b/browsers/edge/includes/keep-fav-sync-ie-edge-include.md index 128740c90e..7de128d758 100644 --- a/browsers/edge/includes/keep-fav-sync-ie-edge-include.md +++ b/browsers/edge/includes/keep-fav-sync-ie-edge-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/man-connections-win-comp-services-shortdesc-include.md b/browsers/edge/includes/man-connections-win-comp-services-shortdesc-include.md index 39266b3450..594b69a5ec 100644 --- a/browsers/edge/includes/man-connections-win-comp-services-shortdesc-include.md +++ b/browsers/edge/includes/man-connections-win-comp-services-shortdesc-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/prevent-access-about-flag-include.md b/browsers/edge/includes/prevent-access-about-flag-include.md index c97f73c09a..595c2cc771 100644 --- a/browsers/edge/includes/prevent-access-about-flag-include.md +++ b/browsers/edge/includes/prevent-access-about-flag-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/use-powershell-to manage-group-policy.md b/browsers/edge/use-powershell-to manage-group-policy.md index a205a07d8d..58ce9b4d8c 100644 --- a/browsers/edge/use-powershell-to manage-group-policy.md +++ b/browsers/edge/use-powershell-to manage-group-policy.md @@ -8,6 +8,8 @@ ms.pagetype: security title: Security enhancements for Microsoft Edge (Microsoft Edge for IT Pros) ms.localizationpriority: medium ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.author: eravena author: eavena --- diff --git a/browsers/enterprise-mode/add-employees-enterprise-mode-portal.md b/browsers/enterprise-mode/add-employees-enterprise-mode-portal.md index 0a1cb88555..6b9f2add8d 100644 --- a/browsers/enterprise-mode/add-employees-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/add-employees-enterprise-mode-portal.md @@ -8,6 +8,9 @@ ms.prod: ie11 title: Add employees to the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: eravena --- # Add employees to the Enterprise Mode Site List Portal diff --git a/browsers/enterprise-mode/approve-change-request-enterprise-mode-portal.md b/browsers/enterprise-mode/approve-change-request-enterprise-mode-portal.md index d9272c9c52..16c6da5049 100644 --- a/browsers/enterprise-mode/approve-change-request-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/approve-change-request-enterprise-mode-portal.md @@ -8,6 +8,9 @@ ms.prod: ie11 title: Approve a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: eravena --- # Approve a change request using the Enterprise Mode Site List Portal diff --git a/browsers/enterprise-mode/configure-settings-enterprise-mode-portal.md b/browsers/enterprise-mode/configure-settings-enterprise-mode-portal.md index 9213971089..070ab271f9 100644 --- a/browsers/enterprise-mode/configure-settings-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/configure-settings-enterprise-mode-portal.md @@ -8,6 +8,9 @@ ms.prod: ie11 title: Use the Settings page to finish setting up the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: eravena --- # Use the Settings page to finish setting up the Enterprise Mode Site List Portal diff --git a/browsers/enterprise-mode/create-change-request-enterprise-mode-portal.md b/browsers/enterprise-mode/create-change-request-enterprise-mode-portal.md index 0fb6a2e245..99f9640e54 100644 --- a/browsers/enterprise-mode/create-change-request-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/create-change-request-enterprise-mode-portal.md @@ -8,6 +8,9 @@ ms.prod: ie11 title: Create a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: eravena --- # Create a change request using the Enterprise Mode Site List Portal diff --git a/browsers/enterprise-mode/schedule-production-change-enterprise-mode-portal.md b/browsers/enterprise-mode/schedule-production-change-enterprise-mode-portal.md index 34f80bb94b..455ae58820 100644 --- a/browsers/enterprise-mode/schedule-production-change-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/schedule-production-change-enterprise-mode-portal.md @@ -8,6 +8,9 @@ ms.prod: ie11 title: Schedule approved change requests for production using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: eravena --- # Schedule approved change requests for production using the Enterprise Mode Site List Portal diff --git a/browsers/enterprise-mode/set-up-enterprise-mode-portal.md b/browsers/enterprise-mode/set-up-enterprise-mode-portal.md index d83835318f..c69c8bd895 100644 --- a/browsers/enterprise-mode/set-up-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/set-up-enterprise-mode-portal.md @@ -8,6 +8,9 @@ ms.prod: ie11 title: Set up the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: eravena --- # Set up the Enterprise Mode Site List Portal diff --git a/browsers/enterprise-mode/use-the-enterprise-mode-portal.md b/browsers/enterprise-mode/use-the-enterprise-mode-portal.md index d57c5f411b..2b3d7225f2 100644 --- a/browsers/enterprise-mode/use-the-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/use-the-enterprise-mode-portal.md @@ -7,6 +7,10 @@ ms.prod: ie11 title: Use the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: eravena +author: eavena --- # Use the Enterprise Mode Site List Portal diff --git a/browsers/enterprise-mode/verify-changes-preprod-enterprise-mode-portal.md b/browsers/enterprise-mode/verify-changes-preprod-enterprise-mode-portal.md index 0066bb6ac9..e003e6bc01 100644 --- a/browsers/enterprise-mode/verify-changes-preprod-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/verify-changes-preprod-enterprise-mode-portal.md @@ -8,6 +8,9 @@ ms.prod: ie11 title: Verify your changes using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: eravena --- # Verify your changes using the Enterprise Mode Site List Portal diff --git a/browsers/enterprise-mode/verify-changes-production-enterprise-mode-portal.md b/browsers/enterprise-mode/verify-changes-production-enterprise-mode-portal.md index 978227c062..5751efc6ef 100644 --- a/browsers/enterprise-mode/verify-changes-production-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/verify-changes-production-enterprise-mode-portal.md @@ -8,6 +8,9 @@ ms.prod: ie11 title: Verify the change request update in the production environment using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: eravena --- # Verify the change request update in the production environment using the Enterprise Mode Site List Portal diff --git a/browsers/enterprise-mode/view-apps-enterprise-mode-site-list.md b/browsers/enterprise-mode/view-apps-enterprise-mode-site-list.md index e48629d076..f81d244053 100644 --- a/browsers/enterprise-mode/view-apps-enterprise-mode-site-list.md +++ b/browsers/enterprise-mode/view-apps-enterprise-mode-site-list.md @@ -8,6 +8,9 @@ ms.prod: ie11 title: View the apps included in the active Enterprise Mode Site List from the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: eravena --- # View the apps included in the active Enterprise Mode Site List from the Enterprise Mode Site List Portal diff --git a/browsers/includes/available-duel-browser-experiences-include.md b/browsers/includes/available-duel-browser-experiences-include.md index 89b5bea15c..d3e189245d 100644 --- a/browsers/includes/available-duel-browser-experiences-include.md +++ b/browsers/includes/available-duel-browser-experiences-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/includes/helpful-topics-include.md b/browsers/includes/helpful-topics-include.md index 800966481a..93f3628760 100644 --- a/browsers/includes/helpful-topics-include.md +++ b/browsers/includes/helpful-topics-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/includes/import-into-the-enterprise-mode-site-list-mgr-include.md b/browsers/includes/import-into-the-enterprise-mode-site-list-mgr-include.md index 0793f0e928..4f722ff9f5 100644 --- a/browsers/includes/import-into-the-enterprise-mode-site-list-mgr-include.md +++ b/browsers/includes/import-into-the-enterprise-mode-site-list-mgr-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/includes/interoperability-goals-enterprise-guidance.md b/browsers/includes/interoperability-goals-enterprise-guidance.md index 9d6bb8351e..8b67242c98 100644 --- a/browsers/includes/interoperability-goals-enterprise-guidance.md +++ b/browsers/includes/interoperability-goals-enterprise-guidance.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/15/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/devices/surface-hub/on-premises-deployment-surface-hub-multi-forest.md b/devices/surface-hub/on-premises-deployment-surface-hub-multi-forest.md index 6b0caf6638..e3754d3e15 100644 --- a/devices/surface-hub/on-premises-deployment-surface-hub-multi-forest.md +++ b/devices/surface-hub/on-premises-deployment-surface-hub-multi-forest.md @@ -7,6 +7,8 @@ ms.sitesec: library author: levinec ms.author: ellevin ms.date: 08/28/2018 +ms.reviewer: +manager: dansimp ms.localizationpriority: medium --- diff --git a/devices/surface-hub/remote-surface-hub-management.md b/devices/surface-hub/remote-surface-hub-management.md index 8d163388b9..9d435f4650 100644 --- a/devices/surface-hub/remote-surface-hub-management.md +++ b/devices/surface-hub/remote-surface-hub-management.md @@ -8,6 +8,8 @@ author: levinec ms.author: ellevin ms.topic: article ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp ms.localizationpriority: medium --- diff --git a/devices/surface-hub/skype-hybrid-voice.md b/devices/surface-hub/skype-hybrid-voice.md index 076f2fd89e..9fb7200640 100644 --- a/devices/surface-hub/skype-hybrid-voice.md +++ b/devices/surface-hub/skype-hybrid-voice.md @@ -8,6 +8,8 @@ author: levinec ms.author: ellevin ms.topic: article ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp ms.localizationpriority: medium --- diff --git a/devices/surface-hub/surface-hub-authenticator-app.md b/devices/surface-hub/surface-hub-authenticator-app.md index 4e06701a5a..de46dd8c51 100644 --- a/devices/surface-hub/surface-hub-authenticator-app.md +++ b/devices/surface-hub/surface-hub-authenticator-app.md @@ -7,6 +7,8 @@ author: levinec ms.author: ellevin ms.topic: article ms.date: 08/28/2017 +ms.reviewer: +manager: dansimp localizationpriority: medium --- diff --git a/devices/surface-hub/surface-hub-downloads.md b/devices/surface-hub/surface-hub-downloads.md index 627c3cc98e..8f92a6b3a0 100644 --- a/devices/surface-hub/surface-hub-downloads.md +++ b/devices/surface-hub/surface-hub-downloads.md @@ -7,6 +7,8 @@ author: levinec ms.author: ellevin ms.topic: article ms.date: 08/22/2017 +ms.reviewer: +manager: dansimp ms.localizationpriority: medium --- diff --git a/devices/surface-hub/surface-hub-start-menu.md b/devices/surface-hub/surface-hub-start-menu.md index 69168f2d8b..a7e0be3da4 100644 --- a/devices/surface-hub/surface-hub-start-menu.md +++ b/devices/surface-hub/surface-hub-start-menu.md @@ -7,6 +7,8 @@ author: levinec ms.author: ellevin ms.topic: article ms.date: 01/17/2018 +ms.reviewer: +manager: dansimp ms.localizationpriority: medium --- diff --git a/devices/surface-hub/surface-hub-wifi-direct.md b/devices/surface-hub/surface-hub-wifi-direct.md index 27cabcab67..cfe236376f 100644 --- a/devices/surface-hub/surface-hub-wifi-direct.md +++ b/devices/surface-hub/surface-hub-wifi-direct.md @@ -8,6 +8,8 @@ author: levinec ms.author: ellevin ms.topic: article ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp ms.localizationpriority: medium --- diff --git a/devices/surface-hub/surfacehub-whats-new-1703.md b/devices/surface-hub/surfacehub-whats-new-1703.md index af81139bbd..1f9447ff87 100644 --- a/devices/surface-hub/surfacehub-whats-new-1703.md +++ b/devices/surface-hub/surfacehub-whats-new-1703.md @@ -7,6 +7,8 @@ author: levinec ms.author: ellevin ms.topic: article ms.date: 01/18/2018 +ms.reviewer: +manager: dansimp ms.localizationpriority: medium --- diff --git a/devices/surface-hub/use-fully-qualified-domain-name-surface-hub.md b/devices/surface-hub/use-fully-qualified-domain-name-surface-hub.md index d53ce0f870..fc4edb1e19 100644 --- a/devices/surface-hub/use-fully-qualified-domain-name-surface-hub.md +++ b/devices/surface-hub/use-fully-qualified-domain-name-surface-hub.md @@ -6,6 +6,8 @@ author: levinec ms.author: ellevin ms.topic: article ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp ms.localizationpriority: medium ms.prod: surface-hub ms.sitesec: library diff --git a/devices/surface-hub/whiteboard-collaboration.md b/devices/surface-hub/whiteboard-collaboration.md index 7c6f25fb95..525c84acb2 100644 --- a/devices/surface-hub/whiteboard-collaboration.md +++ b/devices/surface-hub/whiteboard-collaboration.md @@ -7,6 +7,8 @@ author: levinec ms.author: ellevin ms.topic: article ms.date: 03/18/2019 +ms.reviewer: +manager: dansimp ms.localizationpriority: medium --- diff --git a/education/get-started/change-history-ms-edu-get-started.md b/education/get-started/change-history-ms-edu-get-started.md index 171c5d65bb..c53e6d17a6 100644 --- a/education/get-started/change-history-ms-edu-get-started.md +++ b/education/get-started/change-history-ms-edu-get-started.md @@ -9,6 +9,8 @@ ms.pagetype: edu author: levinec ms.author: ellevin ms.date: 07/07/2017 +ms.reviewer: +manager: dansimp --- # Change history for Microsoft Education Get Started diff --git a/education/get-started/configure-microsoft-store-for-education.md b/education/get-started/configure-microsoft-store-for-education.md index 064cb971d0..900de8b4e8 100644 --- a/education/get-started/configure-microsoft-store-for-education.md +++ b/education/get-started/configure-microsoft-store-for-education.md @@ -11,6 +11,8 @@ ms.pagetype: edu author: levinec ms.author: ellevin ms.date: 08/29/2017 +ms.reviewer: +manager: dansimp --- # Configure Microsoft Store for Education diff --git a/education/get-started/enable-microsoft-teams.md b/education/get-started/enable-microsoft-teams.md index 1052963bb5..d9dff5f1c1 100644 --- a/education/get-started/enable-microsoft-teams.md +++ b/education/get-started/enable-microsoft-teams.md @@ -11,6 +11,8 @@ ms.pagetype: edu author: levinec ms.author: ellevin ms.date: 07/28/2017 +ms.reviewer: +manager: dansimp --- # Enable Microsoft Teams for your school diff --git a/education/get-started/finish-setup-and-other-tasks.md b/education/get-started/finish-setup-and-other-tasks.md index e5980cc19f..602b74a3cd 100644 --- a/education/get-started/finish-setup-and-other-tasks.md +++ b/education/get-started/finish-setup-and-other-tasks.md @@ -11,6 +11,8 @@ ms.pagetype: edu author: levinec ms.author: ellevin ms.date: 10/09/2017 +ms.reviewer: +manager: dansimp --- # Finish Windows 10 device setup and other tasks diff --git a/education/get-started/get-started-with-microsoft-education.md b/education/get-started/get-started-with-microsoft-education.md index 0d6dfee265..9c5b261fa7 100644 --- a/education/get-started/get-started-with-microsoft-education.md +++ b/education/get-started/get-started-with-microsoft-education.md @@ -11,6 +11,8 @@ ms.pagetype: edu author: levinec ms.author: ellevin ms.date: 10/09/2017 +ms.reviewer: +manager: dansimp --- # Get started: Deploy and manage a full cloud IT solution with Microsoft Education diff --git a/education/get-started/inclusive-classroom-it-admin.md b/education/get-started/inclusive-classroom-it-admin.md index 320228f09f..ccb6ba6e69 100644 --- a/education/get-started/inclusive-classroom-it-admin.md +++ b/education/get-started/inclusive-classroom-it-admin.md @@ -12,6 +12,8 @@ ROBOTS: noindex,nofollow author: levinec ms.author: ellevin ms.date: 06/12/2018 +ms.reviewer: +manager: dansimp --- # Inclusive Classroom IT Admin Guide diff --git a/education/get-started/set-up-office365-edu-tenant.md b/education/get-started/set-up-office365-edu-tenant.md index a57ffe3dea..8f307ea6a9 100644 --- a/education/get-started/set-up-office365-edu-tenant.md +++ b/education/get-started/set-up-office365-edu-tenant.md @@ -11,6 +11,8 @@ ms.pagetype: edu author: levinec ms.author: ellevin ms.date: 10/09/2017 +ms.reviewer: +manager: dansimp --- # Set up an Office 365 Education tenant diff --git a/education/get-started/set-up-windows-10-education-devices.md b/education/get-started/set-up-windows-10-education-devices.md index 780ba4b239..d448a1840d 100644 --- a/education/get-started/set-up-windows-10-education-devices.md +++ b/education/get-started/set-up-windows-10-education-devices.md @@ -11,6 +11,8 @@ ms.pagetype: edu author: levinec ms.author: ellevin ms.date: 10/09/2017 +ms.reviewer: +manager: dansimp --- # Set up Windows 10 education devices diff --git a/education/get-started/set-up-windows-education-devices.md b/education/get-started/set-up-windows-education-devices.md index 05baa900f4..fb4f46d999 100644 --- a/education/get-started/set-up-windows-education-devices.md +++ b/education/get-started/set-up-windows-education-devices.md @@ -11,6 +11,8 @@ ms.pagetype: edu author: levinec ms.author: ellevin ms.date: 07/28/2017 +ms.reviewer: +manager: dansimp --- # Set up Windows 10 devices using Windows OOBE diff --git a/education/get-started/use-intune-for-education.md b/education/get-started/use-intune-for-education.md index dcd243b55c..7f6d4c02f9 100644 --- a/education/get-started/use-intune-for-education.md +++ b/education/get-started/use-intune-for-education.md @@ -11,6 +11,8 @@ ms.pagetype: edu author: levinec ms.author: ellevin ms.date: 08/29/2017 +ms.reviewer: +manager: dansimp --- # Use Intune for Education to manage groups, apps, and settings diff --git a/education/get-started/use-school-data-sync.md b/education/get-started/use-school-data-sync.md index b80fa31bd2..6498bdec28 100644 --- a/education/get-started/use-school-data-sync.md +++ b/education/get-started/use-school-data-sync.md @@ -11,6 +11,8 @@ ms.pagetype: edu author: levinec ms.author: ellevin ms.date: 07/10/2017 +ms.reviewer: +manager: dansimp --- # Use School Data Sync to import student data diff --git a/education/trial-in-a-box/educator-tib-get-started.md b/education/trial-in-a-box/educator-tib-get-started.md index a5d7c961d1..a501421d8b 100644 --- a/education/trial-in-a-box/educator-tib-get-started.md +++ b/education/trial-in-a-box/educator-tib-get-started.md @@ -12,6 +12,8 @@ ROBOTS: noindex,nofollow author: levinec ms.author: ellevin ms.date: 03/18/2018 +ms.reviewer: +manager: dansimp --- # Educator Trial in a Box Guide diff --git a/education/trial-in-a-box/itadmin-tib-get-started.md b/education/trial-in-a-box/itadmin-tib-get-started.md index 051a9440b6..3d8864eb0b 100644 --- a/education/trial-in-a-box/itadmin-tib-get-started.md +++ b/education/trial-in-a-box/itadmin-tib-get-started.md @@ -12,6 +12,8 @@ ROBOTS: noindex,nofollow author: levinec ms.author: ellevin ms.date: 03/18/2018 +ms.reviewer: +manager: dansimp --- # IT Admin Trial in a Box Guide diff --git a/education/trial-in-a-box/support-options.md b/education/trial-in-a-box/support-options.md index 2cd3bd3f87..20bbe1c2a3 100644 --- a/education/trial-in-a-box/support-options.md +++ b/education/trial-in-a-box/support-options.md @@ -12,6 +12,8 @@ ROBOTS: noindex,nofollow author: levinec ms.author: ellevin ms.date: 03/18/2018 +ms.reviewer: +manager: dansimp --- # Microsoft Education Trial in a Box Support diff --git a/education/windows/autopilot-reset.md b/education/windows/autopilot-reset.md index fd94320714..d190cfc2e9 100644 --- a/education/windows/autopilot-reset.md +++ b/education/windows/autopilot-reset.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 06/27/2018 +ms.reviewer: +manager: dansimp --- # Reset devices with Autopilot Reset diff --git a/education/windows/change-history-edu.md b/education/windows/change-history-edu.md index 6d95dad56d..3516574e11 100644 --- a/education/windows/change-history-edu.md +++ b/education/windows/change-history-edu.md @@ -9,6 +9,8 @@ ms.pagetype: edu author: levinec ms.author: ellevin ms.date: 05/21/2019 +ms.reviewer: +manager: dansimp --- # Change history for Windows 10 for Education diff --git a/education/windows/change-to-pro-education.md b/education/windows/change-to-pro-education.md index 1e95e135a8..3a091a05ba 100644 --- a/education/windows/change-to-pro-education.md +++ b/education/windows/change-to-pro-education.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 05/21/2019 +ms.reviewer: +manager: dansimp --- # Change to Windows 10 Pro Education from Windows 10 Pro diff --git a/education/windows/configure-windows-for-education.md b/education/windows/configure-windows-for-education.md index 72214b006e..dd40da27e0 100644 --- a/education/windows/configure-windows-for-education.md +++ b/education/windows/configure-windows-for-education.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 08/31/2017 +ms.reviewer: +manager: dansimp --- # Windows 10 configuration recommendations for education customers diff --git a/education/windows/deploy-windows-10-in-a-school-district.md b/education/windows/deploy-windows-10-in-a-school-district.md index e31adfc1c3..19965548d7 100644 --- a/education/windows/deploy-windows-10-in-a-school-district.md +++ b/education/windows/deploy-windows-10-in-a-school-district.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 10/30/2017 +ms.reviewer: +manager: dansimp --- # Deploy Windows 10 in a school district diff --git a/education/windows/deploy-windows-10-in-a-school.md b/education/windows/deploy-windows-10-in-a-school.md index 5215926f75..1958a54b50 100644 --- a/education/windows/deploy-windows-10-in-a-school.md +++ b/education/windows/deploy-windows-10-in-a-school.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 05/21/2019 +ms.reviewer: +manager: dansimp --- # Deploy Windows 10 in a school diff --git a/education/windows/edu-deployment-recommendations.md b/education/windows/edu-deployment-recommendations.md index 071361b7c4..5669774a73 100644 --- a/education/windows/edu-deployment-recommendations.md +++ b/education/windows/edu-deployment-recommendations.md @@ -8,6 +8,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 10/13/2017 +ms.reviewer: +manager: dansimp ms.prod: w10 --- diff --git a/education/windows/education-scenarios-store-for-business.md b/education/windows/education-scenarios-store-for-business.md index 1b187f1d17..9f82a24149 100644 --- a/education/windows/education-scenarios-store-for-business.md +++ b/education/windows/education-scenarios-store-for-business.md @@ -11,6 +11,8 @@ searchScope: author: levinec ms.author: ellevin ms.date: 03/30/2018 +ms.reviewer: +manager: dansimp --- # Working with Microsoft Store for Education diff --git a/education/windows/enable-s-mode-on-surface-go-devices.md b/education/windows/enable-s-mode-on-surface-go-devices.md index 6e260e1e25..5a291fb8b8 100644 --- a/education/windows/enable-s-mode-on-surface-go-devices.md +++ b/education/windows/enable-s-mode-on-surface-go-devices.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 07/30/2018 +ms.reviewer: +manager: dansimp --- # Surface Go for Education - Enabling S mode diff --git a/education/windows/get-minecraft-device-promotion.md b/education/windows/get-minecraft-device-promotion.md index 3411b6df9c..29c261f768 100644 --- a/education/windows/get-minecraft-device-promotion.md +++ b/education/windows/get-minecraft-device-promotion.md @@ -11,6 +11,8 @@ searchScope: - Store ms.author: ellevin ms.date: 06/05/2018 +ms.reviewer: +manager: dansimp --- # Get Minecraft: Education Edition with Windows 10 device promotion diff --git a/education/windows/get-minecraft-for-education.md b/education/windows/get-minecraft-for-education.md index a414710554..954335a82f 100644 --- a/education/windows/get-minecraft-for-education.md +++ b/education/windows/get-minecraft-for-education.md @@ -11,6 +11,8 @@ searchScope: - Store ms.author: ellevin ms.date: 01/29/2019 +ms.reviewer: +manager: dansimp ms.topic: conceptual --- diff --git a/education/windows/school-get-minecraft.md b/education/windows/school-get-minecraft.md index 05fc11559b..933f721799 100644 --- a/education/windows/school-get-minecraft.md +++ b/education/windows/school-get-minecraft.md @@ -11,6 +11,8 @@ searchScope: - Store ms.author: ellevin ms.date: 01/30/2019 +ms.reviewer: +manager: dansimp ms.topic: conceptual --- diff --git a/education/windows/set-up-school-pcs-azure-ad-join.md b/education/windows/set-up-school-pcs-azure-ad-join.md index a780d67aac..e424106156 100644 --- a/education/windows/set-up-school-pcs-azure-ad-join.md +++ b/education/windows/set-up-school-pcs-azure-ad-join.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 01/11/2019 +ms.reviewer: +manager: dansimp --- # Azure AD Join for school PCs diff --git a/mdop/dart-v65.md b/mdop/dart-v65.md index e264c36812..050094ae6f 100644 --- a/mdop/dart-v65.md +++ b/mdop/dart-v65.md @@ -7,6 +7,9 @@ ms.mktglfcycl: manage ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: eravena --- # Diagnostics and Recovery Toolset 6.5 diff --git a/mdop/softgrid-application-virtualization.md b/mdop/softgrid-application-virtualization.md index 2114f4ca6c..a7950b25d2 100644 --- a/mdop/softgrid-application-virtualization.md +++ b/mdop/softgrid-application-virtualization.md @@ -7,6 +7,9 @@ ms.mktglfcycl: manage ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: eravena --- # SoftGrid Application Virtualization diff --git a/smb/cloud-mode-business-setup.md b/smb/cloud-mode-business-setup.md index b7e6139cbd..43b8400a8a 100644 --- a/smb/cloud-mode-business-setup.md +++ b/smb/cloud-mode-business-setup.md @@ -11,6 +11,8 @@ ms.sitesec: library ms.pagetype: smb author: eavena ms.date: 10/30/2017 +ms.reviewer: +manager: dansimp ms.localizationpriority: medium --- diff --git a/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios.md b/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios.md index 7201c848e6..936f8b5788 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios.md @@ -8,6 +8,8 @@ author: dansimp ms.localizationpriority: medium ms.author: dansimp ms.date: 10/05/2017 +ms.reviewer: +manager: dansimp --- # Testing scenarios using Cortana in your business or organization diff --git a/windows/configuration/cortana-at-work/cortana-at-work-voice-commands.md b/windows/configuration/cortana-at-work/cortana-at-work-voice-commands.md index e2b205a4b0..af76d42aea 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-voice-commands.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-voice-commands.md @@ -8,6 +8,8 @@ author: dansimp ms.localizationpriority: medium ms.author: dansimp ms.date: 10/05/2017 +ms.reviewer: +manager: dansimp --- # Set up and test custom voice commands in Cortana for your organization diff --git a/windows/configuration/mobile-devices/configure-mobile.md b/windows/configuration/mobile-devices/configure-mobile.md index 43695f835b..fc6e9e8001 100644 --- a/windows/configuration/mobile-devices/configure-mobile.md +++ b/windows/configuration/mobile-devices/configure-mobile.md @@ -11,6 +11,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp --- # Configure Windows 10 Mobile devices diff --git a/windows/configuration/mobile-devices/mobile-lockdown-designer.md b/windows/configuration/mobile-devices/mobile-lockdown-designer.md index 82269a3e7c..bb398d4a09 100644 --- a/windows/configuration/mobile-devices/mobile-lockdown-designer.md +++ b/windows/configuration/mobile-devices/mobile-lockdown-designer.md @@ -10,6 +10,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp --- # Use the Lockdown Designer app to create a Lockdown XML file diff --git a/windows/configuration/mobile-devices/provisioning-configure-mobile.md b/windows/configuration/mobile-devices/provisioning-configure-mobile.md index dde494d668..7454b4e1c7 100644 --- a/windows/configuration/mobile-devices/provisioning-configure-mobile.md +++ b/windows/configuration/mobile-devices/provisioning-configure-mobile.md @@ -11,6 +11,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp --- # Use Windows Configuration Designer to configure Windows 10 Mobile devices diff --git a/windows/configuration/mobile-devices/provisioning-nfc.md b/windows/configuration/mobile-devices/provisioning-nfc.md index 8e24593483..8383fc4369 100644 --- a/windows/configuration/mobile-devices/provisioning-nfc.md +++ b/windows/configuration/mobile-devices/provisioning-nfc.md @@ -9,6 +9,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp --- # NFC-based device provisioning diff --git a/windows/configuration/mobile-devices/provisioning-package-splitter.md b/windows/configuration/mobile-devices/provisioning-package-splitter.md index 319c222391..1a8dc3004c 100644 --- a/windows/configuration/mobile-devices/provisioning-package-splitter.md +++ b/windows/configuration/mobile-devices/provisioning-package-splitter.md @@ -9,6 +9,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp --- # Barcode provisioning and the package splitter tool diff --git a/windows/configuration/mobile-devices/start-layout-xml-mobile.md b/windows/configuration/mobile-devices/start-layout-xml-mobile.md index eb8cd29447..7907f8b9a4 100644 --- a/windows/configuration/mobile-devices/start-layout-xml-mobile.md +++ b/windows/configuration/mobile-devices/start-layout-xml-mobile.md @@ -10,6 +10,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp --- # Start layout XML for mobile editions of Windows 10 (reference) diff --git a/windows/configuration/provisioning-packages/provision-pcs-with-apps-and-certificates.md b/windows/configuration/provisioning-packages/provision-pcs-with-apps-and-certificates.md index 91111ec085..e27c1630c3 100644 --- a/windows/configuration/provisioning-packages/provision-pcs-with-apps-and-certificates.md +++ b/windows/configuration/provisioning-packages/provision-pcs-with-apps-and-certificates.md @@ -10,6 +10,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp --- # Provision PCs with apps and certificates for initial deployment (advanced provisioning) diff --git a/windows/configuration/provisioning-packages/provision-pcs-with-apps.md b/windows/configuration/provisioning-packages/provision-pcs-with-apps.md index bdcf0aab4c..e0147a539b 100644 --- a/windows/configuration/provisioning-packages/provision-pcs-with-apps.md +++ b/windows/configuration/provisioning-packages/provision-pcs-with-apps.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # Provision PCs with apps diff --git a/windows/configuration/provisioning-packages/provisioning-apply-package.md b/windows/configuration/provisioning-packages/provisioning-apply-package.md index 493f392e0a..2760481053 100644 --- a/windows/configuration/provisioning-packages/provisioning-apply-package.md +++ b/windows/configuration/provisioning-packages/provisioning-apply-package.md @@ -9,6 +9,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 08/22/2017 +ms.reviewer: +manager: dansimp --- # Apply a provisioning package diff --git a/windows/configuration/provisioning-packages/provisioning-command-line.md b/windows/configuration/provisioning-packages/provisioning-command-line.md index 16a46b93df..782997dd02 100644 --- a/windows/configuration/provisioning-packages/provisioning-command-line.md +++ b/windows/configuration/provisioning-packages/provisioning-command-line.md @@ -9,6 +9,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp --- # Windows Configuration Designer command-line interface (reference) diff --git a/windows/configuration/provisioning-packages/provisioning-create-package.md b/windows/configuration/provisioning-packages/provisioning-create-package.md index 9232b9317b..23bbca9180 100644 --- a/windows/configuration/provisioning-packages/provisioning-create-package.md +++ b/windows/configuration/provisioning-packages/provisioning-create-package.md @@ -9,6 +9,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp --- # Create a provisioning package for Windows 10 diff --git a/windows/configuration/provisioning-packages/provisioning-how-it-works.md b/windows/configuration/provisioning-packages/provisioning-how-it-works.md index 67ced69e60..8153ebaf57 100644 --- a/windows/configuration/provisioning-packages/provisioning-how-it-works.md +++ b/windows/configuration/provisioning-packages/provisioning-how-it-works.md @@ -9,6 +9,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp --- # How provisioning works in Windows 10 diff --git a/windows/configuration/provisioning-packages/provisioning-install-icd.md b/windows/configuration/provisioning-packages/provisioning-install-icd.md index 0ef4102c24..f1bf1aa323 100644 --- a/windows/configuration/provisioning-packages/provisioning-install-icd.md +++ b/windows/configuration/provisioning-packages/provisioning-install-icd.md @@ -9,6 +9,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 10/16/2017 +ms.reviewer: +manager: dansimp --- # Install Windows Configuration Designer diff --git a/windows/configuration/provisioning-packages/provisioning-multivariant.md b/windows/configuration/provisioning-packages/provisioning-multivariant.md index 3f70eec0bf..b4ead25a3e 100644 --- a/windows/configuration/provisioning-packages/provisioning-multivariant.md +++ b/windows/configuration/provisioning-packages/provisioning-multivariant.md @@ -8,6 +8,8 @@ author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 11/08/2017 +ms.reviewer: +manager: dansimp ms.author: dansimp --- diff --git a/windows/configuration/provisioning-packages/provisioning-powershell.md b/windows/configuration/provisioning-packages/provisioning-powershell.md index 909330b2b4..6453f58e9c 100644 --- a/windows/configuration/provisioning-packages/provisioning-powershell.md +++ b/windows/configuration/provisioning-packages/provisioning-powershell.md @@ -9,6 +9,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp --- # PowerShell cmdlets for provisioning Windows 10 (reference) diff --git a/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md b/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md index 984cfad9b4..6a96d2a9a1 100644 --- a/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md +++ b/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md @@ -9,6 +9,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp --- # Use a script to install a desktop app in provisioning packages diff --git a/windows/configuration/provisioning-packages/provisioning-uninstall-package.md b/windows/configuration/provisioning-packages/provisioning-uninstall-package.md index b070073ac9..e8ebc96787 100644 --- a/windows/configuration/provisioning-packages/provisioning-uninstall-package.md +++ b/windows/configuration/provisioning-packages/provisioning-uninstall-package.md @@ -9,6 +9,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp --- # Settings changed when you uninstall a provisioning package diff --git a/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md b/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md index 855728da06..4f1ec82a51 100644 --- a/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md +++ b/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: trudyha ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-administering-uev.md b/windows/configuration/ue-v/uev-administering-uev.md index 796cdb76cb..c06c6a0d85 100644 --- a/windows/configuration/ue-v/uev-administering-uev.md +++ b/windows/configuration/ue-v/uev-administering-uev.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: trudyha ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-application-template-schema-reference.md b/windows/configuration/ue-v/uev-application-template-schema-reference.md index e58a297635..7c51d0f913 100644 --- a/windows/configuration/ue-v/uev-application-template-schema-reference.md +++ b/windows/configuration/ue-v/uev-application-template-schema-reference.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: trudyha ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md b/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md index fbd63f448a..05d2abc519 100644 --- a/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md +++ b/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: trudyha ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md b/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md index 0e9cb68f3d..7ff6d9a8c8 100644 --- a/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md +++ b/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: trudyha ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md b/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md index 7c645f6839..fd141d4e87 100644 --- a/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md +++ b/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-deploy-required-features.md b/windows/configuration/ue-v/uev-deploy-required-features.md index 29582d9d95..926765cff2 100644 --- a/windows/configuration/ue-v/uev-deploy-required-features.md +++ b/windows/configuration/ue-v/uev-deploy-required-features.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md b/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md index 37ee0f219c..e5c118093c 100644 --- a/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md +++ b/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-for-windows.md b/windows/configuration/ue-v/uev-for-windows.md index 6bbb5e24a6..23ae2d9c91 100644 --- a/windows/configuration/ue-v/uev-for-windows.md +++ b/windows/configuration/ue-v/uev-for-windows.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 05/02/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-getting-started.md b/windows/configuration/ue-v/uev-getting-started.md index 4f17a3429c..6324c8cddc 100644 --- a/windows/configuration/ue-v/uev-getting-started.md +++ b/windows/configuration/ue-v/uev-getting-started.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 03/08/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # Get Started with UE-V diff --git a/windows/configuration/ue-v/uev-manage-administrative-backup-and-restore.md b/windows/configuration/ue-v/uev-manage-administrative-backup-and-restore.md index 60705f88a9..623f29e522 100644 --- a/windows/configuration/ue-v/uev-manage-administrative-backup-and-restore.md +++ b/windows/configuration/ue-v/uev-manage-administrative-backup-and-restore.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-manage-configurations.md b/windows/configuration/ue-v/uev-manage-configurations.md index 13c9dfb621..dddea0457c 100644 --- a/windows/configuration/ue-v/uev-manage-configurations.md +++ b/windows/configuration/ue-v/uev-manage-configurations.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md b/windows/configuration/ue-v/uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md index d6081f9ef0..3661b0812c 100644 --- a/windows/configuration/ue-v/uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md +++ b/windows/configuration/ue-v/uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-managing-uev-agent-and-packages-with-windows-powershell-and-wmi.md b/windows/configuration/ue-v/uev-managing-uev-agent-and-packages-with-windows-powershell-and-wmi.md index d8ef2611ea..7277b457db 100644 --- a/windows/configuration/ue-v/uev-managing-uev-agent-and-packages-with-windows-powershell-and-wmi.md +++ b/windows/configuration/ue-v/uev-managing-uev-agent-and-packages-with-windows-powershell-and-wmi.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-migrating-settings-packages.md b/windows/configuration/ue-v/uev-migrating-settings-packages.md index c74de18a65..f9c1a27a4a 100644 --- a/windows/configuration/ue-v/uev-migrating-settings-packages.md +++ b/windows/configuration/ue-v/uev-migrating-settings-packages.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-prepare-for-deployment.md b/windows/configuration/ue-v/uev-prepare-for-deployment.md index e1a7cba32c..b23ac98d20 100644 --- a/windows/configuration/ue-v/uev-prepare-for-deployment.md +++ b/windows/configuration/ue-v/uev-prepare-for-deployment.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-release-notes-1607.md b/windows/configuration/ue-v/uev-release-notes-1607.md index 04f6abfa2b..84502cd211 100644 --- a/windows/configuration/ue-v/uev-release-notes-1607.md +++ b/windows/configuration/ue-v/uev-release-notes-1607.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-security-considerations.md b/windows/configuration/ue-v/uev-security-considerations.md index 626a7b98c4..a036b1fb3a 100644 --- a/windows/configuration/ue-v/uev-security-considerations.md +++ b/windows/configuration/ue-v/uev-security-considerations.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-sync-methods.md b/windows/configuration/ue-v/uev-sync-methods.md index ff39d3f0a4..ebe670eed2 100644 --- a/windows/configuration/ue-v/uev-sync-methods.md +++ b/windows/configuration/ue-v/uev-sync-methods.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-sync-trigger-events.md b/windows/configuration/ue-v/uev-sync-trigger-events.md index 296fe4df8e..98c8311810 100644 --- a/windows/configuration/ue-v/uev-sync-trigger-events.md +++ b/windows/configuration/ue-v/uev-sync-trigger-events.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md b/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md index e57d319fe0..02d2b22ad2 100644 --- a/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md +++ b/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-technical-reference.md b/windows/configuration/ue-v/uev-technical-reference.md index df5cfeb83d..5edddf9109 100644 --- a/windows/configuration/ue-v/uev-technical-reference.md +++ b/windows/configuration/ue-v/uev-technical-reference.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-troubleshooting.md b/windows/configuration/ue-v/uev-troubleshooting.md index 76d0a50039..1ffb99a964 100644 --- a/windows/configuration/ue-v/uev-troubleshooting.md +++ b/windows/configuration/ue-v/uev-troubleshooting.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-upgrade-uev-from-previous-releases.md b/windows/configuration/ue-v/uev-upgrade-uev-from-previous-releases.md index e83d09d3e3..b8ef5003a2 100644 --- a/windows/configuration/ue-v/uev-upgrade-uev-from-previous-releases.md +++ b/windows/configuration/ue-v/uev-upgrade-uev-from-previous-releases.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-using-uev-with-application-virtualization-applications.md b/windows/configuration/ue-v/uev-using-uev-with-application-virtualization-applications.md index d95e328197..63c3424caf 100644 --- a/windows/configuration/ue-v/uev-using-uev-with-application-virtualization-applications.md +++ b/windows/configuration/ue-v/uev-using-uev-with-application-virtualization-applications.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md b/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md index 2bcdbd174c..e44d1c33a7 100644 --- a/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md +++ b/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/ue-v/uev-working-with-custom-templates-and-the-uev-generator.md b/windows/configuration/ue-v/uev-working-with-custom-templates-and-the-uev-generator.md index 6d56dfaed8..ec6edad301 100644 --- a/windows/configuration/ue-v/uev-working-with-custom-templates-and-the-uev-generator.md +++ b/windows/configuration/ue-v/uev-working-with-custom-templates-and-the-uev-generator.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/configuration/wcd/wcd-accountmanagement.md b/windows/configuration/wcd/wcd-accountmanagement.md index aae2e17a4f..ffefe134f1 100644 --- a/windows/configuration/wcd/wcd-accountmanagement.md +++ b/windows/configuration/wcd/wcd-accountmanagement.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # AccountManagement (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-accounts.md b/windows/configuration/wcd/wcd-accounts.md index 2870e47f1b..6a6265ee5a 100644 --- a/windows/configuration/wcd/wcd-accounts.md +++ b/windows/configuration/wcd/wcd-accounts.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # Accounts (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-admxingestion.md b/windows/configuration/wcd/wcd-admxingestion.md index 9d6bba29e8..830319f0f7 100644 --- a/windows/configuration/wcd/wcd-admxingestion.md +++ b/windows/configuration/wcd/wcd-admxingestion.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # ADMXIngestion (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-assignedaccess.md b/windows/configuration/wcd/wcd-assignedaccess.md index fe55bf605b..0dd2768060 100644 --- a/windows/configuration/wcd/wcd-assignedaccess.md +++ b/windows/configuration/wcd/wcd-assignedaccess.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # AssignedAccess (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-automatictime.md b/windows/configuration/wcd/wcd-automatictime.md index 2fc33f4a80..e8308679e0 100644 --- a/windows/configuration/wcd/wcd-automatictime.md +++ b/windows/configuration/wcd/wcd-automatictime.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # AutomaticTime (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-browser.md b/windows/configuration/wcd/wcd-browser.md index 9133a15a60..079372256a 100644 --- a/windows/configuration/wcd/wcd-browser.md +++ b/windows/configuration/wcd/wcd-browser.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp --- # Browser (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-callandmessagingenhancement.md b/windows/configuration/wcd/wcd-callandmessagingenhancement.md index d02bf23122..73b872d360 100644 --- a/windows/configuration/wcd/wcd-callandmessagingenhancement.md +++ b/windows/configuration/wcd/wcd-callandmessagingenhancement.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/21/2017 +ms.reviewer: +manager: dansimp --- # CallAndMessagingEnhancement (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-calling.md b/windows/configuration/wcd/wcd-calling.md index 23e026de93..186d34e8ec 100644 --- a/windows/configuration/wcd/wcd-calling.md +++ b/windows/configuration/wcd/wcd-calling.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # Calling (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-cellcore.md b/windows/configuration/wcd/wcd-cellcore.md index 5f7a41a52a..c5bbf37872 100644 --- a/windows/configuration/wcd/wcd-cellcore.md +++ b/windows/configuration/wcd/wcd-cellcore.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp --- # CellCore (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-certificates.md b/windows/configuration/wcd/wcd-certificates.md index 4cb15589b4..1ca02c30f0 100644 --- a/windows/configuration/wcd/wcd-certificates.md +++ b/windows/configuration/wcd/wcd-certificates.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # Certificates (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-cleanpc.md b/windows/configuration/wcd/wcd-cleanpc.md index 44dbc515fc..8befd7addc 100644 --- a/windows/configuration/wcd/wcd-cleanpc.md +++ b/windows/configuration/wcd/wcd-cleanpc.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # CleanPC (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-connections.md b/windows/configuration/wcd/wcd-connections.md index 4f623927c2..110c6fa1b8 100644 --- a/windows/configuration/wcd/wcd-connections.md +++ b/windows/configuration/wcd/wcd-connections.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # Connections (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-connectivityprofiles.md b/windows/configuration/wcd/wcd-connectivityprofiles.md index d05c570034..b3c7b54807 100644 --- a/windows/configuration/wcd/wcd-connectivityprofiles.md +++ b/windows/configuration/wcd/wcd-connectivityprofiles.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # ConnectivityProfiles (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-countryandregion.md b/windows/configuration/wcd/wcd-countryandregion.md index 421335074a..ff0aa5fd59 100644 --- a/windows/configuration/wcd/wcd-countryandregion.md +++ b/windows/configuration/wcd/wcd-countryandregion.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # CountryAndRegion (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-desktopbackgroundandcolors.md b/windows/configuration/wcd/wcd-desktopbackgroundandcolors.md index a4c7760680..660b9bbe1e 100644 --- a/windows/configuration/wcd/wcd-desktopbackgroundandcolors.md +++ b/windows/configuration/wcd/wcd-desktopbackgroundandcolors.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/21/2017 +ms.reviewer: +manager: dansimp --- # DesktopBackgroundAndColors (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-developersetup.md b/windows/configuration/wcd/wcd-developersetup.md index 0e9c4baf11..02f177cf8f 100644 --- a/windows/configuration/wcd/wcd-developersetup.md +++ b/windows/configuration/wcd/wcd-developersetup.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # DeveloperSetup (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-deviceformfactor.md b/windows/configuration/wcd/wcd-deviceformfactor.md index 23324a3227..3437bbcacf 100644 --- a/windows/configuration/wcd/wcd-deviceformfactor.md +++ b/windows/configuration/wcd/wcd-deviceformfactor.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # DeviceFormFactor (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-deviceinfo.md b/windows/configuration/wcd/wcd-deviceinfo.md index 2bf9e24100..4b8f5b396e 100644 --- a/windows/configuration/wcd/wcd-deviceinfo.md +++ b/windows/configuration/wcd/wcd-deviceinfo.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/21/2017 +ms.reviewer: +manager: dansimp --- # DeviceInfo (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-devicemanagement.md b/windows/configuration/wcd/wcd-devicemanagement.md index f4a0c078f5..6ce7ce542c 100644 --- a/windows/configuration/wcd/wcd-devicemanagement.md +++ b/windows/configuration/wcd/wcd-devicemanagement.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # DeviceManagement (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-dmclient.md b/windows/configuration/wcd/wcd-dmclient.md index 161ebb6e2a..7946a9d44e 100644 --- a/windows/configuration/wcd/wcd-dmclient.md +++ b/windows/configuration/wcd/wcd-dmclient.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # DMClient (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-editionupgrade.md b/windows/configuration/wcd/wcd-editionupgrade.md index 0ffa8b3a5f..0f21e3eb3c 100644 --- a/windows/configuration/wcd/wcd-editionupgrade.md +++ b/windows/configuration/wcd/wcd-editionupgrade.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # EditionUpgrade (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-embeddedlockdownprofiles.md b/windows/configuration/wcd/wcd-embeddedlockdownprofiles.md index 6d1a0e99a0..54b378fd72 100644 --- a/windows/configuration/wcd/wcd-embeddedlockdownprofiles.md +++ b/windows/configuration/wcd/wcd-embeddedlockdownprofiles.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # EmbeddedLockdownProfiles (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-firewallconfiguration.md b/windows/configuration/wcd/wcd-firewallconfiguration.md index fee953e99d..00dc29db3c 100644 --- a/windows/configuration/wcd/wcd-firewallconfiguration.md +++ b/windows/configuration/wcd/wcd-firewallconfiguration.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # FirewallConfiguration (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-firstexperience.md b/windows/configuration/wcd/wcd-firstexperience.md index f3d7f6b378..c6e1b45f25 100644 --- a/windows/configuration/wcd/wcd-firstexperience.md +++ b/windows/configuration/wcd/wcd-firstexperience.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 08/08/2018 +ms.reviewer: +manager: dansimp --- # FirstExperience (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-folders.md b/windows/configuration/wcd/wcd-folders.md index 8e4df5f36e..4977b81a41 100644 --- a/windows/configuration/wcd/wcd-folders.md +++ b/windows/configuration/wcd/wcd-folders.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # Folders (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-hotspot.md b/windows/configuration/wcd/wcd-hotspot.md index 35415c358c..6d8716bc7c 100644 --- a/windows/configuration/wcd/wcd-hotspot.md +++ b/windows/configuration/wcd/wcd-hotspot.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 12/18/2018 +ms.reviewer: +manager: dansimp --- # HotSpot (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-initialsetup.md b/windows/configuration/wcd/wcd-initialsetup.md index 82b0ba8de2..9694bd6859 100644 --- a/windows/configuration/wcd/wcd-initialsetup.md +++ b/windows/configuration/wcd/wcd-initialsetup.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # InitialSetup (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-internetexplorer.md b/windows/configuration/wcd/wcd-internetexplorer.md index 366d1893fe..c8ae64c3ad 100644 --- a/windows/configuration/wcd/wcd-internetexplorer.md +++ b/windows/configuration/wcd/wcd-internetexplorer.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # InternetExplorer (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-kioskbrowser.md b/windows/configuration/wcd/wcd-kioskbrowser.md index be4977bda5..d9a69fb3a4 100644 --- a/windows/configuration/wcd/wcd-kioskbrowser.md +++ b/windows/configuration/wcd/wcd-kioskbrowser.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp --- # KioskBrowser (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-licensing.md b/windows/configuration/wcd/wcd-licensing.md index 965bf44f97..d7a823d193 100644 --- a/windows/configuration/wcd/wcd-licensing.md +++ b/windows/configuration/wcd/wcd-licensing.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # Licensing (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-location.md b/windows/configuration/wcd/wcd-location.md index 6ea5e6d2e3..51c9676fc7 100644 --- a/windows/configuration/wcd/wcd-location.md +++ b/windows/configuration/wcd/wcd-location.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp --- # Location (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-maps.md b/windows/configuration/wcd/wcd-maps.md index 81c557decc..413d267bd9 100644 --- a/windows/configuration/wcd/wcd-maps.md +++ b/windows/configuration/wcd/wcd-maps.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # Maps (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-messaging.md b/windows/configuration/wcd/wcd-messaging.md index c9e7064b3d..df739bb51d 100644 --- a/windows/configuration/wcd/wcd-messaging.md +++ b/windows/configuration/wcd/wcd-messaging.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # Messaging (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-modemconfigurations.md b/windows/configuration/wcd/wcd-modemconfigurations.md index 3958781e9e..7e4b830d53 100644 --- a/windows/configuration/wcd/wcd-modemconfigurations.md +++ b/windows/configuration/wcd/wcd-modemconfigurations.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/12/2017 +ms.reviewer: +manager: dansimp --- # ModemConfiguration (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-multivariant.md b/windows/configuration/wcd/wcd-multivariant.md index e76ef57591..1a6771f972 100644 --- a/windows/configuration/wcd/wcd-multivariant.md +++ b/windows/configuration/wcd/wcd-multivariant.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # Multivariant (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-networkproxy.md b/windows/configuration/wcd/wcd-networkproxy.md index e0f8e4bb3b..6fc060772a 100644 --- a/windows/configuration/wcd/wcd-networkproxy.md +++ b/windows/configuration/wcd/wcd-networkproxy.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # NetworkProxy (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-networkqospolicy.md b/windows/configuration/wcd/wcd-networkqospolicy.md index 1d6fc8e315..33a0bfac6b 100644 --- a/windows/configuration/wcd/wcd-networkqospolicy.md +++ b/windows/configuration/wcd/wcd-networkqospolicy.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # NetworkQoSPolicy (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-nfc.md b/windows/configuration/wcd/wcd-nfc.md index 8d34ee65f3..cede584f46 100644 --- a/windows/configuration/wcd/wcd-nfc.md +++ b/windows/configuration/wcd/wcd-nfc.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # NFC (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-otherassets.md b/windows/configuration/wcd/wcd-otherassets.md index 26c445fab5..e9f913ccef 100644 --- a/windows/configuration/wcd/wcd-otherassets.md +++ b/windows/configuration/wcd/wcd-otherassets.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # OtherAssets (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-personalization.md b/windows/configuration/wcd/wcd-personalization.md index 85a035a965..5368e5b446 100644 --- a/windows/configuration/wcd/wcd-personalization.md +++ b/windows/configuration/wcd/wcd-personalization.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # Personalization (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-provisioningcommands.md b/windows/configuration/wcd/wcd-provisioningcommands.md index de3325d112..a10646cadc 100644 --- a/windows/configuration/wcd/wcd-provisioningcommands.md +++ b/windows/configuration/wcd/wcd-provisioningcommands.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # ProvisioningCommands (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-rcspresence.md b/windows/configuration/wcd/wcd-rcspresence.md index 12691691d7..d76762fcbc 100644 --- a/windows/configuration/wcd/wcd-rcspresence.md +++ b/windows/configuration/wcd/wcd-rcspresence.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # RcsPresence (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-sharedpc.md b/windows/configuration/wcd/wcd-sharedpc.md index 5a97964b12..470f13c251 100644 --- a/windows/configuration/wcd/wcd-sharedpc.md +++ b/windows/configuration/wcd/wcd-sharedpc.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 10/16/2017 +ms.reviewer: +manager: dansimp --- # SharedPC (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-shell.md b/windows/configuration/wcd/wcd-shell.md index 973b9309f0..2be71e7ded 100644 --- a/windows/configuration/wcd/wcd-shell.md +++ b/windows/configuration/wcd/wcd-shell.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # Shell (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-smisettings.md b/windows/configuration/wcd/wcd-smisettings.md index bd016e5b34..40b0c03a82 100644 --- a/windows/configuration/wcd/wcd-smisettings.md +++ b/windows/configuration/wcd/wcd-smisettings.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 03/30/2018 +ms.reviewer: +manager: dansimp --- # SMISettings (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-start.md b/windows/configuration/wcd/wcd-start.md index bff49b1953..bfdff060a4 100644 --- a/windows/configuration/wcd/wcd-start.md +++ b/windows/configuration/wcd/wcd-start.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # Start (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-startupapp.md b/windows/configuration/wcd/wcd-startupapp.md index b1c1355b84..b1a5a64f8d 100644 --- a/windows/configuration/wcd/wcd-startupapp.md +++ b/windows/configuration/wcd/wcd-startupapp.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # StartupApp (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-startupbackgroundtasks.md b/windows/configuration/wcd/wcd-startupbackgroundtasks.md index 5d85deafcf..010fdb922e 100644 --- a/windows/configuration/wcd/wcd-startupbackgroundtasks.md +++ b/windows/configuration/wcd/wcd-startupbackgroundtasks.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # StartupBackgroundTasks (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-surfacehubmanagement.md b/windows/configuration/wcd/wcd-surfacehubmanagement.md index 64fc1df94e..c7d1a3e433 100644 --- a/windows/configuration/wcd/wcd-surfacehubmanagement.md +++ b/windows/configuration/wcd/wcd-surfacehubmanagement.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # SurfaceHubManagement (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-tabletmode.md b/windows/configuration/wcd/wcd-tabletmode.md index fe86e29b81..f943884cdb 100644 --- a/windows/configuration/wcd/wcd-tabletmode.md +++ b/windows/configuration/wcd/wcd-tabletmode.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # TabletMode (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-takeatest.md b/windows/configuration/wcd/wcd-takeatest.md index 2b580c629a..ff978590a8 100644 --- a/windows/configuration/wcd/wcd-takeatest.md +++ b/windows/configuration/wcd/wcd-takeatest.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # TakeATest (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-textinput.md b/windows/configuration/wcd/wcd-textinput.md index 8c3424c474..7aa799e909 100644 --- a/windows/configuration/wcd/wcd-textinput.md +++ b/windows/configuration/wcd/wcd-textinput.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/15/2017 +ms.reviewer: +manager: dansimp --- # TextInput (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-theme.md b/windows/configuration/wcd/wcd-theme.md index fff864068a..658b518cfb 100644 --- a/windows/configuration/wcd/wcd-theme.md +++ b/windows/configuration/wcd/wcd-theme.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/06/2017 +ms.reviewer: +manager: dansimp --- # Theme (reference) diff --git a/windows/configuration/wcd/wcd-unifiedwritefilter.md b/windows/configuration/wcd/wcd-unifiedwritefilter.md index da2e75391f..0ca2c1ba59 100644 --- a/windows/configuration/wcd/wcd-unifiedwritefilter.md +++ b/windows/configuration/wcd/wcd-unifiedwritefilter.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp --- # UnifiedWriteFilter (reference) diff --git a/windows/configuration/wcd/wcd-universalappinstall.md b/windows/configuration/wcd/wcd-universalappinstall.md index b486b96d85..be0152d06b 100644 --- a/windows/configuration/wcd/wcd-universalappinstall.md +++ b/windows/configuration/wcd/wcd-universalappinstall.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # UniversalAppInstall (reference) diff --git a/windows/configuration/wcd/wcd-universalappuninstall.md b/windows/configuration/wcd/wcd-universalappuninstall.md index 0a853c47d9..d31c0c0dec 100644 --- a/windows/configuration/wcd/wcd-universalappuninstall.md +++ b/windows/configuration/wcd/wcd-universalappuninstall.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/14/2017 +ms.reviewer: +manager: dansimp --- # UniversalAppUninstall (reference) diff --git a/windows/configuration/wcd/wcd-usberrorsoemoverride.md b/windows/configuration/wcd/wcd-usberrorsoemoverride.md index ffb0bee5bf..c2ba08ffff 100644 --- a/windows/configuration/wcd/wcd-usberrorsoemoverride.md +++ b/windows/configuration/wcd/wcd-usberrorsoemoverride.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 09/14/2017 +ms.reviewer: +manager: dansimp --- # UsbErrorsOEMOverride (reference) diff --git a/windows/configuration/wcd/wcd-weakcharger.md b/windows/configuration/wcd/wcd-weakcharger.md index fdde06cac2..a20822fe41 100644 --- a/windows/configuration/wcd/wcd-weakcharger.md +++ b/windows/configuration/wcd/wcd-weakcharger.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # WeakCharger (reference) diff --git a/windows/configuration/wcd/wcd-windowshelloforbusiness.md b/windows/configuration/wcd/wcd-windowshelloforbusiness.md index 1043f6de9d..e955414622 100644 --- a/windows/configuration/wcd/wcd-windowshelloforbusiness.md +++ b/windows/configuration/wcd/wcd-windowshelloforbusiness.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp --- # WindowsHelloForBusiness (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-windowsteamsettings.md b/windows/configuration/wcd/wcd-windowsteamsettings.md index 1a9dd02806..1f05397e01 100644 --- a/windows/configuration/wcd/wcd-windowsteamsettings.md +++ b/windows/configuration/wcd/wcd-windowsteamsettings.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # WindowsTeamSettings (reference) diff --git a/windows/configuration/wcd/wcd-workplace.md b/windows/configuration/wcd/wcd-workplace.md index d60aa6e03b..668f0acaef 100644 --- a/windows/configuration/wcd/wcd-workplace.md +++ b/windows/configuration/wcd/wcd-workplace.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # Workplace (reference) diff --git a/windows/configuration/wcd/wcd.md b/windows/configuration/wcd/wcd.md index 7987d03357..8719cd6f74 100644 --- a/windows/configuration/wcd/wcd.md +++ b/windows/configuration/wcd/wcd.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 07/19/2018 +ms.reviewer: +manager: dansimp --- # Windows Configuration Designer provisioning settings (reference) diff --git a/windows/deployment/planning/windows-10-1803-removed-features.md b/windows/deployment/planning/windows-10-1803-removed-features.md index cedcabb47d..4896f94c29 100644 --- a/windows/deployment/planning/windows-10-1803-removed-features.md +++ b/windows/deployment/planning/windows-10-1803-removed-features.md @@ -8,6 +8,8 @@ ms.sitesec: library author: greg-lindsay ms.author: greglin ms.date: 08/16/2018 +ms.reviewer: +manager: laurawi ms.topic: article --- # Features removed or planned for replacement starting with Windows 10, version 1803 diff --git a/windows/deployment/planning/windows-10-1809-removed-features.md b/windows/deployment/planning/windows-10-1809-removed-features.md index 871939ccad..e42f426c19 100644 --- a/windows/deployment/planning/windows-10-1809-removed-features.md +++ b/windows/deployment/planning/windows-10-1809-removed-features.md @@ -8,6 +8,8 @@ ms.sitesec: library author: greg-lindsay ms.author: greglin ms.date: 11/16/2018 +ms.reviewer: +manager: laurawi ms.topic: article --- # Features removed or planned for replacement starting with Windows 10, version 1809 diff --git a/windows/deployment/planning/windows-10-enterprise-faq-itpro.md b/windows/deployment/planning/windows-10-enterprise-faq-itpro.md index cd611c67ef..0382d9a133 100644 --- a/windows/deployment/planning/windows-10-enterprise-faq-itpro.md +++ b/windows/deployment/planning/windows-10-enterprise-faq-itpro.md @@ -8,6 +8,10 @@ ms.localizationpriority: medium ms.sitesec: library author: ms.date: 08/18/2017 +ms.reviewer: +manager: laurawi +ms.author: greglin +author: greg-lindsay ms.topic: article --- diff --git a/windows/deployment/planning/windows-10-fall-creators-removed-features.md b/windows/deployment/planning/windows-10-fall-creators-removed-features.md index 488ea47160..e343e3390c 100644 --- a/windows/deployment/planning/windows-10-fall-creators-removed-features.md +++ b/windows/deployment/planning/windows-10-fall-creators-removed-features.md @@ -7,6 +7,9 @@ ms.localizationpriority: medium ms.sitesec: library author: greg-lindsay ms.date: 10/09/2017 +ms.reviewer: +manager: laurawi +ms.author: greglin ms.topic: article --- # Features removed or planned for replacement starting with Windows 10 Fall Creators Update (version 1709) diff --git a/windows/deployment/update/PSFxWhitepaper.md b/windows/deployment/update/PSFxWhitepaper.md index ed8915f662..a4ce531e9b 100644 --- a/windows/deployment/update/PSFxWhitepaper.md +++ b/windows/deployment/update/PSFxWhitepaper.md @@ -9,6 +9,8 @@ author: greg-lindsay ms.localizationpriority: medium ms.author: greglin ms.date: 10/18/2018 +ms.reviewer: +manager: laurawi ms.topic: article --- diff --git a/windows/deployment/update/change-history-for-update-windows-10.md b/windows/deployment/update/change-history-for-update-windows-10.md index 979af83101..e6962491e6 100644 --- a/windows/deployment/update/change-history-for-update-windows-10.md +++ b/windows/deployment/update/change-history-for-update-windows-10.md @@ -7,6 +7,8 @@ ms.sitesec: library author: greg-lindsay ms.author: greglin ms.date: 09/18/2018 +ms.reviewer: +manager: laurawi ms.topic: article --- diff --git a/windows/deployment/update/device-health-get-started.md b/windows/deployment/update/device-health-get-started.md index d4067b8864..552568ff15 100644 --- a/windows/deployment/update/device-health-get-started.md +++ b/windows/deployment/update/device-health-get-started.md @@ -6,6 +6,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.date: 10/29/2018 +ms.reviewer: +manager: laurawi ms.pagetype: deploy author: greg-lindsay ms.author: greglin diff --git a/windows/deployment/update/feature-update-conclusion.md b/windows/deployment/update/feature-update-conclusion.md index 8d272776b4..7b26d6be23 100644 --- a/windows/deployment/update/feature-update-conclusion.md +++ b/windows/deployment/update/feature-update-conclusion.md @@ -8,6 +8,8 @@ author: greg-lindsay ms.localizationpriority: medium ms.author: greglin ms.date: 07/09/2018 +ms.reviewer: +manager: laurawi ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/update/feature-update-maintenance-window.md b/windows/deployment/update/feature-update-maintenance-window.md index ed67bbe948..b5c02d1482 100644 --- a/windows/deployment/update/feature-update-maintenance-window.md +++ b/windows/deployment/update/feature-update-maintenance-window.md @@ -8,6 +8,8 @@ author: greg-lindsay ms.localizationpriority: medium ms.author: greglin ms.date: 07/09/2018 +ms.reviewer: +manager: laurawi ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/update/feature-update-mission-critical.md b/windows/deployment/update/feature-update-mission-critical.md index 6fade09a12..a155145546 100644 --- a/windows/deployment/update/feature-update-mission-critical.md +++ b/windows/deployment/update/feature-update-mission-critical.md @@ -8,6 +8,8 @@ author: greg-lindsay ms.localizationpriority: medium ms.author: greglin ms.date: 07/10/2018 +ms.reviewer: +manager: laurawi ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/update/feature-update-user-install.md b/windows/deployment/update/feature-update-user-install.md index 91485374ea..16cb6f8a2f 100644 --- a/windows/deployment/update/feature-update-user-install.md +++ b/windows/deployment/update/feature-update-user-install.md @@ -8,6 +8,8 @@ author: greg-lindsay ms.localizationpriority: medium ms.author: greglin ms.date: 07/10/2018 +ms.reviewer: +manager: laurawi ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/update/fod-and-lang-packs.md b/windows/deployment/update/fod-and-lang-packs.md index 9d931de870..9940f89253 100644 --- a/windows/deployment/update/fod-and-lang-packs.md +++ b/windows/deployment/update/fod-and-lang-packs.md @@ -9,6 +9,8 @@ ms.author: greglin author: greg-lindsay ms.localizationpriority: medium ms.date: 03/13/2019 +ms.reviewer: +manager: laurawi ms.topic: article --- # How to make Features on Demand and language packs available when you're using WSUS/SCCM diff --git a/windows/deployment/update/how-windows-update-works.md b/windows/deployment/update/how-windows-update-works.md index 7e5667d8ff..34a10dc134 100644 --- a/windows/deployment/update/how-windows-update-works.md +++ b/windows/deployment/update/how-windows-update-works.md @@ -8,6 +8,8 @@ author: greg-lindsay ms.localizationpriority: medium ms.author: greglin ms.date: 09/18/2018 +ms.reviewer: +manager: laurawi ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/update/olympia/olympia-enrollment-guidelines.md b/windows/deployment/update/olympia/olympia-enrollment-guidelines.md index 0cb8bc4d91..54fa43fd13 100644 --- a/windows/deployment/update/olympia/olympia-enrollment-guidelines.md +++ b/windows/deployment/update/olympia/olympia-enrollment-guidelines.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: dulcemontemayor ms.date: 03/02/2018 +ms.reviewer: +manager: dansimp keywords: insider, trial, enterprise, lab, corporation, test --- diff --git a/windows/deployment/update/servicing-stack-updates.md b/windows/deployment/update/servicing-stack-updates.md index a80cf0d792..99e3295e19 100644 --- a/windows/deployment/update/servicing-stack-updates.md +++ b/windows/deployment/update/servicing-stack-updates.md @@ -8,6 +8,8 @@ author: greg-lindsay ms.localizationpriority: medium ms.author: greglin ms.date: 11/29/2018 +ms.reviewer: +manager: laurawi ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/update/waas-branchcache.md b/windows/deployment/update/waas-branchcache.md index e9304e9c3f..ec58b75fbc 100644 --- a/windows/deployment/update/waas-branchcache.md +++ b/windows/deployment/update/waas-branchcache.md @@ -8,6 +8,8 @@ author: greg-lindsay ms.localizationpriority: medium ms.author: greglin ms.date: 07/27/2017 +ms.reviewer: +manager: laurawi ms.topic: article --- diff --git a/windows/deployment/update/waas-deployment-rings-windows-10-updates.md b/windows/deployment/update/waas-deployment-rings-windows-10-updates.md index fe0da1b7b1..195f3a72a4 100644 --- a/windows/deployment/update/waas-deployment-rings-windows-10-updates.md +++ b/windows/deployment/update/waas-deployment-rings-windows-10-updates.md @@ -8,6 +8,8 @@ author: greg-lindsay ms.localizationpriority: medium ms.author: greglin ms.date: 07/11/2018 +ms.reviewer: +manager: laurawi ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/update/waas-integrate-wufb.md b/windows/deployment/update/waas-integrate-wufb.md index cea7d30ac5..c7eafd6795 100644 --- a/windows/deployment/update/waas-integrate-wufb.md +++ b/windows/deployment/update/waas-integrate-wufb.md @@ -8,6 +8,8 @@ author: greg-lindsay ms.localizationpriority: medium ms.author: greglin ms.date: 07/27/2017 +ms.reviewer: +manager: laurawi ms.topic: article --- diff --git a/windows/deployment/update/waas-manage-updates-configuration-manager.md b/windows/deployment/update/waas-manage-updates-configuration-manager.md index 89ab59dccd..cba86c0a75 100644 --- a/windows/deployment/update/waas-manage-updates-configuration-manager.md +++ b/windows/deployment/update/waas-manage-updates-configuration-manager.md @@ -8,6 +8,8 @@ author: greg-lindsay ms.localizationpriority: medium ms.author: greglin ms.date: 10/16/2017 +ms.reviewer: +manager: laurawi ms.topic: article --- diff --git a/windows/deployment/update/waas-manage-updates-wsus.md b/windows/deployment/update/waas-manage-updates-wsus.md index 759f61efe5..cafe85f131 100644 --- a/windows/deployment/update/waas-manage-updates-wsus.md +++ b/windows/deployment/update/waas-manage-updates-wsus.md @@ -8,6 +8,8 @@ author: greg-lindsay ms.localizationpriority: medium ms.author: greglin ms.date: 10/16/2017 +ms.reviewer: +manager: laurawi ms.topic: article --- diff --git a/windows/deployment/update/waas-mobile-updates.md b/windows/deployment/update/waas-mobile-updates.md index e150f90cc9..64cc697106 100644 --- a/windows/deployment/update/waas-mobile-updates.md +++ b/windows/deployment/update/waas-mobile-updates.md @@ -8,6 +8,8 @@ author: greg-lindsay ms.localizationpriority: medium ms.author: greglin ms.date: 07/27/2017 +ms.reviewer: +manager: laurawi ms.topic: article --- diff --git a/windows/deployment/update/waas-morenews.md b/windows/deployment/update/waas-morenews.md index 5d1eaed08e..bd3be69edf 100644 --- a/windows/deployment/update/waas-morenews.md +++ b/windows/deployment/update/waas-morenews.md @@ -6,6 +6,8 @@ ms.manager: elizapo author: greg-lindsay ms.author: greglin ms.date: 12/19/2018 +ms.reviewer: +manager: laurawi ms.localizationpriority: high ms.topic: article --- diff --git a/windows/deployment/windows-autopilot/existing-devices.md b/windows/deployment/windows-autopilot/existing-devices.md index 42761ab729..228358a845 100644 --- a/windows/deployment/windows-autopilot/existing-devices.md +++ b/windows/deployment/windows-autopilot/existing-devices.md @@ -10,6 +10,8 @@ ms.pagetype: deploy author: dulcemontemayor ms.author: dolmont ms.date: 11/05/2018 +ms.reviewer: +manager: dansimp ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/windows-autopilot/intune-connector.md b/windows/deployment/windows-autopilot/intune-connector.md index 665c6ac62b..8e79467853 100644 --- a/windows/deployment/windows-autopilot/intune-connector.md +++ b/windows/deployment/windows-autopilot/intune-connector.md @@ -10,6 +10,8 @@ ms.pagetype: deploy author: dulcemontemayor ms.author: dolmont ms.date: 11/26/2018 +ms.reviewer: +manager: dansimp ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/windows-autopilot/user-driven.md b/windows/deployment/windows-autopilot/user-driven.md index 4978526cfb..dee1841a13 100644 --- a/windows/deployment/windows-autopilot/user-driven.md +++ b/windows/deployment/windows-autopilot/user-driven.md @@ -9,6 +9,8 @@ ms.sitesec: library ms.pagetype: deploy author: dulcemontemayor ms.date: 11/07/2018 +ms.reviewer: +manager: dansimp ms.author: dolmont ms.collection: M365-modern-desktop ms.topic: article diff --git a/windows/security/identity-protection/access-control/access-control.md b/windows/security/identity-protection/access-control/access-control.md index 5136813fdc..9988978dd6 100644 --- a/windows/security/identity-protection/access-control/access-control.md +++ b/windows/security/identity-protection/access-control/access-control.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 07/18/2017 +ms.reviewer: --- # Access Control Overview diff --git a/windows/security/identity-protection/access-control/active-directory-accounts.md b/windows/security/identity-protection/access-control/active-directory-accounts.md index 293da2ca31..fef9007690 100644 --- a/windows/security/identity-protection/access-control/active-directory-accounts.md +++ b/windows/security/identity-protection/access-control/active-directory-accounts.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Active Directory Accounts diff --git a/windows/security/identity-protection/access-control/active-directory-security-groups.md b/windows/security/identity-protection/access-control/active-directory-security-groups.md index 9fe60998e9..88277561b2 100644 --- a/windows/security/identity-protection/access-control/active-directory-security-groups.md +++ b/windows/security/identity-protection/access-control/active-directory-security-groups.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Active Directory Security Groups diff --git a/windows/security/identity-protection/access-control/dynamic-access-control.md b/windows/security/identity-protection/access-control/dynamic-access-control.md index 7ce79dead3..86cb99ce3b 100644 --- a/windows/security/identity-protection/access-control/dynamic-access-control.md +++ b/windows/security/identity-protection/access-control/dynamic-access-control.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Dynamic Access Control Overview diff --git a/windows/security/identity-protection/access-control/local-accounts.md b/windows/security/identity-protection/access-control/local-accounts.md index 2dfb188135..4bf7fbed65 100644 --- a/windows/security/identity-protection/access-control/local-accounts.md +++ b/windows/security/identity-protection/access-control/local-accounts.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 02/28/2019 +ms.reviewer: --- # Local Accounts diff --git a/windows/security/identity-protection/access-control/microsoft-accounts.md b/windows/security/identity-protection/access-control/microsoft-accounts.md index 38cd679bbf..0b346118ef 100644 --- a/windows/security/identity-protection/access-control/microsoft-accounts.md +++ b/windows/security/identity-protection/access-control/microsoft-accounts.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 10/13/2017 +ms.reviewer: --- # Microsoft Accounts diff --git a/windows/security/identity-protection/access-control/security-identifiers.md b/windows/security/identity-protection/access-control/security-identifiers.md index 7c5824117d..576e8b4fd0 100644 --- a/windows/security/identity-protection/access-control/security-identifiers.md +++ b/windows/security/identity-protection/access-control/security-identifiers.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Security identifiers diff --git a/windows/security/identity-protection/access-control/security-principals.md b/windows/security/identity-protection/access-control/security-principals.md index 5f32c7524c..bc865d734c 100644 --- a/windows/security/identity-protection/access-control/security-principals.md +++ b/windows/security/identity-protection/access-control/security-principals.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Security Principals diff --git a/windows/security/identity-protection/access-control/service-accounts.md b/windows/security/identity-protection/access-control/service-accounts.md index 4b7c787079..f9966fd28a 100644 --- a/windows/security/identity-protection/access-control/service-accounts.md +++ b/windows/security/identity-protection/access-control/service-accounts.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Service Accounts diff --git a/windows/security/identity-protection/access-control/special-identities.md b/windows/security/identity-protection/access-control/special-identities.md index 0525273de4..d66dc41eee 100644 --- a/windows/security/identity-protection/access-control/special-identities.md +++ b/windows/security/identity-protection/access-control/special-identities.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Special Identities diff --git a/windows/security/identity-protection/change-history-for-access-protection.md b/windows/security/identity-protection/change-history-for-access-protection.md index e7c1538f23..5244518021 100644 --- a/windows/security/identity-protection/change-history-for-access-protection.md +++ b/windows/security/identity-protection/change-history-for-access-protection.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 08/11/2017 +ms.reviewer: --- # Change history for access protection diff --git a/windows/security/identity-protection/credential-guard/additional-mitigations.md b/windows/security/identity-protection/credential-guard/additional-mitigations.md index 6eb5cf07ed..d279e7f6ef 100644 --- a/windows/security/identity-protection/credential-guard/additional-mitigations.md +++ b/windows/security/identity-protection/credential-guard/additional-mitigations.md @@ -13,6 +13,7 @@ manager: dansimp ms.collection: M365-identity-device-management ms.topic: article ms.date: 08/17/2017 +ms.reviewer: --- ## Additional mitigations diff --git a/windows/security/identity-protection/credential-guard/credential-guard-considerations.md b/windows/security/identity-protection/credential-guard/credential-guard-considerations.md index e596bb5030..d8ef2cad05 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-considerations.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-considerations.md @@ -13,6 +13,7 @@ manager: dansimp ms.collection: M365-identity-device-management ms.topic: article ms.date: 08/31/2017 +ms.reviewer: --- # Considerations when using Windows Defender Credential Guard diff --git a/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md b/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md index 16fc72e080..4e763bf5a4 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md @@ -13,6 +13,7 @@ manager: dansimp ms.collection: M365-identity-device-management ms.topic: article ms.date: 08/17/2017 +ms.reviewer: --- # How Windows Defender Credential Guard works diff --git a/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md b/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md index 61e4770648..2e08324717 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md @@ -13,6 +13,7 @@ manager: dansimp ms.collection: M365-identity-device-management ms.topic: article ms.date: 08/17/2017 +ms.reviewer: --- # Windows Defender Credential Guard: Known issues diff --git a/windows/security/identity-protection/credential-guard/credential-guard-manage.md b/windows/security/identity-protection/credential-guard/credential-guard-manage.md index 32a3fcca47..1fe70db10d 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-manage.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-manage.md @@ -13,6 +13,7 @@ manager: dansimp ms.collection: M365-identity-device-management ms.topic: article ms.date: 03/01/2019 +ms.reviewer: --- # Manage Windows Defender Credential Guard diff --git a/windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md b/windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md index 64b8ae9f37..a2e1958009 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md @@ -13,6 +13,7 @@ manager: dansimp ms.collection: M365-identity-device-management ms.topic: article ms.date: 08/17/2017 +ms.reviewer: --- # Windows Defender Credential Guard protection limits diff --git a/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md b/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md index 398bc3eb60..b3ceb19440 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md @@ -13,6 +13,7 @@ manager: dansimp ms.collection: M365-identity-device-management ms.topic: article ms.date: 08/17/2017 +ms.reviewer: --- # Windows Defender Credential Guard protection limits diff --git a/windows/security/identity-protection/credential-guard/credential-guard-requirements.md b/windows/security/identity-protection/credential-guard/credential-guard-requirements.md index 46e3e40abb..87ca2f495c 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-requirements.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-requirements.md @@ -13,6 +13,7 @@ manager: dansimp ms.collection: M365-identity-device-management ms.topic: article ms.date: 01/12/2018 +ms.reviewer: --- # Windows Defender Credential Guard: Requirements diff --git a/windows/security/identity-protection/credential-guard/credential-guard-scripts.md b/windows/security/identity-protection/credential-guard/credential-guard-scripts.md index d970b82ccd..b6c7e284af 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-scripts.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-scripts.md @@ -13,6 +13,7 @@ manager: dansimp ms.collection: M365-identity-device-management ms.topic: article ms.date: 08/17/2017 +ms.reviewer: --- # Windows Defender Credential Guard: Scripts for Certificate Authority Issuance Policies diff --git a/windows/security/identity-protection/enterprise-certificate-pinning.md b/windows/security/identity-protection/enterprise-certificate-pinning.md index 96fff549bb..be88becc57 100644 --- a/windows/security/identity-protection/enterprise-certificate-pinning.md +++ b/windows/security/identity-protection/enterprise-certificate-pinning.md @@ -15,6 +15,7 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium ms.date: 07/27/2017 +ms.reviewer: --- # Enterprise Certificate Pinning diff --git a/windows/security/identity-protection/hello-for-business/WebAuthnAPIs.md b/windows/security/identity-protection/hello-for-business/WebAuthnAPIs.md index f3d3721215..b6f34703f8 100644 --- a/windows/security/identity-protection/hello-for-business/WebAuthnAPIs.md +++ b/windows/security/identity-protection/hello-for-business/WebAuthnAPIs.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 02/15/2019 +ms.reviewer: --- # WebAuthn APIs for password-less authentication on Windows 10 diff --git a/windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md b/windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md index 57462baabf..a9b7d9c199 100644 --- a/windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md +++ b/windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 03/20/2018 +ms.reviewer: --- # Multifactor Unlock diff --git a/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md b/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md index 99be1b6bed..15e3791181 100644 --- a/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md +++ b/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/20/2018 +ms.reviewer: --- # Planning an adequate number of Windows Server 2016 Domain Controllers for Windows Hello for Business deployments diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md index c7d7b86540..1553c99149 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Prepare and Deploy Windows Server 2016 Active Directory Federation Services diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-deploy-mfa.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-deploy-mfa.md index 5e23271a1c..347624389a 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-deploy-mfa.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-deploy-mfa.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Configure or Deploy Multifactor Authentication Services diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md index 0817a6813e..721eb7e74e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/20/2018 +ms.reviewer: --- # Configure Windows Hello for Business Policy settings diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md index 2665387d47..a40b8d401e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Validate Active Directory prerequisites diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md index 2eebffbb1a..f173ae841e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Validate and Deploy Multifactor Authentication Services (MFA) diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md index 38a7e7b5c2..d2b77944ff 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Validate and Configure Public Key Infrastructure diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md b/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md index 5c11e47374..1195192b25 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # On Premises Certificate Trust Deployment diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md b/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md index c5fa0b480b..da365a7f4e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/29/2018 +ms.reviewer: --- # Windows Hello for Business Deployment Guide diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md b/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md index 84e7e1416e..c0da6830ae 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/20/2018 +ms.reviewer: --- # On Premises Key Trust Deployment diff --git a/windows/security/identity-protection/hello-for-business/hello-faq.md b/windows/security/identity-protection/hello-for-business/hello-faq.md index 52c426db05..116bff8b92 100644 --- a/windows/security/identity-protection/hello-for-business/hello-faq.md +++ b/windows/security/identity-protection/hello-for-business/hello-faq.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Windows Hello for Business Frequently Asked Questions diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md index 5720e90392..cabdfe9676 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Windows Hello for Business and Authentication diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-device-registration.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-device-registration.md index ce9b33493c..c4ffbeb3a0 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-device-registration.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-device-registration.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Windows Hello for Business and Device Registration diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md index 91ba1a88c4..80d21a2948 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Windows Hello for Business Provisioning diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-tech-deep-dive.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-tech-deep-dive.md index 01e5fbf451..ca78d68e98 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-tech-deep-dive.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-tech-deep-dive.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Technical Deep Dive diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md index 39d50071e9..0e706a26ce 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 10/08/2018 +ms.reviewer: --- # Technology and Terms diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works.md index 6f1f59e924..2b3da46104 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 05/05/2018 +ms.reviewer: --- # How Windows Hello for Business works diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md index fc91b83d9e..644901962f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Configure Azure AD joined devices for On-premises Single-Sign On using Windows Hello for Business diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md index 6d3e35a051..d41ec2141b 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Using Certificates for AADJ On-premises Single-sign On diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md index cfb2f987f7..aec91cdd20 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Azure AD Join Single Sign-on Deployment Guides diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md index 53d2b1a359..3bc4f61f6f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Windows Hello for Business Certificate Trust New Installation diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md index 437f99a10f..81c2be8854 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/18/2018 +ms.reviewer: --- # Configure Device Registration for Hybrid Windows Hello for Business diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md index 44c85c4cd1..36316a2a44 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Hybrid Windows Hello for Business Prerequisites diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md index 606a9bc879..f372681839 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 09/08/2017 +ms.reviewer: --- # Hybrid Azure AD joined Certificate Trust Deployment diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md index 420ad5076e..9e12ad84ed 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Hybrid Windows Hello for Business Provisioning diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md index 712ba3b065..1bf688e4bc 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Configuring Windows Hello for Business: Active Directory diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md index 4aa1d40e4d..4c8e26fb09 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/20/2018 +ms.reviewer: --- # Configure Windows Hello for Business: Active Directory Federation Services diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md index d1d0a50737..e3d371c736 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 10/23/2017 +ms.reviewer: --- # Configure Hybrid Windows Hello for Business: Directory Synchronization diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md index 4d9bb712d4..e8856e1a93 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Configure Hybrid Windows Hello for Business: Public Key Infrastructure diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md index b1d6a09999..9889e04553 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Configure Hybrid Windows Hello for Business: Group Policy diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md index 04d8b5bec3..87defa48f5 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Configure Windows Hello for Business diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md index feb058e308..84651dfe0c 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Windows Hello for Business Key Trust New Installation diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg.md index 9af0615bfd..f2c6123b17 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Configure Device Registration for Hybrid key trust Windows Hello for Business diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md index f0c8d46954..874528d09a 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Configure Directory Synchronization for Hybrid key trust Windows Hello for Business diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index 9276a49dad..07bcd4e0ba 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/20/2018 +ms.reviewer: --- # Hybrid Key trust Windows Hello for Business Prerequisites diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md index 8844e7241a..66a1dfd080 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/20/2018 +ms.reviewer: --- # Hybrid Azure AD joined Key Trust Deployment diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision.md index 812da256a5..07a435da9d 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/20/2018 +ms.reviewer: --- # Hybrid Windows Hello for Business Provisioning diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md index 49832271c5..a9a2e9d7c6 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/20/2018 +ms.reviewer: --- # Configuring Hybrid key trust Windows Hello for Business: Active Directory diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md index 9379ff79e3..6bbcf1dbb1 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Configure Hybrid Windows Hello for Business: Directory Synchronization diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md index 117762be52..760f9b52ff 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Configure Hybrid Windows Hello for Business: Public Key Infrastructure diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md index 797b38096e..f374cb1432 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/20/2018 +ms.reviewer: --- # Configure Hybrid Windows Hello for Business: Group Policy diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings.md index a6fb9b67c8..ea6b3908dd 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Configure Hybrid Windows Hello for Business key trust settings diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md index d4e6b9bfaf..13cf3b5a0e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Prepare and Deploy Windows Server 2016 Active Directory Federation Services diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-deploy-mfa.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-deploy-mfa.md index 2da07b62a0..62bb63adb9 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-deploy-mfa.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-deploy-mfa.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Configure or Deploy Multifactor Authentication Services diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md index 72a130f302..810cd02d3e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Configure Windows Hello for Business Policy settings diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md index 85de46efe4..e2a3e69554 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md @@ -15,6 +15,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Validate Active Directory prerequisites diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md index 5bd80eabde..732aada2b0 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Validate and Deploy Multifactor Authentication Services (MFA) diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md index 27f5806968..00329dad82 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Validate and Configure Public Key Infrastructure diff --git a/windows/security/identity-protection/hello-for-business/hello-planning-guide.md b/windows/security/identity-protection/hello-for-business/hello-planning-guide.md index 2e2a123f4c..d24fbbf8e1 100644 --- a/windows/security/identity-protection/hello-for-business/hello-planning-guide.md +++ b/windows/security/identity-protection/hello-for-business/hello-planning-guide.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: conceptual ms.date: 08/19/2018 +ms.reviewer: --- # Planning a Windows Hello for Business Deployment diff --git a/windows/security/identity-protection/hello-for-business/hello-videos.md b/windows/security/identity-protection/hello-for-business/hello-videos.md index 42f38f4c43..7dfea19a30 100644 --- a/windows/security/identity-protection/hello-for-business/hello-videos.md +++ b/windows/security/identity-protection/hello-for-business/hello-videos.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 +ms.reviewer: --- # Windows Hello for Business Videos diff --git a/windows/security/identity-protection/hello-for-business/microsoft-compatible-security-key.md b/windows/security/identity-protection/hello-for-business/microsoft-compatible-security-key.md index d5af968cda..d827e5a5e9 100644 --- a/windows/security/identity-protection/hello-for-business/microsoft-compatible-security-key.md +++ b/windows/security/identity-protection/hello-for-business/microsoft-compatible-security-key.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 11/14/2018 +ms.reviewer: --- # What is a Microsoft-compatible security key? > [!Warning] diff --git a/windows/security/identity-protection/hello-for-business/passwordless-strategy.md b/windows/security/identity-protection/hello-for-business/passwordless-strategy.md index 48c0da5a23..284982d26b 100644 --- a/windows/security/identity-protection/hello-for-business/passwordless-strategy.md +++ b/windows/security/identity-protection/hello-for-business/passwordless-strategy.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/20/2018 +ms.reviewer: --- # Password-less Strategy diff --git a/windows/security/identity-protection/hello-for-business/reset-security-key.md b/windows/security/identity-protection/hello-for-business/reset-security-key.md index 80be0a0201..b9cdc2e5ae 100644 --- a/windows/security/identity-protection/hello-for-business/reset-security-key.md +++ b/windows/security/identity-protection/hello-for-business/reset-security-key.md @@ -14,6 +14,7 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 11/14/2018 +ms.reviewer: --- # How to reset a Microsoft-compatible security key? > [!Warning] diff --git a/windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md b/windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md index acb6b073ef..3eb38638f5 100644 --- a/windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md +++ b/windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md @@ -9,6 +9,8 @@ author: dulcemontemayor ms.localizationpriority: high ms.author: dolmont ms.date: 10/16/2017 +ms.reviewer: +manager: dansimp ms.topic: article --- # How Windows Hello for Business works diff --git a/windows/security/identity-protection/remote-credential-guard.md b/windows/security/identity-protection/remote-credential-guard.md index fa7de81742..8bdec1c9de 100644 --- a/windows/security/identity-protection/remote-credential-guard.md +++ b/windows/security/identity-protection/remote-credential-guard.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 01/12/2018 +ms.reviewer: --- # Protect Remote Desktop credentials with Windows Defender Remote Credential Guard diff --git a/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md b/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md index 7b8dcc38cc..695c7d15b9 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md +++ b/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Smart Card and Remote Desktop Services diff --git a/windows/security/identity-protection/smart-cards/smart-card-architecture.md b/windows/security/identity-protection/smart-cards/smart-card-architecture.md index 39c5bf556d..10a0b0a26c 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-architecture.md +++ b/windows/security/identity-protection/smart-cards/smart-card-architecture.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Smart Card Architecture diff --git a/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md b/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md index 9499e81f05..2bf4650d4b 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md +++ b/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Certificate Propagation Service diff --git a/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md b/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md index 572e03c042..ba0a4cede3 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md +++ b/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Certificate Requirements and Enumeration diff --git a/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md b/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md index 5b69a08d89..c2fe95b6f9 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md +++ b/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Smart Cards Debugging Information diff --git a/windows/security/identity-protection/smart-cards/smart-card-events.md b/windows/security/identity-protection/smart-cards/smart-card-events.md index f8c2b09e3c..cb5e74736a 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-events.md +++ b/windows/security/identity-protection/smart-cards/smart-card-events.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Smart Card Events diff --git a/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md b/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md index cbce36abea..f6d7204bd3 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md +++ b/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Smart Card Group Policy and Registry Settings diff --git a/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md b/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md index e94cddbd87..08f350db77 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md +++ b/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # How Smart Card Sign-in Works in Windows diff --git a/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md b/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md index b8b6812fa1..6f0f59e3d1 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md +++ b/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Smart Card Removal Policy Service diff --git a/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md b/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md index 1d4af796b2..da07ec19a4 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md +++ b/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Smart Cards for Windows Service diff --git a/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md b/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md index 988d8799e7..63d129266c 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md +++ b/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Smart Card Tools and Settings diff --git a/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md b/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md index 6f67f70c31..747e68618a 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md +++ b/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Smart Card Technical Reference diff --git a/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md b/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md index 9d43c2e3f6..35ae0d0d3d 100644 --- a/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md +++ b/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # User Account Control Group Policy and registry key settings diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md index 7f0a96f3ac..34667eb1f8 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Deploy Virtual Smart Cards diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md index b6f4604319..d7653b982e 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Evaluate Virtual Smart Card Security diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md index 1bf5b41237..7bbdc0d2c3 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Get Started with Virtual Smart Cards: Walkthrough Guide diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md index e095688edb..b81fc4b4cd 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: conceptual ms.localizationpriority: medium ms.date: 10/13/2017 +ms.reviewer: --- # Virtual Smart Card Overview diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md index bd473c78ee..f2ce999ee5 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Tpmvscmgr diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md index a9f7bba064..42f77aef08 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 +ms.reviewer: --- # Understanding and Evaluating Virtual Smart Cards diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md index 7fc79df563..bdf8fb184c 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md @@ -13,6 +13,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 10/13/2017 +ms.reviewer: --- # Use Virtual Smart Cards diff --git a/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md b/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md index eee861ed93..73746dfff2 100644 --- a/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md +++ b/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md @@ -9,6 +9,8 @@ author: dulcemontemayor ms.author: dolmont ms.localizationpriority: medium ms.date: 02/08/2018 +ms.reviewer: +manager: dansimp --- # How to configure Diffie Hellman protocol over IKEv2 VPN connections diff --git a/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md b/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md index 08a4a61e52..7b32119ae3 100644 --- a/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md +++ b/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md @@ -7,6 +7,9 @@ ms.sitesec: library ms.pagetype: security author: dulcemontemayor ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dolmont --- # How to use single sign on (SSO) over VPN and Wi-Fi connections diff --git a/windows/security/identity-protection/vpn/vpn-authentication.md b/windows/security/identity-protection/vpn/vpn-authentication.md index 457eb31c7c..7bb106781a 100644 --- a/windows/security/identity-protection/vpn/vpn-authentication.md +++ b/windows/security/identity-protection/vpn/vpn-authentication.md @@ -8,6 +8,9 @@ ms.pagetype: security, networking author: dulcemontemayor ms.localizationpriority: medium ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: dolmont --- # VPN authentication options diff --git a/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md b/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md index 3c2793fc04..178333b713 100644 --- a/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md +++ b/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md @@ -8,6 +8,9 @@ ms.pagetype: security, networking author: dulcemontemayor ms.localizationpriority: medium ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: dolmont --- # VPN auto-triggered profile options diff --git a/windows/security/identity-protection/vpn/vpn-connection-type.md b/windows/security/identity-protection/vpn/vpn-connection-type.md index 1b0701e1d0..cb033205df 100644 --- a/windows/security/identity-protection/vpn/vpn-connection-type.md +++ b/windows/security/identity-protection/vpn/vpn-connection-type.md @@ -8,6 +8,9 @@ ms.pagetype: security, networking author: dulcemontemayor ms.localizationpriority: medium ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: dolmont --- # VPN connection types diff --git a/windows/security/identity-protection/vpn/vpn-guide.md b/windows/security/identity-protection/vpn/vpn-guide.md index bce5306e67..d5c7cfca83 100644 --- a/windows/security/identity-protection/vpn/vpn-guide.md +++ b/windows/security/identity-protection/vpn/vpn-guide.md @@ -7,6 +7,9 @@ ms.sitesec: library author: dulcemontemayor ms.localizationpriority: medium ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: dolmont --- # Windows 10 VPN technical guide diff --git a/windows/security/identity-protection/vpn/vpn-name-resolution.md b/windows/security/identity-protection/vpn/vpn-name-resolution.md index f1c46a1196..e4f509397e 100644 --- a/windows/security/identity-protection/vpn/vpn-name-resolution.md +++ b/windows/security/identity-protection/vpn/vpn-name-resolution.md @@ -8,6 +8,9 @@ ms.pagetype: security, networking author: dulcemontemayor ms.localizationpriority: medium ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: dolmont --- # VPN name resolution diff --git a/windows/security/identity-protection/vpn/vpn-routing.md b/windows/security/identity-protection/vpn/vpn-routing.md index a01ae0640b..e9652fe89a 100644 --- a/windows/security/identity-protection/vpn/vpn-routing.md +++ b/windows/security/identity-protection/vpn/vpn-routing.md @@ -8,6 +8,9 @@ ms.pagetype: security, networking author: dulcemontemayor ms.localizationpriority: medium ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: dolmont --- # VPN routing decisions diff --git a/windows/security/identity-protection/vpn/vpn-security-features.md b/windows/security/identity-protection/vpn/vpn-security-features.md index 1ce82ad389..250ee154a5 100644 --- a/windows/security/identity-protection/vpn/vpn-security-features.md +++ b/windows/security/identity-protection/vpn/vpn-security-features.md @@ -8,6 +8,9 @@ ms.pagetype: security, networking author: dulcemontemayor ms.localizationpriority: medium ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: dolmont --- # VPN security features diff --git a/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md b/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md index 1576d99528..8c9c724383 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md +++ b/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md @@ -13,6 +13,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 02/28/2019 +ms.reviewer: --- # Overview of BitLocker Device Encryption in Windows 10 diff --git a/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md b/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md index 9bb5ced821..8775e52fb9 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md +++ b/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md @@ -13,6 +13,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 02/28/2019 +ms.reviewer: --- # BitLocker Management for Enterprises diff --git a/windows/security/information-protection/bitlocker/bitlocker-network-unlock-faq.md b/windows/security/information-protection/bitlocker/bitlocker-network-unlock-faq.md index aff4af8578..0405362524 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-network-unlock-faq.md +++ b/windows/security/information-protection/bitlocker/bitlocker-network-unlock-faq.md @@ -13,6 +13,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 02/28/2019 +ms.reviewer: --- # BitLocker Network Unlock FAQ diff --git a/windows/security/information-protection/bitlocker/bitlocker-upgrading-faq.md b/windows/security/information-protection/bitlocker/bitlocker-upgrading-faq.md index 3ec1cbe75d..c203a3038f 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-upgrading-faq.md +++ b/windows/security/information-protection/bitlocker/bitlocker-upgrading-faq.md @@ -13,6 +13,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 02/28/2019 +ms.reviewer: --- # BitLocker Upgrading FAQ diff --git a/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md b/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md index 61a85ad348..53bf9b0641 100644 --- a/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md +++ b/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md @@ -12,6 +12,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 03/26/2019 +ms.reviewer: --- # Kernel DMA Protection for Thunderbolt™ 3 diff --git a/windows/security/information-protection/secure-the-windows-10-boot-process.md b/windows/security/information-protection/secure-the-windows-10-boot-process.md index c2ef43c459..2090fe9ea8 100644 --- a/windows/security/information-protection/secure-the-windows-10-boot-process.md +++ b/windows/security/information-protection/secure-the-windows-10-boot-process.md @@ -13,6 +13,8 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 11/16/2018 +ms.reviewer: +ms.author: dolmont --- # Secure the Windows 10 boot process diff --git a/windows/security/information-protection/tpm/trusted-platform-module-top-node.md b/windows/security/information-protection/tpm/trusted-platform-module-top-node.md index 47c02934ea..3558bdf368 100644 --- a/windows/security/information-protection/tpm/trusted-platform-module-top-node.md +++ b/windows/security/information-protection/tpm/trusted-platform-module-top-node.md @@ -13,6 +13,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/11/2018 +ms.reviewer: --- # Trusted Platform Module diff --git a/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md b/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md index 61f3c571a8..f8bb770494 100644 --- a/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md +++ b/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md @@ -15,6 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 02/26/2019 +ms.reviewer: --- # Unenlightened and enlightened app behavior while using Windows Information Protection (WIP) diff --git a/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md b/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md index 5b4046c1a4..da9857782f 100644 --- a/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md +++ b/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md @@ -13,6 +13,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 02/26/2019 +ms.reviewer: --- # How to collect Windows Information Protection (WIP) audit event logs diff --git a/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md b/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md index df353421d0..2636b5b98e 100644 --- a/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md +++ b/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md @@ -14,6 +14,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 03/05/2019 +ms.reviewer: --- # Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate diff --git a/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md index 9dd69151ab..aeca37426f 100644 --- a/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md +++ b/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md @@ -14,6 +14,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 02/26/2019 +ms.reviewer: --- # Associate and deploy a VPN policy for Windows Information Protection (WIP) using the Azure portal for Microsoft Intune diff --git a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md index f3a6c21a28..00d2cad395 100644 --- a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md +++ b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md @@ -12,6 +12,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 05/13/2019 +ms.reviewer: --- # Create a Windows Information Protection (WIP) policy using the Azure portal for Microsoft Intune diff --git a/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md index 2e61fba718..cb68d68e93 100644 --- a/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md +++ b/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md @@ -14,6 +14,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 03/05/2019 +ms.reviewer: --- # Deploy your Windows Information Protection (WIP) policy using the Azure portal for Microsoft Intune diff --git a/windows/security/information-protection/windows-information-protection/how-wip-works-with-labels.md b/windows/security/information-protection/windows-information-protection/how-wip-works-with-labels.md index 98bb535792..8205436cc7 100644 --- a/windows/security/information-protection/windows-information-protection/how-wip-works-with-labels.md +++ b/windows/security/information-protection/windows-information-protection/how-wip-works-with-labels.md @@ -14,6 +14,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/30/2019 +ms.reviewer: --- # How Windows Information Protection (WIP) protects a file that has a sensitivity label diff --git a/windows/security/information-protection/windows-information-protection/limitations-with-wip.md b/windows/security/information-protection/windows-information-protection/limitations-with-wip.md index 4cbafe7a20..8956fb9a6d 100644 --- a/windows/security/information-protection/windows-information-protection/limitations-with-wip.md +++ b/windows/security/information-protection/windows-information-protection/limitations-with-wip.md @@ -13,6 +13,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/05/2019 +ms.reviewer: ms.localizationpriority: medium --- diff --git a/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md b/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md index 28e7fde273..36a6fbf255 100644 --- a/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md +++ b/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md @@ -14,6 +14,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 03/05/2019 +ms.reviewer: --- # Mandatory tasks and settings required to turn on Windows Information Protection (WIP) diff --git a/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md b/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md index 5dc2c30445..0852a6c1be 100644 --- a/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md +++ b/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md @@ -14,6 +14,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 03/25/2019 +ms.reviewer: --- # Recommended Enterprise Cloud Resources and Neutral Resources network settings with Windows Information Protection (WIP) diff --git a/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md b/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md index c2c7bb615b..7a321fae6b 100644 --- a/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md +++ b/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md @@ -14,6 +14,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 02/26/2019 +ms.reviewer: --- # Using Outlook on the web with Windows Information Protection (WIP) diff --git a/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md b/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md index 4d10a0c3cb..dc97c95d0d 100644 --- a/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md +++ b/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md @@ -14,6 +14,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 02/26/2019 +ms.reviewer: --- # Determine the Enterprise Context of an app running in Windows Information Protection (WIP) diff --git a/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md b/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md index 224b731e29..ff4abced1d 100644 --- a/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md +++ b/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dulcemontemayor ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dolmont --- # Appendix A: Security monitoring recommendations for many audit events diff --git a/windows/security/threat-protection/auditing/event-1100.md b/windows/security/threat-protection/auditing/event-1100.md index a25719d2aa..c9d45258d5 100644 --- a/windows/security/threat-protection/auditing/event-1100.md +++ b/windows/security/threat-protection/auditing/event-1100.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dulcemontemayor ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dolmont --- # 1100(S): The event logging service has shut down. diff --git a/windows/security/threat-protection/auditing/event-1102.md b/windows/security/threat-protection/auditing/event-1102.md index 1d95dbd309..9a91340db1 100644 --- a/windows/security/threat-protection/auditing/event-1102.md +++ b/windows/security/threat-protection/auditing/event-1102.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dulcemontemayor ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dolmont --- # 1102(S): The audit log was cleared. diff --git a/windows/security/threat-protection/auditing/event-1104.md b/windows/security/threat-protection/auditing/event-1104.md index 6a8d246ea3..7828382017 100644 --- a/windows/security/threat-protection/auditing/event-1104.md +++ b/windows/security/threat-protection/auditing/event-1104.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.localizationpriority: none author: dulcemontemayor ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dolmont --- # 1104(S): The security log is now full. diff --git a/windows/security/threat-protection/fips-140-validation.md b/windows/security/threat-protection/fips-140-validation.md index 35083aff67..3507e200b9 100644 --- a/windows/security/threat-protection/fips-140-validation.md +++ b/windows/security/threat-protection/fips-140-validation.md @@ -10,6 +10,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/03/2018 +ms.reviewer: --- diff --git a/windows/security/threat-protection/get-support-for-security-baselines.md b/windows/security/threat-protection/get-support-for-security-baselines.md index 294124af1b..5ec1e94d24 100644 --- a/windows/security/threat-protection/get-support-for-security-baselines.md +++ b/windows/security/threat-protection/get-support-for-security-baselines.md @@ -12,6 +12,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 06/25/2018 +ms.reviewer: --- # Get Support diff --git a/windows/security/threat-protection/mbsa-removal-and-guidance.md b/windows/security/threat-protection/mbsa-removal-and-guidance.md index 2eff55b3cd..7cd0315cc8 100644 --- a/windows/security/threat-protection/mbsa-removal-and-guidance.md +++ b/windows/security/threat-protection/mbsa-removal-and-guidance.md @@ -8,6 +8,8 @@ ms.localizationpriority: medium ms.author: dolmont author: dulcemontemayor ms.date: 10/05/2018 +ms.reviewer: +manager: dansimp --- # What is Microsoft Baseline Security Analyzer and its uses? diff --git a/windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies.md b/windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies.md index 18ed7cdaff..3b6104deaf 100644 --- a/windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies.md +++ b/windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies.md @@ -1,4 +1,7 @@ - +ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dolmont --- title: Override Process Mitigation Options to help enforce app-related security policies (Windows 10) description: How to use Group Policy to override individual Process Mitigation Options settings and to help enforce specific app-related security policies. @@ -7,7 +10,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.pagetype: security ms.sitesec: library -ms.date: 04/19/2017 + +author: dulcemontemayor ms.localizationpriority: medium --- diff --git a/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md b/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md index 1936b6dd9f..d0df6caa9a 100644 --- a/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md +++ b/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md @@ -8,6 +8,9 @@ ms.pagetype: security ms.localizationpriority: medium author: dulcemontemayor ms.date: 10/13/2017 +ms.reviewer: +manager: dansimp +ms.author: dolmont --- # Mitigate threats by using Windows 10 security features diff --git a/windows/security/threat-protection/security-compliance-toolkit-10.md b/windows/security/threat-protection/security-compliance-toolkit-10.md index f88b4132d6..c2c3f86318 100644 --- a/windows/security/threat-protection/security-compliance-toolkit-10.md +++ b/windows/security/threat-protection/security-compliance-toolkit-10.md @@ -12,6 +12,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 11/26/2018 +ms.reviewer: --- # Microsoft Security Compliance Toolkit 1.0 diff --git a/windows/security/threat-protection/security-policy-settings/includes/smb1-perf-note.md b/windows/security/threat-protection/security-policy-settings/includes/smb1-perf-note.md index beb4d316cc..2e59de26d8 100644 --- a/windows/security/threat-protection/security-policy-settings/includes/smb1-perf-note.md +++ b/windows/security/threat-protection/security-policy-settings/includes/smb1-perf-note.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 1/4/2019 +ms.reviewer: +manager: dansimp ms.topic: include ms.prod: w10 --- diff --git a/windows/security/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md b/windows/security/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md index deaf829d37..5b1dceeaf0 100644 --- a/windows/security/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md +++ b/windows/security/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md @@ -10,6 +10,9 @@ ms.sitesec: library ms.localizationpriority: medium author: dulcemontemayor ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: dolmont --- # WannaCrypt ransomware worm targets out-of-date systems diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md index ca4a27d3c4..48d98e20cb 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 05/07/2019 +ms.reviewer: +manager: dansimp --- # Reduce attack surfaces with attack surface reduction rules diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-rules-in-windows-10-enterprise-e3.md b/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-rules-in-windows-10-enterprise-e3.md index 8e7f833546..3e7dd85f9c 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-rules-in-windows-10-enterprise-e3.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-rules-in-windows-10-enterprise-e3.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 10/15/2018 +ms.reviewer: +manager: dansimp --- # Use attack surface reduction rules in Windows 10 Enterprise E3 diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md index e13157e573..dd9c960c79 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/audit-windows-defender-exploit-guard.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 04/02/2019 +ms.reviewer: +manager: dansimp --- diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md index e32ece4450..285795ee9d 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 11/29/2018 +ms.reviewer: +manager: dansimp --- # Protect important folders with controlled folder access diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md b/windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md index 3a8c6bf460..4559d896b6 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/customize-attack-surface-reduction.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 05/13/2019 +ms.reviewer: +manager: dansimp --- # Customize attack surface reduction rules diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md index 053659aed1..f0fbf8b27e 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/customize-controlled-folders-exploit-guard.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 05/13/2019 +ms.reviewer: +manager: dansimp --- # Customize controlled folder access diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md index 8f4d84955c..072bb8e1d5 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/customize-exploit-protection.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 03/26/2019 +ms.reviewer: +manager: dansimp --- # Customize exploit protection diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md index 1385d59965..ef41c3f764 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 08/08/2018 +ms.reviewer: +manager: dansimp --- # Comparison between Enhanced Mitigation Experience Toolkit and Windows Defender Exploit Guard diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md index ab1f999136..844e912bd8 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 05/13/2019 +ms.reviewer: +manager: dansimp --- # Enable attack surface reduction rules diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md index 3e3d69a3fc..2eab6a3387 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 05/13/2019 +ms.reviewer: +manager: dansimp --- # Enable controlled folder access diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md index 7b2e877cc2..72894a0a5d 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/enable-exploit-protection.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 05/09/2019 +ms.reviewer: +manager: dansimp --- # Enable exploit protection diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/enable-network-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-network-protection.md index c084872cb0..59240aa5f7 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/enable-network-protection.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/enable-network-protection.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 05/13/2019 +ms.reviewer: +manager: dansimp --- # Enable network protection diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/enable-virtualization-based-protection-of-code-integrity.md b/windows/security/threat-protection/windows-defender-exploit-guard/enable-virtualization-based-protection-of-code-integrity.md index 411d3470b3..5f87fa942d 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/enable-virtualization-based-protection-of-code-integrity.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/enable-virtualization-based-protection-of-code-integrity.md @@ -11,6 +11,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/01/2019 +ms.reviewer: --- # Enable virtualization-based protection of code integrity diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md index 09775fabc6..145da203d5 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-attack-surface-reduction.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 04/02/2019 +ms.reviewer: +manager: dansimp --- # Evaluate attack surface reduction rules diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md index e7f1fe0b65..da3a63cae7 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-controlled-folder-access.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 11/16/2018 +ms.reviewer: +manager: dansimp --- # Evaluate controlled folder access diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md index 9b7ca5a7d4..46cce510fa 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-exploit-protection.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 04/02/2019 +ms.reviewer: +manager: dansimp --- # Evaluate exploit protection diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md index 6c2f4a8809..5015d0f283 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-network-protection.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 05/10/2019 +ms.reviewer: +manager: dansimp --- # Evaluate network protection diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md index 8810cdb9d3..bb9dab319b 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/evaluate-windows-defender-exploit-guard.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 05/30/2018 +ms.reviewer: +manager: dansimp --- # Evaluate Windows Defender Exploit Guard diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md index 08b92d4a4b..f711fb28ce 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/event-views-exploit-guard.md @@ -1,4 +1,4 @@ ---- +ms.reviewer: title: Import custom views to see attack surface reduction events description: Use Windows Event Viewer to import individual views for each of the features. keywords: event view, exploit guard, audit, review, events @@ -180,4 +180,6 @@ Controlled folder access | Windows Defender (Operational) | 1127 | Blocked Contr Controlled folder access | Windows Defender (Operational) | 1128 | Audited Controlled folder access sector write block event Attack surface reduction | Windows Defender (Operational) | 5007 | Event when settings are changed Attack surface reduction | Windows Defender (Operational) | 1122 | Event when rule fires in Audit-mode + + Attack surface reduction | Windows Defender (Operational) | 1121 | Event when rule fires in Block-mode diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md index 68b17af566..6375ba8515 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 04/02/2019 +ms.reviewer: +manager: dansimp --- # Protect devices from exploits diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/graphics.md b/windows/security/threat-protection/windows-defender-exploit-guard/graphics.md index 2066795922..111bb99fc5 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/graphics.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/graphics.md @@ -1,7 +1,11 @@ --- ms.date: 09/18/2017 +ms.reviewer: +manager: dansimp +ms.author: ellevin +author: levinec --- Check mark no -Check mark yes \ No newline at end of file +Check mark yes diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md b/windows/security/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md index 1b6375ace7..c9851d72d1 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # Import, export, and deploy exploit protection configurations diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/memory-integrity.md b/windows/security/threat-protection/windows-defender-exploit-guard/memory-integrity.md index 1d79d89f0d..1e2192cfb7 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/memory-integrity.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/memory-integrity.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 08/09/2018 +ms.reviewer: +manager: dansimp --- # Memory integrity diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md b/windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md index ba33de4b68..a5bdcbb066 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/network-protection-exploit-guard.md @@ -12,6 +12,8 @@ ms.localizationpriority: medium author: levinec ms.author: ellevin ms.date: 04/30/2019 +ms.reviewer: +manager: dansimp --- # Protect your network diff --git a/windows/security/threat-protection/windows-defender-exploit-guard/prerelease.md b/windows/security/threat-protection/windows-defender-exploit-guard/prerelease.md index f22001f19d..6e993c8c0a 100644 --- a/windows/security/threat-protection/windows-defender-exploit-guard/prerelease.md +++ b/windows/security/threat-protection/windows-defender-exploit-guard/prerelease.md @@ -1,5 +1,9 @@ --- ms.date: 08/25/2017 +ms.reviewer: +manager: dansimp +ms.author: ellevin +author: levinec --- > [!IMPORTANT] -> Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. \ No newline at end of file +> Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. diff --git a/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md b/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md index 9c7f2b7284..e1cacdb8c6 100644 --- a/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md +++ b/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md @@ -12,6 +12,8 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 10/13/2017 +ms.reviewer: +ms.author: dansimp --- # Isolating Microsoft Store Apps on Your Network diff --git a/windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md b/windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md index ac18739425..021242e6ab 100644 --- a/windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md +++ b/windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md @@ -12,6 +12,8 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.reviewer: +ms.author: dansimp --- # Securing End-to-End IPsec connections by using IKEv2 diff --git a/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md b/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md index aaab5244c8..1a0ea617b9 100644 --- a/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md +++ b/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md @@ -12,6 +12,8 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.reviewer: +ms.author: dansimp --- # Understanding the Windows Defender Firewall with Advanced Security Design Process diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md index 734883eb07..79ee3e58bd 100644 --- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md +++ b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md @@ -12,6 +12,8 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/17/2017 +ms.reviewer: +ms.author: dansimp --- # Windows Defender Firewall with Advanced Security Administration with Windows PowerShell diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md index 65b1c5d6f1..0bd3b08e43 100644 --- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md +++ b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md @@ -12,6 +12,8 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 10/13/2017 +ms.reviewer: +ms.author: dansimp --- # Windows Defender Firewall with Advanced Security diff --git a/windows/security/threat-protection/windows-platform-common-criteria.md b/windows/security/threat-protection/windows-platform-common-criteria.md index 969c35509a..f5a711db65 100644 --- a/windows/security/threat-protection/windows-platform-common-criteria.md +++ b/windows/security/threat-protection/windows-platform-common-criteria.md @@ -10,6 +10,7 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 3/20/2019 +ms.reviewer: --- # Common Criteria Certifications diff --git a/windows/security/threat-protection/windows-security-baselines.md b/windows/security/threat-protection/windows-security-baselines.md index 7aef1e2fdd..9a3a439e54 100644 --- a/windows/security/threat-protection/windows-security-baselines.md +++ b/windows/security/threat-protection/windows-security-baselines.md @@ -12,6 +12,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 06/25/2018 +ms.reviewer: --- # Windows security baselines diff --git a/windows/security/threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md b/windows/security/threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md index e20a37184a..fc324ea151 100644 --- a/windows/security/threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md +++ b/windows/security/threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md @@ -12,6 +12,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 06/25/2018 +ms.reviewer: --- # Get Support diff --git a/windows/security/threat-protection/windows-security-configuration-framework/level-1-enterprise-administrator-security.md b/windows/security/threat-protection/windows-security-configuration-framework/level-1-enterprise-administrator-security.md index 7c52b698f0..7aa97de40d 100644 --- a/windows/security/threat-protection/windows-security-configuration-framework/level-1-enterprise-administrator-security.md +++ b/windows/security/threat-protection/windows-security-configuration-framework/level-1-enterprise-administrator-security.md @@ -12,6 +12,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/05/2018 +ms.reviewer: --- # Level 1 enterprise administrator workstation security configuration diff --git a/windows/security/threat-protection/windows-security-configuration-framework/level-2-enterprise-devops-security.md b/windows/security/threat-protection/windows-security-configuration-framework/level-2-enterprise-devops-security.md index 2133da80c7..6f5f29c049 100644 --- a/windows/security/threat-protection/windows-security-configuration-framework/level-2-enterprise-devops-security.md +++ b/windows/security/threat-protection/windows-security-configuration-framework/level-2-enterprise-devops-security.md @@ -12,6 +12,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/05/2018 +ms.reviewer: --- # Level 2 enterprise dev/ops workstation security configuration diff --git a/windows/security/threat-protection/windows-security-configuration-framework/level-3-enterprise-VIP-security.md b/windows/security/threat-protection/windows-security-configuration-framework/level-3-enterprise-VIP-security.md index 860228024c..7f0491ae05 100644 --- a/windows/security/threat-protection/windows-security-configuration-framework/level-3-enterprise-VIP-security.md +++ b/windows/security/threat-protection/windows-security-configuration-framework/level-3-enterprise-VIP-security.md @@ -12,6 +12,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/05/2018 +ms.reviewer: --- # Level 3 enterprise VIP security configuration diff --git a/windows/security/threat-protection/windows-security-configuration-framework/level-4-enterprise-high-security.md b/windows/security/threat-protection/windows-security-configuration-framework/level-4-enterprise-high-security.md index 07785f0e31..198b148cd0 100644 --- a/windows/security/threat-protection/windows-security-configuration-framework/level-4-enterprise-high-security.md +++ b/windows/security/threat-protection/windows-security-configuration-framework/level-4-enterprise-high-security.md @@ -12,6 +12,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/05/2018 +ms.reviewer: --- # Level 4 enterprise high security configuration diff --git a/windows/security/threat-protection/windows-security-configuration-framework/level-5-enterprise-security.md b/windows/security/threat-protection/windows-security-configuration-framework/level-5-enterprise-security.md index 11b953008f..e7792091b1 100644 --- a/windows/security/threat-protection/windows-security-configuration-framework/level-5-enterprise-security.md +++ b/windows/security/threat-protection/windows-security-configuration-framework/level-5-enterprise-security.md @@ -12,6 +12,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/05/2018 +ms.reviewer: --- # Level 5 enterprise security configuration diff --git a/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md b/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md index 8d33ab4eda..10ee86e0c0 100644 --- a/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md +++ b/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md @@ -12,6 +12,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 11/26/2018 +ms.reviewer: --- # Microsoft Security Compliance Toolkit 1.0 diff --git a/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md b/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md index 8213d82913..34891356ab 100644 --- a/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md +++ b/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md @@ -12,6 +12,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 06/25/2018 +ms.reviewer: --- # Windows security baselines diff --git a/windows/security/threat-protection/windows-security-configuration-framework/windows-security-compliance.md b/windows/security/threat-protection/windows-security-configuration-framework/windows-security-compliance.md index 152fe04d2c..9ebaf00d93 100644 --- a/windows/security/threat-protection/windows-security-configuration-framework/windows-security-compliance.md +++ b/windows/security/threat-protection/windows-security-configuration-framework/windows-security-compliance.md @@ -12,6 +12,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/05/2018 +ms.reviewer: --- # Windows security guidance for enterprises diff --git a/windows/security/threat-protection/windows-security-configuration-framework/windows-security-configuration-framework.md b/windows/security/threat-protection/windows-security-configuration-framework/windows-security-configuration-framework.md index 29aaf4c854..c7db094d6f 100644 --- a/windows/security/threat-protection/windows-security-configuration-framework/windows-security-configuration-framework.md +++ b/windows/security/threat-protection/windows-security-configuration-framework/windows-security-configuration-framework.md @@ -12,6 +12,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/05/2018 +ms.reviewer: --- # Introducing the security configuration framework From 4b7f458c6a8bfb8e557434c5d85429aebf727a4b Mon Sep 17 00:00:00 2001 From: get-itips Date: Thu, 30 May 2019 10:05:55 -0300 Subject: [PATCH 202/248] several metadata changes --- .../prevent-bypassing-win-defender-files-include.md | 2 ++ .../prevent-bypassing-win-defender-sites-include.md | 2 ++ .../includes/prevent-certificate-error-overrides-include.md | 2 ++ .../edge/includes/prevent-changes-to-favorites-include.md | 2 ++ .../edge/includes/prevent-first-run-webpage-open-include.md | 2 ++ .../includes/prevent-live-tile-pinning-start-include.md | 2 ++ .../prevent-localhost-address-for-webrtc-include.md | 2 ++ .../prevent-turning-off-required-extensions-include.md | 2 ++ .../prevent-users-to-turn-on-browser-syncing-include.md | 2 ++ browsers/edge/includes/provision-favorites-include.md | 2 ++ .../includes/search-provider-discovery-shortdesc-include.md | 2 ++ .../edge/includes/send-all-intranet-sites-ie-include.md | 2 ++ browsers/edge/includes/set-default-search-engine-include.md | 2 ++ browsers/edge/includes/set-home-button-url-include.md | 2 ++ browsers/edge/includes/set-new-tab-url-include.md | 2 ++ .../edge/includes/show-message-opening-sites-ie-include.md | 2 ++ browsers/edge/includes/unlock-home-button-include.md | 2 ++ .../edge/shortdesc/allow-a-shared-books-folder-shortdesc.md | 2 ++ .../edge/shortdesc/allow-address-bar-drop-down-shortdesc.md | 2 ++ browsers/edge/shortdesc/allow-adobe-flash-shortdesc.md | 2 ++ .../allow-clearing-browsing-data-on-exit-shortdesc.md | 2 ++ ...low-configuration-updates-for-books-library-shortdesc.md | 2 ++ browsers/edge/shortdesc/allow-cortana-shortdesc.md | 2 ++ browsers/edge/shortdesc/allow-developer-tools-shortdesc.md | 2 ++ .../allow-extended-telemetry-for-books-tab-shortdesc.md | 2 ++ browsers/edge/shortdesc/allow-extensions-shortdesc.md | 2 ++ browsers/edge/shortdesc/allow-fullscreen-mode-shortdesc.md | 2 ++ .../edge/shortdesc/allow-inprivate-browsing-shortdesc.md | 2 ++ .../allow-microsoft-compatibility-list-shortdesc.md | 2 ++ browsers/edge/shortdesc/allow-prelaunch-shortdesc.md | 2 ++ browsers/edge/shortdesc/allow-printing-shortdesc.md | 2 ++ browsers/edge/shortdesc/allow-saving-history-shortdesc.md | 2 ++ .../allow-search-engine-customization-shortdesc.md | 2 ++ .../shortdesc/allow-sideloading-of-extensions-shortdesc.md | 2 ++ browsers/edge/shortdesc/allow-tab-preloading-shortdesc.md | 2 ++ .../allow-web-content-on-new-tab-page-shortdesc.md | 2 ++ .../allow-windows-app-to-share-data-users-shortdesc.md | 2 ++ .../edge/shortdesc/always-show-books-library-shortdesc.md | 2 ++ .../configure-additional-search-engines-shortdesc.md | 2 ++ .../configure-adobe-flash-click-to-run-setting-shortdesc.md | 2 ++ browsers/edge/shortdesc/configure-autofill-shortdesc.md | 2 ++ ...figure-browser-telemetry-for-m365-analytics-shortdesc.md | 2 ++ browsers/edge/shortdesc/configure-cookies-shortdesc.md | 2 ++ browsers/edge/shortdesc/configure-do-not-track-shortdesc.md | 2 ++ .../configure-enterprise-mode-site-list-shortdesc.md | 2 ++ .../edge/shortdesc/configure-favorites-bar-shortdesc.md | 2 ++ browsers/edge/shortdesc/configure-favorites-shortdesc.md | 2 ++ browsers/edge/shortdesc/configure-home-button-shortdesc.md | 2 ++ browsers/edge/shortdesc/configure-kiosk-mode-shortdesc.md | 2 ++ .../configure-kiosk-reset-after-idle-timeout-shortdesc.md | 2 ++ .../configure-open-microsoft-edge-with-shortdesc.md | 2 ++ .../edge/shortdesc/configure-password-manager-shortdesc.md | 2 ++ .../edge/shortdesc/configure-pop-up-blocker-shortdesc.md | 2 ++ ...configure-search-suggestions-in-address-bar-shortdesc.md | 2 ++ browsers/edge/shortdesc/configure-start-pages-shortdesc.md | 2 ++ .../configure-windows-defender-smartscreen-shortdesc.md | 2 ++ .../shortdesc/disable-lockdown-of-start-pages-shortdesc.md | 2 ++ .../shortdesc/do-not-sync-browser-settings-shortdesc.md | 2 ++ browsers/edge/shortdesc/do-not-sync-shortdesc.md | 2 ++ .../keep-favorites-in-sync-between-ie-and-edge-shortdesc.md | 2 ++ .../microsoft-browser-extension-policy-shortdesc.md | 2 ++ .../prevent-access-to-about-flags-page-shortdesc.md | 2 ++ ...ypassing-windows-defender-prompts-for-files-shortdesc.md | 2 ++ ...ypassing-windows-defender-prompts-for-sites-shortdesc.md | 2 ++ .../prevent-certificate-error-overrides-shortdesc.md | 2 ++ .../shortdesc/prevent-changes-to-favorites-shortdesc.md | 2 ++ .../prevent-edge-from-gathering-live-tile-info-shortdesc.md | 2 ++ .../prevent-first-run-webpage-from-opening-shortdesc.md | 2 ++ .../prevent-turning-off-required-extensions-shortdesc.md | 2 ++ .../prevent-users-to-turn-on-browser-syncing-shortdesc.md | 2 ++ ...event-using-localhost-ip-address-for-webrtc-shortdesc.md | 2 ++ browsers/edge/shortdesc/provision-favorites-shortdesc.md | 2 ++ .../edge/shortdesc/search-provider-discovery-shortdesc.md | 2 ++ .../shortdesc/send-all-intranet-sites-to-ie-shortdesc.md | 2 ++ .../edge/shortdesc/set-default-search-engine-shortdesc.md | 2 ++ browsers/edge/shortdesc/set-home-button-url-shortdesc.md | 2 ++ browsers/edge/shortdesc/set-new-tab-url-shortdesc.md | 2 ++ .../show-message-when-opening-sites-in-ie-shortdesc.md | 2 ++ browsers/edge/shortdesc/unlock-home-button-shortdesc.md | 2 ++ .../add-employees-enterprise-mode-portal.md | 3 +++ .../approve-change-request-enterprise-mode-portal.md | 3 +++ .../change-history-for-internet-explorer-11.md | 3 +++ .../configure-settings-enterprise-mode-portal.md | 3 +++ .../create-change-request-enterprise-mode-portal.md | 3 +++ .../ie11-deploy-guide/img-ie11-docmode-lg.md | 3 +++ .../schedule-production-change-enterprise-mode-portal.md | 3 +++ .../ie11-deploy-guide/set-up-enterprise-mode-portal.md | 3 +++ .../ie11-deploy-guide/use-the-enterprise-mode-portal.md | 4 ++++ .../verify-changes-preprod-enterprise-mode-portal.md | 3 +++ .../verify-changes-production-enterprise-mode-portal.md | 3 +++ .../view-apps-enterprise-mode-site-list.md | 3 +++ .../view-enterprise-mode-reports-for-portal.md | 3 +++ .../workflow-processes-enterprise-mode-portal.md | 3 +++ devices/hololens/hololens-encryption.md | 2 ++ devices/hololens/hololens-enroll-mdm.md | 2 ++ devices/hololens/hololens-insider.md | 2 ++ devices/hololens/hololens-install-apps.md | 2 ++ devices/hololens/hololens-install-localized.md | 2 ++ devices/hololens/hololens-kiosk.md | 2 ++ devices/hololens/hololens-multiple-users.md | 2 ++ devices/hololens/hololens-provisioning.md | 2 ++ devices/hololens/hololens-requirements.md | 2 ++ devices/hololens/hololens-setup.md | 2 ++ devices/hololens/hololens-spaces.md | 2 ++ devices/hololens/hololens-updates.md | 2 ++ devices/hololens/hololens-upgrade-enterprise.md | 2 ++ devices/hololens/hololens-whats-new.md | 2 ++ ...erences-between-surface-hub-and-windows-10-enterprise.md | 2 ++ devices/surface-hub/enable-8021x-wired-authentication.md | 2 ++ devices/surface-hub/finishing-your-surface-hub-meeting.md | 2 ++ .../surface-hub/local-management-surface-hub-settings.md | 2 ++ devices/surface-hub/manage-surface-hub-settings.md | 2 ++ devices/surface-hub/miracast-over-infrastructure.md | 2 ++ devices/surface-hub/miracast-troubleshooting.md | 2 ++ devices/surface/assettag.md | 2 ++ devices/surface/battery-limit.md | 2 ++ ...s-for-surface-and-system-center-configuration-manager.md | 2 ++ .../deploy-surface-app-with-windows-store-for-business.md | 2 ++ .../deploy-windows-10-to-surface-devices-with-mdt.md | 2 ++ devices/surface/deploy.md | 2 ++ .../enroll-and-configure-surface-devices-with-semm.md | 2 ++ devices/surface/ltsb-for-surface.md | 2 ++ .../maintain-optimal-power-settings-on-Surface-devices.md | 2 ++ devices/surface/manage-surface-uefi-settings.md | 2 ++ devices/surface/microsoft-surface-brightness-control.md | 2 ++ .../surface-device-compatibility-with-windows-10-ltsc.md | 2 ++ devices/surface/surface-diagnostic-toolkit-business.md | 2 ++ devices/surface/surface-diagnostic-toolkit-command-line.md | 2 ++ devices/surface/surface-diagnostic-toolkit-desktop-mode.md | 2 ++ devices/surface/surface-enterprise-management-mode.md | 2 ++ devices/surface/surface-system-sku-reference.md | 2 ++ devices/surface/unenroll-surface-devices-from-semm.md | 2 ++ devices/surface/update.md | 2 ++ .../upgrade-surface-devices-to-windows-10-with-mdt.md | 2 ++ ...ter-configuration-manager-to-manage-devices-with-semm.md | 2 ++ devices/surface/using-the-sda-deployment-share.md | 2 ++ devices/surface/wake-on-lan-for-surface-devices.md | 2 ++ education/windows/s-mode-switch-to-edu.md | 3 +++ education/windows/set-up-school-pcs-provisioning-package.md | 2 ++ education/windows/set-up-school-pcs-shared-pc-mode.md | 2 ++ education/windows/set-up-school-pcs-technical.md | 2 ++ education/windows/set-up-school-pcs-whats-new.md | 2 ++ education/windows/set-up-students-pcs-to-join-domain.md | 2 ++ education/windows/set-up-students-pcs-with-apps.md | 2 ++ education/windows/set-up-windows-10.md | 2 ++ education/windows/take-a-test-app-technical.md | 2 ++ education/windows/take-a-test-multiple-pcs.md | 2 ++ education/windows/take-a-test-single-pc.md | 2 ++ education/windows/take-tests-in-windows-10.md | 2 ++ education/windows/teacher-get-minecraft.md | 2 ++ education/windows/test-windows10s-for-edu.md | 2 ++ education/windows/use-set-up-school-pcs-app.md | 2 ++ .../windows/windows-editions-for-education-customers.md | 2 ++ .../acquire-apps-microsoft-store-for-business.md | 4 +++- store-for-business/add-profile-to-devices.md | 2 ++ store-for-business/billing-payments-overview.md | 4 +++- store-for-business/billing-profile.md | 2 ++ store-for-business/billing-understand-your-invoice-msfb.md | 2 ++ .../manage-mpsa-software-microsoft-store-for-business.md | 4 +++- .../manage-orders-microsoft-store-for-business.md | 2 ++ ...rosoft-store-for-business-education-powershell-module.md | 2 ++ store-for-business/payment-methods.md | 4 +++- .../release-history-microsoft-store-business-education.md | 2 ++ store-for-business/sfb-change-history.md | 2 ++ .../update-microsoft-store-for-business-account-settings.md | 4 +++- .../whats-new-microsoft-store-business-education.md | 4 +++- .../work-with-partner-microsoft-store-business.md | 2 ++ windows/application-management/add-apps-and-features.md | 2 ++ windows/application-management/app-v/appv-about-appv.md | 3 +++ ...r-remove-an-administrator-with-the-management-console.md | 3 +++ ...v-add-or-upgrade-packages-with-the-management-console.md | 3 +++ .../app-v/appv-administering-appv-with-powershell.md | 3 +++ ...ring-virtual-applications-with-the-management-console.md | 3 +++ ...appv-allow-administrators-to-enable-connection-groups.md | 3 +++ .../appv-application-publishing-and-client-interaction.md | 3 +++ ...ply-the-deployment-configuration-file-with-powershell.md | 3 +++ ...ppv-apply-the-user-configuration-file-with-powershell.md | 3 +++ .../app-v/appv-auto-batch-sequencing.md | 3 +++ .../app-v/appv-auto-batch-updating.md | 3 +++ .../app-v/appv-auto-clean-unpublished-packages.md | 3 +++ .../app-v/appv-auto-provision-a-vm.md | 3 +++ .../app-v/appv-available-mdm-settings.md | 3 +++ .../application-management/app-v/appv-capacity-planning.md | 3 +++ .../app-v/appv-client-configuration-settings.md | 3 +++ ...figure-access-to-packages-with-the-management-console.md | 3 +++ ...igure-connection-groups-to-ignore-the-package-version.md | 3 +++ ...-client-to-receive-updates-from-the-publishing-server.md | 3 +++ .../app-v/appv-connect-to-the-management-console.md | 3 +++ .../app-v/appv-connection-group-file.md | 3 +++ .../app-v/appv-connection-group-virtual-environment.md | 3 +++ ...nvert-a-package-created-in-a-previous-version-of-appv.md | 3 +++ ...p-with-user-published-and-globally-published-packages.md | 3 +++ .../app-v/appv-create-a-connection-group.md | 3 +++ ...custom-configuration-file-with-the-management-console.md | 3 +++ .../appv-create-a-package-accelerator-with-powershell.md | 3 +++ .../app-v/appv-create-a-package-accelerator.md | 3 +++ ...ate-a-virtual-application-package-package-accelerator.md | 3 +++ .../app-v/appv-create-and-use-a-project-template.md | 3 +++ .../appv-creating-and-managing-virtualized-applications.md | 3 +++ ...al-application-extensions-with-the-management-console.md | 3 +++ .../app-v/appv-delete-a-connection-group.md | 3 +++ .../appv-delete-a-package-with-the-management-console.md | 3 +++ .../app-v/appv-deploy-appv-databases-with-sql-scripts.md | 3 +++ ...kages-with-electronic-software-distribution-solutions.md | 3 +++ .../app-v/appv-deploy-the-appv-server-with-a-script.md | 3 +++ .../app-v/appv-deploy-the-appv-server.md | 3 +++ windows/application-management/app-v/appv-deploying-appv.md | 3 +++ .../app-v/appv-deploying-microsoft-office-2010-wth-appv.md | 3 +++ .../app-v/appv-deploying-microsoft-office-2013-with-appv.md | 3 +++ .../app-v/appv-deploying-microsoft-office-2016-with-appv.md | 3 +++ ...kages-with-electronic-software-distribution-solutions.md | 3 +++ .../app-v/appv-deploying-the-appv-sequencer-and-client.md | 3 +++ .../app-v/appv-deploying-the-appv-server.md | 3 +++ .../app-v/appv-deployment-checklist.md | 3 +++ .../app-v/appv-dynamic-configuration.md | 3 +++ ...kages-with-electronic-software-distribution-solutions.md | 3 +++ ...v-enable-reporting-on-the-appv-client-with-powershell.md | 3 +++ .../app-v/appv-enable-the-app-v-desktop-client.md | 3 +++ .../application-management/app-v/appv-evaluating-appv.md | 3 +++ windows/application-management/app-v/appv-for-windows.md | 3 +++ .../application-management/app-v/appv-getting-started.md | 3 +++ .../app-v/appv-high-level-architecture.md | 3 +++ ...t-the-associated-security-identifiers-with-powershell.md | 3 +++ ...agement-and-reporting-databases-on-separate-computers.md | 3 +++ ...nstall-the-management-server-on-a-standalone-computer.md | 3 +++ ...pv-install-the-publishing-server-on-a-remote-computer.md | 3 +++ ...install-the-reporting-server-on-a-standalone-computer.md | 3 +++ .../app-v/appv-install-the-sequencer.md | 3 +++ .../appv-load-the-powershell-cmdlets-and-get-cmdlet-help.md | 3 +++ .../application-management/app-v/appv-maintaining-appv.md | 3 +++ ...ges-running-on-a-stand-alone-computer-with-powershell.md | 3 +++ ...tion-groups-on-a-stand-alone-computer-with-powershell.md | 3 +++ .../app-v/appv-managing-connection-groups.md | 3 +++ .../app-v/appv-migrating-to-appv-from-a-previous-version.md | 3 +++ .../appv-modify-an-existing-virtual-application-package.md | 3 +++ .../appv-modify-client-configuration-with-powershell.md | 3 +++ .../app-v/appv-move-the-appv-server-to-another-computer.md | 3 +++ windows/application-management/app-v/appv-operations.md | 3 +++ .../app-v/appv-performance-guidance.md | 3 +++ .../application-management/app-v/appv-planning-checklist.md | 3 +++ .../app-v/appv-planning-folder-redirection-with-appv.md | 3 +++ .../app-v/appv-planning-for-appv-server-deployment.md | 3 +++ .../application-management/app-v/appv-planning-for-appv.md | 3 +++ .../app-v/appv-planning-for-high-availability-with-appv.md | 3 +++ .../appv-planning-for-sequencer-and-client-deployment.md | 3 +++ .../app-v/appv-planning-for-using-appv-with-office.md | 3 +++ ...-appv-with-electronic-software-distribution-solutions.md | 3 +++ .../app-v/appv-planning-to-deploy-appv.md | 3 +++ .../app-v/appv-preparing-your-environment.md | 3 +++ windows/application-management/app-v/appv-prerequisites.md | 3 +++ .../app-v/appv-publish-a-connection-group.md | 3 +++ .../appv-publish-a-packages-with-the-management-console.md | 3 +++ ...ister-a-publishing-server-with-the-management-console.md | 3 +++ .../app-v/appv-release-notes-for-appv-for-windows-1703.md | 3 +++ .../app-v/appv-release-notes-for-appv-for-windows.md | 3 +++ windows/application-management/app-v/appv-reporting.md | 3 +++ ...y-installed-applications-inside-a-virtual-environment.md | 3 +++ .../app-v/appv-security-considerations.md | 3 +++ .../app-v/appv-sequence-a-new-application.md | 3 +++ .../app-v/appv-sequence-a-package-with-powershell.md | 3 +++ .../app-v/appv-supported-configurations.md | 3 +++ .../app-v/appv-technical-reference.md | 3 +++ ...ther-version-of-a-package-with-the-management-console.md | 3 +++ .../application-management/app-v/appv-troubleshooting.md | 3 +++ ...to-app-v-for-windows-10-from-an-existing-installation.md | 3 +++ .../app-v/appv-using-the-client-management-console.md | 3 +++ ...al-application-extensions-with-the-management-console.md | 3 +++ .../app-v/appv-viewing-appv-server-publishing-metadata.md | 3 +++ .../change-history-for-application-management.md | 2 ++ .../deploy-app-upgrades-windows-10-mobile.md | 2 ++ .../enterprise-background-activity-controls.md | 2 ++ windows/application-management/msix-app-packaging-tool.md | 3 +++ .../application-management/per-user-services-in-windows.md | 2 ++ .../remove-provisioned-apps-during-update.md | 2 ++ .../application-management/svchost-service-refactoring.md | 2 ++ .../advanced-troubleshooting-boot-problems.md | 2 ++ .../change-history-for-client-management.md | 2 ++ windows/client-management/connect-to-remote-aadj-pc.md | 2 ++ .../group-policies-for-enterprise-and-education-editions.md | 3 +++ windows/client-management/img-boot-sequence.md | 4 ++++ .../manage-settings-app-with-group-policy.md | 3 +++ ...age-windows-10-in-your-organization-modern-management.md | 3 +++ windows/client-management/mandatory-user-profile.md | 2 ++ windows/client-management/mdm/accountmanagement-csp.md | 2 ++ windows/client-management/mdm/accountmanagement-ddf.md | 2 ++ windows/client-management/mdm/accounts-csp.md | 2 ++ windows/client-management/mdm/accounts-ddf-file.md | 2 ++ windows/client-management/mdm/appv-deploy-and-config.md | 2 ++ ...oft-intune-automatic-mdm-enrollment-in-the-new-portal.md | 2 ++ windows/client-management/mdm/bitlocker-csp.md | 2 ++ windows/client-management/mdm/bitlocker-ddf-file.md | 2 ++ .../troubleshoot-inaccessible-boot-device.md | 2 ++ .../client-management/troubleshoot-tcpip-connectivity.md | 2 ++ windows/client-management/troubleshoot-tcpip-netmon.md | 2 ++ .../client-management/troubleshoot-tcpip-port-exhaust.md | 2 ++ windows/client-management/troubleshoot-tcpip-rpc-errors.md | 2 ++ windows/client-management/troubleshoot-tcpip.md | 2 ++ windows/client-management/troubleshoot-windows-startup.md | 2 ++ windows/client-management/windows-version-search.md | 2 ++ windows/configuration/configure-windows-10-taskbar.md | 2 ++ windows/configuration/guidelines-for-assigned-access-app.md | 2 ++ windows/configuration/manage-tips-and-suggestions.md | 2 ++ windows/configuration/set-up-shared-or-guest-pc.md | 2 ++ windows/configuration/start-layout-troubleshoot.md | 2 ++ windows/configuration/start-layout-xml-desktop.md | 2 ++ windows/configuration/start-secondary-tiles.md | 2 ++ .../configuration/windows-10-accessibility-for-ITPros.md | 2 ++ windows/deployment/Windows-AutoPilot-EULA-note.md | 3 +++ windows/deployment/add-store-apps-to-image.md | 2 ++ .../deployment/configure-a-pxe-server-to-load-windows-pe.md | 3 +++ windows/deployment/mbr-to-gpt.md | 3 +++ windows/deployment/s-mode.md | 3 +++ windows/deployment/update/WIP4Biz-intro.md | 2 ++ .../deployment/update/waas-optimize-windows-10-updates.md | 2 ++ windows/deployment/update/waas-overview.md | 2 ++ windows/deployment/update/waas-quick-start.md | 2 ++ windows/deployment/update/waas-restart.md | 2 ++ .../update/waas-servicing-channels-windows-10-updates.md | 2 ++ .../update/waas-servicing-strategy-windows-10-updates.md | 2 ++ windows/deployment/update/waas-wu-settings.md | 2 ++ windows/deployment/update/waas-wufb-group-policy.md | 2 ++ windows/deployment/update/waas-wufb-intune.md | 2 ++ windows/deployment/update/windows-as-a-service.md | 2 ++ windows/deployment/update/windows-update-error-reference.md | 2 ++ windows/deployment/update/windows-update-errors.md | 2 ++ windows/deployment/update/windows-update-logs.md | 2 ++ windows/deployment/update/windows-update-overview.md | 2 ++ windows/deployment/update/windows-update-resources.md | 2 ++ windows/deployment/update/windows-update-troubleshooting.md | 2 ++ windows/deployment/update/wufb-autoupdate.md | 2 ++ windows/deployment/update/wufb-basics.md | 2 ++ windows/deployment/update/wufb-compliancedeadlines.md | 2 ++ windows/deployment/update/wufb-managedrivers.md | 2 ++ windows/deployment/update/wufb-manageupdate.md | 2 ++ windows/deployment/update/wufb-onboard.md | 2 ++ .../manage-windows-upgrades-with-upgrade-readiness.md | 3 +++ windows/deployment/windows-10-architecture-posters.md | 2 ++ windows/deployment/windows-10-enterprise-e3-overview.md | 3 +++ windows/deployment/windows-10-media.md | 3 +++ windows/deployment/windows-10-missing-fonts.md | 2 ++ windows/deployment/windows-10-poc-mdt.md | 3 +++ windows/deployment/windows-10-poc-sc-config-mgr.md | 3 +++ windows/deployment/windows-autopilot/autopilot-support.md | 2 ++ windows/privacy/Microsoft-DiagnosticDataViewer.md | 1 + ...basic-level-windows-diagnostic-events-and-fields-1703.md | 1 + ...basic-level-windows-diagnostic-events-and-fields-1709.md | 1 + ...basic-level-windows-diagnostic-events-and-fields-1803.md | 1 + ...basic-level-windows-diagnostic-events-and-fields-1809.md | 1 + ...onfigure-windows-diagnostic-data-in-your-organization.md | 1 + windows/privacy/diagnostic-data-viewer-overview.md | 1 + ...d-diagnostic-data-windows-analytics-events-and-fields.md | 1 + windows/privacy/gdpr-it-guidance.md | 1 + windows/privacy/gdpr-win10-whitepaper.md | 1 + .../license-terms-windows-diagnostic-data-for-powershell.md | 1 + windows/privacy/manage-windows-1709-endpoints.md | 1 + windows/privacy/manage-windows-1803-endpoints.md | 1 + windows/privacy/manage-windows-1809-endpoints.md | 1 + windows/privacy/windows-diagnostic-data-1703.md | 1 + windows/privacy/windows-diagnostic-data.md | 1 + .../windows-endpoints-1709-non-enterprise-editions.md | 1 + .../windows-endpoints-1803-non-enterprise-editions.md | 1 + .../windows-endpoints-1809-non-enterprise-editions.md | 1 + .../privacy/windows-personal-data-services-configuration.md | 1 + .../interactive-logon-do-not-display-last-user-name.md | 2 ++ windows/whats-new/contribute-to-a-topic.md | 6 +++++- windows/whats-new/get-started-with-1709.md | 2 ++ windows/whats-new/whats-new-windows-10-version-1607.md | 3 +++ windows/whats-new/whats-new-windows-10-version-1709.md | 3 +++ windows/whats-new/whats-new-windows-10-version-1803.md | 3 +++ windows/whats-new/windows-10-insider-preview.md | 3 +++ 370 files changed, 864 insertions(+), 7 deletions(-) diff --git a/browsers/edge/includes/prevent-bypassing-win-defender-files-include.md b/browsers/edge/includes/prevent-bypassing-win-defender-files-include.md index 3e44982f7a..47cd4f63ad 100644 --- a/browsers/edge/includes/prevent-bypassing-win-defender-files-include.md +++ b/browsers/edge/includes/prevent-bypassing-win-defender-files-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/prevent-bypassing-win-defender-sites-include.md b/browsers/edge/includes/prevent-bypassing-win-defender-sites-include.md index 51f6a367e0..0d8461017b 100644 --- a/browsers/edge/includes/prevent-bypassing-win-defender-sites-include.md +++ b/browsers/edge/includes/prevent-bypassing-win-defender-sites-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/prevent-certificate-error-overrides-include.md b/browsers/edge/includes/prevent-certificate-error-overrides-include.md index f16cf02d74..0a36924b36 100644 --- a/browsers/edge/includes/prevent-certificate-error-overrides-include.md +++ b/browsers/edge/includes/prevent-certificate-error-overrides-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/prevent-changes-to-favorites-include.md b/browsers/edge/includes/prevent-changes-to-favorites-include.md index 413ed2535c..4c2b951cc4 100644 --- a/browsers/edge/includes/prevent-changes-to-favorites-include.md +++ b/browsers/edge/includes/prevent-changes-to-favorites-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/prevent-first-run-webpage-open-include.md b/browsers/edge/includes/prevent-first-run-webpage-open-include.md index 601f4b2f24..8cc0ad81cf 100644 --- a/browsers/edge/includes/prevent-first-run-webpage-open-include.md +++ b/browsers/edge/includes/prevent-first-run-webpage-open-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/prevent-live-tile-pinning-start-include.md b/browsers/edge/includes/prevent-live-tile-pinning-start-include.md index f141ec58dd..60ec4453f1 100644 --- a/browsers/edge/includes/prevent-live-tile-pinning-start-include.md +++ b/browsers/edge/includes/prevent-live-tile-pinning-start-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/prevent-localhost-address-for-webrtc-include.md b/browsers/edge/includes/prevent-localhost-address-for-webrtc-include.md index 0e47d30a8d..c5cd71a6b5 100644 --- a/browsers/edge/includes/prevent-localhost-address-for-webrtc-include.md +++ b/browsers/edge/includes/prevent-localhost-address-for-webrtc-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/prevent-turning-off-required-extensions-include.md b/browsers/edge/includes/prevent-turning-off-required-extensions-include.md index 7434a62254..8652b2f186 100644 --- a/browsers/edge/includes/prevent-turning-off-required-extensions-include.md +++ b/browsers/edge/includes/prevent-turning-off-required-extensions-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/prevent-users-to-turn-on-browser-syncing-include.md b/browsers/edge/includes/prevent-users-to-turn-on-browser-syncing-include.md index 257b9d3b8d..403d70ff30 100644 --- a/browsers/edge/includes/prevent-users-to-turn-on-browser-syncing-include.md +++ b/browsers/edge/includes/prevent-users-to-turn-on-browser-syncing-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/provision-favorites-include.md b/browsers/edge/includes/provision-favorites-include.md index 4b9d9a5f29..7e999d423d 100644 --- a/browsers/edge/includes/provision-favorites-include.md +++ b/browsers/edge/includes/provision-favorites-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/search-provider-discovery-shortdesc-include.md b/browsers/edge/includes/search-provider-discovery-shortdesc-include.md index 816383098a..019cbc16f0 100644 --- a/browsers/edge/includes/search-provider-discovery-shortdesc-include.md +++ b/browsers/edge/includes/search-provider-discovery-shortdesc-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/send-all-intranet-sites-ie-include.md b/browsers/edge/includes/send-all-intranet-sites-ie-include.md index c0c53f294d..22737a2490 100644 --- a/browsers/edge/includes/send-all-intranet-sites-ie-include.md +++ b/browsers/edge/includes/send-all-intranet-sites-ie-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/set-default-search-engine-include.md b/browsers/edge/includes/set-default-search-engine-include.md index 655acb2314..a1bef8ac09 100644 --- a/browsers/edge/includes/set-default-search-engine-include.md +++ b/browsers/edge/includes/set-default-search-engine-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/set-home-button-url-include.md b/browsers/edge/includes/set-home-button-url-include.md index 9a0f5a2a6c..8e55ec69ab 100644 --- a/browsers/edge/includes/set-home-button-url-include.md +++ b/browsers/edge/includes/set-home-button-url-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/set-new-tab-url-include.md b/browsers/edge/includes/set-new-tab-url-include.md index d8dadbef57..6f8b68e0b4 100644 --- a/browsers/edge/includes/set-new-tab-url-include.md +++ b/browsers/edge/includes/set-new-tab-url-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/show-message-opening-sites-ie-include.md b/browsers/edge/includes/show-message-opening-sites-ie-include.md index 314e39735c..849b1e17a3 100644 --- a/browsers/edge/includes/show-message-opening-sites-ie-include.md +++ b/browsers/edge/includes/show-message-opening-sites-ie-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/includes/unlock-home-button-include.md b/browsers/edge/includes/unlock-home-button-include.md index bad4e78b44..812908d86f 100644 --- a/browsers/edge/includes/unlock-home-button-include.md +++ b/browsers/edge/includes/unlock-home-button-include.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/allow-a-shared-books-folder-shortdesc.md b/browsers/edge/shortdesc/allow-a-shared-books-folder-shortdesc.md index 5a7c9d1251..8b9845345f 100644 --- a/browsers/edge/shortdesc/allow-a-shared-books-folder-shortdesc.md +++ b/browsers/edge/shortdesc/allow-a-shared-books-folder-shortdesc.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/allow-address-bar-drop-down-shortdesc.md b/browsers/edge/shortdesc/allow-address-bar-drop-down-shortdesc.md index 5cf3255339..2a5773c6f9 100644 --- a/browsers/edge/shortdesc/allow-address-bar-drop-down-shortdesc.md +++ b/browsers/edge/shortdesc/allow-address-bar-drop-down-shortdesc.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/allow-adobe-flash-shortdesc.md b/browsers/edge/shortdesc/allow-adobe-flash-shortdesc.md index 169f00c508..d4c81bfe8f 100644 --- a/browsers/edge/shortdesc/allow-adobe-flash-shortdesc.md +++ b/browsers/edge/shortdesc/allow-adobe-flash-shortdesc.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/allow-clearing-browsing-data-on-exit-shortdesc.md b/browsers/edge/shortdesc/allow-clearing-browsing-data-on-exit-shortdesc.md index 90459dfe2e..b62ac92d82 100644 --- a/browsers/edge/shortdesc/allow-clearing-browsing-data-on-exit-shortdesc.md +++ b/browsers/edge/shortdesc/allow-clearing-browsing-data-on-exit-shortdesc.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/allow-configuration-updates-for-books-library-shortdesc.md b/browsers/edge/shortdesc/allow-configuration-updates-for-books-library-shortdesc.md index 4731b4b7ef..658351c9e1 100644 --- a/browsers/edge/shortdesc/allow-configuration-updates-for-books-library-shortdesc.md +++ b/browsers/edge/shortdesc/allow-configuration-updates-for-books-library-shortdesc.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/allow-cortana-shortdesc.md b/browsers/edge/shortdesc/allow-cortana-shortdesc.md index 05394ced96..4b9008b8a0 100644 --- a/browsers/edge/shortdesc/allow-cortana-shortdesc.md +++ b/browsers/edge/shortdesc/allow-cortana-shortdesc.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/allow-developer-tools-shortdesc.md b/browsers/edge/shortdesc/allow-developer-tools-shortdesc.md index b2ed8b16db..faedf6e98c 100644 --- a/browsers/edge/shortdesc/allow-developer-tools-shortdesc.md +++ b/browsers/edge/shortdesc/allow-developer-tools-shortdesc.md @@ -2,6 +2,8 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/allow-extended-telemetry-for-books-tab-shortdesc.md b/browsers/edge/shortdesc/allow-extended-telemetry-for-books-tab-shortdesc.md index eb15fc28e9..914207eace 100644 --- a/browsers/edge/shortdesc/allow-extended-telemetry-for-books-tab-shortdesc.md +++ b/browsers/edge/shortdesc/allow-extended-telemetry-for-books-tab-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/allow-extensions-shortdesc.md b/browsers/edge/shortdesc/allow-extensions-shortdesc.md index 9a3a3fa689..d179b84a0c 100644 --- a/browsers/edge/shortdesc/allow-extensions-shortdesc.md +++ b/browsers/edge/shortdesc/allow-extensions-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/allow-fullscreen-mode-shortdesc.md b/browsers/edge/shortdesc/allow-fullscreen-mode-shortdesc.md index 49944ecacd..cdd6d92c32 100644 --- a/browsers/edge/shortdesc/allow-fullscreen-mode-shortdesc.md +++ b/browsers/edge/shortdesc/allow-fullscreen-mode-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/allow-inprivate-browsing-shortdesc.md b/browsers/edge/shortdesc/allow-inprivate-browsing-shortdesc.md index 15d1975e8f..9a26485bd0 100644 --- a/browsers/edge/shortdesc/allow-inprivate-browsing-shortdesc.md +++ b/browsers/edge/shortdesc/allow-inprivate-browsing-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/allow-microsoft-compatibility-list-shortdesc.md b/browsers/edge/shortdesc/allow-microsoft-compatibility-list-shortdesc.md index d226c206bb..e1f32efc92 100644 --- a/browsers/edge/shortdesc/allow-microsoft-compatibility-list-shortdesc.md +++ b/browsers/edge/shortdesc/allow-microsoft-compatibility-list-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/allow-prelaunch-shortdesc.md b/browsers/edge/shortdesc/allow-prelaunch-shortdesc.md index a6f8a48b62..f12cb4858a 100644 --- a/browsers/edge/shortdesc/allow-prelaunch-shortdesc.md +++ b/browsers/edge/shortdesc/allow-prelaunch-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/allow-printing-shortdesc.md b/browsers/edge/shortdesc/allow-printing-shortdesc.md index 860f1aeefb..667479bcab 100644 --- a/browsers/edge/shortdesc/allow-printing-shortdesc.md +++ b/browsers/edge/shortdesc/allow-printing-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/allow-saving-history-shortdesc.md b/browsers/edge/shortdesc/allow-saving-history-shortdesc.md index 78c93f19e6..fd31328000 100644 --- a/browsers/edge/shortdesc/allow-saving-history-shortdesc.md +++ b/browsers/edge/shortdesc/allow-saving-history-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/allow-search-engine-customization-shortdesc.md b/browsers/edge/shortdesc/allow-search-engine-customization-shortdesc.md index 69801dd631..526626c5dc 100644 --- a/browsers/edge/shortdesc/allow-search-engine-customization-shortdesc.md +++ b/browsers/edge/shortdesc/allow-search-engine-customization-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/allow-sideloading-of-extensions-shortdesc.md b/browsers/edge/shortdesc/allow-sideloading-of-extensions-shortdesc.md index c846744676..a91dfe1299 100644 --- a/browsers/edge/shortdesc/allow-sideloading-of-extensions-shortdesc.md +++ b/browsers/edge/shortdesc/allow-sideloading-of-extensions-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/allow-tab-preloading-shortdesc.md b/browsers/edge/shortdesc/allow-tab-preloading-shortdesc.md index 15eb0f04f1..44b6908b0d 100644 --- a/browsers/edge/shortdesc/allow-tab-preloading-shortdesc.md +++ b/browsers/edge/shortdesc/allow-tab-preloading-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/allow-web-content-on-new-tab-page-shortdesc.md b/browsers/edge/shortdesc/allow-web-content-on-new-tab-page-shortdesc.md index 7fcf525175..eb0b507062 100644 --- a/browsers/edge/shortdesc/allow-web-content-on-new-tab-page-shortdesc.md +++ b/browsers/edge/shortdesc/allow-web-content-on-new-tab-page-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 11/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/allow-windows-app-to-share-data-users-shortdesc.md b/browsers/edge/shortdesc/allow-windows-app-to-share-data-users-shortdesc.md index 50b93a3f68..668b843424 100644 --- a/browsers/edge/shortdesc/allow-windows-app-to-share-data-users-shortdesc.md +++ b/browsers/edge/shortdesc/allow-windows-app-to-share-data-users-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/always-show-books-library-shortdesc.md b/browsers/edge/shortdesc/always-show-books-library-shortdesc.md index 010c1aa63c..27ac63ba69 100644 --- a/browsers/edge/shortdesc/always-show-books-library-shortdesc.md +++ b/browsers/edge/shortdesc/always-show-books-library-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/configure-additional-search-engines-shortdesc.md b/browsers/edge/shortdesc/configure-additional-search-engines-shortdesc.md index 088ae9a332..9ecbac9a8c 100644 --- a/browsers/edge/shortdesc/configure-additional-search-engines-shortdesc.md +++ b/browsers/edge/shortdesc/configure-additional-search-engines-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/configure-adobe-flash-click-to-run-setting-shortdesc.md b/browsers/edge/shortdesc/configure-adobe-flash-click-to-run-setting-shortdesc.md index c7b0c096a9..5e0153a64e 100644 --- a/browsers/edge/shortdesc/configure-adobe-flash-click-to-run-setting-shortdesc.md +++ b/browsers/edge/shortdesc/configure-adobe-flash-click-to-run-setting-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/configure-autofill-shortdesc.md b/browsers/edge/shortdesc/configure-autofill-shortdesc.md index a72d3a3775..a60ce8d196 100644 --- a/browsers/edge/shortdesc/configure-autofill-shortdesc.md +++ b/browsers/edge/shortdesc/configure-autofill-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/configure-browser-telemetry-for-m365-analytics-shortdesc.md b/browsers/edge/shortdesc/configure-browser-telemetry-for-m365-analytics-shortdesc.md index dfb6f791cb..d4d0ac2611 100644 --- a/browsers/edge/shortdesc/configure-browser-telemetry-for-m365-analytics-shortdesc.md +++ b/browsers/edge/shortdesc/configure-browser-telemetry-for-m365-analytics-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/configure-cookies-shortdesc.md b/browsers/edge/shortdesc/configure-cookies-shortdesc.md index c3fc5226bc..f814e14ff7 100644 --- a/browsers/edge/shortdesc/configure-cookies-shortdesc.md +++ b/browsers/edge/shortdesc/configure-cookies-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/configure-do-not-track-shortdesc.md b/browsers/edge/shortdesc/configure-do-not-track-shortdesc.md index 1a95816ab0..cb296d0c5e 100644 --- a/browsers/edge/shortdesc/configure-do-not-track-shortdesc.md +++ b/browsers/edge/shortdesc/configure-do-not-track-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/configure-enterprise-mode-site-list-shortdesc.md b/browsers/edge/shortdesc/configure-enterprise-mode-site-list-shortdesc.md index 638fc32156..94042574fc 100644 --- a/browsers/edge/shortdesc/configure-enterprise-mode-site-list-shortdesc.md +++ b/browsers/edge/shortdesc/configure-enterprise-mode-site-list-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/configure-favorites-bar-shortdesc.md b/browsers/edge/shortdesc/configure-favorites-bar-shortdesc.md index 96b4bad2aa..97f0e78a2e 100644 --- a/browsers/edge/shortdesc/configure-favorites-bar-shortdesc.md +++ b/browsers/edge/shortdesc/configure-favorites-bar-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/configure-favorites-shortdesc.md b/browsers/edge/shortdesc/configure-favorites-shortdesc.md index 43a3452ca3..2d468ccb48 100644 --- a/browsers/edge/shortdesc/configure-favorites-shortdesc.md +++ b/browsers/edge/shortdesc/configure-favorites-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/configure-home-button-shortdesc.md b/browsers/edge/shortdesc/configure-home-button-shortdesc.md index 0af2f40cee..0f6419d1b9 100644 --- a/browsers/edge/shortdesc/configure-home-button-shortdesc.md +++ b/browsers/edge/shortdesc/configure-home-button-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/configure-kiosk-mode-shortdesc.md b/browsers/edge/shortdesc/configure-kiosk-mode-shortdesc.md index cd28e446a2..1b52679ba6 100644 --- a/browsers/edge/shortdesc/configure-kiosk-mode-shortdesc.md +++ b/browsers/edge/shortdesc/configure-kiosk-mode-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/configure-kiosk-reset-after-idle-timeout-shortdesc.md b/browsers/edge/shortdesc/configure-kiosk-reset-after-idle-timeout-shortdesc.md index 8966114cff..001c3b4adc 100644 --- a/browsers/edge/shortdesc/configure-kiosk-reset-after-idle-timeout-shortdesc.md +++ b/browsers/edge/shortdesc/configure-kiosk-reset-after-idle-timeout-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/configure-open-microsoft-edge-with-shortdesc.md b/browsers/edge/shortdesc/configure-open-microsoft-edge-with-shortdesc.md index 9753449dcc..4877cdc1ca 100644 --- a/browsers/edge/shortdesc/configure-open-microsoft-edge-with-shortdesc.md +++ b/browsers/edge/shortdesc/configure-open-microsoft-edge-with-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/configure-password-manager-shortdesc.md b/browsers/edge/shortdesc/configure-password-manager-shortdesc.md index 249346e614..403f568244 100644 --- a/browsers/edge/shortdesc/configure-password-manager-shortdesc.md +++ b/browsers/edge/shortdesc/configure-password-manager-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/configure-pop-up-blocker-shortdesc.md b/browsers/edge/shortdesc/configure-pop-up-blocker-shortdesc.md index 6a90d7124f..ec0fca3a7e 100644 --- a/browsers/edge/shortdesc/configure-pop-up-blocker-shortdesc.md +++ b/browsers/edge/shortdesc/configure-pop-up-blocker-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/configure-search-suggestions-in-address-bar-shortdesc.md b/browsers/edge/shortdesc/configure-search-suggestions-in-address-bar-shortdesc.md index 6376988e19..a999cf65cb 100644 --- a/browsers/edge/shortdesc/configure-search-suggestions-in-address-bar-shortdesc.md +++ b/browsers/edge/shortdesc/configure-search-suggestions-in-address-bar-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/configure-start-pages-shortdesc.md b/browsers/edge/shortdesc/configure-start-pages-shortdesc.md index 05f166e60a..80f486f35e 100644 --- a/browsers/edge/shortdesc/configure-start-pages-shortdesc.md +++ b/browsers/edge/shortdesc/configure-start-pages-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/configure-windows-defender-smartscreen-shortdesc.md b/browsers/edge/shortdesc/configure-windows-defender-smartscreen-shortdesc.md index 6239d5e7e2..cdf984bdc5 100644 --- a/browsers/edge/shortdesc/configure-windows-defender-smartscreen-shortdesc.md +++ b/browsers/edge/shortdesc/configure-windows-defender-smartscreen-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/disable-lockdown-of-start-pages-shortdesc.md b/browsers/edge/shortdesc/disable-lockdown-of-start-pages-shortdesc.md index 59c174171d..f1799516a7 100644 --- a/browsers/edge/shortdesc/disable-lockdown-of-start-pages-shortdesc.md +++ b/browsers/edge/shortdesc/disable-lockdown-of-start-pages-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/do-not-sync-browser-settings-shortdesc.md b/browsers/edge/shortdesc/do-not-sync-browser-settings-shortdesc.md index fd0b23bad9..60b95651ca 100644 --- a/browsers/edge/shortdesc/do-not-sync-browser-settings-shortdesc.md +++ b/browsers/edge/shortdesc/do-not-sync-browser-settings-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/do-not-sync-shortdesc.md b/browsers/edge/shortdesc/do-not-sync-shortdesc.md index 8ea8c7b1fa..5aecbf86be 100644 --- a/browsers/edge/shortdesc/do-not-sync-shortdesc.md +++ b/browsers/edge/shortdesc/do-not-sync-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/keep-favorites-in-sync-between-ie-and-edge-shortdesc.md b/browsers/edge/shortdesc/keep-favorites-in-sync-between-ie-and-edge-shortdesc.md index d8794b3df0..027fc09c15 100644 --- a/browsers/edge/shortdesc/keep-favorites-in-sync-between-ie-and-edge-shortdesc.md +++ b/browsers/edge/shortdesc/keep-favorites-in-sync-between-ie-and-edge-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/microsoft-browser-extension-policy-shortdesc.md b/browsers/edge/shortdesc/microsoft-browser-extension-policy-shortdesc.md index 42d70cb03b..967221cc52 100644 --- a/browsers/edge/shortdesc/microsoft-browser-extension-policy-shortdesc.md +++ b/browsers/edge/shortdesc/microsoft-browser-extension-policy-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/prevent-access-to-about-flags-page-shortdesc.md b/browsers/edge/shortdesc/prevent-access-to-about-flags-page-shortdesc.md index b95eb6839e..4bc1eb0947 100644 --- a/browsers/edge/shortdesc/prevent-access-to-about-flags-page-shortdesc.md +++ b/browsers/edge/shortdesc/prevent-access-to-about-flags-page-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-files-shortdesc.md b/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-files-shortdesc.md index ae7cdebd48..de9891f1b2 100644 --- a/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-files-shortdesc.md +++ b/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-files-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-sites-shortdesc.md b/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-sites-shortdesc.md index 1ecb3303e4..74db5c4863 100644 --- a/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-sites-shortdesc.md +++ b/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-sites-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/prevent-certificate-error-overrides-shortdesc.md b/browsers/edge/shortdesc/prevent-certificate-error-overrides-shortdesc.md index 5f95c9d53b..53dc4ea3e4 100644 --- a/browsers/edge/shortdesc/prevent-certificate-error-overrides-shortdesc.md +++ b/browsers/edge/shortdesc/prevent-certificate-error-overrides-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/prevent-changes-to-favorites-shortdesc.md b/browsers/edge/shortdesc/prevent-changes-to-favorites-shortdesc.md index 1f569153c0..a8948ce133 100644 --- a/browsers/edge/shortdesc/prevent-changes-to-favorites-shortdesc.md +++ b/browsers/edge/shortdesc/prevent-changes-to-favorites-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/prevent-edge-from-gathering-live-tile-info-shortdesc.md b/browsers/edge/shortdesc/prevent-edge-from-gathering-live-tile-info-shortdesc.md index 0660c80aa4..037888e82c 100644 --- a/browsers/edge/shortdesc/prevent-edge-from-gathering-live-tile-info-shortdesc.md +++ b/browsers/edge/shortdesc/prevent-edge-from-gathering-live-tile-info-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/prevent-first-run-webpage-from-opening-shortdesc.md b/browsers/edge/shortdesc/prevent-first-run-webpage-from-opening-shortdesc.md index d9bd9602b2..107a995e49 100644 --- a/browsers/edge/shortdesc/prevent-first-run-webpage-from-opening-shortdesc.md +++ b/browsers/edge/shortdesc/prevent-first-run-webpage-from-opening-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/prevent-turning-off-required-extensions-shortdesc.md b/browsers/edge/shortdesc/prevent-turning-off-required-extensions-shortdesc.md index 845744e0cf..2671634c1b 100644 --- a/browsers/edge/shortdesc/prevent-turning-off-required-extensions-shortdesc.md +++ b/browsers/edge/shortdesc/prevent-turning-off-required-extensions-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/prevent-users-to-turn-on-browser-syncing-shortdesc.md b/browsers/edge/shortdesc/prevent-users-to-turn-on-browser-syncing-shortdesc.md index ae4beab7b9..3355fa7456 100644 --- a/browsers/edge/shortdesc/prevent-users-to-turn-on-browser-syncing-shortdesc.md +++ b/browsers/edge/shortdesc/prevent-users-to-turn-on-browser-syncing-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/prevent-using-localhost-ip-address-for-webrtc-shortdesc.md b/browsers/edge/shortdesc/prevent-using-localhost-ip-address-for-webrtc-shortdesc.md index 21c49a1f08..9615cd17b6 100644 --- a/browsers/edge/shortdesc/prevent-using-localhost-ip-address-for-webrtc-shortdesc.md +++ b/browsers/edge/shortdesc/prevent-using-localhost-ip-address-for-webrtc-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/provision-favorites-shortdesc.md b/browsers/edge/shortdesc/provision-favorites-shortdesc.md index e0feaf1b02..321eae15f4 100644 --- a/browsers/edge/shortdesc/provision-favorites-shortdesc.md +++ b/browsers/edge/shortdesc/provision-favorites-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/search-provider-discovery-shortdesc.md b/browsers/edge/shortdesc/search-provider-discovery-shortdesc.md index cb8f94ccd1..7940263779 100644 --- a/browsers/edge/shortdesc/search-provider-discovery-shortdesc.md +++ b/browsers/edge/shortdesc/search-provider-discovery-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/send-all-intranet-sites-to-ie-shortdesc.md b/browsers/edge/shortdesc/send-all-intranet-sites-to-ie-shortdesc.md index 4521275c1a..6cdc361e42 100644 --- a/browsers/edge/shortdesc/send-all-intranet-sites-to-ie-shortdesc.md +++ b/browsers/edge/shortdesc/send-all-intranet-sites-to-ie-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/set-default-search-engine-shortdesc.md b/browsers/edge/shortdesc/set-default-search-engine-shortdesc.md index 0f2961094d..c3eeaf2045 100644 --- a/browsers/edge/shortdesc/set-default-search-engine-shortdesc.md +++ b/browsers/edge/shortdesc/set-default-search-engine-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/set-home-button-url-shortdesc.md b/browsers/edge/shortdesc/set-home-button-url-shortdesc.md index 176a39fb9f..18f35b15b0 100644 --- a/browsers/edge/shortdesc/set-home-button-url-shortdesc.md +++ b/browsers/edge/shortdesc/set-home-button-url-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/set-new-tab-url-shortdesc.md b/browsers/edge/shortdesc/set-new-tab-url-shortdesc.md index 3c798946ce..2b73a00927 100644 --- a/browsers/edge/shortdesc/set-new-tab-url-shortdesc.md +++ b/browsers/edge/shortdesc/set-new-tab-url-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/show-message-when-opening-sites-in-ie-shortdesc.md b/browsers/edge/shortdesc/show-message-when-opening-sites-in-ie-shortdesc.md index 149473e9fb..e338769c79 100644 --- a/browsers/edge/shortdesc/show-message-when-opening-sites-in-ie-shortdesc.md +++ b/browsers/edge/shortdesc/show-message-when-opening-sites-in-ie-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/edge/shortdesc/unlock-home-button-shortdesc.md b/browsers/edge/shortdesc/unlock-home-button-shortdesc.md index a3fa5ea22c..db100006b2 100644 --- a/browsers/edge/shortdesc/unlock-home-button-shortdesc.md +++ b/browsers/edge/shortdesc/unlock-home-button-shortdesc.md @@ -2,6 +2,8 @@ author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.prod: edge ms:topic: include --- diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md index f6b0276a29..da48e06a3b 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md @@ -8,6 +8,9 @@ ms.prod: ie11 title: Add employees to the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # Add employees to the Enterprise Mode Site List Portal diff --git a/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md index 4c93c0d157..6ed6595c40 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md @@ -8,6 +8,9 @@ ms.prod: ie11 title: Approve a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- # Approve a change request using the Enterprise Mode Site List Portal diff --git a/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md b/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md index d31dcb7cbc..02abe465ad 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md @@ -7,6 +7,9 @@ ms.prod: ie11 ms.sitesec: library author: dansimp ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp --- diff --git a/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md index c15b55ea1b..bc538f78ad 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md @@ -8,6 +8,9 @@ ms.prod: ie11 title: Use the Settings page to finish setting up the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- # Use the Settings page to finish setting up the Enterprise Mode Site List Portal diff --git a/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md index 358d509f60..3f3ea15d45 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md @@ -8,6 +8,9 @@ ms.prod: ie11 title: Create a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- # Create a change request using the Enterprise Mode Site List Portal diff --git a/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md b/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md index d759d8e571..421a10b9d9 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md +++ b/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md @@ -3,6 +3,9 @@ description: A full-sized view of how document modes are chosen in IE11. title: Full-sized flowchart detailing how document modes are chosen in IE11 author: lomayor ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- Return to: [Deprecated document modes and Internet Explorer 11](deprecated-document-modes.md)
diff --git a/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md index 0c00b0a49b..06750c612b 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md @@ -8,6 +8,9 @@ ms.prod: ie11 title: Schedule approved change requests for production using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- # Schedule approved change requests for production using the Enterprise Mode Site List Portal diff --git a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md index 0506caa5f5..872071fdf8 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md @@ -8,6 +8,9 @@ ms.prod: ie11 title: Set up the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- # Set up the Enterprise Mode Site List Portal diff --git a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-portal.md index 0da4b5a228..b7fde38f3a 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-portal.md @@ -7,6 +7,10 @@ ms.prod: ie11 title: Use the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor +author: lomayor --- # Use the Enterprise Mode Site List Portal diff --git a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md index 647ca91484..b0c9ec8690 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md @@ -8,6 +8,9 @@ ms.prod: ie11 title: Verify your changes using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- # Verify your changes using the Enterprise Mode Site List Portal diff --git a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md index d1b024f0f3..ec478a69f7 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md @@ -8,6 +8,9 @@ ms.prod: ie11 title: Verify the change request update in the production environment using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- # Verify the change request update in the production environment using the Enterprise Mode Site List Portal diff --git a/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md index 88da37eff0..491687cebc 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md +++ b/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md @@ -8,6 +8,9 @@ ms.prod: ie11 title: View the apps included in the active Enterprise Mode Site List from the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- # View the apps included in the active Enterprise Mode Site List from the Enterprise Mode Site List Portal diff --git a/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md b/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md index acd6712c84..f39f6b42eb 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md @@ -8,6 +8,9 @@ ms.prod: ie11 title: View the available Enterprise Mode reports from the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- # View the available Enterprise Mode reports from the Enterprise Mode Site List Portal diff --git a/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md index 8cab0a0301..86d1ead8ce 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md @@ -8,6 +8,9 @@ ms.prod: ie11 title: Workflow-based processes for employees using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- diff --git a/devices/hololens/hololens-encryption.md b/devices/hololens/hololens-encryption.md index 45e917f737..25bf786333 100644 --- a/devices/hololens/hololens-encryption.md +++ b/devices/hololens/hololens-encryption.md @@ -9,6 +9,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 01/26/2019 +ms.reviewer: +manager: dansimp --- # Enable encryption for HoloLens diff --git a/devices/hololens/hololens-enroll-mdm.md b/devices/hololens/hololens-enroll-mdm.md index 1d1c44edc2..7f5f3200e8 100644 --- a/devices/hololens/hololens-enroll-mdm.md +++ b/devices/hololens/hololens-enroll-mdm.md @@ -9,6 +9,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp --- # Enroll HoloLens in MDM diff --git a/devices/hololens/hololens-insider.md b/devices/hololens/hololens-insider.md index 3f930597a6..20f745c009 100644 --- a/devices/hololens/hololens-insider.md +++ b/devices/hololens/hololens-insider.md @@ -8,6 +8,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 10/23/2018 +ms.reviewer: +manager: dansimp --- # Insider preview for Microsoft HoloLens diff --git a/devices/hololens/hololens-install-apps.md b/devices/hololens/hololens-install-apps.md index d434f31d7a..c4f9c80521 100644 --- a/devices/hololens/hololens-install-apps.md +++ b/devices/hololens/hololens-install-apps.md @@ -9,6 +9,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 10/23/2018 +ms.reviewer: +manager: dansimp --- # Install apps on HoloLens diff --git a/devices/hololens/hololens-install-localized.md b/devices/hololens/hololens-install-localized.md index 1482d229c0..44e729c92f 100644 --- a/devices/hololens/hololens-install-localized.md +++ b/devices/hololens/hololens-install-localized.md @@ -9,6 +9,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 11/13/2018 +ms.reviewer: +manager: dansimp --- # Install localized versions of HoloLens diff --git a/devices/hololens/hololens-kiosk.md b/devices/hololens/hololens-kiosk.md index ec9bb07839..f0ad55c2f1 100644 --- a/devices/hololens/hololens-kiosk.md +++ b/devices/hololens/hololens-kiosk.md @@ -8,6 +8,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 11/13/2018 +ms.reviewer: +manager: dansimp --- # Set up HoloLens in kiosk mode diff --git a/devices/hololens/hololens-multiple-users.md b/devices/hololens/hololens-multiple-users.md index 049c6a7587..d4aac40795 100644 --- a/devices/hololens/hololens-multiple-users.md +++ b/devices/hololens/hololens-multiple-users.md @@ -8,6 +8,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # Share HoloLens with multiple people diff --git a/devices/hololens/hololens-provisioning.md b/devices/hololens/hololens-provisioning.md index 319918d4f2..6e658e8ddb 100644 --- a/devices/hololens/hololens-provisioning.md +++ b/devices/hololens/hololens-provisioning.md @@ -8,6 +8,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 11/13/2018 +ms.reviewer: +manager: dansimp --- # Configure HoloLens using a provisioning package diff --git a/devices/hololens/hololens-requirements.md b/devices/hololens/hololens-requirements.md index 18f9bebdc5..6cb247c60b 100644 --- a/devices/hololens/hololens-requirements.md +++ b/devices/hololens/hololens-requirements.md @@ -8,6 +8,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 06/04/2018 +ms.reviewer: +manager: dansimp --- # Microsoft HoloLens in the enterprise: requirements and FAQ diff --git a/devices/hololens/hololens-setup.md b/devices/hololens/hololens-setup.md index 253e3592a9..c7007d172e 100644 --- a/devices/hololens/hololens-setup.md +++ b/devices/hololens/hololens-setup.md @@ -8,6 +8,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp --- # Set up HoloLens diff --git a/devices/hololens/hololens-spaces.md b/devices/hololens/hololens-spaces.md index 162ed8c1ba..3df4ee1cc8 100644 --- a/devices/hololens/hololens-spaces.md +++ b/devices/hololens/hololens-spaces.md @@ -8,6 +8,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 11/05/2018 +ms.reviewer: +manager: dansimp --- # How HoloLens stores data for spaces diff --git a/devices/hololens/hololens-updates.md b/devices/hololens/hololens-updates.md index 91d1be98d7..ef830c3525 100644 --- a/devices/hololens/hololens-updates.md +++ b/devices/hololens/hololens-updates.md @@ -8,6 +8,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # Manage updates to HoloLens diff --git a/devices/hololens/hololens-upgrade-enterprise.md b/devices/hololens/hololens-upgrade-enterprise.md index d5f4c8528e..bfafb1d925 100644 --- a/devices/hololens/hololens-upgrade-enterprise.md +++ b/devices/hololens/hololens-upgrade-enterprise.md @@ -8,6 +8,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 07/09/2018 +ms.reviewer: +manager: dansimp --- # Unlock Windows Holographic for Business features diff --git a/devices/hololens/hololens-whats-new.md b/devices/hololens/hololens-whats-new.md index 769d87a35e..52001e1cc3 100644 --- a/devices/hololens/hololens-whats-new.md +++ b/devices/hololens/hololens-whats-new.md @@ -8,6 +8,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 11/13/2018 +ms.reviewer: +manager: dansimp --- # What's new in Microsoft HoloLens diff --git a/devices/surface-hub/differences-between-surface-hub-and-windows-10-enterprise.md b/devices/surface-hub/differences-between-surface-hub-and-windows-10-enterprise.md index 610d95c5bd..a700575ff9 100644 --- a/devices/surface-hub/differences-between-surface-hub-and-windows-10-enterprise.md +++ b/devices/surface-hub/differences-between-surface-hub-and-windows-10-enterprise.md @@ -8,6 +8,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 11/01/2017 +ms.reviewer: +manager: dansimp ms.localizationpriority: medium --- diff --git a/devices/surface-hub/enable-8021x-wired-authentication.md b/devices/surface-hub/enable-8021x-wired-authentication.md index a718596593..bf91e2e42c 100644 --- a/devices/surface-hub/enable-8021x-wired-authentication.md +++ b/devices/surface-hub/enable-8021x-wired-authentication.md @@ -7,6 +7,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 11/15/2017 +ms.reviewer: +manager: dansimp ms.localizationpriority: medium --- diff --git a/devices/surface-hub/finishing-your-surface-hub-meeting.md b/devices/surface-hub/finishing-your-surface-hub-meeting.md index b85e9e6b76..8776870779 100644 --- a/devices/surface-hub/finishing-your-surface-hub-meeting.md +++ b/devices/surface-hub/finishing-your-surface-hub-meeting.md @@ -8,6 +8,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp ms.localizationpriority: medium --- diff --git a/devices/surface-hub/local-management-surface-hub-settings.md b/devices/surface-hub/local-management-surface-hub-settings.md index c1347a40bc..145254f089 100644 --- a/devices/surface-hub/local-management-surface-hub-settings.md +++ b/devices/surface-hub/local-management-surface-hub-settings.md @@ -8,6 +8,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp ms.localizationpriority: medium --- diff --git a/devices/surface-hub/manage-surface-hub-settings.md b/devices/surface-hub/manage-surface-hub-settings.md index b88a21b08a..a5d76ff156 100644 --- a/devices/surface-hub/manage-surface-hub-settings.md +++ b/devices/surface-hub/manage-surface-hub-settings.md @@ -8,6 +8,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp ms.localizationpriority: medium --- diff --git a/devices/surface-hub/miracast-over-infrastructure.md b/devices/surface-hub/miracast-over-infrastructure.md index 6457d989c5..e6875a375d 100644 --- a/devices/surface-hub/miracast-over-infrastructure.md +++ b/devices/surface-hub/miracast-over-infrastructure.md @@ -7,6 +7,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 08/03/2017 +ms.reviewer: +manager: dansimp ms.localizationpriority: medium --- diff --git a/devices/surface-hub/miracast-troubleshooting.md b/devices/surface-hub/miracast-troubleshooting.md index 63915ea846..ea5e25e1b7 100644 --- a/devices/surface-hub/miracast-troubleshooting.md +++ b/devices/surface-hub/miracast-troubleshooting.md @@ -7,6 +7,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp ms.localizationpriority: medium --- diff --git a/devices/surface/assettag.md b/devices/surface/assettag.md index 77abb406b2..e40731a951 100644 --- a/devices/surface/assettag.md +++ b/devices/surface/assettag.md @@ -8,6 +8,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 02/01/2019 +ms.reviewer: +manager: dansimp --- # Surface Asset Tag Tool diff --git a/devices/surface/battery-limit.md b/devices/surface/battery-limit.md index 4c909878e7..48b26edcc5 100644 --- a/devices/surface/battery-limit.md +++ b/devices/surface/battery-limit.md @@ -7,6 +7,8 @@ ms.pagetype: surface, devices ms.sitesec: library author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.author: dansimp ms.topic: article --- diff --git a/devices/surface/considerations-for-surface-and-system-center-configuration-manager.md b/devices/surface/considerations-for-surface-and-system-center-configuration-manager.md index 8fd967b5a0..ec997db3be 100644 --- a/devices/surface/considerations-for-surface-and-system-center-configuration-manager.md +++ b/devices/surface/considerations-for-surface-and-system-center-configuration-manager.md @@ -10,6 +10,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 10/16/2017 +ms.reviewer: +manager: dansimp --- # Considerations for Surface and System Center Configuration Manager diff --git a/devices/surface/deploy-surface-app-with-windows-store-for-business.md b/devices/surface/deploy-surface-app-with-windows-store-for-business.md index 9ec22d75d8..5a351cb4f6 100644 --- a/devices/surface/deploy-surface-app-with-windows-store-for-business.md +++ b/devices/surface/deploy-surface-app-with-windows-store-for-business.md @@ -10,6 +10,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 09/21/2017 +ms.reviewer: +manager: dansimp --- #Deploy Surface app with Microsoft Store for Business and Education diff --git a/devices/surface/deploy-windows-10-to-surface-devices-with-mdt.md b/devices/surface/deploy-windows-10-to-surface-devices-with-mdt.md index 39425d35a0..d52ff723c2 100644 --- a/devices/surface/deploy-windows-10-to-surface-devices-with-mdt.md +++ b/devices/surface/deploy-windows-10-to-surface-devices-with-mdt.md @@ -10,6 +10,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 10/16/2017 +ms.reviewer: +manager: dansimp --- # Deploy Windows 10 to Surface devices with Microsoft Deployment Toolkit diff --git a/devices/surface/deploy.md b/devices/surface/deploy.md index 01394ddeb7..c0b2ec4e85 100644 --- a/devices/surface/deploy.md +++ b/devices/surface/deploy.md @@ -7,6 +7,8 @@ ms.pagetype: surface, devices ms.sitesec: library author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.author: dansimp ms.topic: article --- diff --git a/devices/surface/enroll-and-configure-surface-devices-with-semm.md b/devices/surface/enroll-and-configure-surface-devices-with-semm.md index 3c2a299702..e2b4142c11 100644 --- a/devices/surface/enroll-and-configure-surface-devices-with-semm.md +++ b/devices/surface/enroll-and-configure-surface-devices-with-semm.md @@ -10,6 +10,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 01/06/2017 +ms.reviewer: +manager: dansimp --- # Enroll and configure Surface devices with SEMM diff --git a/devices/surface/ltsb-for-surface.md b/devices/surface/ltsb-for-surface.md index 6f95287f18..d7e5bdc7d7 100644 --- a/devices/surface/ltsb-for-surface.md +++ b/devices/surface/ltsb-for-surface.md @@ -9,6 +9,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 04/25/2017 +ms.reviewer: +manager: dansimp --- # Long-Term Servicing Branch (LTSB) for Surface devices diff --git a/devices/surface/maintain-optimal-power-settings-on-Surface-devices.md b/devices/surface/maintain-optimal-power-settings-on-Surface-devices.md index 184f25ebba..57852f1b49 100644 --- a/devices/surface/maintain-optimal-power-settings-on-Surface-devices.md +++ b/devices/surface/maintain-optimal-power-settings-on-Surface-devices.md @@ -8,6 +8,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 01/17/2019 +ms.reviewer: +manager: dansimp --- # Maintain optimal power settings on Surface devices diff --git a/devices/surface/manage-surface-uefi-settings.md b/devices/surface/manage-surface-uefi-settings.md index 9e33ec1a6a..c43ff23e7d 100644 --- a/devices/surface/manage-surface-uefi-settings.md +++ b/devices/surface/manage-surface-uefi-settings.md @@ -11,6 +11,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp --- #Manage Surface UEFI settings diff --git a/devices/surface/microsoft-surface-brightness-control.md b/devices/surface/microsoft-surface-brightness-control.md index a60f92a441..34ccb3aa18 100644 --- a/devices/surface/microsoft-surface-brightness-control.md +++ b/devices/surface/microsoft-surface-brightness-control.md @@ -9,6 +9,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 1/15/2019 +ms.reviewer: +manager: dansimp --- # Surface Brightness Control diff --git a/devices/surface/surface-device-compatibility-with-windows-10-ltsc.md b/devices/surface/surface-device-compatibility-with-windows-10-ltsc.md index 1efbbbdf1c..f095bc3269 100644 --- a/devices/surface/surface-device-compatibility-with-windows-10-ltsc.md +++ b/devices/surface/surface-device-compatibility-with-windows-10-ltsc.md @@ -10,6 +10,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 01/03/2018 +ms.reviewer: +manager: dansimp --- # Surface device compatibility with Windows 10 Long-Term Servicing Channel (LTSC) diff --git a/devices/surface/surface-diagnostic-toolkit-business.md b/devices/surface/surface-diagnostic-toolkit-business.md index d462b03358..ad0823f286 100644 --- a/devices/surface/surface-diagnostic-toolkit-business.md +++ b/devices/surface/surface-diagnostic-toolkit-business.md @@ -8,6 +8,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 11/15/2018 +ms.reviewer: +manager: dansimp --- # Surface Diagnostic Toolkit for Business diff --git a/devices/surface/surface-diagnostic-toolkit-command-line.md b/devices/surface/surface-diagnostic-toolkit-command-line.md index 0750155151..39dc1bddd1 100644 --- a/devices/surface/surface-diagnostic-toolkit-command-line.md +++ b/devices/surface/surface-diagnostic-toolkit-command-line.md @@ -8,6 +8,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 11/15/2018 +ms.reviewer: +manager: dansimp --- # Run Surface Diagnostic Toolkit for Business using commands diff --git a/devices/surface/surface-diagnostic-toolkit-desktop-mode.md b/devices/surface/surface-diagnostic-toolkit-desktop-mode.md index a5e46890b8..abce43dabc 100644 --- a/devices/surface/surface-diagnostic-toolkit-desktop-mode.md +++ b/devices/surface/surface-diagnostic-toolkit-desktop-mode.md @@ -8,6 +8,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 11/15/2018 +ms.reviewer: +manager: dansimp --- # Use Surface Diagnostic Toolkit for Business in desktop mode diff --git a/devices/surface/surface-enterprise-management-mode.md b/devices/surface/surface-enterprise-management-mode.md index a628686c74..d19546599a 100644 --- a/devices/surface/surface-enterprise-management-mode.md +++ b/devices/surface/surface-enterprise-management-mode.md @@ -10,6 +10,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 01/06/2017 +ms.reviewer: +manager: dansimp --- # Microsoft Surface Enterprise Management Mode diff --git a/devices/surface/surface-system-sku-reference.md b/devices/surface/surface-system-sku-reference.md index 7130afffd6..b193b9e336 100644 --- a/devices/surface/surface-system-sku-reference.md +++ b/devices/surface/surface-system-sku-reference.md @@ -10,6 +10,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 03/20/2019 +ms.reviewer: +manager: dansimp --- # System SKU reference diff --git a/devices/surface/unenroll-surface-devices-from-semm.md b/devices/surface/unenroll-surface-devices-from-semm.md index 17994bbd1f..d729fecdd7 100644 --- a/devices/surface/unenroll-surface-devices-from-semm.md +++ b/devices/surface/unenroll-surface-devices-from-semm.md @@ -10,6 +10,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 01/06/2017 +ms.reviewer: +manager: dansimp --- # Unenroll Surface devices from SEMM diff --git a/devices/surface/update.md b/devices/surface/update.md index faf602a1ab..c18804e78b 100644 --- a/devices/surface/update.md +++ b/devices/surface/update.md @@ -9,6 +9,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 11/13/2018 +ms.reviewer: +manager: dansimp --- # Surface firmware and driver updates diff --git a/devices/surface/upgrade-surface-devices-to-windows-10-with-mdt.md b/devices/surface/upgrade-surface-devices-to-windows-10-with-mdt.md index fb75a4830b..35f35c3e68 100644 --- a/devices/surface/upgrade-surface-devices-to-windows-10-with-mdt.md +++ b/devices/surface/upgrade-surface-devices-to-windows-10-with-mdt.md @@ -10,6 +10,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 10/16/2017 +ms.reviewer: +manager: dansimp --- # Upgrade Surface devices to Windows 10 with Microsoft Deployment Toolkit diff --git a/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md b/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md index c6636fd7bc..8050e4754a 100644 --- a/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md +++ b/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md @@ -10,6 +10,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 02/01/2017 +ms.reviewer: +manager: dansimp --- # Use System Center Configuration Manager to manage devices with SEMM diff --git a/devices/surface/using-the-sda-deployment-share.md b/devices/surface/using-the-sda-deployment-share.md index 4503a42bcb..f70ebba810 100644 --- a/devices/surface/using-the-sda-deployment-share.md +++ b/devices/surface/using-the-sda-deployment-share.md @@ -10,6 +10,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 10/16/2017 +ms.reviewer: +manager: dansimp --- # Using the Microsoft Surface Deployment Accelerator deployment share diff --git a/devices/surface/wake-on-lan-for-surface-devices.md b/devices/surface/wake-on-lan-for-surface-devices.md index 03634d0784..ad031f997d 100644 --- a/devices/surface/wake-on-lan-for-surface-devices.md +++ b/devices/surface/wake-on-lan-for-surface-devices.md @@ -10,6 +10,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 01/03/2018 +ms.reviewer: +manager: dansimp --- # Wake On LAN for Surface devices diff --git a/education/windows/s-mode-switch-to-edu.md b/education/windows/s-mode-switch-to-edu.md index c97e4b24b0..d92973b13b 100644 --- a/education/windows/s-mode-switch-to-edu.md +++ b/education/windows/s-mode-switch-to-edu.md @@ -8,6 +8,9 @@ ms.prod: w10 ms.sitesec: library ms.pagetype: edu ms.date: 12/03/2018 +ms.reviewer: +manager: dansimp +ms.author: macapara author: mjcaparas --- diff --git a/education/windows/set-up-school-pcs-provisioning-package.md b/education/windows/set-up-school-pcs-provisioning-package.md index ff9c7cf823..348f7a22f0 100644 --- a/education/windows/set-up-school-pcs-provisioning-package.md +++ b/education/windows/set-up-school-pcs-provisioning-package.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium author: mjcaparas ms.author: macapara ms.date: 10/17/2018 +ms.reviewer: +manager: dansimp --- # What's in my provisioning package? diff --git a/education/windows/set-up-school-pcs-shared-pc-mode.md b/education/windows/set-up-school-pcs-shared-pc-mode.md index 26c0556383..50b01da4f3 100644 --- a/education/windows/set-up-school-pcs-shared-pc-mode.md +++ b/education/windows/set-up-school-pcs-shared-pc-mode.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium author: mjcaparas ms.author: macapara ms.date: 07/13/2018 +ms.reviewer: +manager: dansimp --- # Shared PC mode for school devices diff --git a/education/windows/set-up-school-pcs-technical.md b/education/windows/set-up-school-pcs-technical.md index aa7850165d..23e8378dc8 100644 --- a/education/windows/set-up-school-pcs-technical.md +++ b/education/windows/set-up-school-pcs-technical.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium author: mjcaparas ms.author: macapara ms.date: 07/11/2018 +ms.reviewer: +manager: dansimp --- What is Set up School PCs? diff --git a/education/windows/set-up-school-pcs-whats-new.md b/education/windows/set-up-school-pcs-whats-new.md index e93e54428b..0c242a91ed 100644 --- a/education/windows/set-up-school-pcs-whats-new.md +++ b/education/windows/set-up-school-pcs-whats-new.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium author: mjcaparas ms.author: macapara ms.date: 01/11/2019 +ms.reviewer: +manager: dansimp --- # What's new in Set up School PCs diff --git a/education/windows/set-up-students-pcs-to-join-domain.md b/education/windows/set-up-students-pcs-to-join-domain.md index b2d118571e..a72bf722c9 100644 --- a/education/windows/set-up-students-pcs-to-join-domain.md +++ b/education/windows/set-up-students-pcs-to-join-domain.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium author: mjcaparas ms.author: macapara ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp --- # Set up student PCs to join domain diff --git a/education/windows/set-up-students-pcs-with-apps.md b/education/windows/set-up-students-pcs-with-apps.md index 2d5e4df8cc..8f09eb0561 100644 --- a/education/windows/set-up-students-pcs-with-apps.md +++ b/education/windows/set-up-students-pcs-with-apps.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium author: mjcaparas ms.author: macapara ms.date: 10/13/2017 +ms.reviewer: +manager: dansimp --- # Provision student PCs with apps diff --git a/education/windows/set-up-windows-10.md b/education/windows/set-up-windows-10.md index 839c0b061c..eaa22faf91 100644 --- a/education/windows/set-up-windows-10.md +++ b/education/windows/set-up-windows-10.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium author: mjcaparas ms.author: macapara ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp --- # Set up Windows devices for education diff --git a/education/windows/take-a-test-app-technical.md b/education/windows/take-a-test-app-technical.md index 356c097a45..7106de6cfd 100644 --- a/education/windows/take-a-test-app-technical.md +++ b/education/windows/take-a-test-app-technical.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium author: mjcaparas ms.author: macapara ms.date: 11/28/2017 +ms.reviewer: +manager: dansimp --- # Take a Test app technical reference diff --git a/education/windows/take-a-test-multiple-pcs.md b/education/windows/take-a-test-multiple-pcs.md index bea201486f..cd8384cac2 100644 --- a/education/windows/take-a-test-multiple-pcs.md +++ b/education/windows/take-a-test-multiple-pcs.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium author: mjcaparas ms.author: macapara ms.date: 11/08/2017 +ms.reviewer: +manager: dansimp --- # Set up Take a Test on multiple PCs diff --git a/education/windows/take-a-test-single-pc.md b/education/windows/take-a-test-single-pc.md index 849228465f..5735ed9223 100644 --- a/education/windows/take-a-test-single-pc.md +++ b/education/windows/take-a-test-single-pc.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium author: mjcaparas ms.author: macapara ms.date: 11/08/2017 +ms.reviewer: +manager: dansimp --- # Set up Take a Test on a single PC diff --git a/education/windows/take-tests-in-windows-10.md b/education/windows/take-tests-in-windows-10.md index 610def045e..6c28ad5469 100644 --- a/education/windows/take-tests-in-windows-10.md +++ b/education/windows/take-tests-in-windows-10.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium author: mjcaparas ms.author: macapara ms.date: 10/16/2017 +ms.reviewer: +manager: dansimp --- # Take tests in Windows 10 diff --git a/education/windows/teacher-get-minecraft.md b/education/windows/teacher-get-minecraft.md index 6a9ef14bd7..3432624379 100644 --- a/education/windows/teacher-get-minecraft.md +++ b/education/windows/teacher-get-minecraft.md @@ -11,6 +11,8 @@ searchScope: - Store ms.author: macapara ms.date: 01/05/2018 +ms.reviewer: +manager: dansimp ms.topic: conceptual --- diff --git a/education/windows/test-windows10s-for-edu.md b/education/windows/test-windows10s-for-edu.md index b27ce17180..a94a8ba8cf 100644 --- a/education/windows/test-windows10s-for-edu.md +++ b/education/windows/test-windows10s-for-edu.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium author: mjcaparas ms.author: macapara ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp --- # Test Windows 10 in S mode on existing Windows 10 education devices diff --git a/education/windows/use-set-up-school-pcs-app.md b/education/windows/use-set-up-school-pcs-app.md index 7837535ce5..95b8972f96 100644 --- a/education/windows/use-set-up-school-pcs-app.md +++ b/education/windows/use-set-up-school-pcs-app.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium author: mjcaparas ms.author: macapara ms.date: 10/23/2018 +ms.reviewer: +manager: dansimp --- # Use the Set up School PCs app diff --git a/education/windows/windows-editions-for-education-customers.md b/education/windows/windows-editions-for-education-customers.md index d7ed13cc17..52a4aa6bb6 100644 --- a/education/windows/windows-editions-for-education-customers.md +++ b/education/windows/windows-editions-for-education-customers.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium author: mjcaparas ms.author: macapara ms.date: 05/21/2019 +ms.reviewer: +manager: dansimp --- # Windows 10 editions for education customers diff --git a/store-for-business/acquire-apps-microsoft-store-for-business.md b/store-for-business/acquire-apps-microsoft-store-for-business.md index cf51aab7e8..e6907467fb 100644 --- a/store-for-business/acquire-apps-microsoft-store-for-business.md +++ b/store-for-business/acquire-apps-microsoft-store-for-business.md @@ -8,6 +8,8 @@ ms.pagetype: store author: TrudyHa ms.author: TrudyHa ms.date: 10/23/2018 +ms.reviewer: +manager: dansimp ms.topic: conceptual ms.localizationpriority: medium --- @@ -76,4 +78,4 @@ Microsoft Store adds the app to your inventory. From **Products & services**, yo For info on distributing apps, see [Distribute apps to your employees from the Microsoft Store for Business](distribute-apps-to-your-employees-microsoft-store-for-business.md). -For info on offline-licensed apps, see [Distribute offline apps](distribute-offline-apps.md). \ No newline at end of file +For info on offline-licensed apps, see [Distribute offline apps](distribute-offline-apps.md). diff --git a/store-for-business/add-profile-to-devices.md b/store-for-business/add-profile-to-devices.md index dbd5c9acfb..c3ff428416 100644 --- a/store-for-business/add-profile-to-devices.md +++ b/store-for-business/add-profile-to-devices.md @@ -8,6 +8,8 @@ ms.pagetype: store author: TrudyHa ms.author: TrudyHa ms.date: 2/9/2018 +ms.reviewer: +manager: dansimp ms.topic: conceptual ms.localizationpriority: medium --- diff --git a/store-for-business/billing-payments-overview.md b/store-for-business/billing-payments-overview.md index e3c23bf86e..9176f1da3d 100644 --- a/store-for-business/billing-payments-overview.md +++ b/store-for-business/billing-payments-overview.md @@ -11,6 +11,8 @@ ms.author: TrudyHa ms.topic: conceptual ms.localizationpriority: medium ms.date: 03/01/2019 +ms.reviewer: +manager: dansimp --- # Billing and payments @@ -23,4 +25,4 @@ Access invoices and managed your payment methods. | ----- | ----------- | | [Understand your invoice](billing-understand-your-invoice-msfb.md) | Information about invoices provided by Microsoft Store for Business. | | [Understand billing profiles](billing-profile.md) | Information about billing profiles and how they relate to invoices. | -| [Payment methods](payment-methods.md) | Information about managing payment methods. | \ No newline at end of file +| [Payment methods](payment-methods.md) | Information about managing payment methods. | diff --git a/store-for-business/billing-profile.md b/store-for-business/billing-profile.md index 56a0be9b64..bdaffb8093 100644 --- a/store-for-business/billing-profile.md +++ b/store-for-business/billing-profile.md @@ -11,6 +11,8 @@ ms.author: TrudyHa ms.topic: conceptual ms.localizationpriority: medium ms.date: 03/01/2019 +ms.reviewer: +manager: dansimp --- # Understand billing profiles diff --git a/store-for-business/billing-understand-your-invoice-msfb.md b/store-for-business/billing-understand-your-invoice-msfb.md index d477d66085..7c7b84e370 100644 --- a/store-for-business/billing-understand-your-invoice-msfb.md +++ b/store-for-business/billing-understand-your-invoice-msfb.md @@ -10,6 +10,8 @@ ms.author: TrudyHa ms.topic: conceptual ms.localizationpriority: medium ms.date: 03/01/2019 +ms.reviewer: +manager: dansimp --- # Understand your Microsoft Customer Agreement invoice diff --git a/store-for-business/manage-mpsa-software-microsoft-store-for-business.md b/store-for-business/manage-mpsa-software-microsoft-store-for-business.md index 4967eb20a1..95cb4a06a6 100644 --- a/store-for-business/manage-mpsa-software-microsoft-store-for-business.md +++ b/store-for-business/manage-mpsa-software-microsoft-store-for-business.md @@ -10,6 +10,8 @@ ms.author: TrudyHa ms.topic: conceptual ms.localizationpriority: medium ms.date: 3/20/2018 +ms.reviewer: +manager: dansimp --- # Manage software purchased with Microsoft Products and Services agreement in Microsoft Store for Business @@ -58,4 +60,4 @@ We'll ask for a global admin if we need that info when you add a tenant to a pur - On **Add a Global Admin**, click **Make me the Global Admin**, and then click **Submit**. -or- -- On **Add a Global Admin**, type a name in **Invite someone else**, and then click **Submit**. \ No newline at end of file +- On **Add a Global Admin**, type a name in **Invite someone else**, and then click **Submit**. diff --git a/store-for-business/manage-orders-microsoft-store-for-business.md b/store-for-business/manage-orders-microsoft-store-for-business.md index 66650f1c89..9dad6e31d3 100644 --- a/store-for-business/manage-orders-microsoft-store-for-business.md +++ b/store-for-business/manage-orders-microsoft-store-for-business.md @@ -10,6 +10,8 @@ ms.author: TrudyHa ms.topic: conceptual ms.localizationpriority: medium ms.date: 11/10/2017 +ms.reviewer: +manager: dansimp --- # Manage app orders in Microsoft Store for Business and Education diff --git a/store-for-business/microsoft-store-for-business-education-powershell-module.md b/store-for-business/microsoft-store-for-business-education-powershell-module.md index 4b53678c9c..dcba0e99ee 100644 --- a/store-for-business/microsoft-store-for-business-education-powershell-module.md +++ b/store-for-business/microsoft-store-for-business-education-powershell-module.md @@ -11,6 +11,8 @@ ms.topic: conceptual ms.localizationpriority: medium ms.author: ms.date: 10/22/2017 +ms.reviewer: +manager: dansimp --- # Microsoft Store for Business and Education PowerShell module - preview diff --git a/store-for-business/payment-methods.md b/store-for-business/payment-methods.md index e67c02d7b6..83f20ebfd1 100644 --- a/store-for-business/payment-methods.md +++ b/store-for-business/payment-methods.md @@ -11,6 +11,8 @@ ms.author: TrudyHa ms.topic: conceptual ms.localizationpriority: medium ms.date: 03/01/2019 +ms.reviewer: +manager: dansimp --- # Payment methods @@ -48,4 +50,4 @@ Once you select **Add**, the information you provided will be validated with a t Once you click **Update**, the information you provided will be validated with a test authorization transaction and, if validated, the payment option will be added to your list of available payment options. Otherwise, you will be prompted for additional information or notified if there are any problems. > [!NOTE] -> Certain actions, like updating or adding a payment option, require temporary “test authorization” transactions to validate the payment option. These may appear on your statement as $0.00 authorizations or as small pending transactions. These transactions are temporary and should not impact your account unless you make several changes in a short period of time, or have a low balance. \ No newline at end of file +> Certain actions, like updating or adding a payment option, require temporary “test authorization” transactions to validate the payment option. These may appear on your statement as $0.00 authorizations or as small pending transactions. These transactions are temporary and should not impact your account unless you make several changes in a short period of time, or have a low balance. diff --git a/store-for-business/release-history-microsoft-store-business-education.md b/store-for-business/release-history-microsoft-store-business-education.md index 2bcdcd39b9..cc3bbbad3c 100644 --- a/store-for-business/release-history-microsoft-store-business-education.md +++ b/store-for-business/release-history-microsoft-store-business-education.md @@ -9,6 +9,8 @@ author: TrudyHa ms.author: TrudyHa ms.topic: conceptual ms.date: 10/31/2018 +ms.reviewer: +manager: dansimp --- # Microsoft Store for Business and Education release history diff --git a/store-for-business/sfb-change-history.md b/store-for-business/sfb-change-history.md index eb426098c6..b8bbce8a9a 100644 --- a/store-for-business/sfb-change-history.md +++ b/store-for-business/sfb-change-history.md @@ -9,6 +9,8 @@ author: TrudyHa ms.author: TrudyHa ms.topic: conceptual ms.date: 3/2/2019 +ms.reviewer: +manager: dansimp ms.localizationpriority: medium --- diff --git a/store-for-business/update-microsoft-store-for-business-account-settings.md b/store-for-business/update-microsoft-store-for-business-account-settings.md index 212b62ecf0..bc20f75efc 100644 --- a/store-for-business/update-microsoft-store-for-business-account-settings.md +++ b/store-for-business/update-microsoft-store-for-business-account-settings.md @@ -11,6 +11,8 @@ ms.author: TrudyHa ms.topic: conceptual ms.localizationpriority: medium ms.date: 03/18/2019 +ms.reviewer: +manager: dansimp --- # Update Billing account settings @@ -137,4 +139,4 @@ Admins can decide whether or not offline licenses are shown for apps in Microsof You have the following distribution options for offline-licensed apps: - Include the app in a provisioning package, and then use it as part of imaging a device. - Distribute the app through a management tool. -For more information, see [Distribute apps to your employees from Microsoft Store for Business](distribute-apps-with-management-tool.md). --> \ No newline at end of file +For more information, see [Distribute apps to your employees from Microsoft Store for Business](distribute-apps-with-management-tool.md). --> diff --git a/store-for-business/whats-new-microsoft-store-business-education.md b/store-for-business/whats-new-microsoft-store-business-education.md index 45d4c68486..f47bb23106 100644 --- a/store-for-business/whats-new-microsoft-store-business-education.md +++ b/store-for-business/whats-new-microsoft-store-business-education.md @@ -9,6 +9,8 @@ author: TrudyHa ms.author: TrudyHa ms.topic: conceptual ms.date: 10/31/2018 +ms.reviewer: +manager: dansimp --- # What's new in Microsoft Store for Business and Education @@ -85,4 +87,4 @@ We’ve been working on bug fixes and performance improvements to provide you a - Manage prepaid Office 365 subscriptions - Manage Office 365 subscriptions acquired by partners - Edge extensions in Microsoft Store -- Search results in Microsoft Store for Business \ No newline at end of file +- Search results in Microsoft Store for Business diff --git a/store-for-business/work-with-partner-microsoft-store-business.md b/store-for-business/work-with-partner-microsoft-store-business.md index 0f30df6697..9ca69eef76 100644 --- a/store-for-business/work-with-partner-microsoft-store-business.md +++ b/store-for-business/work-with-partner-microsoft-store-business.md @@ -10,6 +10,8 @@ author: TrudyHa ms.author: TrudyHa ms.topic: conceptual ms.date: 10/12/2018 +ms.reviewer: +manager: dansimp --- # Working with solution providers in Microsoft Store for Business diff --git a/windows/application-management/add-apps-and-features.md b/windows/application-management/add-apps-and-features.md index 34757fe79c..bb0195c0dc 100644 --- a/windows/application-management/add-apps-and-features.md +++ b/windows/application-management/add-apps-and-features.md @@ -9,6 +9,8 @@ ms.author: tracyp author: msfttracyp ms.localizationpriority: medium ms.date: 04/26/2018 +ms.reviewer: +manager: dansimp ms.topic: article --- # How to add apps and features to Windows 10 diff --git a/windows/application-management/app-v/appv-about-appv.md b/windows/application-management/app-v/appv-about-appv.md index da38499505..dfec1f7a3e 100644 --- a/windows/application-management/app-v/appv-about-appv.md +++ b/windows/application-management/app-v/appv-about-appv.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 06/08/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- # What's new in App-V for Windows 10, version 1703 and earlier diff --git a/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md b/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md index b170cd2c9e..1ef657304d 100644 --- a/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md +++ b/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 06/08/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- # How to add or remove an administrator by using the Management Console diff --git a/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md b/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md index b053ae29f1..ce050e817b 100644 --- a/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md +++ b/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 06/08/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- # How to add or upgrade packages by using the Management Console diff --git a/windows/application-management/app-v/appv-administering-appv-with-powershell.md b/windows/application-management/app-v/appv-administering-appv-with-powershell.md index 8289d5c335..ea02c9ad1f 100644 --- a/windows/application-management/app-v/appv-administering-appv-with-powershell.md +++ b/windows/application-management/app-v/appv-administering-appv-with-powershell.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 06/08/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- # Administering App-V by using Windows PowerShell diff --git a/windows/application-management/app-v/appv-administering-virtual-applications-with-the-management-console.md b/windows/application-management/app-v/appv-administering-virtual-applications-with-the-management-console.md index deedc1fdd4..82f1d28429 100644 --- a/windows/application-management/app-v/appv-administering-virtual-applications-with-the-management-console.md +++ b/windows/application-management/app-v/appv-administering-virtual-applications-with-the-management-console.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 06/08/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- # Administering App-V Virtual Applications by using the Management Console diff --git a/windows/application-management/app-v/appv-allow-administrators-to-enable-connection-groups.md b/windows/application-management/app-v/appv-allow-administrators-to-enable-connection-groups.md index aff2c0c919..e2ed065b74 100644 --- a/windows/application-management/app-v/appv-allow-administrators-to-enable-connection-groups.md +++ b/windows/application-management/app-v/appv-allow-administrators-to-enable-connection-groups.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 06/08/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- # How to allow only administrators to enable connection groups diff --git a/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md b/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md index c563e52f95..906530c89d 100644 --- a/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md +++ b/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 06/08/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- # Application publishing and client interaction diff --git a/windows/application-management/app-v/appv-apply-the-deployment-configuration-file-with-powershell.md b/windows/application-management/app-v/appv-apply-the-deployment-configuration-file-with-powershell.md index 9e019f932a..d2746723e5 100644 --- a/windows/application-management/app-v/appv-apply-the-deployment-configuration-file-with-powershell.md +++ b/windows/application-management/app-v/appv-apply-the-deployment-configuration-file-with-powershell.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 06/15/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- # How to apply the deployment configuration file by using Windows PowerShell diff --git a/windows/application-management/app-v/appv-apply-the-user-configuration-file-with-powershell.md b/windows/application-management/app-v/appv-apply-the-user-configuration-file-with-powershell.md index 009d3e2bd9..b600093c77 100644 --- a/windows/application-management/app-v/appv-apply-the-user-configuration-file-with-powershell.md +++ b/windows/application-management/app-v/appv-apply-the-user-configuration-file-with-powershell.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 06/15/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- # How to apply the user configuration file by using Windows PowerShell diff --git a/windows/application-management/app-v/appv-auto-batch-sequencing.md b/windows/application-management/app-v/appv-auto-batch-sequencing.md index fb5898a8a2..67f5ad1826 100644 --- a/windows/application-management/app-v/appv-auto-batch-sequencing.md +++ b/windows/application-management/app-v/appv-auto-batch-sequencing.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- # Automatically sequence multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer) diff --git a/windows/application-management/app-v/appv-auto-batch-updating.md b/windows/application-management/app-v/appv-auto-batch-updating.md index bd82929b5b..4a8dd9f493 100644 --- a/windows/application-management/app-v/appv-auto-batch-updating.md +++ b/windows/application-management/app-v/appv-auto-batch-updating.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- # Automatically update multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer) diff --git a/windows/application-management/app-v/appv-auto-clean-unpublished-packages.md b/windows/application-management/app-v/appv-auto-clean-unpublished-packages.md index e2d04ced76..5af97d8c38 100644 --- a/windows/application-management/app-v/appv-auto-clean-unpublished-packages.md +++ b/windows/application-management/app-v/appv-auto-clean-unpublished-packages.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 06/15/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- # Automatically clean up unpublished packages on the App-V client diff --git a/windows/application-management/app-v/appv-auto-provision-a-vm.md b/windows/application-management/app-v/appv-auto-provision-a-vm.md index b7d03bcbf3..ddb1c30871 100644 --- a/windows/application-management/app-v/appv-auto-provision-a-vm.md +++ b/windows/application-management/app-v/appv-auto-provision-a-vm.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- # Automatically provision your sequencing environment using Microsoft Application Virtualization Sequencer (App-V Sequencer) diff --git a/windows/application-management/app-v/appv-available-mdm-settings.md b/windows/application-management/app-v/appv-available-mdm-settings.md index c7067f595e..6bb52f7eb3 100644 --- a/windows/application-management/app-v/appv-available-mdm-settings.md +++ b/windows/application-management/app-v/appv-available-mdm-settings.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 06/15/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- # Available Mobile Device Management (MDM) settings for App-V diff --git a/windows/application-management/app-v/appv-capacity-planning.md b/windows/application-management/app-v/appv-capacity-planning.md index 790ecd7bf3..51b9aabc7d 100644 --- a/windows/application-management/app-v/appv-capacity-planning.md +++ b/windows/application-management/app-v/appv-capacity-planning.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- # App-V Capacity Planning diff --git a/windows/application-management/app-v/appv-client-configuration-settings.md b/windows/application-management/app-v/appv-client-configuration-settings.md index c9238c3d1b..7e22be31db 100644 --- a/windows/application-management/app-v/appv-client-configuration-settings.md +++ b/windows/application-management/app-v/appv-client-configuration-settings.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- # About Client Configuration Settings diff --git a/windows/application-management/app-v/appv-configure-access-to-packages-with-the-management-console.md b/windows/application-management/app-v/appv-configure-access-to-packages-with-the-management-console.md index 22bdcfd596..318d7bb572 100644 --- a/windows/application-management/app-v/appv-configure-access-to-packages-with-the-management-console.md +++ b/windows/application-management/app-v/appv-configure-access-to-packages-with-the-management-console.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 06/18/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- # How to configure access to packages by using the Management Console diff --git a/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md b/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md index 36f77d60c4..ae887fc389 100644 --- a/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md +++ b/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 06/18/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- # How to make a connection group ignore the package version diff --git a/windows/application-management/app-v/appv-configure-the-client-to-receive-updates-from-the-publishing-server.md b/windows/application-management/app-v/appv-configure-the-client-to-receive-updates-from-the-publishing-server.md index 0981cc7c55..bef16f0060 100644 --- a/windows/application-management/app-v/appv-configure-the-client-to-receive-updates-from-the-publishing-server.md +++ b/windows/application-management/app-v/appv-configure-the-client-to-receive-updates-from-the-publishing-server.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 06/25/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- # How to configure the client to receive package and connection groups updates from the publishing server diff --git a/windows/application-management/app-v/appv-connect-to-the-management-console.md b/windows/application-management/app-v/appv-connect-to-the-management-console.md index da9c1645ab..f878e5f7a4 100644 --- a/windows/application-management/app-v/appv-connect-to-the-management-console.md +++ b/windows/application-management/app-v/appv-connect-to-the-management-console.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 06/25/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to connect to the Management Console diff --git a/windows/application-management/app-v/appv-connection-group-file.md b/windows/application-management/app-v/appv-connection-group-file.md index b146d498c7..11bb4e3d26 100644 --- a/windows/application-management/app-v/appv-connection-group-file.md +++ b/windows/application-management/app-v/appv-connection-group-file.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 06/25/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- # About the connection group file diff --git a/windows/application-management/app-v/appv-connection-group-virtual-environment.md b/windows/application-management/app-v/appv-connection-group-virtual-environment.md index 8f28a295ce..10e22fe39a 100644 --- a/windows/application-management/app-v/appv-connection-group-virtual-environment.md +++ b/windows/application-management/app-v/appv-connection-group-virtual-environment.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 06/25/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # About the connection group virtual environment diff --git a/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md b/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md index 14a045b0a8..a9ee839ed6 100644 --- a/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md +++ b/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 07/10/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to convert a package created in a previous version of App-V diff --git a/windows/application-management/app-v/appv-create-a-connection-group-with-user-published-and-globally-published-packages.md b/windows/application-management/app-v/appv-create-a-connection-group-with-user-published-and-globally-published-packages.md index b4fb52dde7..c7df167fba 100644 --- a/windows/application-management/app-v/appv-create-a-connection-group-with-user-published-and-globally-published-packages.md +++ b/windows/application-management/app-v/appv-create-a-connection-group-with-user-published-and-globally-published-packages.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 07/10/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to create a connection croup with user-published and globally published packages diff --git a/windows/application-management/app-v/appv-create-a-connection-group.md b/windows/application-management/app-v/appv-create-a-connection-group.md index e0659b4406..2dca44be85 100644 --- a/windows/application-management/app-v/appv-create-a-connection-group.md +++ b/windows/application-management/app-v/appv-create-a-connection-group.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 07/10/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to create a connection group diff --git a/windows/application-management/app-v/appv-create-a-custom-configuration-file-with-the-management-console.md b/windows/application-management/app-v/appv-create-a-custom-configuration-file-with-the-management-console.md index b827cb16f3..fe5b518593 100644 --- a/windows/application-management/app-v/appv-create-a-custom-configuration-file-with-the-management-console.md +++ b/windows/application-management/app-v/appv-create-a-custom-configuration-file-with-the-management-console.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 07/10/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to create a custom configuration file by using the App-V Management Console diff --git a/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md b/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md index 83bcbf56aa..55efbbf729 100644 --- a/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md +++ b/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 07/10/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to create a package accelerator by using Windows PowerShell diff --git a/windows/application-management/app-v/appv-create-a-package-accelerator.md b/windows/application-management/app-v/appv-create-a-package-accelerator.md index f501822707..edd86cbce5 100644 --- a/windows/application-management/app-v/appv-create-a-package-accelerator.md +++ b/windows/application-management/app-v/appv-create-a-package-accelerator.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 07/10/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to create a package accelerator diff --git a/windows/application-management/app-v/appv-create-a-virtual-application-package-package-accelerator.md b/windows/application-management/app-v/appv-create-a-virtual-application-package-package-accelerator.md index 8a978e83ef..9d287e1b55 100644 --- a/windows/application-management/app-v/appv-create-a-virtual-application-package-package-accelerator.md +++ b/windows/application-management/app-v/appv-create-a-virtual-application-package-package-accelerator.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 07/10/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to create a virtual application package using an App-V Package Accelerator diff --git a/windows/application-management/app-v/appv-create-and-use-a-project-template.md b/windows/application-management/app-v/appv-create-and-use-a-project-template.md index 7105435b67..92d3b64795 100644 --- a/windows/application-management/app-v/appv-create-and-use-a-project-template.md +++ b/windows/application-management/app-v/appv-create-and-use-a-project-template.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 07/10/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Create and apply an App-V project template to a sequenced App-V package diff --git a/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md b/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md index fa63b0c788..b80b894483 100644 --- a/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md +++ b/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Creating and managing App-V virtualized applications diff --git a/windows/application-management/app-v/appv-customize-virtual-application-extensions-with-the-management-console.md b/windows/application-management/app-v/appv-customize-virtual-application-extensions-with-the-management-console.md index cf83182370..d1a19673a2 100644 --- a/windows/application-management/app-v/appv-customize-virtual-application-extensions-with-the-management-console.md +++ b/windows/application-management/app-v/appv-customize-virtual-application-extensions-with-the-management-console.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 07/10/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to customize virtual applications extensions for a specific AD group by using the Management Console diff --git a/windows/application-management/app-v/appv-delete-a-connection-group.md b/windows/application-management/app-v/appv-delete-a-connection-group.md index 7977265b7f..cce79c8074 100644 --- a/windows/application-management/app-v/appv-delete-a-connection-group.md +++ b/windows/application-management/app-v/appv-delete-a-connection-group.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 09/27/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to delete a connection group diff --git a/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md b/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md index ede13f6a80..efb08e96ef 100644 --- a/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md +++ b/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 09/27/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to delete a package in the Management Console diff --git a/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md b/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md index dfb8f3fbf4..a8d4e50173 100644 --- a/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md +++ b/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to deploy the App-V databases by using SQL scripts diff --git a/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md b/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md index e543e21e41..f71def779b 100644 --- a/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md +++ b/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 09/27/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to deploy App-V packages using electronic software distribution diff --git a/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md b/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md index da185051c1..a2d5fcd633 100644 --- a/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md +++ b/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to deploy the App-V server using a script diff --git a/windows/application-management/app-v/appv-deploy-the-appv-server.md b/windows/application-management/app-v/appv-deploy-the-appv-server.md index 2e76bcef72..9f1b448fb1 100644 --- a/windows/application-management/app-v/appv-deploy-the-appv-server.md +++ b/windows/application-management/app-v/appv-deploy-the-appv-server.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to Deploy the App-V Server (new installation) diff --git a/windows/application-management/app-v/appv-deploying-appv.md b/windows/application-management/app-v/appv-deploying-appv.md index 0c18f0af9f..ee60adece8 100644 --- a/windows/application-management/app-v/appv-deploying-appv.md +++ b/windows/application-management/app-v/appv-deploying-appv.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Deploying App-V for Windows 10 diff --git a/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md b/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md index d56bd2cf60..126da2945c 100644 --- a/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md +++ b/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Deploying Microsoft Office 2010 by Using App-V diff --git a/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md b/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md index 19543d80e9..74c21978be 100644 --- a/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md +++ b/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Deploying Microsoft Office 2013 by Using App-V diff --git a/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md b/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md index 6c5672a79c..b5c77e5c12 100644 --- a/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md +++ b/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Deploying Microsoft Office 2016 by using App-V diff --git a/windows/application-management/app-v/appv-deploying-packages-with-electronic-software-distribution-solutions.md b/windows/application-management/app-v/appv-deploying-packages-with-electronic-software-distribution-solutions.md index c72dad54f4..0bc8d491a1 100644 --- a/windows/application-management/app-v/appv-deploying-packages-with-electronic-software-distribution-solutions.md +++ b/windows/application-management/app-v/appv-deploying-packages-with-electronic-software-distribution-solutions.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 09/27/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Deploying App-V packages by using electronic software distribution (ESD) diff --git a/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md b/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md index 76fcac904f..b1535ba7a9 100644 --- a/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md +++ b/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Deploying the App-V Sequencer and configuring the client diff --git a/windows/application-management/app-v/appv-deploying-the-appv-server.md b/windows/application-management/app-v/appv-deploying-the-appv-server.md index 15ce80f507..1132ba2453 100644 --- a/windows/application-management/app-v/appv-deploying-the-appv-server.md +++ b/windows/application-management/app-v/appv-deploying-the-appv-server.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Deploying the App-V server diff --git a/windows/application-management/app-v/appv-deployment-checklist.md b/windows/application-management/app-v/appv-deployment-checklist.md index c97c2c7887..da297a75ef 100644 --- a/windows/application-management/app-v/appv-deployment-checklist.md +++ b/windows/application-management/app-v/appv-deployment-checklist.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # App-V Deployment Checklist diff --git a/windows/application-management/app-v/appv-dynamic-configuration.md b/windows/application-management/app-v/appv-dynamic-configuration.md index 06f6060426..bccfcac237 100644 --- a/windows/application-management/app-v/appv-dynamic-configuration.md +++ b/windows/application-management/app-v/appv-dynamic-configuration.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 09/27/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # About App-V dynamic configuration diff --git a/windows/application-management/app-v/appv-enable-administrators-to-publish-packages-with-electronic-software-distribution-solutions.md b/windows/application-management/app-v/appv-enable-administrators-to-publish-packages-with-electronic-software-distribution-solutions.md index ffe90816d5..007503ac03 100644 --- a/windows/application-management/app-v/appv-enable-administrators-to-publish-packages-with-electronic-software-distribution-solutions.md +++ b/windows/application-management/app-v/appv-enable-administrators-to-publish-packages-with-electronic-software-distribution-solutions.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to enable only administrators to publish packages by using an ESD diff --git a/windows/application-management/app-v/appv-enable-reporting-on-the-appv-client-with-powershell.md b/windows/application-management/app-v/appv-enable-reporting-on-the-appv-client-with-powershell.md index 0947cbcac7..71e125f5e4 100644 --- a/windows/application-management/app-v/appv-enable-reporting-on-the-appv-client-with-powershell.md +++ b/windows/application-management/app-v/appv-enable-reporting-on-the-appv-client-with-powershell.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to Enable Reporting on the App-V Client by Using Windows PowerShell diff --git a/windows/application-management/app-v/appv-enable-the-app-v-desktop-client.md b/windows/application-management/app-v/appv-enable-the-app-v-desktop-client.md index 6917b242de..39b561ebe4 100644 --- a/windows/application-management/app-v/appv-enable-the-app-v-desktop-client.md +++ b/windows/application-management/app-v/appv-enable-the-app-v-desktop-client.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Enable the App-V in-box client diff --git a/windows/application-management/app-v/appv-evaluating-appv.md b/windows/application-management/app-v/appv-evaluating-appv.md index eeffa1b417..6381b20416 100644 --- a/windows/application-management/app-v/appv-evaluating-appv.md +++ b/windows/application-management/app-v/appv-evaluating-appv.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- diff --git a/windows/application-management/app-v/appv-for-windows.md b/windows/application-management/app-v/appv-for-windows.md index 9858530723..c05dd40169 100644 --- a/windows/application-management/app-v/appv-for-windows.md +++ b/windows/application-management/app-v/appv-for-windows.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 09/27/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Application Virtualization (App-V) for Windows 10 overview diff --git a/windows/application-management/app-v/appv-getting-started.md b/windows/application-management/app-v/appv-getting-started.md index c9a1189e35..a05b56167e 100644 --- a/windows/application-management/app-v/appv-getting-started.md +++ b/windows/application-management/app-v/appv-getting-started.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Getting started with App-V for Windows 10 diff --git a/windows/application-management/app-v/appv-high-level-architecture.md b/windows/application-management/app-v/appv-high-level-architecture.md index 488b971b2f..a74cef34c4 100644 --- a/windows/application-management/app-v/appv-high-level-architecture.md +++ b/windows/application-management/app-v/appv-high-level-architecture.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # High-level architecture for App-V diff --git a/windows/application-management/app-v/appv-install-the-appv-databases-and-convert-the-associated-security-identifiers-with-powershell.md b/windows/application-management/app-v/appv-install-the-appv-databases-and-convert-the-associated-security-identifiers-with-powershell.md index 664cbb2da6..90350a2913 100644 --- a/windows/application-management/app-v/appv-install-the-appv-databases-and-convert-the-associated-security-identifiers-with-powershell.md +++ b/windows/application-management/app-v/appv-install-the-appv-databases-and-convert-the-associated-security-identifiers-with-powershell.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- diff --git a/windows/application-management/app-v/appv-install-the-management-and-reporting-databases-on-separate-computers.md b/windows/application-management/app-v/appv-install-the-management-and-reporting-databases-on-separate-computers.md index 0956c2be83..edebf0f9c5 100644 --- a/windows/application-management/app-v/appv-install-the-management-and-reporting-databases-on-separate-computers.md +++ b/windows/application-management/app-v/appv-install-the-management-and-reporting-databases-on-separate-computers.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to Install the Management and Reporting Databases on separate computers from the Management and Reporting Services diff --git a/windows/application-management/app-v/appv-install-the-management-server-on-a-standalone-computer.md b/windows/application-management/app-v/appv-install-the-management-server-on-a-standalone-computer.md index 0e9792f0f9..e1fc8c81c8 100644 --- a/windows/application-management/app-v/appv-install-the-management-server-on-a-standalone-computer.md +++ b/windows/application-management/app-v/appv-install-the-management-server-on-a-standalone-computer.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to install the Management Server on a Standalone Computer and Connect it to the Database diff --git a/windows/application-management/app-v/appv-install-the-publishing-server-on-a-remote-computer.md b/windows/application-management/app-v/appv-install-the-publishing-server-on-a-remote-computer.md index da1c1cf4a3..6c5e554c0b 100644 --- a/windows/application-management/app-v/appv-install-the-publishing-server-on-a-remote-computer.md +++ b/windows/application-management/app-v/appv-install-the-publishing-server-on-a-remote-computer.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to install the publishing server on a remote computer diff --git a/windows/application-management/app-v/appv-install-the-reporting-server-on-a-standalone-computer.md b/windows/application-management/app-v/appv-install-the-reporting-server-on-a-standalone-computer.md index 65b491e4c6..66ae70f8bd 100644 --- a/windows/application-management/app-v/appv-install-the-reporting-server-on-a-standalone-computer.md +++ b/windows/application-management/app-v/appv-install-the-reporting-server-on-a-standalone-computer.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to install the reporting server on a standalone computer and connect it to the database diff --git a/windows/application-management/app-v/appv-install-the-sequencer.md b/windows/application-management/app-v/appv-install-the-sequencer.md index 51b9844ec2..6fe3e63862 100644 --- a/windows/application-management/app-v/appv-install-the-sequencer.md +++ b/windows/application-management/app-v/appv-install-the-sequencer.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Install the App-V Sequencer diff --git a/windows/application-management/app-v/appv-load-the-powershell-cmdlets-and-get-cmdlet-help.md b/windows/application-management/app-v/appv-load-the-powershell-cmdlets-and-get-cmdlet-help.md index 2dd8752272..a4597fb812 100644 --- a/windows/application-management/app-v/appv-load-the-powershell-cmdlets-and-get-cmdlet-help.md +++ b/windows/application-management/app-v/appv-load-the-powershell-cmdlets-and-get-cmdlet-help.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 09/27/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to load the Windows PowerShell cmdlets for App-V and get cmdlet help diff --git a/windows/application-management/app-v/appv-maintaining-appv.md b/windows/application-management/app-v/appv-maintaining-appv.md index 3c57f14b71..65f4a157a0 100644 --- a/windows/application-management/app-v/appv-maintaining-appv.md +++ b/windows/application-management/app-v/appv-maintaining-appv.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 09/27/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Maintaining App-V diff --git a/windows/application-management/app-v/appv-manage-appv-packages-running-on-a-stand-alone-computer-with-powershell.md b/windows/application-management/app-v/appv-manage-appv-packages-running-on-a-stand-alone-computer-with-powershell.md index 89a93f4cfb..2e1a1e5f64 100644 --- a/windows/application-management/app-v/appv-manage-appv-packages-running-on-a-stand-alone-computer-with-powershell.md +++ b/windows/application-management/app-v/appv-manage-appv-packages-running-on-a-stand-alone-computer-with-powershell.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 09/24/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to manage App-V packages running on a stand-alone computer by using Windows PowerShell diff --git a/windows/application-management/app-v/appv-manage-connection-groups-on-a-stand-alone-computer-with-powershell.md b/windows/application-management/app-v/appv-manage-connection-groups-on-a-stand-alone-computer-with-powershell.md index d221e1c9b4..c3653ce3be 100644 --- a/windows/application-management/app-v/appv-manage-connection-groups-on-a-stand-alone-computer-with-powershell.md +++ b/windows/application-management/app-v/appv-manage-connection-groups-on-a-stand-alone-computer-with-powershell.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- diff --git a/windows/application-management/app-v/appv-managing-connection-groups.md b/windows/application-management/app-v/appv-managing-connection-groups.md index 9236d8a946..5ba868c2b4 100644 --- a/windows/application-management/app-v/appv-managing-connection-groups.md +++ b/windows/application-management/app-v/appv-managing-connection-groups.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- diff --git a/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version.md b/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version.md index 1d3a339da0..6f716b335e 100644 --- a/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version.md +++ b/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- diff --git a/windows/application-management/app-v/appv-modify-an-existing-virtual-application-package.md b/windows/application-management/app-v/appv-modify-an-existing-virtual-application-package.md index 369b18d5e0..a783bac0cb 100644 --- a/windows/application-management/app-v/appv-modify-an-existing-virtual-application-package.md +++ b/windows/application-management/app-v/appv-modify-an-existing-virtual-application-package.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- diff --git a/windows/application-management/app-v/appv-modify-client-configuration-with-powershell.md b/windows/application-management/app-v/appv-modify-client-configuration-with-powershell.md index 9dcd5c30ee..11bcc0117b 100644 --- a/windows/application-management/app-v/appv-modify-client-configuration-with-powershell.md +++ b/windows/application-management/app-v/appv-modify-client-configuration-with-powershell.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- diff --git a/windows/application-management/app-v/appv-move-the-appv-server-to-another-computer.md b/windows/application-management/app-v/appv-move-the-appv-server-to-another-computer.md index c4a9705352..de47148927 100644 --- a/windows/application-management/app-v/appv-move-the-appv-server-to-another-computer.md +++ b/windows/application-management/app-v/appv-move-the-appv-server-to-another-computer.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- diff --git a/windows/application-management/app-v/appv-operations.md b/windows/application-management/app-v/appv-operations.md index 07d3415026..d5f38d7982 100644 --- a/windows/application-management/app-v/appv-operations.md +++ b/windows/application-management/app-v/appv-operations.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Operations for App-V diff --git a/windows/application-management/app-v/appv-performance-guidance.md b/windows/application-management/app-v/appv-performance-guidance.md index a315bd3a55..35ac85427d 100644 --- a/windows/application-management/app-v/appv-performance-guidance.md +++ b/windows/application-management/app-v/appv-performance-guidance.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- diff --git a/windows/application-management/app-v/appv-planning-checklist.md b/windows/application-management/app-v/appv-planning-checklist.md index 82e4f59221..dc6488afb9 100644 --- a/windows/application-management/app-v/appv-planning-checklist.md +++ b/windows/application-management/app-v/appv-planning-checklist.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # App-V Planning Checklist diff --git a/windows/application-management/app-v/appv-planning-folder-redirection-with-appv.md b/windows/application-management/app-v/appv-planning-folder-redirection-with-appv.md index 8bd62716b0..3a1d781f17 100644 --- a/windows/application-management/app-v/appv-planning-folder-redirection-with-appv.md +++ b/windows/application-management/app-v/appv-planning-folder-redirection-with-appv.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Planning to Use Folder Redirection with App-V diff --git a/windows/application-management/app-v/appv-planning-for-appv-server-deployment.md b/windows/application-management/app-v/appv-planning-for-appv-server-deployment.md index 01c455fe2e..289e32ec6f 100644 --- a/windows/application-management/app-v/appv-planning-for-appv-server-deployment.md +++ b/windows/application-management/app-v/appv-planning-for-appv-server-deployment.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Planning for the App-V server deployment diff --git a/windows/application-management/app-v/appv-planning-for-appv.md b/windows/application-management/app-v/appv-planning-for-appv.md index eed3d726c7..175946673a 100644 --- a/windows/application-management/app-v/appv-planning-for-appv.md +++ b/windows/application-management/app-v/appv-planning-for-appv.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Planning for App-V diff --git a/windows/application-management/app-v/appv-planning-for-high-availability-with-appv.md b/windows/application-management/app-v/appv-planning-for-high-availability-with-appv.md index 0bb8abe111..09b74e41a0 100644 --- a/windows/application-management/app-v/appv-planning-for-high-availability-with-appv.md +++ b/windows/application-management/app-v/appv-planning-for-high-availability-with-appv.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Planning for high availability with App-V Server diff --git a/windows/application-management/app-v/appv-planning-for-sequencer-and-client-deployment.md b/windows/application-management/app-v/appv-planning-for-sequencer-and-client-deployment.md index b760a6b266..adcfe14ddc 100644 --- a/windows/application-management/app-v/appv-planning-for-sequencer-and-client-deployment.md +++ b/windows/application-management/app-v/appv-planning-for-sequencer-and-client-deployment.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Planning for the App-V Sequencer and Client Deployment diff --git a/windows/application-management/app-v/appv-planning-for-using-appv-with-office.md b/windows/application-management/app-v/appv-planning-for-using-appv-with-office.md index 5704d393d5..b3e784acf9 100644 --- a/windows/application-management/app-v/appv-planning-for-using-appv-with-office.md +++ b/windows/application-management/app-v/appv-planning-for-using-appv-with-office.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Planning for deploying App-V with Office diff --git a/windows/application-management/app-v/appv-planning-to-deploy-appv-with-electronic-software-distribution-solutions.md b/windows/application-management/app-v/appv-planning-to-deploy-appv-with-electronic-software-distribution-solutions.md index 4493eae091..4fec6e664e 100644 --- a/windows/application-management/app-v/appv-planning-to-deploy-appv-with-electronic-software-distribution-solutions.md +++ b/windows/application-management/app-v/appv-planning-to-deploy-appv-with-electronic-software-distribution-solutions.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Planning to Deploy App-V with an electronic software distribution system diff --git a/windows/application-management/app-v/appv-planning-to-deploy-appv.md b/windows/application-management/app-v/appv-planning-to-deploy-appv.md index 2847287622..8b30ecd4ff 100644 --- a/windows/application-management/app-v/appv-planning-to-deploy-appv.md +++ b/windows/application-management/app-v/appv-planning-to-deploy-appv.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Planning to Deploy App-V for Windows 10 diff --git a/windows/application-management/app-v/appv-preparing-your-environment.md b/windows/application-management/app-v/appv-preparing-your-environment.md index 5d822fbb9c..33dcf85901 100644 --- a/windows/application-management/app-v/appv-preparing-your-environment.md +++ b/windows/application-management/app-v/appv-preparing-your-environment.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Preparing your environment for App-V diff --git a/windows/application-management/app-v/appv-prerequisites.md b/windows/application-management/app-v/appv-prerequisites.md index 7bde52b67f..841c318800 100644 --- a/windows/application-management/app-v/appv-prerequisites.md +++ b/windows/application-management/app-v/appv-prerequisites.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/18/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # App-V for Windows 10 prerequisites diff --git a/windows/application-management/app-v/appv-publish-a-connection-group.md b/windows/application-management/app-v/appv-publish-a-connection-group.md index e29829bfd1..c8c8da79fa 100644 --- a/windows/application-management/app-v/appv-publish-a-connection-group.md +++ b/windows/application-management/app-v/appv-publish-a-connection-group.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 09/27/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to Publish a Connection Group diff --git a/windows/application-management/app-v/appv-publish-a-packages-with-the-management-console.md b/windows/application-management/app-v/appv-publish-a-packages-with-the-management-console.md index 2269e65b93..1351ee403d 100644 --- a/windows/application-management/app-v/appv-publish-a-packages-with-the-management-console.md +++ b/windows/application-management/app-v/appv-publish-a-packages-with-the-management-console.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 09/27/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # How to publish a package by using the Management console diff --git a/windows/application-management/app-v/appv-register-and-unregister-a-publishing-server-with-the-management-console.md b/windows/application-management/app-v/appv-register-and-unregister-a-publishing-server-with-the-management-console.md index 51fdbe7172..da72c8bd99 100644 --- a/windows/application-management/app-v/appv-register-and-unregister-a-publishing-server-with-the-management-console.md +++ b/windows/application-management/app-v/appv-register-and-unregister-a-publishing-server-with-the-management-console.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- diff --git a/windows/application-management/app-v/appv-release-notes-for-appv-for-windows-1703.md b/windows/application-management/app-v/appv-release-notes-for-appv-for-windows-1703.md index ec20ba690f..4ca7815a6d 100644 --- a/windows/application-management/app-v/appv-release-notes-for-appv-for-windows-1703.md +++ b/windows/application-management/app-v/appv-release-notes-for-appv-for-windows-1703.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- diff --git a/windows/application-management/app-v/appv-release-notes-for-appv-for-windows.md b/windows/application-management/app-v/appv-release-notes-for-appv-for-windows.md index 09be870180..610d4de61b 100644 --- a/windows/application-management/app-v/appv-release-notes-for-appv-for-windows.md +++ b/windows/application-management/app-v/appv-release-notes-for-appv-for-windows.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- # Release Notes for App-V for Windows 10, version 1607 diff --git a/windows/application-management/app-v/appv-reporting.md b/windows/application-management/app-v/appv-reporting.md index 1d821ec4a0..f5f4db7791 100644 --- a/windows/application-management/app-v/appv-reporting.md +++ b/windows/application-management/app-v/appv-reporting.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/16/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # About App-V reporting diff --git a/windows/application-management/app-v/appv-running-locally-installed-applications-inside-a-virtual-environment.md b/windows/application-management/app-v/appv-running-locally-installed-applications-inside-a-virtual-environment.md index d6e6669e07..5582efb79c 100644 --- a/windows/application-management/app-v/appv-running-locally-installed-applications-inside-a-virtual-environment.md +++ b/windows/application-management/app-v/appv-running-locally-installed-applications-inside-a-virtual-environment.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 03/08/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- diff --git a/windows/application-management/app-v/appv-security-considerations.md b/windows/application-management/app-v/appv-security-considerations.md index fa1434494e..ae83c329b9 100644 --- a/windows/application-management/app-v/appv-security-considerations.md +++ b/windows/application-management/app-v/appv-security-considerations.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/16/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # App-V security considerations diff --git a/windows/application-management/app-v/appv-sequence-a-new-application.md b/windows/application-management/app-v/appv-sequence-a-new-application.md index ead1d000a6..186e7dae31 100644 --- a/windows/application-management/app-v/appv-sequence-a-new-application.md +++ b/windows/application-management/app-v/appv-sequence-a-new-application.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/16/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # Manually sequence a new app using the Microsoft Application Virtualization Sequencer (App-V Sequencer) diff --git a/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md b/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md index bd560ec972..45613b165c 100644 --- a/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md +++ b/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- diff --git a/windows/application-management/app-v/appv-supported-configurations.md b/windows/application-management/app-v/appv-supported-configurations.md index a9b93ae3e4..1618dde95c 100644 --- a/windows/application-management/app-v/appv-supported-configurations.md +++ b/windows/application-management/app-v/appv-supported-configurations.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/16/2018 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- # App-V Supported Configurations diff --git a/windows/application-management/app-v/appv-technical-reference.md b/windows/application-management/app-v/appv-technical-reference.md index 78c992263a..910287f6d3 100644 --- a/windows/application-management/app-v/appv-technical-reference.md +++ b/windows/application-management/app-v/appv-technical-reference.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- diff --git a/windows/application-management/app-v/appv-transfer-access-and-configurations-to-another-version-of-a-package-with-the-management-console.md b/windows/application-management/app-v/appv-transfer-access-and-configurations-to-another-version-of-a-package-with-the-management-console.md index 096903ac46..92cd2124d8 100644 --- a/windows/application-management/app-v/appv-transfer-access-and-configurations-to-another-version-of-a-package-with-the-management-console.md +++ b/windows/application-management/app-v/appv-transfer-access-and-configurations-to-another-version-of-a-package-with-the-management-console.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- diff --git a/windows/application-management/app-v/appv-troubleshooting.md b/windows/application-management/app-v/appv-troubleshooting.md index 7dbf8fe2dd..fdacc04362 100644 --- a/windows/application-management/app-v/appv-troubleshooting.md +++ b/windows/application-management/app-v/appv-troubleshooting.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- diff --git a/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md b/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md index 18ade05cf6..5234b80231 100644 --- a/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md +++ b/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- # Upgrading to App-V for Windows 10 from an existing installation diff --git a/windows/application-management/app-v/appv-using-the-client-management-console.md b/windows/application-management/app-v/appv-using-the-client-management-console.md index a34e9237bc..edd0412abe 100644 --- a/windows/application-management/app-v/appv-using-the-client-management-console.md +++ b/windows/application-management/app-v/appv-using-the-client-management-console.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- diff --git a/windows/application-management/app-v/appv-view-and-configure-applications-and-default-virtual-application-extensions-with-the-management-console.md b/windows/application-management/app-v/appv-view-and-configure-applications-and-default-virtual-application-extensions-with-the-management-console.md index 77a757e062..2d1bb8bb98 100644 --- a/windows/application-management/app-v/appv-view-and-configure-applications-and-default-virtual-application-extensions-with-the-management-console.md +++ b/windows/application-management/app-v/appv-view-and-configure-applications-and-default-virtual-application-extensions-with-the-management-console.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- diff --git a/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md b/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md index 9d108fa0da..771291c90e 100644 --- a/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md +++ b/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.prod: w10 ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor --- diff --git a/windows/application-management/change-history-for-application-management.md b/windows/application-management/change-history-for-application-management.md index 747342b064..394767a6af 100644 --- a/windows/application-management/change-history-for-application-management.md +++ b/windows/application-management/change-history-for-application-management.md @@ -11,6 +11,8 @@ author: msfttracyp ms.author: tracyp ms.topic: article ms.date: 10/24/2017 +ms.reviewer: +manager: dansimp --- # Change history for Application management in Windows 10 diff --git a/windows/application-management/deploy-app-upgrades-windows-10-mobile.md b/windows/application-management/deploy-app-upgrades-windows-10-mobile.md index be0d566b77..e0a48d3b2a 100644 --- a/windows/application-management/deploy-app-upgrades-windows-10-mobile.md +++ b/windows/application-management/deploy-app-upgrades-windows-10-mobile.md @@ -8,6 +8,8 @@ ms.pagetype: mobile ms.author: tracyp author: msfttracyp ms.date: 07/21/2017 +ms.reviewer: +manager: dansimp ms.topic: article --- # Deploy application upgrades on Windows 10 Mobile diff --git a/windows/application-management/enterprise-background-activity-controls.md b/windows/application-management/enterprise-background-activity-controls.md index 22019dd69f..dfb14cdb36 100644 --- a/windows/application-management/enterprise-background-activity-controls.md +++ b/windows/application-management/enterprise-background-activity-controls.md @@ -4,6 +4,8 @@ title: Remove background task resource restrictions description: Allow enterprise background tasks unrestricted access to computer resources. ms.author: tracyp ms.date: 10/03/2017 +ms.reviewer: +manager: dansimp ms.topic: article ms.prod: w10 ms.technology: uwp diff --git a/windows/application-management/msix-app-packaging-tool.md b/windows/application-management/msix-app-packaging-tool.md index 716dcba624..1d38d2f161 100644 --- a/windows/application-management/msix-app-packaging-tool.md +++ b/windows/application-management/msix-app-packaging-tool.md @@ -9,6 +9,9 @@ ms.localizationpriority: medium ms.author: tracyp ms.topic: article ms.date: 12/03/2018 +ms.reviewer: +manager: dansimp +author: msfttracyp --- # Repackage existing win32 applications to the MSIX format diff --git a/windows/application-management/per-user-services-in-windows.md b/windows/application-management/per-user-services-in-windows.md index d4eed2d8d6..f6a1ae0b1d 100644 --- a/windows/application-management/per-user-services-in-windows.md +++ b/windows/application-management/per-user-services-in-windows.md @@ -8,6 +8,8 @@ ms.pagetype: mobile ms.author: tracyp author: msfttracyp ms.date: 09/14/2017 +ms.reviewer: +manager: dansimp --- # Per-user services in Windows 10 and Windows Server diff --git a/windows/application-management/remove-provisioned-apps-during-update.md b/windows/application-management/remove-provisioned-apps-during-update.md index a876de79fb..a3f7008ec9 100644 --- a/windows/application-management/remove-provisioned-apps-during-update.md +++ b/windows/application-management/remove-provisioned-apps-during-update.md @@ -7,6 +7,8 @@ ms.sitesec: library ms.author: tracyp author: msfttracyp ms.date: 05/25/2018 +ms.reviewer: +manager: dansimp --- # How to keep apps removed from Windows 10 from returning during an update diff --git a/windows/application-management/svchost-service-refactoring.md b/windows/application-management/svchost-service-refactoring.md index 08856d4a26..dddf40f87f 100644 --- a/windows/application-management/svchost-service-refactoring.md +++ b/windows/application-management/svchost-service-refactoring.md @@ -8,6 +8,8 @@ ms.pagetype: mobile ms.author: tracyp author: msfttracyp ms.date: 07/20/2017 +ms.reviewer: +manager: dansimp --- # Changes to Service Host grouping in Windows 10 diff --git a/windows/client-management/advanced-troubleshooting-boot-problems.md b/windows/client-management/advanced-troubleshooting-boot-problems.md index 5d2e400d97..7e806f846f 100644 --- a/windows/client-management/advanced-troubleshooting-boot-problems.md +++ b/windows/client-management/advanced-troubleshooting-boot-problems.md @@ -7,6 +7,8 @@ author: msfttracyp ms.localizationpriority: medium ms.author: tracyp ms.date: 11/16/2018 +ms.reviewer: +manager: dansimp ms.topic: troubleshooting --- diff --git a/windows/client-management/change-history-for-client-management.md b/windows/client-management/change-history-for-client-management.md index d71c949520..771366616a 100644 --- a/windows/client-management/change-history-for-client-management.md +++ b/windows/client-management/change-history-for-client-management.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium author: msfttracyp ms.author: tracyp ms.date: 12/06/2018 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/client-management/connect-to-remote-aadj-pc.md b/windows/client-management/connect-to-remote-aadj-pc.md index b29b6be67d..b6095ae643 100644 --- a/windows/client-management/connect-to-remote-aadj-pc.md +++ b/windows/client-management/connect-to-remote-aadj-pc.md @@ -10,6 +10,8 @@ author: dansimp ms.localizationpriority: medium ms.author: dansimp ms.date: 08/02/2018 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/client-management/group-policies-for-enterprise-and-education-editions.md b/windows/client-management/group-policies-for-enterprise-and-education-editions.md index 5ad29d7331..8b2eb55f2f 100644 --- a/windows/client-management/group-policies-for-enterprise-and-education-editions.md +++ b/windows/client-management/group-policies-for-enterprise-and-education-editions.md @@ -7,6 +7,9 @@ ms.sitesec: library author: dansimp ms.localizationpriority: medium ms.date: 10/13/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: troubleshooting --- diff --git a/windows/client-management/img-boot-sequence.md b/windows/client-management/img-boot-sequence.md index 19455fe9cd..e0d86a8a23 100644 --- a/windows/client-management/img-boot-sequence.md +++ b/windows/client-management/img-boot-sequence.md @@ -2,6 +2,10 @@ description: A full-sized view of the boot sequence flowchart. title: Boot sequence flowchart ms.date: 11/16/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp +author: dansimp ms.topic: article ms.prod: w10 --- diff --git a/windows/client-management/manage-settings-app-with-group-policy.md b/windows/client-management/manage-settings-app-with-group-policy.md index 14b600b474..e9f54a230d 100644 --- a/windows/client-management/manage-settings-app-with-group-policy.md +++ b/windows/client-management/manage-settings-app-with-group-policy.md @@ -6,6 +6,9 @@ ms.mktglfcycl: manage ms.sitesec: library author: dansimp ms.date: 04/19/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/client-management/manage-windows-10-in-your-organization-modern-management.md b/windows/client-management/manage-windows-10-in-your-organization-modern-management.md index 8e3ce9e043..4a0423c1e7 100644 --- a/windows/client-management/manage-windows-10-in-your-organization-modern-management.md +++ b/windows/client-management/manage-windows-10-in-your-organization-modern-management.md @@ -9,6 +9,9 @@ ms.pagetype: devices author: dansimp ms.localizationpriority: medium ms.date: 04/26/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/client-management/mandatory-user-profile.md b/windows/client-management/mandatory-user-profile.md index 6913b611d7..b5519bc436 100644 --- a/windows/client-management/mandatory-user-profile.md +++ b/windows/client-management/mandatory-user-profile.md @@ -8,6 +8,8 @@ ms.sitesec: library author: dansimp ms.author: dansimp ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/client-management/mdm/accountmanagement-csp.md b/windows/client-management/mdm/accountmanagement-csp.md index d9f79a2c05..da5d1dac61 100644 --- a/windows/client-management/mdm/accountmanagement-csp.md +++ b/windows/client-management/mdm/accountmanagement-csp.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: lomayor ms.date: 03/23/2018 +ms.reviewer: +manager: dansimp --- # AccountManagement CSP diff --git a/windows/client-management/mdm/accountmanagement-ddf.md b/windows/client-management/mdm/accountmanagement-ddf.md index c779dc6240..b5d6a4375c 100644 --- a/windows/client-management/mdm/accountmanagement-ddf.md +++ b/windows/client-management/mdm/accountmanagement-ddf.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: lomayor ms.date: 03/23/2018 +ms.reviewer: +manager: dansimp --- # AccountManagement DDF file diff --git a/windows/client-management/mdm/accounts-csp.md b/windows/client-management/mdm/accounts-csp.md index 6068a24953..008cd950bc 100644 --- a/windows/client-management/mdm/accounts-csp.md +++ b/windows/client-management/mdm/accounts-csp.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: lomayor ms.date: 04/17/2018 +ms.reviewer: +manager: dansimp --- # Accounts CSP diff --git a/windows/client-management/mdm/accounts-ddf-file.md b/windows/client-management/mdm/accounts-ddf-file.md index 228ef1b63e..df93402ac2 100644 --- a/windows/client-management/mdm/accounts-ddf-file.md +++ b/windows/client-management/mdm/accounts-ddf-file.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: lomayor ms.date: 04/17/2018 +ms.reviewer: +manager: dansimp --- # Accounts CSP diff --git a/windows/client-management/mdm/appv-deploy-and-config.md b/windows/client-management/mdm/appv-deploy-and-config.md index 3da91cfe1c..076cd9d157 100644 --- a/windows/client-management/mdm/appv-deploy-and-config.md +++ b/windows/client-management/mdm/appv-deploy-and-config.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: lomayor ms.date: 06/26/2017 +ms.reviewer: +manager: dansimp --- # Deploy and configure App-V apps using MDM diff --git a/windows/client-management/mdm/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md b/windows/client-management/mdm/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md index a35c2decc2..548ad13c84 100644 --- a/windows/client-management/mdm/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md +++ b/windows/client-management/mdm/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: lomayor ms.date: 01/17/2018 +ms.reviewer: +manager: dansimp --- # Azure AD and Microsoft Intune: Automatic MDM enrollment in the new Portal diff --git a/windows/client-management/mdm/bitlocker-csp.md b/windows/client-management/mdm/bitlocker-csp.md index 706b684e55..bfe7a92369 100644 --- a/windows/client-management/mdm/bitlocker-csp.md +++ b/windows/client-management/mdm/bitlocker-csp.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: lomayor ms.date: 05/02/2019 +ms.reviewer: +manager: dansimp --- # BitLocker CSP diff --git a/windows/client-management/mdm/bitlocker-ddf-file.md b/windows/client-management/mdm/bitlocker-ddf-file.md index f9883c3698..0947f35b1a 100644 --- a/windows/client-management/mdm/bitlocker-ddf-file.md +++ b/windows/client-management/mdm/bitlocker-ddf-file.md @@ -7,6 +7,8 @@ ms.prod: w10 ms.technology: windows author: lomayor ms.date: 06/29/2018 +ms.reviewer: +manager: dansimp --- # BitLocker DDF file diff --git a/windows/client-management/troubleshoot-inaccessible-boot-device.md b/windows/client-management/troubleshoot-inaccessible-boot-device.md index 17dcee682b..5734ee454b 100644 --- a/windows/client-management/troubleshoot-inaccessible-boot-device.md +++ b/windows/client-management/troubleshoot-inaccessible-boot-device.md @@ -9,6 +9,8 @@ author: dansimp ms.localizationpriority: medium ms.author: dansimp ms.date: 12/11/2018 +ms.reviewer: +manager: dansimp --- # Advanced troubleshooting for Stop error 7B or Inaccessible_Boot_Device diff --git a/windows/client-management/troubleshoot-tcpip-connectivity.md b/windows/client-management/troubleshoot-tcpip-connectivity.md index 542eaa56eb..cff5317a5f 100644 --- a/windows/client-management/troubleshoot-tcpip-connectivity.md +++ b/windows/client-management/troubleshoot-tcpip-connectivity.md @@ -8,6 +8,8 @@ author: dansimp ms.localizationpriority: medium ms.author: dansimp ms.date: 12/06/2018 +ms.reviewer: +manager: dansimp --- # Troubleshoot TCP/IP connectivity diff --git a/windows/client-management/troubleshoot-tcpip-netmon.md b/windows/client-management/troubleshoot-tcpip-netmon.md index 6714c097dd..739c11d55d 100644 --- a/windows/client-management/troubleshoot-tcpip-netmon.md +++ b/windows/client-management/troubleshoot-tcpip-netmon.md @@ -8,6 +8,8 @@ author: dansimp ms.localizationpriority: medium ms.author: dansimp ms.date: 12/06/2018 +ms.reviewer: +manager: dansimp --- # Collect data using Network Monitor diff --git a/windows/client-management/troubleshoot-tcpip-port-exhaust.md b/windows/client-management/troubleshoot-tcpip-port-exhaust.md index 04d0f7abee..ccd0edc346 100644 --- a/windows/client-management/troubleshoot-tcpip-port-exhaust.md +++ b/windows/client-management/troubleshoot-tcpip-port-exhaust.md @@ -8,6 +8,8 @@ author: dansimp ms.localizationpriority: medium ms.author: dansimp ms.date: 12/06/2018 +ms.reviewer: +manager: dansimp --- # Troubleshoot port exhaustion issues diff --git a/windows/client-management/troubleshoot-tcpip-rpc-errors.md b/windows/client-management/troubleshoot-tcpip-rpc-errors.md index d3a280f16c..e9862e61ae 100644 --- a/windows/client-management/troubleshoot-tcpip-rpc-errors.md +++ b/windows/client-management/troubleshoot-tcpip-rpc-errors.md @@ -8,6 +8,8 @@ author: dansimp ms.localizationpriority: medium ms.author: dansimp ms.date: 12/06/2018 +ms.reviewer: +manager: dansimp --- # Troubleshoot Remote Procedure Call (RPC) errors diff --git a/windows/client-management/troubleshoot-tcpip.md b/windows/client-management/troubleshoot-tcpip.md index 1c2a2871f8..b6a0283109 100644 --- a/windows/client-management/troubleshoot-tcpip.md +++ b/windows/client-management/troubleshoot-tcpip.md @@ -8,6 +8,8 @@ author: dansimp ms.localizationpriority: medium ms.author: dansimp ms.date: 12/06/2018 +ms.reviewer: +manager: dansimp --- # Advanced troubleshooting for TCP/IP issues diff --git a/windows/client-management/troubleshoot-windows-startup.md b/windows/client-management/troubleshoot-windows-startup.md index 07e4223f49..1dcdb40a64 100644 --- a/windows/client-management/troubleshoot-windows-startup.md +++ b/windows/client-management/troubleshoot-windows-startup.md @@ -8,6 +8,8 @@ author: dansimp ms.localizationpriority: medium ms.author: dansimp ms.date: +ms.reviewer: +manager: dansimp --- # Advanced troubleshooting for Windows start-up issues diff --git a/windows/client-management/windows-version-search.md b/windows/client-management/windows-version-search.md index d3f80c4a59..63dd4a3abe 100644 --- a/windows/client-management/windows-version-search.md +++ b/windows/client-management/windows-version-search.md @@ -8,6 +8,8 @@ ms.sitesec: library author: dansimp ms.author: dansimp ms.date: 04/30/2018 +ms.reviewer: +manager: dansimp ms.topic: troubleshooting --- diff --git a/windows/configuration/configure-windows-10-taskbar.md b/windows/configuration/configure-windows-10-taskbar.md index cb8e23723d..905e898c97 100644 --- a/windows/configuration/configure-windows-10-taskbar.md +++ b/windows/configuration/configure-windows-10-taskbar.md @@ -10,6 +10,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 01/18/2018 +ms.reviewer: +manager: dansimp --- # Configure Windows 10 taskbar diff --git a/windows/configuration/guidelines-for-assigned-access-app.md b/windows/configuration/guidelines-for-assigned-access-app.md index bed045f057..cbaf963779 100644 --- a/windows/configuration/guidelines-for-assigned-access-app.md +++ b/windows/configuration/guidelines-for-assigned-access-app.md @@ -10,6 +10,8 @@ ms.localizationpriority: medium ms.author: dansimp ms.topic: article ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp --- # Guidelines for choosing an app for assigned access (kiosk mode) diff --git a/windows/configuration/manage-tips-and-suggestions.md b/windows/configuration/manage-tips-and-suggestions.md index 88c736e036..911ad4decc 100644 --- a/windows/configuration/manage-tips-and-suggestions.md +++ b/windows/configuration/manage-tips-and-suggestions.md @@ -11,6 +11,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 09/20/2017 +ms.reviewer: +manager: dansimp --- # Manage Windows 10 and Microsoft Store tips, "fun facts", and suggestions diff --git a/windows/configuration/set-up-shared-or-guest-pc.md b/windows/configuration/set-up-shared-or-guest-pc.md index 3f0a29c9af..5f9e19da4e 100644 --- a/windows/configuration/set-up-shared-or-guest-pc.md +++ b/windows/configuration/set-up-shared-or-guest-pc.md @@ -10,6 +10,8 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp --- # Set up a shared or guest PC with Windows 10 diff --git a/windows/configuration/start-layout-troubleshoot.md b/windows/configuration/start-layout-troubleshoot.md index 860ea871f6..e8ae01a7f5 100644 --- a/windows/configuration/start-layout-troubleshoot.md +++ b/windows/configuration/start-layout-troubleshoot.md @@ -8,6 +8,8 @@ ms.author: dansimp author: dansimp ms.localizationpriority: medium ms.date: 12/03/18 +ms.reviewer: +manager: dansimp ms.topic: troubleshooting --- diff --git a/windows/configuration/start-layout-xml-desktop.md b/windows/configuration/start-layout-xml-desktop.md index 3b1876680b..d810a3ebce 100644 --- a/windows/configuration/start-layout-xml-desktop.md +++ b/windows/configuration/start-layout-xml-desktop.md @@ -9,6 +9,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 10/02/2018 +ms.reviewer: +manager: dansimp ms.localizationpriority: medium --- diff --git a/windows/configuration/start-secondary-tiles.md b/windows/configuration/start-secondary-tiles.md index 2f63463673..f926aa5034 100644 --- a/windows/configuration/start-secondary-tiles.md +++ b/windows/configuration/start-secondary-tiles.md @@ -10,6 +10,8 @@ author: dansimp ms.author: dansimp ms.topic: article ms.date: 06/27/2018 +ms.reviewer: +manager: dansimp --- # Add image for secondary Microsoft Edge tiles diff --git a/windows/configuration/windows-10-accessibility-for-ITPros.md b/windows/configuration/windows-10-accessibility-for-ITPros.md index 96a134f1b9..8516293eec 100644 --- a/windows/configuration/windows-10-accessibility-for-ITPros.md +++ b/windows/configuration/windows-10-accessibility-for-ITPros.md @@ -9,6 +9,8 @@ ms.author: dansimp author: dansimp ms.localizationpriority: medium ms.date: 01/12/2018 +ms.reviewer: +manager: dansimp ms.topic: reference --- diff --git a/windows/deployment/Windows-AutoPilot-EULA-note.md b/windows/deployment/Windows-AutoPilot-EULA-note.md index 35a29dece2..243bd3529c 100644 --- a/windows/deployment/Windows-AutoPilot-EULA-note.md +++ b/windows/deployment/Windows-AutoPilot-EULA-note.md @@ -8,6 +8,9 @@ ms.pagetype: deploy ms.localizationpriority: medium ms.author: dansimp ms.date: 08/22/2017 +ms.reviewer: +manager: dansimp +author: dansimp ROBOTS: noindex,nofollow ms.topic: article --- diff --git a/windows/deployment/add-store-apps-to-image.md b/windows/deployment/add-store-apps-to-image.md index 345aab1c47..1ff4f931f1 100644 --- a/windows/deployment/add-store-apps-to-image.md +++ b/windows/deployment/add-store-apps-to-image.md @@ -10,6 +10,8 @@ ms.pagetype: deploy author: dansimp ms.author: dansimp ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md b/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md index 5bd17b828f..fa15033ea9 100644 --- a/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md +++ b/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md @@ -9,6 +9,9 @@ ms.sitesec: library ms.pagetype: deploy author: dansimp ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/deployment/mbr-to-gpt.md b/windows/deployment/mbr-to-gpt.md index 889d3dfde7..0bead96cd8 100644 --- a/windows/deployment/mbr-to-gpt.md +++ b/windows/deployment/mbr-to-gpt.md @@ -8,6 +8,9 @@ ms.sitesec: library ms.pagetype: deploy author: dansimp ms.date: 02/13/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.localizationpriority: medium ms.topic: article --- diff --git a/windows/deployment/s-mode.md b/windows/deployment/s-mode.md index e27dd00137..f1806c4074 100644 --- a/windows/deployment/s-mode.md +++ b/windows/deployment/s-mode.md @@ -8,6 +8,9 @@ ms.prod: w10 ms.sitesec: library ms.pagetype: deploy ms.date: 12/05/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp author: dansimp ms.topic: article --- diff --git a/windows/deployment/update/WIP4Biz-intro.md b/windows/deployment/update/WIP4Biz-intro.md index 3ff183d4d1..ea49f083a2 100644 --- a/windows/deployment/update/WIP4Biz-intro.md +++ b/windows/deployment/update/WIP4Biz-intro.md @@ -9,6 +9,8 @@ author: lomayor ms.localizationpriority: medium ms.author: lomayor ms.date: 03/01/2018 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/deployment/update/waas-optimize-windows-10-updates.md b/windows/deployment/update/waas-optimize-windows-10-updates.md index b8e3194cb4..13ebd08cdd 100644 --- a/windows/deployment/update/waas-optimize-windows-10-updates.md +++ b/windows/deployment/update/waas-optimize-windows-10-updates.md @@ -8,6 +8,8 @@ author: lomayor ms.localizationpriority: medium ms.author: lomayor ms.date: 09/24/2018 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/deployment/update/waas-overview.md b/windows/deployment/update/waas-overview.md index 921de1cac9..0828c32b1a 100644 --- a/windows/deployment/update/waas-overview.md +++ b/windows/deployment/update/waas-overview.md @@ -9,6 +9,8 @@ author: lomayor ms.localizationpriority: medium ms.author: lomayor ms.date: 09/24/2018 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/deployment/update/waas-quick-start.md b/windows/deployment/update/waas-quick-start.md index f1db702700..8a9f05b8e6 100644 --- a/windows/deployment/update/waas-quick-start.md +++ b/windows/deployment/update/waas-quick-start.md @@ -9,6 +9,8 @@ author: lomayor ms.localizationpriority: medium ms.author: lomayor ms.date: 10/17/2018 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/deployment/update/waas-restart.md b/windows/deployment/update/waas-restart.md index 7a487e5874..898c957fd4 100644 --- a/windows/deployment/update/waas-restart.md +++ b/windows/deployment/update/waas-restart.md @@ -8,6 +8,8 @@ author: lomayor ms.localizationpriority: medium ms.author: lomayor ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/deployment/update/waas-servicing-channels-windows-10-updates.md b/windows/deployment/update/waas-servicing-channels-windows-10-updates.md index f867ccedf2..11d7c5d4b4 100644 --- a/windows/deployment/update/waas-servicing-channels-windows-10-updates.md +++ b/windows/deployment/update/waas-servicing-channels-windows-10-updates.md @@ -8,6 +8,8 @@ author: lomayor ms.localizationpriority: medium ms.author: lomayor ms.date: 10/13/2017 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md b/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md index 0b3a108c48..3a807c3ec9 100644 --- a/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md +++ b/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md @@ -8,6 +8,8 @@ author: lomayor ms.localizationpriority: medium ms.author: lomayor ms.date: 11/02/2018 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/deployment/update/waas-wu-settings.md b/windows/deployment/update/waas-wu-settings.md index 3265f62365..5ed2a1f465 100644 --- a/windows/deployment/update/waas-wu-settings.md +++ b/windows/deployment/update/waas-wu-settings.md @@ -8,6 +8,8 @@ author: lomayor ms.localizationpriority: medium ms.author: lomayor ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/deployment/update/waas-wufb-group-policy.md b/windows/deployment/update/waas-wufb-group-policy.md index 77afaaba90..882ec4b05b 100644 --- a/windows/deployment/update/waas-wufb-group-policy.md +++ b/windows/deployment/update/waas-wufb-group-policy.md @@ -8,6 +8,8 @@ author: lomayor ms.localizationpriority: medium ms.author: lomayor ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/deployment/update/waas-wufb-intune.md b/windows/deployment/update/waas-wufb-intune.md index 04241d58cd..7c57aca0b9 100644 --- a/windows/deployment/update/waas-wufb-intune.md +++ b/windows/deployment/update/waas-wufb-intune.md @@ -8,6 +8,8 @@ author: lomayor ms.localizationpriority: medium ms.author: lomayor ms.date: 07/27/2017 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/deployment/update/windows-as-a-service.md b/windows/deployment/update/windows-as-a-service.md index e03c0dab4a..525b7c99b1 100644 --- a/windows/deployment/update/windows-as-a-service.md +++ b/windows/deployment/update/windows-as-a-service.md @@ -7,6 +7,8 @@ ms.manager: elizapo author: lomayor ms.author: lomayor ms.date: 01/24/2019 +ms.reviewer: +manager: dansimp ms.localizationpriority: high ms.collection: M365-modern-desktop --- diff --git a/windows/deployment/update/windows-update-error-reference.md b/windows/deployment/update/windows-update-error-reference.md index d464d76b31..134f4cef5d 100644 --- a/windows/deployment/update/windows-update-error-reference.md +++ b/windows/deployment/update/windows-update-error-reference.md @@ -8,6 +8,8 @@ author: lomayor ms.localizationpriority: medium ms.author: lomayor ms.date: 09/18/2018 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/deployment/update/windows-update-errors.md b/windows/deployment/update/windows-update-errors.md index 7d31c4f2aa..fb909e187c 100644 --- a/windows/deployment/update/windows-update-errors.md +++ b/windows/deployment/update/windows-update-errors.md @@ -8,6 +8,8 @@ author: lomayor ms.localizationpriority: medium ms.author: lomayor ms.date: 09/18/2018 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/deployment/update/windows-update-logs.md b/windows/deployment/update/windows-update-logs.md index c57c767281..13bb51577d 100644 --- a/windows/deployment/update/windows-update-logs.md +++ b/windows/deployment/update/windows-update-logs.md @@ -8,6 +8,8 @@ author: lomayor ms.localizationpriority: medium ms.author: lomayor ms.date: 09/18/2018 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/deployment/update/windows-update-overview.md b/windows/deployment/update/windows-update-overview.md index 12d3745a98..3d7d0ccb35 100644 --- a/windows/deployment/update/windows-update-overview.md +++ b/windows/deployment/update/windows-update-overview.md @@ -8,6 +8,8 @@ author: lomayor ms.localizationpriority: medium ms.author: lomayor ms.date: 09/18/2018 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/deployment/update/windows-update-resources.md b/windows/deployment/update/windows-update-resources.md index 42e040909b..7eba140500 100644 --- a/windows/deployment/update/windows-update-resources.md +++ b/windows/deployment/update/windows-update-resources.md @@ -8,6 +8,8 @@ author: lomayor ms.localizationpriority: medium ms.author: lomayor ms.date: 09/18/2018 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/deployment/update/windows-update-troubleshooting.md b/windows/deployment/update/windows-update-troubleshooting.md index 74fce80646..10c28bdca8 100644 --- a/windows/deployment/update/windows-update-troubleshooting.md +++ b/windows/deployment/update/windows-update-troubleshooting.md @@ -8,6 +8,8 @@ author: lomayor ms.localizationpriority: medium ms.author: lomayor ms.date: 09/18/2018 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/deployment/update/wufb-autoupdate.md b/windows/deployment/update/wufb-autoupdate.md index 5fd867f5e6..8b02223e9a 100644 --- a/windows/deployment/update/wufb-autoupdate.md +++ b/windows/deployment/update/wufb-autoupdate.md @@ -8,6 +8,8 @@ author: lomayor ms.localizationpriority: medium ms.author: lomayor ms.date: 06/20/2018 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/deployment/update/wufb-basics.md b/windows/deployment/update/wufb-basics.md index c3689f35d2..79bfff04d8 100644 --- a/windows/deployment/update/wufb-basics.md +++ b/windows/deployment/update/wufb-basics.md @@ -8,6 +8,8 @@ author: lomayor ms.localizationpriority: medium ms.author: lomayor ms.date: 06/20/2018 +ms.reviewer: +manager: dansimp ms.topic: article --- # Configure the Basic group policy for Windows Update for Business diff --git a/windows/deployment/update/wufb-compliancedeadlines.md b/windows/deployment/update/wufb-compliancedeadlines.md index db0590d307..7d4e473c54 100644 --- a/windows/deployment/update/wufb-compliancedeadlines.md +++ b/windows/deployment/update/wufb-compliancedeadlines.md @@ -8,6 +8,8 @@ author: lomayor ms.localizationpriority: medium ms.author: lomayor ms.date: 06/20/2018 +ms.reviewer: +manager: dansimp ms.topic: article --- # Enforcing compliance deadlines for updates diff --git a/windows/deployment/update/wufb-managedrivers.md b/windows/deployment/update/wufb-managedrivers.md index c12bffead1..80f65c4baf 100644 --- a/windows/deployment/update/wufb-managedrivers.md +++ b/windows/deployment/update/wufb-managedrivers.md @@ -8,6 +8,8 @@ author: lomayor ms.localizationpriority: medium ms.author: lomayor ms.date: 06/21/2018 +ms.reviewer: +manager: dansimp ms.topic: article --- # Managing drivers, dual-managed environments, and Delivery Optimization with group policies diff --git a/windows/deployment/update/wufb-manageupdate.md b/windows/deployment/update/wufb-manageupdate.md index 4ace0ddfa0..e79efdb0cd 100644 --- a/windows/deployment/update/wufb-manageupdate.md +++ b/windows/deployment/update/wufb-manageupdate.md @@ -8,6 +8,8 @@ author: lomayor ms.localizationpriority: medium ms.author: lomayor ms.date: 06/20/2018 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/deployment/update/wufb-onboard.md b/windows/deployment/update/wufb-onboard.md index e98a52438a..e5fc27735f 100644 --- a/windows/deployment/update/wufb-onboard.md +++ b/windows/deployment/update/wufb-onboard.md @@ -8,6 +8,8 @@ author: lomayor ms.localizationpriority: medium ms.author: lomayor ms.date: 06/20/2018 +ms.reviewer: +manager: dansimp ms.topic: article --- diff --git a/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness.md b/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness.md index df25db284d..f645527a25 100644 --- a/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness.md +++ b/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness.md @@ -4,6 +4,9 @@ description: Provides an overview of the process of managing Windows upgrades wi ms.prod: w10 author: lomayor ms.date: 04/25/2017 +ms.reviewer: +manager: dansimp +ms.author: lomayor ms.topic: article --- diff --git a/windows/deployment/windows-10-architecture-posters.md b/windows/deployment/windows-10-architecture-posters.md index 59bcb720eb..34ea8d17f3 100644 --- a/windows/deployment/windows-10-architecture-posters.md +++ b/windows/deployment/windows-10-architecture-posters.md @@ -5,6 +5,8 @@ ms.prod: w10 ms.author: dansimp author: dansimp ms.date: 09/28/2017 +ms.reviewer: +manager: dansimp ms.tgt_pltfrm: na ms.topic: article ms.localizationpriority: medium diff --git a/windows/deployment/windows-10-enterprise-e3-overview.md b/windows/deployment/windows-10-enterprise-e3-overview.md index 2b8c3adab0..5920a0ded1 100644 --- a/windows/deployment/windows-10-enterprise-e3-overview.md +++ b/windows/deployment/windows-10-enterprise-e3-overview.md @@ -8,6 +8,9 @@ ms.localizationpriority: medium ms.sitesec: library ms.pagetype: mdt ms.date: 08/24/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp author: dansimp ms.collection: M365-modern-desktop ms.topic: article diff --git a/windows/deployment/windows-10-media.md b/windows/deployment/windows-10-media.md index ef670cfbbd..532e6e41b1 100644 --- a/windows/deployment/windows-10-media.md +++ b/windows/deployment/windows-10-media.md @@ -6,6 +6,9 @@ ms.prod: w10 ms.mktglfcycl: plan ms.localizationpriority: medium ms.date: 10/20/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.sitesec: library author: dansimp ms.topic: article diff --git a/windows/deployment/windows-10-missing-fonts.md b/windows/deployment/windows-10-missing-fonts.md index 28e7a05628..8cb97149cb 100644 --- a/windows/deployment/windows-10-missing-fonts.md +++ b/windows/deployment/windows-10-missing-fonts.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium author: dansimp ms.author: dansimp ms.date: 10/31/2017 +ms.reviewer: +manager: dansimp ms.topic: article --- # How to install fonts that are missing after upgrading to Windows 10 diff --git a/windows/deployment/windows-10-poc-mdt.md b/windows/deployment/windows-10-poc-mdt.md index b8ed8cf083..68d88904f4 100644 --- a/windows/deployment/windows-10-poc-mdt.md +++ b/windows/deployment/windows-10-poc-mdt.md @@ -8,6 +8,9 @@ ms.pagetype: deploy keywords: deployment, automate, tools, configure, mdt ms.localizationpriority: medium ms.date: 10/11/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp author: dansimp ms.topic: article --- diff --git a/windows/deployment/windows-10-poc-sc-config-mgr.md b/windows/deployment/windows-10-poc-sc-config-mgr.md index b67abe6cb3..e650744f25 100644 --- a/windows/deployment/windows-10-poc-sc-config-mgr.md +++ b/windows/deployment/windows-10-poc-sc-config-mgr.md @@ -8,6 +8,9 @@ ms.pagetype: deploy keywords: deployment, automate, tools, configure, sccm ms.localizationpriority: medium ms.date: 10/11/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp author: dansimp ms.topic: article --- diff --git a/windows/deployment/windows-autopilot/autopilot-support.md b/windows/deployment/windows-autopilot/autopilot-support.md index 0d53276b47..fa575cae44 100644 --- a/windows/deployment/windows-autopilot/autopilot-support.md +++ b/windows/deployment/windows-autopilot/autopilot-support.md @@ -10,6 +10,8 @@ ms.pagetype: deploy author: greg-lindsay ms.author: greglin ms.date: 10/31/2018 +ms.reviewer: +manager: laurawi ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/privacy/Microsoft-DiagnosticDataViewer.md b/windows/privacy/Microsoft-DiagnosticDataViewer.md index 8ea0eeb7dc..175b7f71a6 100644 --- a/windows/privacy/Microsoft-DiagnosticDataViewer.md +++ b/windows/privacy/Microsoft-DiagnosticDataViewer.md @@ -14,6 +14,7 @@ manager: dansimp ms.collection: M365-security-compliance ms.topic: article ms.date: 01/17/2018 +ms.reviewer: --- # Diagnostic Data Viewer for PowerShell Overview diff --git a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1703.md b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1703.md index 8ec10cf1dd..4b6a124ff2 100644 --- a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1703.md +++ b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1703.md @@ -14,6 +14,7 @@ ms.collection: M365-security-compliance ms.topic: article audience: ITPro ms.date: 04/19/2019 +ms.reviewer: --- diff --git a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1709.md b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1709.md index b724e20d45..a88ae5d6a4 100644 --- a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1709.md +++ b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1709.md @@ -14,6 +14,7 @@ ms.collection: M365-security-compliance ms.topic: article audience: ITPro ms.date: 04/19/2019 +ms.reviewer: --- diff --git a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1803.md b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1803.md index f61916403c..ac8f4d3e3c 100644 --- a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1803.md +++ b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1803.md @@ -14,6 +14,7 @@ ms.collection: M365-security-compliance ms.topic: article audience: ITPro ms.date: 04/19/2019 +ms.reviewer: --- diff --git a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md index 0c4e96136c..765419c245 100644 --- a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md +++ b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md @@ -14,6 +14,7 @@ ms.collection: M365-security-compliance ms.topic: article audience: ITPro ms.date: 04/19/2019 +ms.reviewer: --- diff --git a/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md b/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md index 7d10bbceeb..6e3e7be929 100644 --- a/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md +++ b/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md @@ -14,6 +14,7 @@ manager: dansimp ms.collection: M365-security-compliance ms.topic: article ms.date: 04/04/2018 +ms.reviewer: --- # Configure Windows diagnostic data in your organization diff --git a/windows/privacy/diagnostic-data-viewer-overview.md b/windows/privacy/diagnostic-data-viewer-overview.md index dca993e836..ec0ba4cd4a 100644 --- a/windows/privacy/diagnostic-data-viewer-overview.md +++ b/windows/privacy/diagnostic-data-viewer-overview.md @@ -14,6 +14,7 @@ manager: dansimp ms.collection: M365-security-compliance ms.topic: article ms.date: 01/17/2018 +ms.reviewer: --- # Diagnostic Data Viewer Overview diff --git a/windows/privacy/enhanced-diagnostic-data-windows-analytics-events-and-fields.md b/windows/privacy/enhanced-diagnostic-data-windows-analytics-events-and-fields.md index 1c94af1ce6..29da582e50 100644 --- a/windows/privacy/enhanced-diagnostic-data-windows-analytics-events-and-fields.md +++ b/windows/privacy/enhanced-diagnostic-data-windows-analytics-events-and-fields.md @@ -14,6 +14,7 @@ manager: dansimp ms.collection: M365-security-compliance ms.topic: article ms.date: 11/9/2018 +ms.reviewer: --- diff --git a/windows/privacy/gdpr-it-guidance.md b/windows/privacy/gdpr-it-guidance.md index fd0933245d..d032754214 100644 --- a/windows/privacy/gdpr-it-guidance.md +++ b/windows/privacy/gdpr-it-guidance.md @@ -14,6 +14,7 @@ manager: dansimp ms.collection: M365-security-compliance ms.topic: article ms.date: 05/11/2018 +ms.reviewer: --- # Windows and the GDPR: Information for IT Administrators and Decision Makers diff --git a/windows/privacy/gdpr-win10-whitepaper.md b/windows/privacy/gdpr-win10-whitepaper.md index 50eb5f87b1..4797029729 100644 --- a/windows/privacy/gdpr-win10-whitepaper.md +++ b/windows/privacy/gdpr-win10-whitepaper.md @@ -14,6 +14,7 @@ manager: dansimp ms.collection: M365-security-compliance ms.topic: article ms.date: 09/25/2017 +ms.reviewer: --- # Beginning your General Data Protection Regulation (GDPR) journey for Windows 10 diff --git a/windows/privacy/license-terms-windows-diagnostic-data-for-powershell.md b/windows/privacy/license-terms-windows-diagnostic-data-for-powershell.md index 0049b3d5b0..58c89a6256 100644 --- a/windows/privacy/license-terms-windows-diagnostic-data-for-powershell.md +++ b/windows/privacy/license-terms-windows-diagnostic-data-for-powershell.md @@ -14,6 +14,7 @@ manager: dansimp ms.collection: M365-security-compliance ms.topic: article ms.date: 11/16/2018 +ms.reviewer: robots: noindex,nofollow --- diff --git a/windows/privacy/manage-windows-1709-endpoints.md b/windows/privacy/manage-windows-1709-endpoints.md index d2caecdb73..70c6169161 100644 --- a/windows/privacy/manage-windows-1709-endpoints.md +++ b/windows/privacy/manage-windows-1709-endpoints.md @@ -13,6 +13,7 @@ manager: dansimp ms.collection: M365-security-compliance ms.topic: article ms.date: 6/26/2018 +ms.reviewer: --- # Manage connection endpoints for Windows 10, version 1709 diff --git a/windows/privacy/manage-windows-1803-endpoints.md b/windows/privacy/manage-windows-1803-endpoints.md index b7b1d627b5..82b7b46294 100644 --- a/windows/privacy/manage-windows-1803-endpoints.md +++ b/windows/privacy/manage-windows-1803-endpoints.md @@ -13,6 +13,7 @@ manager: dansimp ms.collection: M365-security-compliance ms.topic: article ms.date: 6/26/2018 +ms.reviewer: --- # Manage connection endpoints for Windows 10, version 1803 diff --git a/windows/privacy/manage-windows-1809-endpoints.md b/windows/privacy/manage-windows-1809-endpoints.md index 1671e0b6eb..cea47f64b7 100644 --- a/windows/privacy/manage-windows-1809-endpoints.md +++ b/windows/privacy/manage-windows-1809-endpoints.md @@ -13,6 +13,7 @@ manager: dansimp ms.collection: M365-security-compliance ms.topic: article ms.date: 6/26/2018 +ms.reviewer: --- # Manage connection endpoints for Windows 10, version 1809 diff --git a/windows/privacy/windows-diagnostic-data-1703.md b/windows/privacy/windows-diagnostic-data-1703.md index ea83cefe1e..9729e4791e 100644 --- a/windows/privacy/windows-diagnostic-data-1703.md +++ b/windows/privacy/windows-diagnostic-data-1703.md @@ -13,6 +13,7 @@ manager: dansimp ms.collection: M365-security-compliance ms.topic: article ms.date: 11/28/2017 +ms.reviewer: --- # Windows 10 diagnostic data for the Full diagnostic data level diff --git a/windows/privacy/windows-diagnostic-data.md b/windows/privacy/windows-diagnostic-data.md index 0146afe78c..a8f66dc068 100644 --- a/windows/privacy/windows-diagnostic-data.md +++ b/windows/privacy/windows-diagnostic-data.md @@ -13,6 +13,7 @@ manager: dansimp ms.collection: M365-security-compliance ms.topic: article ms.date: 04/15/2019 +ms.reviewer: --- # Windows 10, version 1709 and newer diagnostic data for the Full level diff --git a/windows/privacy/windows-endpoints-1709-non-enterprise-editions.md b/windows/privacy/windows-endpoints-1709-non-enterprise-editions.md index b19aec662e..4a526d5024 100644 --- a/windows/privacy/windows-endpoints-1709-non-enterprise-editions.md +++ b/windows/privacy/windows-endpoints-1709-non-enterprise-editions.md @@ -13,6 +13,7 @@ manager: dansimp ms.collection: M365-security-compliance ms.topic: article ms.date: 6/26/2018 +ms.reviewer: --- # Windows 10, version 1709, connection endpoints for non-Enterprise editions diff --git a/windows/privacy/windows-endpoints-1803-non-enterprise-editions.md b/windows/privacy/windows-endpoints-1803-non-enterprise-editions.md index 6767140db6..9d3c457cd1 100644 --- a/windows/privacy/windows-endpoints-1803-non-enterprise-editions.md +++ b/windows/privacy/windows-endpoints-1803-non-enterprise-editions.md @@ -13,6 +13,7 @@ manager: dansimp ms.collection: M365-security-compliance ms.topic: article ms.date: 6/26/2018 +ms.reviewer: --- # Windows 10, version 1803, connection endpoints for non-Enterprise editions diff --git a/windows/privacy/windows-endpoints-1809-non-enterprise-editions.md b/windows/privacy/windows-endpoints-1809-non-enterprise-editions.md index c240005474..b08eef3ee9 100644 --- a/windows/privacy/windows-endpoints-1809-non-enterprise-editions.md +++ b/windows/privacy/windows-endpoints-1809-non-enterprise-editions.md @@ -13,6 +13,7 @@ manager: dansimp ms.collection: M365-security-compliance ms.topic: article ms.date: 6/26/2018 +ms.reviewer: --- # Windows 10, version 1809, connection endpoints for non-Enterprise editions diff --git a/windows/privacy/windows-personal-data-services-configuration.md b/windows/privacy/windows-personal-data-services-configuration.md index 345b150610..a5005057fc 100644 --- a/windows/privacy/windows-personal-data-services-configuration.md +++ b/windows/privacy/windows-personal-data-services-configuration.md @@ -14,6 +14,7 @@ manager: dansimp ms.collection: M365-security-compliance ms.topic: article ms.date: 05/11/2018 +ms.reviewer: --- # Windows 10 personal data services configuration diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md index 424dfaf247..7ecad47f1a 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md @@ -12,6 +12,8 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 +ms.reviewer: +ms.author: dansimp --- # Interactive logon: Don't display last signed-in diff --git a/windows/whats-new/contribute-to-a-topic.md b/windows/whats-new/contribute-to-a-topic.md index 8d052ede68..c55d8e939d 100644 --- a/windows/whats-new/contribute-to-a-topic.md +++ b/windows/whats-new/contribute-to-a-topic.md @@ -6,6 +6,10 @@ ms.prod: w10 ms.mktglfcycl: explore ms.sitesec: library ms.date: 10/13/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp +author: dansimp ms.topic: tutorial --- @@ -77,4 +81,4 @@ Across the docs.microsoft.com site, if you see **Edit** in the right-hand corner If you've previously contributed to topics in the Microsoft repositories, congratulations! You've already completed this step. -Next, the pull request is sent to one of our writers to review your edits for technical and editorial accuracy. If we have any suggestions or questions, we'll add them to the pull request where we can discuss them with you. If we accept your edits, you'll see your changes the next time the article is published. \ No newline at end of file +Next, the pull request is sent to one of our writers to review your edits for technical and editorial accuracy. If we have any suggestions or questions, we'll add them to the pull request where we can discuss them with you. If we accept your edits, you'll see your changes the next time the article is published. diff --git a/windows/whats-new/get-started-with-1709.md b/windows/whats-new/get-started-with-1709.md index ac2bb552bd..6dc2400981 100644 --- a/windows/whats-new/get-started-with-1709.md +++ b/windows/whats-new/get-started-with-1709.md @@ -8,6 +8,8 @@ ms.sitesec: library author: dansimp ms.author: dansimp ms.date: 10/16/2017 +ms.reviewer: +manager: dansimp ms.localizationpriority: high ms.topic: article --- diff --git a/windows/whats-new/whats-new-windows-10-version-1607.md b/windows/whats-new/whats-new-windows-10-version-1607.md index bcedfb96d5..a77ae7c354 100644 --- a/windows/whats-new/whats-new-windows-10-version-1607.md +++ b/windows/whats-new/whats-new-windows-10-version-1607.md @@ -8,6 +8,9 @@ ms.sitesec: library author: dansimp ms.localizationpriority: high ms.date: 10/16/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- diff --git a/windows/whats-new/whats-new-windows-10-version-1709.md b/windows/whats-new/whats-new-windows-10-version-1709.md index f5acb18b19..df1f40120d 100644 --- a/windows/whats-new/whats-new-windows-10-version-1709.md +++ b/windows/whats-new/whats-new-windows-10-version-1709.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library author: dansimp ms.date: 01/24/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.localizationpriority: high ms.topic: article --- diff --git a/windows/whats-new/whats-new-windows-10-version-1803.md b/windows/whats-new/whats-new-windows-10-version-1803.md index 5965bf0789..7c41c62396 100644 --- a/windows/whats-new/whats-new-windows-10-version-1803.md +++ b/windows/whats-new/whats-new-windows-10-version-1803.md @@ -7,6 +7,9 @@ ms.mktglfcycl: deploy ms.sitesec: library author: dansimp ms.date: 07/07/2018 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.localizationpriority: high ms.topic: article --- diff --git a/windows/whats-new/windows-10-insider-preview.md b/windows/whats-new/windows-10-insider-preview.md index 425fd768bb..6fd107bf08 100644 --- a/windows/whats-new/windows-10-insider-preview.md +++ b/windows/whats-new/windows-10-insider-preview.md @@ -6,6 +6,9 @@ ms.mktglfcycl: deploy ms.sitesec: library author: dansimp ms.date: 04/14/2017 +ms.reviewer: +manager: dansimp +ms.author: dansimp ms.topic: article --- From 88092b807401f514e420debf2c9a971cb371e73f Mon Sep 17 00:00:00 2001 From: get-itips Date: Thu, 30 May 2019 10:08:39 -0300 Subject: [PATCH 203/248] several metadata changes and additions --- browsers/edge/edge-technical-demos.md | 2 ++ browsers/edge/microsoft-edge-faq.md | 2 ++ browsers/edge/microsoft-edge-forrester.md | 2 ++ browsers/edge/web-app-compat-toolkit.md | 2 ++ devices/hololens/change-history-hololens.md | 2 ++ devices/hololens/hololens-recovery.md | 2 ++ devices/surface-hub/change-history-surface-hub.md | 2 ++ devices/surface-hub/surface-hub-qos.md | 2 ++ devices/surface-hub/surface-hub-site-readiness-guide.md | 2 ++ devices/surface-hub/surface-hub-ssd-replacement.md | 2 ++ devices/surface-hub/surface-hub-technical-55.md | 2 ++ devices/surface-hub/surface-hub-technical-84.md | 2 ++ devices/surface/change-history-for-surface.md | 2 ++ devices/surface/windows-autopilot-and-surface-devices.md | 2 ++ education/windows/create-tests-using-microsoft-forms.md | 2 ++ windows/application-management/apps-in-windows-10.md | 2 ++ .../manage-windows-mixed-reality.md | 2 ++ .../advanced-troubleshooting-802-authentication.md | 2 ++ ...anced-troubleshooting-wireless-network-connectivity.md | 2 ++ .../data-collection-for-802-authentication.md | 2 ++ .../mdm/policy-csp-deviceinstallation.md | 2 ++ windows/client-management/troubleshoot-networking.md | 2 ++ windows/client-management/troubleshoot-stop-errors.md | 2 ++ windows/client-management/troubleshoot-windows-freeze.md | 2 ++ windows/client-management/windows-10-support-solutions.md | 2 ++ .../change-history-for-configure-windows-10.md | 2 ++ .../cortana-at-work/cortana-at-work-overview.md | 2 ++ ...d-the-application-user-model-id-of-an-installed-app.md | 2 ++ windows/configuration/kiosk-methods.md | 3 +++ windows/configuration/wcd/wcd-cellular.md | 2 ++ windows/configuration/wcd/wcd-changes.md | 2 ++ windows/configuration/wcd/wcd-oobe.md | 2 ++ windows/configuration/wcd/wcd-policies.md | 2 ++ windows/configuration/wcd/wcd-wlan.md | 2 ++ windows/deployment/deploy-enterprise-licenses.md | 3 +++ windows/deployment/deploy-m365.md | 3 +++ windows/deployment/deploy-whats-new.md | 3 +++ .../assign-applications-using-roles-in-mdt-2013.md | 4 ++++ .../configure-mdt-2013-for-userexit-scripts.md | 4 ++++ .../deploy-windows-mdt/configure-mdt-2013-settings.md | 4 ++++ .../integrate-configuration-manager-with-mdt-2013.md | 4 ++++ .../deploy-windows-mdt/key-features-in-mdt-2013.md | 6 +++++- .../deploy-windows-mdt/mdt-2013-lite-touch-components.md | 6 +++++- .../prepare-for-windows-deployment-with-mdt-2013.md | 4 ++++ .../deploy-windows-mdt/set-up-mdt-2013-for-bitlocker.md | 4 ++++ .../use-orchestrator-runbooks-with-mdt-2013.md | 4 ++++ .../deploy-windows-mdt/use-web-services-in-mdt-2013.md | 6 +++++- windows/deployment/update/device-health-monitor.md | 2 ++ windows/deployment/update/device-health-using.md | 2 ++ .../update/update-compliance-delivery-optimization.md | 2 ++ .../update/update-compliance-feature-update-status.md | 2 ++ .../deployment/update/update-compliance-get-started.md | 2 ++ windows/deployment/update/update-compliance-monitor.md | 2 ++ .../deployment/update/update-compliance-need-attention.md | 2 ++ .../deployment/update/update-compliance-perspectives.md | 2 ++ .../update/update-compliance-security-update-status.md | 2 ++ windows/deployment/update/update-compliance-using.md | 2 ++ .../deployment/update/update-compliance-wd-av-status.md | 2 ++ windows/deployment/update/waas-configure-wufb.md | 2 ++ .../update/waas-delivery-optimization-reference.md | 2 ++ .../deployment/update/waas-delivery-optimization-setup.md | 2 ++ windows/deployment/update/waas-delivery-optimization.md | 2 ++ windows/deployment/update/waas-manage-updates-wufb.md | 2 ++ windows/deployment/update/waas-servicing-differences.md | 2 ++ .../update/windows-analytics-FAQ-troubleshooting.md | 2 ++ .../deployment/update/windows-analytics-azure-portal.md | 2 ++ .../deployment/update/windows-analytics-get-started.md | 2 ++ windows/deployment/update/windows-analytics-overview.md | 2 ++ windows/deployment/update/windows-analytics-privacy.md | 2 ++ windows/deployment/upgrade/log-files.md | 3 +++ windows/deployment/upgrade/quick-fixes.md | 3 +++ windows/deployment/upgrade/resolution-procedures.md | 3 +++ .../upgrade/resolve-windows-10-upgrade-errors.md | 3 +++ windows/deployment/upgrade/setupdiag.md | 3 +++ windows/deployment/upgrade/submit-errors.md | 3 +++ windows/deployment/upgrade/troubleshoot-upgrade-errors.md | 3 +++ windows/deployment/upgrade/upgrade-error-codes.md | 3 +++ .../upgrade/upgrade-readiness-additional-insights.md | 3 +++ .../deployment/upgrade/upgrade-readiness-architecture.md | 3 +++ .../deployment/upgrade/upgrade-readiness-data-sharing.md | 3 +++ .../upgrade/upgrade-readiness-deploy-windows.md | 3 +++ .../upgrade/upgrade-readiness-deployment-script.md | 3 +++ .../deployment/upgrade/upgrade-readiness-get-started.md | 2 ++ .../deployment/upgrade/upgrade-readiness-identify-apps.md | 3 +++ .../upgrade/upgrade-readiness-monitor-deployment.md | 2 ++ .../deployment/upgrade/upgrade-readiness-release-notes.md | 8 ++++++-- .../deployment/upgrade/upgrade-readiness-requirements.md | 2 ++ .../upgrade/upgrade-readiness-resolve-issues.md | 2 ++ .../deployment/upgrade/upgrade-readiness-target-new-OS.md | 3 +++ .../upgrade/upgrade-readiness-upgrade-overview.md | 3 +++ .../deployment/upgrade/upgrade-windows-phone-8-1-to-10.md | 3 +++ .../use-upgrade-readiness-to-manage-windows-upgrades.md | 2 ++ windows/deployment/upgrade/windows-10-upgrade-paths.md | 3 +++ windows/deployment/upgrade/windows-error-reporting.md | 3 +++ windows/deployment/vda-subscription-activation.md | 3 +++ windows/deployment/windows-10-poc.md | 3 +++ windows/deployment/windows-10-pro-in-s-mode.md | 3 +++ windows/deployment/windows-autopilot/add-devices.md | 2 ++ windows/deployment/windows-autopilot/administer.md | 2 ++ windows/deployment/windows-autopilot/autopilot-faq.md | 2 ++ windows/deployment/windows-autopilot/bitlocker.md | 2 ++ .../deployment/windows-autopilot/configure-autopilot.md | 2 ++ .../windows-autopilot/demonstrate-deployment-on-vm.md | 2 ++ windows/deployment/windows-autopilot/enrollment-status.md | 2 ++ windows/deployment/windows-autopilot/profiles.md | 2 ++ windows/deployment/windows-autopilot/registration-auth.md | 2 ++ windows/deployment/windows-autopilot/self-deploying.md | 2 ++ windows/deployment/windows-autopilot/troubleshooting.md | 2 ++ windows/deployment/windows-autopilot/user-driven-aad.md | 2 ++ .../deployment/windows-autopilot/user-driven-hybrid.md | 2 ++ .../windows-autopilot-requirements-configuration.md | 2 ++ .../windows-autopilot-requirements-licensing.md | 2 ++ .../windows-autopilot-requirements-network.md | 2 ++ .../windows-autopilot/windows-autopilot-requirements.md | 2 ++ .../windows-autopilot/windows-autopilot-reset-local.md | 2 ++ .../windows-autopilot/windows-autopilot-reset-remote.md | 2 ++ .../windows-autopilot/windows-autopilot-reset.md | 2 ++ .../windows-autopilot/windows-autopilot-scenarios.md | 2 ++ windows/deployment/windows-autopilot/windows-autopilot.md | 2 ++ .../hello-for-business/hello-overview.md | 1 + windows/security/threat-protection/auditing/event-5031.md | 3 +++ .../change-history-for-threat-protection.md | 2 ++ .../threat-protection/intelligence/coinminer-malware.md | 1 + .../intelligence/coordinated-malware-eradication.md | 1 + .../security/threat-protection/intelligence/criteria.md | 1 + .../intelligence/cybersecurity-industry-partners.md | 1 + .../threat-protection/intelligence/developer-faq.md | 1 + .../threat-protection/intelligence/developer-info.md | 1 + .../threat-protection/intelligence/developer-resources.md | 1 + .../threat-protection/intelligence/exploits-malware.md | 1 + .../threat-protection/intelligence/fileless-threats.md | 1 + .../threat-protection/intelligence/macro-malware.md | 1 + .../threat-protection/intelligence/malware-naming.md | 1 + .../security/threat-protection/intelligence/phishing.md | 1 + .../intelligence/prevent-malware-infection.md | 1 + .../threat-protection/intelligence/ransomware-malware.md | 1 + .../threat-protection/intelligence/rootkits-malware.md | 1 + .../intelligence/safety-scanner-download.md | 1 + .../threat-protection/intelligence/submission-guide.md | 1 + .../intelligence/supply-chain-malware.md | 1 + .../threat-protection/intelligence/support-scams.md | 1 + .../intelligence/top-scoring-industry-antivirus-tests.md | 1 + .../threat-protection/intelligence/trojans-malware.md | 1 + .../intelligence/understanding-malware.md | 1 + .../threat-protection/intelligence/unwanted-software.md | 1 + .../intelligence/virus-information-alliance-criteria.md | 1 + .../intelligence/virus-initiative-criteria.md | 1 + .../threat-protection/intelligence/worms-malware.md | 1 + ...figure-server-exclusions-windows-defender-antivirus.md | 2 ++ .../microsoft-defender-atp-mac-install-manually.md | 1 + .../microsoft-defender-atp-mac-install-with-intune.md | 1 + .../microsoft-defender-atp-mac-install-with-jamf.md | 1 + .../microsoft-defender-atp-mac-resources.md | 1 + .../microsoft-defender-atp-mac.md | 1 + ...changes-to-security-settings-with-tamper-protection.md | 2 ++ windows/whats-new/ltsc/whats-new-windows-10-2015.md | 3 +++ windows/whats-new/ltsc/whats-new-windows-10-2016.md | 3 +++ windows/whats-new/ltsc/whats-new-windows-10-2019.md | 3 +++ windows/whats-new/whats-new-windows-10-version-1809.md | 3 +++ 159 files changed, 344 insertions(+), 5 deletions(-) diff --git a/browsers/edge/edge-technical-demos.md b/browsers/edge/edge-technical-demos.md index d93d8e39a0..7bcda6fb62 100644 --- a/browsers/edge/edge-technical-demos.md +++ b/browsers/edge/edge-technical-demos.md @@ -1,5 +1,7 @@ --- title: Microsoft Edge training and demonstrations +ms.reviewer: +manager: dansimp description: Get access to training and demonstrations for Microsoft Edge. ms.prod: edge ms.topic: article diff --git a/browsers/edge/microsoft-edge-faq.md b/browsers/edge/microsoft-edge-faq.md index dfa3cb5dcb..ac6e0b7224 100644 --- a/browsers/edge/microsoft-edge-faq.md +++ b/browsers/edge/microsoft-edge-faq.md @@ -1,5 +1,7 @@ --- title: Microsoft Edge - Frequently Asked Questions (FAQs) for IT Pros +ms.reviewer: +manager: dansimp description: Answers to frequently asked questions about Microsoft Edge features, integration, support, and potential problems. author: msdmaguire ms.author: dmaguire diff --git a/browsers/edge/microsoft-edge-forrester.md b/browsers/edge/microsoft-edge-forrester.md index b4be303aaa..5b4dc702fb 100644 --- a/browsers/edge/microsoft-edge-forrester.md +++ b/browsers/edge/microsoft-edge-forrester.md @@ -1,5 +1,7 @@ --- title: Forrester Total Economic Impact - Microsoft Edge +ms.reviewer: +manager: dansimp description: Review the results of the Microsoft Edge study carried out by Forrester Research ms.prod: edge ms.topic: article diff --git a/browsers/edge/web-app-compat-toolkit.md b/browsers/edge/web-app-compat-toolkit.md index e68acd9ed5..29b12ada64 100644 --- a/browsers/edge/web-app-compat-toolkit.md +++ b/browsers/edge/web-app-compat-toolkit.md @@ -1,5 +1,7 @@ --- title: Web Application Compatibility lab kit +ms.reviewer: +manager: dansimp description: Learn how to use the web application compatibility toolkit for Microsoft Edge. ms.prod: edge ms.topic: article diff --git a/devices/hololens/change-history-hololens.md b/devices/hololens/change-history-hololens.md index 084a170767..b886719944 100644 --- a/devices/hololens/change-history-hololens.md +++ b/devices/hololens/change-history-hololens.md @@ -1,5 +1,7 @@ --- title: Change history for Microsoft HoloLens documentation +ms.reviewer: +manager: dansimp description: This topic lists new and updated topics for HoloLens. keywords: change history ms.prod: hololens diff --git a/devices/hololens/hololens-recovery.md b/devices/hololens/hololens-recovery.md index 075c43a255..b0f40d77cc 100644 --- a/devices/hololens/hololens-recovery.md +++ b/devices/hololens/hololens-recovery.md @@ -1,5 +1,7 @@ --- title: Restore HoloLens 2 using Advanced Recovery Companion +ms.reviewer: +manager: dansimp description: How to use Advanced Recovery Companion to flash an image to HoloLens 2. ms.prod: hololens ms.sitesec: library diff --git a/devices/surface-hub/change-history-surface-hub.md b/devices/surface-hub/change-history-surface-hub.md index f3281b489d..b28387f8d2 100644 --- a/devices/surface-hub/change-history-surface-hub.md +++ b/devices/surface-hub/change-history-surface-hub.md @@ -1,5 +1,7 @@ --- title: Change history for Surface Hub +ms.reviewer: +manager: dansimp description: This topic lists new and updated topics for Surface Hub. keywords: change history ms.prod: surface-hub diff --git a/devices/surface-hub/surface-hub-qos.md b/devices/surface-hub/surface-hub-qos.md index 9c2046b22f..589cfcfcdf 100644 --- a/devices/surface-hub/surface-hub-qos.md +++ b/devices/surface-hub/surface-hub-qos.md @@ -1,5 +1,7 @@ --- title: Implement Quality of Service on Surface Hub +ms.reviewer: +manager: dansimp description: Learn how to configure QoS on Surface Hub. ms.prod: surface-hub ms.sitesec: library diff --git a/devices/surface-hub/surface-hub-site-readiness-guide.md b/devices/surface-hub/surface-hub-site-readiness-guide.md index e281461bc7..ec536e5930 100644 --- a/devices/surface-hub/surface-hub-site-readiness-guide.md +++ b/devices/surface-hub/surface-hub-site-readiness-guide.md @@ -1,5 +1,7 @@ --- title: Surface Hub Site Readiness Guide +ms.reviewer: +manager: dansimp description: Use this Site Readiness Guide to help plan your Surface Hub installation. ms.prod: surface-hub ms.sitesec: library diff --git a/devices/surface-hub/surface-hub-ssd-replacement.md b/devices/surface-hub/surface-hub-ssd-replacement.md index 25e7d380b7..363f1e6e81 100644 --- a/devices/surface-hub/surface-hub-ssd-replacement.md +++ b/devices/surface-hub/surface-hub-ssd-replacement.md @@ -1,5 +1,7 @@ --- title: Surface Hub SSD replacement +ms.reviewer: +manager: dansimp description: Learn how to replace the solid state drive in a Surface Hub. ms.prod: surface-hub ms.sitesec: library diff --git a/devices/surface-hub/surface-hub-technical-55.md b/devices/surface-hub/surface-hub-technical-55.md index 302199182b..8b10f58716 100644 --- a/devices/surface-hub/surface-hub-technical-55.md +++ b/devices/surface-hub/surface-hub-technical-55.md @@ -1,5 +1,7 @@ --- title: Technical information for 55" Surface Hub +ms.reviewer: +manager: dansimp description: Specifications for the 55" Surface Hub ms.prod: surface-hub ms.sitesec: library diff --git a/devices/surface-hub/surface-hub-technical-84.md b/devices/surface-hub/surface-hub-technical-84.md index 9317aa6952..4c87d4ed53 100644 --- a/devices/surface-hub/surface-hub-technical-84.md +++ b/devices/surface-hub/surface-hub-technical-84.md @@ -1,5 +1,7 @@ --- title: Technical information for 84" Surface Hub +ms.reviewer: +manager: dansimp description: Specifications for the 84" Surface Hub ms.prod: surface-hub ms.sitesec: library diff --git a/devices/surface/change-history-for-surface.md b/devices/surface/change-history-for-surface.md index fc74161c17..d4e7df2e2b 100644 --- a/devices/surface/change-history-for-surface.md +++ b/devices/surface/change-history-for-surface.md @@ -1,5 +1,7 @@ --- title: Change history for Surface documentation (Windows 10) +ms.reviewer: +manager: dansimp description: This topic lists new and updated topics in the Surface documentation library. ms.prod: w10 ms.mktglfcycl: manage diff --git a/devices/surface/windows-autopilot-and-surface-devices.md b/devices/surface/windows-autopilot-and-surface-devices.md index 5fe6e20af6..8134359845 100644 --- a/devices/surface/windows-autopilot-and-surface-devices.md +++ b/devices/surface/windows-autopilot-and-surface-devices.md @@ -1,5 +1,7 @@ --- title: Windows Autopilot and Surface Devices (Surface) +ms.reviewer: +manager: dansimp description: Find out about Windows Autopilot deployment options for Surface devices. keywords: autopilot, windows 10, surface, deployment ms.prod: w10 diff --git a/education/windows/create-tests-using-microsoft-forms.md b/education/windows/create-tests-using-microsoft-forms.md index 4341eeb36e..356dbca7b5 100644 --- a/education/windows/create-tests-using-microsoft-forms.md +++ b/education/windows/create-tests-using-microsoft-forms.md @@ -1,5 +1,7 @@ --- title: Create tests using Microsoft Forms +ms.reviewer: +manager: dansimp description: Learn how to use Microsoft Forms with the Take a Test app to prevent access to other computers or online resources while completing a test. keywords: school, Take a Test, Microsoft Forms ms.prod: w10 diff --git a/windows/application-management/apps-in-windows-10.md b/windows/application-management/apps-in-windows-10.md index d102c2dd72..5c7e9bdead 100644 --- a/windows/application-management/apps-in-windows-10.md +++ b/windows/application-management/apps-in-windows-10.md @@ -1,5 +1,7 @@ --- title: Windows 10 - Apps +ms.reviewer: +manager: dansimp description: What are Windows, UWP, and Win32 apps ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/application-management/manage-windows-mixed-reality.md b/windows/application-management/manage-windows-mixed-reality.md index c20a5e58d1..927a41a102 100644 --- a/windows/application-management/manage-windows-mixed-reality.md +++ b/windows/application-management/manage-windows-mixed-reality.md @@ -1,5 +1,7 @@ --- title: Enable or block Windows Mixed Reality apps in the enterprise (Windows 10) +ms.reviewer: +manager: dansimp description: Learn how to enable or block Windows Mixed Reality apps. keyboards: ["mr", "mr portal", "mixed reality portal", "mixed reality"] ms.prod: w10 diff --git a/windows/client-management/advanced-troubleshooting-802-authentication.md b/windows/client-management/advanced-troubleshooting-802-authentication.md index dcca66535d..a9cb94cced 100644 --- a/windows/client-management/advanced-troubleshooting-802-authentication.md +++ b/windows/client-management/advanced-troubleshooting-802-authentication.md @@ -1,5 +1,7 @@ --- title: Advanced Troubleshooting 802.1X Authentication +ms.reviewer: +manager: dansimp description: Learn how 802.1X Authentication works keywords: advanced troubleshooting, 802.1X authentication, troubleshooting, authentication, Wi-Fi ms.prod: w10 diff --git a/windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md b/windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md index 27ee26a7db..2eb1a09534 100644 --- a/windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md +++ b/windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md @@ -1,5 +1,7 @@ --- title: Advanced Troubleshooting Wireless Network Connectivity +ms.reviewer: +manager: dansimp description: Learn how troubleshooting of establishing Wi-Fi connections keywords: troubleshooting, wireless network connectivity, wireless, Wi-Fi ms.prod: w10 diff --git a/windows/client-management/data-collection-for-802-authentication.md b/windows/client-management/data-collection-for-802-authentication.md index a3d0d04534..7168cd15ba 100644 --- a/windows/client-management/data-collection-for-802-authentication.md +++ b/windows/client-management/data-collection-for-802-authentication.md @@ -1,5 +1,7 @@ --- title: Data collection for troubleshooting 802.1X authentication +ms.reviewer: +manager: dansimp description: Data needed for reviewing 802.1X Authentication issues keywords: troubleshooting, data collection, data, 802.1X authentication, authentication, data ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-deviceinstallation.md b/windows/client-management/mdm/policy-csp-deviceinstallation.md index 8fc8adc17e..b73ba9e05d 100644 --- a/windows/client-management/mdm/policy-csp-deviceinstallation.md +++ b/windows/client-management/mdm/policy-csp-deviceinstallation.md @@ -1,5 +1,7 @@ --- title: Policy CSP - DeviceInstallation +ms.reviewer: +manager: dansimp description: Policy CSP - DeviceInstallation ms.author: v-madhi ms.topic: article diff --git a/windows/client-management/troubleshoot-networking.md b/windows/client-management/troubleshoot-networking.md index 2cb33a0223..9562483162 100644 --- a/windows/client-management/troubleshoot-networking.md +++ b/windows/client-management/troubleshoot-networking.md @@ -1,5 +1,7 @@ --- title: Advanced troubleshooting for Windows networking +ms.reviewer: +manager: dansimp description: Learn how to troubleshoot networking ms.prod: w10 ms.sitesec: library diff --git a/windows/client-management/troubleshoot-stop-errors.md b/windows/client-management/troubleshoot-stop-errors.md index 17aba6c759..f4cd9a6e96 100644 --- a/windows/client-management/troubleshoot-stop-errors.md +++ b/windows/client-management/troubleshoot-stop-errors.md @@ -1,5 +1,7 @@ --- title: Advanced troubleshooting for Stop error or blue screen error issue +ms.reviewer: +manager: dansimp description: Learn how to troubleshoot Stop error or blue screen issues. ms.prod: w10 ms.mktglfcycl: diff --git a/windows/client-management/troubleshoot-windows-freeze.md b/windows/client-management/troubleshoot-windows-freeze.md index 27c1053083..d3c74ecb23 100644 --- a/windows/client-management/troubleshoot-windows-freeze.md +++ b/windows/client-management/troubleshoot-windows-freeze.md @@ -1,5 +1,7 @@ --- title: Advanced troubleshooting for Windows-based computer freeze issues +ms.reviewer: +manager: dansimp description: Learn how to troubleshoot computer freeze issues. ms.prod: w10 ms.mktglfcycl: diff --git a/windows/client-management/windows-10-support-solutions.md b/windows/client-management/windows-10-support-solutions.md index 110917a76a..afcec998a5 100644 --- a/windows/client-management/windows-10-support-solutions.md +++ b/windows/client-management/windows-10-support-solutions.md @@ -1,5 +1,7 @@ --- title: Top support solutions for Windows 10 +ms.reviewer: +manager: dansimp description: Get links to solutions for Windows 10 issues ms.prod: w10 ms.mktglfcycl: manage diff --git a/windows/configuration/change-history-for-configure-windows-10.md b/windows/configuration/change-history-for-configure-windows-10.md index fcc2c33346..21ab9561f7 100644 --- a/windows/configuration/change-history-for-configure-windows-10.md +++ b/windows/configuration/change-history-for-configure-windows-10.md @@ -1,5 +1,7 @@ --- title: Change history for Configure Windows 10 (Windows 10) +ms.reviewer: +manager: dansimp description: This topic lists changes to documentation for configuring Windows 10. keywords: ms.prod: w10 diff --git a/windows/configuration/cortana-at-work/cortana-at-work-overview.md b/windows/configuration/cortana-at-work/cortana-at-work-overview.md index 147c6b3c4c..b3077aeaf7 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-overview.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-overview.md @@ -1,5 +1,7 @@ --- title: Cortana integration in your business or enterprise (Windows 10) +ms.reviewer: +manager: dansimp description: The world’s first personal digital assistant helps users get things done, even at work. Cortana includes powerful configuration options specifically to optimize for unique small to medium-sized business and enterprise environments. ms.prod: w10 ms.mktglfcycl: manage diff --git a/windows/configuration/find-the-application-user-model-id-of-an-installed-app.md b/windows/configuration/find-the-application-user-model-id-of-an-installed-app.md index 258203eca7..2e441e90d2 100644 --- a/windows/configuration/find-the-application-user-model-id-of-an-installed-app.md +++ b/windows/configuration/find-the-application-user-model-id-of-an-installed-app.md @@ -1,5 +1,7 @@ --- title: Find the Application User Model ID of an installed app +ms.reviewer: +manager: dansimp description: To configure assigned access (kiosk mode), you need the Application User Model ID (AUMID) of apps installed on a device. author: dansimp ms.author: dansimp diff --git a/windows/configuration/kiosk-methods.md b/windows/configuration/kiosk-methods.md index b09fa88257..c319385e70 100644 --- a/windows/configuration/kiosk-methods.md +++ b/windows/configuration/kiosk-methods.md @@ -1,5 +1,8 @@ --- title: Configure kiosks and digital signs on Windows desktop editions (Windows 10) +ms.reviewer: +manager: dansimp +ms.author: dansimp description: Learn about the methods for configuring kiosks. ms.prod: w10 ms.mktglfcycl: manage diff --git a/windows/configuration/wcd/wcd-cellular.md b/windows/configuration/wcd/wcd-cellular.md index ddecfb7d2f..fbff60c5e4 100644 --- a/windows/configuration/wcd/wcd-cellular.md +++ b/windows/configuration/wcd/wcd-cellular.md @@ -1,5 +1,7 @@ --- title: Cellular (Windows 10) +ms.reviewer: +manager: dansimp description: This section describes the Cellular settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/configuration/wcd/wcd-changes.md b/windows/configuration/wcd/wcd-changes.md index 3c28e531f2..999eda43b0 100644 --- a/windows/configuration/wcd/wcd-changes.md +++ b/windows/configuration/wcd/wcd-changes.md @@ -1,5 +1,7 @@ --- title: Changes to settings in Windows Configuration Designer (Windows 10) +ms.reviewer: +manager: dansimp description: This section describes the changes to settings in Windows Configuration Designer in Windows 10, version 1809. ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/configuration/wcd/wcd-oobe.md b/windows/configuration/wcd/wcd-oobe.md index 39f176d14d..9ed1686afe 100644 --- a/windows/configuration/wcd/wcd-oobe.md +++ b/windows/configuration/wcd/wcd-oobe.md @@ -1,5 +1,7 @@ --- title: OOBE (Windows 10) +ms.reviewer: +manager: dansimp description: This section describes the OOBE settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/configuration/wcd/wcd-policies.md b/windows/configuration/wcd/wcd-policies.md index c27090bb7a..ad08bf24f0 100644 --- a/windows/configuration/wcd/wcd-policies.md +++ b/windows/configuration/wcd/wcd-policies.md @@ -1,5 +1,7 @@ --- title: Policies (Windows 10) +ms.reviewer: +manager: dansimp description: This section describes the Policies settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/configuration/wcd/wcd-wlan.md b/windows/configuration/wcd/wcd-wlan.md index 9ce63da73f..08f92686be 100644 --- a/windows/configuration/wcd/wcd-wlan.md +++ b/windows/configuration/wcd/wcd-wlan.md @@ -1,5 +1,7 @@ --- title: WLAN (Windows 10) +ms.reviewer: +manager: dansimp description: This section describes the WLAN settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/deploy-enterprise-licenses.md b/windows/deployment/deploy-enterprise-licenses.md index 37df745693..47348cfc92 100644 --- a/windows/deployment/deploy-enterprise-licenses.md +++ b/windows/deployment/deploy-enterprise-licenses.md @@ -1,5 +1,8 @@ --- title: Deploy Windows 10 Enterprise licenses +ms.reviewer: +manager: dansimp +ms.author: dansimp description: Steps to deploy Windows 10 Enterprise licenses for Windows 10 Enterprise E3 or E5 Subscription Activation, or for Windows 10 Enterprise E3 in CSP keywords: upgrade, update, task sequence, deploy ms.prod: w10 diff --git a/windows/deployment/deploy-m365.md b/windows/deployment/deploy-m365.md index e5cb18dffa..d637b162fe 100644 --- a/windows/deployment/deploy-m365.md +++ b/windows/deployment/deploy-m365.md @@ -1,5 +1,8 @@ --- title: Deploy Windows 10 with Microsoft 365 +ms.reviewer: +manager: dansimp +ms.author: dansimp description: Concepts about deploying Windows 10 for M365 ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/deploy-whats-new.md b/windows/deployment/deploy-whats-new.md index 4b261b7659..53c27e86c3 100644 --- a/windows/deployment/deploy-whats-new.md +++ b/windows/deployment/deploy-whats-new.md @@ -1,5 +1,8 @@ --- title: What's new in Windows 10 deployment +ms.reviewer: +manager: dansimp +ms.author: dansimp description: Changes and new features related to Windows 10 deployment keywords: deployment, automate, tools, configure, news ms.mktglfcycl: deploy diff --git a/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt-2013.md b/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt-2013.md index 06cc51df9b..e61d686275 100644 --- a/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt-2013.md +++ b/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt-2013.md @@ -1,5 +1,9 @@ --- title: Assign applications using roles in MDT (Windows 10) +ms.reviewer: +manager: laurawi +ms.author: greglin +author: greg-lindsay redirect_url: assign-applications-using-roles-in-mdt --- diff --git a/windows/deployment/deploy-windows-mdt/configure-mdt-2013-for-userexit-scripts.md b/windows/deployment/deploy-windows-mdt/configure-mdt-2013-for-userexit-scripts.md index f50d92c65e..ef21fa7bd0 100644 --- a/windows/deployment/deploy-windows-mdt/configure-mdt-2013-for-userexit-scripts.md +++ b/windows/deployment/deploy-windows-mdt/configure-mdt-2013-for-userexit-scripts.md @@ -1,4 +1,8 @@ --- title: Configure MDT for UserExit scripts (Windows 10) +ms.reviewer: +manager: laurawi +ms.author: greglin +author: greg-lindsay redirect_url: configure-mdt-for-userexit-scripts --- diff --git a/windows/deployment/deploy-windows-mdt/configure-mdt-2013-settings.md b/windows/deployment/deploy-windows-mdt/configure-mdt-2013-settings.md index 9549517323..c3cabdda10 100644 --- a/windows/deployment/deploy-windows-mdt/configure-mdt-2013-settings.md +++ b/windows/deployment/deploy-windows-mdt/configure-mdt-2013-settings.md @@ -1,5 +1,9 @@ --- title: Configure MDT settings (Windows 10) +ms.reviewer: +manager: laurawi +ms.author: greglin +author: greg-lindsay redirect_url: configure-mdt-settings --- diff --git a/windows/deployment/deploy-windows-mdt/integrate-configuration-manager-with-mdt-2013.md b/windows/deployment/deploy-windows-mdt/integrate-configuration-manager-with-mdt-2013.md index 8ca7faeb78..60f05428e8 100644 --- a/windows/deployment/deploy-windows-mdt/integrate-configuration-manager-with-mdt-2013.md +++ b/windows/deployment/deploy-windows-mdt/integrate-configuration-manager-with-mdt-2013.md @@ -1,4 +1,8 @@ --- title: Integrate Configuration Manager with MDT 2013 Update 2 (Windows 10) +ms.reviewer: +manager: laurawi +ms.author: greglin +author: greg-lindsay redirect_url: integrate-configuration-manager-with-mdt --- diff --git a/windows/deployment/deploy-windows-mdt/key-features-in-mdt-2013.md b/windows/deployment/deploy-windows-mdt/key-features-in-mdt-2013.md index d62060296d..691db21017 100644 --- a/windows/deployment/deploy-windows-mdt/key-features-in-mdt-2013.md +++ b/windows/deployment/deploy-windows-mdt/key-features-in-mdt-2013.md @@ -1,4 +1,8 @@ --- title: Key features in MDT 2013 Update 2 (Windows 10) +ms.reviewer: +manager: laurawi +ms.author: greglin +author: greg-lindsay redirect_url: key-features-in-mdt ---- \ No newline at end of file +--- diff --git a/windows/deployment/deploy-windows-mdt/mdt-2013-lite-touch-components.md b/windows/deployment/deploy-windows-mdt/mdt-2013-lite-touch-components.md index 5afed1bb8b..760abd5455 100644 --- a/windows/deployment/deploy-windows-mdt/mdt-2013-lite-touch-components.md +++ b/windows/deployment/deploy-windows-mdt/mdt-2013-lite-touch-components.md @@ -1,4 +1,8 @@ --- title: MDT 2013 Update 2 Lite Touch components (Windows 10) +ms.reviewer: +manager: laurawi +ms.author: greglin +author: greg-lindsay redirect_url: mdt-lite-touch-components ---- \ No newline at end of file +--- diff --git a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt-2013.md b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt-2013.md index 600b8e9783..e4648b07a1 100644 --- a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt-2013.md +++ b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt-2013.md @@ -1,4 +1,8 @@ --- title: Prepare for deployment with MDT 2013 Update 2 (Windows 10) +ms.reviewer: +manager: laurawi +ms.author: greglin +author: greg-lindsay redirect_url: prepare-for-windows-deployment-with-mdt --- diff --git a/windows/deployment/deploy-windows-mdt/set-up-mdt-2013-for-bitlocker.md b/windows/deployment/deploy-windows-mdt/set-up-mdt-2013-for-bitlocker.md index 1e417fd432..acff894776 100644 --- a/windows/deployment/deploy-windows-mdt/set-up-mdt-2013-for-bitlocker.md +++ b/windows/deployment/deploy-windows-mdt/set-up-mdt-2013-for-bitlocker.md @@ -1,5 +1,9 @@ --- title: Set up MDT for BitLocker (Windows 10) +ms.reviewer: +manager: laurawi +ms.author: greglin +author: greg-lindsay redirect_url: set-up-mdt-for-bitlocker --- diff --git a/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt-2013.md b/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt-2013.md index e7e0a319ae..8d41fdebf7 100644 --- a/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt-2013.md +++ b/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt-2013.md @@ -1,4 +1,8 @@ --- title: Use Orchestrator runbooks with MDT (Windows 10) +ms.reviewer: +manager: laurawi +ms.author: greglin +author: greg-lindsay redirect_url: use-orchestrator-runbooks-with-mdt --- diff --git a/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt-2013.md b/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt-2013.md index 6d885294e6..9dd0e6b171 100644 --- a/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt-2013.md +++ b/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt-2013.md @@ -1,6 +1,10 @@ --- title: Use web services in MDT (Windows 10) +ms.reviewer: +manager: laurawi +ms.author: greglin +author: greg-lindsay redirect_url: use-web-services-in-mdt --- -  \ No newline at end of file +  diff --git a/windows/deployment/update/device-health-monitor.md b/windows/deployment/update/device-health-monitor.md index 54d0efebe1..8fe9a785eb 100644 --- a/windows/deployment/update/device-health-monitor.md +++ b/windows/deployment/update/device-health-monitor.md @@ -1,5 +1,7 @@ --- title: Monitor the health of devices with Device Health +ms.reviewer: +manager: laurawi description: You can use Device Health in Azure Portal to monitor the frequency and causes of crashes and misbehaving apps on devices in your network. keywords: oms, operations management suite, wdav, health, log analytics ms.prod: w10 diff --git a/windows/deployment/update/device-health-using.md b/windows/deployment/update/device-health-using.md index 9e23959b9b..444d188790 100644 --- a/windows/deployment/update/device-health-using.md +++ b/windows/deployment/update/device-health-using.md @@ -1,5 +1,7 @@ --- title: Using Device Health +ms.reviewer: +manager: laurawi description: Explains how to begin usihg Device Health. ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/update/update-compliance-delivery-optimization.md b/windows/deployment/update/update-compliance-delivery-optimization.md index f62cd5cbb9..f89a5f7dbf 100644 --- a/windows/deployment/update/update-compliance-delivery-optimization.md +++ b/windows/deployment/update/update-compliance-delivery-optimization.md @@ -1,5 +1,7 @@ --- title: Delivery Optimization in Update Compliance (Windows 10) +ms.reviewer: +manager: laurawi description: new Delivery Optimization data displayed in Update Compliance ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/update/update-compliance-feature-update-status.md b/windows/deployment/update/update-compliance-feature-update-status.md index 2c69679ba2..eb806c7b40 100644 --- a/windows/deployment/update/update-compliance-feature-update-status.md +++ b/windows/deployment/update/update-compliance-feature-update-status.md @@ -1,5 +1,7 @@ --- title: Update Compliance - Feature Update Status report +ms.reviewer: +manager: laurawi description: an overview of the Feature Update Status report ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/update/update-compliance-get-started.md b/windows/deployment/update/update-compliance-get-started.md index bf133b42e3..93a7ca24c9 100644 --- a/windows/deployment/update/update-compliance-get-started.md +++ b/windows/deployment/update/update-compliance-get-started.md @@ -1,5 +1,7 @@ --- title: Get started with Update Compliance (Windows 10) +ms.reviewer: +manager: laurawi description: Configure Update Compliance in Azure Portal to see the status of updates and antimalware protection on devices in your network. keywords: update compliance, oms, operations management suite, prerequisites, requirements, updates, upgrades, antivirus, antimalware, signature, log analytics, wdav ms.prod: w10 diff --git a/windows/deployment/update/update-compliance-monitor.md b/windows/deployment/update/update-compliance-monitor.md index ff19fbbb58..44c72f9275 100644 --- a/windows/deployment/update/update-compliance-monitor.md +++ b/windows/deployment/update/update-compliance-monitor.md @@ -1,5 +1,7 @@ --- title: Monitor Windows Updates and Windows Defender AV with Update Compliance (Windows 10) +ms.reviewer: +manager: laurawi description: You can use Update Compliance in Azure Portal to monitor the progress of updates and key antimalware protection features on devices in your network. keywords: oms, operations management suite, wdav, updates, upgrades, antivirus, antimalware, signature, log analytics ms.prod: w10 diff --git a/windows/deployment/update/update-compliance-need-attention.md b/windows/deployment/update/update-compliance-need-attention.md index e8641912b5..1dff2b7467 100644 --- a/windows/deployment/update/update-compliance-need-attention.md +++ b/windows/deployment/update/update-compliance-need-attention.md @@ -1,5 +1,7 @@ --- title: Update Compliance - Need Attention! report +ms.reviewer: +manager: laurawi description: an overview of the Update Compliance Need Attention! report ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/update/update-compliance-perspectives.md b/windows/deployment/update/update-compliance-perspectives.md index 67fae2c2e5..44de7e6407 100644 --- a/windows/deployment/update/update-compliance-perspectives.md +++ b/windows/deployment/update/update-compliance-perspectives.md @@ -1,5 +1,7 @@ --- title: Update Compliance - Perspectives +ms.reviewer: +manager: laurawi description: an overview of Update Compliance Perspectives ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/update/update-compliance-security-update-status.md b/windows/deployment/update/update-compliance-security-update-status.md index ce6e1facf3..7390ab650b 100644 --- a/windows/deployment/update/update-compliance-security-update-status.md +++ b/windows/deployment/update/update-compliance-security-update-status.md @@ -1,5 +1,7 @@ --- title: Update Compliance - Security Update Status report +ms.reviewer: +manager: laurawi description: an overview of the Security Update Status report ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/update/update-compliance-using.md b/windows/deployment/update/update-compliance-using.md index d07bef1889..fcbd24a19f 100644 --- a/windows/deployment/update/update-compliance-using.md +++ b/windows/deployment/update/update-compliance-using.md @@ -1,5 +1,7 @@ --- title: Using Update Compliance (Windows 10) +ms.reviewer: +manager: laurawi description: Explains how to begin usihg Update Compliance. keywords: oms, operations management suite, wdav, updates, upgrades, antivirus, antimalware, signature, log analytics ms.prod: w10 diff --git a/windows/deployment/update/update-compliance-wd-av-status.md b/windows/deployment/update/update-compliance-wd-av-status.md index 881db456b2..2298c263fd 100644 --- a/windows/deployment/update/update-compliance-wd-av-status.md +++ b/windows/deployment/update/update-compliance-wd-av-status.md @@ -1,5 +1,7 @@ --- title: Update Compliance - Windows Defender AV Status report +ms.reviewer: +manager: laurawi description: an overview of the Windows Defender AV Status report ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/update/waas-configure-wufb.md b/windows/deployment/update/waas-configure-wufb.md index 4a1f682c69..2ca9caa0b5 100644 --- a/windows/deployment/update/waas-configure-wufb.md +++ b/windows/deployment/update/waas-configure-wufb.md @@ -1,5 +1,7 @@ --- title: Configure Windows Update for Business (Windows 10) +ms.reviewer: +manager: laurawi description: You can use Group Policy or your mobile device management (MDM) service to configure Windows Update for Business settings for your devices. ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/update/waas-delivery-optimization-reference.md b/windows/deployment/update/waas-delivery-optimization-reference.md index 70b9ae249c..aaf9357d9c 100644 --- a/windows/deployment/update/waas-delivery-optimization-reference.md +++ b/windows/deployment/update/waas-delivery-optimization-reference.md @@ -1,5 +1,7 @@ --- title: Delivery Optimization reference +ms.reviewer: +manager: laurawi description: Reference of all Delivery Optimization settings and descriptions of same keywords: oms, operations management suite, wdav, updates, downloads, log analytics ms.prod: w10 diff --git a/windows/deployment/update/waas-delivery-optimization-setup.md b/windows/deployment/update/waas-delivery-optimization-setup.md index d2316b48e4..74bb391287 100644 --- a/windows/deployment/update/waas-delivery-optimization-setup.md +++ b/windows/deployment/update/waas-delivery-optimization-setup.md @@ -1,5 +1,7 @@ --- title: Set up Delivery Optimization +ms.reviewer: +manager: laurawi description: Delivery Optimization is a new peer-to-peer distribution method in Windows 10 keywords: oms, operations management suite, wdav, updates, downloads, log analytics ms.prod: w10 diff --git a/windows/deployment/update/waas-delivery-optimization.md b/windows/deployment/update/waas-delivery-optimization.md index 8d1b0fdcf0..a2b5054ca7 100644 --- a/windows/deployment/update/waas-delivery-optimization.md +++ b/windows/deployment/update/waas-delivery-optimization.md @@ -1,5 +1,7 @@ --- title: Configure Delivery Optimization for Windows 10 updates (Windows 10) +ms.reviewer: +manager: laurawi description: Delivery Optimization is a peer-to-peer distribution method in Windows 10 keywords: oms, operations management suite, wdav, updates, downloads, log analytics ms.prod: w10 diff --git a/windows/deployment/update/waas-manage-updates-wufb.md b/windows/deployment/update/waas-manage-updates-wufb.md index 2d5728d29b..99b4a0686e 100644 --- a/windows/deployment/update/waas-manage-updates-wufb.md +++ b/windows/deployment/update/waas-manage-updates-wufb.md @@ -1,5 +1,7 @@ --- title: Deploy updates using Windows Update for Business (Windows 10) +ms.reviewer: +manager: laurawi description: Windows Update for Business lets you manage when devices received updates from Windows Update. ms.prod: w10 ms.mktglfcycl: manage diff --git a/windows/deployment/update/waas-servicing-differences.md b/windows/deployment/update/waas-servicing-differences.md index cd60c97a5a..0d1004e4b9 100644 --- a/windows/deployment/update/waas-servicing-differences.md +++ b/windows/deployment/update/waas-servicing-differences.md @@ -1,5 +1,7 @@ --- title: Servicing differences between Windows 10 and older operating systems +ms.reviewer: +manager: dansimp description: Learn the differences between servicing Windows 10 and servicing older operating systems. keywords: updates, servicing, current, deployment, semi-annual channel, feature, quality, rings, insider, tools ms.prod: w10 diff --git a/windows/deployment/update/windows-analytics-FAQ-troubleshooting.md b/windows/deployment/update/windows-analytics-FAQ-troubleshooting.md index 6ad2f453ae..e464d438af 100644 --- a/windows/deployment/update/windows-analytics-FAQ-troubleshooting.md +++ b/windows/deployment/update/windows-analytics-FAQ-troubleshooting.md @@ -1,5 +1,7 @@ --- title: Frequently asked questions and troubleshooting Windows Analytics +ms.reviewer: +manager: dansimp description: Frequently asked questions about Windows Analytics and steps to take when things go wrong keywords: windows analytics, oms, operations management suite, prerequisites, requirements, updates, upgrades, log analytics, health, FAQ, problems, troubleshooting, error ms.prod: w10 diff --git a/windows/deployment/update/windows-analytics-azure-portal.md b/windows/deployment/update/windows-analytics-azure-portal.md index 91a6b8b454..f00cef7d4b 100644 --- a/windows/deployment/update/windows-analytics-azure-portal.md +++ b/windows/deployment/update/windows-analytics-azure-portal.md @@ -1,5 +1,7 @@ --- title: Windows Analytics in the Azure Portal +ms.reviewer: +manager: dansimp description: Use the Azure Portal to add and configure Windows Analytics solutions keywords: Device Health, oms, Azure, portal, operations management suite, add, manage, configure, Upgrade Readiness, Update Compliance ms.prod: w10 diff --git a/windows/deployment/update/windows-analytics-get-started.md b/windows/deployment/update/windows-analytics-get-started.md index 64cc2916dc..002b1eb749 100644 --- a/windows/deployment/update/windows-analytics-get-started.md +++ b/windows/deployment/update/windows-analytics-get-started.md @@ -1,5 +1,7 @@ --- title: Enrolling devices in Windows Analytics (Windows 10) +ms.reviewer: +manager: dansimp description: Enroll devices to enable use of Update Compliance, Upgrade Readiness, and Device Health in Windows Analytics. keywords: windows analytics, oms, operations management suite, prerequisites, requirements, updates, upgrades, log analytics, health, azure portal ms.prod: w10 diff --git a/windows/deployment/update/windows-analytics-overview.md b/windows/deployment/update/windows-analytics-overview.md index b77816732f..b302f6f1ff 100644 --- a/windows/deployment/update/windows-analytics-overview.md +++ b/windows/deployment/update/windows-analytics-overview.md @@ -1,5 +1,7 @@ --- title: Windows Analytics +ms.reviewer: +manager: dansimp description: Introduction and overview of Windows Analytics keywords: Device Health, Upgrade Readiness, Update Compliance, oms, operations management suite, prerequisites, requirements, monitoring, crash, drivers ms.prod: w10 diff --git a/windows/deployment/update/windows-analytics-privacy.md b/windows/deployment/update/windows-analytics-privacy.md index 50df22ea13..98f8b7cc8e 100644 --- a/windows/deployment/update/windows-analytics-privacy.md +++ b/windows/deployment/update/windows-analytics-privacy.md @@ -1,5 +1,7 @@ --- title: Windows Analytics and privacy +ms.reviewer: +manager: dansimp description: How Windows Analytics uses data keywords: windows analytics, oms, privacy, data, diagnostic, operations management suite, prerequisites, requirements, updates, upgrades, log analytics, health, FAQ, problems, troubleshooting, error ms.prod: w10 diff --git a/windows/deployment/upgrade/log-files.md b/windows/deployment/upgrade/log-files.md index cbefdcfd0d..06d495edfa 100644 --- a/windows/deployment/upgrade/log-files.md +++ b/windows/deployment/upgrade/log-files.md @@ -1,5 +1,8 @@ --- title: Log files - Windows IT Pro +ms.reviewer: +manager: dansimp +ms.author: lomayor description: Resolve Windows 10 upgrade errors for ITPros. Technical information for IT professionals to help diagnose Windows setup errors. keywords: deploy, error, troubleshoot, windows, 10, upgrade, code, rollback, ITPro ms.prod: w10 diff --git a/windows/deployment/upgrade/quick-fixes.md b/windows/deployment/upgrade/quick-fixes.md index f7ac658f75..9b737c18ca 100644 --- a/windows/deployment/upgrade/quick-fixes.md +++ b/windows/deployment/upgrade/quick-fixes.md @@ -1,5 +1,8 @@ --- title: Quick fixes - Windows IT Pro +ms.reviewer: +manager: dansimp +ms.author: lomayor description: Resolve Windows 10 upgrade errors for ITPros. Technical information for IT professionals to help diagnose Windows setup errors. keywords: deploy, error, troubleshoot, windows, 10, upgrade, code, rollback, ITPro ms.prod: w10 diff --git a/windows/deployment/upgrade/resolution-procedures.md b/windows/deployment/upgrade/resolution-procedures.md index a43a2b550b..bf1210bc39 100644 --- a/windows/deployment/upgrade/resolution-procedures.md +++ b/windows/deployment/upgrade/resolution-procedures.md @@ -1,5 +1,8 @@ --- title: Resolution procedures - Windows IT Pro +ms.reviewer: +manager: dansimp +ms.author: lomayor description: Resolve Windows 10 upgrade errors for ITPros. Technical information for IT professionals to help diagnose Windows setup errors. keywords: deploy, error, troubleshoot, windows, 10, upgrade, code, rollback, ITPro ms.prod: w10 diff --git a/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md b/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md index ae4c844ff4..f8c61e91e8 100644 --- a/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md +++ b/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md @@ -1,5 +1,8 @@ --- title: Resolve Windows 10 upgrade errors - Windows IT Pro +ms.reviewer: +manager: dansimp +ms.author: lomayor description: Resolve Windows 10 upgrade errors for ITPros. Technical information for IT professionals to help diagnose Windows setup errors. keywords: deploy, error, troubleshoot, windows, 10, upgrade, code, rollback, ITPro ms.prod: w10 diff --git a/windows/deployment/upgrade/setupdiag.md b/windows/deployment/upgrade/setupdiag.md index d0c243a556..3472d88e0f 100644 --- a/windows/deployment/upgrade/setupdiag.md +++ b/windows/deployment/upgrade/setupdiag.md @@ -1,5 +1,8 @@ --- title: SetupDiag +ms.reviewer: +manager: dansimp +ms.author: lomayor description: How to use the SetupDiag tool to diagnose Windows Setup errors keywords: deploy, troubleshoot, windows, 10, upgrade, update, setup, diagnose ms.prod: w10 diff --git a/windows/deployment/upgrade/submit-errors.md b/windows/deployment/upgrade/submit-errors.md index 6204c3021d..beb151b43d 100644 --- a/windows/deployment/upgrade/submit-errors.md +++ b/windows/deployment/upgrade/submit-errors.md @@ -1,5 +1,8 @@ --- title: Submit Windows 10 upgrade errors using Feedback Hub +ms.reviewer: +manager: dansimp +ms.author: lomayor description: Submit Windows 10 upgrade errors for diagnosis using feedback hub keywords: deploy, error, troubleshoot, windows, 10, upgrade, code, rollback, feedback ms.prod: w10 diff --git a/windows/deployment/upgrade/troubleshoot-upgrade-errors.md b/windows/deployment/upgrade/troubleshoot-upgrade-errors.md index 369aedd31e..b663b5680f 100644 --- a/windows/deployment/upgrade/troubleshoot-upgrade-errors.md +++ b/windows/deployment/upgrade/troubleshoot-upgrade-errors.md @@ -1,5 +1,8 @@ --- title: Troubleshoot Windows 10 upgrade errors - Windows IT Pro +ms.reviewer: +manager: dansimp +ms.author: lomayor description: Resolve Windows 10 upgrade errors for ITPros. Technical information for IT professionals to help diagnose Windows setup errors. keywords: deploy, error, troubleshoot, windows, 10, upgrade, code, rollback, ITPro ms.prod: w10 diff --git a/windows/deployment/upgrade/upgrade-error-codes.md b/windows/deployment/upgrade/upgrade-error-codes.md index 2c3b4a4bdb..1f5d32e449 100644 --- a/windows/deployment/upgrade/upgrade-error-codes.md +++ b/windows/deployment/upgrade/upgrade-error-codes.md @@ -1,5 +1,8 @@ --- title: Upgrade error codes - Windows IT Pro +ms.reviewer: +manager: dansimp +ms.author: lomayor description: Resolve Windows 10 upgrade errors for ITPros. Technical information for IT professionals to help diagnose Windows setup errors. keywords: deploy, error, troubleshoot, windows, 10, upgrade, code, rollback, ITPro ms.prod: w10 diff --git a/windows/deployment/upgrade/upgrade-readiness-additional-insights.md b/windows/deployment/upgrade/upgrade-readiness-additional-insights.md index a9b3421b3d..0f509f6770 100644 --- a/windows/deployment/upgrade/upgrade-readiness-additional-insights.md +++ b/windows/deployment/upgrade/upgrade-readiness-additional-insights.md @@ -1,5 +1,8 @@ --- title: Upgrade Readiness - Additional insights +ms.reviewer: +manager: dansimp +ms.author: lomayor description: Explains additional features of Upgrade Readiness. ms.prod: w10 author: lomayor diff --git a/windows/deployment/upgrade/upgrade-readiness-architecture.md b/windows/deployment/upgrade/upgrade-readiness-architecture.md index 7b132c3045..a18694469e 100644 --- a/windows/deployment/upgrade/upgrade-readiness-architecture.md +++ b/windows/deployment/upgrade/upgrade-readiness-architecture.md @@ -1,5 +1,8 @@ --- title: Upgrade Readiness architecture (Windows 10) +ms.reviewer: +manager: dansimp +ms.author: lomayor description: Describes Upgrade Readiness architecture. ms.prod: w10 author: lomayor diff --git a/windows/deployment/upgrade/upgrade-readiness-data-sharing.md b/windows/deployment/upgrade/upgrade-readiness-data-sharing.md index 5d607c23e1..989ede243f 100644 --- a/windows/deployment/upgrade/upgrade-readiness-data-sharing.md +++ b/windows/deployment/upgrade/upgrade-readiness-data-sharing.md @@ -1,5 +1,8 @@ --- title: Upgrade Readiness data sharing +ms.reviewer: +manager: dansimp +ms.author: lomayor description: Connectivity scenarios for data sharing with Upgrade Readiness ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/upgrade/upgrade-readiness-deploy-windows.md b/windows/deployment/upgrade/upgrade-readiness-deploy-windows.md index 8d49e6e14f..7a445d7a3b 100644 --- a/windows/deployment/upgrade/upgrade-readiness-deploy-windows.md +++ b/windows/deployment/upgrade/upgrade-readiness-deploy-windows.md @@ -1,5 +1,8 @@ --- title: Upgrade Readiness - Get a list of computers that are upgrade ready (Windows 10) +ms.reviewer: +manager: dansimp +ms.author: lomayor description: Describes how to get a list of computers that are ready to be upgraded in Upgrade Readiness. ms.prod: w10 author: lomayor diff --git a/windows/deployment/upgrade/upgrade-readiness-deployment-script.md b/windows/deployment/upgrade/upgrade-readiness-deployment-script.md index 194321911c..ffd383665e 100644 --- a/windows/deployment/upgrade/upgrade-readiness-deployment-script.md +++ b/windows/deployment/upgrade/upgrade-readiness-deployment-script.md @@ -1,5 +1,8 @@ --- title: Upgrade Readiness deployment script (Windows 10) +ms.reviewer: +manager: dansimp +ms.author: lomayor description: Deployment script for Upgrade Readiness. ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/upgrade/upgrade-readiness-get-started.md b/windows/deployment/upgrade/upgrade-readiness-get-started.md index a5fb1ef961..97f94c9bf2 100644 --- a/windows/deployment/upgrade/upgrade-readiness-get-started.md +++ b/windows/deployment/upgrade/upgrade-readiness-get-started.md @@ -1,5 +1,7 @@ --- title: Get started with Upgrade Readiness (Windows 10) +ms.reviewer: +manager: dansimp description: Explains how to get started with Upgrade Readiness. keywords: windows analytics, oms, operations management suite, prerequisites, requirements, upgrades, log analytics, ms.prod: w10 diff --git a/windows/deployment/upgrade/upgrade-readiness-identify-apps.md b/windows/deployment/upgrade/upgrade-readiness-identify-apps.md index 9b0b457daf..9d236c0832 100644 --- a/windows/deployment/upgrade/upgrade-readiness-identify-apps.md +++ b/windows/deployment/upgrade/upgrade-readiness-identify-apps.md @@ -1,5 +1,8 @@ --- title: Upgrade Readiness - Identify important apps (Windows 10) +ms.reviewer: +manager: dansimp +ms.author: lomayor description: Describes how to prepare your environment so that you can use Upgrade Readiness to manage Windows upgrades. ms.prod: w10 author: lomayor diff --git a/windows/deployment/upgrade/upgrade-readiness-monitor-deployment.md b/windows/deployment/upgrade/upgrade-readiness-monitor-deployment.md index 6f8ae1b428..a1ba5c430c 100644 --- a/windows/deployment/upgrade/upgrade-readiness-monitor-deployment.md +++ b/windows/deployment/upgrade/upgrade-readiness-monitor-deployment.md @@ -1,5 +1,7 @@ --- title: Monitor deployment with Upgrade Readiness +ms.reviewer: +manager: dansimp description: Describes how to use Upgrade Readiness to monitor the deployment after Windows upgrades. keywords: windows analytics, oms, operations management suite, prerequisites, requirements, upgrades, log analytics, ms.localizationpriority: medium diff --git a/windows/deployment/upgrade/upgrade-readiness-release-notes.md b/windows/deployment/upgrade/upgrade-readiness-release-notes.md index 38b0510215..40445e1737 100644 --- a/windows/deployment/upgrade/upgrade-readiness-release-notes.md +++ b/windows/deployment/upgrade/upgrade-readiness-release-notes.md @@ -1,5 +1,9 @@ ---- +--- title: Upgrade Readiness release notes (Windows 10) +ms.reviewer: +manager: dansimp +ms.author: lomayor +author: lomayor description: Provides tips and limitations about Upgrade Readiness. redirect_url: https://docs.microsoft.com/windows/deployment/upgrade/upgrade-readiness-requirements#important-information-about-this-release ---- \ No newline at end of file +--- diff --git a/windows/deployment/upgrade/upgrade-readiness-requirements.md b/windows/deployment/upgrade/upgrade-readiness-requirements.md index bcb140a355..fb8f886a4e 100644 --- a/windows/deployment/upgrade/upgrade-readiness-requirements.md +++ b/windows/deployment/upgrade/upgrade-readiness-requirements.md @@ -1,5 +1,7 @@ --- title: Upgrade Readiness requirements (Windows 10) +ms.reviewer: +manager: dansimp description: Provides requirements for Upgrade Readiness. keywords: windows analytics, oms, operations management suite, prerequisites, requirements, upgrades, log analytics, ms.prod: w10 diff --git a/windows/deployment/upgrade/upgrade-readiness-resolve-issues.md b/windows/deployment/upgrade/upgrade-readiness-resolve-issues.md index b28d455cb0..f923216a4c 100644 --- a/windows/deployment/upgrade/upgrade-readiness-resolve-issues.md +++ b/windows/deployment/upgrade/upgrade-readiness-resolve-issues.md @@ -1,5 +1,7 @@ --- title: Upgrade Readiness - Resolve application and driver issues (Windows 10) +ms.reviewer: +manager: dansimp description: Describes how to resolve application and driver issues that can occur during an upgrade with Upgrade Readiness. keywords: windows analytics, oms, operations management suite, prerequisites, requirements, upgrades, log analytics, ms.prod: w10 diff --git a/windows/deployment/upgrade/upgrade-readiness-target-new-OS.md b/windows/deployment/upgrade/upgrade-readiness-target-new-OS.md index bbad4fb482..865b2f92fa 100644 --- a/windows/deployment/upgrade/upgrade-readiness-target-new-OS.md +++ b/windows/deployment/upgrade/upgrade-readiness-target-new-OS.md @@ -1,5 +1,8 @@ --- title: Upgrade Readiness - Targeting a new operating system version +ms.reviewer: +manager: dansimp +ms.author: lomayor description: Explains how to run Upgrade Readiness again to target a different operating system version or bulk-approve all apps from a given vendor ms.prod: w10 author: lomayor diff --git a/windows/deployment/upgrade/upgrade-readiness-upgrade-overview.md b/windows/deployment/upgrade/upgrade-readiness-upgrade-overview.md index 984c0474a6..099a473f14 100644 --- a/windows/deployment/upgrade/upgrade-readiness-upgrade-overview.md +++ b/windows/deployment/upgrade/upgrade-readiness-upgrade-overview.md @@ -1,5 +1,8 @@ --- title: Upgrade Readiness - Upgrade Overview (Windows 10) +ms.reviewer: +manager: dansimp +ms.author: lomayor description: Displays the total count of computers sharing data and upgraded. ms.prod: w10 author: lomayor diff --git a/windows/deployment/upgrade/upgrade-windows-phone-8-1-to-10.md b/windows/deployment/upgrade/upgrade-windows-phone-8-1-to-10.md index 21e48c0e63..6758f63dd2 100644 --- a/windows/deployment/upgrade/upgrade-windows-phone-8-1-to-10.md +++ b/windows/deployment/upgrade/upgrade-windows-phone-8-1-to-10.md @@ -1,5 +1,8 @@ --- title: Upgrade Windows Phone 8.1 to Windows 10 Mobile in an MDM environment (Windows 10) +ms.reviewer: +manager: dansimp +ms.author: lomayor description: This article describes how to upgrade eligible Windows Phone 8.1 devices to Windows 10 Mobile using MDM. keywords: upgrade, update, windows, phone, windows 10, mdm, mobile ms.prod: w10 diff --git a/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades.md b/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades.md index 325994311f..4dd2b034b1 100644 --- a/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades.md +++ b/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades.md @@ -1,5 +1,7 @@ --- title: Use Upgrade Readiness to manage Windows upgrades (Windows 10) +ms.reviewer: +manager: dansimp description: Describes how to use Upgrade Readiness to manage Windows upgrades. keywords: windows analytics, oms, operations management suite, prerequisites, requirements, upgrades, log analytics, ms.localizationpriority: medium diff --git a/windows/deployment/upgrade/windows-10-upgrade-paths.md b/windows/deployment/upgrade/windows-10-upgrade-paths.md index dd6716f028..0a8f2c78cf 100644 --- a/windows/deployment/upgrade/windows-10-upgrade-paths.md +++ b/windows/deployment/upgrade/windows-10-upgrade-paths.md @@ -1,5 +1,8 @@ --- title: Windows 10 upgrade paths (Windows 10) +ms.reviewer: +manager: dansimp +ms.author: lomayor description: You can upgrade to Windows 10 from a previous version of Windows if the upgrade path is supported. ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/upgrade/windows-error-reporting.md b/windows/deployment/upgrade/windows-error-reporting.md index 8bcc65b083..b76cbcc4c0 100644 --- a/windows/deployment/upgrade/windows-error-reporting.md +++ b/windows/deployment/upgrade/windows-error-reporting.md @@ -1,5 +1,8 @@ --- title: Windows error reporting - Windows IT Pro +ms.reviewer: +manager: dansimp +ms.author: lomayor description: Resolve Windows 10 upgrade errors for ITPros. Technical information for IT professionals to help diagnose Windows setup errors. keywords: deploy, error, troubleshoot, windows, 10, upgrade, code, rollback, ITPro ms.prod: w10 diff --git a/windows/deployment/vda-subscription-activation.md b/windows/deployment/vda-subscription-activation.md index 98d21cacae..557541a962 100644 --- a/windows/deployment/vda-subscription-activation.md +++ b/windows/deployment/vda-subscription-activation.md @@ -1,5 +1,8 @@ --- title: Configure VDA for Windows 10 Subscription Activation +ms.reviewer: +manager: dansimp +ms.author: dansimp description: How to enable Windows 10 Enterprise E3 and E5 subscriptions for VDA keywords: upgrade, update, task sequence, deploy ms.prod: w10 diff --git a/windows/deployment/windows-10-poc.md b/windows/deployment/windows-10-poc.md index 26d7520113..eb417fe1b5 100644 --- a/windows/deployment/windows-10-poc.md +++ b/windows/deployment/windows-10-poc.md @@ -1,5 +1,8 @@ --- title: Configure a test lab to deploy Windows 10 +ms.reviewer: +manager: dansimp +ms.author: dansimp description: Concepts and procedures for deploying Windows 10 in a proof of concept lab environment. ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/windows-10-pro-in-s-mode.md b/windows/deployment/windows-10-pro-in-s-mode.md index 64c537f77f..8d7e310a22 100644 --- a/windows/deployment/windows-10-pro-in-s-mode.md +++ b/windows/deployment/windows-10-pro-in-s-mode.md @@ -1,5 +1,8 @@ --- title: Switch to Windows 10 Pro/Enterprise from S mode +ms.reviewer: +manager: dansimp +ms.author: dansimp description: Overview of Windows 10 Pro/Enterprise in S mode. S mode switch options are also outlined in this document. Switching out of S mode is optional. keywords: Windows 10 S switch, S mode Switch, Switch in S mode, s mode switch, Windows 10 S, S-mode, system requirements, Overview, Windows 10 Pro in S mode, Windows 10 Pro in S mode ms.mktglfcycl: deploy diff --git a/windows/deployment/windows-autopilot/add-devices.md b/windows/deployment/windows-autopilot/add-devices.md index aa16defd73..d0ace72c1e 100644 --- a/windows/deployment/windows-autopilot/add-devices.md +++ b/windows/deployment/windows-autopilot/add-devices.md @@ -1,5 +1,7 @@ --- title: Adding devices +ms.reviewer: +manager: laurawi description: How to add devices to Windows Autopilot keywords: mdm, setup, windows, windows 10, oobe, manage, deploy, autopilot, ztd, zero-touch, partner, msfb, intune ms.prod: w10 diff --git a/windows/deployment/windows-autopilot/administer.md b/windows/deployment/windows-autopilot/administer.md index febcfb44a2..ef2889042d 100644 --- a/windows/deployment/windows-autopilot/administer.md +++ b/windows/deployment/windows-autopilot/administer.md @@ -1,5 +1,7 @@ --- title: Administering Autopilot +ms.reviewer: +manager: laurawi description: A short description of methods for configuring Autopilot keywords: mdm, setup, windows, windows 10, oobe, manage, deploy, autopilot, ztd, zero-touch, partner, msfb, intune ms.prod: w10 diff --git a/windows/deployment/windows-autopilot/autopilot-faq.md b/windows/deployment/windows-autopilot/autopilot-faq.md index b0acece6c2..8134e5f95e 100644 --- a/windows/deployment/windows-autopilot/autopilot-faq.md +++ b/windows/deployment/windows-autopilot/autopilot-faq.md @@ -1,5 +1,7 @@ --- title: Windows Autopilot support +ms.reviewer: +manager: laurawi description: Support information for Windows Autopilot keywords: mdm, setup, windows, windows 10, oobe, manage, deploy, autopilot, ztd, zero-touch, partner, msfb, intune ms.prod: w10 diff --git a/windows/deployment/windows-autopilot/bitlocker.md b/windows/deployment/windows-autopilot/bitlocker.md index 842114a750..bc26574523 100644 --- a/windows/deployment/windows-autopilot/bitlocker.md +++ b/windows/deployment/windows-autopilot/bitlocker.md @@ -1,5 +1,7 @@ --- title: Setting the BitLocker encryption algorithm for Autopilot devices +ms.reviewer: +manager: laurawi description: Microsoft Intune provides a comprehensive set of configuration options to manage BitLocker on Windows 10 devices. keywords: Autopilot, BitLocker, encryption, 256-bit, Windows 10 ms.prod: w10 diff --git a/windows/deployment/windows-autopilot/configure-autopilot.md b/windows/deployment/windows-autopilot/configure-autopilot.md index 0443fb1f14..733affb834 100644 --- a/windows/deployment/windows-autopilot/configure-autopilot.md +++ b/windows/deployment/windows-autopilot/configure-autopilot.md @@ -1,5 +1,7 @@ --- title: Configure Autopilot deployment +ms.reviewer: +manager: laurawi description: How to configure Windows Autopilot deployment keywords: mdm, setup, windows, windows 10, oobe, manage, deploy, autopilot, ztd, zero-touch, partner, msfb, intune ms.prod: w10 diff --git a/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md b/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md index 898b4309fd..ebb9fb80e6 100644 --- a/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md +++ b/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md @@ -1,5 +1,7 @@ --- title: Demonstrate Autopilot deployment on a VM +ms.reviewer: +manager: laurawi description: Step-by-step instructions on how to set-up a Virtual Machine with a Windows Autopilot deployment keywords: mdm, setup, windows, windows 10, oobe, manage, deploy, autopilot, ztd, zero-touch, partner, msfb, intune, upgrade ms.prod: w10 diff --git a/windows/deployment/windows-autopilot/enrollment-status.md b/windows/deployment/windows-autopilot/enrollment-status.md index 54841a3c14..f1a105f176 100644 --- a/windows/deployment/windows-autopilot/enrollment-status.md +++ b/windows/deployment/windows-autopilot/enrollment-status.md @@ -1,5 +1,7 @@ --- title: Windows Autopilot Enrollment Status page +ms.reviewer: +manager: laurawi description: Gives an overview of the enrollment status page capabilities, configuration keywords: Autopilot Plug and Forget, Windows 10 ms.prod: w10 diff --git a/windows/deployment/windows-autopilot/profiles.md b/windows/deployment/windows-autopilot/profiles.md index 09f60b1a46..3da30456b0 100644 --- a/windows/deployment/windows-autopilot/profiles.md +++ b/windows/deployment/windows-autopilot/profiles.md @@ -1,5 +1,7 @@ --- title: Configure Autopilot profiles +ms.reviewer: +manager: dansimp description: How to configure Windows Autopilot deployment keywords: mdm, setup, windows, windows 10, oobe, manage, deploy, autopilot, ztd, zero-touch, partner, msfb, intune ms.prod: w10 diff --git a/windows/deployment/windows-autopilot/registration-auth.md b/windows/deployment/windows-autopilot/registration-auth.md index a90de3a91e..346753c0e8 100644 --- a/windows/deployment/windows-autopilot/registration-auth.md +++ b/windows/deployment/windows-autopilot/registration-auth.md @@ -1,5 +1,7 @@ --- title: Windows Autopilot customer consent +ms.reviewer: +manager: dansimp description: Support information for Windows Autopilot keywords: mdm, setup, windows, windows 10, oobe, manage, deploy, autopilot, ztd, zero-touch, partner, msfb, intune, csp, OEM ms.prod: w10 diff --git a/windows/deployment/windows-autopilot/self-deploying.md b/windows/deployment/windows-autopilot/self-deploying.md index 4f29521f9a..0bd771029c 100644 --- a/windows/deployment/windows-autopilot/self-deploying.md +++ b/windows/deployment/windows-autopilot/self-deploying.md @@ -1,5 +1,7 @@ --- title: Windows Autopilot Self-Deploying mode (Preview) +ms.reviewer: +manager: dansimp description: Gives an overview of Autopilot Plug and Forget and how to use it. keywords: Autopilot Plug and Forget, Windows 10 ms.prod: w10 diff --git a/windows/deployment/windows-autopilot/troubleshooting.md b/windows/deployment/windows-autopilot/troubleshooting.md index 19b458cfda..c3c2e4cfa9 100644 --- a/windows/deployment/windows-autopilot/troubleshooting.md +++ b/windows/deployment/windows-autopilot/troubleshooting.md @@ -1,5 +1,7 @@ --- title: Troubleshooting Windows Autopilot +ms.reviewer: +manager: dansimp description: This topic goes over Windows Autopilot and how it helps setup OOBE Windows 10 devices. keywords: mdm, setup, windows, windows 10, oobe, manage, deploy, autopilot, ztd, zero-touch, partner, msfb, intune ms.prod: w10 diff --git a/windows/deployment/windows-autopilot/user-driven-aad.md b/windows/deployment/windows-autopilot/user-driven-aad.md index 8af983727a..3bea377212 100644 --- a/windows/deployment/windows-autopilot/user-driven-aad.md +++ b/windows/deployment/windows-autopilot/user-driven-aad.md @@ -1,5 +1,7 @@ --- title: User-driven mode for AAD +ms.reviewer: +manager: dansimp description: Listing of Autopilot scenarios keywords: mdm, setup, windows, windows 10, oobe, manage, deploy, autopilot, ztd, zero-touch, partner, msfb, intune ms.prod: w10 diff --git a/windows/deployment/windows-autopilot/user-driven-hybrid.md b/windows/deployment/windows-autopilot/user-driven-hybrid.md index ef577f45bd..462d9ae726 100644 --- a/windows/deployment/windows-autopilot/user-driven-hybrid.md +++ b/windows/deployment/windows-autopilot/user-driven-hybrid.md @@ -1,5 +1,7 @@ --- title: Hybrid AAD Join +ms.reviewer: +manager: dansimp description: Listing of Autopilot scenarios keywords: mdm, setup, windows, windows 10, oobe, manage, deploy, autopilot, ztd, zero-touch, partner, msfb, intune ms.prod: w10 diff --git a/windows/deployment/windows-autopilot/windows-autopilot-requirements-configuration.md b/windows/deployment/windows-autopilot/windows-autopilot-requirements-configuration.md index 0af7b283a4..2255eedafe 100644 --- a/windows/deployment/windows-autopilot/windows-autopilot-requirements-configuration.md +++ b/windows/deployment/windows-autopilot/windows-autopilot-requirements-configuration.md @@ -1,5 +1,7 @@ --- title: Windows Autopilot configuration requirements +ms.reviewer: +manager: dansimp description: This topic goes over Windows Autopilot and how it helps setup OOBE Windows 10 devices. keywords: mdm, setup, windows, windows 10, oobe, manage, deploy, autopilot, ztd, zero-touch, partner, msfb, intune ms.prod: w10 diff --git a/windows/deployment/windows-autopilot/windows-autopilot-requirements-licensing.md b/windows/deployment/windows-autopilot/windows-autopilot-requirements-licensing.md index 66d480eba9..18574ada24 100644 --- a/windows/deployment/windows-autopilot/windows-autopilot-requirements-licensing.md +++ b/windows/deployment/windows-autopilot/windows-autopilot-requirements-licensing.md @@ -1,5 +1,7 @@ --- title: Windows Autopilot licensing requirements +ms.reviewer: +manager: dansimp description: This topic goes over Windows Autopilot and how it helps setup OOBE Windows 10 devices. keywords: mdm, setup, windows, windows 10, oobe, manage, deploy, autopilot, ztd, zero-touch, partner, msfb, intune ms.prod: w10 diff --git a/windows/deployment/windows-autopilot/windows-autopilot-requirements-network.md b/windows/deployment/windows-autopilot/windows-autopilot-requirements-network.md index 8827bf2aee..26e9bb27d4 100644 --- a/windows/deployment/windows-autopilot/windows-autopilot-requirements-network.md +++ b/windows/deployment/windows-autopilot/windows-autopilot-requirements-network.md @@ -1,5 +1,7 @@ --- title: Windows Autopilot networking requirements +ms.reviewer: +manager: dansimp description: This topic goes over Windows Autopilot and how it helps setup OOBE Windows 10 devices. keywords: mdm, setup, windows, windows 10, oobe, manage, deploy, autopilot, ztd, zero-touch, partner, msfb, intune ms.prod: w10 diff --git a/windows/deployment/windows-autopilot/windows-autopilot-requirements.md b/windows/deployment/windows-autopilot/windows-autopilot-requirements.md index 31b8a56df3..938b65188a 100644 --- a/windows/deployment/windows-autopilot/windows-autopilot-requirements.md +++ b/windows/deployment/windows-autopilot/windows-autopilot-requirements.md @@ -1,5 +1,7 @@ --- title: Windows Autopilot requirements +ms.reviewer: +manager: dansimp description: This topic goes over Windows Autopilot and how it helps setup OOBE Windows 10 devices. keywords: mdm, setup, windows, windows 10, oobe, manage, deploy, autopilot, ztd, zero-touch, partner, msfb, intune ms.prod: w10 diff --git a/windows/deployment/windows-autopilot/windows-autopilot-reset-local.md b/windows/deployment/windows-autopilot/windows-autopilot-reset-local.md index d369c0301f..d5bfc2b1ab 100644 --- a/windows/deployment/windows-autopilot/windows-autopilot-reset-local.md +++ b/windows/deployment/windows-autopilot/windows-autopilot-reset-local.md @@ -1,5 +1,7 @@ --- title: Reset devices using local Windows Autopilot Reset +ms.reviewer: +manager: dansimp description: Gives an overview of Local Autopilot Reset and how to use it. keywords: Autopilot Reset, Windows 10 ms.prod: w10 diff --git a/windows/deployment/windows-autopilot/windows-autopilot-reset-remote.md b/windows/deployment/windows-autopilot/windows-autopilot-reset-remote.md index 5802afcadd..918f25dc45 100644 --- a/windows/deployment/windows-autopilot/windows-autopilot-reset-remote.md +++ b/windows/deployment/windows-autopilot/windows-autopilot-reset-remote.md @@ -1,5 +1,7 @@ --- title: Reset devices with remote Autopilot Reset (Preview) +ms.reviewer: +manager: dansimp description: Gives an overview of remote Autopilot Reset and how to use it. keywords: Autopilot Reset, Windows 10 ms.prod: w10 diff --git a/windows/deployment/windows-autopilot/windows-autopilot-reset.md b/windows/deployment/windows-autopilot/windows-autopilot-reset.md index ccfa553f07..ef3eb3a84b 100644 --- a/windows/deployment/windows-autopilot/windows-autopilot-reset.md +++ b/windows/deployment/windows-autopilot/windows-autopilot-reset.md @@ -1,5 +1,7 @@ --- title: Windows Autopilot Reset +ms.reviewer: +manager: dansimp description: Gives an overview of Remote Autopilot Reset and how to use it. keywords: Autopilot Reset, Windows 10 ms.prod: w10 diff --git a/windows/deployment/windows-autopilot/windows-autopilot-scenarios.md b/windows/deployment/windows-autopilot/windows-autopilot-scenarios.md index 5dbd05ccc2..35df374f1f 100644 --- a/windows/deployment/windows-autopilot/windows-autopilot-scenarios.md +++ b/windows/deployment/windows-autopilot/windows-autopilot-scenarios.md @@ -1,5 +1,7 @@ --- title: Windows Autopilot scenarios and capabilities +ms.reviewer: +manager: dansimp description: Listing of Autopilot scenarios keywords: mdm, setup, windows, windows 10, oobe, manage, deploy, autopilot, ztd, zero-touch, partner, msfb, intune ms.prod: w10 diff --git a/windows/deployment/windows-autopilot/windows-autopilot.md b/windows/deployment/windows-autopilot/windows-autopilot.md index 6d46a7e3fd..d3bae5993f 100644 --- a/windows/deployment/windows-autopilot/windows-autopilot.md +++ b/windows/deployment/windows-autopilot/windows-autopilot.md @@ -1,5 +1,7 @@ --- title: Overview of Windows Autopilot +ms.reviewer: +manager: dansimp description: This topic goes over Windows Autopilot and how it helps setup OOBE Windows 10 devices. keywords: mdm, setup, windows, windows 10, oobe, manage, deploy, autopilot, ztd, zero-touch, msfb, intune ms.prod: w10 diff --git a/windows/security/identity-protection/hello-for-business/hello-overview.md b/windows/security/identity-protection/hello-for-business/hello-overview.md index 5424306160..d7b76ad3f5 100644 --- a/windows/security/identity-protection/hello-for-business/hello-overview.md +++ b/windows/security/identity-protection/hello-for-business/hello-overview.md @@ -1,5 +1,6 @@ --- title: Windows Hello for Business (Windows 10) +ms.reviewer: description: An overview of Windows Hello for Business keywords: identity, PIN, biometric, Hello, passport ms.prod: w10 diff --git a/windows/security/threat-protection/auditing/event-5031.md b/windows/security/threat-protection/auditing/event-5031.md index 0a2dfb34f6..e6bcd4a68c 100644 --- a/windows/security/threat-protection/auditing/event-5031.md +++ b/windows/security/threat-protection/auditing/event-5031.md @@ -1,5 +1,8 @@ --- title: 5031(F) The Windows Firewall Service blocked an application from accepting incoming connections on the network. (Windows 10) +ms.reviewer: +manager: dansimp +ms.author: dansimp description: Describes security event 5031(F) The Windows Firewall Service blocked an application from accepting incoming connections on the network. ms.pagetype: security ms.prod: w10 diff --git a/windows/security/threat-protection/change-history-for-threat-protection.md b/windows/security/threat-protection/change-history-for-threat-protection.md index 381ed80ef0..7c5320ff0d 100644 --- a/windows/security/threat-protection/change-history-for-threat-protection.md +++ b/windows/security/threat-protection/change-history-for-threat-protection.md @@ -1,5 +1,7 @@ --- title: Change history for [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) +ms.reviewer: +ms.author: dolmont description: This topic lists new and updated topics in the WWindows Defender ATP content set. ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/security/threat-protection/intelligence/coinminer-malware.md b/windows/security/threat-protection/intelligence/coinminer-malware.md index 7692c1439f..ab6330fbe8 100644 --- a/windows/security/threat-protection/intelligence/coinminer-malware.md +++ b/windows/security/threat-protection/intelligence/coinminer-malware.md @@ -1,5 +1,6 @@ --- title: Coin miners +ms.reviewer: description: Learn about coin miners, how they can infect devices, and what you can do to protect yourself. keywords: security, malware, coin miners, protection, cryptocurrencies ms.prod: w10 diff --git a/windows/security/threat-protection/intelligence/coordinated-malware-eradication.md b/windows/security/threat-protection/intelligence/coordinated-malware-eradication.md index 36bb3d2a35..269b44ae01 100644 --- a/windows/security/threat-protection/intelligence/coordinated-malware-eradication.md +++ b/windows/security/threat-protection/intelligence/coordinated-malware-eradication.md @@ -1,5 +1,6 @@ --- title: Coordinated Malware Eradication +ms.reviewer: description: The Coordinated Malware Eradication program aims to unite security organizations to disrupt the malware ecosystem. keywords: security, malware, malware eradication, Microsoft Malware Protection Center, MMPC ms.prod: w10 diff --git a/windows/security/threat-protection/intelligence/criteria.md b/windows/security/threat-protection/intelligence/criteria.md index e1ace9cbe6..dbccc045ba 100644 --- a/windows/security/threat-protection/intelligence/criteria.md +++ b/windows/security/threat-protection/intelligence/criteria.md @@ -1,5 +1,6 @@ --- title: How Microsoft identifies malware and potentially unwanted applications +ms.reviewer: description: Learn how Microsoft reviews software for unwanted behavior, advertising, privacy violations, and negative consumer opinion to determine if it is malware (malicious software) or potentially unwanted applications. keywords: security, malware, virus research threats, research malware, pc protection, computer infection, virus infection, descriptions, remediation, latest threats, MMPC, Microsoft Malware Protection Center, PUA, potentially unwanted applications ms.prod: w10 diff --git a/windows/security/threat-protection/intelligence/cybersecurity-industry-partners.md b/windows/security/threat-protection/intelligence/cybersecurity-industry-partners.md index b9a07c8735..0367399251 100644 --- a/windows/security/threat-protection/intelligence/cybersecurity-industry-partners.md +++ b/windows/security/threat-protection/intelligence/cybersecurity-industry-partners.md @@ -1,5 +1,6 @@ --- title: Industry collaboration programs +ms.reviewer: description: Microsoft industry-wide antimalware collaboration programs - Virus Information Alliance (VIA), Microsoft Virus Initiative (MVI), and Coordinated Malware Eradication (CME) keywords: security, malware, antivirus industry, antimalware Industry, collaboration programs, alliances, Virus Information Alliance, Microsoft Virus Initiative, Coordinated Malware Eradication, WDSI, MMPC, Microsoft Malware Protection Center, partnerships ms.prod: w10 diff --git a/windows/security/threat-protection/intelligence/developer-faq.md b/windows/security/threat-protection/intelligence/developer-faq.md index 97eda181bb..cf077a0a1b 100644 --- a/windows/security/threat-protection/intelligence/developer-faq.md +++ b/windows/security/threat-protection/intelligence/developer-faq.md @@ -1,5 +1,6 @@ --- title: Software developer FAQ +ms.reviewer: description: This page provides answers to common questions we receive from software developers keywords: wdsi, software, developer, faq, dispute, false-positive, classify, installer, software, bundler, blocking search.product: eADQiWindows 10XVcnh diff --git a/windows/security/threat-protection/intelligence/developer-info.md b/windows/security/threat-protection/intelligence/developer-info.md index 8e2a1cce35..4ae184bdda 100644 --- a/windows/security/threat-protection/intelligence/developer-info.md +++ b/windows/security/threat-protection/intelligence/developer-info.md @@ -1,5 +1,6 @@ --- title: Information for developers +ms.reviewer: description: This page provides answers to common questions we receive from software developers and other useful resources keywords: software, developer, faq, dispute, false-positive, classify, installer, software, bundler, blocking search.product: eADQiWindows 10XVcnh diff --git a/windows/security/threat-protection/intelligence/developer-resources.md b/windows/security/threat-protection/intelligence/developer-resources.md index 77d3e441df..047f060649 100644 --- a/windows/security/threat-protection/intelligence/developer-resources.md +++ b/windows/security/threat-protection/intelligence/developer-resources.md @@ -1,5 +1,6 @@ --- title: Software developer resources +ms.reviewer: description: This page provides information for developers such as detection criteria, developer questions, and how to check your software against Security intelligence. keywords: wdsi, software, developer, resources, detection, criteria, questions, scan, software, definitions, cloud, protection, security intelligence search.product: eADQiWindows 10XVcnh diff --git a/windows/security/threat-protection/intelligence/exploits-malware.md b/windows/security/threat-protection/intelligence/exploits-malware.md index e36bdff4e3..0716cab937 100644 --- a/windows/security/threat-protection/intelligence/exploits-malware.md +++ b/windows/security/threat-protection/intelligence/exploits-malware.md @@ -1,5 +1,6 @@ --- title: Exploits and exploit kits +ms.reviewer: description: Learn about how exploits use vulnerabilities in common software to give an attackers access to your computer and to install other malware. keywords: security, malware, exploits, exploit kits, prevention, vulnerabilities, Microsoft, Exploit malware family, exploits, java, flash, adobe, update software, prevent exploits, exploit pack, vulnerability, 0-day, holes, weaknesses, attack, Flash, Adobe, out-of-date software, out of date software, update, update software, reinfection, Java cache, reinfected, won't remove, won't clean, still detects, full scan, MSE, Defender, WDSI, MMPC, Microsoft Malware Protection Center ms.prod: w10 diff --git a/windows/security/threat-protection/intelligence/fileless-threats.md b/windows/security/threat-protection/intelligence/fileless-threats.md index 4e3f4de21a..546e5f5d36 100644 --- a/windows/security/threat-protection/intelligence/fileless-threats.md +++ b/windows/security/threat-protection/intelligence/fileless-threats.md @@ -1,5 +1,6 @@ --- title: Fileless threats +ms.reviewer: description: Learn about fileless threats, its categories, and how it runs keywords: fileless, amsi, behavior monitoring, memory scanning, boot sector protection, security, malware, Windows Defender ATP, antivirus, AV, Microsoft Defender ATP ms.prod: w10 diff --git a/windows/security/threat-protection/intelligence/macro-malware.md b/windows/security/threat-protection/intelligence/macro-malware.md index f4d0db1216..9bfd3d7244 100644 --- a/windows/security/threat-protection/intelligence/macro-malware.md +++ b/windows/security/threat-protection/intelligence/macro-malware.md @@ -1,5 +1,6 @@ --- title: Macro malware +ms.reviewer: description: Learn about macro viruses and malware, which are embedded in documents and are used to drop malicious payloads and distribute other threats. keywords: security, malware, macro, protection, WDSI, MMPC, Microsoft Malware Protection Center, macro virus, macro malware, documents, viruses in Office, viruses in Word ms.prod: w10 diff --git a/windows/security/threat-protection/intelligence/malware-naming.md b/windows/security/threat-protection/intelligence/malware-naming.md index 0436609f35..83a0c0a704 100644 --- a/windows/security/threat-protection/intelligence/malware-naming.md +++ b/windows/security/threat-protection/intelligence/malware-naming.md @@ -1,5 +1,6 @@ --- title: Malware names +ms.reviewer: description: Understand the malware naming convention used by Windows Defender Antivirus and other Microsoft antimalware. keywords: security, malware, names, Microsoft, MMPC, Microsoft Malware Protection Center, WDSI, malware name, malware prefix, malware type, virus name ms.prod: w10 diff --git a/windows/security/threat-protection/intelligence/phishing.md b/windows/security/threat-protection/intelligence/phishing.md index d1a7e2b32e..27d9e2a4fe 100644 --- a/windows/security/threat-protection/intelligence/phishing.md +++ b/windows/security/threat-protection/intelligence/phishing.md @@ -1,5 +1,6 @@ --- title: Phishing +ms.reviewer: description: Learn about how phishing work, deliver malware do your devices, and what you can do to protect yourself keywords: security, malware, phishing, information, scam, social engineering, bait, lure, protection, trends, targeted attack ms.prod: w10 diff --git a/windows/security/threat-protection/intelligence/prevent-malware-infection.md b/windows/security/threat-protection/intelligence/prevent-malware-infection.md index df2417844f..d916ad8a4b 100644 --- a/windows/security/threat-protection/intelligence/prevent-malware-infection.md +++ b/windows/security/threat-protection/intelligence/prevent-malware-infection.md @@ -1,5 +1,6 @@ --- title: Prevent malware infection +ms.reviewer: description: Learn steps you can take to help prevent a malware or potentially unwanted software from infecting your computer. keywords: security, malware, prevention, infection, tips, Microsoft, MMPC, Microsoft Malware Protection Center, virus, trojan, worm, stop, prevent, full scan, infection, avoid malware, avoid trojan, avoid virus, infection, how, detection, security software, antivirus, updates, how malware works, how virus works, firewall, turn on, user privileges, limit, prevention, WDSI, MMPC, Microsoft Malware Protection Center ms.prod: w10 diff --git a/windows/security/threat-protection/intelligence/ransomware-malware.md b/windows/security/threat-protection/intelligence/ransomware-malware.md index 742d4c6391..b7eaea126c 100644 --- a/windows/security/threat-protection/intelligence/ransomware-malware.md +++ b/windows/security/threat-protection/intelligence/ransomware-malware.md @@ -1,5 +1,6 @@ --- title: Ransomware +ms.reviewer: description: Learn how to protect your computer and network from ransomware attacks, which can stop you from accessing your files. keywords: security, malware, ransomware, encryption, extortion, money, key, infection, prevention, tips, WDSI, MMPC, Microsoft Malware Protection Center, ransomware-as-a-service, ransom, ransomware downloader, protection, prevention, solution, exploit kits, backup, Cerber, Locky, WannaCry, WannaCrypt, Petya, Spora ms.prod: w10 diff --git a/windows/security/threat-protection/intelligence/rootkits-malware.md b/windows/security/threat-protection/intelligence/rootkits-malware.md index 0d2c4d78db..528be6dda2 100644 --- a/windows/security/threat-protection/intelligence/rootkits-malware.md +++ b/windows/security/threat-protection/intelligence/rootkits-malware.md @@ -1,5 +1,6 @@ --- title: Rootkits +ms.reviewer: description: Rootkits may be used by malware authors to hide malicious code on your computer and make malware or potentially unwanted software harder to remove. keywords: security, malware, rootkit, hide, protection, hiding, WDSI, MMPC, Microsoft Malware Protection Center, rootkits, Sirefef, Rustock, Sinowal, Cutwail, malware, virus ms.prod: w10 diff --git a/windows/security/threat-protection/intelligence/safety-scanner-download.md b/windows/security/threat-protection/intelligence/safety-scanner-download.md index 798252d60f..8dd80a3cf4 100644 --- a/windows/security/threat-protection/intelligence/safety-scanner-download.md +++ b/windows/security/threat-protection/intelligence/safety-scanner-download.md @@ -1,5 +1,6 @@ --- title: Microsoft Safety Scanner Download +ms.reviewer: description: Get the Microsoft Safety Scanner tool to find and remove malware from Windows computers. keywords: security, malware ms.prod: w10 diff --git a/windows/security/threat-protection/intelligence/submission-guide.md b/windows/security/threat-protection/intelligence/submission-guide.md index 152e0e33a7..54f39ce774 100644 --- a/windows/security/threat-protection/intelligence/submission-guide.md +++ b/windows/security/threat-protection/intelligence/submission-guide.md @@ -1,5 +1,6 @@ --- title: How Microsoft identifies malware and potentially unwanted applications +ms.reviewer: description: Learn how to submit files to Microsoft for malware analysis, how to track your submissions, and dispute detections. keywords: security, sample submission help, malware file, virus file, trojan file, submit, send to Microsoft, submit a sample, virus, trojan, worm, undetected, doesn’t detect, email microsoft, email malware, I think this is malware, I think it's a virus, where can I send a virus, is this a virus, MSE, doesn’t detect, no signature, no detection, suspect file, MMPC, Microsoft Malware Protection Center, researchers, analyst, WDSI, security intelligence ms.prod: w10 diff --git a/windows/security/threat-protection/intelligence/supply-chain-malware.md b/windows/security/threat-protection/intelligence/supply-chain-malware.md index 01124e63e1..6ea3d8c4e2 100644 --- a/windows/security/threat-protection/intelligence/supply-chain-malware.md +++ b/windows/security/threat-protection/intelligence/supply-chain-malware.md @@ -1,5 +1,6 @@ --- title: Supply chain attacks +ms.reviewer: description: Learn about how supply chain attacks work, deliver malware do your devices, and what you can do to protect yourself keywords: security, malware, protection, supply chain, hide, distribute, trust, compromised ms.prod: w10 diff --git a/windows/security/threat-protection/intelligence/support-scams.md b/windows/security/threat-protection/intelligence/support-scams.md index 115dd8b23b..909f030359 100644 --- a/windows/security/threat-protection/intelligence/support-scams.md +++ b/windows/security/threat-protection/intelligence/support-scams.md @@ -1,5 +1,6 @@ --- title: Tech Support Scams +ms.reviewer: description: Microsoft security software can protect you from tech support scams that claims to scan for malware or viruses and then shows you fake detections and warnings. keywords: security, malware, tech support, scam, protection, trick, spoof, fake, error messages, report, rogue security software, fake, antivirus, fake software, rogue, threats, fee, removal fee, upgrade, pay for removal, install full version, trial, lots of threats, scanner, scan, clean, computer, security, program, XP home security, fake microsoft, activate, activate scan, activate antivirus, warnings, pop-ups, security warnings, security pop-ups tech support scams, fake Microsoft error notification, fake virus alert, fake product expiration, fake Windows activation, scam web pages, scam phone numbers, telephone numbers, MMPC, WDSI, Microsoft Malware Protection Center, tech support scam numbers ms.prod: w10 diff --git a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md index f1277189a0..7ea4478bde 100644 --- a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md +++ b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md @@ -1,5 +1,6 @@ --- title: Top scoring in industry tests +ms.reviewer: description: Microsoft Defender ATP consistently achieves high scores in independent tests. View the latest scores and analysis. keywords: security, malware, av-comparatives, av-test, av, antivirus, windows, defender, scores, endpoint detection and response, next generation protection, MITRE, WDATP ms.prod: w10 diff --git a/windows/security/threat-protection/intelligence/trojans-malware.md b/windows/security/threat-protection/intelligence/trojans-malware.md index dedd9c5f4b..918006ff72 100644 --- a/windows/security/threat-protection/intelligence/trojans-malware.md +++ b/windows/security/threat-protection/intelligence/trojans-malware.md @@ -1,5 +1,6 @@ --- title: Trojan malware +ms.reviewer: description: Trojans are a type of threat that can infect your device. This page tells you what they are and how to remove them. keywords: security, malware, protection, trojan, download, file, infection, trojans, virus, protection, cleanup, removal, antimalware, antivirus, WDSI, MMPC, Microsoft Malware Protection Center, malware types ms.prod: w10 diff --git a/windows/security/threat-protection/intelligence/understanding-malware.md b/windows/security/threat-protection/intelligence/understanding-malware.md index fb5cfd2056..1be49ef74a 100644 --- a/windows/security/threat-protection/intelligence/understanding-malware.md +++ b/windows/security/threat-protection/intelligence/understanding-malware.md @@ -1,5 +1,6 @@ --- title: Understanding malware & other threats +ms.reviewer: description: Learn about the most prevalent viruses, malware, and other threats. Understand how they arrive, their detailed behaviors, infection symptoms, and how to prevent & remove them. keywords: security, malware, virus, malware, threat, analysis, research, encyclopedia, dictionary, glossary, ransomware, support scams, unwanted software, computer infection, virus infection, descriptions, remediation, latest threats, mmpc, microsoft malware protection center, wdsi ms.prod: w10 diff --git a/windows/security/threat-protection/intelligence/unwanted-software.md b/windows/security/threat-protection/intelligence/unwanted-software.md index d05c852232..d8e216919b 100644 --- a/windows/security/threat-protection/intelligence/unwanted-software.md +++ b/windows/security/threat-protection/intelligence/unwanted-software.md @@ -1,5 +1,6 @@ --- title: Unwanted software +ms.reviewer: description: Learn about how unwanted software changes your default settings without your consent and what you can do to protect yourself. keywords: security, malware, protection, unwanted, software, alter, infect, unwanted software, software bundlers, browser modifiers, privacy, security, computing experience, prevent infection, solution, WDSI, MMPC, Microsoft Malware Protection Center, virus research threats, research malware, pc protection, computer infection, virus infection, descriptions, remediation, latest threats ms.prod: w10 diff --git a/windows/security/threat-protection/intelligence/virus-information-alliance-criteria.md b/windows/security/threat-protection/intelligence/virus-information-alliance-criteria.md index 5a1281bb41..b899f41868 100644 --- a/windows/security/threat-protection/intelligence/virus-information-alliance-criteria.md +++ b/windows/security/threat-protection/intelligence/virus-information-alliance-criteria.md @@ -1,5 +1,6 @@ --- title: Virus Information Alliance +ms.reviewer: description: The Microsoft Virus Information Alliance (VIA) is an antimalware collaboration program for security software and service providers, antimalware testing organizations, and other organizations involved in fighting cybercrime. keywords: security, malware, Microsoft, MMPC, Microsoft Malware Protection Center, partners, sharing, samples, vendor exchange, CSS, alliance, WDSI ms.prod: w10 diff --git a/windows/security/threat-protection/intelligence/virus-initiative-criteria.md b/windows/security/threat-protection/intelligence/virus-initiative-criteria.md index 2e8629093c..50fe7168fa 100644 --- a/windows/security/threat-protection/intelligence/virus-initiative-criteria.md +++ b/windows/security/threat-protection/intelligence/virus-initiative-criteria.md @@ -1,5 +1,6 @@ --- title: Microsoft Virus Initiative +ms.reviewer: description: The Microsoft Virus Initiative (MVI) helps organizations that make antivirus or antimalware products integrate with Windows and share antimalware telemetry data with Microsoft. keywords: security, malware, MVI, Microsoft Malware Protection Center, MMPC, alliances, WDSI ms.prod: w10 diff --git a/windows/security/threat-protection/intelligence/worms-malware.md b/windows/security/threat-protection/intelligence/worms-malware.md index 5ea48f8960..aca7c0581d 100644 --- a/windows/security/threat-protection/intelligence/worms-malware.md +++ b/windows/security/threat-protection/intelligence/worms-malware.md @@ -1,5 +1,6 @@ --- title: Worms +ms.reviewer: description: Learn about how worms replicate and spread to other computers or networks. Read about the most popular worms and steps you can take to stop them. keywords: security, malware, protection, worm, vulnerabilities, infect, steal, Jenxcus, Gamarue, Bondat, WannaCrypt, WDSI, MMPC, Microsoft Malware Protection Center, worms, malware types, threat propagation, mass-mailing, IP scanning ms.prod: w10 diff --git a/windows/security/threat-protection/windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md index 01fd35722e..1a297b77d7 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md @@ -1,5 +1,7 @@ --- title: Configure Windows Defender Antivirus exclusions on Windows Server 2016 +ms.reviewer: +manager: dansimp description: Windows Server 2016 includes automatic exclusions, based on server role. You can also add custom exclusions. keywords: exclusions, server, auto-exclusions, automatic, custom, scans, Windows Defender Antivirus search.product: eADQiWindows 10XVcnh diff --git a/windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-manually.md b/windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-manually.md index 21d1a66225..c261037801 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-manually.md +++ b/windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-manually.md @@ -1,5 +1,6 @@ --- title: Installing Microsoft Defender ATP for Mac manually +ms.reviewer: description: Describes how to install Microsoft Defender ATP for Mac manually, from the command line. keywords: microsoft, defender, atp, mac, installation, deploy, uninstallation, intune, jamf, macos, mojave, high sierra, sierra search.product: eADQiWindows 10XVcnh diff --git a/windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-intune.md b/windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-intune.md index 287e9402ed..6f3b99dc46 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-intune.md +++ b/windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-intune.md @@ -1,5 +1,6 @@ --- title: Installing Microsoft Defender ATP for Mac with Microsoft Intune +ms.reviewer: description: Describes how to install Microsoft Defender ATP for Mac, using Microsoft Intune. keywords: microsoft, defender, atp, mac, installation, deploy, uninstallation, intune, jamf, macos, mojave, high sierra, sierra search.product: eADQiWindows 10XVcnh diff --git a/windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-jamf.md b/windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-jamf.md index 4ccc011376..b7524656f9 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-jamf.md +++ b/windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-jamf.md @@ -1,5 +1,6 @@ --- title: Installing Microsoft Defender ATP for Mac with JAMF +ms.reviewer: description: Describes how to install Microsoft Defender ATP for Mac, using JAMF. keywords: microsoft, defender, atp, mac, installation, deploy, uninstallation, intune, jamf, macos, mojave, high sierra, sierra search.product: eADQiWindows 10XVcnh diff --git a/windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-resources.md b/windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-resources.md index e0ece0503b..3b68d01cfd 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-resources.md +++ b/windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-resources.md @@ -1,5 +1,6 @@ --- title: Microsoft Defender ATP for Mac Resources +ms.reviewer: description: Describes resources for Microsoft Defender ATP for Mac, including how to uninstall it, how to collect diagnostic logs, CLI commands, and known issues with the product. keywords: microsoft, defender, atp, mac, installation, deploy, uninstallation, intune, jamf, macos, mojave, high sierra, sierra search.product: eADQiWindows 10XVcnh diff --git a/windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac.md b/windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac.md index 3f80c8e956..b3ad2a2c8c 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac.md +++ b/windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac.md @@ -1,5 +1,6 @@ --- title: Microsoft Defender ATP for Mac +ms.reviewer: description: Describes how to install and use Microsoft Defender ATP for Mac. keywords: microsoft, defender, atp, mac, installation, deploy, uninstallation, intune, jamf, macos, mojave, high sierra, sierra search.product: eADQiWindows 10XVcnh diff --git a/windows/security/threat-protection/windows-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/windows-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index c1170ff393..2023523f4a 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/windows-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -1,5 +1,7 @@ --- title: Prevent security settings changes with Tamper Protection +ms.reviewer: +manager: dansimp description: Use tamper protection to prevent malicious apps from changing important security settings. keywords: malware, defender, antivirus, tamper protection search.product: eADQiWindows 10XVcnh diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2015.md b/windows/whats-new/ltsc/whats-new-windows-10-2015.md index e45041bd3a..67993266dd 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2015.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2015.md @@ -1,5 +1,8 @@ --- title: What's new in Windows 10 Enterprise 2015 LTSC +ms.reviewer: +manager: dansimp +ms.author: macapara description: New and updated IT Pro content about new features in Windows 10 Enterprise 2015 LTSC (also known as Windows 10 Enterprise 2015 LTSB). keywords: ["What's new in Windows 10", "Windows 10", "Windows 10 Enterprise 2015 LTSC"] ms.prod: w10 diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2016.md b/windows/whats-new/ltsc/whats-new-windows-10-2016.md index 7ec3f37f35..ec7a80b661 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2016.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2016.md @@ -1,5 +1,8 @@ --- title: What's new in Windows 10 Enterprise 2016 LTSC +ms.reviewer: +manager: dansimp +ms.author: macapara description: New and updated IT Pro content about new features in Windows 10 Enterprise 2016 LTSC (also known as Windows 10 Enterprise 2016 LTSB). keywords: ["What's new in Windows 10", "Windows 10", "Windows 10 Enterprise 2016 LTSC"] ms.prod: w10 diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2019.md b/windows/whats-new/ltsc/whats-new-windows-10-2019.md index 798589ebba..22521f2e83 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2019.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2019.md @@ -1,5 +1,8 @@ --- title: What's new in Windows 10 Enterprise 2019 LTSC +ms.reviewer: +manager: dansimp +ms.author: macapara description: New and updated IT Pro content about new features in Windows 10 Enterprise 2019 LTSC (also known as Windows 10 Enterprise 2019 LTSB). keywords: ["What's new in Windows 10", "Windows 10", "Windows 10 Enterprise 2019 LTSC"] ms.prod: w10 diff --git a/windows/whats-new/whats-new-windows-10-version-1809.md b/windows/whats-new/whats-new-windows-10-version-1809.md index 9fdd0b997e..7bf5f8b3ee 100644 --- a/windows/whats-new/whats-new-windows-10-version-1809.md +++ b/windows/whats-new/whats-new-windows-10-version-1809.md @@ -1,5 +1,8 @@ --- title: What's new in Windows 10, version 1809 +ms.reviewer: +manager: dansimp +ms.author: dansimp description: New and updated features in Windows 10, version 1809 keywords: ["What's new in Windows 10", "Windows 10", "Windows 10 October 2018 Update"] ms.prod: w10 From 71f7d76da89ae6f3ffa330c30fb402571a327cd3 Mon Sep 17 00:00:00 2001 From: get-itips Date: Thu, 30 May 2019 10:56:33 -0300 Subject: [PATCH 204/248] several metadata changes --- .../alerts-queue-endpoint-detection-response.md | 3 ++- .../microsoft-defender-atp/api-hello-world.md | 7 ++++--- .../threat-protection/microsoft-defender-atp/apis-intro.md | 5 +++-- .../microsoft-defender-atp/configuration-score.md | 5 +++-- .../microsoft-defender-atp/configure-and-manage-tvm.md | 5 +++-- .../configure-attack-surface-reduction.md | 3 ++- .../configure-microsoft-threat-experts.md | 5 +++-- .../microsoft-defender-atp/custom-detection-rules.md | 5 +++-- .../microsoft-defender-atp/evaluate-atp.md | 5 +++-- .../exposed-apis-create-app-nativeapp.md | 5 +++-- .../exposed-apis-create-app-webapp.md | 5 +++-- .../exposed-apis-full-sample-powershell.md | 5 +++-- .../microsoft-defender-atp/exposed-apis-list.md | 3 ++- .../microsoft-defender-atp/exposed-apis-odata-samples.md | 5 +++-- .../microsoft-defender-atp/get-started.md | 5 +++-- .../microsoft-defender-atp/incidents-queue.md | 4 ++-- .../information-protection-in-windows-config.md | 5 +++-- .../information-protection-in-windows-overview.md | 5 +++-- .../microsoft-defender-atp/machineactionsnote.md | 2 +- .../threat-protection/microsoft-defender-atp/manage-edr.md | 5 +++-- .../microsoft-defender-atp/manage-indicators.md | 3 ++- .../microsoft-defender-atp/management-apis.md | 3 ++- .../microsoft-cloud-app-security-config.md | 5 +++-- .../microsoft-cloud-app-security-integration.md | 5 +++-- .../microsoft-defender-atp/microsoft-threat-experts.md | 5 +++-- .../microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md | 5 +++-- .../microsoft-defender-atp/onboard-offline-machines.md | 5 +++-- .../threat-protection/microsoft-defender-atp/onboard.md | 3 ++- .../overview-attack-surface-reduction.md | 3 ++- .../microsoft-defender-atp/overview-custom-detections.md | 3 ++- .../overview-endpoint-detection-response.md | 5 +++-- .../overview-hardware-based-isolation.md | 5 +++-- .../threat-protection/microsoft-defender-atp/overview.md | 5 +++-- .../microsoft-defender-atp/partner-applications.md | 5 +++-- .../microsoft-defender-atp/run-advanced-query-api.md | 5 +++-- .../run-advanced-query-sample-ms-flow.md | 7 ++++--- .../run-advanced-query-sample-power-bi-app-token.md | 5 +++-- .../run-advanced-query-sample-power-bi-user-token.md | 5 +++-- .../run-advanced-query-sample-powershell.md | 5 +++-- .../run-advanced-query-sample-python.md | 5 +++-- .../microsoft-defender-atp/threat-analytics.md | 3 ++- .../threat-and-vuln-mgt-scenarios.md | 5 +++-- .../threat-protection-integration.md | 3 ++- .../microsoft-defender-atp/tvm-dashboard-insights.md | 5 +++-- .../threat-protection/microsoft-defender-atp/use-apis.md | 5 +++-- .../microsoft-defender-atp/view-incidents-queue.md | 5 +++-- 46 files changed, 127 insertions(+), 83 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue-endpoint-detection-response.md b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue-endpoint-detection-response.md index 1e817593bb..fe729da635 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue-endpoint-detection-response.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue-endpoint-detection-response.md @@ -1,5 +1,6 @@ --- title: Alerts queue in Microsoft Defender Security Center +ms.reviewer: description: View and manage the alerts surfaced in Microsoft Defender Security Center keywords: search.product: eADQiWindows 10XVcnh @@ -8,7 +9,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md b/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md index a1fdedb347..8ff24aa00a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md @@ -1,5 +1,6 @@ ---- +--- title: Advanced Hunting API +ms.reviewer: description: Use this API to run advanced queries keywords: apis, supported apis, advanced hunting, query search.product: eADQiWindows 10XVcnh @@ -7,7 +8,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp @@ -186,4 +187,4 @@ You’re all done! You have just successfully: ## Related topic - [Microsoft Defender ATP APIs](exposed-apis-list.md) - [Access Microsoft Defender ATP with application context](exposed-apis-create-app-webapp.md) -- [Access Microsoft Defender ATP with user context](exposed-apis-create-app-nativeapp.md) \ No newline at end of file +- [Access Microsoft Defender ATP with user context](exposed-apis-create-app-nativeapp.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md b/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md index 1b042e2d4c..a30a6763d0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md +++ b/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md @@ -1,5 +1,6 @@ --- title: Microsoft Defender Advanced Threat Protection API overview +ms.reviewer: description: Learn how you can use APIs to automate workflows and innovate based on Microsoft Defender ATP capabilities keywords: apis, api, wdatp, open api, windows defender atp api, public api, supported apis, alerts, machine, user, domain, ip, file, advanced hunting, query search.product: eADQiWindows 10XVcnh @@ -7,7 +8,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp @@ -62,4 +63,4 @@ You can access Microsoft Defender ATP API with **Application Context** or **User ## Related topics - [Microsoft Defender ATP APIs](exposed-apis-list.md) - [Access Microsoft Defender ATP with application context](exposed-apis-create-app-webapp.md) -- [Access Microsoft Defender ATP with user context](exposed-apis-create-app-nativeapp.md) \ No newline at end of file +- [Access Microsoft Defender ATP with user context](exposed-apis-create-app-nativeapp.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configuration-score.md b/windows/security/threat-protection/microsoft-defender-atp/configuration-score.md index f9308eff7e..c3b917aac9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configuration-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configuration-score.md @@ -1,5 +1,6 @@ --- title: Overview of Configuration score in Microsoft Defender Security Center +ms.reviewer: description: Expand your visibility into the overall security configuration posture of your organization keywords: configuration score, mdatp configuration score, secure score, security controls, improvement opportunities, security configuration score over time, security posture, baseline search.product: eADQiWindows 10XVcnh @@ -8,8 +9,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor +ms.author: mjcaparas +author: mjcaparas ms.localizationpriority: medium manager: dansimp audience: ITPro diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-and-manage-tvm.md b/windows/security/threat-protection/microsoft-defender-atp/configure-and-manage-tvm.md index 36d6734ceb..13d358f5af 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-and-manage-tvm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-and-manage-tvm.md @@ -1,5 +1,6 @@ --- title: Configure Threat & Vulnerability Management in Microsoft Defender ATP +ms.reviewer: description: Configure your Threat & Vulnerability Management to allow security administrators and IT administrators to collaborate seamlessly to remediate issues via Microsoft intune and Microsoft System Center Configuration Manager (SCCM) integrations. keywords: RBAC, Threat & Vulnerability Management configuration, Threat & Vulnerability Management integrations, Microsft Intune integration with TVM, SCCM integration with TVM search.product: Windows 10 @@ -8,8 +9,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor +ms.author: mjcaparas +author: mjcaparas ms.localizationpriority: medium manager: dansimp audience: ITPro diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md index 80f6666db3..0d8f88aa59 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md @@ -1,5 +1,6 @@ --- title: +ms.reviewer: description: keywords: search.product: eADQiWindows 10XVcnh @@ -8,7 +9,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md index 826dc3c276..9f5da5efb1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md @@ -1,5 +1,6 @@ --- title: Configure and manage Microsoft Threat Experts capabilities +ms.reviewer: description: You need to register to Microsoft Threats Experts preview to configure, manage, and use it in your daily security operations and security administration work. keywords: Microsoft Threat Experts, managed threat hunting service, MTE, Microsoft managed hunting service search.product: Windows 10 @@ -8,8 +9,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor +ms.author: mjcaparas +author: mjcaparas ms.localizationpriority: medium manager: dansimp audience: ITPro diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index bb24ba24f8..21c04328b2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -1,5 +1,6 @@ --- title: Create custom detection rules in Microsoft Defender ATP +ms.reviewer: description: Learn how to create custom detections rules based on advanced hunting queries keywords: create custom detections, detections, advanced hunting, hunt, detect, query search.product: eADQiWindows 10XVcnh @@ -8,7 +9,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp @@ -63,4 +64,4 @@ View existing rules in your network, see the last results of each rule, navigate ## Related topic -- [Custom detections overview](overview-custom-detections.md) \ No newline at end of file +- [Custom detections overview](overview-custom-detections.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md index 85aa0f8290..1abeaeef86 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md @@ -1,5 +1,6 @@ --- title: Evaluate Microsoft Defender Advanced Threat Protection +ms.reviewer: description: keywords: search.product: eADQiWindows 10XVcnh @@ -8,7 +9,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp @@ -40,4 +41,4 @@ Next gen protections help detect and block the latest threats. ## See Also -[Get started with Microsoft Defender Advanced Threat Protection](get-started.md) \ No newline at end of file +[Get started with Microsoft Defender Advanced Threat Protection](get-started.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md index 89347e443b..4958ddc0d7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md @@ -1,5 +1,6 @@ --- title: Use Microsoft Defender Advanced Threat Protection APIs +ms.reviewer: description: Use the exposed data and actions using a set of progammatic APIs that are part of the Microsoft Intelligence Security Graph. keywords: apis, graph api, supported apis, actor, alerts, machine, user, domain, ip, file, advanced hunting, query search.product: eADQiWindows 10XVcnh @@ -7,7 +8,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp @@ -180,4 +181,4 @@ Sanity check to make sure you got a correct token: ## Related topics - [Microsoft Defender ATP APIs](exposed-apis-list.md) -- [Access Microsoft Defender ATP with application context](exposed-apis-create-app-webapp.md) \ No newline at end of file +- [Access Microsoft Defender ATP with application context](exposed-apis-create-app-webapp.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md index 7eb94d09cb..cb2af76486 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md @@ -1,5 +1,6 @@ --- title: Create an app to access Microsoft Defender ATP without a user +ms.reviewer: description: Use the exposed data and actions using a set of progammatic APIs that are part of the Microsoft Intelligence Security Graph. keywords: apis, graph api, supported apis, actor, alerts, machine, user, domain, ip, file, advanced hunting, query search.product: eADQiWindows 10XVcnh @@ -7,7 +8,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp @@ -240,4 +241,4 @@ Sanity check to make sure you got a correct token: ## Related topics - [Supported Microsoft Defender ATP APIs](exposed-apis-list.md) -- [Access Microsoft Defender ATP on behalf of a user](exposed-apis-create-app-nativeapp.md) \ No newline at end of file +- [Access Microsoft Defender ATP on behalf of a user](exposed-apis-create-app-nativeapp.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md index 315c8747c9..7861f52008 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md @@ -1,5 +1,6 @@ ---- +--- title: Advanced Hunting API +ms.reviewer: description: Use this API to run advanced queries keywords: apis, supported apis, advanced hunting, query search.product: eADQiWindows 10XVcnh @@ -7,7 +8,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md index a0676ff144..81942f5dbe 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md @@ -1,5 +1,6 @@ --- title: Supported Microsoft Defender Advanced Threat Protection query APIs +ms.reviewer: description: Learn about the specific supported Microsoft Defender Advanced Threat Protection entities where you can create API calls to. keywords: apis, supported apis, actor, alerts, machine, user, domain, ip, file, advanced queries, advanced hunting search.product: eADQiWindows 10XVcnh @@ -7,7 +8,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md index 1d2d1fb048..8372f90a3b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md @@ -1,5 +1,6 @@ ---- +--- title: OData queries with Microsoft Defender ATP +ms.reviewer: description: OData queries with Microsoft Defender ATP keywords: apis, supported apis, odata, query search.product: eADQiWindows 10XVcnh @@ -7,7 +8,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-started.md b/windows/security/threat-protection/microsoft-defender-atp/get-started.md index a4f51e3edd..e9af976de1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-started.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-started.md @@ -1,5 +1,6 @@ --- title: Get started with Microsoft Defender Advanced Threat Protection +ms.reviewer: description: Learn about the minimum requirements and initial steps you need to take to get started with Microsoft Defender ATP. keywords: get started, minimum requirements, setup, subscription, features, data storage, privacy, user access search.product: eADQiWindows 10XVcnh @@ -8,7 +9,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp @@ -70,4 +71,4 @@ Topic | Description [Data storage and privacy](data-storage-privacy.md) | Explains the data storage and privacy details related to Microsoft Defender ATP. [Assign user access to the portal](assign-portal-access.md) | Set permissions to manage who can access the portal. You can set basic permissions or set granular permissions using role-based access control (RBAC). [Evaluate Microsoft Defender ATP](evaluate-atp.md) | Evaluate the various capabilities in Microsoft Defender ATP and test features out. -[Access the Microsoft Defender Security Center Community Center](community.md) | The Microsoft Defender ATP Community Center is a place where community members can learn, collaborate, and share experiences about the product. \ No newline at end of file +[Access the Microsoft Defender Security Center Community Center](community.md) | The Microsoft Defender ATP Community Center is a place where community members can learn, collaborate, and share experiences about the product. diff --git a/windows/security/threat-protection/microsoft-defender-atp/incidents-queue.md b/windows/security/threat-protection/microsoft-defender-atp/incidents-queue.md index 9ac051b1dd..3defa8692a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/incidents-queue.md +++ b/windows/security/threat-protection/microsoft-defender-atp/incidents-queue.md @@ -8,8 +8,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara -author: mjcaparas +ms.author: dansimp +author: dansimp ms.localizationpriority: medium manager: dansimp audience: ITPro diff --git a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-config.md b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-config.md index 2a3dec1a71..b0658d0803 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-config.md +++ b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-config.md @@ -1,5 +1,6 @@ --- title: Configure information protection in Windows +ms.reviewer: description: Learn how to expand the coverage of WIP to protect files based on their label, regardless of their origin. keywords: information, protection, data, loss, prevention, wip, policy, scc, compliance, labels, dlp search.product: eADQiWindows 10XVcnh @@ -7,7 +8,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp @@ -53,4 +54,4 @@ After completing these steps Microsoft Defender ATP will automatically identify >- Data forwarded to Azure Information Protection is stored in the same location as your other Azure Information Protection data. ## Related topic -- [Information protection in Windows overview](information-protection-in-windows-overview.md) \ No newline at end of file +- [Information protection in Windows overview](information-protection-in-windows-overview.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md index b730b7906e..437961b9d7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md @@ -1,5 +1,6 @@ --- title: Information protection in Windows overview +ms.reviewer: description: Learn about how information protection works in Windows to identify and protect sensitive information keywords: information, protection, dlp, wip, data, loss, prevention, protect search.product: eADQiWindows 10XVcnh @@ -7,7 +8,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp @@ -98,4 +99,4 @@ For more information, see [Configure information protection in Windows](informat ## Related topics -- [How Windows Information Protection protects files with a sensitivity label](https://docs.microsoft.com/windows/security/information-protection/windows-information-protection/how-wip-works-with-labels) \ No newline at end of file +- [How Windows Information Protection protects files with a sensitivity label](https://docs.microsoft.com/windows/security/information-protection/windows-information-protection/how-wip-works-with-labels) diff --git a/windows/security/threat-protection/microsoft-defender-atp/machineactionsnote.md b/windows/security/threat-protection/microsoft-defender-atp/machineactionsnote.md index 2e235e713e..f3e8da53c5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machineactionsnote.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machineactionsnote.md @@ -1,6 +1,6 @@ --- ms.date: 08/28/2017 -author: zavidor +author: mjcaparas --- >[!Note] > This page focuses on performing a machine action via API. See [take response actions on a machine](respond-machine-alerts.md) for more information about response actions functionality via Microsoft Defender ATP. diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md index 11c2499489..1dc3f9be1f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md @@ -1,5 +1,6 @@ --- title: Manage endpoint detection and response capabilities +ms.reviewer: description: keywords: search.product: eADQiWindows 10XVcnh @@ -8,7 +9,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp @@ -28,4 +29,4 @@ Topic | Description [Alerts queue](alerts-queue-endpoint-detection-response.md)| View the alerts surfaced in Microsoft Defender Security Center. [Machines list](machines-view-overview.md) | Learn how you can view and manage the machines list, manage machine groups, and investigate machine related alerts. [Take response actions](response-actions.md)| Take response actions on machines and files to quickly respond to detected attacks and contain threats. -[Query data using advanced hunting](advanced-hunting.md)| Proactively hunt for possible threats across your organization using a powerful search and query tool. \ No newline at end of file +[Query data using advanced hunting](advanced-hunting.md)| Proactively hunt for possible threats across your organization using a powerful search and query tool. diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md b/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md index 912dd04e24..dce7f4aaf2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md @@ -1,5 +1,6 @@ --- title: Manage indicators +ms.reviewer: description: Create indicators for a file hash, IP address, URLs or domains that define the detection, prevention, and exclusion of entities. keywords: manage, allowed, blocked, whitelist, blacklist, block, clean, malicious, file hash, ip address, urls, domain search.product: eADQiWindows 10XVcnh @@ -8,7 +9,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp diff --git a/windows/security/threat-protection/microsoft-defender-atp/management-apis.md b/windows/security/threat-protection/microsoft-defender-atp/management-apis.md index 772e18bacf..25c32174b9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/management-apis.md +++ b/windows/security/threat-protection/microsoft-defender-atp/management-apis.md @@ -1,5 +1,6 @@ --- title: Overview of management and APIs +ms.reviewer: description: keywords: search.product: eADQiWindows 10XVcnh @@ -8,7 +9,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md index 78be427db5..5f0af03683 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md @@ -1,5 +1,6 @@ --- title: Configure Microsoft Cloud App Security integration +ms.reviewer: description: Learn how to turn on the settings to enable the Microsoft Defender ATP integration with Microsoft Cloud App Security. keywords: cloud, app, security, settings, integration, discovery, report search.product: eADQiWindows 10XVcnh @@ -8,7 +9,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp @@ -60,4 +61,4 @@ For more information about cloud discovery, see [Working with discovered apps](h If you are interested in trying Microsoft Cloud App Security, see [Microsoft Cloud App Security Trial](https://signup.microsoft.com/Signup?OfferId=757c4c34-d589-46e4-9579-120bba5c92ed&ali=1). ## Related topic -- [Microsoft Cloud App Security integration](microsoft-cloud-app-security-integration.md) \ No newline at end of file +- [Microsoft Cloud App Security integration](microsoft-cloud-app-security-integration.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md index d5549ce952..352d6289b9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md @@ -1,5 +1,6 @@ --- title: Microsoft Cloud App Security integration overview +ms.reviewer: description: Microsoft Defender ATP integrates with Cloud App Security by collecting and forwarding all cloud app networking activities, providing unparalleled visibility to cloud app usage keywords: cloud, app, networking, visibility, usage search.product: eADQiWindows 10XVcnh @@ -8,7 +9,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp @@ -45,4 +46,4 @@ For more information about cloud discovery, see [Working with discovered apps](h ## Related topic -- [Configure Microsoft Cloud App Security integration](microsoft-cloud-app-security-config.md) \ No newline at end of file +- [Configure Microsoft Cloud App Security integration](microsoft-cloud-app-security-config.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index df943f147c..bb96ea1b7e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -1,5 +1,6 @@ --- title: Microsoft Threat Experts +ms.reviewer: description: Microsoft Threat Experts is the new managed threat hunting service in Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) that provides proactive hunting, prioritization, and additional context and insights that further empower security operations centers (SOCs) to identify and respond to threats quickly and accurately. It provides additional layer of expertise and optics that Microsoft customers can utilize to augment security operation capabilities as part of Microsoft 365. keywords: managed threat hunting service, managed threat hunting, MTE, Microsoft Threat Experts search.product: Windows 10 @@ -8,8 +9,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor +ms.author: mjcaparas +author: mjcaparas ms.localizationpriority: medium manager: dansimp audience: ITPro diff --git a/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md b/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md index 40df258764..666ab6abfe 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md +++ b/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md @@ -1,5 +1,6 @@ --- title: Next-generation Threat & Vulnerability Management +ms.reviewer: description: This new capability uses a game-changing risk-based approach to the discovery, prioritization, and remediation of endpoint vulnerabilities and misconfigurations. keywords: threat and vulnerability management, MDATP-TVM, vulnerability management, threat and vulnerability scanning search.product: eADQiWindows 10XVcnh @@ -8,8 +9,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor +ms.author: mjcaparas +author: mjcaparas ms.localizationpriority: medium manager: dansimp audience: ITPro diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md b/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md index 004df78a51..e520f70a7f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md @@ -1,5 +1,6 @@ --- title: Onboard machines without Internet access to Microsoft Defender ATP +ms.reviewer: description: Onboard machines without Internet access so that they can send sensor data to the Microsoft Defender ATP sensor keywords: onboard, servers, vm, on-premise, oms gateway, log analytics, azure log analytics, mma search.product: eADQiWindows 10XVcnh @@ -8,7 +9,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp @@ -49,4 +50,4 @@ To onboard machines without Internet access, you'll need to take the following g - [Security Policy \> Log Analytics Workspace](https://docs.microsoft.com/azure/security-center/security-center-wdatp#enable-windows-defender-atp-integration) - [Threat Detection \> Allow Microsoft Defender ATP to access my data](https://docs.microsoft.com/azure/security-center/security-center-wdatp#enable-windows-defender-atp-integration) - For more information, see [Working with security policies](https://docs.microsoft.com/azure/security-center/tutorial-security-policy). \ No newline at end of file + For more information, see [Working with security policies](https://docs.microsoft.com/azure/security-center/tutorial-security-policy). diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard.md b/windows/security/threat-protection/microsoft-defender-atp/onboard.md index b6f9eb3bb2..f28db7412f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard.md @@ -1,5 +1,6 @@ --- title: Configure and manage Microsoft Defender ATP capabilities +ms.reviewer: description: Configure and manage Microsoft Defender ATP capabilities such as attack surface reduction, next generation protection, and security controls keywords: configure, manage, capabilities, attack surface reduction, next generation protection, security controls, endpoint detection and response, auto investigation and remediation, security controls, controls search.product: eADQiWindows 10XVcnh @@ -8,7 +9,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md index 035f98555e..5de1f9d993 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md @@ -1,5 +1,6 @@ --- title: Overview of attack surface reduction +ms.reviewer: description: Learn about the attack surface reduction capability in Microsoft Defender ATP keywords: search.product: eADQiWindows 10XVcnh @@ -8,7 +9,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md b/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md index 6b9462b9f6..eb814bb184 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md @@ -1,5 +1,6 @@ --- title: Custom detections overview +ms.reviewer: description: Understand how how you can leverage the power of advanced hunting to create custom detections keywords: custom detections, detections, advanced hunting, hunt, detect, query search.product: eADQiWindows 10XVcnh @@ -8,7 +9,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md b/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md index 1c0a5cd0f6..9065093f4d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md @@ -1,5 +1,6 @@ --- title: Overview of endpoint detection and response capabilities +ms.reviewer: description: Learn about the endpoint detection and response capabilities in Microsoft Defender ATP keywords: search.product: eADQiWindows 10XVcnh @@ -8,7 +9,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp @@ -39,4 +40,4 @@ Topic | Description [Incidents queue](incidents-queue.md) | View and organize the incidents queue, and manage and investigate alerts. [Alerts queue](alerts-queue.md) | View and organize the machine alerts queue, and manage and investigate alerts. [Machines list](machines-view-overview.md) | Investigate machines with generated alerts and search for specific events over time. -[Take response actions](response-actions.md) | Learn about the available response actions and apply them to machines and files. \ No newline at end of file +[Take response actions](response-actions.md) | Learn about the available response actions and apply them to machines and files. diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md b/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md index 2c91a25599..94b82c67e2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md @@ -1,18 +1,19 @@ --- title: Hardware-based isolation (Windows 10) +ms.reviewer: description: Learn about how hardware-based isolation in Windows 10 helps to combat malware. search.appverid: met150 ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security -author: justinha +author: mjcaparas ms.localizationpriority: medium manager: dansimp audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual -ms.author: justinha +ms.author: mjcaparas ms.date: 09/07/2018 --- diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview.md b/windows/security/threat-protection/microsoft-defender-atp/overview.md index 0ff326b0fe..b2d8409667 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview.md @@ -1,5 +1,6 @@ --- title: Overview of Microsoft Defender ATP +ms.reviewer: description: Understand the concepts behind the capabilities in Microsoft Defender ATP so you take full advantage of the complete threat protection platform keywords: atp, microsoft defender atp, defender, mdatp, threat protection, platform, threat, vulnerability, asr, attack, surface, reduction, next-gen, protection, edr, endpoint, detection, response, automated, air search.product: eADQiWindows 10XVcnh @@ -8,7 +9,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp @@ -42,4 +43,4 @@ Topic | Description [Advanced hunting](overview-hunting.md) | Use a powerful search and query language to create custom queries and detection rules. [Management and APIs](management-apis.md) | Microsoft Defender ATP supports a wide variety of tools to help you manage and interact with the platform so that you can integrate the service into your existing workflows. [Microsoft Threat Protection](threat-protection-integration.md) | Microsoft security products work better together. Learn about other security capabilities in the Microsoft threat protection stack. -[Portal overview](portal-overview.md) |Learn to navigate your way around Microsoft Defender Security Center. \ No newline at end of file +[Portal overview](portal-overview.md) |Learn to navigate your way around Microsoft Defender Security Center. diff --git a/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md b/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md index 9d200c1bfa..89fd91c5ae 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md @@ -1,5 +1,6 @@ --- title: Partner applications in Microsoft Defender ATP +ms.reviewer: description: View supported partner applications to enhance the detection, investigation, and threat intelligence capabilities of the platform keywords: partners, applications, third-party, connections, sentinelone, lookout, bitdefender, corrata, morphisec, paloalto, ziften, better mobile search.product: eADQiWindows 10XVcnh @@ -8,7 +9,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp @@ -54,4 +55,4 @@ Microsoft Defender ATP allows you to integrate with such solutions and act on Io Microsoft Defender ATP currently supports IOC matching and remediation for file and network indicators. Blocking is supported for file indicators. ## Support for non-Windows platforms -Microsoft Defender ATP provides a centralized security operations experience for Windows as well as non-Windows platforms. You'll be able to see alerts from various supported operating systems (OS) in the portal and better protect your organization's network. This experience leverages on a third-party security products' sensor data giving you a unified experience. \ No newline at end of file +Microsoft Defender ATP provides a centralized security operations experience for Windows as well as non-Windows platforms. You'll be able to see alerts from various supported operating systems (OS) in the portal and better protect your organization's network. This experience leverages on a third-party security products' sensor data giving you a unified experience. diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md index 14f4788ccd..1fc418f431 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md @@ -1,5 +1,6 @@ ---- +--- title: Advanced Hunting API +ms.reviewer: description: Use this API to run advanced queries keywords: apis, supported apis, advanced hunting, query search.product: eADQiWindows 10XVcnh @@ -7,7 +8,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-ms-flow.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-ms-flow.md index e1d7a5a41b..7bad215f17 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-ms-flow.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-ms-flow.md @@ -1,5 +1,6 @@ ---- +--- title: Advanced Hunting API +ms.reviewer: description: Use this API to run advanced queries keywords: apis, supported apis, advanced hunting, query search.product: eADQiWindows 10XVcnh @@ -7,7 +8,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp @@ -88,4 +89,4 @@ You can find below the full definition ## Related topic - [Microsoft Defender ATP APIs](apis-intro.md) - [Advanced Hunting API](run-advanced-query-api.md) -- [Advanced Hunting using PowerShell](run-advanced-query-sample-powershell.md) \ No newline at end of file +- [Advanced Hunting using PowerShell](run-advanced-query-sample-powershell.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-power-bi-app-token.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-power-bi-app-token.md index 55075237cb..65e723e229 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-power-bi-app-token.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-power-bi-app-token.md @@ -1,5 +1,6 @@ ---- +--- title: Advanced Hunting API +ms.reviewer: description: Use this API to run advanced queries keywords: apis, supported apis, advanced hunting, query search.product: eADQiWindows 10XVcnh @@ -7,7 +8,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-power-bi-user-token.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-power-bi-user-token.md index 33c27cd6fa..01dbb65739 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-power-bi-user-token.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-power-bi-user-token.md @@ -1,5 +1,6 @@ ---- +--- title: Advanced Hunting API +ms.reviewer: description: Use this API to run advanced queries keywords: apis, supported apis, advanced hunting, query search.product: eADQiWindows 10XVcnh @@ -7,7 +8,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md index 18837b317e..d5e6c060c0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md @@ -1,5 +1,6 @@ ---- +--- title: Advanced Hunting API +ms.reviewer: description: Use this API to run advanced queries keywords: apis, supported apis, advanced hunting, query search.product: eADQiWindows 10XVcnh @@ -7,7 +8,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md index 6fc3842443..bcceb8902e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md @@ -1,5 +1,6 @@ ---- +--- title: Advanced Hunting API +ms.reviewer: description: Use this API to run advanced queries keywords: apis, supported apis, advanced hunting, query search.product: eADQiWindows 10XVcnh @@ -7,7 +8,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md index 8cf55e1e84..0bafd26ecf 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md @@ -1,5 +1,6 @@ --- title: Microsoft Defender Advanced Threat Protection Threat analytics +ms.reviewer: description: Get a tailored organizational risk evaluation and actionable steps you can take to minimize risks in your organization. keywords: threat analytics, risk evaluation, OS mitigation, microcode mitigation, mitigation status search.product: eADQiWindows 10XVcnh @@ -8,7 +9,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-scenarios.md b/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-scenarios.md index 22ef58fb69..aa9a4469bb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-scenarios.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-scenarios.md @@ -1,5 +1,6 @@ --- title: Threat & Vulnerability Management scenarios +ms.reviewer: description: Learn how to use Threat & Vulnerability Management in the context of scenarios that Security Administrators encounter when collaborating with IT Administrators and SecOps while protecting their organization from cybersecurity threats. keywords: mdatp-tvm scenarios, mdatp, tvm, tvm scenarios, reduce threat & vulnerability exposure, reduce threat and vulnerability, improve security configuration, increase configuration score, increase threat & vulnerability configuration score, configuration score, exposure score, security controls search.product: eADQiWindows 10XVcnh @@ -8,8 +9,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor +ms.author: mjcaparas +author: mjcaparas ms.localizationpriority: medium manager: dansimp audience: ITPro diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md b/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md index 1c97445131..dcbd77b3d9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md @@ -1,5 +1,6 @@ --- title: Microsoft Defender ATP in Microsoft Threat Protection +ms.reviewer: description: Learn about the capabilities within the Microsoft Threat Protection keywords: microsoft threat protection, conditional access, office, advanced threat protection, azure atp, azure security center, microsoft cloud app security search.product: eADQiWindows 10XVcnh @@ -8,7 +9,7 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara +ms.author: mjcaparas author: mjcaparas ms.localizationpriority: medium manager: dansimp diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md index d66a7239fa..93c50f478c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md @@ -1,5 +1,6 @@ --- title: What's in the dashboard and what it means for my organization's security posture +ms.reviewer: description: What's in the Threat & Vulnerability Management dashboard and how it can help SecOps and Security Administrators arrive at informed decisions in addressing cybersecurity threat vulnerabilities and building their organization's security resilience. keywords: mdatp-tvm, mdatp-tvm dashboard, threat & vulnerability management, risk-based threat & vulnerability management, security configuration, configuration score, exposure score search.product: eADQiWindows 10XVcnh @@ -8,8 +9,8 @@ ms.prod: eADQiWindows 10XVcnh ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor +ms.author: ellevin +author: levinec ms.localizationpriority: medium manager: dansimp audience: ITPro diff --git a/windows/security/threat-protection/microsoft-defender-atp/use-apis.md b/windows/security/threat-protection/microsoft-defender-atp/use-apis.md index 12b2670489..ca49a6c67c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/use-apis.md +++ b/windows/security/threat-protection/microsoft-defender-atp/use-apis.md @@ -1,5 +1,6 @@ --- title: Microsoft Defender ATP APIs +ms.reviewer: description: Use the exposed data and actions using a set of progammatic APIs that are part of the Microsoft Intelligence Security Graph. keywords: apis, api, wdatp, open api, windows defender atp api, public api, alerts, machine, user, domain, ip, file search.product: eADQiWindows 10XVcnh @@ -8,8 +9,8 @@ search.appverid: met150 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara -author: mjcaparas +ms.author: ellevin +author: levinec ms.localizationpriority: medium manager: dansimp audience: ITPro diff --git a/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md b/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md index fd35fe6c4d..f6465788fd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md +++ b/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md @@ -1,5 +1,6 @@ --- title: View and organize the Incidents queue +ms.reviewer: description: See the list of incidents and learn how to apply filters to limit the list and get a more focused view. keywords: view, organize, incidents, aggregate, investigations, queue, ttp search.product: eADQiWindows 10XVcnh @@ -8,8 +9,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: macapara -author: mjcaparas +ms.author: ellevin +author: levinec ms.localizationpriority: medium manager: dansimp audience: ITPro From a5c5662dc2e1a7dc74bc8617c5ddfbb6cdffa1f2 Mon Sep 17 00:00:00 2001 From: get-itips Date: Thu, 30 May 2019 10:58:04 -0300 Subject: [PATCH 205/248] several metadata changes --- .../threat-protection/microsoft-defender-atp/deprecate.md | 6 +++++- .../microsoft-defender-atp/machineactionsnote.md | 3 +++ .../threat-protection/microsoft-defender-atp/prerelease.md | 6 +++++- 3 files changed, 13 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/deprecate.md b/windows/security/threat-protection/microsoft-defender-atp/deprecate.md index ac6fe24aed..dd05185a91 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/deprecate.md +++ b/windows/security/threat-protection/microsoft-defender-atp/deprecate.md @@ -1,7 +1,11 @@ --- ms.date: 10/17/2018 +ms.reviewer: +manager: dansimp +ms.author: mjcaparas +author: mjcaparas --- >[!WARNING] -> This page documents a feature that will soon be deprecated. For the updated and supported version, see [Use the Microsoft Defender ATP APIs](use-apis.md). \ No newline at end of file +> This page documents a feature that will soon be deprecated. For the updated and supported version, see [Use the Microsoft Defender ATP APIs](use-apis.md). diff --git a/windows/security/threat-protection/microsoft-defender-atp/machineactionsnote.md b/windows/security/threat-protection/microsoft-defender-atp/machineactionsnote.md index f3e8da53c5..fe12e8ee4e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machineactionsnote.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machineactionsnote.md @@ -1,5 +1,8 @@ --- ms.date: 08/28/2017 +ms.reviewer: +manager: dansimp +ms.author: mjcaparas author: mjcaparas --- >[!Note] diff --git a/windows/security/threat-protection/microsoft-defender-atp/prerelease.md b/windows/security/threat-protection/microsoft-defender-atp/prerelease.md index f3b45c2b5a..a5949f146b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/prerelease.md +++ b/windows/security/threat-protection/microsoft-defender-atp/prerelease.md @@ -1,6 +1,10 @@ --- ms.date: 08/28/2017 +ms.reviewer: +manager: dansimp +ms.author: mjcaparas +author: mjcaparas --- >[!IMPORTANT] ->Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. \ No newline at end of file +>Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. From c123f08e86ee0aad0bff72d5183283cd53860b6f Mon Sep 17 00:00:00 2001 From: ManikaDhiman Date: Thu, 30 May 2019 09:34:08 -0700 Subject: [PATCH 206/248] minor update --- windows/client-management/mdm/policy-csp-troubleshooting.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/policy-csp-troubleshooting.md b/windows/client-management/mdm/policy-csp-troubleshooting.md index f2c20b2ba9..e69f53fed7 100644 --- a/windows/client-management/mdm/policy-csp-troubleshooting.md +++ b/windows/client-management/mdm/policy-csp-troubleshooting.md @@ -6,7 +6,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: MariciaAlforque -ms.date: 05/09/2019 +ms.date: 05/21/2019 --- # Policy CSP - Troubleshooting From e0e39b5cdbf34979fd4d3f7f87f4138868209dae Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 30 May 2019 13:48:37 -0700 Subject: [PATCH 207/248] updated links --- .../microsoft-defender-atp/investigate-machines.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md index 34b0be5e35..3430d3c5a4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md @@ -66,7 +66,7 @@ Other actions are enabled if there is an investigation happening on that machine You can take response actions in the action center, in a specific machine page, or in a specific file page. -For more information on how to take action on a machine, see [Take response action on a machine](respond-machine-alerts-windows-defender-advanced-threat-protection.md). +For more information on how to take action on a machine, see [Take response action on a machine](respond-machine-alerts.md). For more information, see [Investigate user entities](investigate-user.md). ## Cards @@ -82,7 +82,7 @@ If you have enabled the Azure ATP feature and there are alerts related to the ma ### Logged on users -The "Logged on users" tile shows the amount of users who have logged on in the past 30 days, along with the most and least frequent users. Selecting the "See all users" link opens the details pane that displays information such as user type, logon type, and first/last seen. For more information, see [Investigate user entities](investigate-user-windows-defender-advanced-threat-protection.md). +The "Logged on users" tile shows the amount of users who have logged on in the past 30 days, along with the most and least frequent users. Selecting the "See all users" link opens the details pane that displays information such as user type, logon type, and first/last seen. For more information, see [Investigate user entities](investigate-user.md). ![Image of user details pane](images/logged-on-users.png) @@ -98,7 +98,7 @@ The five tabs under the cards section show relevant security and threat preventi ### Alerts -The **Alerts** section provides a list of alerts that are associated with the machine. This list is a filtered version of the [Alerts queue](alerts-queue-windows-defender-advanced-threat-protection.md), and shows a short description of the alert, severity (high, medium, low, informational), status in the queue (new, in progress, resolved), classification (not set, false alert, true alert), investigation state, category of alert, who is addressing the alert, and last activity. You can also filter the alerts and customize the columns. +The **Alerts** section provides a list of alerts that are associated with the machine. This list is a filtered version of the [Alerts queue](alerts-queue.md), and shows a short description of the alert, severity (high, medium, low, informational), status in the queue (new, in progress, resolved), classification (not set, false alert, true alert), investigation state, category of alert, who is addressing the alert, and last activity. You can also filter the alerts and customize the columns. ![Image of alerts related to the machine](images/alerts-machine.png) @@ -141,7 +141,7 @@ Along with event time and users, one of the main categories on the timeline is " - Suspicious script detected - Alert category (e.g. lateral movement)- if the event is correlated to an alert, the tag will show the alert category -You can also use the [Artifact timeline](investigate-alerts-windows-defender-advanced-threat-protection.md#artifact-timeline) feature to see the correlation between alerts and events on a specific machine. +You can also use the [Artifact timeline](investigate-alerts.md#artifact-timeline) feature to see the correlation between alerts and events on a specific machine. ### Security recommendations From f1665fc12167533a3dccbe0fbeebbc6cccb43770 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 30 May 2019 14:03:15 -0700 Subject: [PATCH 208/248] update terms --- .../microsoft-defender-atp/machines-view-overview.md | 6 +++--- .../microsoft-defender-atp/respond-machine-alerts.md | 6 +++--- 2 files changed, 6 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md b/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md index ca00c6c61e..788a106f59 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md @@ -73,9 +73,9 @@ Filter by the following machine health states: ### Security state -Filter by machines that are well configured or require attention based on the Windows Defender security controls that are enabled in your organization. Applies to active Windows 10 machines only. +Filter by machines that are well configured or require attention based on the security controls that are enabled in your organization. Applies to active Windows 10 machines only. -- **Well configured** - Machines have the Windows Defender security controls well configured. +- **Well configured** - Machines have the security controls well configured. - **Requires attention** - Machines where improvements can be made to increase the overall security posture of your organization. For more information, see [View the Secure Score dashboard](secure-score-dashboard.md). @@ -96,4 +96,4 @@ Filter the list based on the grouping and tagging that you've added to individua ## Related topics -- [Investigate machines in the Windows Defender ATP Machines list](investigate-machines.md) +- [Investigate machines in the Microsoft Defender ATP Machines list](investigate-machines.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md index 57d3a8abf4..5e16a6f802 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md @@ -57,13 +57,13 @@ Other actions are enabled if there is an investigation happening on that machine Add or manage tags to create a logical group affiliation. Machine tags support proper mapping of the network, enabling you to attach different tags to capture context and to enable dynamic list creation as part of an incident. -For more information on machine tagging, see [Create and manage machine tags](machine-tags-windows-defender-advanced-threat-protection.md). +For more information on machine tagging, see [Create and manage machine tags](machine-tags.md). ## Initiate Automated Investigation You can start a new general purpose automated investigation on the machine if needed. While an investigation is running, any other alert generated from the machine will be added to an ongoing Automated investigation until that investigation is completed. In addition, if the same threat is seen on other machines, those machines are added to the investigation. -For more information on automated investigations, see [Overview of Automated investigations](automated-investigations-windows-defender-advanced-threat-protection.md). +For more information on automated investigations, see [Overview of Automated investigations](automated-investigations.md). ## Initiate Live Response Session @@ -169,7 +169,7 @@ Once you have selected **Isolate machine** on the machine page, type a comment a ![Image of isolate machine](images/isolate-machine.png) >[!NOTE] ->The machine will remain connected to the Windows Defender ATP service even if it is isolated from the network. If you've chosen to enable Outlook and Skype for Business communication, then you'll be able to communicate to the user while the machine is isolated. +>The machine will remain connected to the Microsoft Defender ATP service even if it is isolated from the network. If you've chosen to enable Outlook and Skype for Business communication, then you'll be able to communicate to the user while the machine is isolated. **Notification on machine user**:
When a machine is being isolated, the following notification is displayed to inform the user that the machine is being isolated from the network: From e3bc941b72044766c7d0a0676404b789e59fa3ab Mon Sep 17 00:00:00 2001 From: Alexander Dale Date: Thu, 30 May 2019 14:08:31 -0700 Subject: [PATCH 209/248] Updating some requirements for the System Guard page. --- .../system-guard-secure-launch-and-smm-protection.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md b/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md index 73a279e7a5..795e95526c 100644 --- a/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md +++ b/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md @@ -72,7 +72,8 @@ Any machine with System Guard enabled will automatically meet the following low- |SMM Page Tables| Must NOT contain any mappings to EfiConventionalMemory (e.g. no OS/VMM owned memory).
Must NOT contain any mappings to code sections within EfiRuntimeServicesCode.
Must NOT have execute and write permissions for the same page
Must allow ONLY that TSEG pages can be marked executable and the memory map must report TSEG EfiReservedMemoryType.
BIOS SMI handler must be implemented such that SMM page tables are locked on every SMM entry. | |Modern/Connected Standby|Platforms must support Modern/Connected Standby.| |TPM AUX Index|Platform must set up a AUX index with index, attributes, and policy that exactly corresponds to the AUX index specified in the TXT DG with a data size of exactly 104 bytes (for SHA256 AUX data). (NameAlg = SHA256)
Platforms must set up a PS (Platform Supplier) index with:
  • Exactly the "TXT PS2" style Attributes on creation as follows:
    • AuthWrite
    • PolicyDelete
    • WriteLocked
    • WriteDefine
    • AuthRead
    • WriteDefine
    • NoDa
    • Written
    • PlatformCreate
  • A policy of exactly PolicyCommandCode(CC = TPM2_CC_UndefineSpaceSpecial) (SHA256 NameAlg and Policy)
  • Size of exactly 70 bytes
  • NameAlg = SHA256
  • In addition, it must have been initialized and locked (TPMA_NV_WRITTEN = 1, TPMA_NV_WRITELOCKED = 1) at time of OS launch.
PS index data DataRevocationCounters, SINITMinVersion, and PolicyControl must all be 0x00 | -|AUX Policy|The required AUX policy must be as follows:
  • A = TPM2_PolicyLocality (Locality 3 & Locality 4)
  • B = TPM2_PolicyCommandCode (TPM_CC_NV_UndefineSpecial)
  • authPolicy = {A} OR {{A} AND {B}}
  • authPolicy digest = 0xef, 0x9a, 0x26, 0xfc, 0x22, 0xd1, 0xae, 0x8c, 0xec, 0xff, 0x59, 0xe9, 0x48, 0x1a, 0xc1, 0xec, 0x53, 0x3d, 0xbe, 0x22, 0x8b, 0xec, 0x6d, 0x17, 0x93, 0x0f, 0x4c, 0xb2, 0xcc, 0x5b, 0x97, 0x24
| +|AUX Policy|The required AUX policy must be as follows:
  • A = TPM2_PolicyLocality (Locality 3 & Locality 4)
  • B = TPM2_PolicyCommandCode (TPM_CC_NV_UndefineSpecial)
  • authPolicy = \{A} OR {{A} AND \{B}}
  • authPolicy digest = 0xef, 0x9a, 0x26, 0xfc, 0x22, 0xd1, 0xae, 0x8c, 0xec, 0xff, 0x59, 0xe9, 0x48, 0x1a, 0xc1, 0xec, 0x53, 0x3d, 0xbe, 0x22, 0x8b, 0xec, 0x6d, 0x17, 0x93, 0x0f, 0x4c, 0xb2, 0xcc, 0x5b, 0x97, 0x24
| +|TPM NV Index|Platform firmware must set up a TPM NV index for use by the OS with:
  • Handle: 0x01C101C0
  • Attributes:
    • TPMA_NV_POLICYWRITE
    • TPMA_NV_PPREAD
    • TPMA_NV_OWNERREAD
    • TPMA_NV_AUTHREAD
    • TPMA_NV_POLICYREAD
    • TPMA_NV_NO_DA
    • TPMA_NV_PLATFORMCREATE
    • TPMA_NV_POLICY_DELETE
  • A policy of:
    • A = TPM2_PolicyAuthorize(MSFT_DRTM_AUTH_BLOB_SigningKey)
    • B = TPM2_PolicyCommandCode(TPM_CC_NV_UndefineSpaceSpecial)
    • authPolicy = \{A} OR {{A} AND \{B}}
    • Digest value of 0xcb, 0x45, 0xc8, 0x1f, 0xf3, 0x4b, 0xcf, 0x0a, 0xfb, 0x9e, 0x1a, 0x80, 0x29, 0xfa, 0x23, 0x1c,0x87, 0x27, 0x30, 0x3c, 0x09, 0x22, 0xdc, 0xce, 0x68, 0x4b, 0xe3, 0xdb, 0x81, 0x7c, 0x20, 0xe1
| |Platform firmware|Platform firmware must carry all code required to execute an Intel® Trusted Execution Technology secure launch:
  • Intel® SINIT ACM must be carried in the OEM BIOS
  • Platforms must ship with a production ACM signed by the correct production Intel® ACM signer for the platform
| |Platform firmware update|System firmware is recommended to be updated via UpdateCapsule in Windows Update. | From f78cdd41d5a65b11d69f6bb7e24eac96ae924d36 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 30 May 2019 14:14:23 -0700 Subject: [PATCH 210/248] update language --- windows/security/threat-protection/index.md | 13 ------------- .../microsoft-defender-atp/investigate-machines.md | 2 +- .../microsoft-defender-atp/machine-groups.md | 4 ++-- .../microsoft-defender-atp/machine-tags.md | 2 +- 4 files changed, 4 insertions(+), 17 deletions(-) diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md index bface3f851..2ea94320a4 100644 --- a/windows/security/threat-protection/index.md +++ b/windows/security/threat-protection/index.md @@ -132,16 +132,3 @@ Integrate Microsoft Defender Advanced Threat Protection into your existing workf - [Azure Security Center](microsoft-defender-atp/threat-protection-integration.md) - [Skype for Business](microsoft-defender-atp/threat-protection-integration.md) - [Microsoft Cloud App Security](microsoft-defender-atp/microsoft-cloud-app-security-integration.md) - - - - - - - - - - - - - diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md index 3430d3c5a4..129224e328 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md @@ -145,7 +145,7 @@ You can also use the [Artifact timeline](investigate-alerts.md#artifact-timeline ### Security recommendations -**Security recommendations** are generated from Microsoft Defender ATP's [Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/tvm-dashboard-insights) capability. Selecting a recommendation will show a panel where you can view relevant details such as description of the recommendation and the potential risks associated with not enacting it. +**Security recommendations** are generated from Microsoft Defender ATP's [Threat & Vulnerability Management](tvm-dashboard-insights.md) capability. Selecting a recommendation will show a panel where you can view relevant details such as description of the recommendation and the potential risks associated with not enacting it. ![Image of security recommendations tab](images/security-recommendations-machine.png) diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md b/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md index 1f5d699faa..0c7105a289 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md @@ -33,7 +33,7 @@ In Microsoft Defender ATP, you can create machine groups and use them to: - Assign specific remediation levels to apply during automated investigations - In an investigation, filter the **Machines list** to just specific machine groups by using the **Group** filter. -You can create machine groups in the context of role-based access (RBAC) to control who can take specific action or see information by assigning the machine group(s) to a user group. For more information, see [Manage portal access using role-based access control](rbac-windows-defender-advanced-threat-protection.md). +You can create machine groups in the context of role-based access (RBAC) to control who can take specific action or see information by assigning the machine group(s) to a user group. For more information, see [Manage portal access using role-based access control](rbac.md). >[!TIP] > For a comprehensive look into RBAC application, read: [Is your SOC running flat with RBAC](https://techcommunity.microsoft.com/t5/Windows-Defender-ATP/Is-your-SOC-running-flat-with-limited-RBAC/ba-p/320015). @@ -56,7 +56,7 @@ As part of the process of creating a machine group, you'll: 3. Enter the group name and automation settings and specify the matching rule that determines which machines belong to the group. For more information on automation levels, see [Understand the Automated investigation flow](automated-investigations.md#understand-the-automated-investigation-flow). >[!TIP] - >If you want to group machines by organizational unit, you can configure the registry key for the group affiliation. For more information on device tagging, see [Create and manage machine tags](machine-tags-windows-defender-advanced-threat-protection.md). + >If you want to group machines by organizational unit, you can configure the registry key for the group affiliation. For more information on device tagging, see [Create and manage machine tags](machine-tags.md). 4. Preview several machines that will be matched by this rule. If you are satisfied with the rule, click the **User access** tab. diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md b/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md index 621fe76fd1..3fe2960df7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md @@ -66,7 +66,7 @@ Machines with similar tags can be handy when you need to apply contextual action Use the following registry key entry to add a tag on a machine: -- Registry key: `HKLM\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection\DeviceTagging\` +- Registry key: `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection\DeviceTagging\` - Registry key value (string): Group >[!NOTE] From 0650f0462354afcb830abc3c7c89984edcb82b80 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 30 May 2019 14:18:36 -0700 Subject: [PATCH 211/248] update tag --- windows/security/threat-protection/index.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md index 2ea94320a4..8ef02bab91 100644 --- a/windows/security/threat-protection/index.md +++ b/windows/security/threat-protection/index.md @@ -75,7 +75,7 @@ To further reinforce the security perimeter of your network, Microsoft Defender Endpoint detection and response capabilities are put in place to detect, investigate, and respond to advanced threats that may have made it past the first two security pillars. - [Alerts](microsoft-defender-atp/alerts-queue.md) -- [Historical endpoint data](microsoft-defender-atp/investigate-machines.md#machine-timeline) +- [Historical endpoint data](microsoft-defender-atp/investigate-machines.md#timeline) - [Response orchestration](microsoft-defender-atp/response-actions.md) - [Forensic collection](microsoft-defender-atp/respond-machine-alerts.md#collect-investigation-package-from-machines) - [Threat intelligence](microsoft-defender-atp/threat-indicator-concepts.md) From 09aafb53bcacd788a3d8c3f04757f88aad7f75de Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Thu, 30 May 2019 14:56:09 -0700 Subject: [PATCH 212/248] updates to info protection --- .../information-protection-in-windows-config.md | 13 +++++++++++-- .../information-protection-investigation.md | 7 +++++-- 2 files changed, 16 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-config.md b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-config.md index 9732f09e61..df1f2839e1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-config.md +++ b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-config.md @@ -22,12 +22,12 @@ ms.topic: article - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -Learn how you can use Microsoft Defender ATP to expand the coverage of Microsoft Information Protection (WIP) to protect files based on their label, regardless of their origin. +Learn how you can use Microsoft Defender ATP to expand the coverage of Windows Information Protection (WIP) to protect files based on their label, regardless of their origin. >[!TIP] > Read our blog post about how [Microsoft Defender ATP integrates with Microsoft Information Protection to discover, protect, and monitor sensitive data on Windows devices](https://cloudblogs.microsoft.com/microsoftsecure/2019/01/17/windows-defender-atp-integrates-with-microsoft-information-protection-to-discover-protect-and-monitor-sensitive-data-on-windows-devices/). -If a file meets the criteria set in the policy settings is and endpoint data loss prevention setting is also configured, WIP will be enabled for that file. +If a file meets the criteria set in the policy settings and endpoint data loss prevention setting is also configured, WIP will be enabled for that file. @@ -57,6 +57,15 @@ After completing these steps Microsoft Defender ATP will automatically identify ## Configure auto labeling + +Windows automatically detects when an Office file, PDF, CSV or TXT files are being created on a device and inspects it based on context to identify sensitive information types. + +Those information types are evaluated against the auto-labeling policy. If a match is found, it is processed in the same way as if the file was labeled; the file is protected with Endpoint data loss prevention. + +>[!NOTE] +> Auto-labeling requires Windows 10, version 1903. + + 1. In Office 365 Security & Compliance, go to **Classifications > Labels**. 2. Create a new label or edit an existing one. diff --git a/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md index f6c0561d54..60b19e231e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md @@ -1,5 +1,5 @@ --- -title: Use sensitivity labels to prioriize incident response +title: Use sensitivity labels to prioritize incident response description: Learn how to use sensitivity labels to prioritize and investigate incidents keywords: information, protection, data, loss, prevention,labels, dlp, incident, investigate, investigation search.product: eADQiWindows 10XVcnh @@ -24,11 +24,14 @@ ms.topic: article A typical advanced persistent threat lifecycle involves data exfiltration. In a security incident, it's important to have the ability to prioritize investigations where sensitive files may be jeopardy so that corporate data and information are protected. -Microsoft Defender ATP helps to make the prioritization of security incidents much simplier with the use of sensitivity labels. Sensitivity labels quickly identify incidents that may involve machines with sensitive information such as confidential information. +Microsoft Defender ATP helps to make the prioritization of security incidents much simpler with the use of sensitivity labels. Sensitivity labels quickly identify incidents that may involve machines with sensitive information such as confidential information. ## Investigate incidents that involve sensitive data Learn how to use data sensitivity labels to prioritize incident investigation. +>[!NOTE] +>Labels are detected for Windows 10, version 1809 or later. + 1. In Microsoft Defender Security Center, select **Incidents**. 2. Scroll to the right to see the **Data sensitivity** column. This column reflects sensitivity labels that have been observed on machines related to the incidents providing an indication of whether sensitive files may be impacted by the incident. From e8fa6ce8872377e2d0940fcb14d86ed7f1735602 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 30 May 2019 14:56:33 -0700 Subject: [PATCH 213/248] added transparency report --- .../intelligence/top-scoring-industry-antivirus-tests.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md index 849e9ef801..e1c515f621 100644 --- a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md +++ b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md @@ -37,6 +37,9 @@ MITRE tested the ability of products to detect techniques commonly used by the t Windows Defender Antivirus is part of the [next generation](https://www.youtube.com/watch?v=Xy3MOxkX_o4) Microsoft Defender ATP security stack which addresses the latest and most sophisticated threats today. In some cases, customers might not even know they were protected because a cyberattack is stopped [milliseconds after a campaign starts](https://cloudblogs.microsoft.com/microsoftsecure/2018/03/07/behavior-monitoring-combined-with-machine-learning-spoils-a-massive-dofoil-coin-mining-campaign?ocid=cx-docs-avreports). That's because Windows Defender Antivirus detects and stops malware at first sight by using [machine learning](https://cloudblogs.microsoft.com/microsoftsecure/2018/06/07/machine-learning-vs-social-engineering?ocid=cx-docs-avreports), [artificial intelligence](https://cloudblogs.microsoft.com/microsoftsecure/2018/02/14/how-artificial-intelligence-stopped-an-emotet-outbreak?ocid=cx-docs-avreports), behavioral analysis, and other advanced technologies. +- **Transparency report**: [Examining industry test results, May 2019](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd) + + ### AV-TEST: Protection score of 6.0/6.0 in the latest test The AV-TEST Product Review and Certification Report tests on three categories: protection, performance, and usability. The scores listed below are for the Protection category which has two scores: Real-World Testing and the AV-TEST reference set (known as "Prevalent Malware"). From 70d7b0fb544cd7f580d3dd2b5f1ce376b65fecf1 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Thu, 30 May 2019 14:58:39 -0700 Subject: [PATCH 214/248] wdatp to mdatp --- ...information-protection-in-windows-overview.md | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md index b67f2d37fc..6722462390 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md @@ -31,14 +31,14 @@ Microsoft Defender ATP is seamlessly integrated in Microsoft Threat Protection t > Read our blog post about how [Microsoft Defender ATP integrates with Microsoft Information Protection to discover, protect, and monitor sensitive data on Windows devices](https://cloudblogs.microsoft.com/microsoftsecure/2019/01/17/windows-defender-atp-integrates-with-microsoft-information-protection-to-discover-protect-and-monitor-sensitive-data-on-windows-devices/). -Windows Defender ATP applies the following methods to discover, classify, and protect data: +Microsoft Defender ATP applies the following methods to discover, classify, and protect data: - **Data discovery** - Identify sensitive data on Windows devices at risk - **Data classification** - Automatically classify data based on common Microsoft Information Protection (MIP) policies managed in Office 365 Security & Compliance Center. Auto-classification allows you to protect sensitive data even if the end user hasn’t manually classified it. - **Data protection** - Windows Information Protection (WIP) as outcome of Azure Information Protection label ## Data discovery and data classification -Windows Defender ATP automatically discovers files with sensitivity labels and files that contain sensitive information types. +Microsoft Defender ATP automatically discovers files with sensitivity labels and files that contain sensitive information types. Sensitivity labels classify and help protect sensitive content. @@ -54,14 +54,14 @@ Custom types are ones that you define and is designed to protect a different typ When a file is created or edited on a Windows device, Windows Defender ATP scans the content to evaluate if it contains sensitive information. -Turn on the Azure Information Protection integration so that when a file that contains sensitive information is discovered by Windows Defender ATP though labels or information types, it is automatically forwarded to Azure Information Protection from the device. +Turn on the Azure Information Protection integration so that when a file that contains sensitive information is discovered by Microsoft Defender ATP though labels or information types, it is automatically forwarded to Azure Information Protection from the device. ![Image of settings page with Azure Information Protection](images/atp-settings-aip.png) The reported signals can be viewed on the Azure Information Protection – Data discovery dashboard. ## Azure Information Protection - Data discovery dashboard -This dashboard presents a summarized discovery information of data discovered by both Windows Defender ATP and Azure Information Protection. Data from Windows Defender ATP is marked with Location Type - Endpoint. +This dashboard presents a summarized discovery information of data discovered by bothMicrosoft Defender ATP and Azure Information Protection. Data from Microsoft Defender ATP is marked with Location Type - Endpoint. ![Image of Azure Information Protection - Data discovery](images/azure-data-discovery.png) @@ -77,7 +77,7 @@ Click on a device to view a list of files observed on this device, with their se ## Log Analytics -Data discovery based on Windows Defender ATP is also available in [Azure Log Analytics](https://docs.microsoft.com/azure/log-analytics/log-analytics-overview), where you can perform complex queries over the raw data. +Data discovery based on Microsoft Defender ATP is also available in [Azure Log Analytics](https://docs.microsoft.com/azure/log-analytics/log-analytics-overview), where you can perform complex queries over the raw data. For more information on Azure Information Protection analytics, see [Central reporting for Azure Information Protection](https://docs.microsoft.com/azure/information-protection/reports-aip). @@ -102,9 +102,9 @@ InformationProtectionLogs_CL ### Endpoint data loss prevention For data to be protected, they must first be identified through labels. -Sensitivity labels are created in Office 365 Security & Compliance Center. Windows Defender ATP then uses the labels to identify endpoints that need Windows Information Protection (WIP) applied on them. +Sensitivity labels are created in Office 365 Security & Compliance Center. Microsoft Defender ATP then uses the labels to identify endpoints that need Windows Information Protection (WIP) applied on them. -When you create sensitivity labels, you can set the information protection functionalities that will be applied on the file. The setting that applies to Windows Defender ATP is the Endpoint data loss prevention. +When you create sensitivity labels, you can set the information protection functionalities that will be applied on the file. The setting that applies to Microsoft Defender ATP is the Endpoint data loss prevention. For the endpoint data loss prevention, you'll need to turn on the Endpoint Data loss prevention and select Enable Windows end point protection (DLP for devices). @@ -119,7 +119,7 @@ For more information, see [Configure information protection in Windows](informat ## Auto labeling -Auto labeling is another way to protect data and can also be configured in Office 365 Security & Compliance Center. When Windows Defender ATP scans the content of a file in a Windows device and finds that it contains sensitive information, it will automatically apply a label to it even if the user hasn't manually classified it. +Auto labeling is another way to protect data and can also be configured in Office 365 Security & Compliance Center. When Microsoft Defender ATP scans the content of a file in a Windows device and finds that it contains sensitive information, it will automatically apply a label to it even if the user hasn't manually classified it. > [!NOTE] > Auto-labeling is supported in Office apps only when the Azure Information Protection unified labeling client is installed. When sensitive content is detected in email or documents matching the conditions you choose, a label can automatically be applied or a message can be shown to users recommending they apply it themselves. From 4f3eaa5e4de113c1aac916a3647257bd81d00ae2 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Thu, 30 May 2019 15:13:44 -0700 Subject: [PATCH 215/248] update the auto labeling --- .../information-protection-in-windows-overview.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md index 6722462390..732701a14f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md @@ -119,7 +119,7 @@ For more information, see [Configure information protection in Windows](informat ## Auto labeling -Auto labeling is another way to protect data and can also be configured in Office 365 Security & Compliance Center. When Microsoft Defender ATP scans the content of a file in a Windows device and finds that it contains sensitive information, it will automatically apply a label to it even if the user hasn't manually classified it. +Auto labeling is another way to protect data and can also be configured in Office 365 Security & Compliance Center. When Microsoft Defender ATP scans the content of a file in a Windows device and finds that it contains sensitive information, the file is protected with Endpoint data loss prevention. > [!NOTE] > Auto-labeling is supported in Office apps only when the Azure Information Protection unified labeling client is installed. When sensitive content is detected in email or documents matching the conditions you choose, a label can automatically be applied or a message can be shown to users recommending they apply it themselves. From 99a83affcf98eb1d4ceae156b74a6917019fe803 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Thu, 30 May 2019 15:15:19 -0700 Subject: [PATCH 216/248] update auto labeling --- .../information-protection-in-windows-overview.md | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md index 732701a14f..06c9e7caa3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md @@ -119,7 +119,9 @@ For more information, see [Configure information protection in Windows](informat ## Auto labeling -Auto labeling is another way to protect data and can also be configured in Office 365 Security & Compliance Center. When Microsoft Defender ATP scans the content of a file in a Windows device and finds that it contains sensitive information, the file is protected with Endpoint data loss prevention. +Auto labeling is another way to protect data and can also be configured in Office 365 Security & Compliance Center. Windows automatically detects when an Office file, PDF, CSV or TXT files are being created on a device and inspects it based on context to identify sensitive information types. + +Those information types are evaluated against the auto-labeling policy. If a match is found, it is processed in the same way as if the file was labeled; the file is protected with Endpoint data loss prevention. > [!NOTE] > Auto-labeling is supported in Office apps only when the Azure Information Protection unified labeling client is installed. When sensitive content is detected in email or documents matching the conditions you choose, a label can automatically be applied or a message can be shown to users recommending they apply it themselves. From 30c4a00fb304c21f8f06e80635b72bccdcc3a777 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 30 May 2019 16:11:02 -0700 Subject: [PATCH 217/248] pop --- .../intelligence/top-scoring-industry-antivirus-tests.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md index e1c515f621..aa48272638 100644 --- a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md +++ b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md @@ -37,7 +37,7 @@ MITRE tested the ability of products to detect techniques commonly used by the t Windows Defender Antivirus is part of the [next generation](https://www.youtube.com/watch?v=Xy3MOxkX_o4) Microsoft Defender ATP security stack which addresses the latest and most sophisticated threats today. In some cases, customers might not even know they were protected because a cyberattack is stopped [milliseconds after a campaign starts](https://cloudblogs.microsoft.com/microsoftsecure/2018/03/07/behavior-monitoring-combined-with-machine-learning-spoils-a-massive-dofoil-coin-mining-campaign?ocid=cx-docs-avreports). That's because Windows Defender Antivirus detects and stops malware at first sight by using [machine learning](https://cloudblogs.microsoft.com/microsoftsecure/2018/06/07/machine-learning-vs-social-engineering?ocid=cx-docs-avreports), [artificial intelligence](https://cloudblogs.microsoft.com/microsoftsecure/2018/02/14/how-artificial-intelligence-stopped-an-emotet-outbreak?ocid=cx-docs-avreports), behavioral analysis, and other advanced technologies. -- **Transparency report**: [Examining industry test results, May 2019](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd) +>Transparency report: [Examining industry test results, May 2019](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd) ### AV-TEST: Protection score of 6.0/6.0 in the latest test From db75edea4c6ef8acede5cafd18892672f081aa97 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 30 May 2019 16:38:38 -0700 Subject: [PATCH 218/248] added analysis --- .../intelligence/top-scoring-industry-antivirus-tests.md | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md index aa48272638..5860de9ec7 100644 --- a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md +++ b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md @@ -37,6 +37,7 @@ MITRE tested the ability of products to detect techniques commonly used by the t Windows Defender Antivirus is part of the [next generation](https://www.youtube.com/watch?v=Xy3MOxkX_o4) Microsoft Defender ATP security stack which addresses the latest and most sophisticated threats today. In some cases, customers might not even know they were protected because a cyberattack is stopped [milliseconds after a campaign starts](https://cloudblogs.microsoft.com/microsoftsecure/2018/03/07/behavior-monitoring-combined-with-machine-learning-spoils-a-massive-dofoil-coin-mining-campaign?ocid=cx-docs-avreports). That's because Windows Defender Antivirus detects and stops malware at first sight by using [machine learning](https://cloudblogs.microsoft.com/microsoftsecure/2018/06/07/machine-learning-vs-social-engineering?ocid=cx-docs-avreports), [artificial intelligence](https://cloudblogs.microsoft.com/microsoftsecure/2018/02/14/how-artificial-intelligence-stopped-an-emotet-outbreak?ocid=cx-docs-avreports), behavioral analysis, and other advanced technologies. +>[!NOTE] >Transparency report: [Examining industry test results, May 2019](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd) @@ -48,7 +49,7 @@ The AV-TEST Product Review and Certification Report tests on three categories: p Windows Defender Antivirus achieved an overall Protection score of 6.0/6.0, with 6,849 malware samples used. This is the sixth consecutive cycle that Windows Defender Antivirus achieved a perfect Protection score. -- January - February 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/february-2019/microsoft-windows-defender-antivirus-4.18-190611/) +- January - February 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/february-2019/microsoft-windows-defender-antivirus-4.18-190611/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd) Windows Defender Antivirus achieved an overall Protection score of 6.0/6.0, with 13,977 malware samples used. @@ -76,7 +77,7 @@ The AV-TEST Product Review and Certification Report tests on three categories: p AV-Comparatives is an independent organization offering systematic testing for security software such as PC/Mac-based antivirus products and mobile security solutions. -- Real-World Protection Test Enterprise March - April 2019: [Protection Rate 99.7%](https://www.av-comparatives.org/tests/real-world-protection-test-enterprise-march-april-2019-testresult/) **Latest** +- Real-World Protection Test Enterprise March - April 2019: [Protection Rate 99.7%](https://www.av-comparatives.org/tests/real-world-protection-test-enterprise-march-april-2019-testresult/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd) **Latest** This test, as defined by AV-Comparatives, attempts to assess the effectiveness of each security program to protect a computer against active malware threats while online. The test set contained 389 test cases (such as malicious URLs). @@ -96,7 +97,7 @@ AV-Comparatives is an independent organization offering systematic testing for s SE Labs tests a range of solutions used by products and services to detect and/or protect against attacks, including endpoint software, network appliances, and cloud services. -- Enterprise Endpoint Protection October - December 2018: [AAA award](https://selabs.uk/download/enterprise/epp/2018/oct-dec-2018-enterprise.pdf) **pdf** +- Enterprise Endpoint Protection October - December 2018: [AAA award](https://selabs.uk/download/enterprise/epp/2018/oct-dec-2018-enterprise.pdf) **pdf** | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd) Microsoft's next-gen protection was named as one of the leading products, stopping all of the public and targeted attacks. From ba21ea9c51693d673f31c98bd9899573560642e8 Mon Sep 17 00:00:00 2001 From: Laura Newsad Date: Thu, 30 May 2019 17:49:38 -0700 Subject: [PATCH 219/248] WN added for 1905 SUSPC --- .../windows/set-up-school-pcs-whats-new.md | 27 ++++++++++++++++++- 1 file changed, 26 insertions(+), 1 deletion(-) diff --git a/education/windows/set-up-school-pcs-whats-new.md b/education/windows/set-up-school-pcs-whats-new.md index 4d555813ad..36d4bf0891 100644 --- a/education/windows/set-up-school-pcs-whats-new.md +++ b/education/windows/set-up-school-pcs-whats-new.md @@ -9,12 +9,37 @@ ms.pagetype: edu ms.localizationpriority: medium author: lenewsad ms.author: lanewsad -ms.date: 01/11/2019 +ms.date: 05/30/2019 --- # What's new in Set up School PCs Learn what’s new with the Set up School PCs app each week. Find out about new app features and functionality, and see updated screenshots. You'll also find information about past releases. +## Week of May 23, 2019 + +### Suspended support for Windows 10, version 1903 and later +Due to a provisioning problem, Set up School PCs will temporarily stop support for Windows 10, version 1903 and later. When the problem is resolved, we'll update this page with an announcement. + +### Mandatory device rename for Azure AD joined devices +If you configure Azure AD Join, you'll be required to rename your devices during setup. Set up School PCs will not let you keep existing device names. + +## Week of April 15, 2019 + +## Support for Minecraft Education Edition upgrade + Set up School PCs will only add apps to the provisioning package that meet the minimum supported version for Windows 10. For example, Minecraft was the most recent store app to upgrade, and when selected, can only be installed on devices running Windows 10, version 1709 and later. If you select a Windows version that's earlier than that, Set up School PCs will not add Minecraft to the provisioning package. + +## Week of April 8, 2019 + +### Apps configured as non-removeable +All apps that are deployed by Set up School PCs are configured on the device as non-removable apps. This feature ensures that students don't unpin or uninstall the apps they need. + +### Domain name automatically added during sign-in +Specify your preferred Azure Active Directory tenant domain name to automatically append it to the username on the sign-in screen. With this setting, students will no longer need to type long school domain names. They can sign in by typing only their unique usernames. + +### Set up devices with hidden Wi-Fi network +Set up devices so that they connect to a hidden Wi-Fi network. To configure a hidden network, open Set up School PCs. When you get to **Wireless network**, choose **Add a Wi-Fi network**. Enter in your Wi-Fi information and select **Hidden network**. + + ## Week of December 31, 2019 ### Add Microsoft Whiteboard to provisioning package From 52ec443fa46290ef90204f52cd156467bcc30f65 Mon Sep 17 00:00:00 2001 From: Laura Newsad Date: Thu, 30 May 2019 17:57:12 -0700 Subject: [PATCH 220/248] Acrolinx updates --- education/windows/set-up-school-pcs-whats-new.md | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/education/windows/set-up-school-pcs-whats-new.md b/education/windows/set-up-school-pcs-whats-new.md index 36d4bf0891..3aace2a21b 100644 --- a/education/windows/set-up-school-pcs-whats-new.md +++ b/education/windows/set-up-school-pcs-whats-new.md @@ -18,15 +18,15 @@ Learn what’s new with the Set up School PCs app each week. Find out about new ## Week of May 23, 2019 ### Suspended support for Windows 10, version 1903 and later -Due to a provisioning problem, Set up School PCs will temporarily stop support for Windows 10, version 1903 and later. When the problem is resolved, we'll update this page with an announcement. +Due to a provisioning problem, Set up School PCs has temporarily stopped support for Windows 10, version 1903 and later. When the problem is resolved, support will resume again. ### Mandatory device rename for Azure AD joined devices -If you configure Azure AD Join, you'll be required to rename your devices during setup. Set up School PCs will not let you keep existing device names. +If you configure Azure AD Join, you are now required to rename your devices during setup. Set up School PCs will not let you keep existing device names. ## Week of April 15, 2019 ## Support for Minecraft Education Edition upgrade - Set up School PCs will only add apps to the provisioning package that meet the minimum supported version for Windows 10. For example, Minecraft was the most recent store app to upgrade, and when selected, can only be installed on devices running Windows 10, version 1709 and later. If you select a Windows version that's earlier than that, Set up School PCs will not add Minecraft to the provisioning package. + Set up School PCs will only add apps to the provisioning package that meet the minimum supported version for Windows 10. For example, Minecraft was the most recent store app to upgrade, and when selected, can only be installed on devices running Windows 10, version 1709 and later. If you select an earlier Windows version, Minecraft won't be added to the provisioning package. ## Week of April 8, 2019 @@ -34,7 +34,7 @@ If you configure Azure AD Join, you'll be required to rename your devices during All apps that are deployed by Set up School PCs are configured on the device as non-removable apps. This feature ensures that students don't unpin or uninstall the apps they need. ### Domain name automatically added during sign-in -Specify your preferred Azure Active Directory tenant domain name to automatically append it to the username on the sign-in screen. With this setting, students will no longer need to type long school domain names. They can sign in by typing only their unique usernames. +Specify your preferred Azure Active Directory tenant domain name to automatically append it to the username on the sign-in screen. With this setting, students don't need to type out long school domain names. They can sign in by typing only their unique usernames. ### Set up devices with hidden Wi-Fi network Set up devices so that they connect to a hidden Wi-Fi network. To configure a hidden network, open Set up School PCs. When you get to **Wireless network**, choose **Add a Wi-Fi network**. Enter in your Wi-Fi information and select **Hidden network**. @@ -56,7 +56,7 @@ During setup, you can now add apps from your school's Microsoft Store inventory. The Set up School PCs app was updated with the following changes: ### Three new setup screens added to the app -The following screens and functionality were added to the setup workflow. Select any screenname to view the relevant steps and screenshots in the Set Up School PCs docs. +The following screens and functionality were added to the setup workflow. Select a screen name to view the relevant steps and screenshots in the Set Up School PCs docs. * [**Package name**](use-set-up-school-pcs-app.md#package-name): Customize a package name to make it easy to recognize it from your school's other packages. The name is generated by Azure Active Directory and appears as the filename and as the token name in Azure AD in the Azure portal. @@ -71,7 +71,7 @@ Packages now expire 180 days from the date you create them. We've updated the app's **Skip** buttons to clarify the intent of each action. You'll also see an **Exit** button on the last page of the app. ### Option to keep existing device names -The [**Name these devices** screen](use-set-up-school-pcs-app.md#device-names) now gives you the option to keep the orginal or existing names of your student devices. +The [**Name these devices** screen](use-set-up-school-pcs-app.md#device-names) now gives you the option to keep the original or existing names of your student devices. ### Skype and Messaging apps to be removed from student PCs by default We've added the Skype and Messaging app to a selection of apps that are, by default, removed from student devices. From b30a32151279e143d30352b7e12f79c9d84f2efb Mon Sep 17 00:00:00 2001 From: Laura Newsad Date: Thu, 30 May 2019 18:06:35 -0700 Subject: [PATCH 221/248] Added sentence about removing 1903 settings --- education/windows/set-up-school-pcs-whats-new.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/education/windows/set-up-school-pcs-whats-new.md b/education/windows/set-up-school-pcs-whats-new.md index 3aace2a21b..da8abca0ee 100644 --- a/education/windows/set-up-school-pcs-whats-new.md +++ b/education/windows/set-up-school-pcs-whats-new.md @@ -18,7 +18,7 @@ Learn what’s new with the Set up School PCs app each week. Find out about new ## Week of May 23, 2019 ### Suspended support for Windows 10, version 1903 and later -Due to a provisioning problem, Set up School PCs has temporarily stopped support for Windows 10, version 1903 and later. When the problem is resolved, support will resume again. +Due to a provisioning problem, Set up School PCs has temporarily stopped support for Windows 10, version 1903 and later. All settings in the app that were for Windows 10, version 1903 and later have been removed. When the problem is resolved, support will resume again. ### Mandatory device rename for Azure AD joined devices If you configure Azure AD Join, you are now required to rename your devices during setup. Set up School PCs will not let you keep existing device names. From 6a4140039556a15a15c1a390cb0d22fb1bd74a9f Mon Sep 17 00:00:00 2001 From: Michael Niehaus Date: Thu, 30 May 2019 22:56:35 -0700 Subject: [PATCH 222/248] Update add-devices.md Rearranged the documentation to focus more on OEM and CSP partner registration. Cleaned up the manual registration instructions. --- .../windows-autopilot/add-devices.md | 66 +++++++++++-------- 1 file changed, 40 insertions(+), 26 deletions(-) diff --git a/windows/deployment/windows-autopilot/add-devices.md b/windows/deployment/windows-autopilot/add-devices.md index d0ace72c1e..72ca57267c 100644 --- a/windows/deployment/windows-autopilot/add-devices.md +++ b/windows/deployment/windows-autopilot/add-devices.md @@ -24,19 +24,31 @@ ms.topic: article Before deploying a device using Windows Autopilot, the device must be registered with the Windows Autopilot deployment service. Ideally, this would be performed by the OEM, reseller, or distributor from which the devices were purchased, but this can also be done by the organization by collecting the hardware identity and uploading it manually. +## OEM registration + +When you purchase devices directly from an OEM, that OEM can automatically register the devices with the Windows Autopilot deployment service. For the list of OEMs that currently support this, see the "Participant device manufacturers" section of the [Windows Autopilot information page](https://www.microsoft.com/en-us/windowsforbusiness/windows-autopilot). + +Before an OEM can register devices on behalf of an organization, the organization must grant the OEM permission to do so. This process is initiated by the OEM, with approval granted by an Azure AD global administrator from the organization. See the "Customer Consent" section of the [Customer consent page](https://docs.microsoft.com/en-us/windows/deployment/windows-autopilot/registration-auth#oem-authorization). + +## Reseller, distributor, or partner registration + +Customers may purchase devices from resellers, distributors, or other partners. As long as these resellers, distributors, and partners are part of the [Cloud Solution Partners (CSP) program](https://partner.microsoft.com/en-us/cloud-solution-provider), they too can register devices on behalf of the customer. + +As with OEMs, CSP parnters must be granted permission to register devices on behalf of an organization. This follows the process described on the [Customer consent page](https://docs.microsoft.com/en-us/windows/deployment/windows-autopilot/registration-auth#csp-authorization). The CSP partner initiates a request to establish a relationship with the organization, with approval granted by a global administrator from the organization. Once approved, CSP partners add devices using [Partner Center](https://partner.microsoft.com/en-us/pcv/dashboard/overview), either directly through the web site or via available APIs that can automate the same tasks. + +Windows Autopilot does not require delegated administrator permissions when establishing the relationship between the CSP partner and the organization. As part of the approval process performed by the global administrator, the global administrator can choose to uncheck the "Include delegated administration permissions" checkbox. + +## Automatic registration of existing devices + +If an existing device is already running Windows 10 version 1703 or later and enrolled in an MDM service such an Intune, that MDM service can ask the device for the hardwareh ID (also known as a hardware hash). Once it has that, it can automatically register the device with Windows Autopilot. + +For instructions on how to do this with Microsoft Intune, see [Create an Autopilot deployment profile](https://docs.microsoft.com/en-us/intune/enrollment-autopilot#create-an-autopilot-deployment-profile) documentation describing the "Convert all targeted devices to Autopilot" setting. + +Also note that when using the [Windows Autopilot for existing devices](https://docs.microsoft.com/en-us/windows/deployment/windows-autopilot/existing-devices) scenario, it is not necessary to pre-register the devices with Windows Autopilot. Instead, a configuration file (AutopilotConfigurationFile.json) containing all the Windows Autopilot profile settings is used; the device can be registered with Windows Autopilot after the fact using the same "Convert all targeted devices to Autopilot" setting. + ## Manual registration -To perform manual registration of a device, you must caputure its hardware ID (also known as a hardware hash) and upload this to the Windows Autopilot deployment service. See the topics below for detailed information on how to collect and upload hardware IDs. - ->[!IMPORTANT] ->Do not connect devices to the Internet prior to capturing the hardware ID and creating an Autopilot device profile. This includes collecting the hardware ID, uploading the .CSV into MSfB or Intune, assigning the profile, and confirming the profile assignment. Connecting the device to the Internet before this process is complete will result in the device downloading a blank profile that is stored on the device until it is explicity removed. In Windows 10 version 1809, you can clear the cached profile by restarting OOBE. In previous versions, the only way to clear the stored profile is to re-install the OS, reimage the PC, or run **sysprep /generalize /oobe**.
->After Intune reports the profile ready to go, only then should the device be connected to the Internet. - -Also note that if OOBE is restarted too many times it can enter a recovery mode and fail to run the Autopilot configuration. You can identify this scenario if OOBE displays multiple configuration options on the same page, including language, region, and keyboard layout. The normal OOBE displays each of these on a separate page. The following value key tracks the count of OOBE retries: - -**HKCU\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\UserOOBE** - -To ensure OOBE has not been restarted too many times, you can change this value to 1. +To perform manual registration of a device, you must first caputure its hardware ID (also known as a hardware hash). Once this process has completed, the resulting hardware ID can be uploaded to the Windows Autopilot service. Because this process requires booting the device into Windows 10 in order to obtain the hardware ID, this is intended primarily for testing and evaluation scenarios. ## Device identification @@ -44,9 +56,13 @@ To define a device to the Windows Autopilot deployment service, a unique hardwar The hardware ID, also commonly referred to as a hardware hash, contains several details about the device, including its manufacturer, model, device serial number, hard drive serial number, and many other attributes that can be used to uniquely identify that device. -Note that the hardware hash also contains details about when it was generated, so it will change each time it is generated. When the Windows Autopilot Deployment Service attempts to match a device, it considers changes like that, as well as more substantial changes such as a new hard drive, and is still able to match successfully. But substantial changes to the hardware, such as motherboard replacement, would not match, so the device would need to be re-uploaded. +Note that the hardware hash also contains details about when it was generated, so it will change each time it is generated. When the Windows Autopilot deployment service attempts to match a device, it considers changes like that, as well as more substantial changes such as a new hard drive, and is still able to match successfully. But substantial changes to the hardware, such as a motherboard replacement, would not match, so a new hash would need to be generated and uploaded. -## Collecting the hardware ID from existing devices using PowerShell +### Collecting the hardware ID from existing devices using System Center Configuration Manager + +Starting with System Center Configuration Manager current branch version 1802, the hardware hashes for existing Windows 10 version 1703 and higher devices are automatically collected by Configuration Manager. See the [What’s new in version 1802](https://docs.microsoft.com/sccm/core/plan-design/changes/whats-new-in-version-1802#report-on-windows-autopilot-device-information) documentation for more details. The hash information can be extracted from Configuration Manager into a CSV file. + +### Collecting the hardware ID from existing devices using PowerShell The hardware ID, or hardware hash, for an existing device is available through Windows Management Instrumentation (WMI), as long as that device is running Windows 10 version 1703 or later. To help gather this information, as well as the serial number of the device (useful to see at a glance the machine to which it belongs), a PowerShell script called [Get-WindowsAutoPilotInfo.ps1 has been published to the PowerShell Gallery website](https://www.powershellgallery.com/packages/Get-WindowsAutoPilotInfo). @@ -62,25 +78,23 @@ Get-WindowsAutoPilotInfo.ps1 -OutputFile AutoPilotHWID.csv The commands can also be run remotely, as long as WMI permissions are in place and WMI is accessible through the Windows Firewall on that remote computer. See the Get-WindowsAutoPilotInfo script’s help (using “Get-Help Get-WindowsAutoPilotInfo.ps1”) for more information about running the script. +>[!IMPORTANT] +>Do not connect devices to the Internet prior to capturing the hardware ID and creating an Autopilot device profile. This includes collecting the hardware ID, uploading the .CSV into MSfB or Intune, assigning the profile, and confirming the profile assignment. Connecting the device to the Internet before this process is complete will result in the device downloading a blank profile that is stored on the device until it is explicity removed. In Windows 10 version 1809, you can clear the cached profile by restarting OOBE. In previous versions, the only way to clear the stored profile is to re-install the OS, reimage the PC, or run **sysprep /generalize /oobe**.
+>After Intune reports the profile ready to go, only then should the device be connected to the Internet. + >[!NOTE] ->If you will connect to the device remotely to collect the hardware ID, see the information at the top of this page about device connectivity to the Internet. - -## Collecting the hardware ID from existing devices using System Center Configuration Manager - -Starting with System Center Configuration Manager current branch version 1802, the hardware hashes for existing Windows 10 version 1703 and higher devices are automatically collected by Configuration Manager. See the [What’s new in version 1802](https://docs.microsoft.com/sccm/core/plan-design/changes/whats-new-in-version-1802#report-on-windows-autopilot-device-information) documentation for more details. +>If OOBE is restarted too many times it can enter a recovery mode and fail to run the Autopilot configuration. You can identify this scenario if OOBE displays multiple configuration options on the same page, including language, region, and keyboard layout. The normal OOBE displays each of these on a separate page. The following value key tracks the count of OOBE retries:
+>**HKCU\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\UserOOBE**
+>To ensure OOBE has not been restarted too many times, you can change this value to 1. ## Registering devices Once the hardware IDs have been captured from existing devices, they can be uploaded through a variety of means. See the detailed documentation for each available mechanism: -For guidance on how to register devices, configure and apply deployment profiles, follow one of the available administration options: +- [Microsoft Intune](https://docs.microsoft.com/intune/enrollment-autopilot). This is the preferred mechanism for all customers. -- [Microsoft Intune](https://docs.microsoft.com/intune/enrollment-autopilot) +- [Partner Center](https://msdn.microsoft.com/partner-center/autopilot). This is used by CSP partners to register devices on behalf of customers. -- [Microsoft Store for Business](https://docs.microsoft.com/microsoft-store/add-profile-to-devices#manage-autopilot-deployment-profiles) +- [Microsoft 365 Business & Office 365 Admin](https://support.office.com/article/Create-and-edit-AutoPilot-profiles-5cf7139e-cfa1-4765-8aad-001af1c74faa). This is typically used by small and medium businesses (SMBs) who manage their devices using Microsoft 365 Business. -- [Microsoft 365 Business & Office 365 Admin](https://support.office.com/article/Create-and-edit-AutoPilot-profiles-5cf7139e-cfa1-4765-8aad-001af1c74faa) - -- [Partner Center](https://msdn.microsoft.com/partner-center/autopilot) - -For those using Microsoft Intune, devices should normally be uploaded via Intune; for those using Microsoft 365 Business, its administrative portal would be used. For [Cloud Solution Provider (CSP)](https://partnercenter.microsoft.com/en-us/partner/cloud-solution-provider) partners uploading devices on the behalf of a customer that they are authorized to manage, Partner Center can be used. For any other scenario, the Microsoft Store for Business is available. +- [Microsoft Store for Business](https://docs.microsoft.com/microsoft-store/add-profile-to-devices#manage-autopilot-deployment-profiles). From 85ea3d52eae4d81dc9cbd6cbf2b5591ffc790243 Mon Sep 17 00:00:00 2001 From: Dani Halfin Date: Thu, 30 May 2019 23:01:36 -0700 Subject: [PATCH 223/248] Removing important tag and text and rephrasing --- ...nfigure-network-connections-windows-defender-antivirus.md | 5 +---- 1 file changed, 1 insertion(+), 4 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md index 9079d86f60..70b8c68e19 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md @@ -44,7 +44,7 @@ See [Enable cloud-delivered protection](enable-cloud-protection-windows-defender After you've enabled the service, you may need to configure your network or firewall to allow connections between it and your endpoints. -The following table lists the services and their associated URLs that your network must be able to connect to. You should ensure there are no firewall or network filtering rules that would deny access to these URLs, or you may need to create an **allow** rule specifically for them: +As a cloud service, it is required that computers have access to the internet and that the ATP machine learning services are reachable. The following table lists the services and their associated URLs. You should ensure there are no firewall or network filtering rules that would deny access to these URLs, or you may need to create an allow rule specifically for them: | **Service**| **Description** |**URL** | @@ -57,9 +57,6 @@ The following table lists the services and their associated URLs that your netwo | *Symbol Store *|Used by Windows Defender Antivirus to restore certain critical files during remediation flows | https://msdl.microsoft.com/download/symbols | | *Universal Telemetry Client* | Used by Windows to send client diagnostic data; Windows Defender Antivirus uses this for product quality monitoring purposes | This update uses SSL (TCP Port 443) to download manifests and upload diagnostic data to Microsoft that uses the following DNS endpoints: * vortex-win.data.microsoft.com * settings-win.data.microsoft.com| ->[!IMPORTANT] -> As a cloud service is required that the computer has access to internet the firewall and traffic can hit the ATP, machine learning services. - ## Validate connections between your network and the cloud After whitelisting the URLs listed above, you can test if you are connected to the Windows Defender Antivirus cloud service and are correctly reporting and receiving information to ensure you are fully protected. From 683879afa111a3af332766bc9833b2dd1dfc2667 Mon Sep 17 00:00:00 2001 From: Greg Lindsay Date: Thu, 30 May 2019 23:34:57 -0700 Subject: [PATCH 224/248] fix link error --- browsers/edge/includes/configure-start-pages-include.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/browsers/edge/includes/configure-start-pages-include.md b/browsers/edge/includes/configure-start-pages-include.md index e0cd2f7c67..5708f60d6a 100644 --- a/browsers/edge/includes/configure-start-pages-include.md +++ b/browsers/edge/includes/configure-start-pages-include.md @@ -44,7 +44,7 @@ ms:topic: include ### Related policies -- [Disable Lockdown of Start Pages](#disable-lockdown-of-start-pages): [!INCLUDE [disable-lockdown-of-start-pages-shortdesc](../shortdesc/disable-lockdown-of-start-pages-shortdesc.md)] +- [Disable Lockdown of Start Pages](../available-policies.md#disable-lockdown-of-start-pages): [!INCLUDE [disable-lockdown-of-start-pages-shortdesc](../shortdesc/disable-lockdown-of-start-pages-shortdesc.md)] - [Configure Open Microsoft Edge With](../available-policies.md#configure-open-microsoft-edge-with): [!INCLUDE [configure-open-microsoft-edge-with-shortdesc](../shortdesc/configure-open-microsoft-edge-with-shortdesc.md)] From f6d878de55740782d5fa03506b3b619d2ecdcf54 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Fri, 31 May 2019 10:02:14 -0700 Subject: [PATCH 225/248] added pic --- .../images/transparency-report-small.png | Bin 0 -> 2358 bytes .../top-scoring-industry-antivirus-tests.md | 3 +-- 2 files changed, 1 insertion(+), 2 deletions(-) create mode 100644 windows/security/threat-protection/intelligence/images/transparency-report-small.png diff --git a/windows/security/threat-protection/intelligence/images/transparency-report-small.png b/windows/security/threat-protection/intelligence/images/transparency-report-small.png new file mode 100644 index 0000000000000000000000000000000000000000..2aecbaa87a4edf7669a7f46d38b1c5ab36ebdc17 GIT binary patch literal 2358 zcmaKuX*3iH8^^~qQy5Fe5H}jva_v_{nC2B48HKS`V;iIiSuRR000PEpiy>* zZgVIv{-cML7|>OJXnetT=B9u*12PMT4am#H$^-zY&V=lFfDe0tK(u2p03g!&OMH3i zA}0X=e!2z9#33BFLU#0n^-1>}OfrIZX(vXrgQc7eCH*cySB_i)HN8q5JqGGENwK=Cy_6zEY{9;@=DD9?#sp1+f1p}ov(&L`t!**cQv$9X`_3MkT0Db(dFnfvWx1+ z+!2gIX`N)_#9PtE?dK8dMH|TH{crEXfWjJYFL*ESYEH#%eO3u0sc@xw%aIRZYxcL5 zK|C}rf+n9f=C6&1Kk`zvAx6P{SwAKA*C+zt;wq(L*orO785CWXa3(#8l%PBK7n>Lt z17Pvi8LvDbh>g{un;OLmO@ZQ$#!A9haM5HQz?BV<4SeiF z!zh1P-^rbz$`I#l9xqu2_v;IRydTG*7dblp>qYn`YAm6KJRYw~Kf~v_&T1V`nhg2U zs&Z%jky^`rfu?KA?JJZF`AmYj2T2idfjW^bBR(lcFfC5Av6J(FAR&_Rl`Ggr#{CIYQuLL1JbOd} zcnaFtLk^kch+f`KQSc)_dHYwSWk_dN=N}bDEPO9JZfwhHRrjX6`vbG-8Ad_8sGkNG zs-u7WsfM8suH6uWz>7ZLNw1Eu*2sK2$=qMxn^)9S|}ogJF&S70BGj7p2n4H7W-n5!{@UkAv{l7@zE)nUsNjFHb!3`Na} zBL9EzX@lP+MThA8*!^{32KMZeMG*y-w-mhe;xZK?gImj_bz!PgW{gvy5VHiH}h zJ36twUm~-uVZXnrqQ$uUW24b>JSAh_8yLz`H8si{ZQ|Q@HP9r$qo zIi8sdY*);}bn6O*h?sF}o+)kD2lG#MXy;}-WicZeMnIOIyI)?JJ-r}kmIPAefWq%dOOUY z+$J@p%2lw)E3(WVBvB$?l!by^a>9;3Go1pvot_fG1kc30{HVONBd_DqbApZ;+9^Xj zQ~uD4H1L)D_&>|;yF_SnKTglrOr&$#zb}0z4;N(Big`0Pj&`=rmZb)?r{8#O?76HD zfendOpg#%1_IOChJih~Ki;(`yAiq%b1ur(P$^8Dys^l94)JqfsA5g$**+D=ilc}x4 zTRhJ~l8vffzxMBM`+OhT+p(^G^%ZS%g()VOTr@mV$~=av59F(@tu+W=lgsWqae%va zQQ&^pb)F)Ij7aup)_HiR9-wS);Uow$L0$tzZQU6s#nMn8$HodGW%sEH_LLk+n085N zDas}(Ep+Kqn)~Vb5$n?i1}ZOJz8t$-AGT6xkKl6!1?_DIiSdJyd;Nl~h!qFF7@ay{61Ak63Fy#_Y#t+CCy#22D|etxikch2=Le^y6r1&C!_#P872&T?*sQ`5~+Tb)nMGjH_l&Gd;6 zeg3RG|DNu6YxVZ}tW|X&+f>z$)1SwCq-;LT?nrrNAQ?VQ;}gs5A?vwWj|0WiIw7{* z=h!?po1H7xYn585`yZ!LKS7t`MUkBb_cS~nZ}%HrT}z9|aDEpcOEe#h^r3rV-JRSj zaPMz}sUFyTFe0d6e&Ftl7iv4vC@5$B8Xm8NKp?7a^g#>Oc_Y6+ZEQSwD%0EuvlDGJ z!{I!kQem#Ht~>&<)z+~k+E7vpx4g{#ZVavV=s5bGrM*ok%*>G&joMnxV=QEEDz}V8 zKhtd>CnB&mGi~3t=;B@xBi#PTH(yi6CMG6=*iAx2?pY}#cU->GuvzX>jmuPbh)8T1 zl}dGIlv(k<-)H|^WwpY8Y_8<=AY`%b-BZbK7kzzSQY7U_r}dcyQ=s<(UL5bgho4;z z;>}pdAVT;X!&b62y~^e*HzYo~Eerw=Pnh&SN$~Tr_b(IwGz_k}Y-R?&`r3)}cSd&5 z9X6e)ML)N+gboc29l-s8{$Uc?61en9b9t<$r-0;owGx+c_wG@zfLtoPRPXuF9k!z} t#G%uBcmA!4TH*E}zwQEq$xJ*r(y34wMJ#*ReE91CEX=G?Z%o}2{tH?Eek}k1 literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md index a674c0a1d4..110cb54065 100644 --- a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md +++ b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md @@ -38,8 +38,7 @@ MITRE tested the ability of products to detect techniques commonly used by the t Windows Defender Antivirus is part of the [next generation](https://www.youtube.com/watch?v=Xy3MOxkX_o4) Microsoft Defender ATP security stack which addresses the latest and most sophisticated threats today. In some cases, customers might not even know they were protected because a cyberattack is stopped [milliseconds after a campaign starts](https://cloudblogs.microsoft.com/microsoftsecure/2018/03/07/behavior-monitoring-combined-with-machine-learning-spoils-a-massive-dofoil-coin-mining-campaign?ocid=cx-docs-avreports). That's because Windows Defender Antivirus detects and stops malware at first sight by using [machine learning](https://cloudblogs.microsoft.com/microsoftsecure/2018/06/07/machine-learning-vs-social-engineering?ocid=cx-docs-avreports), [artificial intelligence](https://cloudblogs.microsoft.com/microsoftsecure/2018/02/14/how-artificial-intelligence-stopped-an-emotet-outbreak?ocid=cx-docs-avreports), behavioral analysis, and other advanced technologies. ->[!NOTE] ->Transparency report: [Examining industry test results, May 2019](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd) +![report picture](./images/transparency-report-small.png) Transparency report: [Examining industry test results, May 2019](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd) ### AV-TEST: Protection score of 6.0/6.0 in the latest test From 9a7c35188edf5be47f900296ca1c1308b7b85099 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Fri, 31 May 2019 10:47:43 -0700 Subject: [PATCH 226/248] new image --- .../images/transparency-report-2.png | Bin 0 -> 6346 bytes .../images/transparency-report-small2.png | Bin 0 -> 1073 bytes .../top-scoring-industry-antivirus-tests.md | 3 +-- 3 files changed, 1 insertion(+), 2 deletions(-) create mode 100644 windows/security/threat-protection/intelligence/images/transparency-report-2.png create mode 100644 windows/security/threat-protection/intelligence/images/transparency-report-small2.png diff --git a/windows/security/threat-protection/intelligence/images/transparency-report-2.png b/windows/security/threat-protection/intelligence/images/transparency-report-2.png new file mode 100644 index 0000000000000000000000000000000000000000..8d8c3f45a49310fe3486887db2d7d49f7f6dc36d GIT binary patch literal 6346 zcmcIp2{@Ep-yf2)BuPjcQ#{0s*^Dt+o-ndaWC@j+<;KJ;%uEPFB85T}N{b3bA)@S2 zmTYCuk|j&YR)~`2yR|*f`(4lbe9!lO*EiR7FXx=!`Jdl^IsbF+GiNRK?^`D;8nhsAH47KyJrnPgjh!QYzRc`*~-OtQAKPE1R_{Nv$o^d5zX)vCLKwZK$m}5kX|>1Fkfq6P|$8iT&1; z6K)huDpXfTPRkn)3ZMfVlAJf)ox#R?YeT=u#e?rF)oM_=ZxD`~HgxaGfO2+33pstJ zCm^Q|$HFK`3`$Nz6OP0pG*K8;ITQk^p@z^XVNrGep( zvA~ix)Rn_w;nmcL3bt#)5b7{A(i)+OSI6QJ8Zd+g9)b7{C4!+qC2>f93C7_u>i+^}QfbaU{{%`T z;*A+>4v9elj19D*ASpPFM#XDjHINi_X8?wC23e6Y7&J^1gGRy7D0M83qK-tUQ>ov0 zf&C4b6z+-zSNeaCTq=_S%J^j@JXsT`LBfF1gho=xFf0N?hLKSuG>nQPlhu(F3JM@m zeo8aO8Y*yuCenVv)@6|^~s{-fSlU*E!$=}dD68`zfn^yG{Q z`dFkU77Ihckt>l8(g4*pqOn0Y`}~+oR)EKkH+P!cw*bYHC@b?q8%kLT2mmzG_iEZ- znE9V6^u52AD*y`pn<)7XV>6vOUL;RouM6mse-eml|BgSKbo}qx10)0mheab`00KdV zAvIUribiX~DC#&IN&}0b;52}r+W&vC|6yE;D~aI(fT>mu`k(9b&w~DMyz%F0_#b-X zuk}$|NwVKVP3^x&;kULwC1lW@->SeYzw-KPc>xQ*7ASxLn#vPgexlfw@es&{6k~(E z*4~NZSAE?#+48DNU5{4f$;4^8kfZMqj0xYSdrZ}>G#2MCe_*H` zB?gGbl9XuqyD$fRmgbW>wNnjy7G{KxpmtfllMK3&5~#HnAePlH)l?C1Gzio3fy}+>G)LjMjYn8I*h+{?E8R1(upJK)( zBlNnQvYTcXtM+D@`|MXf-|BmHSbt~jvC|TQ=^xWuNYXope=B}4)H-ozuZmw94S(Iy zY=&S~YU=58F#?v>NK3t;M_4WYxoDNeHS2%_NrVPjg|lTMC&P`EBvb|CL@z$M;W%3< z&!-r&`y^lN-k39ReW~1c53MZZD??^7Dwo)q=J zFRX?nGJE}!$7Z(aO$2@67lzn1m`PIjbv1))(?SzWuV_ zrz97h1CSdf-YMZ8T}h$}aKw`&Csg}-xC%u4MI8sp*b{M5{I+VwfLb_zAN(^qg+Jfa zd7Y%6Tra75zqs|8_F5P^J~1=lb( zBR2CnAt5(JrB2oNLB#qHGLn)vL^lhs;e|YL&f2Ubw=rH+?9@{yw4JEb&c`RDE<(hd z5Y$(zhD>fbp5}h#NuPhbUs3|{ie15bqBi;1wb(PW@Hb+iM8jzlU^(lxb%qS~tE%CS zbc?*XE44MTy0ADe!SNRxXB^`SdPL)ORc+M{s~*c%Po9d-di^fO#>u5LKhN^MwXtm& zZ!`DcCFSKVw}lF=abD>|N;NOfaM9_NqJ+;qGoJ4gS;WUkcJ8A!s-b=TWFO+)ri+|w z%cU6V$b{WSO}HH{MoZ za-F@uP(g}yNi501_${@3#HcYwNH*E-5OjSP$Dz1$J2&l!gv<%_J?)9Hty!lC!A6L7YVl@Q{HTIs@YXdi75v%~5=NsGw!UO#EO z^6CrNQ)ZS@r}X%hg$0d*O(5b(*Ihz)1~ua9(MaKtSEAcUYlPi}U8&W#^#$cNir;n@ z3`sOU0GaM?D%-FH&li;q5sLC~e|B1N(YCa81N(;f9UR6Z4tsQiLT)G@`?PPmP!FAX*F4W%mwUz|6_@H@=`BD?ePZL#~%j};J{XIDMME)q7) zR=P~F$E$YkF}bo3>HDcdX7GL1ptG2Q44`TN6`1E6b zlb;NEh+3wlVIU#702&=YTd(ECBy@9nM#R>oUcF|NLcwvJaf@EPnaWLrXL<1nq}{^G zrxb5>-^T`=NGeayNShv?5Q}?EB|vGRJyvP85@%)4?~8_45hHhBd>nf%i-g0Fnr445 z@(B65SYo6f9UiziTU&NrRTb8L@zmQ}(iB4k$q+?=h=%5_kvKOr|3X)Iq24R~Qfy(| zrP0Y*gZZ14+CWB5f1Oe1p+o(AA7}`j*oOmBivuSd5wvy5_gc9;K~5-YE_PIhIN#@o zv8F6{1U0cLm!^S>%gxBdymvLSlNl2)t4@9%3f7FzUg81uBmFb1PR21M{!@per7ykb z#T7s7cDVO^hr@ZdsjFYBm#ih*<{tu^t~Er@++v5@Bv4fg3VPc6+G}1Pt4WD?5TWl@ zeA%q}?W(h~nfOe*$b<$kbd&Y%SB))tMYFe*W`QESd_omLrH%;Ou`}XUD8^5v22g=*b4s`%elVUoC z1}_cV<-A{A4O>X4?CUI=u4NRP$s6PwV11f zAKRhwE&=&wZaYD#h={;C^py#d^w;bxakP=W|XgiWRDF9I3m3Q zm=l@YZ9u3|AiDZ-~nWD-J6?hU@iXpcxIU$j62?+GGn4u(fHk^Yn1NTIs@6 z{Z^9jrjZi=uUL8~hLopV5;=320P10?RxA)GK2^DeX~wI%LR+34?|Q^roFDV-j|o#s z34_eXx6PiT2y| zff=KtZTD5896>~9XXmLk>xU07v}W?S`VZoP3mfu%riWdw`(q!ajm{_Ohi>=#P{v=l zHe_Q=?qhOA*pV7c1sNn3u2vF%xRty3q5o;RZ6>@Z&H|@=%+0N9fy*4Cf=umilef<^<21az?M4?&9KD^>mT6%g{SC?(Z z5zPeukn$~khr$m(V)!q8d7CL69#dp^dCNoU-Ly2k=V0|sLb#&+?xYWuGVO0F&uyv7 z#U&^e&=c2w&NR47EFF1Pr~sC{CV^n8s0K9;Rn=FI(@vS*jK~-73zWb!%R@xsRPEnNIj>TeY zrmik^q+KbSoSS@I=(RZiNpr>E>je0H=O#XV@f+xw+BU$f2-`%b({pnN{G!~m&Bh13 zg8Z^S5tlMMTUsO|tEPJex|^EHWwx-1E+BGoaZ!W)9!v!UuVJaEa}|E!q3d@XE#>)R zWb2a=l??v{AVE*Ea=@cDyJ_ShNv55#ZS!W3SHuHK)p^bHF~sNeWS{Hj>KNmrqkDX& zs0f)lDyq1+IQIPVUenra8A_`8bsgW?v2#+NXT>9{s-BT`Y;0`4q-*R5uuu6cRAZI8 z|0>Rd+*9O}LOXcyU?mx8f5`zJ2iOAuutsbvtMK&;t?9aC)3}C2O-ffDy(`wTw71l? z@n%_BnJY&2oZ*$rmpNd92nf*EfBN#Jg<_0-?y=U716ASS;mXP3(rObUBhR6lBq)-zRlk$G>2#lyCS>QQTGZ3lU z)7EzIz=3{T!;>cv%2-pfX+=dvqiYMMUXwkndgSrTyzzp90y9PS>{tg2H+H=6>-_uz zF94OGs-hwyzz?1P$Om@^EH935=IavB5A5#UyXXG=f&xT_;uWL^;gyyKR;WH|+resn zoxsA?$<$I&5A0Mgnp6yURL0Z0QfPwwCy(SE`6MG2T4i0@A?s;og1?#)D|Px#1ZP1_K>z@;j|==^1poj532;bRa{vGi!~g&e!~vBn4jTXf1I9^2K~!i%?UzkU zTUi*#|0g$1ZW8PJSeh0~L#;9nZd;gH2!fy>bfpMx{Rl1#78e$z3peil1g+p=W+8*n zMVC(SWh}!CVjCu@Ceh~2+?UhmoSbT7)Krs6GH`!zxaWE9$;tmb=k2-d*{k39-)RpT zkx(EHHt^zi9zOCGJlqX1vrumU23k(wQg!%Y;`yDI_~m{Rp56=KNicxXM=gNORg3y? z7C{C)Zb{(7Q9E2DTVo6+=SW-i6Ic{MkdF7sHe^UtibNfmc3s7N21|=*oDT~qFE_gJCgN%s|pBsssiMvf6`P4)s zy2QPdVf>pi@MEVB?;Hti`LSyFgavaCD})QXGMm zQWJrPhliM%nJIf~2$q(Xu(`RZtQrZ_bsgbw7?YEeI5{~{-eSaYGe19%g@pwK0s-YE zL^e|kGMNk?9vC$cEMzrW8d%i?o$b37CZ@x8r0^$X60wvq@Y5(ydN zt*tF=Z*R-#sRllu4=XDxvOX~}0TL+dwryi}b{5Oa%UEAuM|XF(^q+D*f?_mcgfta$ z)ai6uz2TfLcuwm`Sq1yLh(1S0NBPju5N~a5<xm@XxZ4 Download the latest transparency report: Examining industry test results, May 2019 ### AV-TEST: Protection score of 6.0/6.0 in the latest test From f4b625732c712bff094d6c6e90ec0ea4284ed29c Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Fri, 31 May 2019 11:14:52 -0700 Subject: [PATCH 227/248] images --- ...port-small.png => transparency-report-80.png} | Bin ...mall2.png => transparency-report-small40.png} | Bin .../images/transparency-report-small60.png | Bin 0 -> 1648 bytes .../top-scoring-industry-antivirus-tests.md | 3 ++- 4 files changed, 2 insertions(+), 1 deletion(-) rename windows/security/threat-protection/intelligence/images/{transparency-report-small.png => transparency-report-80.png} (100%) rename windows/security/threat-protection/intelligence/images/{transparency-report-small2.png => transparency-report-small40.png} (100%) create mode 100644 windows/security/threat-protection/intelligence/images/transparency-report-small60.png diff --git a/windows/security/threat-protection/intelligence/images/transparency-report-small.png b/windows/security/threat-protection/intelligence/images/transparency-report-80.png similarity index 100% rename from windows/security/threat-protection/intelligence/images/transparency-report-small.png rename to windows/security/threat-protection/intelligence/images/transparency-report-80.png diff --git a/windows/security/threat-protection/intelligence/images/transparency-report-small2.png b/windows/security/threat-protection/intelligence/images/transparency-report-small40.png similarity index 100% rename from windows/security/threat-protection/intelligence/images/transparency-report-small2.png rename to windows/security/threat-protection/intelligence/images/transparency-report-small40.png diff --git a/windows/security/threat-protection/intelligence/images/transparency-report-small60.png b/windows/security/threat-protection/intelligence/images/transparency-report-small60.png new file mode 100644 index 0000000000000000000000000000000000000000..cd5b9dac1269fb7baf6e98ff2b52c43fb891ba86 GIT binary patch literal 1648 zcmV-$29NoPP)Px#1ZP1_K>z@;j|==^1poj532;bRa{vGi!~g&e!~vBn4jTXf1_en(K~#8N?V8_D z6jv0-zcaJ!57>p(g-We%RZ15hnn=^WAZV*0F(xJ&U)nS#K4{X!hyDS5@YR|=m`Kt@ zU;Odb)|k+MCL14YB3cvEP;84)7YwwkW%(fp$o`nyb1rvLz(p2e*%{}P%-*?o&g`7; zxj**I%xd5K&?f#Kb>nSdYk3k{^LJ4ZeNv{H>`n8!ap-FQ1)2evs>j82F~i)t1(_{a zbK&cOHhlHbx7grwArkVSLIZ-j20tC%w$4Yvu(s;ig3T0u+IkTC%O~+c$cxWwE6@}P zVt;)IUw%@BkHdcG7VqWxb65zJnjTE*N!lfK8g((3S*W+IN{%_KVZtD>tc%5E%j{-x z<_oqtj$pgv2(~+pV7sHsq=M7M)!qt(*8Jn|A}Xp?b+sVD9WlUI*#XCyme$<%r-*ts zswRSiUC@L|U9j~Jz_s#%b(t$GLM{#4{M5ugn6y#(^1duzZhv{3W6yV2i=(jVs@B~8 zmx#JI$O=38MU@MK~11koUP(My%F3{c~t8i^oXh$l^~Bf(EdFx!0^H1PA| z6iUg_h;LfiFhyaIbb845e^cDui)1wf=Zi)`5X{L%!}lHc#D8nTbj4Msvwy|!mfk@ES}gWZY~H*@HQAeIxeB}Y2fB{x+}i)C0W!-boAnH^`?;q3Wrn-!n6%bw3g zCG|Lek7`L-Pm~RSBoH&7zkrCCBACDeA z!nt$jRP6;tE4ZVh1ILda$AJR}pIR0(XU?1vB_$=Ip`k$x4-czWAatVG#%fL^K*zXUvDS<`it2rpRP6g657GA0HPJ6BA-;YD&-o zqAUsv`$Ma)@OV6;zP?_ZJb6+IzI5r56kAnQC2rolsjOcOYt8xQfqxeG0h!O|gRbjH zr_)HKQXuiN9t;NMK3xdCy}c+cEtS8CS$l>T8o%EUm&-MO@mL}kE?mITqenpjkUsHs z4Z}ctdpjB%8G0vhsrI0000 -
Download the latest transparency report: Examining industry test results, May 2019
+
Download the latest transparency report: Examining industry test results, May 2019
### AV-TEST: Protection score of 6.0/6.0 in the latest test From 51759d0e925af2a08a1e17db523686f64b957ad5 Mon Sep 17 00:00:00 2001 From: Hans De Mulder Date: Fri, 31 May 2019 21:24:20 +0200 Subject: [PATCH 228/248] fix typo avilable --- store-for-business/distribute-apps-from-your-private-store.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/store-for-business/distribute-apps-from-your-private-store.md b/store-for-business/distribute-apps-from-your-private-store.md index 5b5cba5051..1c9abaed45 100644 --- a/store-for-business/distribute-apps-from-your-private-store.md +++ b/store-for-business/distribute-apps-from-your-private-store.md @@ -51,7 +51,7 @@ Microsoft Store adds the app to **Products and services**. Click **Manage**, **A The value under **Private store** for the app will change to pending. It will take approximately thirty-six hours before the app is available in the private store. >[!Note] - > If you are working with a new Line-of-Business (LOB) app, you have to wait for the app to be avilable in **Products & services** before adding it to your private store. For more information, see [Working with line of business apps](working-with-line-of-business-apps.md). + > If you are working with a new Line-of-Business (LOB) app, you have to wait for the app to be available in **Products & services** before adding it to your private store. For more information, see [Working with line of business apps](working-with-line-of-business-apps.md). ## Private store availability You can use security groups to scope which users can install an app from your private store. For more information, see [Private store availability](app-inventory-management-microsoft-store-for-business.md#private-store-availability). From e18fee063dfa9e305777dfd693b2a2749a7408a7 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Fri, 31 May 2019 13:54:58 -0700 Subject: [PATCH 229/248] image update --- .../intelligence/top-scoring-industry-antivirus-tests.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md index f0ebbc023e..39b69652b2 100644 --- a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md +++ b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md @@ -39,7 +39,7 @@ MITRE tested the ability of products to detect techniques commonly used by the t Windows Defender Antivirus is part of the [next generation](https://www.youtube.com/watch?v=Xy3MOxkX_o4) Microsoft Defender ATP security stack which addresses the latest and most sophisticated threats today. In some cases, customers might not even know they were protected because a cyberattack is stopped [milliseconds after a campaign starts](https://cloudblogs.microsoft.com/microsoftsecure/2018/03/07/behavior-monitoring-combined-with-machine-learning-spoils-a-massive-dofoil-coin-mining-campaign?ocid=cx-docs-avreports). That's because Windows Defender Antivirus detects and stops malware at first sight by using [machine learning](https://cloudblogs.microsoft.com/microsoftsecure/2018/06/07/machine-learning-vs-social-engineering?ocid=cx-docs-avreports), [artificial intelligence](https://cloudblogs.microsoft.com/microsoftsecure/2018/02/14/how-artificial-intelligence-stopped-an-emotet-outbreak?ocid=cx-docs-avreports), behavioral analysis, and other advanced technologies.
-
Download the latest transparency report: Examining industry test results, May 2019
+![Graph describing Real-World detection rate](./images/transparency-report-small60.png) Download the latest transparency report: [Examining industry test results, May 2019](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd) ### AV-TEST: Protection score of 6.0/6.0 in the latest test From 0939f98ada2a9664a9e04bcc8bd4c3f17fe621c1 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Fri, 31 May 2019 14:02:27 -0700 Subject: [PATCH 230/248] delete section --- .../microsoft-defender-atp/investigate-machines.md | 3 --- .../microsoft-defender-atp/respond-machine-alerts.md | 3 --- 2 files changed, 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md index 129224e328..300e8c4b1b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md @@ -55,9 +55,6 @@ Response actions run along the top of a specific machine page and include: - Manage tags - Initiate Automated Investigation - Initiate Live Response Session - -Other actions are enabled if there is an investigation happening on that machine: - - Collect investigation package - Run antivirus scan - Restrict app execution diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md index 5e16a6f802..5bb659b44e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md @@ -31,9 +31,6 @@ Response actions run along the top of a specific machine page and include: - Manage tags - Initiate Automated Investigation - Initiate Live Response Session - -Other actions are enabled if there is an investigation happening on that machine: - - Collect investigation package - Run antivirus scan - Restrict app execution From c95e1f78519944e59d8f28953db67de1415429aa Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Fri, 31 May 2019 14:33:51 -0700 Subject: [PATCH 231/248] update pics --- .../images/active-alerts-risk-level.png | Bin 11373 -> 0 bytes .../images/risk-level-small.png | Bin 0 -> 19835 bytes .../investigate-machines.md | 2 +- 3 files changed, 1 insertion(+), 1 deletion(-) delete mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/active-alerts-risk-level.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/risk-level-small.png diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/active-alerts-risk-level.png b/windows/security/threat-protection/microsoft-defender-atp/images/active-alerts-risk-level.png deleted file mode 100644 index a77ec7d4088b1d31ff8564f283aa61835f56a863..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 11373 zcmcI~cT|(jyKMlaNRuwoyEH+RPC%-H6e$V_(u>s4dlBg!0YN&5G^HaQLWj_cbVx!k zQbG#>0_4W;x6WPX+_TnQ_nfotA1Q0U&&*`rH}lMXX7A|NnlDK2J-i1107z9|D(L_K zINjLqQ-t`~_l4$8d+Z01%S%Id0DzY3?+Zs&hw}&v5_qU;C=;yTp`{Q7SaR6h{sSo+ zc*uKtd;qxt$|^@*Vj&U_ETm-ZZs}&{;$a7J22c^PabWR#e{n^Si?5rV?FSD)Ir)eb z7A5-!b+b1A8_Mco=VT2KMUfL>uMqvcq6@O|@HTg|2E2E{{0%4mr*k`ZOGk5Ts2iZM z^H(AkCj1NQo4YyNIokp{8MY#^7{R~Vd%9U#1CW@|y?+Z+1UWfbJ9_}mN76d582;Zd zJv$FaYe4DY6b}Hv3Q$#&*Yn9ffCj$Sv;BlP1})9w-ov3#6n-c*_;Q5!t6;gKnb@0T zt2a9Q^eGblcyp^5b_d(l61^lSi#`wxSCl*9AMlAT^U^8C)3?l{} z@d}Jo^PHo9CLZ3G*Y12PgGvm#`*1^JG8Vg$uI_#8KxI&Fd7lXKG-&vyv~s{AFk$p!)JA}oc>HE< zL_$nKNvVH|lu&_A+N}+PM3KWJq`dl6ls-RunhUAn*H-GaT7EVywsMGe%ZgpEub;jO zdbk`&$3iaf^Cl;@!F+mtOG?uTjthEX$r5HNb+Iy+l$zQ*nRiP$Q0?#X_{VI;%Ag$P zqge-kG}or7`{FSN^UW-$xpW@*luib9p>^TWmW91zelTH&f}e0oaZ(;3vsdaoKw!?9 zVU5qbg!Pk>oYs&OI!Df8|8ySBw$4E#nfVBZk4tj54+>%Bf=Q5+iH zcS0f!KGR=Y;klc!y!UfG!?X4BdabhpaoZl+s1NK3_4bYQLIeifmAm9L-czhUy%aLp z%6M^juXQxTR3@^|qF`tHO|VE7dsftrH1qRWH& zh64Cy$DFVOM7X@QAZ@*}K~{MNKjICPw4Q@Gw>|d>Y4@Qb%keC|LHnbWCWyM52@b5H z+qGft9b@3SD)VR%{lG6qHCYKrSMAJ5^P&do=9R>bPwXZ@t7C2;{~&{NL;(Ie-o@%?tyn zT&erAkggvG8`Yudm`6en%5P9#wZu1%R!mu}$4n6``Rg3BP#IMb6gjsyS-|W@;R_;GrV31qGHdWio>-Q9M++=6B zWMxJx)_q;}onjE-sS*|q^vWlY5IDrQHzFh{EFRB<6cGd2_G;>A9%TP7dq(4Wj3%B&mpJXIJz(bXc#m zM5-X_f>N}D_n)rsxfhHl(jzri)9542v!8-x4^3f4x;IbO>tOs0+u+*~30mjPpo3jq zXWe$!{foJNNz8iC0dsqCF?V56QQw1B=2b(2HwauI>y+KS?!FssvY#P8OeK!UEgFJ@ zQu$aB1h1+Sn`&Ryrh`Wc13nh^FCE{W!QpG_Q+_7K)C2)zC5YS*OQBN&TEzXrK8sbD zoHu}MjAXjU-dh`asO8hVqMADrbRW%vx%2TiU61L2wEMI?O|_+JKt9>4>6Gg``N!&2 zY$5wEB5E5GYc~*XFRxG?D_xQq<@3L?v^+~9qL!aKRl0j9YxFTcxKX$9vY>vCmk@|+ zknv!qiu184&eHd4ylVLZ#S$K&`};!uRCG?H(|h1~WxY0#gt)KRZuEqX(JLn>h*Ito z5gYlPD;EN304y-UC-_mXT+b2!b1TNecv?9Zc>E0TS-UX%R#H5xt+{$#k>CJqKKTN3 zC0WaX)3Qo()P9it!J)8Xd^}O4J9REFbu{*HGb1lB;YMq=?zV*G*mvftYsqDXA!+aD z)!gKH9T#W3S>smQ8AYXTpj(a)^(iCN30qLdh^d_BD!L-HNPAMH3 zALi)1*H?&8fs#%)XpoS&7NauSs93}o#3=?w`zn)&WL8Lf&OD}UHMXV(Ye;*Z+*6=S zFxA6JtPAMLYPupxN}o$TfbQOCrp|^cSA)_QQTzthWZ9St(?~!iK-pUbtq}QIh8kBfv5k_lH(Dn z1OYinu72M4MXk3rnbYwk+$L`Zs7-3Vm?wI{&R)1ln&-~ewN_kE6kEzW_*~}v;!(@H zPblUVqsJ3eqFno;y`|A_{T~0iW1HI0EI~*4%_$uy?5blnrD=rbQmA631lii_(QOBL zlW9TJXTL6xuv_nyqI6&P^<-FzQ434af&LrE$7sR<{=^iZ zwHLb03MDyRl?kR{OUUmd^xQVqu^ zHn}6O=MS&ToGDCsh6TZTC}e7-$@mLnL%@QQI9`Lw66RzV;a)qCiHlw5aVP`s1`a-y zj*Y}ay&AEZ-CWNuuPD09%J=zfVYOtccZmgGAJRfm!`c7Nu6fN=_Dk9#t-XU$8&XLb z*_y-Qt41v-$ZVl#^P^wuQwrNbteQGG{SXsgVV=NxUQ@DFxwl97`}M{uIr|9*9n~yX zpFMky?Nv@Z;bi79v9$D?*&`6t^GtBPFS6Zw%y*NcP;kGOvWHMpf+(Yt@>_*XYt5C` z)&tcQL5Ewn!rsYXASNjLk*SkRkR1Mee73%<2>5nfHpTKvGwlgUPt!^L@nrud_&~S` z<7zoLbkGk9lwQvh&^@vH%J-gyUhbWhIG_joq1CnfV)0^gh|yA$5{%*+Fla|sPtw}x zQhWv#O{j{9xA4KO=wIpTrhLwp`4(Nvj@%=W5H`2>@cUKplE(V9mdXXVgLWY#&`*pm3pWDU3fj= zQ4n4umfg`S19srT(NR$g7t$dQAJY790{5Sq{NMTBe=D55zZK{32fK-%Crd?xFSRpN z;Wo5^4P?|P8u}>*%riXXTB*tqgqO*0m{k{T52&4gT_3)@+at6UA^BFVKjt1hC15Bg zJkCrA#CsU=?p;fO);CJkyd0UzgJ!1pZsIFaOUjAnU9{ffb%=}@&r*g~hEh^y0OfDn zLJn3NF)#V~y)bB&lONwMeJn%>!o|NnPQnsEjv#DBry18eub-o$PlN=1cFzik6*0q}F<{95IkGGA9 zi)NVS7%5ra?cMcQlW9vAgf|k>Q3w)GfzA1tSqdE!(b+ zmTm#ZBDYaoF{X3bVLsS+S|1UN2go$dGT)UDd@Gvw?AKbCf5qhOM9Otj)5l+5h5Ig> zZtFkN!Aehob#?YAf9ertbF}oI1=Jy#*S_b9J;B=k$nZ$fiqJ`hI8%P^NuO_ObNkN{ z@CkFPLMX<7H-n$=2%sdinS<8_bJ_cR?{+mWC}G`zpV^UfK>@*0HX5j*tD8Xq{H0OV&?<@4U|>qGvUmWd z<59X#FC9zrE_6rR@`*W0Clh zF}KO}_j6LaWXXrG%olrQxlCkY(dxw8(m?Q@-N(KdL8;vD{xpB(C$)9VGMV$WX!p6_`TjChKyLOJ-WW6qN^n zKgQsbC#lV%K3VD^XFS79?pDbCA^ZhDzg93M^ebJu!X|4T@Y{p22de~(BWP)IOdRF{2y?XH=7sysSfx)MpaelK16T5D`-fvMKXn@;dHG6x#c zS*_A9Tx6;!^m~4Snou6F{)Y=}=lH#-1U?k{N78?a;S)@!No*xE-9 z?IxfB!!Czgr{vQGw@&F1KOc<0<7GjPDxTB)dhyBVTtK73$Af5=({)=FAGSW-7Ymsh zdfvE`hUH6vkfjKecoGe%$E@}h3KPNba@0>u;^x|gv_6EYEOt>5T**FI?lUCK(NO<~ zCaCH6l43(}Fflq&!j)OFS9-V&s5%E@_hO`%Szz}0kyO4b7NyDRpy8aKE~)qAX$i&V zcz0#pvz$ZbfY64NZ2N=$2aY+puL9g_qxVv&ZCc&4WdaN4R4*zGS3v|j%|5x6F7ZtP zpWkB8u!G{=5#`DVL&46Yi7n?1f#+5N+95R*A)Tha`}cSdNQ#f3fd;o621$3X=CRJeTzD@HO~ebr)(ojUGeJb ze8iH%$o_y&fR2@gS78X(lRB#++-cqBip9p@1p!Q*0A=|{(FosIQ&t)Px&IFb0;jx# zu7CzTrvA(0+f~xoD`oDd{7>#7d`I$sZlVI7zSP>xs$&W}oBNt=J@7)PN|X~?AcCUK&LY23P)XIYkW|OQ!y<~pA!Sch10{0K zB6Tw)MUy+5Tem3>;DF_>4af>T^tb1j(b!$nDxvN_#Mb0cCSa#>i_9%s_lIK62#1pJ zQajYK%T>>^xFDYa4}N;<82N3)89!f)9ZFWo@2cnfm>Q>jKJqatjFE$QHkzsimts;^ z73@uhf{J!}Ih9B-$pGdlb*jS=;<_pN3SXgqQXjjxcUC z85XM#olAd0^_afAjtm%1UM-1dcak#_IcORS4ub*i6b#2r+p4E|Bu5^vMu$PRT zgoD38zVf!CB=yv-AOzojW`krjp@=`OIkGQMA6eWgU2aD%pCcA1zd*`cc@k^YKQ9f( z=ZIeM!-d(IrX2;%4$!OIBVkXZ^TcOIIPPcVR7}75%LOh+Fj;|3JvTVa^8>ONWZ911 zluiWn#X}mjW%EVhL|`c`9rK^;TVai@1s)xOMGr;|oBolD&gjbRHSz3yW{)E(z|wbF z#gN%Y+zB3wGc;P&sBtCs5_M)P>#xFW-`RhL@5PT8@~9x`E#hsbdWHElW6AL2wnet_ z<_H9p`qjCn^ea|(*DP8IFrB4>ejh;|8D^wJ<&$wN?`kxdg|GZ#GrDqI8%*ly^;?@K z0%ESHNSk_0I@)7+Hr#u9Rdshf@2Kb%Lk>3k&k1d}PWpeo!sA(N5ueqD38#`eeShp9 zsYn2`9L@~?u0bC0ZXkp`CTR1pV=#8l02PIB-Ik4kxd@L?wBT@IT+&f*lZ55M-2?fH zMmSLN@O7%0Y0=r&2M9^oujAL%R9>~blJ~*J+q1^bLso4&86#1|N^EpemBHbNp)bVk zraQZ9YCFj4)oc_;N!Z9UHx|Ck_{1@@j*CVBFa?Rm9dd^7Wv0x})n->dV7U$WfU#T*MM1&5{<6f-?y)x8 z>vpic{cTaER>1faZE$)gDGia=en^2Ffpo)L9rz#gOW1nBx*jRbQl*@Ohd>`JrI#u6 ze8(cX_U`yc{c-V0pIPsl{h_d(~wH{WgHplJMl_)jt&4#)&mB&_dg?FjXn<2H+pq& z?3cL+?8>NWkf2oLZc&dWBf~LiUONy|QR=58GO)a9G&q|$XqB*u&USMMtY6rzx`3va ze2_$7lBNbXf3nSSR8Xw)EE-U$s%A6pLrj5*OW17R|F2A(Jt)FEuG2Kag3tWJ6uR0j zXwI7cUe8g$?3fC?G8hn|al4SudwG4KwU6hVnb{cfi5i|VW^dx}{s1`f+I69vZ_Iin zvzw5f*|Rl}C_7^~ zgO+%5wInuyr7-em`q-*7NzhA4hOe>=^805SIN13i+Oq5lSX3TopTle=V?>ml>BQ}3 zOXGi8hqD38fo%;HHk~GMPO~z!vS~5E$4!CV`;KY1qtg4BIfW_wEK>Vdmde^eter9} zptbsTjy+m#x%!az9g7O)V{J(dy=K9VYzjX(Lf|wB0?=e>^c*Keb4&&aPj>={13dcv=JV4ZcBS2*ITV>I_dddEd z-BCSPDip1wi{E^(D#f0XLE)FxHACElK`#U945~nGQ#T{cLebLf9DemPXhDhS5kE7r z!JDAOVhSd|w+K%MC3fxhv5U`2kvWg061bHq>CJcBJ81bEcBEgnAVO9IDa@6VWjID6 zKSvkx>TaBy+1cBRB&Q$`+Ofs^W9LSOtkGi3Yaw>_t$(kd{I}}qe^=oD$7-E$V%-LQ zb=S(qN;uf_E;45wnqN@1lqs(gfv|Oe`iO7OiZTy0)+L;zZ>4Aa( z)&+8%Mlw*Zy95}K@8|E=k##EGRPmKH_hIfRjW{}nPW+D9TfY}$k~w~DomJ|16lZr_ zxMtVq`8_#Cf9|;ZT()H5MVd}6D-Of`Qvm~NNGtsm3SgD5QZ_4vOC37P#~t>JeSs6SkS z5HtL2*Gk(&nS9W&S>3u3SPnQ{@@#!@cGLPf;Y)J!HwzEzxPjw%&B7I^BK2}F-wVs- zger*O3O;Fk|9vWNOEucl+P*$B280S$oEw|RH&?>7lMHXG^Oma;Vm7C*K<@ivJZA-m zExV||(RfykRLV<)ERiIMSpX zgg~siV)q_FO|@R^^u}8jbrFfv7fmCZT-)AtUSrFZ#u?Iso7OH1o!UWoTkH*jRs_U( zH%uCg*9QCh=uA#-nXR{|kFJ8e=h>wn{w#ZBLN7B$f9kvXMd!zjH7d{)?Fj!vA}NNQ zNlOmW7^R@#PD;~vHv}F#k}Wgq1bq>>V{q((+NG5Mv#&dmM5<6hZgzv*0>@SSz7*8A z#C_BM>EAJb_^tRyY9^+%VBil!4l=P-8PcXJ;M(mC| zvE&&T;d)9}=rG}F?3Jed+BgC8{`A>gjqT0p{Zp3m;WHL-awOt5DIHe1cY5xzBBdv< zVZvrOCnFI*@qD!a{I#%1B!f8Baj2od{{laYX!)L|~5;^-q zWB0%f<;zA5?!?V_xxaJG4#VO>%rJNvIVC-;W!!fF3GJ zcEJ1ql8qNFnAv-{K8qT6eezO1o!3EdVM$UBLwR3Ru+wV6F63N zoXMBqp2#4(UIhH0IAThF*cIsy?a57)C1OM;;4$=stq5l?Dr$cqjF{GKZ~yd1IBTLU zQGfPALD-tt=tuV7G23$zneuCrzXewk>2BRWAAB~TZ)MhKe4kt3(RUZuhl5YVc8(_| zT{BeA^`-)cp<_b0=4-OAyJUk2RZ5aOE`elB$GMzjh``8C8^SasiuSX0cVaHarHsLB zeX}k0*RH8;60v&x9szBUCn|7<;kPv&UL=5qRAqtD4+brl36Vn;A@c(m67Ua0uF)YPocFug12sQBa%4dc+v zesNyA8l41-XzAp~+6@H$dI6?_gI0;D#5-X1LiZ&a7A{lUf*&1)SRmA;6>MG?~OV%65DU$Nf|f|XQg+^put&CfN0#v!6jnIT=ceh{?WM{K=C%2^cp ztwiL}y+)J5thYN)WinM(O*bu2IYO3eD&iiq-XETwU7qycrQScQOz(iIt}bi85yjWx zHBQ+huC;PAH6AKX46J)29XL=>pYUh=dap$L!aH0*{TNuk_%g_m29Mks_t#0^+m8}(Ry1Ts2+33L7lsqm60fZ{U)@@?@ zGv=?pJ^TfJ>z_;%KhkV|xi)ifo_9zSAAiQJ94SMJN}qI>+)#Z;{ynZz1zj%d&j^gR z>qHWCMA{RgIoTU$^Hg?@EEY{WUR=h4UG`jFd*rZ|qNhmRBPD44kSEBw;~KfNS9~z7 zUF_*slg(`1K%;;t2n;H%Y208rv_QnTyuugHydf9LO2(_Ib14T|)Ayt4W^3KD9j4lz z^6Tq$n$u~V9pu3N{JB`8{vN*;8j8*$W97c+UYOk@)3*W1_U;i|;G38W*!U)#U&Jii zIF~tuRSGe6@#HYU>~4V-dLaMEz?)gk&Y)nIol0j13hNikJ^^#8G9~tp{DVL4TqN4t zM_eH}c~2oo)D_v>5o{puBKP~}Ec*TMv6n=eVlIe)3VoxUe-#wCJ@%`lAPhm0*#Ps- zU5WXc`sAy(aAAYQ$OK(cJx6!pAE4`pV`w^+w?ia|P%CMe_vj{*2zUnR2ikjdBWFFG zeGlAt$YDJv+5beH__BQKqQtw@3*7*!D)`kTFoJ}`I<^yn`HD`I9F9xEK+CTX*@JmM*#B)DxsthNT%ZvApE(%?%}g z29R48j}n3pE6p~q@3F>`zA?gW3<#r>l6g146B$_Y;|1*rGzs>+o2pqLuJT+HMl?su z8tlKCFG}i->8UNQ+2N9=0r{h8E8DXmORZ%nsSE~#XQ{OcBv-c?);0yA@yj!IdTpyW zA2%i6jtwD@vO||k`r%7c1O086uWH&m2K)sWP}N??xhrcQ7{p|5g2(A9JHd4$OGb|6 zR=;c2{8%Oh!~_^uWiNLwVltpQ!0wH5V?+gh`#kSO7LN0GO+&T8en))zNB63&M{Mmn zY9srlW$vx?9}IVuBY+G3-D<{SKV#hKN52f2BQOA+4%6-*&6fU&^B-UxAS(1JSE`I? zD!l2)k^b^pVt;=^KH+pfK<#Y_bOJOpc}(-PwdhmQF0t=AlvE&R@8*-$(wV?pr=|WM zajJOE$=Rn;=-~SB?rh)ro4M|9R4;S#v<9ED{l++*8Z#S1t`ttf?Kbl z#f84~Y}0-ADVn#?7X#KP9~21il=BaM2k9Qz4i*e$aX;%DdWJt}DU}>ym!$ z!Z@f-AqunYMzRpshR;_zk}TlXkn77b&I>$#sgUW*SB5CB;~jq|DX@h_8dkRFkn~Lz zU&d-s%Qnk@1+W9!y}xFqWvl;=vh^Q{?_Yn@|1VlCXd!T~tfGP`)LiypY2fpQ#xP&AOe9v^3UeK{tDRmE4*o|K}jF^?I0q@Yji|r^(dFWB}`4AcJLeCC~bI& zbDOqk4D*8RcOOpu(2m|6(PTCU4g`%AqlaCcH5kls3MbVzGviLqX1INo zqdng?w%)V4lMZX^OPPdF~9I4X*F*-d_jiME`WBm_U=8cX48zTtY&Catn;IaFFX zMS$8(dWt+#ZBliby#?v%9m*Wf&r{VBeIrS3_8Jb~?=8)?lHK~@T3?xh{-uLe+URQH z(;Mxzc}9}Gh=3+^`gtl=I($XUff$oS*01+1)?jrX_D0}S3K{5E{~&YjD_ozY4kdo@QQXS169nL3}#>$u;|ToXn=3|3i} zc6$x$apq!3#B}0*?^*>valE2~)BI`<2cKk1G%f{J@g%i+$}x!4&A;C4Z7v?4*vCGA zx6hk{TYoq*O0vyukbx`)lJ*|v7Wdol*F}gdXMDW5wKqOA*JootsqlJ*Z~oS`MyQSQ z;!xMHNi%|e!o8KXn)&%dxkvZ|pzFP@y0&p-_4PsccO3ObOLD_p;bG?5w=N2rSY7pE z$`iWUJDXBzwgC9;ZU`>NjqHfbY!0yqejof*<8A)P>KqqVxZX=6={{a(!u6!N@b_YX zT)myfqIk`Lp~4Gf4B`^tc{?}3HBzg4 z<4Wa{Lk<|tTVc&w({7i;`u}AAE%!k0c;nTJugfYB6^`G;<5kpq3o`J|24cl^*?-D& zF9!1X7%kl9yIx{n^vGl;i<^_<84hl^$)lqn21vpx57(Mj+m}Dzag^K_b@iCR{`R=E zju#SQbA&u9Pn1`=+1VS}NaO#yBLAmp;J>=giD+Z3+m=|_+1-9$o@xRAv2Fg7JW{b< zOxjrGzrKPk>IV;VgyjnhvBwdzRNU%jSYxS@`d8tQtu32MllCF3=~S46+&5l?rB`{uhA1Ze#!e diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/risk-level-small.png b/windows/security/threat-protection/microsoft-defender-atp/images/risk-level-small.png new file mode 100644 index 0000000000000000000000000000000000000000..9c62fa26c5c6f231095d41ca911b5d2ac54fe52c GIT binary patch literal 19835 zcmcG!Wl$YY^sbA$yGw9)w;;jY-7WaWo#5_nAwUSh*|-GXxD#aKu+iY|a`>J9mvgJ` zhg+xWPSs4$ny%Grx@uKV&-1QWbyYcZ6cQ9DC@6FVc^OS8DCm@r`wJw5k1M+<_ot5r z+Cx)L3aWOB?B9n0XD6v52?YgAMt!k>|FDtWL)sCT>6zhOxs0a4(Q zKAu+nk1@tVI4hJ?TaGJ*WU)<^8uQ*|p!n@#J2jZJnmoy^X9WhaZH)=v>w{Yn^Ern1y&I8-mJ7SLmuAFr#d z$o{8~g$;{h5AnmL&!|8A-r?IHD~pdV+GR(!kC{-@@-Tk>n2UZSOazuxjL!c@qx%6W z_GUG@MQ40xxLKSt_OCd(SnazImd;p~WVU2LDwQf-L`q0$GA`AVT#oUw%7dxj53aIuwZMM{tB-KSm}w?sOs;Cb-tWj5_5x;@%1So`QetDhCj$8 z3TBNt&3xjbrT_o{F>3M=8yU4f1^%V}R{UNUws`UV;1@gc>@3&J;ov2Q_97xub_8lC zJJnb(wc6g;1*gP7kx`u_!_?FtnFkZWM7izQxQCzGX1hBQ<8 z?9;I*vu)o(Vw~36fVhw60SAb049=PSqdl>27Kfi;IfKuPMH9xOnf@X|X3J=hItfGl zC0gVthCQdP_&@D`fpU3V>+5=c^Sxq)BZ=jq<$`YWyhTYm7yI_jR{*c>1YXA;#@NFe z(Xt5gvRrksBwSoi>UMqfWzFw`2xrOItu;HI#r6_65TAj4L%L*wSjd=MADojygdbzH z6y$dQCJh%U1Fh=f2Gr{oiV@_&DV5$j2tf2Xf27{p)`}RaTpkcLFW)kYN0vPBwmM#h z^2K*dQYB~Zow}0GX$D^0w?h|o2K(OJ2+h-zwsi_i(c4Vhs`uSPzC4Jcge5kzq zDkDuU)`9Ok$l_3aZ6t->zGKv^<@78Dx=p0Rs=6cd0*l*xo)H4i#d`7)^0)v~d31L1~g zOciMbu_v`HcEc^JbGgbdk`L=c)Cq&MtQB&t{8b3kW6N{;Ez@ zqwc)fn}%vJ7Pb{-8E<<+DuvkNRyTlHh^uRByFuLreb&1a6lQ~bbp{z8jau~wX>KS+ z0<|(-7;A4L76l4{+Wx>$yLMA_C4i|51{q7wviFD}V)EMB{XmvmaqLU*Uw6A-O^^aS z?poDjKI4Qv3uCDnzq3~U+qM^qq=JNyf{CbWcJ0jk`d8*v0v;nE$5OMtiz*~H|G7fV zr`BImpv73cR&5-nAW<{0i%D9{#mJ47F!+FKsXbVTJ-Ui~cnZ2jl`gy7iTunm=HX{V zNHmnJ*$JTtp+Ud`}`tg>*6GAn5^qy)T!3s&5$Cq8Fm=Z{iS)J7&Q z{_6k^{@cwR*!D{{O1aI;l81s6#S%Qd*}Ke+x#Giy-YyQkG*uX>IGi0T%41nKA$@Pk z1K7zWV=H$a?ve}jb-U$!TDXwe3s!O)euwG6-_CYUsHq;r^8LzowC9CQQK(!p5k+vS zD2>cUVJsdgm}v95e;@#Sal#WtC6FprjI@a9N>YFg8RQCKNDz06=Cd+`^h5TMx|(ol zvQIvTvG26}mQ088D<0DKSR=Hk9({UQbm6^D7%Gk=1@Ln2C_UIZ^S%{`l8j>-%Z-X3 zU+{iHu;>=iSU!yZ`dYp%qo23$q0Hz_hWe%Gb_u(*Be}hbqyKzS<>vR)G;1tfHU$l* z8&95}$WGBhIB?Gssxm=5=3w@+dT&1-zh@!Zp7~>W_Q7g0kOBF#8DTwX);o9YK$`A4r| z;3Aq)Ye5%1@^H&C)jYpMR5f}^8wIZoE<^&a<|+?xH}UmBj@~fq zuV`Nh^DJiXK=;iA@>9;={^>(f+ zRX-UQ+Zaf!v-_6L5nz@{d(Tgv50bV_!%*OvePn0Jyph2CBu12iKMv;biROO58L$6Q zZ@#xoc%Q<@^nOXa)*v=32C&Rwq3$QiMLHpf{_#dWIG63MlIM4O3TV6hoVlH!g%yYr z;8PH-mHtm(q>S&%zk^zC^qe!$m_tyOvbVpdC{Br6)6SDf6tB<$FRU?KjBLFtRlt=( z5T(YEuEFm>?(Icrn=u>ZwZV1@{yV>B@z>M5Qlh+@oEQ|LNIq<-YFdlP7ES7Cg=|`5 z)Y(H7R!%2_K3Aau6@OJ zfq07D$^7~e^-;JH&Ktvz(Q8A(A!5cTc!RAv zarFXE1&OE+I2HavFxCMzE7sp(Kxkn-TDZOdjnIW5OfHeLwUvpf zdd0|U7>qRgf&n>?wGE-wyd!wonOD3tqA!iyy`y=F5xo!#a+jmRj9cIqeyY)$B5 zf=n)v1(?1Kh3@t-$ysEuo4}p55NB@rpX4sWk7J0+%zkeK+}+{c$wpfp{8og#2y9Jc zg(tnLJR74Rs^PJikPJ46=x6OHl%cz*7Ugk-m)B>s zmeEhjbaWM|yN%_FiB*b7%~atg;P-yXyv;zAH$S!?zxpx^1DfcU!fdapDXX?tp+?kG z^X(9l93oD^!i~*=JC$RBZD9N?7-1$6HrdB@!Mp+|qGmQcnJ=IfRb_`+YI5r|LunRg z@?t0T2emY|kqlWo>ix|vF{rz4_P2)kgA+Jjt5tPtk(^0b@g}EW-JH4ZlAJ%aXhs z5!4$UDL4gz_NS@(cLgs@ir1o;(?mj)M#y=b`cq(FC`#u|6Xn%flTjZj7hRZ0Q(Vb1 zYN*$chiU0^g1jcFzP(T*0p{i;-9}+%Sh8;~G9 zzpDV=L^JQ0&Va=c22?%RT$+tdT=k`exlo-q8~5bYfJd3kSj?kT@t4*77zTx*n1L)jDWpRIDC0Mx>jt)j`XMax$|HY3tI^+d(Uur(piUWjz!kKdVv zCiT2N^QpRx_r3iQjGbhFO-aFu=ZQzyy6^hh@q>FSqgC8NU?g%RWT<4Pj^&by_dB_( z0+OFEaeBGSm#t10ifsAfradF3;D=|tfXVFIog~BXon!hffAa*a7WYUp1?I&T%MkK4 zvc`G?g^?aIB`8uv-PI)!4YP1o;Q?|?Y+RTkrXZLp(y*t02*bS*0q_!tpHGR48m^7J z${Xp=+q}+@p3Ue3hl&UE*)fI9A%+w-|Z$-D}9$O!io#mo1)opie9O4?4x@%)e+pP z>cHPRV;sB=581ZBQ~&djH4*})JX-+6(hDxN3GfVG4Cl&%3`#0ns9qa=;=LJ7JIoL-W;|8J})w6aoq_QXffELZQX`${3u)q3y5L6q0(2#lfQ|)xSPP zYMteQNo>REClP}06kU^vnyHL~e@KW4>D}kFmn=B2|@O;848rD(hOcH*XGv4)=Q8YlGV88;Q zVFfJn(r}D@~57BN77z+OiOmno2Zj6o; z98%#VM`N5L<_`CA75&r zijSD7BLZ8LXAJ4GHDweg!V{X^BsjG_rV9SWz zxO=hLq3n}>t8Nz}%6|Yuw;1Y!ZCK*}Ul^H7-HCdingfqNQAeb_^S{~kY#tx4Jwk0$ zejt(E9;FfZ((P9m(BdLSi?=t#=_ANfl{{J`RZ-m+G z`136+!#@(WriR?<^aQkA6t(KZ zE0he^71E#;?eH4qoLAF%E}weqtH6ihYpW^y`E!A$DqSphi?ahd@e|tpgq0Y=mlzfP zCQ3oP&5WBT&t|w&rL`h19E)sV|^oxOh z-)@11FCam!mfLC0ZNbO$ytmf_ZP=*`;2UU%N8DkyoC^Nm58KQTX^8mh zeOStS7%Mtf<0w>DAJl+jI7KBmyZZBTr%aL7lq!^xW? zrVaFp3F6FdmoR#jqf$?br3`kesoz8ExK&(^=OzG@Ekhtpu#+(XKR2>_rej3b?bzqX z(I<--FQ=6I^5P2@0JKAKemF zmH2RD%l3j{CRJ~P<}Sx^Q_zAzSho&()7eqyFBdaC^`j}0K;9K%E?x{pw6~K7`GjCZ zRsB8i-HXAptVuSkBV_NrAhfh@spgwQ`eH&pD5NY87jZnFK>tRcl}s9axwFh^L!c^# zr1baQMb>kR?PR$g?k|19uwcvD?mr%&^{Mw7h9XwBA1(&A4~F>|2ygv4w)nfxAy{PHr&Q*Ze!;ftL=>PS{VpvHazN>JG0w7R5ULw)Zt zb^A4FVibKG)B#b{3nq#!r}hUV#psY(1}1Oc#k{qxl%dw5=f#w_N}2on!!33A4B+!8 zQc|q@k2m95p?yC!h&%4;*l}1AZ|icP#7Woelt!jDI7s(GQ=og%DsN$-67=gf8gB&wY-QHpNok(%hCq)j^#Kw+lZZgORpALDeyAP} zu^3<2Rd+(VpTUF|YFCac^{AM0^zw5`WUF2v?qqa1Q^hT6+bT)i&}JS)NVdgap#L)k z86ret6XoG*7k1w5em_=W1a9su%bueY>WwKrw97ZsY4V|AYg9D1UL;M($p2VYKUpX{7ekdkm zKm0p3PBB=Ju$6geu6YRRg)X3=Txb+pbkRCx#KzZn*jPM8K>W4z- zSiM3p#SWiwCoX#u6tZM8fK9v)2M))M*KrANd0E6NE+i~5{mJU_Z8b)1PV!$CCVrL9 zmq>^omB1m^^8?b*izu?*r;WvutrR@UqzAb1M5KbzZxJ&@zd`M}=}5ParM|!b0jW96 zfGNo9@iW;cOtrzT+~eYS1?yFiq~$S+P2bw*7cbGbAmseJS}1iI+eu$hiGP?C(E`@| zFJdcXj!qTD2JfUUP627Z78H?2Q7G9yPyCWE5UWQv(q#u7T7+|2jGBTf9!rd)V9dNg zZHs#w-CWf-sCVr#gqCcJ?ebm;MdFCp`%}Yz;8B70qugjt+A=xW#lKnf`CLi+=L5Oe zzJw}Ha=i@uyQLWVcnuQ0!o_Df_jmce@qtS$qp|h>xIynv8GU=a4whsp*0JjE3Xcce z=907@2St7Y}dFv>*eQ;LN?6s4N{(a0rREZX60!_U!2_n`B7c5aZ-C2w1hplk zu5G@Bjr|uXdo$^9+|~WhF2tTq!p4;5gfY|wsdkf)(zDI?AB&5TZdcwd6TU3433L67 zZMG6e6px5}x)|Y!L05K>3G(`HK8o3l|0P=!6c_OTFk}ISRUZgFJZ<{Lz8Zl$z%HYD z86jQvMk@H;Cx|Qo|HW2!0B=~kFSPB1G9iMN4bPkXV$6&PzM;JRR~mv{Twn3vUpLb~ zV2hnBM3dmNM40o-ZIB)y2I+1f`~W-a6u=fWw3%VcRr1BM1i^i2g;7^qA4}L7j{-gt z`c6l^M?)O=H))}l(p1t@G(gOs9Og_yCM+eMJEO)BJ(A4e>30d>>d5N%;A-wT-vh?p zdgjb;?U}p`M$^iSnZ4oM1f-x{%x1a}Zd#v_*hOiAhSy+ZIq%xf=l<}^JVC+=dacw) z23H75sm>=wj91R+ZG=o1=jQ>%pz{SPKf8LC?X?ab#bzhCq8yFq66yFutLQu9+1|xjXEiO(ZjC0Xp9yQEcsa&U zltR#Ku@y(cyA|?X!L^)bR1g6@oGCceh9R8;bkHjxZTCar>w%BN0VyCR89CIDPTXRR zeByAHVw2xF?3a`Mor%ZEW%C3ifgS{^&<`>QYq;%>%+4{u-p0J-7CSkuM_6CAPxKa)Ca;RAC4M?)AtFh=F(Io{UAtm`({{qlZZIuUW4szRnvV{8N zx^e}}=;3)PvoYe77D47W&~tcPsD9OS7Fg&d8RBEs5w7>)WZzvf2*KRHh7djrzc@%HA3i5o;ks)5BdYENxu-$;aS zT&9Y0*S(B*o-Wk@Y=~;B3TWqve8b;6AI`yJcpLVJ=3Q4o)2!f&F2hSxTdw}JD{)u~ zA0uOldL9_5adb?{<*`qNhbNBPOD(*GLQo_6P5!h~$*Q8C!Y2P_IEzM(({*0$w+T?t zy=|pli0r0PeoeFidz$8Nom`Y=;!3f{vaw~nG-{7ddi}Lw#DbY?e{`-kyC&fS zbPn&Q&QooF<}q<~5qf7 z%N=dSZJlysq@KqYy2b$&s*Sz{mORU&3{AxLO>Zfu2+sFB~DmG_4y$y0=L`wnMTnsX2DikP<1*# zVn=Ob4#k3Rj^Tj6csTi$Gh`V1K@26LXj+I�`Fw{1b-vnbSy{^dP;S$;F)r z4$scsB&>eRdu?V776BFf_z&H)UDpns0iRXcn|~q%tC*An6@Sa?y*H3N{|O-ly#5VF zQjL1atSqi(+jOw>I%Obqn>VWtB6JL+$4}b{2aYHGQW^Wq#H*)25mnIl(A~uqaLZmG z7=#dVZXEiy-f8*p$HR9?4{u1cBVjaTVsNprv)*e#6fMt3{ZH`KSFn!b^qrZ*;b0wc zoYt+;_F9UI;H{2Fgo*Fy5+M?GQM(!rRUoueejP#7yCETkCEZ32QH8<-{s#!=-)cLD&bD6H@?2ci!J||-=#<0-AGxJD2;L`SlAAw7O`t{_$W;X z?-47SoFkC>^Vcq>ceyyS!nzfHgaNu`M_W4v=E;b#Uc-nEW|Et zmT?WmiGaO9F~Sl0Wze|YILi>%?)s+M+x3wifNYIImw^HhH;T@BUjbZxV(T$MAtfEz zbX#Q{&i%1;1X8zJ?a$h4rDJPcMk)<;CR~lqnuN3}4YkBN>vh<`7htdKE)83audFZ{ zj5F>yZ*{IEyew^@wtkLZo$PVRg+Y1qipSgm`~N)?D4WX?laNU7!A*E~2wLn&9|3#P zS)aG5WLedX{+zwSwE39=2HvxmF7+GA{*qBqOiq{S%W4F|@eUg%(33lE($x)Yd>5aP=0sgdW=2~5SHtR8v!w^uaD?ijt@@aR@02kPm5;kPS(<9~u! zfN3@}f?xKX2Tw)qqVGus7C6hjBH&X9O zXldHL;+3fwFjDVO<{uCL;2{6wQhgp8(ott6M9@tF72-T)Hfcc}YfT?v&E zAU)DP#NQz3c5+qlZJ|L9LLSuaS68IZP9_}0GRPtV73U+rAW?&u|93+>{{K>)^M6BP z6tfVK-fOBHbjUu@3}6!wj74$E$PQ8|*vUT<&rcU>;3k-81xtn3ITU-n6SrX(V;=-c zey5bYU*XdzmG!bXY&`oV7=9rkWjX&9ixM|7=7Mt^Ktd4;evl!W$dynO3L^7(K9yK?>OQ=!y3U@gp3l}=VI~xGKq1yiNbh4@CrjsJC9M)B zZGqO204UQD!*<>~bu<;jAO>} z{KLAO$1G1i`;xM^lrTz2g$hfHL8vetB!+$~Cj=opbmggw>s7 zOvR-%zD5&_3|<(E}ncHoQy?+jo!TYFzD%=&f1M& znO@G0pj?o+SG8oda21);bD1r5hNc+yd-f0{1?+Z_T{p%8-d;fhG@sen5t%T9KxEGfxw0fLgeKqUW5@R z=agUfauSZg_ZqmGeS&`ed{uwh-g{i>|`&ogYCI^_`bdVbjcKasXkyx5z84* z-s>Jf*ap6&)*#n<%Z=#A#IV=`Nnq!iW9q7j!f5>Sx4E4W-^Hbw72-Nj0;$~x|{)kTW;MabsB=`4pjtX?) zuU@})v317#sOAdoNiH0y=~PQG=Ny<~B4iHPgccLwlVxA!6`_4_eVOqVg-OWLtUvjd zslQs)aM1&gXcCBp;iR9~#qgmd#D;e%QG9S-0tqjt5h**|?FXOY_HF=*0>p!o?x-t zXx<@L8z%FC`{!ODeonm`Cb%+Zj_6MiNnS^}cXM9aC&1+vi4)idnR?a`>_;GZTom#J zc%XE-+J9XgIl`d>W#w}wQzcdL9JYhz`!9g(c4N<#c6J~;Aw&uds6iZIH#-opSnk&roj zSQB!LT0?;mPApy$yUW&Q(wfDO&t+$mNk8wjxT`d21H5zf zmy}|YzvB3CQ1*_TiE%m%eg&1cFOGifYcKkBUl#9-&9s}^)6w`|T_vO|I^Nq`2 zXr3hssn47}weq4NN8#a0!$0iqsRef^2T^dxuMoV*N(Pt6$;qR~5%(=#`fGfN$e2!) zoHbc3EiJVM!tG}2zrI{?sUItI9$5i=M>(6$`H@)e3*@%O-7JDEsHfeYCnTLZo@4^e zhag2S;o>Te#dkii0P0h^s(U)EZUPF?bY`RzI(>QPt?!eWg))$b{G6s3+&g4a@MW4c zQ|2m&T}#fM58+`PcVd&b+uup`?r36U+%=J z#KDOtmyrbxmwl%JTBz0gD@r67wV=L9p7_Qg4R)cfa#i{WoU~Igdm?^RoLGd=MI$C# zJuBkd8ORxzVAyKmP*561P>^?6zActA9VmJFa-KaE3|1)lfG%i?`sG{>@-DBA2w1@f z3`wxd%z@E?-*XRfEcxtUMN+S`o=FOyG5T_5X=d613g8Q9n*`85J}uy*gS&#I)K;bm zkpzIcHsT2M^_xdh;BU=hUQx142p;J!yBVn$Gk$cBd=K_=zGSN<#1{98net`ZDQc~q^^?f$2i&k?Z? zLFTSazx9y6GpV#EDC}~}KdxX^0lWXPHRMsF4ZjtH=ND&b7zto%GiwozVcv*pEZtkp zs+zUov&X(Hvz}-75+(Dj>QOUJagWh;_jcssa@k$`(Z)RM(c7^lb7yLF%im2bbf~x@xcjM3PiBd*GI5#|LOEMeY+14&7;I5A8IXT7%U6W*Fd z6!-Uyuw>U(8u9Xz*5zcQ^$%n5^?i=$P%_wKji>k_+60Q#na|S_?|p}igEBpd!iAtwDOr7Da#yI~Y>tf%*5jj#KmTo-C<*lUk zpS=lp4pTC|KZU&&rNEE_Y|*$aX_cfB=O~N8`B3}6zu1Bcxk*jN3_D`cu(N^3Yp<=X z6xQCqmx5UDDAy8~tq@CsstD|tt_c&4mT+qCobrWWVQSZgcA9Fwq2(kRlC3skt3j6e zf!}IpZK-V0j>C1?RxNiy#lKI-S}`VL+8bfzTz*CYnE4Wt208EQ!~}ibL>JZ0qWw>0 zEf;ST>~-lWHOJaYZn?bnSzFW?id6kdjt%dm!^vPYZu{1x<{#1!uS$B;Tus;F1Jb}ztRZ5+2p zdS^BLl>0kndaq_R)9saUaT5jC6)J_wtT`B5@5MvFY7n02X!}EXD#7Sowr5?xeH@d7 zrs^lyTKXQ?$o0dKwCQLOQ@VpMil?d_@Z?J->H)1lOlC!rNE2*WPwuE!GuYC_GQ->B zo900e*W-(lsETKe&k7+`UclbbVNM?6>1u}kyJ2wjqlIt29c;BvTOeTb$5YDuF^hb?g4Bv(AphuBtX zoXphCm=7cvFhrb5qqYGKNRiNp`oAib&twfO>&k-g!Wd{!e6yxi8Hhc*On~u44+$o5Y3dp0{=$5eMTr3okx_W_LONuGvxwt|lFkwf;$AS=bmkK{W z1uqO&q{Z^@ub>O`V3;CYM4IU8C!0WQ4387pl}Jh$fXuo@aUpy8o$ z9c@P4sRNBm(JN`O z8~}ZoV*O9_Rl4H{3R6Dx|6UC8w;c7)-)qz83(_H;c6Mqb%RnpaI1?pXtJm5dz_SM9 z&D_$o$rYgMmGu>h7Z9p1>c{)*y%{&zl9dntK5dcc4GtIKX6Q#T z4VT}L=R|HN)VN+XD7Le1lh?)n5v@3|xWCauYBUYrJU>=<>RGEqdB-)?Xf2)#fQdzf zgWkA}5m;v+zFAW5@j250KO(-)-f}YSewyniSj9?-^{t@E#V4ESB%tnfBR{`A< z%Eg2ta*!ys84Szi@FFu&z=w!Rz}oj~pt^UaD_E)r`JS5y5(L%n6<3A0Snf3a;>QA@ z7i_;nj3_h4lOH^4`mIw63h+5^%XW=Y95iNQ=ut>qW$>}=qr~OfJrI8g>JyJZer0q0 z6?;EOZ$Y}WBgtySzs=;$ZUP!QFo#@hat1=QCoHb*)F_jgc)Y1aoAY12$WUJfLM&(M z6~G>E&`qp7Hj0G2=MvCbQO#e1pD~SO+O2(}9rH9dHzslaNf?04P<@Fh3f$3lS&fMz z3&;n76LVCe@&f`fY=6c}eQSB~`D4jN4Nzq!!gwK_p2f;_0pg{4mT$1~)mdI^bRUHb*@XboAm93E870tp|sF zDDuW0gtC)EY_nCt0S@J6Q;RMp$lrEy{dT4FKoARR>q=%u+rEedoV6B z!_DCb0>8Cav=|wMT6CBgcy`^Ua|t62`ch_7mR5zDpAY!R&Q9{<%T`qzdgCG_&*Dn( zD@$w+-iR)&tOR>*b&EZff6WICI{2S$JaVs51dkklm-LB_Xg;cLvzZq+LQcpPhG(nH zmYH&@m5Lv*)}~?R#X1mBlkKrM#(rv%dQZG@W8EarPb%my=vLY4rK9HD!U`MMm`CBF zIUHhFF6^YhG^h!;YBo#`)Zwz8)lE2i!559}yc9=&W6!bH)E(=2*O*9ZYtkE8_PaO| z7F?Y1>$*6&kBu$-0HKO*lP^&EtIt9EI`;`y`-Pc=&A@oON6-VG=Z@`IZY&nZ@S~5&7EXj>IbWz{k#X!TE z4hUWX4%rxWaj1>X5oq}@P??Mmsm5^^NR~nt&Dhg*f!g%TJD1#xL|4{Z4iT?T9RUNw zohT8({+1XqMrilbzOqS}93Tsp*7X)6r^}jOSo>D>dh|?95=MYx)8;_#>Nw_NxG{z|)G|h{H(b9PBQ=S}xRGwtzQ45u)dDZAPml(id) zT4P@(dKtJer(xMZQQqo;>qLlogE>8Fu8|~;kWd2FNxA=0g#~yl zdvtGHTWl!N~uo8{ijf6)V_b#c}qf+aG!kD~NKu#TaLJgO;dR4U|VyrL)o|h*A`~eZy=l?tx#a z9Gps_c4UY=7$0k7uf7e5?ZM8Oo3t&)xF6`g?tAFz9vhRu>i()J`UGJ&MpiWE3#R*n znk~1JRd_l6n_a%Uz=4~zm`C5B5f76qaxQA&`=MrdzFYgD9D?-#O;p^a?b+zVzqJmx~0TSs5sZvCDo zM$5rgYSArL4C9~}-bD0Na%SC{A;_>)T~{*fGrMHrS-rpi0o+SbnYULEl0U&+Xffng zY5!kYso)(a3C<$-&4dw*SANUTw~fN>J$CN{0LkyjeD{&^i|#T%`rHffIl?FH3cit5 zmZuWiOqAc+mkY&rt*36=qpRHylL)4d>(qp<$I7Cw4E|`jaq!plrK@V`0D(z6jx?r| zhT`RW=M|f48)2c|9!0)Dv=Q%6V`EF;Jp8vq; z68xmes8K$ACbT1ZB{*?y`r=4m{oODL7XtejLVf;5J&Xx8N7DL?M(J+OOL+s~e+9Hr z2CX*tpQj&~|7)#@EXyB{fX=eu zHl8!QDE{*Z3b7~4f1~Cgc$0x%jG9@y6J;lGH>QXH+wjfidst6fTey+N?qsTefL)fl z#K0)71rt2y@S}y(G0E?OGol)8pl}qs(3>H2Uh_{z?F!<`?D5ehZ2fi6w}W!RVyjn# z!?jL-d{+^FtyofQgxTf`}e-(^dHP;=s zxP9n;Xjdb=$#=)X=33$^4Zv+W62qx#IU6iqC*=xyLy3?vV0T~HWlVC9{KsFdMi&nQ ziixmabf~Yy6cM9S;nMpzJ^%>#8~kTtnTY(z#*O;>g6DJ*-Y z6~yz2eiz%NVeyNnWk((xOLd2rD^&9CFBm)7Lus>z=%JpyUF8pD6sE?(rg7d-h5k-C zfg7>gQ6HKA>p5pC_(x!T5!Y>N(g;KFWTXau*xzSTY{C;Y-aUhI^Jl-#U=krF|&6jH10S6jmc3R3$_75*z_+ftrX4sv%@vVk z6fSOF(~-ib!F@+U((2Sba$_B2r&>KQGPVavhU8Hef0LRIH$Q6e58QFH0Mn_2bPgfW z)Ud&_?5(?X9gSa#_i2C+$(!o!F#^W=j{OTXh>F@A7-~!`f_sXBvD1B+-v3;M(gc6F zq@Qo?LDCwOlS;m5bgJJiiSN<_z2pX4!Y`IO_73k%(DBAjzxpLa3&dqtMRxBHSe(ZU zLFQa_8-iVxDc2D*QTDBqedKC!7G^`nG+*Xg=tbAlS_i~$&lm|RlOQdZ;nI0(#iOTU zvu(q8P6n-568yDMfy?WWHftWcva{~D7vsBhM5{ouwDaoBRpDRN!^_LmHcwTwZp@2V zA*^QKT+qj8@;g}yOpLd6n&43O>!bBvRf%SR$cp%o)*`cHhAYCV7>pj(!KvHE*`CG4J@}d=P(U zh?(VCQSA*>RR3shR$I4I^?m{5b@0Cl>mFSWnyM+5Nuy-HEO5CE*}gmuoAa`o;Vnnp zcGB1tTiS0}adz-B(i&H#b~Rui-gPt7nMJMPit2Co0&*q=1{COjz0hT0e>zjD3K zweFnkPTHB__adN%L_I3MsoAbkjpE35>zrIkchz`c zmuxeAZc@)m;zJ(R!|yEJGqeYOex34(vQA}vVgFyvoM%uI*cQi;me2#T6bT&_Sc*V^ zAWf1Wf=CcWdPxM7P7ncCq$L=#BA~R5xJr?thzL@QG-&|@R+<8$AR(ai5JDipCNJ*H z`}*d+o&E4W-MKS&?%aFN`Ecf*|Np1MRkiy)Lmv3Jb7lMNq5qNw@PD>Ug9~jiDjYgd zYg04U@o(||%J-5In*Ux5CL>!PIrZpyY#GQ7$Qq@t@oVF zHObrcbsDFnlgYPQ`5ur`ZuCSSA{2A8dWZYn(44S?xBNfZJtcXGK4f6IFCzu6V~ z?o=iqLKU5MLwkfW?6Yo8M5vt!B+9JEiT=#7xP1b(Ixj?OR8(NM^`hxx zH=+^*#D7oXZ-xGGr>$A}ic*gVM*+f~Bn4Zmxt>Hl1knQrN_a+81GZxxhK&Pzjf^t9 z1zO3PRwf=63Cy*(tls?2i0MoKDg-sS@mYMAzb8QL6g#OH$sy<2F*WlpXgM8< zh+rwU4}DI*LdZvt=_UonR?46}#q^!!$ z4vIpLiZ2)vBb~6xnr>#Fnk_cM9CbeGcyBts>)bc&UAt7&BF>(hBknQ+>GE%S6Voj* zyaq)12y1~WbuSQ07HdF3h~_aFPY-+i9RRY_z4S=moKD)(f+AyeT0^ z?>^LJoXM}y6TXqwX>DP$wesE&-1#RG^^rgE@k>;{31X}I=ygaVr$M-aFQ<9F1e3sm ztTr=6VfShXJ%8ji&*d=I*N^!y&OXfS!v{5NrC-RX-0V_zZ$yi~$;HT2ct97lZVSdX zVW=TbplKj_+1@H&cfhbs)rWF<2HM@-V$1T5-JEuDk$6j^WDZh(b0B+8ZgZ=N=1~ha zfA4*&o@?e;j8{0TceIET*)_a24V#3<>b>}G zB)#@k!@z80CHTpnjVl*iX1`?2maoHGo!b4o`#LJI)8Cl`4*Xhy*#bUf<`_Fa9Ae!y zrE3>O&y^V0@w-^7AEiwdq6bj$ti$uA#X3Hs3qAo9X@K-o@4|+0m*zbe%~t1*r$NQEA#c zuq`dLVk7%YmspRsE8G^}3{9FDwdUxh6eCryM<>(2ENDGeq4li^uU#{Kjr4RN&wc$Q zRylK-|C!8tG1&s})lb#tA;C=lY5Bv?l6=6(OuthgFT+KK{jO^$UmQQI)JRQ_Y8Xw* z!(t7wpfh$k4BlvHo$3X1K$>uVs)=SsxS}fcEOQEQhSdl^aceIF0{6SfMr-$L4rxMVlT$+S1V*SCkv+*88iJ$zHItPM;P6;as3B8uD=*%%^(=_h^ z!ej$~ZO$_2**nXuusJ8Q+1t%W6$ds{V`}K2NgfBts6}ZtS&|pRqwY{PP~C+ZcL}s_!GOt z;$zuz;u^VRrNPkpvp7SC*X1Ge;Pf+?WBr)(FfJHOb1*6TBP;U}A}jD124 zvO%JS&?7(f_*RE~c%W9GBN%vA2A9#GLC>p94{M8~wS<{bU)Jhu={c>NWzR3&@)mxF zxT!y9migGYG@=Ym;fM7VIFw8Tn;BJ=6;2jSEcu6q0=$|Xw;Aneg2>a`m)5s+O2`>y~8uwn{Ao1Hq;t*~lrN-n? zW6g}xfC**0`GE^lq_7|;XfO09&PL+g>_*jqo&Q}HKnLus80=T~@&#mCa`BZ!S7Z0( zz2_0idY^?9*-hrJo+m3%rxT8H_r2p6!V(I8S}MY{PtFRsJ4lfU)rxPcFw~k zeb2tJdDs)wW@y>U7}FUbs1won5Jkaa+Mj{$N#hd1ZQpz9^fr@P_e?%UlG2q=8rwz) zOTgOVJ;r%QC{ry4ubU}Ri*4v9mm(oP7C?u6H!qcqm6=CNa<2|VV+=1riD24xGGTXN zx-M$hxe1O*P^(g@#iU@*kp+s*7Xb5)L`Ba>h7LVB^RWcz-q+{>PO5sK(_fxqJkh=R z9$p;w$ur?ATm=MWZ zJaZnWTFsc})-`Pj!SGa$pLRpNZvBylYydaba!BQ4T8BFE*paINs%Vg4PJcJ7$IvHT zjQjpT)`UYuI1SZ-7qr%t7M_cww=i%#lCV^!@Bg5Iv6|-Lys#Cl#64wE6wqtV zry(!E#dl?!rk(bz`O9#6U!Gwf!@c2uu)gxJ0X!ma@uzb9GPuAr9(!9S#0!{z>c0T< CIgS7T literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md index 300e8c4b1b..7d7bd87571 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md @@ -72,7 +72,7 @@ For more information on how to take action on a machine, see [Take response acti If you have enabled the Azure ATP feature and there are alerts related to the machine, you can view a high level overview of the alerts and risk level. More information is available in the "Alerts" drill down. -![Image of active alerts tile](images/active-alerts-risk-level.png) +![Image of active alerts tile](images/risk-level-small.png) >[!NOTE] >You'll need to enable the integration on both Azure ATP and Microsoft Defender ATP to use this feature. In Microsoft Defender ATP, you can enable this feature in advanced features. For more information on how to enable advanced features, see [Turn on advanced features](advanced-features.md). From e7ffc0a1712f6a8c555db684b3fd60146f627cf6 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Fri, 31 May 2019 14:41:31 -0700 Subject: [PATCH 232/248] remove old file --- .../windows-defender-atp/user-roles.md | 86 ------------------- 1 file changed, 86 deletions(-) delete mode 100644 windows/security/threat-protection/windows-defender-atp/user-roles.md diff --git a/windows/security/threat-protection/windows-defender-atp/user-roles.md b/windows/security/threat-protection/windows-defender-atp/user-roles.md deleted file mode 100644 index d007b7028e..0000000000 --- a/windows/security/threat-protection/windows-defender-atp/user-roles.md +++ /dev/null @@ -1,86 +0,0 @@ ---- -title: Create and manage roles for role-based access control -description: Create roles and define the permissions assigned to the role as part of the role-based access control implementation -keywords: user roles, roles, access rbac -search.product: eADQiWindows 10XVcnh -search.appverid: met150 -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: macapara -author: mjcaparas -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# Create and manage roles for role-based access control -**Applies to:** - -- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - - ->Want to experience Windows Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-roles-abovefoldlink) - -## Create roles and assign the role to an Azure Active Directory group -The following steps guide you on how to create roles in Windows Defender Security Center. It assumes that you have already created Azure Active Directory user groups. - -1. In the navigation pane, select **Settings > Roles**. - -2. Click **Add role**. - -3. Enter the role name, description, and permissions you'd like to assign to the role. - - - **Role name** - - **Description** - - **Permissions** - - **View data** - Users can view information in the portal. - - **Alerts investigation** - Users can manage alerts, initiate automated investigations, collect investigation packages, manage machine tags, and export machine timeline. - - **Active remediation actions** - Users can take response actions and approve or dismiss pending remediation actions. - - **Manage portal system settings** - Users can configure storage settings, SIEM and threat intel API settings (applies globally), advanced settings, automated file uploads, roles and machine groups. - - >[!NOTE] - >This setting is only available in the Windows Defender ATP administrator (default) role. - - - **Manage security settings** - Users can configure alert suppression settings, manage allowed/blocked lists for automation, manage folder exclusions for automation, onboard and offboard machines, and manage email notifications. - -4. Click **Next** to assign the role to an Azure AD group. - -5. Use the filter to select the Azure AD group that you'd like to add to this role. - -6. Click **Save and close**. - -7. Apply the configuration settings. - - -After creating roles, you'll need to create a machine group and provide access to the machine group by assigning it to a role that you just created. - - ->[!NOTE] ->The Windows Defender ATP administrator (default) role has administrator permissions with exclusive access to all machine groups. Administrator permissions cannot be assigned to any other role. - - -## Edit roles - -1. Select the role you'd like to edit. - -2. Click **Edit**. - -3. Modify the details or the groups that are assigned to the role. - -4. Click **Save and close**. - -## Delete roles - -1. Select the role you'd like to delete. - -2. Click the drop-down button and select **Delete role**. - - - -## Related topics -- [User basic permissions to access the portal](../microsoft-defender-atp/basic-permissions.md) -- [Create and manage machine groups](../microsoft-defender-atp/machine-groups.md) From 20a98404dc433c2b8674aec9fdefbe82b3c9d530 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Fri, 31 May 2019 14:52:02 -0700 Subject: [PATCH 233/248] bold and break --- .../intelligence/top-scoring-industry-antivirus-tests.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md index 39b69652b2..2ae61864bb 100644 --- a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md +++ b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md @@ -37,9 +37,9 @@ MITRE tested the ability of products to detect techniques commonly used by the t [Windows Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10?ocid=cx-docs-avreports) consistently performs highly in independent tests, displaying how it is a top choice in the antivirus market. Note that these tests only provide results for antivirus and do not test for additional security protections. Windows Defender Antivirus is part of the [next generation](https://www.youtube.com/watch?v=Xy3MOxkX_o4) Microsoft Defender ATP security stack which addresses the latest and most sophisticated threats today. In some cases, customers might not even know they were protected because a cyberattack is stopped [milliseconds after a campaign starts](https://cloudblogs.microsoft.com/microsoftsecure/2018/03/07/behavior-monitoring-combined-with-machine-learning-spoils-a-massive-dofoil-coin-mining-campaign?ocid=cx-docs-avreports). That's because Windows Defender Antivirus detects and stops malware at first sight by using [machine learning](https://cloudblogs.microsoft.com/microsoftsecure/2018/06/07/machine-learning-vs-social-engineering?ocid=cx-docs-avreports), [artificial intelligence](https://cloudblogs.microsoft.com/microsoftsecure/2018/02/14/how-artificial-intelligence-stopped-an-emotet-outbreak?ocid=cx-docs-avreports), behavioral analysis, and other advanced technologies. -
+

-![Graph describing Real-World detection rate](./images/transparency-report-small60.png) Download the latest transparency report: [Examining industry test results, May 2019](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd) +![Graph describing Real-World detection rate](./images/transparency-report-small60.png) Download the latest transparency report: [**Examining industry test results, May 2019**](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd) ### AV-TEST: Protection score of 6.0/6.0 in the latest test From eb390b9771137c97d749f35dafaa5d5cda2db91c Mon Sep 17 00:00:00 2001 From: Laura Newsad Date: Mon, 3 Jun 2019 12:53:37 -0700 Subject: [PATCH 234/248] Update set-up-school-pcs-whats-new.md Fixed heading level. Changed from H2 to H3 --- education/windows/set-up-school-pcs-whats-new.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/education/windows/set-up-school-pcs-whats-new.md b/education/windows/set-up-school-pcs-whats-new.md index da8abca0ee..742fcecf5f 100644 --- a/education/windows/set-up-school-pcs-whats-new.md +++ b/education/windows/set-up-school-pcs-whats-new.md @@ -9,7 +9,7 @@ ms.pagetype: edu ms.localizationpriority: medium author: lenewsad ms.author: lanewsad -ms.date: 05/30/2019 +ms.date: 06/03/2019 --- # What's new in Set up School PCs @@ -25,7 +25,7 @@ If you configure Azure AD Join, you are now required to rename your devices duri ## Week of April 15, 2019 -## Support for Minecraft Education Edition upgrade +### Support for Minecraft Education Edition upgrade Set up School PCs will only add apps to the provisioning package that meet the minimum supported version for Windows 10. For example, Minecraft was the most recent store app to upgrade, and when selected, can only be installed on devices running Windows 10, version 1709 and later. If you select an earlier Windows version, Minecraft won't be added to the provisioning package. ## Week of April 8, 2019 @@ -40,7 +40,7 @@ Specify your preferred Azure Active Directory tenant domain name to automaticall Set up devices so that they connect to a hidden Wi-Fi network. To configure a hidden network, open Set up School PCs. When you get to **Wireless network**, choose **Add a Wi-Fi network**. Enter in your Wi-Fi information and select **Hidden network**. -## Week of December 31, 2019 +## Week of December 31, 2018 ### Add Microsoft Whiteboard to provisioning package Microsoft Whiteboard has been added to the list of Microsoft-recommended apps for schools. Whiteboard is a freeform digital canvas where ideas, content, and people come together so students can create and collaborate in real time in the classroom. You can add Whiteboard to your provisioning package in Set up School PCs, on the **Add apps** page. For more information see [Use Set up School PCs app](use-set-up-school-pcs-app.md#create-the-provisioning-package). From 79d461debcbea9dfadc138523c494181f6986316 Mon Sep 17 00:00:00 2001 From: jaimeo Date: Mon, 3 Jun 2019 13:31:23 -0700 Subject: [PATCH 235/248] fixed a number of internal link issues --- windows/deployment/update/device-health-using.md | 10 +++++----- .../deployment/update/update-compliance-using.md | 2 +- windows/deployment/update/wufb-onboard.md | 15 +++++++-------- .../upgrade-readiness-additional-insights.md | 2 +- .../upgrade/upgrade-readiness-resolve-issues.md | 2 +- 5 files changed, 15 insertions(+), 16 deletions(-) diff --git a/windows/deployment/update/device-health-using.md b/windows/deployment/update/device-health-using.md index 444d188790..a94b3a0bfc 100644 --- a/windows/deployment/update/device-health-using.md +++ b/windows/deployment/update/device-health-using.md @@ -8,8 +8,8 @@ ms.mktglfcycl: deploy keywords: oms, operations management suite, wdav, health, log analytics ms.sitesec: library ms.pagetype: deploy -author: greg-lindsay -ms.author: greglin +author: jaimeo +ms.author: jaimeo ms.localizationpriority: medium ms.collection: M365-analytics ms.topic: article @@ -37,8 +37,8 @@ In Azure Portal, the aspects of a solution's dashboard are usually divided into ## Device Reliability -- [Frequently Crashing Devices](#frequently-crashing-devices) -- [Driver-Induced OS Crashes](#driver--induced-OS-crashes) +- [Frequently crashing devices](#frequently-crashing-devices) +- [Driver-induced OS crashes](#driver-induced-crashes) @@ -81,7 +81,7 @@ This displays device records sorted by date and crash details by failure ID, als -### Driver-Induced OS Crashes +### Driver-induced crashes This blade (on the right) displays drivers that have caused the most devices to crash in the last two weeks. If your crash rate is high, you can reduce the overall operating system crashes in your deployment by upgrading those drivers with a high crash rate. diff --git a/windows/deployment/update/update-compliance-using.md b/windows/deployment/update/update-compliance-using.md index fcbd24a19f..4ecbed37c4 100644 --- a/windows/deployment/update/update-compliance-using.md +++ b/windows/deployment/update/update-compliance-using.md @@ -53,7 +53,7 @@ Update Compliance’s overview blade summarizes all the data Update Compliance p * Feature updates: A device is up to date on feature updates whenever it has the latest applicable feature update installed. Update Compliance considers [Servicing Channel](waas-overview.md#servicing-channels) when determining update applicability. * AV Signature: A device is up to date on Antivirus Signature when the latest Windows Defender Signatures have been downloaded. This distribution only considers devices that are running Windows Defender Antivirus. -The blade also provides the time at which your Update Compliance workspace was [refreshed](#data-latency). +The blade also provides the time at which your Update Compliance workspace was [refreshed](#update-compliance-data-latency). The following is a breakdown of the different sections available in Update Compliance: * [Need Attention!](update-compliance-need-attention.md) - This section is the default section when arriving to your Update Compliance workspace. It provides a summary of the different issues devices are facing relative to Windows 10 updates. diff --git a/windows/deployment/update/wufb-onboard.md b/windows/deployment/update/wufb-onboard.md index e5fc27735f..13e56f815c 100644 --- a/windows/deployment/update/wufb-onboard.md +++ b/windows/deployment/update/wufb-onboard.md @@ -7,7 +7,6 @@ ms.sitesec: library author: lomayor ms.localizationpriority: medium ms.author: lomayor -ms.date: 06/20/2018 ms.reviewer: manager: dansimp ms.topic: article @@ -17,30 +16,30 @@ ms.topic: article >Applies to: Windows 10 -Windows Update for Business is a tool that enables IT pros and power users to manage content they want to receive from Windows Update Service (WU). Windows Update for Business can control the following: +Windows Update for Business is a tool that enables IT pros and power users to manage content they want to receive from Windows Update Service. Windows Update for Business can control the following: -- Interaction between the client and Windows Update service (AU Options) +- Interaction between the client and Windows Update service - End user notification for pending updates - Compliance deadlines for feature or quality updates -- Configure wave deployment for feature or quality updates bandwidth optimization (DO) +- Configure wave deployment for feature or quality updates bandwidth optimization -We also provide additional functionality to manage your environment when risk or issues arise such as a LOB application being blocked: +We also provide additional functionality to manage your environment when risk or issues arise such as applications being blocked: - Uninstall latest feature or quality update - Pause for a duration of time Use the following information to set up your environment using Windows Update for Business policies: -- [Supported SKUs](#supported_skus) +- [Supported SKUs](#supported-editions) - [Windows Update for Business basics](wufb-basics.md) - [Setting up automatic update](wufb-autoupdate.md) - [Managing feature and quality updates](wufb-manageupdate.md) - [Enforcing compliance deadlines](wufb-compliancedeadlines.md) - [Managing drivers, environments with both Windows Update for Business and WSUS, and Download Optmization](wufb-managedrivers.md) -## Supported SKUs +## Supported editions -Windows Update for Business is supported on the following versions of Windows 10: +Windows Update for Business is supported on the following editions of Windows 10: - Windows 10 Education - Windows 10 Enterprise diff --git a/windows/deployment/upgrade/upgrade-readiness-additional-insights.md b/windows/deployment/upgrade/upgrade-readiness-additional-insights.md index 0f509f6770..b95836a0e9 100644 --- a/windows/deployment/upgrade/upgrade-readiness-additional-insights.md +++ b/windows/deployment/upgrade/upgrade-readiness-additional-insights.md @@ -14,7 +14,7 @@ ms.collection: M365-analytics This topic provides information on additional features that are available in Upgrade Readiness to provide insights into your environment. These include: -- [Spectre and Meltdown protections](#spectre-meltdown-protection-status): Status of devices with respect to their anti-virus, security update, and firmware updates related to protection from the "Spectre" and "Meltdown" vulnerabilities. +- [Spectre and Meltdown protections](#spectre-and-meltdown-protection-status): Status of devices with respect to their anti-virus, security update, and firmware updates related to protection from the "Spectre" and "Meltdown" vulnerabilities. - [Site discovery](#site-discovery): An inventory of web sites that are accessed by client computers running Windows 7, Windows 8.1, or Windows 10 using Internet Explorer. - [Office add-ins](#office-add-ins): A list of the Microsoft Office add-ins that are installed on client computers. diff --git a/windows/deployment/upgrade/upgrade-readiness-resolve-issues.md b/windows/deployment/upgrade/upgrade-readiness-resolve-issues.md index f923216a4c..7ad151a2f2 100644 --- a/windows/deployment/upgrade/upgrade-readiness-resolve-issues.md +++ b/windows/deployment/upgrade/upgrade-readiness-resolve-issues.md @@ -21,7 +21,7 @@ This section of the Upgrade Readiness workflow reports application and driver in The blades in the **Step 2: Resolve issues** section are: - [Review applications with known issues](#review-applications-with-known-issues) -- [Review known driver issues](#review-known-driver-issues) +- [Review known driver issues](#review-drivers-with-known-issues) - [Review low-risk apps and drivers](#review-low-risk-apps-and-drivers) - [Prioritize app and driver testing](#prioritize-app-and-driver-testing) From 4971c8b9998b42c2cd5f3b5a8e3265962d5af523 Mon Sep 17 00:00:00 2001 From: jaimeo Date: Mon, 3 Jun 2019 13:54:07 -0700 Subject: [PATCH 236/248] still one outlier --- windows/deployment/upgrade/upgrade-readiness-get-started.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/upgrade/upgrade-readiness-get-started.md b/windows/deployment/upgrade/upgrade-readiness-get-started.md index 97f94c9bf2..f65e38cc67 100644 --- a/windows/deployment/upgrade/upgrade-readiness-get-started.md +++ b/windows/deployment/upgrade/upgrade-readiness-get-started.md @@ -33,7 +33,7 @@ Before you begin, consider reviewing the following helpful information:
When you are ready to begin using Upgrade Readiness, perform the following steps: 1. Review [data collection and privacy](#data-collection-and-privacy) information. -2. [Add the Upgrade Readiness solution to your Azure subsctiption](#add-the-upgrade-readiness-solution-to-your-Azure-subscription). +2. [Add the Upgrade Readiness solution to your Azure subsctiption](#add-the-upgrade-readiness-solution-to-your-azure-subscription). 3. [Enroll devices in Windows Analytics](#enroll-devices-in-windows-analytics). 4. [Use Upgrade Readiness to manage Windows Upgrades](#use-upgrade-readiness-to-manage-windows-upgrades) once your devices are enrolled. From 40233fa97643b53b67b696ff6e977d2560c45ea1 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Tue, 4 Jun 2019 11:55:12 -0700 Subject: [PATCH 237/248] add api legal notices --- windows/security/threat-protection/TOC.md | 1 + .../microsoft-defender-atp/TOC.md | 1 + .../api-terms-of-use.md | 38 +++++++++++++++++++ 3 files changed, 40 insertions(+) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index d9d8a66658..6b91654209 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -239,6 +239,7 @@ ####### [Troubleshoot subscription and portal access issues](microsoft-defender-atp/troubleshoot-onboarding-error-messages.md) ##### [Microsoft Defender ATP API](microsoft-defender-atp/use-apis.md) +###### [Microsoft Defender ATP API license and terms](microsoft-defender-atp/api-terms-of-use.md) ###### [Get started with Microsoft Defender ATP APIs](microsoft-defender-atp/apis-intro.md) ####### [Hello World](microsoft-defender-atp/api-hello-world.md) ####### [Get access with application context](microsoft-defender-atp/exposed-apis-create-app-webapp.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/TOC.md b/windows/security/threat-protection/microsoft-defender-atp/TOC.md index 2570edf47b..ff64c95cca 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/TOC.md +++ b/windows/security/threat-protection/microsoft-defender-atp/TOC.md @@ -244,6 +244,7 @@ #### [Microsoft Defender ATP API](use-apis.md) +##### [Microsoft Defender ATP API license and terms](api-terms-of-use.md) ##### [Get started with Microsoft Defender ATP APIs](apis-intro.md) ###### [Hello World](api-hello-world.md) ###### [Get access with application context](exposed-apis-create-app-webapp.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md b/windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md new file mode 100644 index 0000000000..19988ffb9e --- /dev/null +++ b/windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md @@ -0,0 +1,38 @@ +--- +title: Microsoft Defender ATP API license and terms of use +description: Description of the license and terms of use for Microsoft Defender APIs +keywords: license, terms, apis, legal, notices, code of conduct +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: macapara +author: mjcaparas +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# Microsoft Defender ATP API license and terms of use + +## APIs + +Microsoft Defender ATP APIs are governed by [Microsoft API License and Terms of use](https://docs.microsoft.com/en-us/legal/microsoft-apis/terms-of-use). + + +## Legal Notices + +Microsoft and any contributors grant you a license to the Microsoft documentation and other content in this repository under the Creative Commons Attribution 4.0 International Public License, see the LICENSE file. + +Microsoft, Windows, Microsoft Azure and/or other Microsoft products and services referenced in the documentation may be either trademarks or registered trademarks of Microsoft in the United States and/or other countries. The licenses for this project do not grant you rights to use any Microsoft names, logos, or trademarks. Microsoft's general trademark guidelines can be found at http://go.microsoft.com/fwlink/?LinkID=254653. + +Privacy information can be found at https://privacy.microsoft.com/en-us/ +Microsoft and any contributors reserve all others rights, whether under their respective copyrights, patents, or trademarks, whether by implication, estoppel or otherwise. + + +## Code of Conduct + +This project has adopted the Microsoft Open Source Code of Conduct. For more information see the Code of Conduct FAQ or contact opencode@microsoft.com with any additional questions or comments. \ No newline at end of file From b02aef0110de3bd97ea7038ec2ea606570b72222 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Tue, 4 Jun 2019 17:08:20 -0700 Subject: [PATCH 238/248] remove code of conduct --- .../microsoft-defender-atp/api-terms-of-use.md | 4 ---- 1 file changed, 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md b/windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md index 19988ffb9e..9a0cea7281 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md @@ -32,7 +32,3 @@ Microsoft, Windows, Microsoft Azure and/or other Microsoft products and services Privacy information can be found at https://privacy.microsoft.com/en-us/ Microsoft and any contributors reserve all others rights, whether under their respective copyrights, patents, or trademarks, whether by implication, estoppel or otherwise. - -## Code of Conduct - -This project has adopted the Microsoft Open Source Code of Conduct. For more information see the Code of Conduct FAQ or contact opencode@microsoft.com with any additional questions or comments. \ No newline at end of file From 632e04ec639fcdc171996f7d4e0df3785cac282d Mon Sep 17 00:00:00 2001 From: DocsPreview <49669258+DocsPreview@users.noreply.github.com> Date: Tue, 4 Jun 2019 19:46:29 -0700 Subject: [PATCH 239/248] Latest update for 1607 issues (#351) --- .../status-windows-10-1607-and-windows-server-2016.yml | 10 ++++++++++ .../status-windows-10-1809-and-windows-server-2019.yml | 2 -- 2 files changed, 10 insertions(+), 2 deletions(-) diff --git a/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml b/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml index 65f77cb12b..d360349da1 100644 --- a/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml +++ b/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml @@ -60,6 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ @@ -80,6 +81,15 @@ sections:
" +- title: June 2019 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusLast updated
Some applications may fail to run as expected on clients of AD FS 2016
Some applications may fail to run as expected on clients of Active Directory Federation Services 2016 (AD FS 2016)

See details >
OS Build 14393.2941

April 25, 2019
KB4493473
Mitigated
June 04, 2019
05:55 PM PT
Devices running Windows Server 2016 with Hyper-V seeing Bitlocker error 0xC0210000
Some devices running Windows Server with Hyper-V enabled may start into Bitlocker recovery with error 0xC0210000

See details >
OS Build 14393.2969

May 14, 2019
KB4494440
Mitigated
May 23, 2019
09:57 AM PT
Cluster service may fail if the minimum password length is set to greater than 14
The cluster service may fail to start with the error “2245 (NERR_PasswordTooShort)” if the Group Policy “Minimum Password Length” is configured with greater than 14 characters.

See details >
OS Build 14393.2639

November 27, 2018
KB4467684
Mitigated
April 25, 2019
02:00 PM PT
Issue using PXE to start a device from WDS
There may be issues using the Preboot Execution Environment (PXE) to start a device from a Windows Deployment Services (WDS) server configured to use Variable Window Extension.

See details >
OS Build 14393.2848

March 12, 2019
KB4489882
Mitigated
April 25, 2019
02:00 PM PT
+ +
DetailsOriginating updateStatusHistory
Some applications may fail to run as expected on clients of AD FS 2016
Some applications may fail to run as expected on clients of Active Directory Federation Services 2016 (AD FS 2016) after installation of KB4493473 on the server. Applications that may exhibit this behavior use an IFRAME during non-interactive authentication requests and receive X-Frame Options set to DENY.

Affected platforms:
  • Server: Windows Server 2016
Workaround: You can use the Allow-From value of the header if the IFRAME is only accessing pages from a single-origin URL. On the affected server, open a PowerShell window as an administrator and run the following command: set-AdfsResponseHeaders -SetHeaderName X-Frame-Options -SetHeaderValue \"allow-from https://example.com\"

Next steps: We are working on a resolution and will provide an update in an upcoming release.

Back to top
OS Build 14393.2941

April 25, 2019
KB4493473
Mitigated
Last updated:
June 04, 2019
05:55 PM PT

Opened:
June 04, 2019
05:55 PM PT
+ " + - title: May 2019 - items: - type: markdown diff --git a/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml b/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml index c19588480c..5b4036e0c0 100644 --- a/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml +++ b/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml @@ -76,7 +76,6 @@ sections:
Zone transfers over TCP may fail
Zone transfers between primary and secondary DNS servers over the Transmission Control Protocol (TCP) may fail.

See details >OS Build 17763.475

May 03, 2019
KB4495667Resolved
KB4494441May 14, 2019
10:00 AM PT
Latest cumulative update (KB 4495667) installs automatically
Reports that the optional cumulative update (KB 4495667) installs automatically.

See details >OS Build 17763.475

May 03, 2019
KB4495667Resolved
May 08, 2019
03:37 PM PT
System may be unresponsive after restart if ArcaBit antivirus software installed
After further investigation ArcaBit has confirmed this issue is not applicable to Windows 10, version 1809

See details >OS Build 17763.437

April 09, 2019
KB4493509Resolved
May 08, 2019
03:30 PM PT -
Custom URI schemes may not start corresponding application
Custom URI schemes for application protocol handlers may not start the corresponding application for local intranet and trusted sites in Internet Explorer.

See details >OS Build 17763.379

March 12, 2019
KB4489899Resolved
KB4495667May 03, 2019
10:00 AM PT " @@ -118,7 +117,6 @@ sections: -
DetailsOriginating updateStatusHistory
Issue using PXE to start a device from WDS
After installing KB4489899, there may be issues using the Preboot Execution Environment (PXE) to start a device from a Windows Deployment Services (WDS) server configured to use Variable Window Extension. This may cause the connection to the WDS server to terminate prematurely while downloading the image. This issue does not affect clients or devices that are not using Variable Window Extension. 

Affected platforms:
  • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 8.1
  • Server: Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To mitigate the issue, disable the Variable Window Extension on WDS server using one of the following options:

Option 1:
Open an Administrator Command prompt and type the following:
Wdsutil /Set-TransportServer /EnableTftpVariableWindowExtension:No 
 

Option 2:
Use the Windows Deployment Services UI to make the following adjustment: 
  1. Open Windows Deployment Services from Windows Administrative Tools. 
  2. Expand Servers and right-click a WDS server. 
  3. Open its properties and clear the Enable Variable Window Extension box on the TFTP tab.
Option 3:
Set the following registry value to 0:
HKLM\\System\\CurrentControlSet\\Services\\WDSServer\\Providers\\WDSTFTP\\EnableVariableWindowExtension  

Restart the WDSServer service after disabling the Variable Window Extension. 

Next steps: Microsoft is working on a resolution and will provide an update in an upcoming release. 

Back to top
OS Build 17763.379

March 12, 2019
KB4489899
Mitigated
Last updated:
April 09, 2019
10:00 AM PT

Opened:
March 12, 2019
10:00 AM PT
Custom URI schemes may not start corresponding application
After installing KB4489899, custom URI schemes for application protocol handlers may not start the corresponding application for local intranet and trusted sites security zones on Internet Explorer.

Affected platforms:
  • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10, version 1507; Windows 10 Enterprise LTSB 2015; Windows 8.1; Windows 7 SP1 
  • Server: Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709; Windows Server 2016; Windows Server 2012 R2; Windows Server 2008 R2 SP1
Workaround: Right-click the URL link to open it in a new window or tab, or enable Protected Mode in Internet Explorer for local intranet and trusted sites
  1. Go to Tools > Internet options > Security.
  2. Within Select a zone to view of change security settings, select Local intranet and then select Enable Protected Mode.
  3. Select Trusted Sites and then select Enable Protected Mode
  4. Select OK.
You must restart the browser after making these changes.

Resolution: This issue is resolved in KB4495667.

Back to top
OS Build 17763.379

March 12, 2019
KB4489899
Resolved
KB4495667
Resolved:
May 03, 2019
10:00 AM PT

Opened:
March 12, 2019
10:00 AM PT
" From b830c6b69aec2b2c63bdd7aae92f20b72d48c5e2 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Wed, 5 Jun 2019 08:23:34 -0700 Subject: [PATCH 240/248] remove URLs --- .../microsoft-defender-atp/configure-server-endpoints.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md index 442d8833a2..017979c7ca 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md @@ -124,8 +124,7 @@ Agent Resource | Ports | winatp-gw-weu.microsoft.com | 443 | |winatp-gw-uks.microsoft.com | 443 | |winatp-gw-ukw.microsoft.com | 443 | -| winatp-gw-aus.microsoft.com | 443| -| winatp-gw-aue.microsoft.com |443 | + ## Windows Server, version 1803 and Windows Server 2019 To onboard Windows Server, version 1803 or Windows Server 2019, use the same method used when onboarding Windows 10 machines. From 76541eb86232f450adb566931c6d7c25a743afd5 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 5 Jun 2019 11:00:19 -0700 Subject: [PATCH 241/248] updated image --- .../images/transparency-report-2.png | Bin 6346 -> 0 bytes .../images/transparency-report-3.png | Bin 0 -> 6249 bytes .../images/transparency-report-80.png | Bin 2358 -> 0 bytes .../images/transparency-report-purple-60.png | Bin 0 -> 1711 bytes .../images/transparency-report-small40.png | Bin 1073 -> 0 bytes .../top-scoring-industry-antivirus-tests.md | 30 +++++++++--------- 6 files changed, 15 insertions(+), 15 deletions(-) delete mode 100644 windows/security/threat-protection/intelligence/images/transparency-report-2.png create mode 100644 windows/security/threat-protection/intelligence/images/transparency-report-3.png delete mode 100644 windows/security/threat-protection/intelligence/images/transparency-report-80.png create mode 100644 windows/security/threat-protection/intelligence/images/transparency-report-purple-60.png delete mode 100644 windows/security/threat-protection/intelligence/images/transparency-report-small40.png diff --git a/windows/security/threat-protection/intelligence/images/transparency-report-2.png b/windows/security/threat-protection/intelligence/images/transparency-report-2.png deleted file mode 100644 index 8d8c3f45a49310fe3486887db2d7d49f7f6dc36d..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 6346 zcmcIp2{@Ep-yf2)BuPjcQ#{0s*^Dt+o-ndaWC@j+<;KJ;%uEPFB85T}N{b3bA)@S2 zmTYCuk|j&YR)~`2yR|*f`(4lbe9!lO*EiR7FXx=!`Jdl^IsbF+GiNRK?^`D;8nhsAH47KyJrnPgjh!QYzRc`*~-OtQAKPE1R_{Nv$o^d5zX)vCLKwZK$m}5kX|>1Fkfq6P|$8iT&1; z6K)huDpXfTPRkn)3ZMfVlAJf)ox#R?YeT=u#e?rF)oM_=ZxD`~HgxaGfO2+33pstJ zCm^Q|$HFK`3`$Nz6OP0pG*K8;ITQk^p@z^XVNrGep( zvA~ix)Rn_w;nmcL3bt#)5b7{A(i)+OSI6QJ8Zd+g9)b7{C4!+qC2>f93C7_u>i+^}QfbaU{{%`T z;*A+>4v9elj19D*ASpPFM#XDjHINi_X8?wC23e6Y7&J^1gGRy7D0M83qK-tUQ>ov0 zf&C4b6z+-zSNeaCTq=_S%J^j@JXsT`LBfF1gho=xFf0N?hLKSuG>nQPlhu(F3JM@m zeo8aO8Y*yuCenVv)@6|^~s{-fSlU*E!$=}dD68`zfn^yG{Q z`dFkU77Ihckt>l8(g4*pqOn0Y`}~+oR)EKkH+P!cw*bYHC@b?q8%kLT2mmzG_iEZ- znE9V6^u52AD*y`pn<)7XV>6vOUL;RouM6mse-eml|BgSKbo}qx10)0mheab`00KdV zAvIUribiX~DC#&IN&}0b;52}r+W&vC|6yE;D~aI(fT>mu`k(9b&w~DMyz%F0_#b-X zuk}$|NwVKVP3^x&;kULwC1lW@->SeYzw-KPc>xQ*7ASxLn#vPgexlfw@es&{6k~(E z*4~NZSAE?#+48DNU5{4f$;4^8kfZMqj0xYSdrZ}>G#2MCe_*H` zB?gGbl9XuqyD$fRmgbW>wNnjy7G{KxpmtfllMK3&5~#HnAePlH)l?C1Gzio3fy}+>G)LjMjYn8I*h+{?E8R1(upJK)( zBlNnQvYTcXtM+D@`|MXf-|BmHSbt~jvC|TQ=^xWuNYXope=B}4)H-ozuZmw94S(Iy zY=&S~YU=58F#?v>NK3t;M_4WYxoDNeHS2%_NrVPjg|lTMC&P`EBvb|CL@z$M;W%3< z&!-r&`y^lN-k39ReW~1c53MZZD??^7Dwo)q=J zFRX?nGJE}!$7Z(aO$2@67lzn1m`PIjbv1))(?SzWuV_ zrz97h1CSdf-YMZ8T}h$}aKw`&Csg}-xC%u4MI8sp*b{M5{I+VwfLb_zAN(^qg+Jfa zd7Y%6Tra75zqs|8_F5P^J~1=lb( zBR2CnAt5(JrB2oNLB#qHGLn)vL^lhs;e|YL&f2Ubw=rH+?9@{yw4JEb&c`RDE<(hd z5Y$(zhD>fbp5}h#NuPhbUs3|{ie15bqBi;1wb(PW@Hb+iM8jzlU^(lxb%qS~tE%CS zbc?*XE44MTy0ADe!SNRxXB^`SdPL)ORc+M{s~*c%Po9d-di^fO#>u5LKhN^MwXtm& zZ!`DcCFSKVw}lF=abD>|N;NOfaM9_NqJ+;qGoJ4gS;WUkcJ8A!s-b=TWFO+)ri+|w z%cU6V$b{WSO}HH{MoZ za-F@uP(g}yNi501_${@3#HcYwNH*E-5OjSP$Dz1$J2&l!gv<%_J?)9Hty!lC!A6L7YVl@Q{HTIs@YXdi75v%~5=NsGw!UO#EO z^6CrNQ)ZS@r}X%hg$0d*O(5b(*Ihz)1~ua9(MaKtSEAcUYlPi}U8&W#^#$cNir;n@ z3`sOU0GaM?D%-FH&li;q5sLC~e|B1N(YCa81N(;f9UR6Z4tsQiLT)G@`?PPmP!FAX*F4W%mwUz|6_@H@=`BD?ePZL#~%j};J{XIDMME)q7) zR=P~F$E$YkF}bo3>HDcdX7GL1ptG2Q44`TN6`1E6b zlb;NEh+3wlVIU#702&=YTd(ECBy@9nM#R>oUcF|NLcwvJaf@EPnaWLrXL<1nq}{^G zrxb5>-^T`=NGeayNShv?5Q}?EB|vGRJyvP85@%)4?~8_45hHhBd>nf%i-g0Fnr445 z@(B65SYo6f9UiziTU&NrRTb8L@zmQ}(iB4k$q+?=h=%5_kvKOr|3X)Iq24R~Qfy(| zrP0Y*gZZ14+CWB5f1Oe1p+o(AA7}`j*oOmBivuSd5wvy5_gc9;K~5-YE_PIhIN#@o zv8F6{1U0cLm!^S>%gxBdymvLSlNl2)t4@9%3f7FzUg81uBmFb1PR21M{!@per7ykb z#T7s7cDVO^hr@ZdsjFYBm#ih*<{tu^t~Er@++v5@Bv4fg3VPc6+G}1Pt4WD?5TWl@ zeA%q}?W(h~nfOe*$b<$kbd&Y%SB))tMYFe*W`QESd_omLrH%;Ou`}XUD8^5v22g=*b4s`%elVUoC z1}_cV<-A{A4O>X4?CUI=u4NRP$s6PwV11f zAKRhwE&=&wZaYD#h={;C^py#d^w;bxakP=W|XgiWRDF9I3m3Q zm=l@YZ9u3|AiDZ-~nWD-J6?hU@iXpcxIU$j62?+GGn4u(fHk^Yn1NTIs@6 z{Z^9jrjZi=uUL8~hLopV5;=320P10?RxA)GK2^DeX~wI%LR+34?|Q^roFDV-j|o#s z34_eXx6PiT2y| zff=KtZTD5896>~9XXmLk>xU07v}W?S`VZoP3mfu%riWdw`(q!ajm{_Ohi>=#P{v=l zHe_Q=?qhOA*pV7c1sNn3u2vF%xRty3q5o;RZ6>@Z&H|@=%+0N9fy*4Cf=umilef<^<21az?M4?&9KD^>mT6%g{SC?(Z z5zPeukn$~khr$m(V)!q8d7CL69#dp^dCNoU-Ly2k=V0|sLb#&+?xYWuGVO0F&uyv7 z#U&^e&=c2w&NR47EFF1Pr~sC{CV^n8s0K9;Rn=FI(@vS*jK~-73zWb!%R@xsRPEnNIj>TeY zrmik^q+KbSoSS@I=(RZiNpr>E>je0H=O#XV@f+xw+BU$f2-`%b({pnN{G!~m&Bh13 zg8Z^S5tlMMTUsO|tEPJex|^EHWwx-1E+BGoaZ!W)9!v!UuVJaEa}|E!q3d@XE#>)R zWb2a=l??v{AVE*Ea=@cDyJ_ShNv55#ZS!W3SHuHK)p^bHF~sNeWS{Hj>KNmrqkDX& zs0f)lDyq1+IQIPVUenra8A_`8bsgW?v2#+NXT>9{s-BT`Y;0`4q-*R5uuu6cRAZI8 z|0>Rd+*9O}LOXcyU?mx8f5`zJ2iOAuutsbvtMK&;t?9aC)3}C2O-ffDy(`wTw71l? z@n%_BnJY&2oZ*$rmpNd92nf*EfBN#Jg<_0-?y=U716ASS;mXP3(rObUBhR6lBq)-zRlk$G>2#lyCS>QQTGZ3lU z)7EzIz=3{T!;>cv%2-pfX+=dvqiYMMUXwkndgSrTyzzp90y9PS>{tg2H+H=6>-_uz zF94OGs-hwyzz?1P$Om@^EH935=IavB5A5#UyXXG=f&xT_;uWL^;gyyKR;WH|+resn zoxsA?$<$I&5A0Mgnp6yURL0Z0QfPwwCy(SE`6MG2T4i0@A?s;og1?#)D|+Z?&b|N7|NVU4d7tNbf6Mo`KF`d=SehGd6y7Qf0)aLf z8|hmE&t%}P732p#<%0`tfrk*&$dL^Ki9B4r`Oc|`Yy*MTds1y3I1Xl}coKuIMkF)b zC~E$6CO{1WY3ukii6k!yN6wAnLG>m;KHRN_$Wh4zh`ojx!i=d$@uV6BvM4rz=C-6j zFA|On(b+4f?T-fp&?y|EoIjoB&Bpr^AYbL;f${1x93uCXgyThk>|a$V=U`?jr^jGX zT)NGD{AE4zs z-ai%0whdrX;MNp2!%-99{#1M`*$jns@}_8>tzP3S=UO_(x(441u;qBJgMo9tH6JftW$2 zx(ECnQZqBWu{WDT^d?b^^$8FFlp2*v#-q_#6c&L-!!SfQ3=FHGj)D;p>PVOd5<@1D zkvJks-Tf;rfM1_M@?G`dD*w04B{N8XjGs=zBN6Ik5(VQ1({R_o!bt9bAReS{DQeX*D4z zWXShr>Yus!ZyEGWEZ36)2>pvJ`9{WOxO2Ef7G=K&5R$)>i17b}pH1}pYxEQ%f`rAO z5ikk@;RZwE)ZJiiXfzH+(!gR-nizEwR+I9>`u{KV-p$d4;;+ zu$n}5px>jBBsUlau^LJg5e*|_-P|;gBoc~3Bx!#|L8Ah)zK*_$h5xnwuatk-E`Bfr zd(i6e=jI1Yer}%>Zy=B?U~^R6OIHSgHsu@Z@3-|&dzbFTba_O4{3U4TeA?pKqKsr; zSYtBfa9K%WkC1|G{848m>}eU^tri5)2}REr&pQKumy@DSzlae?r|yjuO_>0~h&6Xr!u3qdmO1cPRgP2H|edd_KWre(+|H zQS+3$p#K3r=5GTZ1MT%J$R7JMrd_A#>!F zy%8V(lLMRN4h$;^iX4-XQ+5{Kbmf&zqs%_gx(jOBD0ydbxP#fW5;;CN(otvP3%AwR zf=4RI>PeMdnYFzqYz;oEuPtVxl?et3@=240k{(b#?rFe(RIYuwHNJey!AjEs#{BXY zaPU(8wUWlO%F-hUTt0&>AE}6NZ58yC^31xZ8J;fwZ-hi>zNAF&_~RN6wdR;0!yp?f_pvJ zCPhF0a4zWO4tFJuF3p}xQIH4jPsvx-C{*zXYlUto*$RO(!8>DKqsTszF22*s@@qf` z9)sp$7dKsr+Xs&YBi=b3cb1(o>E<7tkmg4q+6B5Jp)DJHcYqLrwKeiL9P{I$Yt|IB zSm({*1TQ>gp&|7rdAlW8XDk~Cy1V8DPyF{2CD3r_T$jpd@`p{V4TW1QK{bBecehUR zQR1Pml|P8yQwA|Vw9OXP2M*gHGHMsAJ~njk3>*_*3#xrI>2g{l8WpLIsL4Hw>K0W~ z0U;=bT#c^n_4@=-nC@kGH2<*FC+QRWyc6sM0%RMwGOP`2Bq36hgSTGUR5ZeI5~v53 z$)O!KjlWGpg)%#lXp{ZyW4-ssb38it^l}t0IA&S6k0P`{HEwd@hD(aAb^JC#>nh%6 zS&yEEe+t!+-(9yaSkvZ18De$3*dEkvrVbsrW@TwE?Bo?M~pzj_StPa_J4M$ zUS96M=i=Cx!IHgZX>N{P-z?Ed{Gd1?FxvDa`uad_lWbCB>*nzYiRJSyee8%X`=)2R zQlY9{wvcK`_Ev#XVRg~N^M|fTDpQ|4Z5HB&U7bGZJ!4Vk?=5=paeX@D(A8oKtUg3E zsR@3nXSdW!=*{sHoBN@kektMEUcQw-Q2oh8s+8l!t2q=O?0N$!N~UcEh3+MqZD;oXfp@D+%e(G=p_%j%Q07=JFSbF7mu^pXM8yk3*_uM@?ERk z#IS*)a)pVKUwtv}gISxUTHF#8j4N7-&)SUmS;S(_H3+QpvbZao$Lj(wBMihP?&?lQ z>U|I`@DTIPRXCQ_f7Bz7H?}#5M~;YEe0gCYInRFMLj4t+%ZXaG8CxE|wLYz_L#u<| z&f|$EwrTlrdG)CynC!P+z8ORHJW|~pY1XOlQOU2%{gM5Nl>P`|E5W@%u4~nrYU^ZD z^l5X;-pxm)(>N&1qR*vV5B@WQ32Nv=5|r95V-zY5VxeX{nsygit)KT){F49ZYvpzPLXWam)P94Eda%I6nI?`nd0k&&)(6Vxe+LtxcsRm&K?SDybYG4bko zPsD6iCFDA()qUGJnV<&uYgF=P}gW zi0Fa)%O^Gt_}D;b?2;9hy(&dZhjuOGrjF3QT}DnthRFx-9lY&o2b~zHmX$qG-hcy{lP-KU!^84tyIKzt-0^x4}B81ly=vYiMb>+=%mX8zb%{I(@bcW zNpGlh@yYguuqlv5P1i!@>4uXUEen>v>NX80SdH0T3N9|@74N(va<4~b1GN;AP-wzU zdR?k7mN#jWleMQg|KKjOiP)4p6B{W48vDGWd$F1@)dx8pzWjE&r+eGMCeG;XLH)3f zQ#pkdR%>cFy(tfDNhvD>qSf$|U6 z)YoJP!--d>3-X%hZ2e6*6a;l|hr>?IbT_kNksEZV)9s;|nXVYZ=w6qEUm~3P@_Y?4 z7Rx27pGm58K3A@83NL;pF;U9#!}?m#tr)em^oDC!UkxXH7F~bMbs~0;*yp~kvzm*E&-tDh z^{vcQovREM7v1UI(y;^Rx?<`y(Q*J&wJAg*6yuM?=+WV zI_*j9rgT)gv)JR@n;Xn8ns@ohkdi{q#*A9`=Z;YC!ja`XUi)~Tg8Q|kGMDHMXA!iJ zSk%oVi}EA4wlmb24DXb9;i21Xg300D+Zs6`_gN#eQ%6PX@1Yl5r%Dyc83FICZAEMKt9B8ch{J43|%-dyUTy1j_=$! zCCsbdEI4M1>PFyz`cDnu=OkmaYRUWtf>Eu`9Lqh{i!?L*FEa8kXwzK~0n@yG z+kj6~Q76nLgtrjss#0%7bzfLlOd7S?pXoXxTWu|Megs$%`#k-^Yz8wr4O38P@mTrH zUAq`zS;3L|<>{zH3!3O~Sx4}M=EEkZmXQx8^LFrd*~r>$lw8%Zscufr*wfvq=Z`?M zK1MY%eA?{!X3h=`o%Z&3YzWPn;4JidT%yxxg+)bv+aHh5Y}P&7m@`>9IyzccR~LI( zI;wfdJi*ez$bR@~+oBCZQb`1RVg+1c5>mx`}nzg|*e zmCTsyJ|x*Pn0L_NoH?O$w1?vt+~(%*#WY`d^{Q!6U>{InI>Eo45!P}9WiGM`MoiNO)IQS6f>f|C@W)Bxq9~ zM>a0Lzv|>Zae}u2?o!ElQF{V*xXdBh&dMsmRDt5yrQTZhuA`%)Gv6YpYS2(Ngmd)h zaML-JxDjle-ky!?BKphd+qP{pkr#{6e>wahqO$0cc0g%anO|@)4{=Ihy$As5enrIv z>&lSDxuT*X=Q2r2$uc_E&u{16VC>E_t`*Fzs;U8>?Yc&ggdV`>_d^y19mh3yjHwPj zm7E3O-9fga_As&RiH_WTatI`{{rPiAk?8F9D5{W?|ES;UxjO10DuN4${d3rLp=T}ztAx_1`#W|>s%?1Vq z1|ENK6rZjJgYDS9y|AEQcO)-#@m()%4luQmTzcyk2M91onlxFoNz>COcZvA9F2!Ga zr|=2W&ReP`RubL50>{E9E0a1(N=lg6G!sl`)097Nd?rBq(o*0Awk<7&R5UVHd0XB% z_VPow5=$k0!K|c%XCF$V&1|}7j~7%0I)4d_opfB7zjTsydGr%Y5wJ-xJdb)YuT{UP zRJD2flnw}8B@Y}fyDgR^4H^yFE~xFfgRx1L-*djdbwYHXH|^}>m%R000PEpiy>* zZgVIv{-cML7|>OJXnetT=B9u*12PMT4am#H$^-zY&V=lFfDe0tK(u2p03g!&OMH3i zA}0X=e!2z9#33BFLU#0n^-1>}OfrIZX(vXrgQc7eCH*cySB_i)HN8q5JqGGENwK=Cy_6zEY{9;@=DD9?#sp1+f1p}ov(&L`t!**cQv$9X`_3MkT0Db(dFnfvWx1+ z+!2gIX`N)_#9PtE?dK8dMH|TH{crEXfWjJYFL*ESYEH#%eO3u0sc@xw%aIRZYxcL5 zK|C}rf+n9f=C6&1Kk`zvAx6P{SwAKA*C+zt;wq(L*orO785CWXa3(#8l%PBK7n>Lt z17Pvi8LvDbh>g{un;OLmO@ZQ$#!A9haM5HQz?BV<4SeiF z!zh1P-^rbz$`I#l9xqu2_v;IRydTG*7dblp>qYn`YAm6KJRYw~Kf~v_&T1V`nhg2U zs&Z%jky^`rfu?KA?JJZF`AmYj2T2idfjW^bBR(lcFfC5Av6J(FAR&_Rl`Ggr#{CIYQuLL1JbOd} zcnaFtLk^kch+f`KQSc)_dHYwSWk_dN=N}bDEPO9JZfwhHRrjX6`vbG-8Ad_8sGkNG zs-u7WsfM8suH6uWz>7ZLNw1Eu*2sK2$=qMxn^)9S|}ogJF&S70BGj7p2n4H7W-n5!{@UkAv{l7@zE)nUsNjFHb!3`Na} zBL9EzX@lP+MThA8*!^{32KMZeMG*y-w-mhe;xZK?gImj_bz!PgW{gvy5VHiH}h zJ36twUm~-uVZXnrqQ$uUW24b>JSAh_8yLz`H8si{ZQ|Q@HP9r$qo zIi8sdY*);}bn6O*h?sF}o+)kD2lG#MXy;}-WicZeMnIOIyI)?JJ-r}kmIPAefWq%dOOUY z+$J@p%2lw)E3(WVBvB$?l!by^a>9;3Go1pvot_fG1kc30{HVONBd_DqbApZ;+9^Xj zQ~uD4H1L)D_&>|;yF_SnKTglrOr&$#zb}0z4;N(Big`0Pj&`=rmZb)?r{8#O?76HD zfendOpg#%1_IOChJih~Ki;(`yAiq%b1ur(P$^8Dys^l94)JqfsA5g$**+D=ilc}x4 zTRhJ~l8vffzxMBM`+OhT+p(^G^%ZS%g()VOTr@mV$~=av59F(@tu+W=lgsWqae%va zQQ&^pb)F)Ij7aup)_HiR9-wS);Uow$L0$tzZQU6s#nMn8$HodGW%sEH_LLk+n085N zDas}(Ep+Kqn)~Vb5$n?i1}ZOJz8t$-AGT6xkKl6!1?_DIiSdJyd;Nl~h!qFF7@ay{61Ak63Fy#_Y#t+CCy#22D|etxikch2=Le^y6r1&C!_#P872&T?*sQ`5~+Tb)nMGjH_l&Gd;6 zeg3RG|DNu6YxVZ}tW|X&+f>z$)1SwCq-;LT?nrrNAQ?VQ;}gs5A?vwWj|0WiIw7{* z=h!?po1H7xYn585`yZ!LKS7t`MUkBb_cS~nZ}%HrT}z9|aDEpcOEe#h^r3rV-JRSj zaPMz}sUFyTFe0d6e&Ftl7iv4vC@5$B8Xm8NKp?7a^g#>Oc_Y6+ZEQSwD%0EuvlDGJ z!{I!kQem#Ht~>&<)z+~k+E7vpx4g{#ZVavV=s5bGrM*ok%*>G&joMnxV=QEEDz}V8 zKhtd>CnB&mGi~3t=;B@xBi#PTH(yi6CMG6=*iAx2?pY}#cU->GuvzX>jmuPbh)8T1 zl}dGIlv(k<-)H|^WwpY8Y_8<=AY`%b-BZbK7kzzSQY7U_r}dcyQ=s<(UL5bgho4;z z;>}pdAVT;X!&b62y~^e*HzYo~Eerw=Pnh&SN$~Tr_b(IwGz_k}Y-R?&`r3)}cSd&5 z9X6e)ML)N+gboc29l-s8{$Uc?61en9b9t<$r-0;owGx+c_wG@zfLtoPRPXuF9k!z} t#G%uBcmA!4TH*E}zwQEq$xJ*r(y34wMJ#*ReE91CEX=G?Z%o}2{tH?Eek}k1 diff --git a/windows/security/threat-protection/intelligence/images/transparency-report-purple-60.png b/windows/security/threat-protection/intelligence/images/transparency-report-purple-60.png new file mode 100644 index 0000000000000000000000000000000000000000..2fffc29ce8b7e30cca0fa97223366e2be3598afe GIT binary patch literal 1711 zcmV;g22lBlP)Px#1ZP1_K>z@;j|==^1poj532;bRa{vGi!~g&e!~vBn4jTXf21H3jK~#8N?VMX| z6jd0<|8wcyy0`AOwA4~)5w;bY;O#{*%0nM~QiC^QqK_J5Br!gzZ@x%0@x_D(eZWMB zL5xv@pi2PJkXRG}0Y#u)0(L2Eq3w2i+1Z`(`_9gmma^^kzB|k>nVvakzu7te?>jT| z%{gtQt=sn+e-AitH_+-&Lu%g^HKIM0W|OsPuT4QV_irI7fNnRieB3CvEs}eSNsfqib(?;d^eNm2YAHUsZ&u>@7vAF4~)c(U+ zBkE`n74GDVH7a_k!;wlEiL@auuS)I{IbUZX4hc7?U8ZY4L!bRMpyQE{La)&hG)>0{ zwRy>LnXG|N;+f+0EK-Cg2&Pwm)KF)+k1nbtv%qR6)kp;CLOiXbmIU{ZV77ZWs9?`k z4Ib)f#GO-ilf2MNI-S(_ZjHlTBugQ9rby%jW4`*hXxH!@m^ZPDNEvo{ZrFmYjxE^g z+=YTUHzgu#_ zT9(HaY;|nGR>u}>bqXdP8A|p3xiNy(L8r+2w5*Oa?eNT%gEAss8)qApcH$`wjXnob znohO`{7w~pqZznW8AH?-a4N!9%zDv}SbrL8t6Yc=rbRtS_AavR9oEo4nq@0t-x7AC zVjdUaIq@hcm^=FY#hbWFVumt0d=7;+8L6~Rf)xBmo!xkk59i1!X>tZn_qr5m>^CG< z`JL$OAH^trwz0v7qgMtY(|BTW1LTa5Tg3{pIdXY`j+2G36AAUOT zd@-e9hP|xN$?xRj7>QX)9cF=KCOS$5jRXUOS{5OfiYzIY$$*c~l4mV zRTa(6cV69?3H)5$x$SgL^ldb^RblfR5vUb~uhJ=39yqGua9ETqfTLSqUythQYSh)$ z31K|cxr{_2LXgkr8?)v1mX;Rbgg_u*e(T)u_$u)1o2~FwP5hq)_03+2?Aj^C=9zMB zsZ`-P>0KY55zpD>O5JK4PwPwzleM>OuLv?%J@T0L>>$m zEjCZdM!1h2L8*bs$^T3V(lfl$pL0q{59xiMU&M)@bI;bfz^Ubi$7{uYSr6&iQnC?F zk7SWa>t=2CIOy)3e_WOIU3xYM!5tmH8JtYq4I~l?{115Q810J`{u2NI002ovPDHLk FV1fwVG(Z3V literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/intelligence/images/transparency-report-small40.png b/windows/security/threat-protection/intelligence/images/transparency-report-small40.png deleted file mode 100644 index f20db36bd69f1f42287b9602140625e5772de245..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 1073 zcmV-11kU@3P)Px#1ZP1_K>z@;j|==^1poj532;bRa{vGi!~g&e!~vBn4jTXf1I9^2K~!i%?UzkU zTUi*#|0g$1ZW8PJSeh0~L#;9nZd;gH2!fy>bfpMx{Rl1#78e$z3peil1g+p=W+8*n zMVC(SWh}!CVjCu@Ceh~2+?UhmoSbT7)Krs6GH`!zxaWE9$;tmb=k2-d*{k39-)RpT zkx(EHHt^zi9zOCGJlqX1vrumU23k(wQg!%Y;`yDI_~m{Rp56=KNicxXM=gNORg3y? z7C{C)Zb{(7Q9E2DTVo6+=SW-i6Ic{MkdF7sHe^UtibNfmc3s7N21|=*oDT~qFE_gJCgN%s|pBsssiMvf6`P4)s zy2QPdVf>pi@MEVB?;Hti`LSyFgavaCD})QXGMm zQWJrPhliM%nJIf~2$q(Xu(`RZtQrZ_bsgbw7?YEeI5{~{-eSaYGe19%g@pwK0s-YE zL^e|kGMNk?9vC$cEMzrW8d%i?o$b37CZ@x8r0^$X60wvq@Y5(ydN zt*tF=Z*R-#sRllu4=XDxvOX~}0TL+dwryi}b{5Oa%UEAuM|XF(^q+D*f?_mcgfta$ z)ai6uz2TfLcuwm`Sq1yLh(1S0NBPju5N~a5<xm@XxZ4
-![Graph describing Real-World detection rate](./images/transparency-report-small60.png) Download the latest transparency report: [**Examining industry test results, May 2019**](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd) +![Graph describing Real-World detection rate](./images/transparency-report-purple-60.png) Download the latest transparency report: [**Examining industry test results, May 2019**](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd) ### AV-TEST: Protection score of 6.0/6.0 in the latest test @@ -47,7 +35,7 @@ The AV-TEST Product Review and Certification Report tests on three categories: p - March - April 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/april-2019/microsoft-windows-defender-antivirus-4.18-191517/) **Latest** - Windows Defender Antivirus achieved an overall Protection score of 6.0/6.0, with 6,849 malware samples used. This is the sixth consecutive cycle that Windows Defender Antivirus achieved a perfect Protection score. + Windows Defender Antivirus achieved an overall Protection score of 6.0/6.0, with 6,849 malware samples used. This is the sixth consecutive cycle that Windows Defender Antivirus achieved a perfect Protection score. - January - February 2019 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/february-2019/microsoft-windows-defender-antivirus-4.18-190611/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd) @@ -109,10 +97,22 @@ SE Labs tests a range of solutions used by products and services to detect and/o Microsoft's next-gen protection was named as one of the most effective products, stopping all targeted attacks and the vast majority of public threats. +## Endpoint detection & response + +Microsoft Defender ATP [endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) capabilities provide advanced attack detections that are near real-time and actionable. Security analysts can prioritize alerts effectively, gain visibility into the full scope of a breach, and take response actions to remediate threats. + +### MITRE: Industry-leading optics and detection capabilities + +MITRE tested the ability of products to detect techniques commonly used by the targeted attack group APT3 (also known as Boron or UPS). To isolate detection capabilities, all protection and prevention features were turned off. Microsoft is happy to be one of the first EDR vendors to sign up for the MITRE evaluation based on the ATT&CK framework, widely regarded today as the most comprehensive catalog of attacker techniques and tactics. + +- ATT&CK-based evaluation: [Leading optics and detection capabilities](https://www.microsoft.com/security/blog/2018/12/03/insights-from-the-mitre-attack-based-evaluation-of-windows-defender-atp/) | [Analysis](https://techcommunity.microsoft.com/t5/Windows-Defender-ATP/MITRE-evaluation-highlights-industry-leading-EDR-capabilities-in/ba-p/369831) + + Microsoft Defender ATP delivered comprehensive coverage of attacker techniques across the entire attack chain. Highlights included the breadth of telemetry, the strength of threat intelligence, and the advanced, automatic detection through machine learning, heuristics, and behavior monitoring. + ## To what extent are tests representative of protection in the real world? It is important to remember that Microsoft sees a wider and broader set of threats beyond what’s tested in the evaluations highlighted above. For example, in an average month, we identify over 100 million new threats. Even if an independent tester can acquire and test 1% of those threats, that is a million tests across 20 or 30 products. In other words, the vastness of the malware landscape makes it extremely difficult to evaluate the quality of protection against real world threats. -The capabilities within [Microsoft Defender ATP](https://www.microsoft.com/en-us/windowsforbusiness?ocid=cx-docs-avreports) provide [additional layers of protection](https://cloudblogs.microsoft.com/microsoftsecure/2017/12/11/detonating-a-bad-rabbit-windows-defender-antivirus-and-layered-machine-learning-defenses?ocid=cx-docs-avreports) that are not factored into industry tests, and address some of the latest and most sophisticated threats. Isolating AV from the rest of Microsoft Defender ATP creates a partial picture of how our security stack operates in the real world. For example, attack surface reduction and endpoint detection & response capabilities can help prevent malware from getting onto devices in the first place. We have proven that [Microsoft Defender ATP components catch samples](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE2ouJA?ocid=cx-docs-avreports) that Windows Defender Antivirus missed in these industry tests, which is more representative of how effectively our security suite protects customers in the real world. +The capabilities within [Microsoft Defender ATP](https://www.microsoft.com/en-us/windowsforbusiness?ocid=cx-docs-avreports) provide [additional layers of protection](https://cloudblogs.microsoft.com/microsoftsecure/2017/12/11/detonating-a-bad-rabbit-windows-defender-antivirus-and-layered-machine-learning-defenses?ocid=cx-docs-avreports) that are not factored into industry antivirus tests, and address some of the latest and most sophisticated threats. Isolating AV from the rest of Microsoft Defender ATP creates a partial picture of how our security stack operates in the real world. For example, attack surface reduction and endpoint detection & response capabilities can help prevent malware from getting onto devices in the first place. We have proven that [Microsoft Defender ATP components catch samples](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE2ouJA?ocid=cx-docs-avreports) that Windows Defender Antivirus missed in these industry tests, which is more representative of how effectively our security suite protects customers in the real world. Using independent tests, customers can view one aspect of their security suite but can't assess the complete protection of all the security features. Microsoft is highly engaged in working with several independent testers to evolve security testing to focus on the end-to-end security stack. In the meantime, customers can evaluate Microsoft Defender Advanced Threat Protection in their own networks by signing up for a [90-day trial of Microsoft Defender ATP](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=cx-docs-avreports), or [enabling Preview features on existing tenants](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection?ocid=cx-docs-avreports). From 319334820b6a923a9565478804faf407abb051bc Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 5 Jun 2019 11:37:09 -0700 Subject: [PATCH 242/248] bolding --- .../intelligence/top-scoring-industry-antivirus-tests.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md index 477bfc277e..a786d8ecd1 100644 --- a/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md +++ b/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md @@ -27,7 +27,7 @@ Microsoft Defender Advanced Threat Protection ([Microsoft Defender ATP](https:// Windows Defender Antivirus is part of the [next generation](https://www.youtube.com/watch?v=Xy3MOxkX_o4) Microsoft Defender ATP security stack which addresses the latest and most sophisticated threats today. In some cases, customers might not even know they were protected because a cyberattack is stopped [milliseconds after a campaign starts](https://cloudblogs.microsoft.com/microsoftsecure/2018/03/07/behavior-monitoring-combined-with-machine-learning-spoils-a-massive-dofoil-coin-mining-campaign?ocid=cx-docs-avreports). That's because Windows Defender Antivirus detects and stops malware at first sight by using [machine learning](https://cloudblogs.microsoft.com/microsoftsecure/2018/06/07/machine-learning-vs-social-engineering?ocid=cx-docs-avreports), [artificial intelligence](https://cloudblogs.microsoft.com/microsoftsecure/2018/02/14/how-artificial-intelligence-stopped-an-emotet-outbreak?ocid=cx-docs-avreports), behavioral analysis, and other advanced technologies.

-![Graph describing Real-World detection rate](./images/transparency-report-purple-60.png) Download the latest transparency report: [**Examining industry test results, May 2019**](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd) +![Graph describing Real-World detection rate](./images/transparency-report-purple-60.png) **Download the latest transparency report: [Examining industry test results, May 2019](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE33cdd)** ### AV-TEST: Protection score of 6.0/6.0 in the latest test From c4e397269c1d596b2801bad276117c1f49d5aef3 Mon Sep 17 00:00:00 2001 From: Liza Poggemeyer Date: Wed, 5 Jun 2019 11:41:52 -0700 Subject: [PATCH 243/248] rebrand Office referencwes --- ...-turning-off-required-extensions-include.md | 2 +- .../surface-hub-authenticator-app.md | 2 +- .../get-started-with-microsoft-education.md | 2 +- .../inclusive-classroom-it-admin.md | 18 +++++++++--------- .../trial-in-a-box/educator-tib-get-started.md | 6 +++--- .../windows/chromebook-migration-guide.md | 8 ++++---- .../deploy-windows-10-in-a-school-district.md | 2 +- .../windows/deploy-windows-10-in-a-school.md | 2 +- ...eploying-microsoft-office-2016-with-appv.md | 2 +- ...erver-side-mobile-application-management.md | 2 +- .../mdm/policy-csp-browser.md | 2 +- .../client-management/mdm/policy-ddf-file.md | 8 ++++---- .../provision-pcs-with-apps.md | 2 +- .../privacy/manage-windows-1709-endpoints.md | 6 +++--- .../privacy/manage-windows-1803-endpoints.md | 6 +++--- .../privacy/manage-windows-1809-endpoints.md | 6 +++--- ...s-endpoints-1709-non-enterprise-editions.md | 8 ++++---- ...s-endpoints-1803-non-enterprise-editions.md | 4 ++-- ...s-endpoints-1809-non-enterprise-editions.md | 4 ++-- 19 files changed, 46 insertions(+), 46 deletions(-) diff --git a/browsers/edge/includes/prevent-turning-off-required-extensions-include.md b/browsers/edge/includes/prevent-turning-off-required-extensions-include.md index 8652b2f186..2fa95014b3 100644 --- a/browsers/edge/includes/prevent-turning-off-required-extensions-include.md +++ b/browsers/edge/includes/prevent-turning-off-required-extensions-include.md @@ -20,7 +20,7 @@ ms:topic: include |Group Policy |Description | |---|---| |Disabled or not configured
**(default)** |Allowed. Users can uninstall extensions. If you previously enabled this policy and you decide to disable it, the list of extension PFNs defined in this policy get ignored. | -|Enabled |Provide a semi-colon delimited list of extension PFNs. For example, adding the following OneNote Web Clipper and Office Online extension prevents users from turning it off:

_Microsoft.OneNoteWebClipper8wekyb3d8bbwe;Microsoft.OfficeOnline8wekyb3d8bbwe_

After defining the list of extensions, you deploy them through any available enterprise deployment channel, such as Microsoft Intune.

Removing extensions from the list does not uninstall the extension from the user’s computer automatically. To uninstall the extension, use any available enterprise deployment channel. If you enable the [Allow Developer Tools](../group-policies/developer-settings-gp.md#allow-developer-tools) policy, then this policy does not prevent users from debugging and altering the logic on an extension. | +|Enabled |Provide a semi-colon delimited list of extension PFNs. For example, adding the following OneNote Web Clipper extension prevents users from turning it off:

_Microsoft.OneNoteWebClipper8wekyb3d8bbwe_

After defining the list of extensions, you deploy them through any available enterprise deployment channel, such as Microsoft Intune.

Removing extensions from the list does not uninstall the extension from the user’s computer automatically. To uninstall the extension, use any available enterprise deployment channel. If you enable the [Allow Developer Tools](../group-policies/developer-settings-gp.md#allow-developer-tools) policy, then this policy does not prevent users from debugging and altering the logic on an extension. | --- diff --git a/devices/surface-hub/surface-hub-authenticator-app.md b/devices/surface-hub/surface-hub-authenticator-app.md index de46dd8c51..d85c5765d3 100644 --- a/devices/surface-hub/surface-hub-authenticator-app.md +++ b/devices/surface-hub/surface-hub-authenticator-app.md @@ -29,7 +29,7 @@ To let people in your organization sign in to Surface Hub with their phones and ![multi-factor authentication options](images/mfa-options.png) -- Enable content hosting on Azure AD services such as Office online, SharePoint, etc. +- Enable content hosting on Azure AD services such as Office, SharePoint, etc. - Surface Hub must be running Windows 10, version 1703 or later. diff --git a/education/get-started/get-started-with-microsoft-education.md b/education/get-started/get-started-with-microsoft-education.md index 9c5b261fa7..1f3638abf3 100644 --- a/education/get-started/get-started-with-microsoft-education.md +++ b/education/get-started/get-started-with-microsoft-education.md @@ -32,7 +32,7 @@ Hello, IT administrators! In this walkthrough, we'll show you how you can quickl - **School Data Sync** to help automate the process for importing and integrating School Information System (SIS) data that you can use with Office 365 - **OneNote Class Notebook** to organize course content, create and deliver interactive lessons to some or all students, collaborate and provide private feedback to individual students, and connect with major LMS and SIS partners for assignment workflow - **Microsoft Teams** to bring conversations, content, and apps together in one place and create collaborate classrooms, connect in professional learning communities, and communicate with school staff -- **Learning Tools** are moving beyond the OneNote desktop app and is now available in Office Lens, OneNote Online, Word Online, and Word desktop +- **Learning Tools** are moving beyond the OneNote desktop app and is now available in Office Lens, OneNote, and Word - **Whiteboard** to create interactive lessons on the big screen, share and collaborate real-time by connecting to Class Notebook and Classroom - **Windows 10, version 1703 or later** which brings 3D for everyone and other new and updated Windows features - **Minecraft: Education Edition** which provides an open and immersive environment to promote creativity, collaboration, and problem-solving diff --git a/education/get-started/inclusive-classroom-it-admin.md b/education/get-started/inclusive-classroom-it-admin.md index ccb6ba6e69..81e21b05f7 100644 --- a/education/get-started/inclusive-classroom-it-admin.md +++ b/education/get-started/inclusive-classroom-it-admin.md @@ -28,22 +28,22 @@ You will also learn how to deploy apps using Microsoft Intune, turn on or off Ea ## Inclusive Classroom features |Reading features|Available in which apps|Office 2016 MSI|Office 2019| Office 365 ProPlus Monthly (C2R) | Office 365 ProPlus Semi Annual (C2R) | Office 365 ProPlus Annual (C2R) | |---|---|---|---|---|---|---| -| Read aloud with simultaneous highlighting |

  • OneNote 2016 (add-in), OneNote Online, OneNote for Windows 10, OneNote for iPad, OneNote Mac
  • Word 2016, Word Online, Word Mac, Word for iOS
  • Outlook 2016, Outlook Web Access
  • Office Lens on iOS, Android
|

X

(N/A for Word for iOS, Word Online, Outlook Web Access, or Office Lens)

|

X

(N/A for Word for iOS, Word Online, Outlook Web Access, or Office Lens)

|

X

|

X

(N/A for Outlook PC)

|

X

(N/A for any OneNote apps or Outlook PC)

| -| Adjustable text spacing and font size |
  • OneNote 2016 (add-in), OneNote Online, OneNote for Windows 10, OneNote for iPad, OneNote Mac
  • Word 2016, Word Online, Word Mac, Word for iPad
  • Outlook Web Access
  • Office Lens on iOS, Android
|

X

(N/A for Word for iOS, Word Online, Outlook Web Access, or Office Lens)

|

X

(N/A for Word for iOS, Word Online, Outlook Web Access, or Office Lens)

|

X

|

X

|

X

(N/A for any OneNote apps)

| -| Syllabification |
  • OneNote 2016 (add-in), OneNote Online, OneNote for Windows 10, OneNote for iPad, OneNote Mac
  • Word Online
  • Outlook Web Access
| |

X

(N/A for Word for iOS, Word Online, Outlook Web Access)

|

X

(N/A for Word iOS)

|

X

(N/A for Word iOS)

|

X

(N/A for any OneNote apps or Word iOS)

| -| Parts of speech identification |
  • OneNote 2016 (add-in), OneNote Online, OneNote for Windows 10, OneNote for iPad, OneNote Mac
  • Word 2016, Word Online, Word Mac, Word for iOS
  • Outlook 2016, Outlook Web Access
  • Office Lens on iOS, Android
|

X

(N/A for Word Online, Outlook Web Access)

|

X

(N/A for Word Online, Outlook Web Access)

|

X

(N/A for any OneNote apps)

|

X

(N/A for any OneNote apps)

|

X

(N/A for any OneNote apps)

| -| Line focus mode |
  • Word 2016, Word Online, Word Mac, Word for iOS
  • Outlook 2016, Outlook Web Access
  • Office Lens on iOS, Android
| |

X

(N/A for Word Online, Outlook Web Access)

|

X

(N/A for any OneNote apps)

|

X

(N/A for any OneNote apps)

|

X

(N/A for any OneNote apps)

| -| Picture Dictionary |
  • Word 2016, Word Online, Word Mac, Word for iOS
  • Outlook 2016, Outlook Web Access
  • Office Lens on iOS, Android
| |

X

(N/A for Word Online, Outlook Web Access)

|

X

(N/A for any OneNote apps)

|

X

(N/A for any OneNote apps)

|

X

(N/A for any OneNote apps)

| +| Read aloud with simultaneous highlighting |
  • OneNote 2016 (add-in), OneNote for the web, OneNote for Windows 10, OneNote for iPad, OneNote Mac
  • Word 2016, Word for the web, Word Mac, Word for iOS
  • Outlook 2016, Outlook Web Access
  • Office Lens on iOS, Android
|

X

(N/A for Word for iOS, Word for the web, Outlook Web Access, or Office Lens)

|

X

(N/A for Word for iOS, Word for the web, Outlook Web Access, or Office Lens)

|

X

|

X

(N/A for Outlook PC)

|

X

(N/A for any OneNote apps or Outlook PC)

| +| Adjustable text spacing and font size |
  • OneNote 2016 (add-in), OneNote for the web, OneNote for Windows 10, OneNote for iPad, OneNote Mac
  • Word 2016, Word for the web, Word Mac, Word for iPad
  • Outlook Web Access
  • Office Lens on iOS, Android
|

X

(N/A for Word for iOS, Word for the web, Outlook Web Access, or Office Lens)

|

X

(N/A for Word for iOS, Word for the web, Outlook Web Access, or Office Lens)

|

X

|

X

|

X

(N/A for any OneNote apps)

| +| Syllabification |
  • OneNote 2016 (add-in), OneNote for the web, OneNote for Windows 10, OneNote for iPad, OneNote Mac
  • Word for the web
  • Outlook Web Access
| |

X

(N/A for Word for iOS, Word for the web, Outlook Web Access)

|

X

(N/A for Word iOS)

|

X

(N/A for Word iOS)

|

X

(N/A for any OneNote apps or Word iOS)

| +| Parts of speech identification |
  • OneNote 2016 (add-in), OneNote for the web, OneNote for Windows 10, OneNote for iPad, OneNote Mac
  • Word 2016, Word for the web, Word Mac, Word for iOS
  • Outlook 2016, Outlook Web Access
  • Office Lens on iOS, Android
|

X

(N/A for Word for the web, Outlook Web Access)

|

X

(N/A for Word for the web, Outlook Web Access)

|

X

(N/A for any OneNote apps)

|

X

(N/A for any OneNote apps)

|

X

(N/A for any OneNote apps)

| +| Line focus mode |
  • Word 2016, Word for the web, Word Mac, Word for iOS
  • Outlook 2016, Outlook Web Access
  • Office Lens on iOS, Android
| |

X

(N/A for Word for the web, Outlook Web Access)

|

X

(N/A for any OneNote apps)

|

X

(N/A for any OneNote apps)

|

X

(N/A for any OneNote apps)

| +| Picture Dictionary |
  • Word 2016, Word on the web, Word Mac, Word for iOS
  • Outlook 2016, Outlook Web Access
  • Office Lens on iOS, Android
| |

X

(N/A for Word for the web, Outlook Web Access)

|

X

(N/A for any OneNote apps)

|

X

(N/A for any OneNote apps)

|

X

(N/A for any OneNote apps)

|
| Writing and proofing features | Available in which apps|Office 2016 MSI|Office 2019| Office 365 ProPlus Monthly (C2R) | Office 365 ProPlus Semi Annual (C2R) | Office 365 ProPlus Annual (C2R) | |---|---|---|---|---|---|---| | Dictation |
  • OneNote 2016, OneNote for Windows 10
  • Word 2016
  • Outlook 2016
  • PowerPoint 2016
| |

X

|

X

| | | -| Spelling suggestions for phonetic misspellings |
  • Word 2016, Word Online, Word for Mac
  • Outlook 2016
| |

X

|

X

|

X

| | +| Spelling suggestions for phonetic misspellings |
  • Word 2016, Word on the web, Word for Mac
  • Outlook 2016
| |

X

|

X

|

X

| | | Synonyms alongside spelling suggestions that can be read aloud |
  • Word 2016
  • Outlook 2016
| |

X

|

X

|

X

| | -| Grammar checks |
  • Word 2016, Word Online, Word for Mac
  • Outlook 2016
| |

X

|

X

| | | +| Grammar checks |
  • Word 2016, Word for the web, Word for Mac
  • Outlook 2016
| |

X

|

X

| | | | Customizable writing critiques |
  • Word 2016, Word for Mac
  • Outlook 2016
|

X

|

X

|

X

| | | -| Tell me what you want to do |
  • Office 2016
  • Office Online
  • Office on iOS, Android, Windows 10
|

X

|

X

|

X

|

X

| | +| Tell me what you want to do |
  • Office 2016
  • Office on the web
  • Office on iOS, Android, Windows 10
|

X

|

X

|

X

|

X

| | | Editor |
  • Word 2016
| |

X

|

X

| | |
diff --git a/education/trial-in-a-box/educator-tib-get-started.md b/education/trial-in-a-box/educator-tib-get-started.md index a501421d8b..9d5d36ec6e 100644 --- a/education/trial-in-a-box/educator-tib-get-started.md +++ b/education/trial-in-a-box/educator-tib-get-started.md @@ -78,7 +78,7 @@ Learning Tools and the Immersive Reader can be used in the Microsoft Edge browse 4. Select the **Immersive Reader** button. - ![Word Online's Immersive Reader](images/word_online_immersive_reader.png) + ![Word's Immersive Reader](images/word_online_immersive_reader.png) 5. Press the **Play** button to hear text read aloud. @@ -86,7 +86,7 @@ Learning Tools and the Immersive Reader can be used in the Microsoft Edge browse | Text to Speech | Text Preferences | Grammar Options | Line Focus | | :------------: | :--------------: | :-------------: | :--------: | - | ![Word Online Text to Speech](images/wordonline_tts.png) | ![Word Online Text Preferences](images/wordonline_text_preferences.png) | ![Word Online Grammar Options](images/wordonline_grammar_options.png) | ![Word Online Line Focus](images/wordonline_line_focus.png) | + | ![Word Text to Speech](images/wordonline_tts.png) | ![Word Text Preferences](images/wordonline_text_preferences.png) | ![Word Grammar Options](images/wordonline_grammar_options.png) | ![Word Line Focus](images/wordonline_line_focus.png) |

@@ -269,7 +269,7 @@ Today, we'll explore a Minecraft world through the eyes of a student. ![Help students understand new math concepts with the Math Assistant in OneNote](images/Inking.png) ## 7. Use Windows Ink to provide a personal math tutor for your students -The **Math Assistant** and **Ink Replay** features available in the OneNote app for Windows 10 and OneNote Online give your students step-by-step instructions on how to solve their math problems and help them visualize math functions on an interactive 2D graph. +The **Math Assistant** and **Ink Replay** features available in the OneNote app give your students step-by-step instructions on how to solve their math problems and help them visualize math functions on an interactive 2D graph. **Let's solve 3x+4=7 in OneNote using the pen!** To get started: diff --git a/education/windows/chromebook-migration-guide.md b/education/windows/chromebook-migration-guide.md index 2e1ec72f59..a155dc3bdb 100644 --- a/education/windows/chromebook-migration-guide.md +++ b/education/windows/chromebook-migration-guide.md @@ -75,9 +75,9 @@ Table 1. Google App replacements | If you use this Google app on a Chromebook | Use this app on a Windows device | |--------------------------------------------|--------------------------------------| -| Google Docs | Word 2016 or Word Online | -| Google Sheets | Excel 2016 or Excel Online | -| Google Slides | PowerPoint 2016 or PowerPoint Online | +| Google Docs | Word 2016 or Word for the web | +| Google Sheets | Excel 2016 or Excel for the web | +| Google Slides | PowerPoint 2016 or PowerPoint for the web | | Google Apps Gmail | Outlook 2016 or Outlook Web App | | Google Hangouts | Microsoft Skype for Business | | Chrome | Microsoft Edge | @@ -351,7 +351,7 @@ Here is a list of reasons that describe why you might want to migrate from an ex - **Better integration with Office 365.** If your long-term strategy is to migrate to Office 365 apps (such as Word 2016 or Excel 2016) then a migration to Microsoft cloud services will provide better integration with these apps. The use of existing cloud services may not be as intuitive for users. For example, Office 365 apps will integrate better with OneDrive for Business compared to Google Drive. -- **Online apps offer better document compatibility.** Microsoft Office online apps (such as Word Online and Excel Online) provide the highest level of compatibility with Microsoft Office documents. The Office online apps allow you to open and edit documents directly from SharePoint or OneDrive for Business. Users can access the Office online app from any device with Internet connectivity. +- **Online apps offer better document compatibility.** Microsoft Office apps (such as Word and Excel for the web) provide the highest level of compatibility with Microsoft Office documents. The Office apps allow you to open and edit documents directly from SharePoint or OneDrive for Business. Users can access the Office app from any device with Internet connectivity. - **Reduce licensing costs.** If you pay for Office 365 licenses, then Office 365 apps and cloud storage are included in those licenses. Although you could keep existing cloud services, you probably would pay more to keep those services. diff --git a/education/windows/deploy-windows-10-in-a-school-district.md b/education/windows/deploy-windows-10-in-a-school-district.md index 19965548d7..9807b6583b 100644 --- a/education/windows/deploy-windows-10-in-a-school-district.md +++ b/education/windows/deploy-windows-10-in-a-school-district.md @@ -77,7 +77,7 @@ Use these characteristics at a minimum as you deploy your schools. If your distr Office 365 Education allows: -* Students and faculty to use Microsoft Office Online to create and edit Microsoft Word, OneNote, PowerPoint, and Excel documents in a browser. +* Students and faculty to use Microsoft Office to create and edit Microsoft Word, OneNote, PowerPoint, and Excel documents in a browser. * Teachers to use the [OneNote Class Notebook app](https://www.onenote.com/classnotebook) to share content and collaborate with students. * Faculty to use the [OneNote Staff Notebooks app](https://www.onenote.com/staffnotebookedu) to collaborate with other teachers, the administration, and faculty. * Teachers to employ Sway to create interactive educational digital storytelling. diff --git a/education/windows/deploy-windows-10-in-a-school.md b/education/windows/deploy-windows-10-in-a-school.md index 1958a54b50..710b04792f 100644 --- a/education/windows/deploy-windows-10-in-a-school.md +++ b/education/windows/deploy-windows-10-in-a-school.md @@ -66,7 +66,7 @@ This school configuration has the following characteristics: Office 365 Education allows: -- Students and faculty to use Microsoft Office Online to create and edit Microsoft Word, OneNote, PowerPoint, and Excel documents in a browser. +- Students and faculty to use Microsoft Office to create and edit Microsoft Word, OneNote, PowerPoint, and Excel documents in a browser. - Teachers to use the [OneNote Class Notebook app](https://www.onenote.com/classnotebook) to share content and collaborate with students. - Faculty to use the [OneNote Staff Notebooks app](https://www.onenote.com/staffnotebookedu) to collaborate with other teachers, administration, and faculty. - Teachers to employ Sway to create interactive educational digital storytelling. diff --git a/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md b/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md index b5c77e5c12..210ae0a677 100644 --- a/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md +++ b/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md @@ -124,7 +124,7 @@ The XML file included in the Office Deployment Tool specifies the product detail | Language element | Specifies which language the applications support. | `Language ID="en-us"` | | Version (attribute of **Add** element) | Optional. Specifies which build the package will use.
Defaults to latest advertised build (as defined in v32.CAB at the Office source). | `16.1.2.3` | | SourcePath (attribute of **Add** element) | Specifies the location the applications will be saved to. | `Sourcepath = "\\Server\Office2016"` | - | Channel (part of **Add** element) | Optional. Defines which channel will be used to update Office after installation.
The default is **Deferred** for Office 365 ProPlus and **Current** for Visio Pro for Office 365 and Project Online Desktop Client.
For more information about update channels, see [Overview of update channels for Office 365 ProPlus](https://docs.microsoft.com/DeployOffice/overview-of-update-channels-for-office-365-proplus). | `Channel="Current"`
`Channel="Deferred"`
`Channel="FirstReleaseDeferred"`
`Channel="FirstReleaseCurrent"` | + | Channel (part of **Add** element) | Optional. Defines which channel will be used to update Office after installation.
The default is **Deferred** for Office 365 ProPlus and **Current** for Visio Pro for Office 365 and Project Desktop Client.
For more information about update channels, see [Overview of update channels for Office 365 ProPlus](https://docs.microsoft.com/DeployOffice/overview-of-update-channels-for-office-365-proplus). | `Channel="Current"`
`Channel="Deferred"`
`Channel="FirstReleaseDeferred"`
`Channel="FirstReleaseCurrent"` | After editing the **configuration.xml** file to specify the desired product, languages, and the location where the Office 2016 applications will be saved to, you can save the configuration file under a name of your choice, such as "Customconfig.xml." 2. **Download the applications into the specified location:** Use an elevated command prompt and a 64-bit operating system to download the Office 2016 applications that will later be converted into an App-V package. The following is an example command: diff --git a/windows/client-management/mdm/implement-server-side-mobile-application-management.md b/windows/client-management/mdm/implement-server-side-mobile-application-management.md index f67331741f..94d32269db 100644 --- a/windows/client-management/mdm/implement-server-side-mobile-application-management.md +++ b/windows/client-management/mdm/implement-server-side-mobile-application-management.md @@ -155,7 +155,7 @@ We have updated Skype for Business to work with MAM. The following table explain Provide pilot users and application compatibility testers the opportunity to test the next Deferred Channel. March 9 2017

Visio Pro for Office 365

-

Project Online Desktop Client

+

Project Desktop Client

Office 365 Business (the version of Office that comes with some Office 365 plans, such as Business Premium.)

diff --git a/windows/client-management/mdm/policy-csp-browser.md b/windows/client-management/mdm/policy-csp-browser.md index 2d191a6868..e21b2121b3 100644 --- a/windows/client-management/mdm/policy-csp-browser.md +++ b/windows/client-management/mdm/policy-csp-browser.md @@ -3284,7 +3284,7 @@ Supported values: - Blank (default) - Allowed. Users can uninstall extensions. If you previously enabled this policy and you decide to disable it, the list of extension PFNs defined in this policy get ignored. -- String - Provide a semi-colon delimited list of extension PFNs. For example, adding the following OneNote Web Clipper and Office Online extension prevents users from turning it off:

      _Microsoft.OneNoteWebClipper8wekyb3d8bbwe;Microsoft.OfficeOnline8wekyb3d8bbwe_

After defining the list of extensions, you deploy them through any available enterprise deployment channel, such as Microsoft Intune.

Removing extensions from the list does not uninstall the extension from the user’s computer automatically. To uninstall the extension, use any available enterprise deployment channel. If you enable the Allow Developer Tools policy, then this policy does not prevent users from debugging and altering the logic on an extension. +- String - Provide a semi-colon delimited list of extension PFNs. For example, adding the following OneNote Web Clipper extension prevents users from turning it off:

      _Microsoft.OneNoteWebClipper8wekyb3d8bbwe_

After defining the list of extensions, you deploy them through any available enterprise deployment channel, such as Microsoft Intune.

Removing extensions from the list does not uninstall the extension from the user’s computer automatically. To uninstall the extension, use any available enterprise deployment channel. If you enable the Allow Developer Tools policy, then this policy does not prevent users from debugging and altering the logic on an extension. diff --git a/windows/client-management/mdm/policy-ddf-file.md b/windows/client-management/mdm/policy-ddf-file.md index 69a88143b4..58b12ed1c0 100644 --- a/windows/client-management/mdm/policy-ddf-file.md +++ b/windows/client-management/mdm/policy-ddf-file.md @@ -1643,7 +1643,7 @@ Due to Protected Settings (aka.ms/browserpolicy), this policy will only apply on You can define a list of extensions in Microsoft Edge that users cannot turn off. You must deploy extensions through any available enterprise deployment channel, such as Microsoft Intune. When you enable this policy, users cannot uninstall extensions from their computer, but they can configure options for extensions defined in this policy, such as allow for InPrivate browsing. Any additional permissions requested by future updates of the extension gets granted automatically. -When you enable this policy, you must provide a semi-colon delimited list of extension package family names (PFNs). For example, adding Microsoft.OneNoteWebClipper_8wekyb3d8bbwe;Microsoft.OfficeOnline_8wekyb3d8bbwe prevents a user from turning off the OneNote Web Clipper and Office Online extension. +When you enable this policy, you must provide a semi-colon delimited list of extension package family names (PFNs). For example, adding Microsoft.OneNoteWebClipper_8wekyb3d8bbwe prevents a user from turning off the OneNote Web Clipper and extension. When enabled, removing extensions from the list does not uninstall the extension from the user’s computer automatically. To uninstall the extension, use any available enterprise deployment channel. @@ -11020,7 +11020,7 @@ Due to Protected Settings (aka.ms/browserpolicy), this policy will only apply on You can define a list of extensions in Microsoft Edge that users cannot turn off. You must deploy extensions through any available enterprise deployment channel, such as Microsoft Intune. When you enable this policy, users cannot uninstall extensions from their computer, but they can configure options for extensions defined in this policy, such as allow for InPrivate browsing. Any additional permissions requested by future updates of the extension gets granted automatically. -When you enable this policy, you must provide a semi-colon delimited list of extension package family names (PFNs). For example, adding Microsoft.OneNoteWebClipper_8wekyb3d8bbwe;Microsoft.OfficeOnline_8wekyb3d8bbwe prevents a user from turning off the OneNote Web Clipper and Office Online extension. +When you enable this policy, you must provide a semi-colon delimited list of extension package family names (PFNs). For example, adding Microsoft.OneNoteWebClipper_8wekyb3d8bbwe prevents a user from turning off the OneNote Web Clipper and extension. When enabled, removing extensions from the list does not uninstall the extension from the user’s computer automatically. To uninstall the extension, use any available enterprise deployment channel. @@ -23018,7 +23018,7 @@ Due to Protected Settings (aka.ms/browserpolicy), this policy will only apply on You can define a list of extensions in Microsoft Edge that users cannot turn off. You must deploy extensions through any available enterprise deployment channel, such as Microsoft Intune. When you enable this policy, users cannot uninstall extensions from their computer, but they can configure options for extensions defined in this policy, such as allow for InPrivate browsing. Any additional permissions requested by future updates of the extension gets granted automatically. -When you enable this policy, you must provide a semi-colon delimited list of extension package family names (PFNs). For example, adding Microsoft.OneNoteWebClipper_8wekyb3d8bbwe;Microsoft.OfficeOnline_8wekyb3d8bbwe prevents a user from turning off the OneNote Web Clipper and Office Online extension. +When you enable this policy, you must provide a semi-colon delimited list of extension package family names (PFNs). For example, adding Microsoft.OneNoteWebClipper_8wekyb3d8bbwe prevents a user from turning off the OneNote Web Clipper and extension. When enabled, removing extensions from the list does not uninstall the extension from the user’s computer automatically. To uninstall the extension, use any available enterprise deployment channel. @@ -51672,7 +51672,7 @@ Due to Protected Settings (aka.ms/browserpolicy), this policy will only apply on You can define a list of extensions in Microsoft Edge that users cannot turn off. You must deploy extensions through any available enterprise deployment channel, such as Microsoft Intune. When you enable this policy, users cannot uninstall extensions from their computer, but they can configure options for extensions defined in this policy, such as allow for InPrivate browsing. Any additional permissions requested by future updates of the extension gets granted automatically. -When you enable this policy, you must provide a semi-colon delimited list of extension package family names (PFNs). For example, adding Microsoft.OneNoteWebClipper_8wekyb3d8bbwe;Microsoft.OfficeOnline_8wekyb3d8bbwe prevents a user from turning off the OneNote Web Clipper and Office Online extension. +When you enable this policy, you must provide a semi-colon delimited list of extension package family names (PFNs). For example, adding Microsoft.OneNoteWebClipper_8wekyb3d8bbwe prevents a user from turning off the OneNote Web Clipper and extension. When enabled, removing extensions from the list does not uninstall the extension from the user’s computer automatically. To uninstall the extension, use any available enterprise deployment channel. diff --git a/windows/configuration/provisioning-packages/provision-pcs-with-apps.md b/windows/configuration/provisioning-packages/provision-pcs-with-apps.md index e0147a539b..bf675b14b3 100644 --- a/windows/configuration/provisioning-packages/provision-pcs-with-apps.md +++ b/windows/configuration/provisioning-packages/provision-pcs-with-apps.md @@ -27,7 +27,7 @@ In Windows 10, version 1703, you can install multiple Universal Windows Platform When you add an app in a Windows Configuration Designer wizard, the appropriate settings are displayed based on the app that you select. For instructions on adding an app using the advanced editor in Windows Configuration Designer, see [Add an app using advanced editor](#adv). >[!IMPORTANT] ->If you plan to use Intune to manage your devices, we recommend using Intune to install Office 365 ProPlus 2016 apps (Access, Excel, OneDrive for Business, OneNote, Outlook, PowerPoint, Publisher, Skype for Business, Word, Project Online Desktop Cilent, and Visio Pro for Office 365 ProPlus). Apps that are installed using a provisioning package cannot be managed or modified using Intune. [Learn how to assign Office 365 ProPlus 2016 apps using Microsoft Intune.](https://docs.microsoft.com/intune/apps-add-office365) +>If you plan to use Intune to manage your devices, we recommend using Intune to install Office 365 ProPlus 2016 apps (Access, Excel, OneDrive for Business, OneNote, Outlook, PowerPoint, Publisher, Skype for Business, Word, Project Desktop Cilent, and Visio Pro for Office 365 ProPlus). Apps that are installed using a provisioning package cannot be managed or modified using Intune. [Learn how to assign Office 365 ProPlus 2016 apps using Microsoft Intune.](https://docs.microsoft.com/intune/apps-add-office365) ## Settings for UWP apps diff --git a/windows/privacy/manage-windows-1709-endpoints.md b/windows/privacy/manage-windows-1709-endpoints.md index 70c6169161..35f3ef35ee 100644 --- a/windows/privacy/manage-windows-1709-endpoints.md +++ b/windows/privacy/manage-windows-1709-endpoints.md @@ -84,7 +84,7 @@ Additionally, the Microsoft Store won't be able to revoke malicious Store apps a |----------------|----------|------------| | | | star-mini.c10r.facebook.com | -The following endpoint is used by the Photos app to download configuration files, and to connect to the Office 365 portal's shared infrastructure, including Office Online. +The following endpoint is used by the Photos app to download configuration files, and to connect to the Office 365 portal's shared infrastructure, including Office. To turn off traffic for this endpoint, either uninstall the Photos app or [disable the Microsoft Store](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-windowsstore). If you disable the Microsoft store, other Store apps cannot be installed or updated. Additionally, the Microsoft Store won't be able to revoke malicious Store apps and users will still be able to open them. @@ -293,7 +293,7 @@ If you [turn off traffic for this endpoint](manage-connections-from-windows-oper ## Office -The following endpoints are used to connect to the Office 365 portal's shared infrastructure, including Office Online. For more info, see [Office 365 URLs and IP address ranges](https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2?ui=en-US&rs=en-US&ad=US#BKMK_Portal-identity). +The following endpoints are used to connect to the Office 365 portal's shared infrastructure, including Office. For more info, see [Office 365 URLs and IP address ranges](https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2?ui=en-US&rs=en-US&ad=US#BKMK_Portal-identity). You can turn this off by removing all Microsoft Office apps and the Mail and Calendar apps. If you turn off traffic for these endpoints, users won't be able to save documents to the cloud or see their recently used documents. @@ -304,7 +304,7 @@ If you turn off traffic for these endpoints, users won't be able to save documen | | | *.e-msedge.net | | | | *.s-msedge.net | -The following endpoint is used to connect to the Office 365 portal's shared infrastructure, including Office Online. For more info, see [Office 365 URLs and IP address ranges](https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2?ui=en-US&rs=en-US&ad=US#BKMK_Portal-identity). +The following endpoint is used to connect to the Office 365 portal's shared infrastructure, including Office. For more info, see [Office 365 URLs and IP address ranges](https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2?ui=en-US&rs=en-US&ad=US#BKMK_Portal-identity). You can turn this off by removing all Microsoft Office apps and the Mail and Calendar apps. If you turn off traffic for these endpoints, users won't be able to save documents to the cloud or see their recently used documents. diff --git a/windows/privacy/manage-windows-1803-endpoints.md b/windows/privacy/manage-windows-1803-endpoints.md index 82b7b46294..983d8bce4b 100644 --- a/windows/privacy/manage-windows-1803-endpoints.md +++ b/windows/privacy/manage-windows-1803-endpoints.md @@ -85,7 +85,7 @@ Additionally, the Microsoft Store won't be able to revoke malicious Store apps a |----------------|----------|------------| | | | star-mini.c10r.facebook.com | -The following endpoint is used by the Photos app to download configuration files, and to connect to the Office 365 portal's shared infrastructure, including Office Online. +The following endpoint is used by the Photos app to download configuration files, and to connect to the Office 365 portal's shared infrastructure, including Office. To turn off traffic for this endpoint, either uninstall the Photos app or [disable the Microsoft Store](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-windowsstore). If you disable the Microsoft store, other Store apps cannot be installed or updated. Additionally, the Microsoft Store won't be able to revoke malicious Store apps and users will still be able to open them. @@ -297,7 +297,7 @@ If you [turn off traffic for this endpoint](manage-connections-from-windows-oper ## Office -The following endpoints are used to connect to the Office 365 portal's shared infrastructure, including Office Online. For more info, see [Office 365 URLs and IP address ranges](https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2?ui=en-US&rs=en-US&ad=US#BKMK_Portal-identity). +The following endpoints are used to connect to the Office 365 portal's shared infrastructure, including Office. For more info, see [Office 365 URLs and IP address ranges](https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2?ui=en-US&rs=en-US&ad=US#BKMK_Portal-identity). You can turn this off by removing all Microsoft Office apps and the Mail and Calendar apps. If you turn off traffic for these endpoints, users won't be able to save documents to the cloud or see their recently used documents. @@ -309,7 +309,7 @@ If you turn off traffic for these endpoints, users won't be able to save documen | | | *.s-msedge.net | | | HTTPS | ocos-office365-s2s.msedge.net | -The following endpoint is used to connect to the Office 365 portal's shared infrastructure, including Office Online. For more info, see [Office 365 URLs and IP address ranges](https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2?ui=en-US&rs=en-US&ad=US#BKMK_Portal-identity). +The following endpoint is used to connect to the Office 365 portal's shared infrastructure, including Office. For more info, see [Office 365 URLs and IP address ranges](https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2?ui=en-US&rs=en-US&ad=US#BKMK_Portal-identity). You can turn this off by removing all Microsoft Office apps and the Mail and Calendar apps. If you turn off traffic for these endpoints, users won't be able to save documents to the cloud or see their recently used documents. diff --git a/windows/privacy/manage-windows-1809-endpoints.md b/windows/privacy/manage-windows-1809-endpoints.md index cea47f64b7..d148047f46 100644 --- a/windows/privacy/manage-windows-1809-endpoints.md +++ b/windows/privacy/manage-windows-1809-endpoints.md @@ -85,7 +85,7 @@ Additionally, the Microsoft Store won't be able to revoke malicious Store apps a |----------------|----------|------------| | | | star-mini.c10r.facebook.com | -The following endpoint is used by the Photos app to download configuration files, and to connect to the Office 365 portal's shared infrastructure, including Office Online. +The following endpoint is used by the Photos app to download configuration files, and to connect to the Office 365 portal's shared infrastructure, including Office. To turn off traffic for this endpoint, either uninstall the Photos app or [disable the Microsoft Store](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-windowsstore). If you disable the Microsoft store, other Store apps cannot be installed or updated. Additionally, the Microsoft Store won't be able to revoke malicious Store apps and users will still be able to open them. @@ -309,7 +309,7 @@ If you [turn off traffic for this endpoint](manage-connections-from-windows-oper ## Office -The following endpoints are used to connect to the Office 365 portal's shared infrastructure, including Office Online. For more info, see [Office 365 URLs and IP address ranges](https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2?ui=en-US&rs=en-US&ad=US#BKMK_Portal-identity). +The following endpoints are used to connect to the Office 365 portal's shared infrastructure, including Office. For more info, see [Office 365 URLs and IP address ranges](https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2?ui=en-US&rs=en-US&ad=US#BKMK_Portal-identity). You can turn this off by removing all Microsoft Office apps and the Mail and Calendar apps. If you turn off traffic for these endpoints, users won't be able to save documents to the cloud or see their recently used documents. @@ -323,7 +323,7 @@ If you turn off traffic for these endpoints, users won't be able to save documen | | HTTPS | nexusrules.officeapps.live.com | | | HTTPS | officeclient.microsoft.com | -The following endpoint is used to connect to the Office 365 portal's shared infrastructure, including Office Online. For more info, see [Office 365 URLs and IP address ranges](https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2?ui=en-US&rs=en-US&ad=US#BKMK_Portal-identity). +The following endpoint is used to connect to the Office 365 portal's shared infrastructure, including Office. For more info, see [Office 365 URLs and IP address ranges](https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2?ui=en-US&rs=en-US&ad=US#BKMK_Portal-identity). You can turn this off by removing all Microsoft Office apps and the Mail and Calendar apps. If you turn off traffic for these endpoints, users won't be able to save documents to the cloud or see their recently used documents. diff --git a/windows/privacy/windows-endpoints-1709-non-enterprise-editions.md b/windows/privacy/windows-endpoints-1709-non-enterprise-editions.md index 4a526d5024..f9dbed1a8c 100644 --- a/windows/privacy/windows-endpoints-1709-non-enterprise-editions.md +++ b/windows/privacy/windows-endpoints-1709-non-enterprise-editions.md @@ -65,7 +65,7 @@ We used the following methodology to derive these network endpoints: | candycrushsoda.king.com | TLSv1.2 | Used for Candy Crush Saga updates. | | cdn.content.prod.cms.msn.com | HTTP | Used to retrieve Windows Spotlight metadata. | | cdn.onenote.net | HTTP | Used for OneNote Live Tile. | -| client-office365-tas.msedge.net | HTTP | Used to connect to the Office 365 portal’s shared infrastructure, including Office Online. | +| client-office365-tas.msedge.net | HTTP | Used to connect to the Office 365 portal’s shared infrastructure, including Office. | | config.edge.skype.com | HTTP | Used to retrieve Skype configuration values. | | ctldl.windowsupdate.com | HTTP | Used to download certificates that are publicly known to be fraudulent. | | cy2.displaycatalog.md.mp.microsoft.com.akadns.net | TLSv1.2 | Used to communicate with Microsoft Store. | @@ -157,7 +157,7 @@ We used the following methodology to derive these network endpoints: | candycrushsoda.king.com | HTTPS | Used for Candy Crush Saga updates. | | cdn.content.prod.cms.msn.com | HTTP | Used to retrieve Windows Spotlight metadata. | | cdn.onenote.net | HTTPS | Used for OneNote Live Tile. | -| client-office365-tas.msedge.net | HTTPS | Used to connect to the Office 365 portal’s shared infrastructure, including Office Online. | +| client-office365-tas.msedge.net | HTTPS | Used to connect to the Office 365 portal’s shared infrastructure, including Office. | | config.edge.skype.com | HTTPS | Used to retrieve Skype configuration values. | | ctldl.windowsupdate.com | HTTP | Used to download certificates that are publicly known to be fraudulent. | | cs12.wpc.v0cdn.net | HTTP | Used by the Verizon Content Delivery Network to download content for Windows upgrades with Wireless Planning and Coordination (WPC). | @@ -167,7 +167,7 @@ We used the following methodology to derive these network endpoints: | definitionupdates.microsoft.com | HTTPS | Used for Windows Defender definition updates. | | displaycatalog.mp.microsoft.com | HTTPS | Used to communicate with Microsoft Store. | | download.windowsupdate.com | HTTP | Enables connections to Windows Update. | -| evoke-windowsservices-tas.msedge.net | HTTPS | Used by the Photos app to download configuration files, and to connect to the Office 365 portal’s shared infrastructure, including Office Online. | +| evoke-windowsservices-tas.msedge.net | HTTPS | Used by the Photos app to download configuration files, and to connect to the Office 365 portal’s shared infrastructure, including Office. | | fe2.update.microsoft.com | HTTPS | Enables connections to Windows Update, Microsoft Update, and the online services of Microsoft Store. | | fe2.update.microsoft.com.nsatc.net | TLSv1.2 | Enables connections to Windows Update, Microsoft Update, and the online services of Microsoft Store. | | fe3.delivery.dsp.mp.microsoft.com.nsatc.net | TLSv1.2\/HTTPS | Enables connections to Windows Update, Microsoft Update, and the online services of Microsoft Store. | @@ -255,7 +255,7 @@ We used the following methodology to derive these network endpoints: | cy2.vortex.data.microsoft.com.akadns.net | TLSv1.2 | Used to retrieve Windows Insider Preview builds. | | dl.delivery.mp.microsoft.com | HTTPS | Enables connections to Windows Update. | | download.windowsupdate.com | HTTP | Enables connections to Windows Update. | -| evoke-windowsservices-tas.msedge.net/ab | HTTPS | Used by the Photos app to download configuration files, and to connect to the Office 365 portal’s shared infrastructure, including Office Online. | +| evoke-windowsservices-tas.msedge.net/ab | HTTPS | Used by the Photos app to download configuration files, and to connect to the Office 365 portal’s shared infrastructure, including Office. | | fe2.update.microsoft.com.nsatc.net | TLSv1.2 | Enables connections to Windows Update, Microsoft Update, and the online services of Microsoft Store. | | fe3.delivery.dsp.mp.microsoft.com.nsatc.net | TLSv1.2 | Enables connections to Windows Update. | | fg.download.windowsupdate.com.c.footprint.net | HTTP | Used to download operating system patches and updates. | diff --git a/windows/privacy/windows-endpoints-1803-non-enterprise-editions.md b/windows/privacy/windows-endpoints-1803-non-enterprise-editions.md index 9d3c457cd1..7b3c0d3958 100644 --- a/windows/privacy/windows-endpoints-1803-non-enterprise-editions.md +++ b/windows/privacy/windows-endpoints-1803-non-enterprise-editions.md @@ -47,7 +47,7 @@ We used the following methodology to derive these network endpoints: | *.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/ | HTTP | Enables connections to Windows Update. | | arc.msn.com.nsatc.net | HTTPS | Used to retrieve Windows Spotlight metadata. | | arc.msn.com/v3/Delivery/Placement | HTTPS | Used to retrieve Windows Spotlight metadata. | -| client-office365-tas.msedge.net* | HTTPS | Used to connect to the Office 365 portal’s shared infrastructure, including Office Online. | +| client-office365-tas.msedge.net* | HTTPS | Used to connect to the Office 365 portal’s shared infrastructure, including Office. | | config.edge.skype.com/config/* | HTTPS | Used to retrieve Skype configuration values. | | ctldl.windowsupdate.com/msdownload/update* | HTTP | Used to download certificates that are publicly known to be fraudulent. | | cy2.displaycatalog.md.mp.microsoft.com.akadns.net | HTTPS | Used to communicate with Microsoft Store. | @@ -129,7 +129,7 @@ We used the following methodology to derive these network endpoints: | *geo-prod.do.dsp.mp.microsoft.com | HTTPS | Enables connections to Windows Update. | | au.download.windowsupdate.com* | HTTP | Enables connections to Windows Update. | | cdn.onenote.net/livetile/* | HTTPS | Used for OneNote Live Tile. | -| client-office365-tas.msedge.net/* | HTTPS | Used to connect to the Office 365 portal’s shared infrastructure, including Office Online. | +| client-office365-tas.msedge.net/* | HTTPS | Used to connect to the Office 365 portal’s shared infrastructure, including Office. | | cloudtile.photos.microsoft.com.akadns.net | HTTPS | Photos App in MS Store | config.edge.skype.com/* | HTTPS | Used to retrieve Skype configuration values.  | | ctldl.windowsupdate.com/* | HTTP | Used to download certificates that are publicly known to be fraudulent. | diff --git a/windows/privacy/windows-endpoints-1809-non-enterprise-editions.md b/windows/privacy/windows-endpoints-1809-non-enterprise-editions.md index b08eef3ee9..fc7a408f5a 100644 --- a/windows/privacy/windows-endpoints-1809-non-enterprise-editions.md +++ b/windows/privacy/windows-endpoints-1809-non-enterprise-editions.md @@ -65,7 +65,7 @@ We used the following methodology to derive these network endpoints: |\*wns.windows.com\* | HTTPS, TLSv1.2 | Used for the Windows Push Notification Services (WNS). |\*wpc.v0cdn.net* | | Windows Telemetry related traffic |auth.gfx.ms/16.000.27934.1/OldConvergedLogin_PCore.js | | MSA related -|evoke-windowsservices-tas.msedge* | HTTPS | The following endpoint is used by the Photos app to download configuration files, and to connect to the Office 365 portal's shared infrastructure, including Office Online. To turn off traffic for this endpoint, either uninstall the Photos app or disable the Microsoft Store. If you disable the Microsoft store, other Store apps cannot be installed or updated. Additionally, the Microsoft Store won't be able to revoke malicious Store apps and users will still be able to open them. +|evoke-windowsservices-tas.msedge* | HTTPS | The following endpoint is used by the Photos app to download configuration files, and to connect to the Office 365 portal's shared infrastructure, including Office. To turn off traffic for this endpoint, either uninstall the Photos app or disable the Microsoft Store. If you disable the Microsoft store, other Store apps cannot be installed or updated. Additionally, the Microsoft Store won't be able to revoke malicious Store apps and users will still be able to open them. |fe2.update.microsoft.com\* |TLSv1.2/HTTPS | Enables connections to Windows Update, Microsoft Update, and the online services of Microsoft Store. |fe3.\*.mp.microsoft.com.\* |TLSv1.2/HTTPS | Enables connections to Windows Update, Microsoft Update, and the online services of Microsoft Store. |fs.microsoft.com | | Font Streaming (in ENT traffic) @@ -133,7 +133,7 @@ We used the following methodology to derive these network endpoints: | *geo-prod.do.dsp.mp.microsoft.com | HTTPS | Enables connections to Windows Update. | | au.download.windowsupdate.com\* | HTTP | Enables connections to Windows Update. | | cdn.onenote.net/livetile/* | HTTPS | Used for OneNote Live Tile. | -| client-office365-tas.msedge.net/* | HTTPS | Used to connect to the Office 365 portal’s shared infrastructure, including Office Online. | +| client-office365-tas.msedge.net/* | HTTPS | Used to connect to the Office 365 portal’s shared infrastructure, including Office. | | config.edge.skype.com/* | HTTPS | Used to retrieve Skype configuration values.  | | ctldl.windowsupdate.com/* | HTTP | Used to download certificates that are publicly known to be fraudulent. | | cy2.displaycatalog.md.mp.microsoft.com.akadns.net | HTTPS | Used to communicate with Microsoft Store. | From 7dde7ed50bde3b8796b3641ec89c998e713d6cf4 Mon Sep 17 00:00:00 2001 From: Greg Lindsay Date: Wed, 5 Jun 2019 12:49:40 -0700 Subject: [PATCH 244/248] fix number 175 to 500 --- windows/deployment/windows-autopilot/administer.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/deployment/windows-autopilot/administer.md b/windows/deployment/windows-autopilot/administer.md index ef2889042d..f0d55c2187 100644 --- a/windows/deployment/windows-autopilot/administer.md +++ b/windows/deployment/windows-autopilot/administer.md @@ -39,28 +39,28 @@ Several platforms are available to register devices with Windows Autopilot. A su -Partner Center +Partner Center YES - 1000 at a time max\* YES Tuple or PKID or 4K HH -Intune -YES - 175 at a time max +Intune +YES - 500 at a time max YES\* 4K HH -Microsoft Store for Business +Microsoft Store for Business YES - 1000 at a time max YES 4K HH -Microsoft Business 365 +Microsoft Business 365 YES - 1000 at a time max YES 4K HH From 0572edd20ed9fd5648e0e51b2b290aa1bae8cd0f Mon Sep 17 00:00:00 2001 From: Greg Lindsay Date: Wed, 5 Jun 2019 13:01:16 -0700 Subject: [PATCH 245/248] t w e a k --- windows/deployment/windows-autopilot/administer.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/windows-autopilot/administer.md b/windows/deployment/windows-autopilot/administer.md index f0d55c2187..58cf59cf64 100644 --- a/windows/deployment/windows-autopilot/administer.md +++ b/windows/deployment/windows-autopilot/administer.md @@ -40,14 +40,14 @@ Several platforms are available to register devices with Windows Autopilot. A su Partner Center -YES - 1000 at a time max\* +YES - 1000 at a time max YES Tuple or PKID or 4K HH Intune -YES - 500 at a time max +YES - 500 at a time max\* YES\* 4K HH From d7a48acca2364b6620ed2ff6ece3c0bc9913cecc Mon Sep 17 00:00:00 2001 From: Liza Poggemeyer Date: Wed, 5 Jun 2019 13:01:52 -0700 Subject: [PATCH 246/248] fixing warnings/errors/author issues --- .../mdm/implement-server-side-mobile-application-management.md | 2 +- windows/client-management/mdm/policy-csp-browser.md | 2 +- windows/client-management/mdm/policy-ddf-file.md | 2 +- .../provisioning-packages/provision-pcs-with-apps.md | 3 ++- 4 files changed, 5 insertions(+), 4 deletions(-) diff --git a/windows/client-management/mdm/implement-server-side-mobile-application-management.md b/windows/client-management/mdm/implement-server-side-mobile-application-management.md index 94d32269db..3f7d014e30 100644 --- a/windows/client-management/mdm/implement-server-side-mobile-application-management.md +++ b/windows/client-management/mdm/implement-server-side-mobile-application-management.md @@ -5,7 +5,7 @@ ms.author: v-madhi ms.topic: article ms.prod: w10 ms.technology: windows -author: v-madhi +author: dansimp ms.date: 06/26/2017 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/policy-csp-browser.md b/windows/client-management/mdm/policy-csp-browser.md index e21b2121b3..5c2b3ea4e4 100644 --- a/windows/client-management/mdm/policy-csp-browser.md +++ b/windows/client-management/mdm/policy-csp-browser.md @@ -5,7 +5,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: v-madhi -ms.author: v-madhi +ms.author: dansimp ms.date: 05/01/2019 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/policy-ddf-file.md b/windows/client-management/mdm/policy-ddf-file.md index 58b12ed1c0..6aa67ca3f2 100644 --- a/windows/client-management/mdm/policy-ddf-file.md +++ b/windows/client-management/mdm/policy-ddf-file.md @@ -8,7 +8,7 @@ ms.author: v-madhi ms.topic: article ms.prod: w10 ms.technology: windows -author: v-madhi +author: dansimp ms.date: 05/21/2019 --- diff --git a/windows/configuration/provisioning-packages/provision-pcs-with-apps.md b/windows/configuration/provisioning-packages/provision-pcs-with-apps.md index bf675b14b3..767dd03539 100644 --- a/windows/configuration/provisioning-packages/provision-pcs-with-apps.md +++ b/windows/configuration/provisioning-packages/provision-pcs-with-apps.md @@ -63,6 +63,7 @@ When you add an app in a Windows Configuration Designer wizard, the appropriate + ## Add a Windows desktop application using advanced editor in Windows Configuration Designer @@ -72,7 +73,7 @@ When you add an app in a Windows Configuration Designer wizard, the appropriate ![enter name for first app](../images/wcd-app-name.png) -3. [Configure the settings for the appropriate installer type.](#settings-for-classic-windows-apps) +3. Configure the settings for the appropriate installer type. ![enter settings for first app](../images/wcd-app-commands.png) From 0c9317ee60a4c788c16ed22ce537e5974000f66e Mon Sep 17 00:00:00 2001 From: Liza Poggemeyer Date: Wed, 5 Jun 2019 13:49:28 -0700 Subject: [PATCH 247/248] fixed author attribute --- windows/client-management/mdm/policy-csp-browser.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/policy-csp-browser.md b/windows/client-management/mdm/policy-csp-browser.md index 5c2b3ea4e4..a869a6c060 100644 --- a/windows/client-management/mdm/policy-csp-browser.md +++ b/windows/client-management/mdm/policy-csp-browser.md @@ -4,7 +4,7 @@ description: Policy CSP - Browser ms.topic: article ms.prod: w10 ms.technology: windows -author: v-madhi +author: dansimp ms.author: dansimp ms.date: 05/01/2019 ms.reviewer: From 6853e1aea5eb57daf97fad2879b3d5fc054c11a4 Mon Sep 17 00:00:00 2001 From: DocsPreview <49669258+DocsPreview@users.noreply.github.com> Date: Wed, 5 Jun 2019 19:37:34 -0700 Subject: [PATCH 248/248] Latest updates on issues (#364) --- .../status-windows-10-1607-and-windows-server-2016.yml | 2 ++ windows/release-information/status-windows-10-1703.yml | 10 ++++++++++ windows/release-information/status-windows-10-1709.yml | 10 ++++++++++ windows/release-information/status-windows-10-1803.yml | 10 ++++++++++ .../status-windows-10-1809-and-windows-server-2019.yml | 10 ++++++++++ 5 files changed, 42 insertions(+) diff --git a/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml b/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml index d360349da1..1eca3ca4f5 100644 --- a/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml +++ b/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml @@ -60,6 +60,7 @@ sections: - type: markdown text: "

This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ @@ -86,6 +87,7 @@ sections: - type: markdown text: "
SummaryOriginating updateStatusLast updated
opening Internet Explorer 11 may fail
Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

See details >
OS Build 14393.2999

May 23, 2019
KB4499177
Mitigated
June 05, 2019
05:54 PM PT
Some applications may fail to run as expected on clients of AD FS 2016
Some applications may fail to run as expected on clients of Active Directory Federation Services 2016 (AD FS 2016)

See details >
OS Build 14393.2941

April 25, 2019
KB4493473
Mitigated
June 04, 2019
05:55 PM PT
Devices running Windows Server 2016 with Hyper-V seeing Bitlocker error 0xC0210000
Some devices running Windows Server with Hyper-V enabled may start into Bitlocker recovery with error 0xC0210000

See details >
OS Build 14393.2969

May 14, 2019
KB4494440
Mitigated
May 23, 2019
09:57 AM PT
Cluster service may fail if the minimum password length is set to greater than 14
The cluster service may fail to start with the error “2245 (NERR_PasswordTooShort)” if the Group Policy “Minimum Password Length” is configured with greater than 14 characters.

See details >
OS Build 14393.2639

November 27, 2018
KB4467684
Mitigated
April 25, 2019
02:00 PM PT
+
DetailsOriginating updateStatusHistory
opening Internet Explorer 11 may fail
Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

Affected platforms:
  • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server 2019; Windows Server 2016
Workaround: To set the Default Search Provider, use the following steps:
  1. Open an Administrator Command prompt and type the following: \"C:\\Program Files\\Internet Explorer\\iexplore.exe\" http://microsoft.com
  2. After Internet Explorer has opened, go to the Settings menu and select Manage add-ons.
  3. Select Search Providers in left pane.
  4. Select the link Find more search providers in the bottom left of the dialog.
  5. A new Internet Explorer window should open, allowing you to select a search provider.
  6. Select Add under the Search Provider you prefer.
  7. The Add Search Provider dialog should open, select Add.
  8. You should now be able to open Internet Explorer 11 normally.

Next steps: We are working on a resolution and estimate a solution will be available in mid-June.

Back to top
OS Build 14393.2999

May 23, 2019
KB4499177
Mitigated
Last updated:
June 05, 2019
05:54 PM PT

Opened:
June 05, 2019
05:49 PM PT
Some applications may fail to run as expected on clients of AD FS 2016
Some applications may fail to run as expected on clients of Active Directory Federation Services 2016 (AD FS 2016) after installation of KB4493473 on the server. Applications that may exhibit this behavior use an IFRAME during non-interactive authentication requests and receive X-Frame Options set to DENY.

Affected platforms:
  • Server: Windows Server 2016
Workaround: You can use the Allow-From value of the header if the IFRAME is only accessing pages from a single-origin URL. On the affected server, open a PowerShell window as an administrator and run the following command: set-AdfsResponseHeaders -SetHeaderName X-Frame-Options -SetHeaderValue \"allow-from https://example.com\"

Next steps: We are working on a resolution and will provide an update in an upcoming release.

Back to top
OS Build 14393.2941

April 25, 2019
KB4493473
Mitigated
Last updated:
June 04, 2019
05:55 PM PT

Opened:
June 04, 2019
05:55 PM PT
" diff --git a/windows/release-information/status-windows-10-1703.yml b/windows/release-information/status-windows-10-1703.yml index 0b291ebc3c..d2bbefcfbd 100644 --- a/windows/release-information/status-windows-10-1703.yml +++ b/windows/release-information/status-windows-10-1703.yml @@ -60,6 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ @@ -73,6 +74,15 @@ sections:
" +- title: June 2019 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusLast updated
opening Internet Explorer 11 may fail
Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

See details >
OS Build 15063.1839

May 28, 2019
KB4499162
Mitigated
June 05, 2019
05:54 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Certain operations, such as rename, performed on files or folders on a Cluster Shared Volume (CSV) may fail with the error, \"STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)\".

See details >
OS Build 15063.1563

January 08, 2019
KB4480973
Mitigated
April 25, 2019
02:00 PM PT
Unable to access some gov.uk websites
gov.uk websites that don’t support “HSTS” may not be accessible

See details >
OS Build 15063.1805

May 14, 2019
KB4499181
Resolved
KB4505055
May 19, 2019
02:00 PM PT
Layout and cell size of Excel sheets may change when using MS UI Gothic
When using the MS UI Gothic or MS PGothic fonts, the text, layout, or cell size may become narrower or wider than expected in Microsoft Excel.

See details >
OS Build 15063.1784

April 25, 2019
KB4493436
Resolved
KB4499181
May 14, 2019
10:00 AM PT
+ +
DetailsOriginating updateStatusHistory
opening Internet Explorer 11 may fail
Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

Affected platforms:
  • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server 2019; Windows Server 2016
Workaround: To set the Default Search Provider, use the following steps:
  1. Open an Administrator Command prompt and type the following: \"C:\\Program Files\\Internet Explorer\\iexplore.exe\" http://microsoft.com
  2. After Internet Explorer has opened, go to the Settings menu and select Manage add-ons.
  3. Select Search Providers in left pane.
  4. Select the link Find more search providers in the bottom left of the dialog.
  5. A new Internet Explorer window should open, allowing you to select a search provider.
  6. Select Add under the Search Provider you prefer.
  7. The Add Search Provider dialog should open, select Add.
  8. You should now be able to open Internet Explorer 11 normally.

Next steps: We are working on a resolution and estimate a solution will be available in mid-June.

Back to top
OS Build 15063.1839

May 28, 2019
KB4499162
Mitigated
Last updated:
June 05, 2019
05:54 PM PT

Opened:
June 05, 2019
05:49 PM PT
+ " + - title: May 2019 - items: - type: markdown diff --git a/windows/release-information/status-windows-10-1709.yml b/windows/release-information/status-windows-10-1709.yml index e2195cb7e2..3e277103e3 100644 --- a/windows/release-information/status-windows-10-1709.yml +++ b/windows/release-information/status-windows-10-1709.yml @@ -60,6 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ @@ -74,6 +75,15 @@ sections:
" +- title: June 2019 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusLast updated
opening Internet Explorer 11 may fail
Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

See details >
OS Build 16299.1182

May 28, 2019
KB4499147
Mitigated
June 05, 2019
05:54 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Certain operations, such as rename, performed on files or folders on a Cluster Shared Volume (CSV) may fail with the error, \"STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)\".

See details >
OS Build 16299.904

January 08, 2019
KB4480978
Mitigated
April 25, 2019
02:00 PM PT
Unable to access some gov.uk websites
gov.uk websites that don’t support “HSTS” may not be accessible

See details >
OS Build 16299.1143

May 14, 2019
KB4498946
Resolved
KB4505062
May 19, 2019
02:00 PM PT
Layout and cell size of Excel sheets may change when using MS UI Gothic
When using the MS UI Gothic or MS PGothic fonts, the text, layout, or cell size may become narrower or wider than expected in Microsoft Excel.

See details >
OS Build 16299.1127

April 25, 2019
KB4493440
Resolved
KB4499179
May 14, 2019
10:00 AM PT
+ +
DetailsOriginating updateStatusHistory
opening Internet Explorer 11 may fail
Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

Affected platforms:
  • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server 2019; Windows Server 2016
Workaround: To set the Default Search Provider, use the following steps:
  1. Open an Administrator Command prompt and type the following: \"C:\\Program Files\\Internet Explorer\\iexplore.exe\" http://microsoft.com
  2. After Internet Explorer has opened, go to the Settings menu and select Manage add-ons.
  3. Select Search Providers in left pane.
  4. Select the link Find more search providers in the bottom left of the dialog.
  5. A new Internet Explorer window should open, allowing you to select a search provider.
  6. Select Add under the Search Provider you prefer.
  7. The Add Search Provider dialog should open, select Add.
  8. You should now be able to open Internet Explorer 11 normally.

Next steps: We are working on a resolution and estimate a solution will be available in mid-June.

Back to top
OS Build 16299.1182

May 28, 2019
KB4499147
Mitigated
Last updated:
June 05, 2019
05:54 PM PT

Opened:
June 05, 2019
05:49 PM PT
+ " + - title: May 2019 - items: - type: markdown diff --git a/windows/release-information/status-windows-10-1803.yml b/windows/release-information/status-windows-10-1803.yml index 1c68256e88..b1d61c3a2b 100644 --- a/windows/release-information/status-windows-10-1803.yml +++ b/windows/release-information/status-windows-10-1803.yml @@ -60,6 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ @@ -75,6 +76,15 @@ sections:
" +- title: June 2019 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusLast updated
opening Internet Explorer 11 may fail
Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

See details >
OS Build 17134.799

May 21, 2019
KB4499183
Mitigated
June 05, 2019
05:54 PM PT
Issue using PXE to start a device from WDS
Using PXE to start a device from a WDS server configured to use Variable Window Extension may cause the connection to the WDS server to terminate prematurely.

See details >
OS Build 17134.648

March 12, 2019
KB4489868
Mitigated
April 25, 2019
02:00 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Certain operations, such as rename, performed on files or folders on a Cluster Shared Volume (CSV) may fail with the error, \"STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)\".

See details >
OS Build 17134.523

January 08, 2019
KB4480966
Mitigated
April 25, 2019
02:00 PM PT
Unable to access some gov.uk websites
gov.uk websites that don’t support “HSTS” may not be accessible

See details >
OS Build 17134.765

May 14, 2019
KB4499167
Resolved
KB4505064
May 19, 2019
02:00 PM PT
+ +
DetailsOriginating updateStatusHistory
opening Internet Explorer 11 may fail
Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

Affected platforms:
  • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server 2019; Windows Server 2016
Workaround: To set the Default Search Provider, use the following steps:
  1. Open an Administrator Command prompt and type the following: \"C:\\Program Files\\Internet Explorer\\iexplore.exe\" http://microsoft.com
  2. After Internet Explorer has opened, go to the Settings menu and select Manage add-ons.
  3. Select Search Providers in left pane.
  4. Select the link Find more search providers in the bottom left of the dialog.
  5. A new Internet Explorer window should open, allowing you to select a search provider.
  6. Select Add under the Search Provider you prefer.
  7. The Add Search Provider dialog should open, select Add.
  8. You should now be able to open Internet Explorer 11 normally.

Next steps: We are working on a resolution and estimate a solution will be available in mid-June.

Back to top
OS Build 17134.799

May 21, 2019
KB4499183
Mitigated
Last updated:
June 05, 2019
05:54 PM PT

Opened:
June 05, 2019
05:49 PM PT
+ " + - title: May 2019 - items: - type: markdown diff --git a/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml b/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml index 5b4036e0c0..637ed14d71 100644 --- a/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml +++ b/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml @@ -65,6 +65,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ @@ -86,6 +87,15 @@ sections:
" +- title: June 2019 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusLast updated
opening Internet Explorer 11 may fail
Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

See details >
OS Build 17763.529

May 21, 2019
KB4497934
Mitigated
June 05, 2019
05:54 PM PT
Devices with some Asian language packs installed may receive an error
After installing the KB4493509 devices with some Asian language packs installed may receive the error, \"0x800f0982 - PSFX_E_MATCHING_COMPONENT_NOT_F

See details >
OS Build 17763.437

April 09, 2019
KB4493509
Mitigated
May 03, 2019
10:59 AM PT
Printing from Microsoft Edge or other UWP apps, you may receive the error 0x80070007
Attempting to print from Microsoft Edge or other Universal Windows Platform (UWP) applications, you may receive an error.

See details >
OS Build 17763.379

March 12, 2019
KB4489899
Mitigated
May 02, 2019
04:47 PM PT
Issue using PXE to start a device from WDS
Using PXE to start a device from a WDS server configured to use Variable Window Extension may cause the connection to the WDS server to terminate prematurely.

See details >
OS Build 17763.379

March 12, 2019
KB4489899
Mitigated
April 09, 2019
10:00 AM PT
+ +
DetailsOriginating updateStatusHistory
opening Internet Explorer 11 may fail
Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

Affected platforms:
  • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server 2019; Windows Server 2016
Workaround: To set the Default Search Provider, use the following steps:
  1. Open an Administrator Command prompt and type the following: \"C:\\Program Files\\Internet Explorer\\iexplore.exe\" http://microsoft.com
  2. After Internet Explorer has opened, go to the Settings menu and select Manage add-ons.
  3. Select Search Providers in left pane.
  4. Select the link Find more search providers in the bottom left of the dialog.
  5. A new Internet Explorer window should open, allowing you to select a search provider.
  6. Select Add under the Search Provider you prefer.
  7. The Add Search Provider dialog should open, select Add.
  8. You should now be able to open Internet Explorer 11 normally.

Next steps: We are working on a resolution and estimate a solution will be available in mid-June.

Back to top
OS Build 17763.529

May 21, 2019
KB4497934
Mitigated
Last updated:
June 05, 2019
05:54 PM PT

Opened:
June 05, 2019
05:49 PM PT
+ " + - title: May 2019 - items: - type: markdown

pA-D&ER8^g0_jiV!|$`d_K{X$(c_PQmtHtdb3TE4kY%tq2|HcmkWID<385q)01+be$Hy5XJ9g4hr+h7 z_}fdwGTyE@nyQ_*zk=oT{4BNPupCMlo|7HWGQph3$flat@LO_z$QW7FDM9z(kl9cs zrbOQ>{Txskc|=rH!4Div_JcF7Ha+7r#NcYolpAlj9tlz8p`iDbV75Fu zyBbK>J=kVHbzp6-(2A}bLlkg9#b(-4zRLT#k1IHB;6zZkwKC)4-c^1-Cj)AhNEx0cD?9sTZti6i zV6wa)+jYR;AX?70+kY^=Kfduo`OT%p1%hXjE{Te=_Ot2lJxIY@q+O#w`w@w|r6u-%4VocZoOz8&|`CIOtL}FJHnph&|`;UUm`elu2 zjUWg&#G1%gi&G7Bh3d-_GBcYFO`G-E6tm{pNce#LipBQIa{x1xL&rr449e6urwv}1 z?Te%&nnXF5wZ&6u%|dm@2*gXH6Q|J2kryVZ7Nb;<{*9OJlch(%TCDItV2~{tfCK@0 zwktGEKvlAkZXEmX)3mEPQi3{l6nw+FC`rPmXwRMJ+EwH-36sk$B&5>4w1~{8 zI@shum6tAD*yb-sUz5i-2JPT^7;1sj!S-6lBx>+_o-u z*Iyzibn`yAfZh8pZig8mbugZqJt>Kan8KYkIl;}xmvcwTFZs32gv}<8Qi7L`H=NRs z++^|?^1&~jK7H+={hVs*bSx^wfZEbxY;=QTL;7h}_2|02J40+)Tp+Uu6_KLFS=z&` z$}5obuEdB-^5Ves9dNS{JIPJ4JVJg!?Wwx0^Z_uSvVy!0v>HeSoO!$lNB1)2)OZP= zgt;4pR`kW2xj)Y_n`&N_dhUbx?CiNL_at_$4;AL6hNZ!P-iA7&A|i+xUVxB|a|VGx zIMv7W9{2_FWLXd-UIhvC*IP&eEM!w}z!ekpc*s7bBo!8R4DF71(C(a^n(9#G5J{~d z7LUBuUcTS#`fyuTOC2FF%D&?w?xOvsnnfA+);BY5MNm#@4`v5XbIR#h_Mmb5DOZ8F z&Td7zl;Pa?o`v6$r z^K8=Xyf+xqB>XiUC5`Oliod)L51PeG2&u$W&BDwd+VOCcOZCGL#_oEfn_gf$b9~bo zDw~i!$1(7szWxfgNJwxn*wzD^92n}~oQ3DwC?EQ|6`ZByr>PZhwIPN*nXz7zzK`jQ zkF>OOw|xhv0&(+seXphad7&VwDP1lx<=APjF5lmNZo=WdpjFqgb_1XCohtX85ejDu zypuTauu?R^w%P;DB9Zh#EMmLTaRDCOs4VWBC(C>^ok`uL-9ukQH>qbC4<* z>G9qYOISVX!&cTDzU^Q8`^#^hcve)@xk2g--%cyZ`u=*}ZQSp4GtQ6I#%LT7*EcU? zuF=@O@6zDSb7!I@?06+|`qhlZ^R-`A92F_w7dmawPvdMA9H{;Ay0=~sy-LlGv`k+ETF0`m1%GgQ-H`LCeI~B@4q=+2zRZP=Ozk%fThX zMga&l*SRl_|Czyf&Nxmu{nM@kKY?V;|vz_si51;G{w9ESTSrzTfA76 zfcGwy{fz+v!adfO?p%po^Q?*K1%L!ym@e@h({?jSWzve>cl@zqt{A08U= ztLrD^4g+0VySgm7Z7jM(V<;5^wuOCpcqW2mN1JS0@s-U82DoL;WBrdaYklrlihH%R zwH@*)H>f)6+1E14PhLngY!Tm_X?{uDAIdLg|S*P1i2e-W3n&YO7nJcO*p(K@^2QB zgk=TN_urxxnp}niSglBg?F&~qc61})7b4>KrXQc|m|)omyl!UwcZbuKHFpmNA7qw4 zb*l8is?*AwH+X;@`=&zm&Nkz3@#T?Uqy7kbWH@DlH>Y;tB_{QnQB$)74{k*R6Ozki zhSEqLdA%3I?Qem7120jzi;7I-_Th45OrmW~n?BQx?A&K0qpQ2R zy1uR**`~9{IhlSCs|c+)h}OnOBsE@hlk1mZ-gum0{!aU^pvAH%m}qkWrG##*PT_&b z(q0{Me<}Cu7n5o4sSDNIegj2=PK!zB7Yl zNyR#*>v}r~^-p#p;%^~idbn}8gAlsjY^pAW*?PuXb)2=OZKdmE6QHk^GI+>-=$x6n zq|D=y6wZnk#}82Fgdm|!yxO4Vo@+?vqP&y{z|PG-I6iY#{(9Fn zg>z zmb7s5cTNVp$l&A!*a#}76(%Oi4G#}zPtytMj(0JoVD8c6#udw&&86An!!35rrZ8`* zbD~XiVPZa(<1kj`0ckAWhLk@NZWP6T$+P}^Qt^J$`0V-K1t<2-0fRr_&|jjlO-Dxu zmz+RWkg_9MiHbmIO&v88O`0hgXqeY~yEN~AILUosZ|9W1qvcNr|H&#*zM<^s!Wg|` zXPZn9+s6Fi1ET}7E>dZdIkQxEUz47K7~%ay&_pn2dP0z_jdGhcCFJ`tkG;O#ss!C+ zD;DParAtyL7x91U;MXEwPlUQCB@Cfhn=PMAgt&gmgY`=h3+3#C6!(Rs*f%^({quds zgOlH?kU*R4u&XmgO{Rqmj$R_*)t_^^-bS1k_VUeH;Bu|M%U>E89c`s$g;QVI4zcKS zij+bai0OEJxK3PkixZoW0RUCpZ0Q{TJHr>Duf$d|*6Lp-H1n>6ymXqwn7S8$jqQa% z1sJydYPEHB9*}ajrx&`|-hFfA+QlIFR2|CPjUN1To8p_=8@Uc0dNf!;ziADnpzaEY zV|Z7@+ytSN%*=`Wl^jG52~gQ^m~DGdyX`6F@s5s;5UG2X)grBpjRrJ>qwrNpZxh8> zE&upQz`ks$erLyx)jk2>Epo?j%}SQ_j}w%IzOWZBUR*fJ-bWMxG%8d9=SDKg8>-kY>gM#{`8^CqLr zY!Zs>B3rhE?C~-F=ezIS{rmoo|MMKr<8a)$jnC&jUhnI5UFUV4=XJHik>D(kqI=vh z-kG1mlLc=!SR#snz=Zms^UCle_m zar{nu(e4jhhh1kzzA}jJ@{auv7&E$3HxpMBSdt5}1@?u(pA;wT#ydiGnFBzO`)0-yntre0u!f7c=9PhrXPtX<#u6MEukc=De{XGQ zVxn~B%$bgnc*dCS3BUGk6Jf**=m%0X;}IT^QnSy7aDw>`bs^TbNpS#LU%jSH0SP|a zb%gy^aDGb4$_6PJsCtMjlQ*Ehr5M`ewdR zi<9%Gx-1@JFQT7z*B3ra1C#Y-S2tPaccX>lHM~!Xf~fRI>c4xAR~n?&VDUtVI`G|c zsMqm@OduClT88_dOICgjNbwnOFj#sllCf2;^{SO9RxeyJwZe`pDaXC8jI|zHDH{{h zLnwrP^{qNhgP49NV1rTMEd*kMor>t{6A~5Y<90#&Vc(fim>Jpd(H%5& zGNVsSe`VToI=ylBg{Af-;V_sbMuzkS{~%9Zr2nDpyzt$_keQ;w1JDw(vJWnGYDLbu zT@FM0LFl^LI4jaAbV$ZytwX4-jAVK#zS|xt=lkMr*@=Z$gA}nwCK|f}=Xp3e8U2f& z@D{>niMKb2wVk_ZJHqJ#(F3QEBcYLKqfo%a8Sbt~>Lz z#LOHwzv#Nxz^1V9jD?|CPs}#xrp;)|aQG3C>IM^rhC(WuS)t{*H2Kl7jFs$3?+>mQ z(j=A^q$cu5%to>&;w$^}nKj=IS}^74RD}L?jP`pzz2J1Bh@gN2m^M?!fx ztmJ$p8j81e7AZT6xl4DAcHns;qW;R%7Lpwhe!l-WZF~^2=>71ZNlxaTb?Dj?ZsMA` zOlCNxxM@b(kJW{=yH5EQEe*7%7|wExH%usK`i|^&V4Din81Yn|?sRI|z@a>U-)wOB zNmS=+wYssq`P9wCj(^krNR#HIY6hE1^=iG4Qt`>14LNQ$Z6|z(9mWfd?g@?&`@ua! zy(Nh{W~x0ercxvp^n5MFa$d)cUb#}K%R1L?Pc|+dTX@mOy)DRp<&{}dY-vgBUWxpc zJv)|bygZBM0yj6OyX8;ino#}Te1r~F+x~QQTe6fbE`Qam9nv>5UfFUluGo1xdewHo zD#FWoPsW5MxvIxufw+G{M_8K0L$rCXO~~d95a;(?oVu92%K0_z9r#%vAhFf`Oudy5hCQQ#fOJ7z-CNyjnf zrro<1e?8v)jaQbkV_DPMaO#24K8r@Jo*y1Xi9|xhyDnkaScGQ7WYHMs14K#MTWI*`~!1 z$dPw@ZP|>6z*@)BjWE8YK}`h(Ka;$Sq1ci6pV^Va;yr_JLyIx};Kz*t#=WJF8r}jF zcPQ)%xxRB!GOBvGC}z-Egd!Y$X5P}o-rnBK8O6$PAY;d4-h05kF62HpGYu3!Psfkd zR0VSE-tOU0Ojr32ROm|0YjW>%@$h`iaJMc{rPPTV4eYCAH1!LUo*OE5jVJ5rl#7~GnKR*vIdZpH<(ow6WHi-EiZ}J9Rp|MM3zN4? z-(Pn;qi~zqhdDdJR_DWub``R!0@}aVD#zW~D8G&rEI9$4Hv;>~g~*y3Oe7pGuqC4k^;6bl`}x)1ExSF+Vlq5VVsz=)zLu+i)xJTsBxA)m zDr;iUURY-0(%Un&20oP%4gH%nAG4 zPIGfSEaQG>Uw+WShVOPhM1d%}W?{4X_-OOti#qT)upo^7GM4b5g}n zjsjFezDT?P2$)1&Pe+vmumg<;+^Oc}!J9tYtugV2KuvpSOt}bvZeyX`V9vB_m_sp0 z=jay57)HFCg}{=d$?0!W*5=;OZb9IUsAAvTGsW*;A88>#yR0ljY=jmqK(xWuJWAu9og z_rb{}-Ju`#9nI(VzYv?Xwb7)b;L*MLv$0X*cAy1JJ;?B7qxLckZ2RY6%x(wU-yWULgWg01y#v01SlB%`rp3vw^Xpz{>_>zQ(94< zn8y}Ns*(gN<>{%eO9eN}ouK%_ZaJ{V8t!^1RU#IakAm5Jk5C<>q6BU$_qkv&eiRYL zq^=w0;@9V?%bOzq5Fh*WiXOnDl-3cmo1k zPEEiaffcdQP5dQ*(f&#Mx$a7G0uEcHQzSn z{de<@(U+*}1nb98Kc?qj-Kk!i2MYBd`NgKW=$?Ilpz}ttbAFe2 zJM(nG2#-Nk3R^YTDSm`8Bg&Xh%~l-KhK?dcXsa4G8p(qMhTJMn{5hY`-0pOWEo^K=XRb8V;?6yfmOdlR(81B8y??j>FYUw&qJvUpuIt5~ zY$md{b_>DEvJ^?v`G<9wAe*mm{^Cmh;5(7SPE5Ulb%)#e#AI_n!=qUmZrV*xTlEQy zzDN;4J$r#7KV@nx&&@Ye~ zb=5NF4ZY!&`WmlDY&P?J(;7FR&{VgI-*9+eb01tgag8r~#{89=9^YFRQcc|Cia$!M&GK`-ut?c7Oe`JbVd-4o z7KpsCE1zu`$yWB=3FI;(*rp;DUXgP;*QWjR14nb!i~mx8BPJ0(YBu$NM`eX)+eARS zNg*GvB_JiejrS3%vW#2PA54e2-mP_el)kbyV`C-7#Kf+@X$-aTQq{Dv$=W?*yLAsz-~6B~fq}abEo!hl;&Ni_d;V!A z_3yvUR|<9b)?c{C9wz=Jc+dPqx7q0IFqM2o*x<}}kGF-L9vBOeS7dh~*mVD=v2`QA z2%{kY_KpLAH*Uuhy=~QOV=sqQBm#=?M{$LIu*>sc+m7FKm>t>}Q%`_cgh$Tl13foW zv#rY^xxLN~n9aNh-;zLx&bUv}3gDu`q|UY`CZ`QMb9xUNQROM_Nr-20dEC+gCd zBpp#u7#`baQ%}s zE&Pls28bk)C~k}%bzhvApD2=$$&GAJnPptHiZb&1L?nMc5?${)3V!|ijomdb?RB&1 zed8#b7kFE6)Jyykky5m;RUp|LjT&;w1binLL>wYfG0>O_EkAdwFSL_;qwXekZ0P%| zlXf>-o^G}bD@oW#v#!ejs=7KCOotj9uZ+HBc#UM{Hda=4HZd%5HE zlcEOZnt(dSW7S9C(1BC|z}s~_9Xy4=!2)-COjhoj@!dm3sZP;6=%DX#W2B9&kv^gH z&L#zE3?ejdoC=%_)Sdia@LZG(=9Y`MJPmzEdd8UMJO0ofQ#1$Zb99WO4fRADRvdl4 z2Sh~(nQ6${>WJiQimjGdX_82UlNQu2zM*r46D|tfxw)@BrhZhM~i z;!9x1JNnA^YJOQ;U|u^1bb{Hk3k5g&hu^B+FdD`S+z~xDd%-(+=g^*j$9w<2L|d{{ zcVXOi+i@u}cK<6?It6A@K`9TC_1|}wf9AhJ7W*<8*iZk<`V?D3=}q?B6?r`|)9H6U z?YU~{O|c8wK6Z>gI!jg+?Y4ZCOl27c4J<^n5_1B-JG1S01LFz~26iM^=z?O;L_{ar zf3xV3DXSbP)vCW9*(8T6NKa3nX*DFzLHaRIMg#rmHm9x1`L-sqJOXH==q^eIw+jrM zteL0;Abhh$!8+{<%zC~EK2g1a88iPuzfIQtK;t)WZoRRgp|o;R-piMFOE$xw33`K| zkZx7HH`4QC(B>29&=4%n&>z&wha-W)`vWlobi>|VQs`xI{o1$XAq+}lPan_{JF%`_ zvZ*6kC4*=TW0pfRA37CfOZ$yn>rVNdL)Orost$sJP&DGHF096zXGbz2N@*DajXUy7 zH+kfAMgNYu@lK+h{JO{*E^3X{IGViX4;sa;g&-qDV-FzORH?HrJ{WVCv0^`a7cz`w zvj;>Qy$p6uM289zR<^>=Xr;{*ug$N?cfYI%MGa+*Lf18Oh=NG1)ySIbJ?lC`RAAQf zbQ%ZQx+L4&+}vjRGvsb;C;_n}P9Ln)TH5(yfHjwLulY3EMs{MsgjWLc&lH7LcpjLN z8-44Bo@2@q6fA**pX->HcS#m7OwuvqG>x1vIRxpDdep@5@J0JV40wa~k@cs#*W^J^ zY6Y%li!O-~!y)xn;g0Y(Jl%+5sI~XeNZ_4j?Qz2kMkXd%vuBaGr>}qM6@QZGxFjW2 zWq$_K#$%=2cZEC;4Cb5feb!Mi$Jm@rr}O@cSntbAETHV{>p}DjNNngX3Wi zndo+?+Bn5@Uu;R!OapDj0ID;>5`=J7gT@5wEw}kGHRXLGt%kP?ST6~LzYqllMY9M} z(`>WuROE3o^vjRbXL3%Ns;pUrk*C+@%6;}jEMCI(KM0OAPg84aVkMK)=jPyTEfc|J z8eb6lmR_0tc&ZW#-hFfLJQ?pMC_X;Bt|c)#`YgJ%1sZpG#|MHn;{%LXK#vCR~&h#pjEQkGlrK&S$}+c&kLW#b7r@Km}d)ecReI^`l&_ z6V!QytuYWQJTqSR5#w77k%5a4bWlU6&oN5Uj}WXIcIMgew%azR_-^mn5h5G8`4Xrj zjUvoAOvKpKb-n%p#`R-T8>DH#=!Nh%NPMyXd4TVe4DNz}rI#S` zpG6v@y0YJ+Y5~Nb81M(whw`mQp0TnE3AM~E6Mf1n$zDIveI_vZ&z~976)1O&j*mCP z2*yVTeab76L3ZFK@;=?EW#A*l7@V=D`QcePJ>8Fv?TRvi^w z_W|nGgOw{EXcUxN3*1kaWNjG5j*#r#KWuV-)3KO&J6sQ(CA=pJ@mj=`rM5x-b=MHT ze}5d$-WlRu7N80+J$;r)@jDig#-$-Nf%&M+-XCAA13V+}3b!;&zPgR8Bf$=r zCf~u%>_AWci}d?X|Le1=`nH+6x>qSPij!M_PAMeS&!uNO=f5nOq#^f9ozSEun1IPCs}=Hst9{HhF2O zSMQ=oZjI2b_YY#1o?p6O+K6k3YUIf0Oqd5Pfv#!|@ixvIpDrMaXKUR))@KXbvlo22 zj}gaBO*lkKP6q7b*Hb>zc^||*aPprK*Uls$pNM{XKJqexIr*Uu;a(eMw!DF`ZV=wLE+)JLUO^v|&|R-mI=D?%!7izBajlk)k@g>xK;?O00ep^6bs-u0*X1I<9C|%x~3*`6aOT5GYyD#tkO_zwm@rWGJPso z2xdaYqcn~KRlD0~u!&c0E2@EZlG*u}y9uZ1VO{v3{EbtWM1anT#C*bRzIbr`fBgKJ z8P6>4EIb|(5oZtsw}ocGtrn0rpj9dD*x_~Qv-so(8X|Cffl3=9@edISkH<>y@Nq*1 z5pH=Ia>oCBcr)>_(GXo)B6)_h!3vp%dt#5MY^J>7acxWNFq>O;Du9{RIPGhP&YIgo z8S@Mg?;OXO*Cv@$m>wyJPCg*WOS-hRF9fTzml2{&S|1UUP+d>NsnyJYkNQrJ?NW;) zo0MO9z)oMidwz)j*|Spmf`nn61mxR&zO4Zkf*q+TkctuDOR9<|+ts(ZxhKEB11Lo( z)KR~qUY0Or8$qB?0e{#?-89m^ce7Cxf|Ks-Ti`KG5M!ED{_9ZcZSvpkrFF4`5~gs0 z?=E`xw$I!Eq85bLlxK+-2_Kf%2?<9`i5Y?aToJB++9w^(kQu30*AST`@p1R<6O7w2 zrN_oV+#S60z)jOXViS_L`UW=loiL1i{6LJx!lifi$G_BjZQ#ot;ZnK5|D$!da?bC6 zGy)_;p=9q*GEs9rGZ1tC`RI@wFVMbyX_}hj_~P1JI7992KR*FRy>si}N>0Ea^K~u0 zuRj0teY)=9|HZR^6v(^TJ8$h>&B~%1xwpdie?$Y)2mg^f5`X;vt?&5r7XO!~L-Hm@ z0wTuv%^f#2#1yKyJ~bo?|6$+@_)&fO^?OEd(fBM_onZGIqur7#UKHy6g?HbR&!hiQ zN0LYt{Og}@CKw4Yc_nHLfVwE+v2QWhtu{6`#;%tjylRQgCI-|IN(?Y>vQ3&g!u`5T zA+hb4h39O$FtC0kDbJ^h;Ptk+vKkUL1Z+lbM3}WYIfrP$x7ZXSx|+6WZI=q#ykN=I z!6Bo0nQNR%nK14xJTx}up)&(1KJ9maz>H5btJB?x}wHNL}!yQOQmOE z2n-8*jjZS3{9)QHBd9#D+1c5B&I6ts>9*=1jkc;k>j)f$99I{I1ToqbHhizBW6!}u z32IA%t}p$pWmL{#|DlxMUeH8_Ro0f!&@;UVj6P^)8EG}4E9mny-3IU^Mr=bY;W%Qb z!qf5(Pm1I%%E$Kq%5S%*k?O#BE(A21RDK*Fq9WQ|L^m2~27($pF<1O4E5d#vIKV_r zgzuwD6a*Lb!I?VLGsA?m29+jacUJA(++6Hj9N14$&Qo4Y4*ffcxoz3wfH${MQ4v@x zvH>C?06zu}FOOXMictDqjh9sf`u!$|*$^8GLXmh>orvC_bxERA(UGmV#n(VsPKm*k z)f$$&gzrnXLzK&$3J3v)poI__cz!M9^G0G75b9>?R_{T@%dPhU8+xF5G8;!D%q=Z1 zkwJ?wNhwpgE(mHMDkg%kt|UK)JOODd3Sy1-7UeX5ZAgw{U|{gb^7SV)9Uz4y{>SZ> zpjK3Vkwfo+OG^#rlpw=HFaYlyA-1wCbT6Ll;Yy#A_+5@QzZgfkqWihvnQ==%>!Vwj zMy2%6Hh=l@&G$8IwGoR`#&G9aQ~8HnX=!Nd1~Tz#x*!D}*tkSwq~( zh*93YP^>l^fN5Y)vj?6sfjcuR$D6>PMeimTogIH9CZPK| z^G(}t1pM`@th*YnDu~%M1&GSA(ouoCK&+T&l=m&yn4RXC+rPNX`K)bYkiIn#yW{3d z;hM7G8Q+ClU-X*W%I}P}Up;Ye2kVv67m1IOkI<$h?s?JrBkBEvOJwsKa}m2XL>zUX zJ)%Vm4(Iib$LS><47@R|%O3x5`^;C z9VM=(*fb58Q4&KV`8PG0j|wPBDPX9Z^#ojoO4;zzaK6;emYC$LkT z3YA??cdUsMvg}V}`QvnwpfoX_v$Em`R@X8AJ>1QsY+ZgQcW~O@e;;>wd#HW(joX^* zVpo&Kg_3%w%;I8AJL9Z%S|!daIoa9kKRWO4w-oO%6{0=wUyYd5wMX;)0hT`>^hQ*& zgRekGn|BgstbmgEt#K<~b0fde`>N zAC8b@amOxBL03h$>&#tzRZUfOO2y7DhqG@B3CR1!xGO66#S^bx+8gp!FJh2o&yzEX zw4FxY`@Bws$q8}o_^U)OBW_!`RE(k|%T585brpJQX+87gS4m0iujMu@@onsQlp%55 zTScc-YX|-$*sGon#{XSB!l8&Lc>d(A!>=ldneyfJzFP~MxnTR zQj_JcG_m5uYg=sd_rn3k@}`?xF{2TJY6MMM%hs?OHW}t2r`43&^G9jYEaMbV`P`x43Pz8~*Uwx&hUTZyYsI27Mcw%N#xY=ZdrBsUANby2<1~>g(5A zky?6mnpUDEYHC>6?J^%>c=I^jhY7beCsGLv&C@BxX}mT7Y`bSKYI>|Z)O1nJxIKH@ z{rmToG5K=6I|-jqV%#q+J%jIaCD?S-;#{~dv##f0IUe9UOe4~f3{}XnYT46VuhWCD z@#R^*xQVuFe9vXJPdbf!%DvViuZ~{QSUF+U%FMxXk&TX`h@?}Ike!goyEQX2lNOg$ zgM;sR`N6TvDUZuZ(6W^DBNAgb;473o3d&^g8nCJt8*^@WrRlpgEZL_+yj2I+lc zst^r4jJFxtLUB==`={d?u2Cq2d3G9aSj%l`$-j`hcBe+`d}l=k!- zz*(oR?IYocUqXD6Uc8^=45T)%n@8>4T@+OxyU%M1gw;I4lxQ&{+nA5Z8~El6WO8^y zJ+Gu8v_Ef>)ckC$t7T?~byjjYN=7@h-1tl`N`e?zh@`KnaZ73e2HFS*cJSXuvFexdhy(Xa`11;r;oZW3L zEgldJVl-y878%)%^_i;;R~rT_N0v@)DLc8A8~NnB26f`Ks;PH|GM~2(Ier{)rv2e^ zUh>a}Ko{0c1=RNUt{rMsFC+9) z=wnw02(z?zNEgV@Fl~6m_XDSFRiy{MjpfRA4+_&9a?t(fBkA*vJ6p9w`yC^U+rVexebCfoXaal?_VyEB`?dw90ONG6j(;5oq0?#FoY9?A*z6R(bH zhm92UJFQxY?JX;0O73be+kgK$_t2r>`Q1AkBG~*dYQY`Av;6kd1fg5F1wR!Bw~W%oFjU=?U#mRrM3i=h!`k{9GSaP-touX3&~(h6y&89sIqF z=!2E31bsADr-H#5J*%&O1Q}q%w{M=X>MqsGxCJZ^COCgRJe$X?_~=c1Jmss)e|br+ zH_c&?3F2Hwg1rLmiLh zn<$SdaC=w2eF`Xyi~m-6k!N~b1>f5?hsBvr0XSwb+j@0;52BL4AbNUF+>LVb%joF! zh;VsVUf*u7_<5&KFg0*&nd9-Zxuxc+0mnC0OB!#q&QwgU8%f(V<{YC|TL~PIv->tgPKg^}fN9ayiUOR5?@7>%3}Bl;RCOTV)-$v^xAEV_<0LUOn(kd-vMcxo~Tdh&SzH z@!AYjluhFHo>DP+)B3xA)kuXmAy@ekPhMG7-STYx-A>aB*s{1uYu;NQ{ow)}Np(_E z8d%(0$d~2r*ths`emU)C*0Hf!6E*Jk*#i}6VodI*NspsLDnOv`7j9CgzAbybw z*_}ey;%?fbvy0BleSx0ibWjSjK%U`)&{)lrg~`e&_>8~3S%)npXF1n8|DE#~nYVSk z=&NqXP0^hk-D27&*FG#g=B)`@o_XIBV&Wuvac}*~RQnp!fWNn9uY26wgbYWi*71Y^ z&%0rzgR*Wp{B&|<2X7X|lF6TjrgfdSKQnbzSMN00SMaLAe=Os&Gv#)V_OZc2U(YR% zysmo{T9LyFo0Wq-taH^avOUim z(>bL9T7rvPe8au_2NKEE$BQ_?ctj|7dx_HJwUeceOJ-)?pXa1P+sCAolydh z8GGLhA3o~1^^P1@Y~{7kC6YYRi&BN`N>Q`bLNSotXkjq&TEJ~oHL zVCLGKftm}sc1DIR<3{yRN2?!8F%2XbwN84c4;Mq7X2 zXP%66(5^q<(Ue?72kZ8oPs(LADfcKjVO#c>WwW~E{BrWVno!B*0}b{*KzvZ$P>q_| zc8w;-IZ5nN)SD=n-Y%27YbQPw9dW~Jg*7u->DY0}Cclroe)m@Q)pD-cRE=8&5ulm! z%$|kkXqOv1+b<<0-so4E6`3nn%I$a`TF$3D-_h4(p1AKTUmtv)t*(HPP8-!%pGMYR+&K&Y?o{U*S~oUW*Dm^jr2ko=T|`6W?zYAU!Pa z`n<^k*L`cH#G1UFbGgN)M^ztF?Sj_RZ3*whtM1+5Jn`W1;{4v~7FV%fg{D-9C-*Nf z7hJIWDK6^r^@|yAyW<9naPh^K8m*DA3&rnSD7yQS9Xm58rYD$1s1*ur=qDmB4~Tne z`={8&e;vhHU8x=V&Qn)g?z=l<9o5DMX2vR>#iFP7{)k_+w;ZRH<%&G2S^cs0)+DeaQj^F$@vbLVb<3>@&k z6lY)j?g?sy(2%I3n5Ttgg+;#QSX5BydL{HjnSsiT(bN?70?W5!ba-99fy3h%Iiqr;96B+N?nhM?@?`ca(w)2SsVGn&;ZM zs`?`$W208kEJqTj{%hjH(iSYRxNWkJTT<+TUTAFUcVjZ>_j2v7*yJ1i;Z;Z)2nM<` zcmJuzA#ry!L@y3|J(7_sUGJ44v-8IS&uVH$sTC(Bndf&RW<78EX`7$ea?&SKjd_Or z2LRZOUN>NAsS6i2z5jl^K!b<&d_z{+j+Ueo^}nmeB;8+L6~U(uJiSqmK@I1Wl&)6f zywh|j)DVuSEoheR^J^Lj2<>WJ|Aoc#h`14uhn;?vy7ee-KT^r~Ro;gt!&_HL`)!D+ zI?38yHmBVOsMN{s0m}h_y2mJnI!%MCZ(O^k9AvE!cjX&~%8gHdS=gs>qw8^H|acfq_ zPelS# zbE#{|j{Enft=7G1rl8t*H>+|iElRy?nf%0NUEQ~#mj0qAeYZFZw}#vgzqy}Tv-C@^ zSA1jMS@9uvDG&Pt#b{Y}&VT{^&GDp-vUI3t_K_m?@=5#ttif4Fq<{m0DjFKTI#YTl>^b+` z?=)?RXa~XKv?6WLUqv$g&pVspWE{GP8*I}QA%CQI(*8`Pv|Z5UqZ`gET5G2Bf_M;A z*pKE5p3teP{@vb(<={>pmo7`-W72kzJ-eKi>-8jaEi0XK>4S%!2Xm zO19sKz%A5Uc{c2iS-OK4P5nI6wY8oNpFmHjtb`ju*yrTr0bBe=5cO>#lePy)rwOmL zLnkOrTCa12u2+6|n=Q#wKB~xpS0XSk`;r$sLa6ZwX0X}UpsbqsQflB zC`q{Ri%Y2X9EuE=s|EArI;u0>8FueQp&I^H^-U}L{0xF^|B%xGWz*|B+IcfnJX7;f~+b5~NEW$MFU^)BaJ*brCc z^}asV-bA&LBP-6vs)i(ZWz*`BzU78@t4AfG)$~wdl3r$H@Egskph1#qb`3g2)1qiv zZe<0#Y$SI2&h^y8PERozPCZe=V*jJETcHO*q*27;#hH=LQJ3uHR6ZU}K9jT8-yv`$ z58cNHs3C>=^-f);ddBRj9Z7+9l^-O5I5)3=vjCpBP!@uX*fV|Jwjo{(G zJo;EStrC~dlV_6l?6E+;&ipJ*7WSDrPfvI0-*s`-0YI6!D%|R4`9cG9hp#CK1{xoW z#pbI|)hK4&&C0m8e5%R1LGyBeYE7V$?I5m(E@jNe=8R+0?2aNtoZ-t)JGJOzn2RU= zc$R&1YQYcWJaymZcO3ocs#!EwXjm+<7+jR2o!S~Hb(`6HUjmE0J;z|TrZ@JV`iNyI zJ*mgqE6B%eDwPCI;MS--H?N{^{`g9M?>qVdN2bQWI^FDnkBKQMfu%1mvfgWJ zYxAyt;(E7&x%68w-(E}>_(T@8CeyT<^qwhJs&D&ov(fc>oAHScw|N<%a@ONO%lReX zQA!RUm0*EYY`gnrvbXHP60J@Tie`K>`C{5$H1DTH-YG9xGjR77b6NS;Z#@$rS2t&N zA3YNFv75_t4?SqUqVeeG01o8qqx>tQNh1~SJJqLhlli;J!;PovO)H2IU~vbG*}SEM5b zKRVwTj9%87$*oN28+D%;m?*h?+}LP_B{KZf;UV#7XGa2)~LK{77^5> zfvp~CkM5_Yz1t(3HWqrjCu)j1^Tgl8;J`Ue;@rsu@n6;EmrTk>1Vk)(yhOCh~e~i8uTuh>jj#J?{c8t@> z|1r-+1DW8#D<^v}@g(Gg+?rj=#|=4+U0spcI>zx1w?*4r3*Vbp)p0AoDGAtr@>%;K zdiIIpHE|aIzX&tc7dfzd$7GFa0hjI~7l8Eku&=(L?I}Vf`#Y2Nm%edhFF@qCnB9p= zxY{xW&mpSBN;nrx_CDe9{V4oJZu%AN+UYsdaO|D|^80>}|K!ikwu^b;E%rT6ZUt{& zLH(i|by2tJ2>8K+=WSTInEKAp@4WYVsS_XS!FK3q##a-J|!^3N5F+ z#kQ&N>ypx~1UDbeLpSBtU~BSD>ZPoqrV;BZPUaL$O66!!(bS|?QUdCqdLyw$?;Pu{ zTXpIAA%8hCOz@zOob_|#H-KVquVri0b8`Mtl(wO~-zdeY)yrdNrHn^D@@sk1+R z#{2QF5Q+#`N@21fePC2duiZ{k4f3qvBPlLEbwdoz`pJ{kvTd_o#oM+J&uqH$qUAd^ z?qm@51k51T25mRRa0xt!@0Pi5(0Oj4i{5Tjxr2CW{XfC);1>pAF~a<*CePT(=@do^ ze}2O$phzzmVZ5@lN%w=w#<<3fNqigMbSa;x<}3Mo7M0R;m5%dFsgw0#oxon^kRbLi zuKK5nNSqXr*DEC%k~dnmPpCC(XL)~p=aW`#!}QcOdBiv7sf=5#b$ji=x29iMRcI}J z0ZB@|c4EFd()eC>fRTa%HTpS>+c({PwJ8(0LwpMz;X^x@w&Bsem*`s{iqqF}H<)}F zosG`VZx1j*n{<0r-I2PJ$E^zuWEeyu69*r)jGh;umpfJWIE1@`wPMUN_t9=|A=g@pbM7t{ ze%#oHq|QQ(G*ZZs47WbZB|NNFOY^H2Lw;d$U$^~WsD6b`pWQu_Ge5fu8897Tz1Hge zD;$j5wc)4q&iwoOyRR625e9*$aw}%h%v;8!hm2*)yh%ZDWxo}>N!)!UaT>b?V)Sug zVNci*iGqqmU<_yG$l3EzG|35Ta}~qB_dPv54HyAGqFSha?S>i2A293fh%*>lhlJDf zE0G4A?Q`dO)1`7u=9S*or&t#a3*gS803Vn>&2p)3X!<*j-MM&2=O7{I)|1uSwcVqk zvGE@9mUG{puJG7*nxrZ|wN>*Jd%L@bxmd#-+?ybN zX$wdD!^-5i!<3G|i4%Hirnp=SFro!PNkI!ZdQL$n0WLwOHu|=ZrnVAnu=?)qG>#$E z7y^;lHa|y2iEWiNg4JS>i@$-r zNYd^vN;ZC6zx&Zg!B|>-${V9dJXWSBqv|~DMSWq0{})>Rs9KmQH*K;>9LD|#Gu`y$ zvz&X*NlR~boy&*{Wt#fkDg6)pW76swoQz>DBpA1z*jPmOZGR)K0JL7tOCt#}>4go# z%y3mM>0X@^DuBE0M%5#@EA|1hY}4ZwhgZ3`d6XGeb1RNVI*tkeHo$eAVL5D+sEo9S z-Yru%&dcB;ZZo_EZR)6CRq!(DSk&mQ&VzIzvf4wn5to&A!%m6sXy`@OUl0({qZi88 z-teviTr%t8C*r%>HVGmGVrN(wl33eJf`gc_)gTophT~FqsATDl)&_S8A1=g%DOEj+ zI}H1}Q=%J=7LmtK5uF5prZMSqk<=_K(e0Jy)y$LMRlY0FTC)-fSzbF>w4;u~6z2jd z7tMA?pV~z6+|ZNrEl4YS(26KUPvPa!EoiA&E)5d1YArx7{2ao2j*wIorVR zsen*{bb7Bb&EeAt3Q@jb%vCSmNL4F^UjP*;1fvqU>2kCyx928XxI}Y~Vyzy|(f=&` zrKl)2b_0PdIXbVd&KGO9Wg41`L=X)+EGz3#f$?xq^G(!po?gLpU01FBj&#k*C3M-?StjV)>T(bUyHZ7<3|P=+8yf- z6a_uTL&OgD&qrKkiOwE)nU%s}e#e%FaBwD(_T8u94&I7SY#y4fi-(b)0U#!k&>Jno zv0K1Az6a4#*yabV>*{nA1quEy{K=?(#Q`&Ff%|A+VxlYEvVIAV$YWT(jHLHtb7X%* z4F1@6(G}s-Ce+PObjtJdQCcW7>%VS;3VZaAlaE#?@T-q~OZpw)Qp6_2IK; z&%E1f*rKKn5?68oGtkmgoyI%D;u`VP;UPIve38^4YU;K|?l#lii}>~DV;s+F{K54P zAtMcJ$}BwCv~%Be!1P3u9YN|XrgEKhLu(Lg`3%@4;tM?#%NXspp0u2{Hd{PJuZd#? zMGlGQBoVV=Vy<D6`YQ zz+)|klEN^o;$`?;;X#8+LG23f@Enzo)3-V_wGXsB{#rzr5oERhzwe`pwie$uf16oM zl|LsB?KSBxcrLqj7|^an>30@wNerWpY%zk-(jzn=wc!2nd&8@+5^{h8p*cu$$?K%F z4_xAmQb_DneXC!`q;A*es&KeCqvc)SI%$#RwuEx9F!f#ZZ&Bu%3SeQE#H{xOKI-GBPqUIqve-5$J%LbxDJ&mu5;gF@KqL?ZCYD3JpIZ z?t#~xs&?%7wZ}GES|!%WjSX|Q8y-2z>s6^S)=c|z-M22>J^S@1iNiF&}FW~L5z6?&9f%idd<#K0aI1n?1#&N^+xY$q84{2j# zCw}sMp3GllOJw1FY!$pWL(~83r1}~jfI?2LfVU-obKilgIyd<@k*nPsKQC`eWP9$e(Zc;qu1`GXa*Uq3n=&^T%=qSC zH=XBI?abK19!%!@_fU5F6fpbFl1%kMf+ezYCa0ggq!J{k*k|5g9%fTI+)5;m1y<$N z!f}xClr0rj^*InJiAP60-}V-WqS%rbpb{_#iS*j_>(QVfebU*5jQ{-;o+3|RC90`b zU@H=_y~i@we5_57QNooGpm7Ml{`LY5vt}1BshDptF2F;ld(%#Uz8v#7wvYfRlkNfl z?)iE{^E{qaOpTwTFa*PZ2zzSp%-4~C-%e>pdVZiRNU@M{qLpl*{&xWzmtm60+ZH} zo?rqg1?C@>z(k2sNr@|Cr`<%C4}3JdN73aMw*5(mcmk&h;yS@mlyn-7D5RGK1&rV$ zVIKk?g(zb5K8N`84(DR%1W}L>-^8pUHGR%K)rOkz_qKqJfm1b`3d8v7Q}T<8nL!hS zJ-O6T+OzM*%%}fw0r0AqG1jbNjb-KKdA?|>glxiJ}3NC zp<o^FItN13pI!X{{~@`p(+^5VBoyRR4%Mte46)u*ot3Ha9~_}p5UlhcKmf(>1+5U@yC|=(US2C$UgE0B%_2HDrMW}6=a)MW7~sl_i2x) znzU-ZF1pvYSYa6%z5HfDI%nd#*twJ?x;x~yeSSV)mwd=Ui9CsK^)>RWUas`s4GA{M zzfR_=BHyV?sT(>cBeV7HD^8uhIq#t_Nuq|?)4Ev&Uu|>?G(Jq?-WzM57&l7QMth)4 z#JA1r@3Dy%n5Q~Y>pHo`F?h^{2nY(UBLRW6ZczqOUSTqDbyaC5Ec0g9k7dKkA=~_c z(X2ip-y`jU;bR4cY1DlS$*C%RlMUngd1UFl`7kBsO0@~G3Y&y>+xSt=&Q(1Tz1-v{ z|Ay8nq;B-6Xh}0?J`k*S(p^GjWEghB~qP+G1HXf9u;~2czIYZFi(&MFY7=YCs z0#AvV_mD_0lajWa9w*-}AF=LT9E$QtN>VO#6hx1Go08HbjEMc7JWKd)P6wvT%XIJ( zVNY!32;D2{&$EzwFMCz?#d|C!B}J#DQDa4rFCIe1vNSAZ$h z@9a_LPPDodK>0jpoztEY##1%9{%N(BLnxo}nC&U>)l6?53%r+kUJlA$YR*P3v`gbK19^SL_!-gr+uZBzGk`$qySS!YW~7E##Z)vrJ|D3z8xULPknRzO>wGv7K2NJ&}Nxu@3wCu z%m3nrlA2LvG83M}sk~h+x54=7h%#<5Vgm>WekxDYU%ji1_4QBZK*79?pp`e75B_gq z`5jL5QmkDDExR(k=cz3sls8k}2h)dle@uLQd;!^R&}w2`a@xkeLe3@|w*IMAnst|h zs{`kq?)|$E&`aW@MirgcUH1JrW^j3e1Ftd{@mVR)`y)US0!<(uE+8UdO?jXr5gAB+ zXXM+QNDIwIY1Uoeid;@1^K!SpTL4pkIL(ANTbzO*G)Px%-AfRY60aT8){?2FlLa0Q z_#v+amu_@o&z~lnb!jJXAjC~$>peOIeSmtk zb|Mjm_oYIOy9!z}ec(n~ty|9fl~N0igX8Zu-9Hn1h5f2up{&?aa&00UcsJ&)xJrNz zJnKfaVSS#qRvgAc>?Q44%W5^wYb?V7*ri(O=Cs?mUka{%2-srQ=0sSH^%w};xy8N0 zcj~B*f61>;V$D{BDW{<^5G+cTtiE~;At>k_3Oyd;)}BDIAK#}}P#hc6S&1P~pyh3C z_L>i{<*XRZKo2u*stw`@>+OXaW^J-_@GwN|Z{n>Qs%AVZKF_2zd=nc{-disxmDCoM z)QMu4$L7TYvX-5<`IDBg&@)l8O~2gs0T!dTFv$*-F9ggcu9SH+3;5->Qr=%!nQ)^f zVQ|p7<`VsXD-ZNM`6(4YOyv@rA5pYmAA!L?KB4%e#8!astIChQi@*-oNntr@E~>62 zBcn)rwd9PB#vO_c6~;Gqe$3cHf+X@|i{92dC_$@}mCtY@dsY!9@WN-XD47wd8Mu{C z_xdkyYdbsQiA5C0gyZLAT^m{N!^h4CnVvtt5zW+Qk`mkX_N%mq$EE;vfmn9$z(2%b z64l1l^o?768Y7yZ{{1^?O9`XrZiq9VT6D57C>Y0NWYFL>VYB&ECAqgiXUll3cE>7; zO)JNUkKTgvH01V{mf*Q1+|jALx3_m++hnR2W|XGVC+xj%Wbu++p`P|`(Vr9lhqm_) z=emFY|6dJJl!iou(o(i$j}n!gO7_T1_THnVtTfDQB@H7xTM5~u2qDSJ%HDkMPhHpb zzCQ2I?~mW_dmO(GM~7bV;`w|&#`!qU+x>oy*6j}D(JIkhZ2k1TbtW@7%hnQgH{t0V z&JKht3(wfd+3AWh9{9SBh%gO)zTS3fgm@fcdi6A()e;Qm+6MnTjog8|dLo`}noJKL zwA?{6(``t(mP5!xw|B3EFazII?R8^gWJi5jQ;a63nzaYrixBrTSLwp0;R=Ra$<{l=uauFXN%c>psTE$Cs#Oe{s(2bACJcWrOGA zibJ63ajHLU#qr?8AH98x{`5sZF5iDk-KPNm%G+--&W z+-S~$3tg?Y^{Q_c^veW38ea39Wtg1Gp#PqhQ%S|CD#_$9IVN9@eON^^7hf{Z^-s*{ zKRCB1V!iqFx%G)B1lD|{60sV-XLqkU0nkN@3_!VkE0sa{8H3yEnxmlG^-26e(iJw)R(M(Rv)&5I4mWMK;BDRCb-r@Sxuy&O z)r=xUWgTJJIq2e$p6}4Z(#a7b@wCCO{AjdZNZo(#SkHFm!%Vx)2##%hkz{VF%HMRR zAq<5h;ezw;Q1;Oi3B2hz(XV_>_%~UTkjxk;4Ly;)tAjPp$~#`8akhuU!yCC~1h8?b zsoQXf{42P``J5a;AyPyO+YXbNT)&P`lQ=Zk=cU5sgj9^I_0{wiWH2CeK{}Z@pCcOU z;wzfl>=}Og8Kk7eqcel<5~n_PkHL^*Hx_q976|fhQe|BW*+qY&W%}@A_mtvj(7#T3GC@|tIq@A#}@G7)$tki^}-qDe3w#0A;}1-I{71h zyZ_SeqR%Ztde~6qSdr&3eW9n31ZcCSn@{?Nh@lx~X&*Uj`;m8nNpYDqU&T zVx@iDbLWI6#2(Vh;*FuFSu3~hVzLnk(NQgIHW6%nR6geDsv;t`+7h^N*BR~thorBj zSrINr43Ar}Nx!^KU#I>&)gW(1pCu)7&@OmzfuqgsLBDzMY9ZL*@CK-K0?JP$F7ynW zHZ&cgHLF<~eJ!p!H$o4@?&k{&K4lArrA-930rKf&)0rGSIiPna-^%k5&~%LHyuROG zfjAE@($P-=w*p=$UPmqL30%Dkb^w?##Oh*UTmXT+AjB|WM=^KMcjyf&lB&AMc92Lv zU55j{ocRI=hIMqC9?^&FqSml5&_)M5A50@MK-<;@_zMVBZR^aq{SgN1geo8SI#<#~ zZ09xq#=Ihi*|6O^2D@9g$*SZg?`8QDM9Rm59?{=g<%avS4g|0B^zzz(nK--T-oA*{ z2k64L%n6B3(QW+O2e-C)&G6`GGn+EFbp(l&@+xH7{)Ywp+nP5Rob&kuO7FV_ zOoK7ehgIHcFBzBCw*2iPjHNt?np(?sIGF=Zqe4Z+emy%}#zR!`2qAQ8zGMZ{1f<`C z3wZrg`0meLp-&M3?E%_(OvYg;x7{33O1leU&`X>zva)C&o|l*@7TWFqBsp9|pVGS5 zx}dkxJo_ma?7>|$=6ARp8K^ec|L>Q}h<%$>dQJoiy`rB%H zOgaN9>}QhLOF%-YU_4aK9c@zfGtT;%uxmrPXk0T52`zFg$&W`X?iWozw zN1BX;8L;2Ic>TK3tfa?!4V~Z&Dvr25ZvWGH(XCFcpF+!)U*z}|pa%iXJ;X!ePzjP% zW1zryFj+aA?lr-?wojjfzjD7tLVH$?VPj+;usux+`BNSmn(QIp_^iHR*2{S?8&{R7 zMRGvd7I2A|iKL;e&5?jA$kV4!4<>jfe+jj?Q`LjJ`gu6z%an=mkt=;pC_EB~d`Z`X ziPBj=w<7?yCK%w>!-fL@G9j#0jD2{*1Zoe}-?*FLc2p-vc4xJi3TU6ZiJBzLn+BF2 zj?8+AA5gVcbrJRJ%ZJ`|rXzK?df`me1?Jl*Pq$@3*CpI*9oaL#ykn*u2aoni*lJ{S zAI#m8kFFe{==V6_2HBZG$^_K@e$sQpV?%#|TD+?|g;g$bEHQ~)LVH9*O?Rtzk;jS5 zb=!8X|GLR@966X+fY{TAp(sJ!R(ipYb9MfJ5ax1eI;+RhW)wS1wYPQ(Ux>K0%4OfS zoz?$N-o;oQ(Imy_{GG-M8>Yt;{GgkfSg^_16h&O@((Trxr#{)_wd3jhDA`N-ql+v> zfN3`ea!l9-xR+~oP;F>vYYT7Qb!dDF01g2JkI#T0c&0VaH1Q*DsBFiHFQ35b7ywBrtXFO^<*_>>uBsNTQQRzJ;M z{kik^%WU~>f`%@;bZ@CCS=+@mbAf$cU2Qn8pKGq7Xv0tLvhLt2ejCkzX@2^EBK%0^ zQn7l?U0G}^#cq#}{`fE-%Tb@?Iz!bV6gxU)Zg=0WynI%$`z!Zw^w?LQIRYS_*-Zir z!5ih`nrj?=OlXXg_TyrY@-`~w4@F9)MJLa`<`DE39m^K+%xI=s_n2qz53NA<{zx`X z6pLhM7_1c1T1=69%0DtH-dZRA+GukwYA~e z0FFv4TMseqrbZ2h)1y#;|5+wbf(Svo>mSPAK$iqO#s~OBW%R<4&PAi@+adBlVi%57 zI1wZ`$c`t@l2J-2dfFO6Rcs)nZ`lz@G(mj;Zl|qfE%RriH25wxsq6}PcCK}*_9C#$ zQqVn3{%7*40b^KqP?FbG=sXEsnT(6oiDmAb2Wh}{F6{QmPdu>XmITyZuDsVl z=Y`*pv(Yh}_FC|+c5B`N8VU9ANOc_sEj?KF21Jk}!6%fDlr$>KEzzbYo!eSI@YtiB zD!34G9aoXxB0vb`7DQK;V<&zSqoZS^(#S1-+7@RcwSo~`RgWvf^7xR(kP6qH;tQu{ zA;%(U{8;lR0U*K&*mFFSO1firgBp|Ou`j?wl$7L_QoYksud|)9eXYSB^0Hlm9jYmV z!3P8cI&6;5YN=bA#AsKNZcihN=UQ0t4W#m^ku0s0KsomvJJ8->&hWEZS`2J_iB`l*k( zXSls3Qxw!%yvK2RQ(4qwSkI*~2BYoYR0?g8Z_mChcZZY>_U^j1S??*q{lsX9QONar3vFttawLhp68v50x9QdqipbUnT7X9WETT5fyvi zqV$fMRl_~gBB8m>z08k489s8epA#hXD2=v?UK4c*g+YyY-L~rIlSun31^1&x^|#b6 zFXS_>q1)u?J-jq>YvOs21h2MSX~A_%qTon zUSPj}H+7O-XN&c9J6Bh-OTI^+NDpqBiy+^<5BMq$SChqDyZxaCu9#Dc3$a5c3OslN zDn|%-s`6=i#_-P`?$*M#?Bh6Jz=I-LTS*D1Lq=w1g|U5JBt54db2Ir8kO*Y7QB##f z^nmuzNMGH+#6hqtsR$JA=lBn`FB@{7HZWgS%A^u)nB7jXeteU&Z?#4D1g}*Q{2{QA zIVC+VV@zl~cA_Ai?1ki31=l8k@k|T>RWa(Y8IIS6KoP&p2~i_osF&>4)RS@J+y&)e zk1I||jlwLDcp?GAjxH;R)^yd_gQTw#DXh9n-A0a@n){G%wrexLetmb-^gU)i6hbzi z$*5%ScDd>!~O!! zIT1q>ExFq;Nyzr)O`lF-9{UQ#Y69TVQ%XvPr~MylFif6X)vQDN=#&I009Gw0x!{nH zgJJoq&jpdLHqRcc9fro2RmSeqY@mX@Iz;gXy(mX~kwZ!=t$BZYB;WxWNh$S?y>#54IjHO1e z`FT+yzzGT1MpF{fIdg^84lWXb`~DV#ND1F-hm%#$t*>zUIPmcNcZZ^d_Iv(ahb4%i*ePJ7;3tPZrv_FaVn2UTyzmbxF?0dpF$ty6ok8f^rJXG*;z$S@nkv<=ukNz0pvWix7TXgDzHp<8feCpmXbIv660FeNQT#j8&Y z7yV9d5W<_X7Ue%<-o&nzA3F2bs3z(;ifRx6!#YG99cPeB#a1=cX+7Dm2;Jk=58Oup zPeyQ^pQ(3yOzgR`jglUx70pj7Uug-0+$EUak4e4mRdquDz--^8&dQ-e?9k79bfdM2 z*gtpt6*hhmz0NZ+Zx-C3TzkH>{8M|r<9?2z%WiKsPQwVF?_EjQt+_z&o^lx96GngR z{uB`h>{GT9PL%!`mFu{Vy4@)9-7)E5pYH2{gHGp_MMGMG51t9E8X6i}PeLBRutpTe z{ZCW=Z~?2YQ4V}>u&puD423s(#>sW_4EhkYEB{i^fYw&UkOE^FHWp8j-Y>3S_Z#wi zzkc`nVM%>0gIuEXJ5mI)Gu&1w@GgJY9Kn3Lf@&}?97ngR9&Wei#zBaUO<{bZ?Oz-B9st_ zUwSgYMVA1lRUMy1ykL8pLr>?|F6vHSVCc40iHI>pL5Z!janE!)qX5`)@%=>lI zp9t(IjcB_IcD!Q$o`=ZL=*u8~YR7!r$UlU%)@M1!+9^I<%8RE zgZ{Rsv6YwgNQ#~64$v8r3G>AX z9yQ##0V{T{RzTTz{amNBeRbh3dDI~_hR9c$$Yj%6yGR`DTAJxRcWC>&LbnCk3G|G= zgPLvF^U=0!YMdc~O)p=gQoQ?Dl{}4xYQr{)^%rpP1qMMt(IH}Ze@ECTftEzl>Cv`@ z;P_l)Q3xtOcK8!%kWa_XxUC?57ewOg9#l*r6VPLD4SkCBaI#Mx+VRqKetq!;%U?u* zi2y3cKdHf2Wt27O9T&-Q^!BUpBIp(ALtC?RsSss1u}ySr+=)-Js^7ZmwXhN_eOQ-r z|I#vIQ$)&#nkSm;l2xZei4a?0*|s}voKeQ`$IrPnIm^+aJWeViN0OvdeWtDjbP+nH zm7PSS24xx#!>suI9-#10K)&~DlPj3CP~lHkaah_o7jYL6VM@N2!~^y9qNSm9F{}}% z_LFd^M!wb~n~6I>Vxt^OT;l7ouELKOE6Zjt1jVb2y0(%psl~Y(X0b-Y8v?|o#8bsE z`hh8D(9qRBPxAt}`jgOegKb@tZfr zKIih5x3&Y@pUX9Rbjj=AR5!M;P*CUQZ4~BWFe}o!%HLxIF^Nv){k;{#+x!E2szPv} zzX~^k=T2ybR|?Qet`VHyMifWze*tA%?No%kR%=eOI4ah+w0Ljc!>cp!DL%LgrCfZV zhXio~Ms0fKo}XmkS-GR?9v^J!t*)GYX?x?9?3zTr;F>fl&g&vGvy=JU^o)q*G&ib3 za`fC_Q)Xw&eGXEUXTle*h7Be+zD)~-OsTNxoiy(rw2mZy#%Pk;&HVFI^ojN?8-Zya z;XjZisweazJ8pQwUNX!dj=m7V;sm>uV!b6Y-$X|V!yC6tu4+2Tvmh^ynM3I5s665I z^Ws(Ir#IcFkUx64>j?yVs-msd;c>zV6g2RktQtJm_WHA7dXH_*r&-{#NQy#CX1nGW zsCBjJwL>E#wJNV#&9hHfio+bDe`JK$&HT0Z3?>UGKR76p*FKU_1*H(HYMKPQy0Ws-s{s>@ zXc!+SE|^U19y5aqd;>ZeprtF=*BiK3V1GMWYgZKuODn2ZR|@}T0f4l7MXxOO2`rt7 zFDO8-T*D!MiMcUW_IFVH5<(J)`T`7AWSFECghSz(R+k%5)$?g83^vsbB44+yk>V;! zO4^LLMYVkY{5GHFHE*cc>m$q2KsKt1s1Od@YeuKRk!^sx9SI>C$r}h?K1J-@c}Dx@ z`I-GuBU=zP=XN5H#RlIqiHh8qGmI{~I*rzoavwcYi!;rcj_R?_k*$JV!6vwF;2aak z#(q!hrLIWBwa=gRxCz~7ELtvCk*+;=I*W&nLU3*~x{q&J@ZE>y=7N%v!(P%y7u(qE za}ve>PMf@CgY_)o7xUr;1(;-JctQH19Pzv$49ZZAe8+7lk-#vD3DF=d%IiBi?jx^; z$vId4V)jY|Gd*%9a+yC+euYKoE%0?Dy7}pd*%Y+dsVPr)bdJGIB`IuPXP>_uo$(r%5667CsMv?8!_ zFw>yZG=JCQt&q+wg0DlU-zxv{uFie>#3g?x)acu^P*4PO&Nis|7*-nr@M~R5G@kr2 z46L<^KrL_XWVxaPjJ$tzv>ZmhcMFn%9ljf#+2t4rXvCIphqh-`IobrWEig6wCS>5Q zj`PP!-v=Z&-Fk#CaEQfeqEhf6lL^XJ)q+QJ&k%JXu$i!DLc-AC0ykpR=Az}3xamK$ z-}_e)?z}TDPEG=NfnY=qZQn>L1~qcw^5xsW3rL>j-S5!75Ga*hSU}lb;j%|+IqT(( z^?~5ZMhQE8kQvxLn6$3gB&C2iu8p{td6!UhINW1>c$wjEG(6E+5R;>!T{5usP+a)U zcl&Fj#Zp|(qWKCE$)oqBZ%TBNfL{~5Imz>X6WF=$hQHSTU}z$UPMEMq0MZ_S1+sI z?%(nrs7KtPU%))h5n2V6jBDGl#Ur_oUk~MPgSvg)n-$x>3&R};RbtZqDo(_Dy7+W< zEWpDL+25-{MG%_tJO18}a^wwwsJ%_aty-*j|5F#kqn1Gz6*Oh;RaqacfD; z?CfQ@RbC<5?)0mmN&M9_v0DjrR$Cof>Px?!@aU}fVJtBmM5)g z$+{7(Zt&yKJwO}Nb`1ba$BLp7i@IUEeofppx1^*xMV>Aja0c%M( zT%FqQi4WKr>R4KC#p`>Tu=y||&C97*Mg>2%v}c2CbaZsZ_{Fi_-o^*eQ(~NwJogFN ze_zoXUDkX0YGP?j%qoOdML?yBo#NK!XnT%rba6xaibwjts z7n;;2w4<5AOJ%0}NmyIvZRbk^M>oHCOck1O^0{SpPP=N&z)kwQo7aUl4BSoHd%@oK z;~4n`Bp4W%@~Qip7mr_(?wUKlJ947it)tJaR(8OtW^iglOp-bbK0H$|zJhOiIq+ue zGgNCtQ-|@X*{!ekljZP0_owx99ZD?+m>rWDZYE!;!+8&L?wT3$VuZQXn;HOhgir3& zFv2ko-N4o1^VeTxcW+d%(z0t%kchN&R^o#kYl&0H-OEr4GC)B=vh1ypATiH40r-)k7>qrQC$D{Jyb> zUGUy-lzi%~7D@yt7~djX$%M?ODcJpI zv%=1NyJxCjDRvb$%g_{_*ExqwV)a$e;#_^T<>SZm?-uGJ1RB#4QH7}Y68)MiHZoOf zLrCTS{u4;K?y;(Ad+yHm_IAgA@=pV0&l}pZ&uA-w#q6 zQ1xDH55My|m$nSp?nV&=z|7Y)14?xNdLW;`)>apGf*e=}-M)QfBzTJH!Q4n~<5!~c zR*Xz3Ob9l&-Lt#1y?pC%{Rg-|HLrcl^f951`!o4^4$WNskDfbE_q*b#dk>3fk{nl2 zylU1^*}`ZMBkm8xInh^YPj2_tfy}$wYgLf)*OQb2g0=+$l+((}%1w4yBD@SzRah;; zL8}PddeG7eb2b6(#t)4~9LXxF;*`@Oll5m1F`b3P23#{%=}bl))8tBVLJWn{O+{`r z*l>g(Mz~das8#}!e3M8XGet&6862MdZ{qg}RUjnRcXpQ?^k!C^a z(!WXHxO~FE{~K3J6 zz9JO=u%g5#?H&B(f8@b`zbyCG%0PCzTo&k`tSUFn=OF;VhU9VVLjuQhF@mayK9lMQv^E zn+%%KFP+^GzQL_VUo~ndS>Nu&6xZG@I9BW|&<4EO?Ed#Xldv_ps>6NPR&X<_vmsSv z_<$a)u&^)@Ku;#aA_k$G27yMKS*R6N^(S@k%?SQSIi3_5>dWDo` zlZ{(xtl86857JSoF)++bP3=6n<<9nD`70MBH8_?6ng=5T3%BlkKT_Z(1V{e9U1;ok zXR+{~ryZwWHFGp?9bY;e%>4ZPbdac8rGxh)E+P#7%#ahLk*sLzMSQ#pB4c_1O$PJx z0a7LiL#>gsB~Vu46$l$HsH%F)9=R18dw{Sxf=VRS%mxh*-n!0l3o}r&Yv$g5dM*I& zmseriirC+&PBPd4s$xngE`zfSRLj82QV`NHk|!dx)tVw;=5OW>%Qtukni*2LvuDqe zNL%hc?dO#Sx*3NB-G%LD5On3A=50?Pu`lT_mD+acD)Pasd+6vwZ%4_p=UK&shcDaE z7RxlF&nCuZs!H}-5 zt3)IX2kCMMb~c+)Q&a2N+R~s6&{I~{$V zX|^hn=U;Ms14;hXq3mqauGYCy<#8Kngk|A07KS^u*SsY5+ud>ghqVuyD#!1biy?T zrE9m~0ujL97LTp^&Scf(kYhLEWM76Avs?-c8J-lp0aNn2$QLN64pE@!|3DG z_CX=p^SYax2qHAza~fH0u#>?_u*rV^R+6RJmeX7w&)QQlnhh2-#-}7RjM*=l^2zrO zZ#p2otIa>D-PvaD!o;kv4c|<{gE;}4c7=JH`=z>GdftO-*VN~iVYOW)5Ul$xt;Ux;Mm~Bh4X?h*yuKT8%Md_&EJ++Zk-`ZL!;Jq4~5(}64K`09ds+?4| z|A&J6_zqGrBJB(VKv^H^>o1(9Rw|nR#X>5Em;dG}==xpjeM}di&s9-e$fYyb`oX@;*{e! z-6E)q%gIqyAAy|V^JjgE+h5K4Yy~r?ew;3Fj})~$xRz44K(vZyD}|1uql$X-w{Hd@TBbK)=4? zqx$Xc+|9?mbzD~a(%WT#!nlZeFYs*lrg2UFXPM@)6;Us5Wl~oUg`xY^u8Nk(^*;8O+Dm_>oCS=$N9) zf;mN&$rVK02?UQ1YQPm8&O3nuN%t6C8UJ?g;sIM-tdw5E)zr(9r_d=0Pp9NtEYLD9 z>vukJbZd)aFPt|q!4swwU8i?C+*S3(qeJxf`=DL16}0;O{dARmPAk^G3pAx$Bfx#$ zE$L!r)?usS#$879imZZuUple8F~|wLirG2s>tr73Q+!751~}`#(fDn%#P?(xGyFhQimH|(LTTlG=iBS| za6vb1JK1T3QAa;nnh`AnHw%qA=wgPeC_Jr9(ch^j9TBFCN|Ee}lR^22+a?mmi$LeC zf1Z`Ci>^)@#r!FNGK`?^Hsjn0WsjC}9&9bMSRn}{PMvE=IEU8lnU(z~(uek?$@KWr z^qsGnCc9vJH3qHNL7GhmXf}0?l{1$2_cJ54t8`%xU;5?a2FzkApy!;5*`*#Gpg72o zF(}i$33>Q0z3XYpsYV%#jLs(JzO7*$xyO<$It_;6plpUZMt)z646&_U;E%*5o zu&J4;9uGRs?|Ws)h#?$#lq8OpG9x4sy_$PTY?f?7{OV^dflD2d3jXc}f|y<7ElJ0e z3P~ZetVq_XEVmPlA=#H{$olG{>v9STXP;inXRFH^W$0l zqs>iCt<$lgo~Bt@o~hMi;%oB}&#HM|@DRm47tgZp=pB1_$XH{zPj`9yI?LfD_K^eI zTvJj~&IvPQFPU-|g?Ogc#hT8TXU)898}>RRC2(u(KlgiKZdu>qyJ3iYLgvtWYSCFz z@z+}u=!WBW|NiwGYz0kCSFmX9mKOTu2IZbt^TC4$iS{1Tf?Fw2kb2i;`5o=FYQx)^ zxmj+c`h}X_cw^f4$d_X1UJgM5x1=Anp#S3m@6L(s*$Uq(9DtxqUaMPLyXU&Y$UN8U#6;E?`?xxFxDW}np9_?` zFTtedU8BNkn4@exB^M|(AF24@axC3>@_M~p_X2fy`@ zxtc%Gu~u*9f#!zT2cudATJhJkzrD^uMg=SpW^Uk+=&?z+{~WG9Ku`=nVlf)YcWo9$ zNg^+3>G_Z}DuxLP+k!qfJ-j9`7Zzfg2B%Pf?*83Xq85|#^yxYhGL%UL^6?j;QmS3> zRNboT&yoN8rkSBZp-n|R=yIR9n5R!mKK0?8cyr$2^&5n_9eet@rC$E&DilnzA2%kt2Q&~7V^Wx!`Yfu zQZ6?i3BQ=3{ZRx`xdT$$0l8OIy#Z241_eaW?3{L67z=Y)aNAw2} zlYswkogQk>+lA$N7V>B^l3I*Daw!xWZh0{-313AR=EYhCe81%5$9uH;4Hg{I7kY(4 zGyr{4kciBA6YPmyHV>Nf{peb)U$<90KAPz#q}bGuOvB816X6#I_qqhyWcDCuv+qu1y%>&NTZcoZj zXB_S|`@F-zWrFNGmYw=<-~6yzg({>zaG7!re1+cJo1N!#6oJMJ+nvy+Rt<*BdDDzT z*33=j6cgp$w4q-UwU~|<*b4gN41h6;Y!Why;4lac;@1Kfho;VTmm0>ExmA{>tyYqm z@Az9pm1P(yeEZ!^`|C?dv|ela(cizi>W=2ITx!DW-2BkIGGxA0P73iAfnO8W1Y+|ItD?ufuqcBM zEgIpB+hs0{S8Ndo&)Tb4=S1 z{LkG|(H?Kimsg}QyDvGBi;z6u=FF3TT~r%lnKwbIJQ0;1iGXOYuw%V_VVTB>WA@V7{vglxRVT3#7sFtHstWsJos1wOm zHl`(E?i9z;tg5=lcIKdR8WArf*;1=9d76~nrg`Di zi+Y<>A@|ho3x3}00sM;ajlI%wiSYtwv;y3zaQwKMe9Em!4KjR`=@(02M0#z-BI?#f z?N?Tgj$hNX3$33sow!&O9olFqEFqxm7EO7$_v7aoNo}n!!}dU}P29!Uxw{Sc%zudTS|k)@V52w5S78pOd6kIb$G!%PD!^1w5u4BM&5^kL7Jhrc-lo!#0@!j? zJ_7x1Ib?FR63A(*i=)MIcv{-`=d#IuDLP|p{o?o$ot7$b+=>)8zB7FLY-4a~>tIic{_oQG(Kijp zx^~XBetWCSewr&grekPaC}t#I!NrU{^EzL4oYNk+;HT|elQ#6dPda};Y?klpZ>jQH z4*ZcnH9T0Z>@lM2E|X`o%SP6Hc7~;ux7Uj0S@fN(r;JA@W@UuLZeLy&DRJv^960#x z_ zKpbw0@s!fsz275sbdubaH~#wF=NrcEC@2P%jdWJ#AH61wqcl1UdBgI40iCX*ja#C; z?^T|G2=b#oH`!s)`XtG3e8npJ8(afW0tWwVwGcgrqEa*QM>UfyC_@d1+xe6>rd5r+Fe}iT=cJ%Z|4*$pfvq)0=0$w_oa1>GctQ z>h8Plm{Oa0OTIOm%FNGO4&A?Gs@`09a^GO0(hA?J_Fbwvg}CXhg$j8rV@*~&1M=-F z>#3J`t9pY>2Hlrxjnp{h5?AKNQ&)jqyn|jW&%ULwluf%sE=FWqP7WEA%=%c7msNfg z9Zp`)Nz0!%|B3s|sozQ6$43^f=46eAC>NfXyxJX}Fjjn%-U||)&wRmiv=f;J?^(_N z9&NrEpTe-bS6gdti_vEbwm$bx>hk20gDH{k)ytKJ_kK|M87|alUgR?RMC-R5F*2@o zT2gzadj3Xu(xsqId#2rqkwHtCGQDcFe%j!|c-fe9LGVR~xDS!D8}F86wXJEc?CD{d zkjnM~dw@U$b%&RI)U-QIDUx6?-;Safaiij+oinp2OLXUB~i z-`~V6s|!dWW8xD$EMp%Rc`-U$;KZ1=yX#TWx%YHGtIAxps5znx`0uU@-=$h+jwfD` z9^!NTTuQEWZmfsL-g!03^}Z$tmWfRz-+9)Cn9Yl>IrKWnFu|1g#XXQaEGb1IpiP>bdMlEaEKHYX9n0Z{)$q=Y?1ppp8Z93gHZpznGjH zdSvmCWq_AIcU`U{zo@WqBHLpF`d2RxDLDMi0=#P75Z&LjebXJEP0l#_BP4h!f8=H- z!Z`EnycfI!O$VQwZ#%4Mv+cC-m=N2;^ElENpU#G$%s^$H2%fwng1&;di)ABubv{Hk z1;j?H^U~)FIZZ9w8uxk+6PmMta<(>DwZg{1qz%mjN^Hf8RV?kX3t5^@OiJHj2)MTi zE}3%B^Sqne)t`&t(Coh4*umw87b*qka1IO9gti0Y&sy{|jFpOS8^}!?6}}fYc5aeQ zQz)FJrDhGis!G@%TlJfmwTK(%UJVzA?eUAwAF(b;usv2;T1V1b!)cY@xmVDrMP7g6 zOVc-F)okl`vaU`<sK>3sVzZd5ib+-+l7tAN?!j(;-5=CaW(O4SDu}7GCTp@62wm z9s6`nZ2=R_YB_v`URkJEg`^^8?y>xHJ26)ed=C?LkrHy?V(9&p=Xvtu%UweD+c2@- z1UBvT$=Sj)MkC3!I2^N5ar93rq|!DkBjc<2AkyRULr584eEE4Qn$-SzlT$s%-?@xw zzSoFz8V5c=0=kBTyZcc;+2GdE$5K$|LfDZh#LrJ5^@zXpy;)r7P!=+wc)iM6HF$Fs zz+SNsa~p)}$Tgfc5duDL&prp(p4sQ(xaxPNS(dhbK6HE28VEf zIFEG6qq9ugFx}gRr}~&5?fdW*t1Fnk*#eF-g?tWQ5qMK$9yXZ8B_tSC)^NOB307iy zs8eGfxABL49t5njzi-`R{c!6m*uXaORHP0ikR!4{$CQnOw+c;PM{2A|yl7P&7Ui&K z)#|vq#ab*%UFFKaI!eRubX?;jK(z>mE(bt+Il0q#aBatU>OB_e%=Lg9ef`DAnb&v4$}vmgBTQbx)_C4J zIo@(qQ*T0cc|Ni(BTkI?Tnvb9l`HFhFv_P`aD+?vE_3n z>k1D^|J)L}LOau85WR}#TAgH>6x3<}?9(r)2zo>41cNxMRIVh>}T2=Ia$rNRS@L z9^vBWe__D#rKw4mNOxX&lFmNRvk>EB1btx}b4Ki5&+b z5CSO0S;DPAKD<(vMbBaT(a0hZGT&C$bN;@LL znO)J?8SHLqE6r~;;$x6=p>iTQIl`R33DKqceYRE>`&x;-n8fb*0H5n;aP+>$ug#_X z^Qg9~ZxCg2%^K%X&BifAcU14n5Nhs0D29;q)q(GM2my#~VYYGF;H`U+yC|)6ovZp1q=JReXWZjH}z_5OEkiG1SBeC70+Hmza6zX0Va{9Tkax?q9?S26~LuGsyL*t z+QfbEkL^U-kN#=BEzX19bq8&V)mZsL9LSP`XlUt!Y!}e56TU}jfrd#hU#3R-UUoe# zuATdNM25}~9&o25?~HY3GVS;#PZZT3rRFqwFZcHi?kv0HZcosbLm$0`85$&<7KXD? z)+ao}s&YkKrU|+wxChpkr(oEQ#GBi}+-t>udrYHs;A-wD+XBFDDqHg}SW`DP-f|hq zAxE$C>f4h!re{T7H`i{%I^D`Pcgh_gv)dS@h?6}t$DkM5GqvD z{jQmp_RG2j#F>bCHBFGo)kurf8}BMj&sa7Z42kSaioCm{FZtTAnC)n_RSlQ1vX4^6 zQ^t}7cNO#56wAed-H3{An-xS~cbog^Ye7WZ0s*gu7pPTuQ@&ZQY%JBd>oGSL*(&nK zn|S^MspluUK0pYA8jn|XoOoYOT-#&E`V?v{UzZBkQS4%8ylWB3g3nV@%G5c+8JxN! zpj^PH#Y}d6!BmgO8XeRnvTWACn&!--Lo!avsB&-v09{zZdj>C{`6Y>j#O&rOoY6pT zZk`DulEr?WC+q3A+})gFpbF%HC!cmry~f~>X=}zt6f>qlV|UMsD>BpEM5fyc%Xe!L zrL>c9ocDNo^b!?xS$p`*GoTlThM(wA7Tkk>LqkmPdFgu^B-b_F|I@_G7ugr4*mvB?(98DMEUH=9nY-mxHGf%-1J~BHrayX7C@`D;b?R6Wo(HICQTkP9d(7 zA;3uE-7He`xG^PTXsS6)ulcKcn;cQuQt8Nh4+6?8r1{I2os%=m5~0)R7pCnt*>LV? z&-Y8GQB6VrV_#JBNlhLXenCPz1i~H3d{UXHXSQieoTf&eHtA;j-9lBtNMy5$Q87U< z?wM+lsV~Flz`qv&K!w}QOP5VsdD?mkUn^T!Dy)`M!K@OVuaY&47$RfZD^uG1w*B?% zr-!D;kV#BUnz6@Ctm(rFee;$+7m0ZEM7D&dSfTbk zb8CzIu?;7V*nklrv|=Ea2#5FXpxtJd3GE3ocWQ*Aaq$*9^MsQVjw&|A5ZK_h0l}YXu%BOO9sWu0i!mU zf$k+d*{L=hsN#kt$i#-Iqds%OH&Q=w**|`+oq|a3GTNo0VJwStr`y7G7gBCJn)p!4 zKd!+Y_Q7qYr*3WILQ9>yp%BM*|A3Djd&1LyZ$cVe-ah1>Ig4)8DYut$OmTbI7y?TA zCgkk-?mfSa2+1&Vhuk(aD+PzXQR>leq6d1G&9Bg<@sJ`O(_Iwnp)CQC!T9z0Cm$ZW zyCn}#p47ye4RayF4uR^ORGx*oGt@0XK`l+2j~sM+kP251u-K}%9>Y}OxXp%tW4oD>A z^?TTM%1Cr8YikGKOyqX@Vz2>G461yK)b9pGF8_PUI7Jigl3l7U00b^8MP_{1%5;1S zs5E$}LRf}}-4>&d;FvIOO-tiW(g{LPy$ZT+EWcW{`|cUZNt{^Xy%xQ#I?=ze>|eF+{e$U>+lWY+3zgqdSp z_-Bw84XCPz^44@&{)WHsvD*L#|DbJXlIagzR99ag=LJF@K;||Phd|+607EG_=XrFO}0#I=9sVW6@lV#qa79bw9sN!~T=#Yk=y7Z@$~JA&I#!Ko<$?*ibPKQRJ}j z0n+_`mI`yU3c>7A26wZ>K@}%x84i)RH(sIC7L>6 zM%^ZM5#FoMYZ#B+v^J`XDuvx`V}3a_8RbZIW!N8lNP(4%ch@tDdp@LZHgzJ(pO@`H z2a2#c9_{@!G(21iPqz$v#PtbgfFh{M>r-|NN@~NZ*>v4wOiDD0@U~~b2)>4Q#5n!k z*16oYJwM2x#X1T?3 z!$afjoGs#3Y(Dm*G}yE047Et0T_*vMa(K*9!lxe8Tlr@ac1f_Lzg=n)>((w`Xgfkm$o;xJ=Q4PUYl6? zm_{Y3$cYZ}i3TStD%o`sLQGf*|7nvoC4i&oh@U+BcHZ+v2SFfX4ZiQPq6s1&5rSQ)Oz-j~VF`R5JM>!MMQ9yrgk5&AH`M<{WaZ8gHy2xJLwmcwLx&T2Nl6Lp!D;U^ zh-@N#eQR|P118Gx$3_CNs*gQG@+4LjSjm&h(y~5G6PboAg=kTKtaUO@S8T%Vdvrk$ zLHA_PQ9>=YxRtc&N%sS3Blx=zU^meEOx~gdQ4RzFixpCoCACH5-zB*2|sC~&o~{`b>hFGr$Se!3ziA`tS{tDjL!WB0M6pS zb!(oS3{FeJ4}qD!Wz?MX=&Ic3&*e1KnEbl{v32KR^nD+;?)>ta@9ohY7PwJ#3=Cx` z*B!}Y`Pbx;=pHZIWAXid#mM??21l#7@dbv=-v6olqesBb)IgR7If-Bc{1$tHld$fx zr2daDP=XDB?G7tM;(6_l+c*Df^u#^V`!8eRCzjQr&yH0%O#RY#xbdeL{^xHW&g9~s z*jbO;iT(TKd)GGQOpu@OZFSeUQL!SlIN)giZ(tbA?+2gwmDewZ%XfydPVfKsl}XsT z&XmOhN(nFP(ht`SI9j2fuqrze7wgCE9Ss! z*@cD6xouC*1N61kOvqg=Rg$R&TU2#-Qhg{Wiz#eKT4X>I)ZjXkf1X~P`p$Ka1weyb zy>^Y_^_8Ue=oiMx!*d(jp1l8tXIa%UC~&la1t!j`YMi}ruOImQlUFQ+PeDpRmt<>iw23mG2j*URxlz)`jb#*GHnxHp6w=i!i0>3fNduPT*R3O$SY3PfJ1w! zoXv64Biz@4x5CS^2|NUAzlPV{yH;aABonoZ7_d&C%n*U}prJvLsA?i7iw}?(WmrS- zb-sH(uN)1N)y2YsvUPW>2NNQ9qS)f#pkS}u&uaz!Min;}e7LGlQEvU$@V!KjNRkjo z5hBN|>S6nJq-A)j@6IA(G%ko_@Z$uH!m%-U*^_i&>`(Gk5L>#eo}f)lf@AQ;z1D zS*i4rf{4M!7?h`YoCl&l|%soLbhdr&l z0ZOsWTj{DUWC=x|+8cnM3?U#R zus@_L6o%(l+WO;!+bpakR4ZM0PoAWohq=in_zDu(;@dIDZ}nQR z_v;D8cS-t(P!tkq&ptP)4oJ5gg_DzH4sAzWo?9MW1%X(%JPAuhGK?S*3eA} z=U!3#(l|DW2OA)E!si66vLE_qgl`CZNq+4+koU&SP}}qJa^=?VX?b4q3F+Uhh6V;2 z%H)QkhnLj)L)XrYiin^GmDD3D)%QQ#8$yhOQR;eiUE3Dz)w~MtiEjEa|Fxab9%m6K z>Y%Y<9c8n5BiiZ0Nk_H2>{U`y%^MG#&@da>MupNX`4i116jmk`fS7&?(dPzJ@YG+u z(B*s}c@!KcbjDUhTqmbIb zHG7#rdW=F}W-}sa5F?yXa~(F_iv6L#7QzNQPQXZ5{K(@5t$*rP!+fiCs|=f+Yc#Hc z>+w4E92k-5bt{jr*sO>lWuarrI@Nss;|xPJ_*_zI+i=r}Qr-glcJHtEyPwO2Q!SC} zgnC?YjXfP$Uh7b&FQhPGcle*JD)$Q(pSz--Gsq2)=vYbxk-^5|i-DEI8tq8Y-rD*k zou&&xyRoAPL}z$n*He&H$H;(LKJM1|hQn|MLE;OIfnd7VM3Ty~sgMkG-f467*NT`n zh)oni>DQ7mdB#zTQ!wet)`9bc{1?G|&RKNV%2?U8=H!xV^m{mL5=e2_z9lY+m6|r` zNBRSMNHX-*;wevAt1i%xAs)^egfaC2&-est&q!gXPg|*ItGk7Sg-unDOjk7ZnYzIi zm%t=4nz6>g^92J9MJP&U@1au@0zNa|s6cJ_;U9W1vz}|Gb-Rnb#C|Q0{MJ^r^N(%= z!6oT6R|!Wa7EWGAL)2HVS_OgEsIUf~*nj+<-dBGEIXV9W-#7mBpl(81pk{lGeP>I7 zLUs2rQk!~7E8=Gk%*bZ_pXS~>oa?=hAOEOSCrPAIL@82MO37+SHf3dx$j;uoaVlGs z87VU|B73WlkVGM?$jXXOcKAKsbLH7;yG52VhE-yIQTUbt| zQ_exQNg^TP@OM} zn*M3CyVFr<^zE#erzBLP*#azFXrkcr^khgGTr9n!xK3K{6LHK!KEo zXflXECOl}EY=Y;4PD30sKChXldK871*lj`O44=LM1^p)`S2PWqUv<9DiFl5z!zN+Vysy3T^vOO3V&oh=-N#<`%yvWBcD+0JqKc z3C&M-q(?moV5j|D2(MNS#MC{eQ#7^nJ{weHmqvVf$dbc;$z%`BGNZnvy%XqV1=cI?Non2Z+s2O0`+wRjC zjD(Mgg=m-^gcRe8&6RHUHg)5pyJVfL_$JTtS*J2MmnhX$s~6d^fobkd^xX9xa{+}P z2S+0(nc>W*fhCJBVBfvE${{jAH32X{ygev7tW%qwgIa}0(zmj#xCvy*K*08eUuwBq z3DlXO%z{RXqBc1lpRdg7U1)fA72KwM<3DXe-Nf5uQ37c5jQ6@=;=vO!8onq8a!>It zf>NvM`M?yVrf!yVPRUt*Hk|M0;7A51Mi?3s@qWNVxUZSwSK1pQWm=U&JXt79QI@~Y z*T}i@2M%?7AwIzVgZSE3q=co}3Z4yUN-(YZ>E-=#d?xDbt%v^YH6mNE!QTxjc^>QO zYGORUZvAs3+YD%$P<%Y&Vh(0pLj@S*8Z;+vT;hKydTQZSrK*^}805~SA`KiCjza$P zD3|>_oF=$ST4AvC33Sg5Hr)5*f2wiqw2Z7Rfk(4ny!z2QGfPpvr=XH~`Ah_@em`i- zIN$I>b3-#1l@d{{Ki6i_2nTbW6hIjdk2NFa^Vz!V^5-UdtxuK<8Y-;owxjf++S4-H zj5x1fQJR;7WN^TPEw|CjPmqbSWR$(;>_vLEQSH>C8YS)hWge4f$=NeijnKYGhjPtb z*t?a(^i%_uvzQ`1i0@i!9>eOWWR#=cu4a=24>#M_2+zg9#-i zCBwWT-Rb3pKe`i{=D=#fdFPt;|| ziag_A9oJ_clxZs1Lu4HlA0KLfr9om5)S%*=@Z+Fh4QcgBR5ed>oMO-;@UCimVoPEOe4D z-jw*!A$L(uIJvvaZ-LM<2naBKYTl5B3>Wl}xsH7-B7^VKpgwyr*)(8xHrxnbptacb z@ndr1u|r;~z_hC;fm{TEPFwfkNB3PyLH5$jqd?{3JJ z9+!d3K5S7g$c_Y_&!9jU3Ze>FxUuf;s;CRVpO@JvEH+m)0^hRSqO`2OW4e4Bg~`;a z+pVr+cs#eW!L`Z}mBgH19^C?@ARZdxFaf~GX)T6));3L6qQC*KpZ2yhBX&?yb^lb% zC=Ij7NpME=c0YW=`{4aoMb)sXtI=Cg)b)Sj#mxc#{@X_J@poT-(I<_ZNXd#~8ycjq>lY$t$K{RLR39;0R?4FW}sQ0+Vj` zSOr6LaN8E2eI~f31g4y|Q>NuH5ZzA}WDfJf3#~ z75>P2J(M@_{|bk7j7p6-whDq6S<*Xn_LJu$=Z?*Bw=G1~UP?dhHk)&qg+y>D2?A2R zpt2WkX@L0<>1k9j930#WAP~0vMH3aOz=D;PmERWCn3->z3wYvo#W{m&;V63uM5EQj zbLVY*P(flp)iPGTndKM#ms{`Bj_vL!n}GVUCkgG6=dtZ28D1ABi$a%{=jT%0XA)a> zbyAY`&3K?dkABVX5tESs02qxI%W(O8^}E^d5*y4 zt4dPJvm3U%N-Xc#pp=&14L+mhvk8K_@gXAoGDwO9QG)p1%6pM|Qv^uw83&mPn5fLI z*%^to)DfZX4{_8FX1f;?l{%bVq4GW?R@3SXx@w%KqFa2gkxd(c91YyXcgy;+p9 zdZIrC%S)&CfUcqWcDbA-Naqg00V@c4`bp3y`?Y{`a<|u9&+)R)qu*1w{hQ0bFoWXv z1tq{steo4$~OO zb;t}x$sX}*GjR7DxoBS@6H9UKmYJz3al)T0k@x1FNz$#J;a97-#W>9D5E#kN`K{Of zi}3pXVuutg9REXi{W4T-$wj|ud)NrK49TBmc_?JXIqJzn97v@sC-QWIn@0k$2a*CNY5atE^`{;aMy)u#|1_jO3wy?11 z`(d`^N^=XmbqoXKUr!M%8iFOWqn%cKeHXMVIEcCTZ(*R)79G!g1fZBN;^ zHzT)KmO;kk-pZ8;|677F3#gl522csrKm%}VcHovbiINZ-bY~KX)d9bN96JI=gL}x z7;*p}2;FnfPkH#}3IIX~0YG`gc*FAWeMq3?X#n)W1*I&F#-Tn3dSuI+7aS}g6g^K_ zhOr9{O%dyDacck2U;CX(^5iBxD9mYJZL6>V;17A?4hO1RVw$&;pguvSpHTH$u(sO@ zC@Z(V{^3>zQs(=QqbZti^4GJYN1a{54 z@{I8L+m@Re6@xulP% zfNLQEm|ib?u&-30+;w-$L(%I*C5D|T8`XSOTp}K}xE{Su!nLw2X5(?-RxVhtm}rk< zcj+$|E-&1ZEu6dq8nnsu7~6PPwM(Szv~94@(BoacsT*9oR#lbSJ{&?$Xn~E- z%7=+pq67JS%*RQ|8e(%@R;WzzNopt_%qMVZ!YE{d@ z0%mH^L2Xzn|xb_R*L78n8!$b ze*VXI7YaIK?PFu%--jtug)pvououT?7wzdQw5oqoU~gbpc1{b7+R1u@U`g=>jPZZ9 z#`*vMBD>n2fE0?ukfZ)6<~zjy@3RoEj`|iem!JqY>9gb7H9R z!3NT8!%M2F6xWjeelMFE5rbB;PR@Kk2GR|)BWD*5 ze#(1#@~*{yQDDiF>h{mb*w6WTx}gXD0PMxP=pwGd@Hf}c6DGj109P);-XBy9 zKvN27+|r+Kk1bRubw#;*FD+Ia9BaQ}m;Ed!d9kuHzvlvVRb8;81eN*A0)s8MO9tU= zn@0A62veOyzTmz+_jWkj>b=dQpD44q`mhe%#Hesp&KjJam%ho4?ue!^Pu5+Ciy5_k zwJcdpJ8%?bF9iu*l5x6|r$R6kb3^Nf97Qg16tupAR>5Yl{!6W-g^+GysYGv0}72FC@~V%0G>t5syxsNyO z|Cr~gcqxa=f-I+t6vQYw3C?pVX=zDUln-_PKgFJ1S)H8_%?~8Y?VP`7#i@5XZs^S%i9BtV*Th z+3K5Uw$i=bY*JoiBh|FzImtO&b*fKg9nDbxRE75SIqR+()4{o#*HX6WtFyIj+_kDq zGzIiUZB{FPc+c#d*njeTnvSjZxQr;x!uuh+T%!TF2QpMW5@)@R$9<#T-|gD$=_=ib z9D2aO9803PKYW`l`_5Kqz56t-dDL6&O-=yz3}6n1gfL95_yh&b)^Uy}@R%*&4v~1* z$*m4fmQIVNpF`!W#oNg_Es5ZkW$Az)Th`yq?3FbT|17rEti^x1Q~&DK2Bpzv=9mV7 zrimJAlRs`1g&K9t^jIo%7vJsNpZ4c5lecJmKf{F2aG8S{P#PW^){jq4>U zmKwAAoeNg8rgleC-(Hrg@U=c&T>Moi^hNXs@4+Vmg|Z>v6(=stce3aSBrn%@T$s8y zXD9Kd#anPGm2KFFMs9i8kfv{$v4FdN%x&~sspoR=yxzmzlEO}h=z1z_JNb0fUoZFM z4qAj;j^poZVYmAxBWifZ{jk*;HKUAkcZ6}Z zboXh6acY<})j|4AXG0G_G_xzK+b2Yl^;R-t$j1*WHhKX{hig_YhNY@cdJb+_HfHrS z&Q?5y&J=jUJI8KV>41G!KM#&-=p{x;zt3{=zTtSL6|$bScyKiTok%mYeVOiMo)Hs9M#en} z`#Fn5<7GOaTSdVMYleZy0@(CG*xknG*_Nq;ju`x^+HTW$%D+s%zY^|gNJxO48*0YF zWDCGwC?#Gj&Wuj=`SV^%+*34ByDww@7@p|b)g{k#4NQrmi6 zvI3UMvT&PL_yXSjACuaXLVeS{4>POJahCT9y|8{fw{&_|)Q|doTfofEpKS%&7II!o z%^xI|$a(dRH2GOCmjtXBM^``UWkf3nN*Ac48;A}X&d=**KKrTWGU+}uU)xBxWwWkO&>BUUikF$q5hGRDU<5% zChX+JSJpRgbulX@fm=mbQbE_sXAL$oe0D1g-QeZY<2|aj+rIYK_%h^WbAsel?4(ES z49f{83`#MBsM%P5i(M&UP&xgSK{>6h)!9^!>uF*X>E7&URaSm8FLStdc{* z!s&C~`<=GudVX<9XKa3r4Yf=0o^AHec5ql$$Z7<49<>_JugGe3J+qQOC>$hqXhx81 zS#sa-g8epMaST7;^`z?{DBltgef5T5*eH$;m@-1Ybgg4UE{F<2bL}%felW~%UhmlZ zB%UJ@LEZH{&2)$>I3gtUjlq&1!#YGD#@Or6y78r)P*L3;dH_36*8DAY$(83Fr8Ipb zE6=cXWNozC9IrgrsGa20X$z4_+T>IYR8qp)+Pc~+uDQ(6#^#-!9vwS7JLo#bQA0Cs zfsc~lD0sP*PnEtpv`>Wyh;ppU*<8_Uy^AtN>Ht?KT=c}?sFOMBI#fj4a{hsMNty0s z%#EqpNmu<7&v+-AsmerI*D$*vd%U6xKEMVAhIPAl?W$t5F1-%r1BK1XBYuC-OKtns zA+(d!&~t5WywgOa!FFlQ)-J2X7ub;i!LnV+#`QP3Ib*BGLh zx;FDuN68JYxKBv(Z@{>*rKRO(=~ixAfEQnV>clXp$AkyTrMC!_9L$Wv>I46sm(aS1SW5hpPZPefren5VaLP{QqpwPon9&|`poKA^@MBy zrV=7cW6#e=d~n=@d74)K)k9{k#LF*%A$#9ct$*;EW1R>iw$M2c&B*6wop1cb(&K{8 z^LF`PU&Iw6h4eUHr(-@7f84uwkI7NNAy{8O=Njf$z^1%c=e&6jH4$bL-1YFd!Z}I! z4oL**9pjVJ2{&qcJW}y%@-BYuzOsBAR4vqoYwd7TUhORn4aS)}Po8clWN$3-y$*NRlc~TZQ{2`vE45AE=GF z6zyY-CbO&1_T_YX8D`kvURz6uv1)1pyy?g3ik%PQf9Babz_tX63&2{U`0$b)Q8pI_ z;@2QmqWaWsJ9Hxm4s~>q{Jr|Sewho#-#XFuL(;<~-=@o)@R)_s-(j~$yw4)oP9fFtM7zpU6zPWOgbS-Y>M+(8cS7d=L?_Q=Y36CFB7#bSZ zm`cM21_1PDIH$SHf4Rd=!EuaFGY4iZk>S>{DuVs}{qOjxqmv(}q-?0XdiVpz%JB%K zCJ|9!S3C0?r83->W-Ym*w?LUrW z*Z>-r^>ch+(y#?g7HsSG=O#F9^p#J6;e-zi0uXw8j)VRM_=-kRcwE3Qr9;)dO+up9 z-X7eW(=_xFzM_N~G9VGjJu>8+=;SXzb28hio4i+u3`fnLN%F$?k(9Vg`quxvJ3c<) zJji85s4DQ0xa(sC?bjbWcFg7HRPE0E=3ITy zQ!p0wg9YBX7XJEDa5?YiWg@yr@FO+-7MpFviumgfH&RpvvyJL^kSephW;hKs`FB&2 zT3cHiEV@}Y%%1-F@^piRsES~5WgHx&&Q(2ds@pZ@v%97z0# z!2EEu+cGxyBuqY@;k6N`0G=#}o)SVIVJrpd2MZKPN5aAQaMWo+y!q{^DckxbDsEmm zd3o;7J^vt~w6xsd*HICEGc;b`*8(|eXlOVCBSeTR@ZBI-1`RxY`jiMv$6t_0=vDv3 zw$@at3%zMICUxrKfHei8{UR+rK`lFrqXx%F*ZMc5_XYPpA`(w zP~BQ3MRr2mCYgtZMEHBx)YcNiXJW&UJ4F9O55NJy)_+}~*MnT&UE<8^B<%Bs{MQNX zX9Z<)B*nRZf9+A=@}b9niw^%@98aeIp4t5MmGORtfzt6u35&rejQ?0K;sGVWe{({9 zdnVg|eU{2URr_B{+{foh-ypxi^qhBL-n;Stb}@B-ebc)s`TQ%68ud+wj%Z9s{QUxd{dah!X7_*Fn5x*?@8*-v9rl{Pw)A7t+ts=A?7!BK zINKMWf7_t4vZnnnb@2)K^8n@k`Ga3vKlH!;)x-bmNlN^XR92J-{PJ33#wr2HW~f*E zy93w`!8Wviip%L37g!e3Z3(cyJIRzO#Rz^5lqOU>38RZSt7G(b1*g@hTrzSke-Sq$b z(zwG%p89uROG-zfhx6CvTWSi4w3Am?93(*a?iqGq4!Q3^;|`r6FwJd11SI5OPka21UVFhtx)-JaS$v<`|uq>j-$mvxZp`7bPJ@P#ub^FK-&wW4V)X>wNo-j3HN-!#z+~1(A%#LgEs67sD+vv`rmQuayx4svL3!}2C#g+gqGS$i_p3G;VQQYvp^sUEe zK1)SWYg4ZE%N19Sq&)^Kjfb+xhw`-#4MqI(9>x$w5w1*9`q@_%3lAzNNFI>R)#Of0 zSRs@uBXL7Z#p?1T1qox2XL5S@OvuMpEAVVPuI8sZq~PixT?4mc2#pJgg!RW^JB3J9S+yYb1&UN+e)SNnF%Wq=)n;ZEOZ~KvavqzJJu)j*N{#j!Z)o z{2xBt0$BP-8U&pv7C@z=!upMjjKoGc58V_BVina}T=j)+Gig)IXddbZm=a8%cW?n> z2y6rQkrXf^6RPs;VM;tl5N$$n=Kcqb5IZG|85$rcCmD1bB6lfCeW3jugbu8WTq|bG+)Kz1@$0x)F z@%zclZuD7(8uBe%wP0=YPTJbVb_X|ia6x-e-5A7jRvdt}Kp{NNAxF^*j+e3|6VEX06f*?3F}Y%4;Ya(6QaPey{|G?pHg( zfWSb(L6DjZyRlJnxU@d*0bD-g#yte(tooWnOi#kEHRHSkMeLd|#r`QhGKUHn4!+_6 zZTK}P=Q2PJ{N|UJy)C ziS_5DrGchN*Fb3;e8;s2)CP@k^7?qZ^}uQpx^uV~QzN1a{m;tb@_Q`hQ5vClF4jMi1pmF!;;klpxP?TqEf&z#SLW^l^Y;5ymxH}Qa=YF70y8zwQ0c(x&lL7T@UDm+V+b^Hmg=)++ze*DNaDqnW-F`J#C!gn3#z(3co zUa(i%t-johCFan&_(Wf9FgT@Snhd9T%>(x9$YzDPJ5M_?ru*~SSJft;QdJnqMpeQa7L*drp#&+ z&dSZN?g0=*dqhcfd&kusS_M|sAle07Q)ItqOI;d97@)R0)Bb5o6?4f?D?`Sf)FOY9 z2{$74RgDP`!{$M1=J5Ry^+oxq>RZh-XVkjy+bIm%b#-C)?%FSZENU~_huhSQ0nNU% zBo{3$#+(i=Vjt)y6~Tb#mDF+0w~E;c+nlN=6q9n-MpAzahublIMs4xkf1TIEUWgK5 zz92HS4&M!3f#JHvS3Y^%TKPm9V^=EKx=We9dS+kYFATGi@SWWM&Uvhzk5mb6Z9p41 zZ;(COWq1!t1ekjagsEvuUfR(aAqF*&Vn; z?($*jP{kA;rY%F%8zbHa8B|Hr9`Qq!)%qNi5|XiGc%$QzF-8m!dcPxv3SBuFC5p=Y zdPgemqVua7oe2+P%~c6KP?S8(ZER;}R~4l8*q*gvps>j7>eW}E>5|m5Qqg(i=G?FT zM}wEbE7LDxOXdns;b-oze?EQumi8b;Wm+#k+_vVaHYd|4%R~? zB1i>lGZ58@DgnC&&tv+aL^`DCNY^0@IfuxXag_e@I>92t)J6ZuM){WSP*f48?CQ^^ z)y*V{tygBgeR#*;IDL@W54l5x60?aGd<|Gns0Q^EQ4iexq+kOdr z;cKaEVkAL2GWcM%ix~h=K?Nly-r2mo%nA)AdO+l+-f(8=_tym0xCsC*$;`}*cjS#Y zO1rs1;LS5Ykp#%>2yY&EBL(De-9h!i8uG04LJL10fo$ii)lQ4gU_67ez-4M)hw-K% z|DVhA_~OKwb;hexI^S#$i>s>kGekpT7=PMktm>)$kzq}NqYoOzTKH@279?unwT*T3 z@(ztwvPJZz?;<6!%1c6T!X{%Hh6;;l&%Udxla@9AjAu^NDY88- zmiYl;3bn52bFfS>%VH}qgd9tvQWcAjR<7&0NwA@N<=F7f$8A9Ixmf z6W1?qw-c|7)h8SDkj-4D7d$A1PZB2f73XAQdp~~6H;oN8HEZU#taFIx3@aR>YhJ#d zs!atFA2;W`F^vssm6Pw!oPfYsZd^r1hTYx|#<8+8ajM_S3oR?U`Y#6Ek~yo9Db9-g znCZ7WM~)qr=R9KvfsQ__yUdC003p$n)>>KAtGKLlJw_LJ_R zSLG#p;)uFoL$2w)-br4;ahrXZpx3OWe0*Oe4ZR7-<26g@qv+4uwnl=|0SAEanVlso z(3UZs9y8M5agp~a_8YYSgenvb+V-wX`>Nm8X$NWjLWd5}g$sq_PB_oCuYs)1$(q6B`RQ!qecID7HYQR0Cd zLd9?vSn?7hMrGR(wRj5hl&JSJ%uwyD(`nn8NKa~3GMEq_k+{$OWZhI}n9maxRH*jF z)>wWHj*c41zH+B>xSF1JZRMtcPAZ2BK@2}0E?6DD^yZFFc*KSt4{{@~GZKE=#~&Hh z^iQdzPq2_a-=QhIu(}cv*1?P+RkJ6G;I3jvDooy7BcxMWTn3{|4!{2**X9T>z}>ND zUYR=E$9~7Uef=37IQi6FKo!peq6M5|_^g|LZaoMuU|7|mPDOWpgQd?o>j_^+d%Nk# z&%R4k9YbUdiLIZ!g)O3Qql<&R4MXf@oC;iyT-~$FkhY)b@mjKMGu$hoh8nAFxuGo| zyeHIh`gV5jn-`=Va<+};6i7RK&vw3IFFavI7Iz0MZ$loGH|#dpMP7)!FvL|{fW;?w z;Q~th!R4R+7OLS!Pu}D@Ib&t36ojl%5(b02Vt*fO==(ca~hS^Es zkbR~Q*y8c0pZ8<|CPWxHOflw!-W0&mM}Q zk3v!SBf|M|YXN^s4>J=JzXUZJ3A_=klP^O+fx#qFPEL+tR3=HuDCsz0TFl7S9uYS8 zGB9{S_ZfULqIt=tE@=G@sUk|Ja3^eW$=wd5laAl+XUD{Lmit%wi_Sb^kS6|>L~G}# zsT1S{E=#go8HuRNvFasdoavmXS4yFoTwG-2 znZsdriJ#;S(3xJn%K!0!OcFXo;ytXNvK7AVunPY0``_34o-RzYE$O|4gVx;bwHcco^ERD^nC}zoDnc&m& zH;A6MFX{CieOD@%ZK0rTP2y^MtTlde$-|y;tj*%FN+N$f>|?`Z!osZJwv_psCj{;& zp5C;VElZ2zp5GQ|t}SyBZoJzxS~hu}-gK+{bhT%VS1?@*d}IR@t}aXji|3a92kvI} z_b7UD!{!&Chot%ZA&mbo=?UkZQV%Vk;g!d^UX)_83$jFM$}{IXpc4Y~2r7 zQyT8V-qe4va5i46aZ>3?+BX-DUBR{cq(g0)5L?BR!0o6b$rEwT-u^isH=QrT!2Sc$ zcI%EQr{3oaeXUC)x^*MHRe^zdr2=fK#XHN z(lECqg2Z!J0~bn02`Bi5p2g`Z5l+n)+_BLoT!5Gfj)~S1Bfa6C7I=B1Lf<~-=)L%3 z#4k8HH+Zx9bK}O+k0#6u@Y-d{OC5TteXnCYPt@h0&mCTnZjU5Ohw`WVxXyabglL;> z*HMp`4Fd!_Anm%AXSOoV{5tLZ>07?muhAzuU3Zew*XlouPuSCuZC*Ng$v}!)S)Q z2E~j17w|*KL1-gGC7#sfTor6$j^Uy)&Cny=9A7=mANs zu|2{LI>^eq2HowcgSZAjni?;`PVcur@DbcZ?pVDB@{?yU;DBec&4FkFG8LKz4qES^ zs;aa0eeTZ=;rP6Qf)b~83cucZvB!6f%7+=kv+N&fIZ;muAEV#2t3tLhw%H|aZ?X5^ z47IzP6DP29xKuJ>Sahp-AlS%^|)SKH*_ z<|y%Xf1nMt_}<-fcD;?Ry%oh;{rvrRP4(a)#THf!PpNGvR$I)PuFq$LNgddNhjjXDN%@=l&@8v7FRX-(Z%Akq^+%k>Z%)AI4j>b<5m76nguP zhMGO}-AF1gZm0e=XOBIw+ zikW7!++oC=$hDoPVn>FJzCH;hd0Lu~L~tRdTU><-1+*sO&dRA#YhDrm2= zn(q3gIl$87^HcUH7nj^79U3r6cNkho2FKInE-%D15EMU5WV9Dx?_TV)QHMODWHL?L+ zhn?v!m3!_i`$#x4UO77QY0$v&iTI{7_U@{x1Qhk+i%pgO1r&|wgY(v$yeT}}d`g@O ziL2F5V(~oRy??J{<7(e1LXJBUL0?6t-bx!a!1(ye9J>ET3t_9cwd6SuSd)EAH-4@m zdlzc4liw1RM!;l3i~HisGmE`Kz0R%(6v0f7JUF)`E5j#OPXwFbNYe_@dD@o!=uBkV)yx&TEVo0U!I6WFzg|)S2Vb_KSDxiO`~r+2zd%bn^yhh z=uouj&dZIr#0a009=B0$qEhxoJq$;nop;3tAv8f1UGk z$p@#rZDu;-G;`G)Nd{w%Ws!a}D@GGf_O-Y06eG~rd6_wXr#nx{01N;{N04aHg0vp-|!t1EPVVXJ%)sdUaWWw9Tikb zd@t-C`|N!f+j*`_>84v!YmTk#1&iLSiyU7g*}qLj4s_lzIAlW}5AHnSH(t^ywTVdA zOW2~Cn&;JJj*(HynZ2JEzqgL7@6gJ6Vx;lbZFq(57l~;4RN`^ogWrauqfS#{0|5_| zcq52&O-SPwr0DAAX0Bzr9DZOsj1-O0b@!tkI~o2|mX;)b1HlWD)y7=}Jw+ld%t35vG}>?95TDoS;d8zu81vXOed= z&h6qB1?j+k*^(VS2FCqpFYb3;u3XteoFSX8`dJp`)#_4x@Sx#$zB@cVZbWStfAl!e zxn<`sFlE+BfpRtc$KA#WL+|6(|AzsqVMPw}Yo19+S1;k9R zDqK+zCH)}xbHW2NGZ~t1;}D%;v5k{0+cP>3=?P!>j*kZJO>fW$fH*tK%fMeL7E0{*J-2r zSdMXgXi15B?3!N~p#XM2+^}3UCP7yu*g%>hxOa|IXXunG##-^q-#j4g@eV1`!Fc!O zQr&1cXG&sBQ@5HKEog=KYyz_b4%Tlbn&DJI7^VP7)VOia)aAIegdYZ7pl9-A(mG)Ve;A#Iw z77BMz#e0c{T%voU{o!_izochDS2nL(gH=?0FwSEQ2^k|bIAF5D?3A781(XK18;%~y z3l56(E@(Z;UHwbJg0I^_#sZ73w5kq6%N^8Gn~*vC?M9yMzWa1?Wu3qo2?xlv8@7-t zV{Swdzt1jv`JFX)Ok~foylz_@fDS)LLPpK&kNdUI2Qvo~6tLfaOm`hhF(zwcsAbHxH~zf6 zz=XYcuE&uh8rNLgadX2gR}8~J0uja_ua;V^g&)`=byn%LpT+kaR9u7&7Tm=_4akPc zAGFQ&M^Vw@T|A)+Cln&Pk_a3DILjyWJ{|E=rlWtM=4hRnkc5mGhW%;M9AAi+BV1Gp z?FKf1D*_Y;I|&6`kLR4u&q0BT?0`&!$_XTQNUr^a+1~E}aBz6kCDi>asX&9n5Hp`k zd3bq%h(ialD6nmiKW$+!s=(4axEt%w7BfXj;l`HZ@zR_}L%)i=U5Rgt^ zYX-6t0}D&sT=u_c9`SDw>qc7gc?lp5tDvn|@QY15hZLMDz7?NRRVC6Zf6mvQmH;pW zmYA8@S!kC5{O_s9FHRJ$p$AH*-*CEi5?Omk?kl9wLUsvjK0Bwmasj}6P;J!bHl12( zaQr#~LPEe|NME}*=t?frbqD>eQb6bdr?AHDw>_aEl~OSsr5uU0UQ$~8tjap^^P~xQ zJQ|htHqOr%(w1(^$af*08)tdu^*V6VFvnx~SC>|vW1+``A5sr#nouGD89APA3 z0p+)9dEgBKg(xYsCoWhkP?~o0&MH;%iPOtJlrfcH%xWYzP+ZgqpF)OSiB(H^Sr&{Q z3Xw!wv@4x-?NT|M?~jS3S<;{#6#&uOT`4|7P4c)2zK`gb@?TSUKfWYMLKT z3H4-n`eA&71~gr(;H_gUJUA(jJQ)1&HYQ#bKr=fuJ)l_Nt+CL;MRICs?3h%j%6qTw zrmi(k#tTaK*HnU%WxQ_l>G{uVMW$cxXR~f&+IoDcd(!I;NN9}<%L5>M0BgVr8Lk-3 z`ud@D?_cNP{akAIPi;75b3U1}NdE-q;fp}ULZDG}S?qtM3UkYYwgxpc!73q`ES0f) z6XH4WQ*q!CHe7@qJPc@Yq1FmvEDN4ISLzw?VXe}Sp`*Zf8+}%*p|i693?BW7vIIou zphvPe>v06&7t7WKX!7L_ivgM~iNHGI?(`ARbU~27D>(Z-8WjSAo+>Cams2I8d4k+@ zI<9Srs-wt0g*NiTFP>UZ$bIA4A8A-$u4@x<@T=#Uhp~-66@8)}z`)0Ke|O?UAFU2OqkuiSt@a4cWcpnxTWitV{jYqtp_MGK>J|fN!q@%q(uXn7ek$RJc(v3?c0tqB!O+q& zgY8xZ2sU2JLd@=C*?q#2zmck6|0}yiQf?578E0plvlnXQ=Fi|1U6gKVfLAY^8e^Tk z_HMOlz28;geHt=EJ)1I>T?9JVH&vLl!+`G>X|q=8sbXsZ_}Jh8JWn+5&bNHPc1CS@ zd7)jo!f!S@1>(Hjc?W1%PF?M&@!QV%9mcH?>zPIy%ONSfv7`}K8XY*G;YN+uUt4>Q zYGHYSHHgE`KG7171z1^5T(#1FSropXseE8vzAymmh@B;S#0M6>tepUnWT4x!R>y{5 zEGa1Tfg|xh)GI+jL?tK}(QzAr7YQx3g!$!v$Vvd2wiAE153CO6V69}!j+|<#?0?%6 zI%L5|!1NDA)$M6%JpZ|ye%(+zkc{nMt$91|z&}JYkU*acQnGum-qE7!Cg|J${3*U8 zGC%b6ji#3ZtO#R%Ug5F+Z!1D01KEDPh`gUMYwitL{rT4=`1?N-)_NLa>;FxZq-~!5 zU*AC0{|)L^vHh=Yh(Pe_zlS`3FNW>^pZyTe?IeYVB1P^0!(KERTcya);_;C?C-R(x OKhozF#52Y8Z~R~OA>`Nq diff --git a/windows/security/threat-protection/windows-defender-atp/images/discovered-vulnerabilities-machine.png b/windows/security/threat-protection/windows-defender-atp/images/discovered-vulnerabilities-machine.png new file mode 100644 index 0000000000000000000000000000000000000000..989f6884b1a4ccabe25b7ebc5b305155d122b213 GIT binary patch literal 18655 zcmc({2UL?y7cLqriYO`~iWCb-2c=54QbI2QsS)YD6M7MaPY_Tb^d=obkuD{Pf`Ihi zOGJbKAqhQ@kmLsazw>|VuJx~b@44qcXV!vD=AC!mnLRUmKlAMU=B>7-@_BkzdH?`$ zURC9(E&y5s~vxVrgy z*xTB90m>MAWoV@rewTV!TO3ur>1FS14Uix(o~2zmdvrz5)y4~A;b9FhbE6(rKli(F zdrwOz3tCkVK*N{XI9l`62CD-wtAj% zJ@-n!Jd^VIRsF?!lkwK4@4L=3HJ-h7GTt<#S6x(0Izb)Bz+^tq8Q$3zi0&l>4)m%2 zBn1wj8652F>@Lyz_dA_24krct{RNO?dxmuE?<*d!$$wusDcu_Ucm9>>L>pxdZk(Bz zpK%8v@}QPrpSOqU{lLb}&3&EHBYk^fuY7!dO~IHj60oGrSy?0-Na*QV0uwK?J%i2c zF%sY9*?Bj_xo)uCK@)Ulr02#4jAuxOEM}D^CKYUL_?N!h@+|RQT0~1@!j?HSAd5-E z2TmI4tgZMm4nBePToU2ogEn=kmAxcp*)&kImAVGK-MXv_5@~DHdV4+Xk%N0Ye ztJ|l8;>Y(q4|-ImUHC?qYehV-Z2Ssf2#g!rEisi=y*@0!%|G?ip>!SwhsGa2baB68 zEfC<41+4$p7%WMwSaEeXHqsqNg}a?DUzHRRGAhB?<7>CQVOb_wya`;Lt1q!+YBf~n zlZl%7_mS#-?UJrrGvHWQt7(yv>PND?`A)8qv?k|-d%BUgMtp=X(top8hg~Rn+0E)qKt3iVmxWT{3gSC?_pkP~1Ql)v;Pz6}$k?gw1M>(U zx$MeBsU$mNyNo2P;7~P%gNOLA_$Pwu2n|H-gGL&pFa*?|U2(&z-KIMq-=}{~41C4- zdiEVUD3bS?dz4;xt}gpwal+PB^8yRG9=k*V9{akztBvMVzbpeDYhG|cx2Dz>pZB7k zP0>JOhk;NX^sdL;7RrAHX=`)_wRKa0`_5sK#D=Msi9NGz>Z!b~TVZ=M-ZpBvK*mHL z?X-dfZ&D(_K_K#%nQ$vC@Et6FXg*nfe#ChBdn4jqrtWG)V}H0Doplh;h~@e8 z{QUd?aYzlRPHAesXQ=5JLAHVPHL?z87`bE@zk`yky~(GFVH~ZCSwKSU9u3R;FXSnq zgAaU_F#&jRt>yuBY-RpNf0gqb>}O2eDhGkm;^cUv6YdGEYJ9#oE-DsN%?!_ZN0+%c zFljpb=xo~Jbk$8&Rik$2nH7g-H24B+C`UbZy9QGvmlSZ&>H$S$d?Y0tZF+||?5giN z&f`e{qZOtqzzib~t~ktYBKXDQzV?`5rsKqF8@aR$xcO^xo^qQkf9HzabLmZ5VxAzWZ6yx( z#jKYc@?79=mpF~-XW-_xR&&f;>^9LaT}Sz!HudzrS2rlJ{Mb6{`?K`74oWj+SW>{%p?;b5baZCf4B-KbRrlqUsGe$TPiH)Ez-Us`zCY>ml2H8R z3Fgv#tD5CQvs~TFEhkJnmFYlDb|uv7GqQ|Lu_HEp*HK+Q`uMT6op2!EhCC{R+rkMm zix<#YkVzK}d^PfA;6sH7-pHoJo1Asa&Zxd#pvIfZgIizOf9~ZLZaa(DF6pbmKV8C4 z3PcXww`<7GB#8$&m}3xpe(kyIUigRQ&L(Cv^;OuH=6k23J0VY_vQJEbXsYTx-wac5 zEBuZ$(7$#0uwwH8O9ncagzew2@yQmfnB%{EsQInwYZthF;E3GAPv`u)#p3-ep0#Ipt-3RjT=h(?I;6bSOvJv6Yc+~1U`R$j2~_$Q-f6J% z+`R6*;-w^);buIi%lXl`WVleXU&-?9)zXeT(#E^tSck)GkrFqQ zNp}_EmJrA7?uvgx}&RYz!~J#BL$u`viq@0rB=6N0JrN4ul1vV9-7 zyfL3dLEDgpy!S>JW0&zSh7*Ckn8rUeUPCzAxR zvj-U*tmdT|A-xmsst#+u>zW7M)E*~zE%KX@()y0h)X(6YmN^n=zlYPF_;${?VTu$m zxtGocmk%u2@}U?H%o!HV-7vt6-HBO?pR}Gvl9ki=?3bxT=pMdj*a-#nV2`DK_K~YI zZ&rQ|HT(pABi&(9ltK&iLDZ!u-g5*dr--HGU} zuv60YdN?XHPR}$jGJ5YiMgV6#>JBvG>bmnHwz-Et^HXDMk1o4ljf1^oj9o5ce5xMci>s=!0`EF8Wt4llE!gKsPtu@R!))EL=-2u5R0O zWgmCdwQxo+agx~B&{fZ?mwFcG><*Rn%$#x8@()z_sb{r2Ytx09Y#L~&A9$8gh8aCD z({~9TIF;R8W!fpsZ5|ec+$Xt+UjE^?uzT>XfnRT`+ZC?jt$lEo57;8y{p}6^;c}|+ z-Y=(At}(KEgO9%YNOws8=;4fz=p0+o!8s;t-Nt!JvabEtxE(K|x=}|ub8=P*8sVCR zHN>yE`O3#Hs0v8%aEwMexA2OGL3 z`?HZqN%pJG3;k3|WkX%Tw|r~r&K>S~HsO&8wByv}8YkHcrKT5xHku)0*P3;WP+DFw zOZMgJ1SE8M##TU+_Q*ytHi-FOzAA4Uyg~+25jDC!E>b;L#7xHV{fXz4pQX^D7pt80%$(cBXO z_Ug>{KuAAm_%zpSfICdYB$5q%SVwj z7D?FGR*f)nmRCl#s-9lpUX{^R$fUiSFvK_Z+KR7Vvy-)Muu*)Aau%;zoy^%z_TYw| zo+GQYFx3oFlVz{VAc=pyjql#OYg7oN(~{2bkL^2JbT`X2wRG#bFaijO@6M}zC_i77 z1AfG_uBli%eZ;CoD_5|b<<@bcTuj6FpE4{=iZZ-CX6aBn>EiV`wluLWBb-w~z!VL` zWBJehOymvGI^jm^pY=gndLowGnj5OTY&Z)MEr==b$nX20Aj4bU* z@_B$y`tBpY4?ko)s21j1ZO2Pm#_CC`zO8YWItBx+b88S+(CMK_tBp^( zO=+?vii1arh(10_og!*tMMf<)t?3;mT$vvhGZIr|z+LGRu$@IHP#n7E9FS2)&`8j) zSmchcH79UB$B#MZ+OB50-+j|;Xe(QxG_|`%h~FulkY(kbvL-#(B~Hj8j2<)JZwb$I z-zKMJ6JL!}H$NHNP0?@atoR&h>uAi#q2zcS<#X~$WGxmN+ljM@=bK&ZY+CehaI3sP zA?ZvxI`>DPW-rtFc!?f5>RUkekRRLJFY0RI(~Cuehb=uluW-nMwWuR;;-uwyPP*T# z3vrx*WL6U$)b_w|HDQY<$o7{^I6EdjD*{rnVT2?0O(_4s8zw$`dp5OuR zk-dM#sLrh3fv=*?TULev9+2(nv$Yq;1{{6Vh5p#ezGlTqJa=0oL2&q3`qyX7d7+;~ zQmj=~^p}kl8Qb=xnvLU;p<^xr&{=m1ZJA&{6@U81TxLK+0A409o?vd?Y)}_f4eL$d zR8&q^TmEjAAXg-EJOuLIsYWeon^T78d6V1Qjv(PAH9A4y)a}$<-TasWeyuvbp`UAA zb&APJiFP$yXdf4X;;`yf`=MdPLDr4z;w#p$S{WUgn+0Xw&LKS6F%R)Rc4Mo47QJ2p zQJ1CI^bZm|=C5yB85+($^Nxg4VY+V$UB{jB29oRxlbrZRzh?qfq19?}4ttXg)>>wT zB-bRannG^XC|^z2@+Q4YS&P>=gs;y!T2`y;6|Wl;fmzF)zKF}EZqimH*+$$&j}XY% zs(K`fWua*sXJv0$65B7i>Kss=RM6CKX{e3=9H@iKo1Pry^{)A%)oGdh$SkPYhq`hf zez8j34+D<3RxhSBEpn7kufh}2`(BiH{VJkyYc7{^adBWh^onw2{}3>s#3ReRd{^=9 z(2gM*vOqd@v?xMxXUpEj*>=%sEzV5nK%$#_N)LJbx4!gwEcqtR-!r)^`+QGkfqtZ# ztf0LugPABew9a1i`jxX~{lPlW7UMG}Opxmz3#cRfHLb{1=U-V3cW8%b9c{)FQ{D3~ zHhE<)hidLw%$j8lsJzejzzTVM#@*cr&d%dCnIcvL-=!p`@MojVPWC&g?o?a?!wqNT zkBg!+&n1m(kNeSSg_>rERHEr>4u`HK-fg%Z}lOI6MQ-W7E9_u1vfJ=rRc4Iuv8BAtyY$PP!|Mx6-3OgcSjzXiovR+$c@Tf( z&&29)xg8DWgGsO2szEc}Ei0$Wsc+1ZxNDfDp2oLA<0Zi{&km+3oIc#Bpd!aYgsPYx z6Em@yeLDC{VRXFLP+_?2UeB@!46&qXWa%_b>DFYIhddi*&J+qUk)?X+#2bm}E#_AX zbq6ngaw>9`IqXoI-b{{#==g3uNeek}Ucx^R3~-3Tv0>-!q6^at7O5eKJxcPEJsRs^ zjajHzCkwxu`|C+8Q~Z_ELG9I_Zv&TDYQf!m)93u_zWJ$dNxAA&{j`GH8c%ehn?75R zdMu_Wm`~k7imdFhNYeuo6tuiaGvH_ifSl_w`)wv$Xveal(=p(QSI#8X8@<_*>wnuVm~w|tQvh7Wzk1g2 zAoaESQn{LbiO`07dk~KvFdLSCo>s-J&j~`85S_%D5y!r2#o1A*-z6Xo^nfP1Bk!ix zR&!}dXW=m$a=4(v+P>}@Zog!ov!BX9&5MhkZ0h!E)*9W~@tETef8K`4DRyCF!ytI) zf_h^u&H>LNCY`HO!wIAQ%Vh$i%kwE?iu1RfHx&BcV(2p&4-y&T>LxI!H@vN;NJWW=ieeDSf8cfSnYo?w(%wk;%wnj;#V`Wb-LPe7rua?p?7D-~Ni` z*z_JifI9|;hM%c+t8}}{i!=wAf19%gt!k!=PV9Xx!XUTmC?$caA4TWli>Dkz3X*k; z>c(CZMAZug=;~bTW7(3QSVx7Zq*hjp_G+ts?DBUZ*`#`S?yTuCV%{v=Z5Q&@B&em; z^J*cZ0zoFhRmP02F8V9`59DichQ@o?`Y+Nu^;Ufo{8&m)p!3|YK~cvJ_B;`!7h4^& zc|vG%mN%xJSK7JY(0utq%t&=|y~AV@OJbc}7CzR_iD{_^3 zIlgE{z${%wG#Sg&E8EgNcb*e{+J(A@4;yt$22MoU3WIO=1i)&4$Vb-f46CK4p)$9m z3$F+TcvJ>&Z28LvzNnXMxj#Z8A=);j_;W=~uCHQ1MQ%p%$@Ul-o83PPmo1!?mDQLS zaPi>}wrSFi>6E|eZTc_Xon{7WYAq>8v@ig0Py6IysQC~7AA%nfN*=!oei6!N*w1uO zjTj~{F8|i5fNOu9AzflCB{+Ed*8{CV=4Wey!@}|pm$Ve=y4k(|CkFsr z{B@c@`1=ds;lRbc-~FMLT>SO_g5qSeQ2hJmN3owc|CJBDsXWQ}ul&RJch>*F02;6R z{n9_0e@r~$Q+J>#$qHEfEkNo1S3^?3nWNi6Zve#pL9hNTnt!zj$RVXn{XaMVU+(>X zx%tNxX3gU$%fE*VkpI&AZ({lXkJSI!?^|T~|M39gOsbfze?j)j%8Ez<82oQayLkH{ zT#WLHOao<1)`5T5Kl2|*@1`H6WJ@w)Kc(LXGv_@`MLJKrH+?kheERPN5n3^=I3D&y zf>qu*t-}Wv={A?mR{HZ$49>d09cupj0T*Y}D%S#oEGJM>5A^et8L;F{nwvlnGN|Zc zQ0gK^_yPI;+74d7|BfSs{LU(7JU+e6UrzF0)ceI*HlE$5F6I4kE5KvnHXw%RQDkLW z;n^U`dw|b~F+`2QjXHxHoPVubby;?6n13|GapIrnz0$CE2rw*<8qaqeiR{n5oW*x0 zXW)YJ_;j`fSlJWW;*qTUr{35UTj+ z&`W05ct@u$Aj)QSlkl>Vj_d-zwh!h+U;QojhgumGL*sMk=8XuYpyCh4FL!h`K8y=b za>?uE{M5j?Aq}3*06{R0-V5b?!_%jjjn}2VVH+ox+WB#L2)ZmKP>Tr{smzP}q`$Uf zkG|XYvf8Qp^w{Ah2avIQ1AUZ~%s_TtBhWk*W<_Y!*2}LG5U5=)e_0UYX?E?o-Y;88 zk1~TR0c=Ym3oVc7`YAe%uBL;tOPWLQ0or%pa5?*>l1=(yW^E>A3BD13kM z_?r$NiIwE(OvRCeI&J3avCmBkJBaSGXcK(sUx6>Gt_JTTfR0Tqw*#j-3hkiYuYFtv z60z0U*1|LTpPd_&o>xZZfIYzX)+m{`I(O311rpn4LkB}Iu}zCE-2Ss)nWQl;+`m{b zDM;biWqxVtMl4E_5MRe{oKVJmpgXm_3e+@*-3}iJgXfk7NwU%T@aYUK=frscgAi{_C8QGMl&zH2ngX~N z^8L}rlsc#N%A@8d3tk6YZuYJkXWvnt_cuhHCcDTp{H;m=rVd($DtbclDPO^`+-zAq zgImP&MqpC@s(}9CI4if^M~~=ev${O9fm11I7~}fq?b7$BYrpWM^n*YC zbsWulMD(Y&k@wG3XNILVqh8rw=5nlXyj$rB$D{OqFxMWO>oLwgF*u!!5mk*0Gb5}U z8HFA9r=#DBx^vfUBqbkeo_75$?F?n0`QGp~{WyICmU|Hb68N3B3AE-1*Rm zE(|HVLN#Ix4~~m|c%!Z!k_8+5>NmEqNp?#xhh#oEHK3Ayl}n(JYpU_k#4+(b)!*@A zh|>%`NN!|&;%6*J%m-vHc6LXeleU2U3glu{-${~Z#mYoR3h5`V9b(fNrTFIL`+vS% z(wxipiaW>FudC{eKCF^%4FUr(fOR}pZA8iNL8HM9GRk>S zFN_T(J8oBw+5K(=5qNagncJv?d(EYi%nJognvkM0=O5WQ>@tAh19a$vt-1Qed*o*0 zI|I7UI4n2Nu@d|n4_GYGm7BcGi)Q?M9^-Ss{ZEg5x_-oFsuYlYV=m7s`YeeJT^jg8 zb^3IgJP+~MpO;^_0%LY9|G*$3?tf1(Q%_*#EZ?$C_BJnnA=cM>?6Y`z(A}>j-?1z9 z&K^zMkKpp3KS_=Trt8|q=wY*|IdKY@m5(@h{u<3-!ylo{*+$Bn$Z|O>zcuYFpklQR z6`ZSxlGM1*c?e?W3#qhLn-SS9b+Z3E7J%8$^W9EBx&!k}-xT=+a7O=TxvJsTc6?bQ zCH$@-`)Zv6zCj&2uV^N4{Y|OPecW$~-C+1w8oz58v2e0EH$n{Z>lFJz zE69pLXX5ilIP(sPrnvJw1mbszvZ%2Rx=8pc*~#nkXBF<0;NK`%GAJa3$d zhh_-cPP*(5zEI44X&TnF9mv-M2@;kQEK3}n^SD=0)gY4w`vuLKfon%EAuM^OsGpmg z24pUKS7y~y((9e3%S}SAI6Xp+8V?`^T<`DCPH^~xt@T)LtT$gkEc$C3g13BMxMH5b zq63ybj`e?`TCzXbp$p1y_9Fed1RsPQi_4)>GwrIuZhS#jKemqg5O9Ma?W9+&4W*oQ=xOc8$mJopGa1l&-Kh4|BMo%JuVO2Gk(P zr9eW}TzbAOy+8K~1hf4G$?_`L{$Zxa?*$4_QsQ6MEvGzN(W83WZDIT-iEJGs7By1#8A#hMu}Y;TM* zADn~Eo(r?X$~xBld}`8owQ|=XLGrY&>&%OHb@(f*DW+kW%}R)EX2Tb@hc|m;2__=4 zX&Cpz-l)dBbNCn_%?!$yDhG(IRPyOopeYJzFy@1^O#w-sTJ8PdJAUgu(-8BC3R#@N zONj6T@1=d8Qfy1IDFos5EpHs@rQRq2v0upR2guWOj!*fz#cD32)T&e#V=Cp~ZWoC4 zJHhWpUF5uLc^6)Ab#Z%MO0FMaK4&X@LeN{HQ~v?y@yv{}Use+}N^)xaLJ$S?mxHG5 zgEPS*>+0YIe+5;O5SnQjtZO17!9xZP-@OU(=u^f6kpv&gMbwuaBh_qkdLp;YpEF=+ z*blFmdYl5DxR6His#5hQr0{p5^0~X(b|-2k@^vbbZ&a>kRPgn>Yov`LVBhH^OMMM! zU{oauZE41`{J<8239B>SCV3U`xO&u~9V{rAih|xK=?^$TzuS%7S)Uz0HrpWY;vIzW zBgR`r-p|fKOGs29g3r#^>0m=IJg}s@kg5N>PbiSVO zIOWp_^nrG7uA@|}B1z@R&)SPy7x%g4^m1a%8bdF8r@LVKHs95#3Qv+on|LV@7 zQkZoZ?s;BHycKt)SEYzyJIc@&i zH@b`Kv3ycfr0bX1p&7@I->2Cg-0I%5#Y;_h=7urIXx_!YX^qbdr;Iy_U_m<|B;xd> z=f}UJxIS-ccl^y$0HkdP>GY6U|Gw+t`@DC5Qx1Ut&rHWZ&)ok$Sf6ZsBt%PO`QMz! zk)|08`deWCcdq0=wD8Ypv;S43z&|?p&*n{4LVgP%RIzi%{HtGk5vt@YS^f&(%lTX& z=M^^XXW^~^DKBxV6DxTKGGareB*YM>?{a zR@y-UzgCj()8zj!#9ybzrq6>Mpo0i0-)&lxCoUvcaR2}aaV9U@CXfLPG;Y!fv|P-j zI%`a1>IA`Y{6X5l2(*|3?~R`9uR%AaTbXzF$P)IGR!} z>2LyGt&&|P|4HP9)jqG5;Qj%}x(Hy+Ed8T{+K{!Qm zHN8pkzVQ=czyl6l&JY7S^O-xH<9?#Mgcr10E?%~prB?2xlri%5zF(RYLXqwy;LAgA zb^H?NkWrWPHWl&QaOQeU?Py8s-S*jp3fa6Cwc|1HF%SiS?!9g*w!ZP0y5 z^KsH>eb)FAV%_;v=nwbIfpx+eB0eL3kirpLx#CBhHw-DwzQW3kbB7Y$QA+d1Tj;;c zGj?-hYv*55a$|jkF?y$0zK_={1lxV4Ne!S9k4P<5HV>J_qtvm~3YlCMTfc#Ciq+l* zn9THukVp`Ih|v%`lvQ4VTr^db{WX{cB4CO*6IY5D`)RXtDk5l`z(y0q0}@&+s@~YT zuETMCYLUYl(q9UMGyy64tKqL0^Pd{3-gIo)K@+^x;}P!Jus(iF`9kRffA#*YM8K{Pg0G*`>6JvZpF$jxN>&-zMidN|W_neGeIz!azuzq*EO0YGz#3c0AzdI%q%z%LmxT zXU#!WA`J>|?2+M(vyAkBGr^XwaILEN{O8Z&oCgc0#|_1WhR7-hHBF;~IZ-IIfTAM! z;6T~Sz*`2)C+)c1JWUNWD3z_`58qY4#$IuH<`|ri9fVK?+`GBsc|H4_jL!y>eMiF; z+3A{xT5c!Fnw$P>EPCP?DP?h2=z!YMibqgwFmZ7iAH>b$Iffiz8B|BRG`VNS8EZ}L zv-x~rs3tI;P3E9vXBktoQ>dKm97G#*jy(ExwBON;_6zq2L7id3E0 z#%(L&$g#}BB4uWg$i01%tf295=D^yJ>*;%!vk@rMjM5^1h~+WB=l&Q_%UF=bmp-Ek z^zcMkb?_72B|3iI-R(WsSssj3z9oK1fI5)4c`USl$8%B<2+qE5KzD)dy{?{FSjfFo zWMNdG{s6)UX?{53=L=i6w|n*4@FSWX2H&Z5dwnvgk0sHRoD`uI}j{|*rqYl z_g=gk`~K;UjJa{a}SN1%@`aqY@PctG6B7mOL+ zv)fQ@X9UHz8mM!$gF^g=U|w;HVg#@aJK4;7xTUjb<%{e5U|41Fz@kgf{DG_>1;;0& zU9U{1pfT3aBpQ~tT2|UGc_0qzDmn`Y#Y~=@OXa9^n>l89J)7p#3e4ee=bz6V-%{Wl zeIwAjC=Y(?0pFXy4}xB;MGzh?(Q2yu4BBsMRRA zkps~+)5x)dWWC4`!yqw`9)kLLC%XQ&>>Nq9H{W$mV2=7jknFYTC{xQnpND_42CSnL zHu19`wB3qtPsl_~cx0wx)1OMB&H55jimU#2#6qq(X0N~ou+GW>vfZTO5l`AAruqlYo zGEbjG%;oQo>d!s?UFS<&u*l+~{h3EczJ=2ll@~;Imw%4p=2EX;f{}1BV;XnP5Rc5Z z7p^Jow zX=!PQl|OXrkvy)A4$~4UoRN|ikEFZEkX9jitv5XSy1on>7GuHaJ8%!3Hl&Mr;+n#`TGQ*53tJv%(I3L&Sryy;$8jAp{*Y1i% zFyuWa*U$R4lN_EkU7yHKX3-V_PxsHX`HZCKL||zHbgo$WY0}Qx^rF6%7{Gfp;=#z@ z-ki`d%r_HLWoUX znrLAuSjk88-SZj_6|zO1b7b!GfQ`q$rOu$vGp}p8OCJ+xS6@N4u40W<$p5q&^eL;D z4ho&1BOeD0qAJYvW8g~Y$_qLxgO7%DELfSw$~=qsy+7K&eiw~ng((Iou|z022Cjh2 z9&AgEUASI&(QE`-croTJ2X|)Wcq%OKihR8Q{5U}Fe$CNLpLp+RK;4SGQfNURV)ZD_ zh8FDY)@F~$5i4>SeIN?dE9$V@%I``G+&+1}qGWvO)0y**P5GtBpi-tH_G9E=XNQ)u z4ki1IjeBnxu76AyOpuuJNKj%pt24RrRo604SW0sDz~dmvs^wf9IgYG zqu~qxGNZceiDLVmD;lhNm1%lBUWh6q*2@+5KMJwtpLrIG$Sv(@6IYnd{{--7yMDEF zEgICM&5~QV+~bk4uYW;x_}-f_Gi?wV^hW93`b^*P&||Tm6alf_{B3*gHnfFQfEDS$ zg2h?uLo7$_+V)CI9TtzBcewB5@*t%96M5^eYi)Zlp$_EJ0Z_2bB*pLh#kRca!Ig9li%LizD~<1engxXjs0Rpz--GUbIo;dDSJFw*2aTrOn~@r)C^{4?c!I zKC89YDrkL$DBf>6AN*CTo)2~p*t1aB=Ap1tzbT5Os& zJr6@1yjEV0oQa7^bkG8=dZZZX@x;6ro>-|3dN00H=0L|d@%rs0`o_C_wcEmU%9@Er z**)e{IU8s7#Q9oN?~9w24X<{yo{trGe93i+7m&mATkYKYRNKEsu#d}{!A_Bv8;!bw z+bJtLjao*C1tb?K6_|>)sqOzMRn#}~u9b1->R)L^42Fu!sUafUA(Pe<4A-@89RuWK ziFAHg7C`r$dl!#e~$qXla$WuaaSwn&in?5%1IVeKmK#^nx zAv=jo=V=jbKr~-*=BJOki`-_q`K^)W}MhNI8dzI+0vZ^?@ z5S1h%BZ?dI(0EA+0j^r37}}v`(3ys3Xb%M}7{O54Sz|c-=({CjicUne=$?v)LJlP2 zU3Mf5#Cr>j=Kpnz2V^3kk@nz`22E>xL#1)6hCfkuZ2hKEvX{6P`P2>w*d-R~ zUJ0h`fX~l#rqDQ0h+Vz~sS&t{Wgl&)+nJ{N%zl!0`lj8sS3&F2v{1vf`V%yN_~=`3 zPnC6|lK-21L$8B`5mxa<0dr^X^sAWZ6V2j<(RHNevLjviL3CVE#Vi=`(CtWpFx!ra z$^e(YU*agZl?DPk8ZI3?V!gpsu5)bsU2$b?S8$2ZM@zx9UwYj|Q|`ce&lpy@VL`Rg zzvgG@0iQo!+#`g}xkx$1v59r;pAQZ`7VJ)mw`jKa`fL%fG$q0?qa1rLD_v4%cAsTw z>GWdsS^E13K~9C)2l>?8y;l|idfO6hdsQDgNa*1ufevylgQyedl5I0>3Sw5Gge$TO z1ZXljt#RhXX48nn!L%nmK6;AGq2MR+B;YPlZk7cQ`obNX>#!~%6XN~X<474Qs%6O` zFD)W={K58vXI>UpgEPsm*}|3W2Mg3#C2=+yf4OP$IyF5n7?Cg(_ppi<7Ec!+bIN!F z0LXOq9ih5wfC&3ZJ#PA-Qb+vSF5PnwPH)^Zz}RumaoJ<((#{FME0D_T4vnb6&&x^@ z;--2vrvkqi^pwoi8H6kL*`-ThGO zUJa5iWeWf8e|YLwz;K1sqZjFZr@+Slgf1NZ5f$;jF|^^_YP6<^S<@)X-0{Ercp}`G zmS|xpe;4GC{z-!TAA(JP)MKdGPChi??`9eT4r*X-t%d&CCo%uCxWa9E@d>BV5n$M!oPDS=GVmX6ZkNVLDi6Y zHUMBEoi_EO6EFnA+^|B`p+avA4Q-mtL14DH(;*pCr?X%ALm5m>Z{={=`x3Ir^Lqj5tIJ^I%w%|Cu% z>>IB`3L3NxMP8AFGmbOu=2UMHbHKC#&(uYiR!yuNj@_bXmr-FASGUYf^Tz2H2#d!I z{w3@M3fX%n%n&oaKL~4bTXrpF7gfL2R4AZvit`#nFeO1N?{>34CO$Iacg$l~|}5GxSR}LE>QfEUT$rd5^^<)^RUY zPzXt%M^pAVkvu)>YZMbR{A0m_{<`R6DWkiN)k}9{u3gUkv=Cmf?4ZTiqYno;Tz8geIn;jm@ik9?MUp6e5UZ`QEAj`=Od{x7!IGa*+AYJ4 zO5VAJV7N!z9*)z`7KD3KgR2^p^{`_~;xz`CMRFX`U0k_07{WJj-Q z1r=6*gSzlYnuR&@#x&tqk!fYo*AGnA@&ykBOLM#Gc}|>&zeN2jf-RPY>^;p0~}9QFX;6YGq&AKA6d3nT8MN$ z_q0zh0>-)Bi%dRHT(5SF=*2c42jo!yPvZtPwHL0HmE%)tPnfS>E?p?x(;0m+;`S!u zwf#y#O=$&wEbPRW^KVkg$F51gq(y?}cy=JeA|kI*tJ4G3$}9rDomo`-k)2KK^_9zW z6?I~~VbwCf@|K1GD;X|GIUxgwEM|k3N-apm8?C!NBeuhUq&0+Ea z?I5DrY(#Do|Am;Dw)wpC!YAaW&8)(c8Ongdl0YAi(brk<}=Cs9=f@!s;{Im3& z{<>%fRd;iI1Y(kB7 z$mGUxfYcvnGsDHKIwE=12usoIdtR}`Y0WEO8OMb_;cxrh_c#q8O_XaV+>Xf5cPC7q#^*cQ{#;R*wSL< z$}n}mK=``g!k7WXSco}DycyNT^Clo4IdFT0_Pp$`w8NGCdxv$XjJwMbXy75%nL6u_ z3=XkM*=O8t+Ti-WoMiLnb)0U`fnF&++=%IRgi3sxu)*ri!POXg#-TShi>eWT&@X>> z7T{W;g%*@|r=$W7J9quri{GX~-T@AFry+)dOSIU{SNi|6km0)FO#t9z#BYbjiN`A| zI%N5id~1)am*gi=c{HXEa{dA+CHwNXV>hlBblu6MUT0^TqU@&g5XwRT0EvHxNBY2n z(V{dV{Z9KH|BSHwPk7@W@2LNi0r*z{C&e`YvVCJW6Lsv+IY5p>@#W2L9865#ISgT= zH@pcVb_JKYS3fow1eEC8X$8#pXkI8cfclq7>aW>1L;|I+X3~0?-Efk7|Z8@1ER<>9An?6Sj3_1>@5^mrTC-TO6Ti+n7IYo1F*NN0yCdEB-qf z}$Z-3fNHcA0X4{-ayJ*E8T#*PVjP`6c;iFC{kDAv9Z}u=8Zi$Rg zRua%zxJqhi(sbn-V`Q|U9x2ih91^&YXBsg5=;-U}*l4y7J0Nhz%XrFJa>Plp2EwCi zE2}2OQnM>(D=}V!7*P#qNL_Z3&BX4OHJ@Vq@rD<^PB$pvA{eNXf`^dkx94JJ-W*WP zL@2vBEQ%Ctq2L`@c8|I<9dczkJylS_wq@Tt)1}BHBbkSOdvhVIH4rw$+k4|i`@#IY zjfDbfd8#!qhjxb|#HQ&U9pL+6r@asrq=X{1%^sjQtqCIp-GljCf!V9uC1x_OJ&*mc zZmxksi9pFcI$e%+HDZLQ^jsIQ^`+#@o$G!Pd1(!<)}C&6E0YN|ewdoF^9%)vvQv)9 zqS9g?oCMM1l&3c40ZDqteBXBk0|2o(0eWN>lp6Pw>!cdR1Emo%V5580X?eUAXq-3V zhbfoxwAoYdZ@CYpK$q6_JH$p^tX6Blwv>*wuwX>JiL8BHJY@k0JaI=lm{u=CKI=o6 zE`J+Y6$Z^TAPr_;{i0)2%?Sw2LsRsr1cT~>1g&AJR7l!KDMtIIkWB{%MJ?e#Uxl$* z6O!i=ZZ2btp!j_UDzeq4#v%rxZdEFP`{+2wJ?3Mg0D%~fTouew$&al%%!&?A&dSzt-fRmj@2Inl?K2eysucZj#*g<|^zB?x*P zobt0pr`*2r(RTQQmpH9msw2Nq*L>g7uX!)(8aO0=4jF=fSnw@;&CsFIZRx{CW^^3b z7n?U)p^pApV7%;6xj*0)>`UE_PWF_pGi}m`6LP=QWl*CVI|q)1CYRKumG7yT%YG;m z60|PT?K7#l)71}j870MkoiW02_K&V^CgQmG6v^KyOhtNqeWNT8F-dRXnnlRO$%cj` z4@-A$GEb>=Q0sB}P}j#a_Vvrq)|fu^4(Hqo`#fd%(+6v?{5Oo`ly3PrBslXyl06*@D)IdTr)}4PcYA@XN}@^*H(GB zI3%mUCM32m0~la0A6`=wPh>H=A)k<1ltj*Ss+{e`_Q4b5kh_B<`U~&0tn0_R50iTu zr-Frwv|^^D&u?TLQqKauT-y3kK~ZL>;3)0syXphQxML3-WLEF;#i%d;a+Au`l$ztp zbRoO|&ztsRJ6`Y?ctmI^m_OUiX47oc?|QN5lawy96Lz9SSACCja7AUaZ$5p7^v18q z_0zo&5*B}T8On30Hv9auc}liSP{lnFsVG#h&D!qU)Ah74^~dV$|>kqtMU&@g`$%C>1CDc%Q0(H>iG%F-7)J7vDPv%f_3pxcQ` z@@r=NwCntBhYAX1g}fcw!wh@JrtYw{EpN zj&CYXAAXyvZeI$>G66RP3U*5>lIAIfrz7dN%Xi0GTg3GP z$sJ60NwydKszW}R9{MUpMsM3@uZvJXEi#}$Rxj$4tCfX&+rL^P(by%roCYsRPYe<36{k_;|MFLu{9vZ|#G29U zN{^#!ztzvsbGhl!*+ug!`Eq`eHF0HIt7XE!ws#GP$}nkJ=Q7S8etz&PfY3WHL`;zT zMorZ1OmWIS=LqlTpC6q_N=*|qJwQD+QDLeXtgW|mVlaTnBPuqN3?;r?p7^ca;=Kqa z_KX}oB~yCWLn0ur*1cr;Vl?ubtKJuE-AHBSREe)W+BSLVZ>w}AW!q0g0NCCgX`DMR zc%LXz2#FzwPT*Yz_V%xW<{H?dWIZGm4G~@*ZY~W5`0Lxt71?xpmX37eaG74i*}4Vs zTb_pi_VjCA)5+x2(pX#X1Ahe*Tz)!YCpkjQC=+OqEb0-s-mXX&YWSCg0-aUNfZ6z; zcRd10ynir5PA7arHkoFmXl9fO?xrbOT3T`cpUWUm{kVLMjlJ&q?{`R4pJ_g=c>Lnk F{{=E@tWy90 literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/windows-defender-atp/images/software-inventory-machine.png b/windows/security/threat-protection/windows-defender-atp/images/software-inventory-machine.png new file mode 100644 index 0000000000000000000000000000000000000000..e845f93cf3f7f00eae4b1dfa5f7b79d49a6d76fa GIT binary patch literal 22291 zcmdqJcT`hdw=W!2#0FO60Yp@qfPi%AB2q$!gkB=jYY+%Xjf#RGMY?pPClGoKT?C}p z&>>0>0U{-oguso@`#$HMG0qs@J@=nG&iK{zG)Kp8Ca=AIxnD>GTq|2n@rbk zXh>@e|4mXh_ELm-IY2!Ch>|`vD(Q+BmGs=!)7rz)-OCZ`2Do|gJ_nV4=?`5A>h9~| zXz$Xn9Me3D{f3AR_c3wVK9<~4r_tQVqFaQ0= z9X+jGtf*5x0JW`E(Nyww0Qdq6AeN+^{^_pjfFd05*5h^N8$f2JuxU0rS6 zya4-si7iyx`9IUZj$SUdfWoa29suAT0Qg)H{5ox84*nXvoPK(0bdH1XR?-E#_dVbB zX9VuM0=TS@ZRW}fH#k2yyt<}0%=Pinbk958wtG(Dp9J%S?FuWLgb_t*N*8Z$NNSBe zrfD<2Kn_;EaVrfFLZnl8aOUXb)j(fbavx{h=g${q*(W++F`iqVndD=%{Yv20uDmck zJ$>XEDrD!l; zx)b&Jbf>0wwt33br!07!@q)kdO0YG#+Pb&AH1Cflj(GF?3iS5d4s^3 znChHc*RXRo$2~-$3U$+@P-vU<^@KGt+2v!eF*5whDHby*vsV#_O0-MsH*DoQ{OcTh zPNA1ml4Y`YsbPSy=4ep8c~}yVhXGx^IVlDbpq)CGkk9I z9$+_93}4qySFXx<@_<{QN#2-guci20xAdvo(Gr3K82+>QxN83#XQ2-Z0bieq#x=q* z&T|}#OYTpWkzWwcVKKXG*EIslo-tnUcP0hq*4xtjk-*vo`)l7z4Nbm+a`;q$QAyQX z`wR?qi^adk&Lib)|e!0#j`PUo6B5WR;e_pYD()w1svFF0$yqfIrn-E`4DOgmUv^J1c~em?jNPc&?WnAH zQAM1abQ>aB&{0`7l=^`U)sSjNMzUmFT(2-K0qgRW{vgeKNP^{$soHRgWcFySnRa ztr?#_)ljCm8d5bqWg%P#`k{9YP=+Xz)tC`wk0)+>2OuJ=_zd|V3BzZahI*wST0>lM z97N1oCyEX>OqD{x!|jsf10{+?lgOzyN8aEU8SxhPB<=T8HaXbGNxS22ZFX{qC2-!P%xRfo>cG3J5j9S zZrU;4YzHNhX3DYPFKk2hp;&Azfn?gOy{xf?iHxF}@lXzC^p3})$wH1qZ#VO6vM36d zC1LL%RB_ecbG4|N;N}q-qCRz#FI{V>DzSw8=A^P4{f->d8uW+|{F|IbI{G=tep;2! z>ztyIH{rp4ZB`KPr?kJQNEWS2*V<3bL-ps)Z1?Y`cfG}`rU=eFYnW+(oc*J?X+G0; zzLy4-stw>HZ(XE$8>L&b+P(c|30bJCto(t`vW(v+O#E=w&~5Xf^?Zwsv*QO1?L4RX zluHJ(GKQ~^6KJmbik26GkY6K(H4?{H80B>H_3T*FK1_K$@yM%JX)uqQ?FnpW@)$;| zb|M}HqNY}=Q)+o+c2ci?nBr@gZ)i#LP)K*aD4(g=BtSKFz6ne{3zNvb5vrC&@22=x zsG=8o%rPl5cpb<4zN+8R+(5+c1l5rsI!~;TDtWgMeHHyg_V{i&T*hym;9H5wU5<#( zeP=5fhLX{ZZCjRV?!$m0!we3y>fNSZ1BcCHQ(L;_fT-g;j)A_;Xbvn1)t1|1-c;<{ zOvyBzoZT)j+HiFKtHpB5)OilU=VzO~uEZA1O`e)8s5fc|Am=a8Hh6T=oktzdIJwQ- zIMqVW7HlTUzXX3dJEbl+D(1RvJf+Zwah1dtDSwy&LocpmPG%ICoHjnoq)+9Yz&jJC zv&%;y9x%cpt3m0LxhjX?#CdL@i77fL*hA&2lZb2km<>I%U)&zn&44{V_vZBWFBKpU zc;AOZHfRA}v^(BQZVf$|%FWt&(oEc^Xx&ad3eH=5Bg$&XK*L!&%H zp_kHP*Tyje-j9m+CihpQ?>NjY9`GHsvpdZ9vQ|kD+=!&!fPTSQTa-x)nZl4K_-M>o zsupRaoUzhUuMyq=l)@+RX~epjA?fjw4%0sq_iH=w%G1ImACg&ze&nY8=nu0Sc_SjO zq>(gunI@}-b%MAX_&qRY`r&-ZSdXdiy8=niW9CWd~Hn5H9-2l z3;R&6h2T_Rrhoo75e)@FgBJTam4aCvCff7emn#$Sn^#d}8GTA;$f5j=;$&|haLXSo z1$aWJ68H!``N+OZU&9?4TUnvG^;pObMKu(J-Q#Z$31hM*y#-G5n*ytvC6qDpqKsY` zu>bbv;{hhSl$jW+3+6OA(-k%$lP6bgr#phGP%(GvM0Sdw&%XA}rdEGGM z)k;m*)dGetypG^wV|t=rF$J4&p5s?eq;Mdx#*vYGPxAWWL>H``N)8yIzY8q4^lJ(E z`fB3<_+|3Yg^d2nbI6MNNSa|2U&|lo5jmD(>moH5aemSuV=q}{X!nI4J>#b3)+2mCT@I} zV|(9MkvM@IZ(xtRF(WY1C=i%&(lnF@p|lvg`UNF+&LucU1(X_1As=8EG7xEG=!p2) z1sfmD(Mr!zuk36!TmQVt3^@$HVeCsxk&g~Bf?jy@C1SM&yjIt%-Nc84+7YXNPpx*<2?%_ zT(@o)WiR9uM0QjcqkAeg!ud915fyCFRpD6pynUM$W6g>Nb`XKV! z)~f@TGhgzp?atL%NhA9w>?h^3fDJd6(@I+lj^DYBamza#H3C_<3W#6SMmUqW7-M1Z z+ML@nbHWssKRWyKcqBjV@DCpXwX;##t;|rc^G0x+f*#(WLDhpPDsB|Dc_&+IP!mC57Z zp~)rD;D)FXG1#x)9DlRIMKy~Z+xn|f7~^__eBTr%oYot=+V=cuxmXG*-@oEy)D*X_ zr%0aUZa6rv@zJw>%9Hc`O0PfIjF-_s`qtzQc3LSi2Vw6@(xhYyDMQ;A9Ic#YB|-yk`U{d~T^dL9+TKtegisu1NXV!ofKn zuhI1O2)#vBZ^y-H7$5o6`-f+pVZ*c8`P$gz3caz8}!O+1ttpT^(o{AuV;5rb%S3SX{t>ooQ=%cA-4LJ z!Z4jBas$--=LPb7PCU%4#IC6UsH$=`u3=2TtW(TlbXaJM-q(`<_=u$>pbkGMGNK^7 zcvp(e78&$dFYFJl!`(I5i!+7KNuDONqS>9JuE!5hvMjAdIeidfP&YFCWE^hFZ*bc& zjYHDClQa5ONi{Wd*nf=&okQH;Z&Ge-G9a{nd|tUZu=X>E{*SJ>&pRkx!`@;1>)3is zQ&FGt;S>Viws&5B-)Q6KXsoJL(=X1*SddWBepdYC z1{$AAZ&$0ZXmLddu3HLD04fSCx*Afw68me0G}Z%)2CymXf*laKvF$qf-mtPeBNplF z+1~gZT~cqm_{=S-U|hhreUGYIuRBVr85ukG*~|;37M(eqQ@H+OZq(VtimTkLEyNlN zp#I{A2H_f`F1#jcfTrn3)~io*Ol`a6!6VpH)w^7zGrg(|0r}(XqffZt4M`Fuy8A&0$hWcp~mX4kre@k~>=PcMo z>n0R?zl%&Tg{{b{c9vr%(9N}B(V0>&qBj7s99_R%6?Nn_JjeKzoT$6%Jc+-zN8|yj zm#2~+=;d(R7P*i$aZL}TN;4gAJ8Z(RBlaatjtYiG{2Dq#&u6Q1a=F|v5dH+m_!Zbw zc6O>r#c&xv6ejvla2es31QKlSgeIjz@=FZ2e#A8@=XQ8!M*jQR4mbx&vx&NP7XD=a zdf$WON5zuh;j{KT&uX2PO?FPFH#X%GOU~|TU>+{>)ruea$W&T_h`Wkij{eEvHc3qo z4ZOstqH*+Y8_cxULSLa_qaux!Zh}|x9+UqJ=e)cQU%$cD=>GV!y_*#~w@?1}vJBrl(TE$~K6-5ED<;bvvKjQy5qQ&xq^d{=gtIDf5@41bFXtg!yX zLv4;ztXBA3azPrCq|-#RA13H`xJP0HN+(TD?lo~5tfs?TU5NSlY3k)}KDc&PyJYYmQ2Hji;na>^jB)Ogd$7W5J za^ajY&8HO-8?FUl5e3b--B652>2amRw41^DK|c=5&b!)b+I0Nvt9QV5WG-~imzZgA zI6QIPh|Rw|S8fK}=k~|!$;qrxBPZLE@PJK8H$$-^2vP;1 zsSJ&$t&-eo@J0+}ju$j@8r3IUmk==?c_?++Y&(c)7eR*wvCZ_3+3;V2Fsya$-hFsU zO=CB;JDLF!TOsLG4e4kkb zE_QWqdm&d)!m7D`!P{|L7hlOs6nqH$A_ig;9ZoGd8eF*bj9-Hvt&eE8V!Oc!{dhQN75v zlPgeSbJCX1X0`2ONztd^f&$Hip|{t{*P`>NM7Ia{3u1JP2~ zPzndI!g*=(xm@iS>ibmmA!zJ7x6?Es5ua_J2^z>X@_Jq#uECPm08e1FY6?TcPK@g_ zEx&G%7sNJeof9TIDXw)Yl5@$0j2cA=-h?0C@UO1JXUDz7S3YUB&lz9vZw{$r`143Z zp6&BflPOb=n%)Z+6kasS&iKt$kW-tfqen2?^;Oa6307K{P%1@dT6c3ds$yP~1$NLRbEzGi^RG zVi`{+RQ+9D0zCO-nyF3q@rDXts;|e5R=NS#F1&$R`LlXjOa)dh5%90F+LO|%UmZ11 zd1UIeE4x;E1PaUXT(eLs_&W)vj-JLp zNN4z)O8xQQD$o6QN_hXBIY@tdNdQ2)rxm-owZWYgyh&MAOrJaVH!p7(I@ALG;VK)f zsidT2Z7=yB1xB&|eD#*%|DO5(r#|=~jz`Da`%e}7@AmXU#CN)X_wT7+{~y+e5jOtL zAE^w+=7!{uc5LuW4TW8K>x%K0TcyIc{sv!E4YTsx#){|EG%T3K$z=b^9jQ=p8i3E)(FY_+OfAi54;<$==CtZ(Y#i3u6dEJ`#)!}A6%V}y) z+3wjM%4SH}?yJOfSzcK5BlG$2?9F%o)TOh(^HOXVwK2qx0bxQ6Y5LJYUspFDsf|Wt zhxG^v9nfw1Eb+rb#a^q;nAKO_(<)^!&*7@|(p{^Dh9t(@duh(CW(z5drD(nCsk6;` z$zl5Q{eH7WHYsLNyvm1vqB_UChu`Sv8c@18R%)?&X%l=}U&aAhgp2APEo+Dwch-wE zx8B`3ua;?+Sa^K<6g&F}r^!QvK;?@LN>6wwqp*I+L}=}?Weau}B&e->KH&?09fy5BdP@>B0X z$>fU?`t|jUW zCfu7pjHc6W_$s}YxjYh|Xm^qd%5MK7KF1V2PJ#*yM)!jFR_Ee()q+dw{kS}(hP z<+vWoE>Ym0)Lnbd59L~!xP5ZDc0OzKVmU;8D$*E{qzn+^~F&C znL1SBj-w(`QjS3pO&lA7o92hnnO#~+r8y41S-p`Ng0!z)**DMaD)05HwSmNx9335d4ic`)o}4VcywiKkmUu)f!}vPl z>|kiCbsGCh=evX1$`Z-L#!J%Ck5`N6Q4^@k3H|hgI?n17VUE z5iOFznKYpVIfZ zw}rINc3*$*%6P<%NB`qf5&fe+@$pIyh@#*Oknob{z5Yvj?4*I~gxfArEZM3)A?uENF8^>w0Lg1kGa)E$exBF?s z4a-auw=JU_7gN3Pl}3}2on|{3BLcW{uWjV(4T18zi)=EfzS3FxgR>Gt#YUaJFtg^3 zWl^!ZZeN?@^p;RCLod158g^r*}seJuW#h8bl0HhI+kH4}%eG#F z{d|hxfhUU+#*W&+0p8|a_c9I#1*cM{rq#~RZT+(WYQt%g_UAH;<_j(|)DyQ>!crDw zq9Ya=-Ajz8uMK>c)zEE%hU7otr_3;ZuJ|!o(nOB%)fzZzW=;WyCF^1X>zs{p@m#uxj zHWT<7Yl&O0y5@S3GWIN!=4@UIX8kvFv?#Q_##A}rPGjHGptdUl#T~V~-Chxn&qX&O$M8r^f4QJ@?{DAv%l-6-EzyM7WXs1evArEQ24B{7-O7%coNKZ zt@SF`_h#9p@rG17Cv{dgZX)wzT@TYyym9rf!oB{X*qtlBo}H_zcYa8|TlM%+Cnf$e zY9&N-YHZ)Lqq0_?#bHcW#J+KV-k`)ol%eHMFf{GiqDPO*`tx%!+on#h}CEXJ{zcwEIRcc={ z0KMVPw(+HK!al@b(ed+r$CSDwW`XkDped@0Vn~&gJ%bnC?|82I@u>r(;e5|d_P7$4 z=}u~oArzEr>Url3^V?&HG<>Rr<~W^poMLllRoy;C$UwK#;%%4BsuTX$kR>)hOj-1u zC23lvdDl{8fU@o=Sp*DJ#(@*6xMROGzt5fd|RA#D_gq{sa7^jX)%}z!q0`2Tx@L1AX;-jo=9O z+$)Ca?RsoaRs{S_v0`HDpK`EkpKgvYYGqe-UbY&&G;#*yd`VxF`JcT25npn|2i5f1 zZI65JH2J4Wvh_b-Uey}I!ykteneWM2=iiNq*yCt6Uo`Q|o$2J?l(h3>g7z?J9L1|n zynhXJWu=A@NVc?+W8#av7zW#raan1j#nF*>H9}(#acwDj8KuW!8YDLR<{mCwBA01S ztKYW*Gv;Du-(BXC%4XlyJ4Chs z&3CJkIfDWqG2#9v1Dz)a`FLO)JTfNt)}{MFS^K8zKwq!O#P@6;GP9-5_9i5*1g7si z*I+4-?|ID)@gF@i`lMP=E?R6`#Sv(l!qenQ*$zx@g-LlVsr~O%LbqKnkohIJiPK_iQ9p3;NVA%FTEG+DVyJW#alfQA zqoKUOkH`GJe|*FjT69f%kB+~=S(!&`n>tCODOqq&@7uXJ%-c<`(MRgSH~wwZ!(XYO zcW!orV2NOdOlQ4SXaq+`OXqPBEOXfd2$zTscFcg)vOjtepDhK=XrKuQ`v-fXW95zT z^>_A4b<+(^WZYA@(KC=@7oYm5eeXuql&@TR=JRF=p4Z-|%NR zw($nC&UGO|*t=qZ4T=4HhJgiD7XjD8HhV*zr&QZO)XVt$jO;E+;to^4Z7-d?2Monb z@3JrqPQ%}CX`~pn?BAEGk~mC#Syxl53aPN@4e>b+qInZFR@EXN6iufoV_Y0MJ!Zet zME_K*?iojy%(9pC^6~ca$TG0=G<{KAq&a6I@M-FJ@o+vm%JS-fvcT548D{%x8cOnlAO6K9}WL&2B?8bR%HMf9g?75DD)-Xni>I!CR5QZ$!_q<#Uo#s-~s}n-}4AvsATT*rwv3cfA zp}Xz7I}Og@QqGR<<9P|&iajHE3o!HI&)HfK;g;*fYOJt6eD8(lv^{z(=()dh9##Gm zKMq^RWRp%OHQRSH359Ef%v2cB!E_(0Jnioro0hW-i7uU;nm6=fw6Ni9&gB<{VY52? zvb(K^V}+In+;=mDh*3v%^QyglzP(j*rVsTBSs%KnX%vL~Ij^+jqIr6?ytC=2;0`|r!}9PXe}&6{Dkf_iinoCC zj@+Z)(X6-9%o_nEQCJ~`zp!Sw8_a^Cf+^IM1IMq z-o0fI)feP-+476MBArE#7nQ1)Doz zinbkVA ze`C>NJ9)qN#YFoPkxruoGs1cd%RLnz^8)}-jK7U*#1jTod&OoqGHc!Dkn{@t)w6}f zgE=!uTCo9tKf58jz-Ye?r$b(S-?Id#1RrJU_&0euwH6kLR_`)C4XeEStW1`jF z)AQ3)NU}ykGpwk_%>vO~nu2YYCk5ZWYKm*N*) zJ}Ms8=%>$pLN%<6_}hM^yG(hA-rC*^Lz)Kt-{|cua7f?m2bx@pys$?IuM~>B15Sxl z8rWS?a*fyP!CJKC$TQE>ybk!%_=7hN*9+b>O1%TjZ5;Km3|0j9L*@KC~#Q$F9cK z4vv2^tA-^Wn3;Sb1X+~A`j z74D+iVsqQjJ3Hsu_)(m_?=auXw9l|Mh{PJDM>8l12d)j`ILvjd~aCzBb$3B(> z9I-)(wfyznBH^AEP!jIY!E5!|CgNAIQNNobrl_6Lmi30Z2hr6Ih#1Ajsu!HZvEVQW zmJ?*&Mm%K&ejHdE6kF1rs$LC=l}8LOF~RYdzjZ}6=)`3{Oz0yO?~Vz94z!p{MxyT; zjwHmY2o6~&;3l%gj?KrUHhYxoMDd>wdo`6 znD7&AX*RLaPqf=ylqEp{W8ccez^W02%^X{nW)Vf!8aHu|JpuNT5ksSmp?Ac_h%10; zNbE>~rU6dXhxb?MMKrWtL37#oFTOgapy%r+)0c2a1}E+}`xqfm%Up_MzC_{B5|a{b zW3BVl@1*#$prRU*3amz#5TB43lbRpgfxKuTtvM5f^pg8}aFx5z?%>SaGV7fiE94iy zN0SwNjm>K1U2^B^GYOvo1HvnSh?oA6HV_9*QO{*2{>SV=KL{SzkL62`axF=~_qBpb zL~^W164W3+*{R^$qfxIEPOb4C-M1u@Kk6PcZomG6HnCL!@O;6;V%oaFyZ)*}8Pu!U zCSr*2RfGH&oUKqQ>%7JFiu0vyIqB%xCY4kt2DR<}q>iH^jl5Ce@4UO^v`CYqSVEU6 zg-3iO>)h^Hp9XaZeT!F}^v&}IzaNSMygui$ayw&sc)-#R=M=(Ekmn3!w?hq=3nbUK zS07P5bu9F|%dEjgQ&M&vdY%tOVCc7OnKLs3d% zIa)+9$|!hLEi5|aqa;K-^S`ucAB*j z62FyAq&kWqEaJJGWV-V!lq@)LOxQg)R~ryKa_Z-4L-=}mg5Xc=9fQ`Ej4c^yP&O}o zv5OeEnu!zuUWLwO(b5pqY2K)re~np;8>_4t(<}hxW{anKJq=EU zEcE*lHpXZUSg;j&Fe3*WKAM2{6GW8-jZTj4;M>mYTV6mr=?}l=yAHXXcjCv5lEs{Z zZ}*{1+C%*d-q)L5rAD^QT<4v9#K;)dG+(Zm{xbVW|4Ec&pPB{jqe_nceHR zDSwSxU|{E(G3ixS+__x+FU1LF{qJQYHOI%uq0R|X>)Xw|?c%UHJ-40s?*54>s`3Sv ztF#L^UT@5KD#~t_720`a!re3Q@@?r9wsiKSSV1{G<~Evuk3HT> zJc^F1!b0AhTzHyfH@jwjJmDpg1+n+~smnM;KV?ni zc@I^e41&X-^3`+;xf$r|`bk))#8(C6IfY=0f6d=<=3sJY-^pC3m`FNrQ{TDB>d~gb z`@AF!gH>hDjw~LY-Yp&;X#FnrwE(EjCS>olW?*^!G1Pt1<7wG{L8r*e`J;btQ>DVd zpT|%C$-4n>9xDG2>tmX7jNI3TzD8O8tCmY;cs2LGtS8)y>dgPu{-5Ih|18s3jCR`?Av9 zL!aA+yv2sC%>dG@wS!Pf8A_y`8MpAJ$136VYDpcL<4l?3xFS%}TC5?M*iToAORbZE zInK%ldSaimwX8^3WSx#7EU=@>LUMeYQ-wn7Ag`%vEUv7-tzKX~_z;nk8J|(4m#$Ay zT<_7B;|3Dyi1=IZ&rNm*W+{)?e1Y2}nDycm)J4WqC~Ek}hgdhb)}Wa^Se|Pp_v`dn zohiajYG&d6K+7)x;Qo}&OpA$uI>VJH49aLbDAk41-?G^CunTjs|FVNlzK6L=nXUnC z&&iADKT@x@9t~Xh#>4Mx{L@PZ81>3}V7W=yC<~d@`kK==0@pE8W@7>^m=f_=>bX$d zo2SXun{Sg;eHNjwxNjF(cK-K)Jqy07MwugiF=eYou`C`vkzCgH&u{XRPNJQvPDhu4Z5!n-en^UYcK^8 z6Bq&-%|Zo9bQV(gwB<~ZZqQ_HoHne1(F~|Vz{;r}#L9#Q4obl9MVajV> zCff1YufUy<4G*npmo*w*Vs8Lnox;B&C_u?GPA2fis9f)iem z7rw0PVQ%w!rZEqMvFG$z8BCjFrbR@c>-F)XTSz-oy}X6$?Vc;!V-W?p#;`?^{?=GM zH@}ap9yKR}FJ=Z~;g7A#@0zZjCl2ku0V>0Fc<1@WLZ z4%>u{B=Twe?7i?hvTo<*Y1JP~4rn?hAkWy^+q0hb;SBgI40J0jrKYBOgrS$fs2^_n zg0nkTy{S1ta@>3GdvcHhi9dtVRblNVv8%5L)$F8{eV3UB7EDie6c$8iToI!@_t&AL5@((kAV*eQ zyIEo$4cF2niL8;@nZ!vEbPr!~K z>l`Ts#iFL86)s=T-*DqK;T1`V9?;=em6L2;SlectS>9zX6P3=1jUWx3DD8xO#`QL! z5(WRNpms6n%$tXHtT}xr9en#yojAa%?a4t1nalXkeD>lB6NUECJUJ ztTZ2hnZ;LTtH-M1Pr(I!%5Qr^1=tl-q&|t*ei{Tv@vB<9r3p^#**H#m)th&6ECI5^ zUPVGAA3gukgf#A;s2-A;26=W|_{Vt^B+0?JZN8v3f9t^GdMs)rK;E8|0+4~aC?}aQF{&)tp_FDaoJTy2IwlwnzW`fo58Uq!{WwK3l z)HI{lz!8F*SR-jK-B8vC#UoAns!S+@TDZSCw*H$!6PeMGG|-Z_K9;RanhsPekhTeS zmtQ-h7{Gf%dIUj#K_3|61w@TAAOB#LEd}9NM0M{DY?k7D3z$DJKL%E2ewHs54!Loz zpkVk7(68D39ej%Fj_oWg^&3Y|IiDUAO;UbpZB~}5u*+|!ST<0UcFzY>WuFN~6KEUQ zNtt|VKt_`dnlz!wSab<*iA}OSyY?Wq>Fiw<2T$*sM#6qR^sM`qG)e_H zCseQbib-;P52qroF3pA`OSH@uT0^hu9^B_$zx%Q(u=YML`o)ia^v_LOX_Bpf4eM&0 z;PvklZ_d$+2VaX#C7Lcs7~WPz19VVK9RkLr{}m{j~-u98`2fcf*i~{ z(X+_`af^8v0)|-akyv12O0nQb9{_EpoY=j)alXnv5HK_lE1FQ>VvH~P zMu%-&-}fIlRQ(!LIdizpEd7`+E3gBPJe2l*gu9($*&7q@m~20Dy92_yE&)l9Ahc+A zkDqjS8&vXo1ayd0Bp?KkPTYZpg(6>PVmIKiKN5IdV@e(j&}Q`l$M56!h!SM&@PiyiRTZ}P-ph*f;`YG?*jgVVzU5fb zmxR8D%hDD%I`5z|abclXExnS|^sQBIbN*+L-XDjlc+nLpV|h{OIA@1i0V0p$zVlq6 z_X{gYl62p4%{0q%4&jsQsB6m-&-0iFD7+Z_NPzV*u!xlvGg${zch$Iu_1JB7h9C@E zgyZkYzjaDtg#%ifpETnsl4Bz;Z4M z_uC4gbIR}aN-2Gx8kwn~Cd&an3fc;|Ms z0!sNw_h^Espei-mbYi!YdrZXg9m^f1dIDrs=U=MS+b~NNdxBl&1FIu@^|Tvv%a)a@ zt=`98z7(JC3R-!vvv4-1%+|)NM0j!fV)M5LyrZ&<%XJ*j%;Pc!*KP3ZvhDf8pYn_D z$(T*)|Ad_?)>K?>T#gl=6X$jqYes#bs_Fu7x88v1E-Sta=b^P|c>j&yw-vot-ftV{ zGF;80Jo*G9{@{ScGejKLh~D418nRsxc;G}N_RFBGLl27fd)?M$%5-dUG8-VdojyA- z^qg*fh!4~t(`?#P#$7(l(IrBx4a75JR9H-y=VkN@cZ|tOkHbg_5ADlP3w7s*%Q;Jf%8Wmsd%voVUN(fw0in^;gg&1YPsUCxk5+gc_d7x z|D2UUk={_#Y-Ik|LH;WV%L=EQtt*U^7$5u(0;L4InS zy!|gmshdf!{n^X2N#Q_G{Sh38bXkiwq&BZ42eS5Qv4E<~U!ug*sC4Qu z#M@11K;v&W;{JE~^L8}DOLBdJ_r3-m@g-0F(5sr8{s}AUEa3g>FsaKEJPSvgkH)6< zp-f{?XOef<$N5*cb>eX;CHY)~QAoxqzDe$>&gF+Z?c+cc03FW9Xv3s7YLRl+YuHcS zBffH3difDcj;>McfoWXs(zV{uqApNuPFi(FmVS527R%TEDO%*E6zir$R4*yti1A@V zR*$~U#}gjS*goJF=lGZDu zVRbXg>m_ld6|j$m_p(o}(AD)yXiE;i5L65G29k7PL1X0ovuHz^MVSU>z#Hm$gc^7y zGXBnAcZ$qP7bp@_q*QoUv|d!v%@n4g49(@bK6d1PP5Fi*{s8bsW0u4_5l-Brm%xm7WUqpv1vpeoB3jYrJ>Uu#b#D`y&r~@<$1gYo;PCu%ZD%vFXHq4&6V`M5 z$Q1M4Up?=kpTO1M8hz^vlU>ifaRAp^O3}i4%$G*Kyv}LyN#GQ%qiL;Q-7_L>j1FQZ zWh{*j>c1x;mpNC3mhB+!X-(tbc!%?hr4yHm5Y#V3BRP ze?p?8WbRMgHH!Wu^f@YRXd9{n+cW%iM@5QSi zWmeyp1y@hqD6HKnbo#_q2U*pdD=S*^o%P=gZO)gQsZpEw0DqS?^`BF(R+E*ZM_{`B zutUCcKhr$2Eg_lc=Yb@(&;$0N?YrA(l7Fxlk#Wwe_`Zttc0B{!zr17(Yc{8&Vz^8j zNa`KOzh}U(>A7If(WCu7pSO@xyBKH<%ia2{y;p&NXL{bd@=1Htb_CZb-ktviINy>n zmfs2CH-PaSf6yxG@*g{7?<`gPyIOUw$u6;&zbDpJD^WJ`6z=bH^JZ7_>Z{|4#;P_6 z>oZDg*{^eo004!!o`zqwK)xFcEBOrp_%9Qn-U0K`QXOv+l2q5aM`*jh3F}a znYwEbFrs(Bs}zgc1_Bjno_32)%h;F?Rx5gO^DO;N5`NQU=cv5HK7PO7$u7^3*u~&9 zUtiF5nNfOVBp1`=iIgAblsXXiFEkK1L7mrJKk|B}lS$z|HS5BdCtb$#<5OTRz9v5K zpzQDK?2InbjZB8%Mf!)Sr%=BTHs6e-lcPtBbqdFp6D165qm7nF7Ma+wr~3&-gci2p z)~Uv)CzL_2-Is2&jtMw+vl2Ykezf3V9zh?P@-Mi#POJKCLs=VZBr}q{H%* z`GOaJz_fuF1=aCI+UC4z*f!0^E1+*Il3~24d>kZ#>yC@xYupSB_!X8hU{sXfQ##!l zspqV0jXE|EM`pm0JeOspUu|&M-dteXb64kJuSTF8+T!y|_6s*1$~Q~$gEUKb25Uxz z$KbH%p!d|3R`z{<7FMUSxj=OosqU6CztxEwTVsbL2^qkA)*I8aC25V#S4usaW#VpL zYBXAt$V6>F5A8d~e;P(ReoAwhLX8?{P;}#!|F@E8yd8y<;H3$pG~`e)5Kp~ zj8A9|>aeMvO=1(Pfw9rPsn7!n2n;$~(o35+71rap*d*qMWjd_{v<4l^No6czrAM|1 zKNg(S7#a*E+doVV6r^)^*Ld_XIsx zn>c0$W>VRV%yF!Msd^XvN{qP(qvXqQ=&QvW0QESOLse^SDj;k2h}FQTK5NPZaeuOS zn#;%sj?R%$m`i8?7p=Sq7LzIZ&?7DGHl?nrA6RM1f~-112kIEm3pkZvla*ReKoWA> zm!+rkeK4gOM)JeeUK;7;r?`oaeq;Q=^$|Lzyf_FwK29^5Y<8-9YJgZRMchZ9h-AfC z1e5NKX43)6oFhQ@lW%I5pp=E}o{u|f7(Pk!W4q9e9%?Gzh{zlA)kv-Yrz4K|4E{!YVvb^ z)cxG*RmxSX4>`%wpcvx=G$z0EHdO-_X3K0WbV5%zuV~`P@s?7i;$!)PC;1t7iAVPJUkj3j!go4aPy*^smGU0#x6rm zJUxLJPpuCA9p8CxR@o*gYY53}=TkL-ctr;HGe|SIIZiq$2>xOte+&k6y;_1G6z1-= zL&>H2mj&m?w9?1&ZfZ*$`jqbVtg&{}pA3J#bJyixr(XaYT0%jXDp3@~kZ-wk9~j%1 zV2d(j*NYp@MJE}Pj%VxtS1som)zp^7@kB&hO#5_Ty2Ofw@Craqj1St}E zbVCa|fC@+lr3EPhfdEniLEtF^DkY(XPC$`P2m%QqKr(SXb-v83nYHH4UFXAH`@=r# z+`G;`|KHkY@AAx8?e{9$RXirw$o5up2Dbb3YDrU0vECz1Eu+iJjlTC)68^HQV-v;H zfCw#{<-TgC07JnuKio_GJNISdR8S9zL}Og|?qW1G46}gp2|4-Q;B{;GPKB2on&C#$7pgQ(R9o!>WCAxYiXSL7uxEOFG-(V=E1x^SXEPdRu+22_=l9 zW(6DBf>=4&v&TI>^`t452=K)auC3LVpXZf(3llL&tc$S0rnQaB>1(iPB25vYP|5VUzW*zu0VUrWyG?meRy z>v5=5w2n#(>B^*l6HUqWT&G*Ny?8=XVXVwC(KlNwI(Xcu_;X6uPLylMKz<=1j<27}AA)Tz6qwpnUti;W;}+Vk=7=k1+MnC?W6jS+nRiXoEw2)E`Vf1a<3i=c&rt_JARmvb z0Eb5?>0;~i1w^{|fvFmoi#8>8abW|=T4$n7v&UHG%@tqhMvHifYbo9xReXZ->lLC4 zSMAr9%+)WMk@b&ECMoqynj9!>(YyM#pH)wvz}jdCUo(9>`t`@Tih9i*eF9+A72P>C zXsfl6@Q`lMtJzr2Jz)BCLn|{h&0u8g$M?XUvgNIy?qOi-IZ)Y`yKWz=F*aN>oAGs(x=TQxb}M@96I_l6WlCN;HOfTWpK&#T`k zI$l2;9uwB;z^`qLULAHK4C5L5J@>5!CfX#7$Pt>jYDh~HDNL;)NbKOd30KYp>~bEj zkDEhDrx8_yKK(cR0PW>=Zn=U}ufzyg@4+l(Ydej?N#COF&pJ0j{XGDT`r&Q$qQe?c zrr|+{T!n3aT2o;SF>&5u0v_G|amb7nzUyb*FJ4&l*4bt$`v7BZJ%-?t2er*}pszIg z+Bh2(aM#gvGT@x1$(sv}rPN6=wuDnP3 zr2E7C*MwmuxgQQ=3z;g1E?3wn30rL+jprD?I|OLc;C^tprho729?*3_Xx~PB#4WAT z7+%lIU##Plfgle4lsd&88!eSrw`WlcsrM3)gp=c_{5Jh3(%^WU=XTSc2~yp6FUnLx zJHJ7?4bwbmTd5@IE!!?~TB^{PLlcE_tOiCfG9>>?Tm5Redw#|@bi$|a6HxGF(V)+$ zk)dDq3Ac)QQ&e$#8kV{di13GbH@xr(x}(sxxXRtu<2Mz6qJvv6>FGmZCuSAuUp3% zQGy8_uDObSTJ*s{%Xd+@?uK(;QQ^of>)o9K`h$Bm!n%qF&e&Wun&SKfKks5l{i(wx zgU~bsl#&ii2(A-;JV|Z*^oBS|?`VR$D^~7;i>vsOBR`=@lcWBZvINRpjtHYpcUmg1 zEVz`_PWAuYl`)*(DdV^s37iRbDb?7dl{|lG{&UtXRUja=b0GG!c9C8dc{AOXtO6Q( z?Qa$gRwx_x7Vk}+ zv9^^TKH+evLuL$9ON=Fd>Sw;8;2<5AZ`oqk`ZrW)VsFyW1!ryzZjY@uU(@5%S8D8E z(_^U*4zfM+U@fv!7(cukCFt1aw|=B4M(_xxxZ%Us1w;(00)T_+nCIncbI`Is@TG z7ebMy0fKLZY`r3vx%Jt=FoeQ@wXR<=TPR1|oU=mCc9zx`R9mvk#1JHHa%wavSCx^h z$p6JLrW^}aq9PR`)BJQtQ2&ro^jfnr;bO+cv(4BSJ17pBy@ua?epB ziN(&ZR`4oWix3g=Ad77J-d2vZiY@e9X)X_Epc(Ka- zFF=Hazv%EUIfPy;vmUz0>W(xG;$P;WDFq^Lv6~a|ofW@|PBXf=!bZIxGTU8kpBG`U z&?+`8lNqsv=MCJ515RySW+O)F&wx(@_D$M37|*s@FQ#|fmQ{&|M$Rp*3jlLMcyCnd z-MjF3(d5AK6d{2U2R_}J3jsdoHEzoVP;L~TN4U$A+sAKchC>Hckspp+m$!BF5Xe<5 z0?I(jJ!OE9q5dILzhyl`S>>69 z7TW5Q(2k~0Ge3rsQwASLMUW*XO*eN;CV4!b$ KrBc`F;XeQ$HCo;P literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/windows-defender-atp/images/software-recommendations-machine.png b/windows/security/threat-protection/windows-defender-atp/images/software-recommendations-machine.png new file mode 100644 index 0000000000000000000000000000000000000000..d2cdbe97eb10969ebe5da0f67fd811097306e687 GIT binary patch literal 43635 zcmdqJcT`i`*Dee;Lpix+M( zGh7Sy3=sZXq-y5-)X&$+)0?WSa^N{dbj_C{QnB~3^>%*k>+I=4b(8iUH${Hsk6hXF zb)dJiqmwUH1;cfaA{_OW$)Nm2EtYWh+iPZ3}KBQ|~M?cwa5rO`v#*;yRq6H^9~ISIDh-vVMgduy^H5)-NhFz^8g-dBDfIa@ zS~Cg#=(Duzu`2giv>s{|Ud))Y++>ct|0|wR-k*@?_-sQ($ggp)9n};6Gm5UMbP(GR~1(`W$RW$ z4nlLHfk5EUpDy_O*mq$*^rimy>dDFFwe$bExK91Qb1ug@;<-?H(Z3aKLNoN*^+fq= z@uB#nt9{dKILX37Wbf#h{5wVT{3f!M5qR9995pVqYc;Gn>Q!M#ukj?AOYQ zpo2iwax)ymgBb$0hdGg(it`OF^^NjzgG2!MZF4m9caodV>>kp7Pl=S_xW!?{{HMil zvd2pbgeFcsn%xXJyh+V!J_ZS`)%;RGS1iwLV{!)5?E6f*BysiSWgi|ErI9+EW9jKr zoR{`k->$~I8I|GY#TmUjx~U4q@+m2ODFF3;&ib;dIXTNs6TNp%N^<_sBV7tLa?Jc1nfp@-o2cGWYdtiz=37pNY&N-Q0a% zRiNynnG^6}oxlC8R>RaDU?O^Z{4sR&rYSu5)lOh9LrOofw=57{sUrA&v2IoWZQ8~L%L^B2-ei0m6Qe2d?5kN{6rmM{<=f5qpwMp}kfy=Zaw zN@b=)s_%v`3)YIfIKaC|mYD)d|8c~JzQW78eq~vPJ%Z-Ftnv-dicV%(g11u_y5;Jz z>>Ji@L*%M+BGs$CWmiOo8)yoPXrF%=->Uew18{y9BYE4u)$ut>%1_;2c?&6&TiIXQxI**_TDhUpyC;3 z3qqupuo`xshP0geju?q<|GF5u+W#2cFk@Y7c{t}F>}plKV%}PtYWzF}@^gk<@6mwG z8^oLS9S%9n-*`MY749{Ub~Bxh3i2%nV;zk^r}ewuo>Jpi0SIwZ`5tZ`q?K!f-A2G7 ztM*Y|%IU_NImh#HcrkkjWF=sFt7#+q7R3_3GB^9|?%AytDe&7YeAaIGRLmOK@2@ehm}uC(yk+wc4I z1vf)mBR#!jU4YetqO7G+Ct>p=QEzA*vFP#W~4xa=MAJcx4 z?g3vzDB%~*hzK^K#IyKN3|&7fX2yA7w~Qkk9H_!xGB zWx4n#&FZejAp&b>Q?;UFyl-hEMs~60=Ow2F2L;9ZEepHUcRQfhYozpwu)nj!A_Y@K zniR|)$8R;-9&z+bt`^_)CIz&04};1vBp2Gv96#rif9A02G zp_*r1d+XBjpjqX4Y@3Bp)9v-;61+*9BJRrq%$tPYB6baVw@)x9Bn9Jj&o=nDd1EK^ zWVR-TdOS=|3F*X8Xe!CfYpT_9kUYy{nxNbSmG2a__TCuz3|b?2+p2sh5BRWc?*9ZM zIt7Q#UhzHrqU6%6oauMuHrul(Xq_LlD`|Sz1Jlmv~q<6S3|wtr#^dS zf%JgdC0=oeH3}JJ6#4AhOmEq4mT7HPQIl%qv^5S*>Ib6S+4g6aeT;TG3NlV(&jU~D zf|3q1B{F_TBY+Z<#To9$-lXN2s%!W9wne@Y>EwKUP>miTMp!&3uR+OYqnZZ>s2Ehr zE~n!vbRF^$!!1uH5=QYdr5(T&2Kq9^;~v2P`;sW@qcS!2KvgXhk5r4%ma`fdFffuw z2i?aZ->|oU2BZxeRZY%ud5+Y4qF7?^DRgg&XC0b?%T@>NwVJ*YUIfYDdXB4{e!wmY z&gd70ow&=5^ET%sNIA~FnpC=e|BDII}9%K0i%jo6j`aLLRE^QCT z<1aY#N)|%@@-?q3z>szsPfRg_e(>^V^~nB14wq2J2w~G|h{*=xX5y=&3?+;B(Yz@8 zp*M0#CCk~wZ7}NFByn#6!lTEQ(<{C44;-<&clri(93EQ1XRlgr^RYccNj@3X`LjPK z>(|ID^Hc`0hlXVEFvD*<-je!erzS6j)!y^4iW);+9oWyaw>hUAk-mis?D{YA#*pY- z_4)_%TRRL>_4Y1rR|1Bsl%v&6OHnmf8)vgg-;yL8Ngb<=9|>9x&#xpTB8VG@2AiWX<00R@PiB8YJO`DSyiax z<4w=1tjDQ6Rg{2+(150ds=rKklX{7$LLwVShQv_uk*D6+68<3B#frqxF~*Vch$4D7 zOTd#AExieog(tD@F>OAzV}5Eq8A>iCo2WrmvQ3=B0#nu6yV>Q>K7~tih2I7f76c}X zBTyNqiII}Byw;<%>lw#8>~u{jyuEo{&Am}vc9uAn=7a-uKW~|*QPQP@b}oA45km4aXzmPxf_eledw~6Xl^BuS7VvXs>0i_ZbYhD?Qd2MH2>m zHeX(t)R`>uj*|{=ODMFHO({LQVZd3y>{_$Ba6?{0q8PGWPR)%NI2o8?djI!ixY9jm z{Z=YgCyL?%G%*>~a~84qm}PHBP(Xw0 z9DnIy>aeD1y&Q>SW@Q&qS(0>W^H#XG?(|}Cd+T8;{ME*kZac%*Lk>Y+vQ14DD$;n^ z;ppN-B3FG|>OIQTe9HhTzHP=y4?gu_Pw`hueEP4S^K7ycx6g{;FWw7oQil-3R#^SZ zNq-sDNLd`%lYH1;w!aexCYs#RU`U@$1C9t;E3$ZMnLq#^mtw>9I2iD{L5Q7A{)3PN9iE}#V5VSck zEgjbrq8+J}tVZ8dR@JayBdyW1L@IHN(isgOBp+}%3C}`v!LXyFPl$eInF$Nj+q2m6 zz;r${PJofL24O2@{t#+WQKhzz>@)=)Vi|BTYAyj`%a@6u6%bUH3+<{pYfL25_xjbM z{5~ReL?_9r2HOpxIUh^!Df1@x`e_=F8~aN=W$V2^SoG&0)u&zald?`e?n1qT)*_`~ zpZ=h7dUq(l#nq_jdhdKAs7h@J-;YEl$GuCO--t0?Gj_AB8n*@$lThtOjra$t&Kw(V%_Ys8YU^Ip z*ZUj7uibxnX@4HhU*>f7tv;~z_EHLb`fNG0vQ8)b+pLw&)h{IG% zFmvhM*%g^`&k09CIzNR`WvRCIB?ZeWiJJvT^`9Pyhj2pAi0Ic45vq5{UHMKNDJj6_Z3$!93u6WeDZ`;3MHVE{0aHGS zM(`To90xbI9B_DGxG!ec8AXy}7=30UcIK_jQ+IRXn7X%*s%ap{dR z_09b%VoDJ5PH8Q2%2eyriiF}P4#0EX#-3=n6pfs9n-))*btD#!`Pn{^MxD)XKL=^G zeBV#-^{RIW_Ozqnym`&E8zw#JNqXOi&Khw{P&`?^clH}hvp>q~&K{p2b>NXX)OK2L z;x3;{bV#LVRzmb-gM0lCw=}o+FTam-D&Krrk)2i9dp7+2cxilw6sJ`QZp5uSlAO%H zh#cO~*eFMZ6vf9qUY@&M9otXTgk#>iEaoU-kNcq{DGt&X1o130xjkPyq$i}^FMid= z1qN&_x85FioRE=2;UFs%H<)>os%@HN6cE1Ii>*P`b)>b2bb0q`Lm5T6504%sTiX}& zebB*}CA%1YkUV%`tF_&Z(K4NGo0U>iYWR~4ELyi=ETsJ8Y)ZHoDl;%2oAxCDdQL09 zUk!Nbynw!o6$-`ajK!4cx6Vgwt%RLL6L^K zc=`zmAIW!zs25ft?)=Juxng!lqmAnYts1$fcPkYkHBlyn zUkk?xF*hz=gg2d(03MU?9nLpcX|!l7M+QGw_1tY}{#jqhKP}FO8>N%*3##DZbzKod zuhkms2|+g;U?w2dl9dL1b2u{_U{p&=kRqw6cd7W`e z;aZ*Q=Wj{DTSfNWSHFj-2W20!OC)P&&#&vGuIS{g04_&f>07O5E7T*!Dc`cdH3aBm z7{bfU(8QxYWe!l54k5+$BdYMZ5CE@oS)q~Q1d{qM(dBlru#A#6?r38>j<+MDe_T@! zowa)o(O{|9<8#s5ZJvp^l*SMg!`wzp1rPbqPjgkXech+rUCm>4i{S1Cj}7rH%`SRe zZ#IoGk}>2!V9!7FtEle~J+WTY!}@Kc{YlB*b@m{KQ1t0)1W7xhfA#=G5FD5;V3^%XCHC#&->QF6UD&^2?jqxKdR|wRR|oxz&L@dwyZ<${N)m-T?3>l> zWBlilLI&IaoKR6+rxx8_Klks|n}Zu8H2=A{d+z%G<@5dZ^>ew7yr;jA*`nu0DkHc+ zKGrx>6BB=ZjS;rOq9TItjel%`TmbC<%lrOC#oSO|pM_h0_FqOfjw*Bg=i<%fCr|$W zc|NkbH>`wT7yqwT`;Yv8xYZ*iC0GBk^i5TDO1$63UR;&Gc{}xny4}?;rq`MP|9rWh zCUX@#wnM+=+$Nxy*-6^Bvv)jNuL$H?Y%px+UK5DS!<3YR#@F_0H(@X zEU-$sUl~Xo7M0vN#%GDoSz!Ja6!onLcG5al|HZrYRM+k+{c{$b3 z=b}2@xjlW5I$GB5G@I?Db7~z%jA-a!k!k}9gVicM*eAY*a0n)%Q_9@l@xY9JcUU3< zq~=YT=@Ew8iL^k|#%CJh8=Bh?i;>8C;q6V&?6G@igW-wU`^}`oWn;)9oNHZOrs=F% zu^FFAT>fOSKLR5+^_<^mWBPlQfQkyR_G+5((gx8polFcV=G~4CfkJVwkU={Vgp(A{ zbT*RS&PQ~wDYNszr}s0rr`VvKZi9;PHj0qE(w~}60nfCc*j$M%(O@;Yb`YG8l~Gaw ze)D9vTq!&`6z8<%{yNYRlhR%|%79%*_-G_DyVTcdH^8QDi54mn+rdMVrR1}s&}O{d z_afcxlcLb$_5#T!<_mkg=ZOFG?V3LG`Ygt}Y=CJG^s8tr_bsa3@RH!u)D0pNR=nVs z*p*sXB0M0Zs(5bFL@*JEpsg%YZQLA%@ET21|-QM!f1^@y{A3suNjmx zU|j5Xri=^jcW@B&3310!dKi7*hm>!smoW~&Rn%PwLD<)cE*>+xv{U!oTxw$yyQc8K zXQ({-^x$QZ*k6lXz$H@?A1nNC|6MbYe#c90?F7HeuQif9PDfpIoIS)!JumHLmN*gO zJt$0yJFNWm#72{z=2bqvK(eS$96C)>3(=}zWvhlPtW|z$(lpUTu~IFAbJfk>!NCOv z4kY97t)krxmf-K=&=ACFRSh&`r@b5ZOu=qv0)PuWk28J(sGaaD5M|2T3!hZiYd&kL z8N#1lm^l98>Veq18f}a-CC|t?Zmm}(wJOsPkY7(*4JVWaMEsi;c3%7^Ng( z(vrP6GauIvZT|FBV0s)_YBFY{6AagG{E{U9rxSI>`gk*~&LxyG?E)W_5V?zZ%MA*Wefz-7;hQGb}jrGFSF z)Xez^xB^eh8J*Ukx~JK8g5l~s?>DzR3(d{#Xz$RYJ6nsL@VHwk*Q!>vrAaW1Fs8I`0pP{9BqZ%4Kd^4H3|6BvGWa#X ziV8rnWU#cpwtDh8qT#}nSWfAB91^v-tL19PZu*U;yUoOpwEF?L zzvG0B`1aUwYY$(BwFp0E{5OG*%yN)3IfJ+E1H_3EXG_Cp4PI(+heja3HEqEGJWt=i z4Cx(y=aGfIYwQH4+8YTY25cf+=|1n&`HlfET2}W<`4%*}H2wa`6R%Zitl>eFky&|; z>r;5^Y1`O>SnKfbc#_=gReOw6EXinEV9)A6q zr>hC5sQ9v8jV4{RH(+$Pe=J{KoRCx~;3_Xp>}ZQfn3&2%LNtOTK)WD2qmIDIs2AqTG_~^q?<)!YfS3E{pzt=6I`u5|Cy-9J5dBxB_=`vMeiEyQ$Ci}UyA+!G}SUct$k z9fuL?xHifqu#jrDu;Z^6WK(;D>Q4qQ=-@lUi@sLh3h4fKFMuh}b9&b+oaMTf$$zIe zl|b)-s;ly)o)^aKQ-9~WOgt00l7TMU^XrwPVxg5u)>)WhW@fs7x&Y)C9$^ia=~u$c1xlG?^8hK}Mp^gl}LnEZtMF?@N0-1$3Elx_u6*_6$+3c%G01AU>u~x6j(cVQKWO|3 zgIqZ|5MdH~HlRfQUFN&tg9uzss^owbj*4)VuiqT51+CSk_z+ina@KPk3-2NBH+J{i zNnjj_CD=O+FJ`k73cqF?ab0aVq1Wrn5CAs$M^Ox^nff7ASTeBBlkh3OGcz-I_t|=! zrM;qa@tfa;?`wpWh(Fz*TECv9jYOx5*}xFmT0h2~r;A(6a#|P84Gg?lyowHz)2Qo5 zJ6jd=s>a*G`gqoZgz9xjv$U`TUX418uKr4vHqvg}bN*XFL(@-%c!_t7mC7f?4GU-N z#@KErpX5=FXOA3t;m2DH&+AaOOHj|2VmnsM^kZ^%l4APq)}yR?<)@vzrC)1dqYR$o zQ6G_e>aH)JrHe}ds$ONk(jZ8h-OK@&L}-(Z^f_~oKMCHIQpTaLs_#%XB;!2j4xMfDez9qYea zV*c-!Z~t?7Xz9B>*X%>t*YU3@BhrxnL%VbScXsytukI!8`%>RW&$ccF^7HaLb!>d}P~YuN|p1RG_?k2Q%N!PqiP4!0ShZYJQe74X2m&b2AG%6sG!;YJPz* zqErCQQkWlq|4?#!w6Up>DN>m}QaR3oW^H12zJ0dPi{A5Nvwx~#tLPWScE*JT-qlJV zJ_r5h^$=Y`h9pAK3HHn6=iD3T!S@-djlf9`Y>Nrl1rRK|Z`gszZVV37ZEw(O*s7Wk zomqp8QtWMX*0a@1J-;Rr!Ox9pQ?laX?kc=P2K!bN09SVc+j8kEO@P3R<9KNeyN5IR zDBSHS6XXlwt*N2<_ww_h^v1WzKF?s=p*I*Qrnlp#%VZYLUN{D|@F)20+BS4vBM^o@ z^uM^I*F%AxEk=E5&NH>MyN0>Pbjh2aHWt7q#T?~^$NR!XmPfyS_TS%jp<4$7OD@|` zQ;8<6JR58U&6t^&_4R2QZ$CGJvE1>P&%5_7yga!v;^X>zN6Z*UHm=dg@9^;T4>@V| zVWT0>5|K?x>jMSdw!h2$)Eo`24VXEAgvZPukFj3d?g!Ghd-w40e+}BF>>#iry~`T<_B7&Q1au&DnKH9hJ)QD5 z@sqs>CRHtOyvV0wy+qP}#N4!OREiNYD7rW{9Xrme%Hw*PnIYMU*^_dTpArl>8JVq= zo?ZJoGmL7i^n)nzPUSyKtqR}Tt)88wvnGdvOypmhFkmw$FZcdizRq z-11{~TmtP{$yK^Y-oW%6*vM>;j=??;vJe8<({IdA!lshD{+iiW4Zq6oN zd{)xAkY5qQI4PwiV5wyJ1lbme;!Vr>twY#a{}sUNoW-rB%&N8IOJpdQ3Ts>0d90oi zA-Vl1qWogNhkROCC3#p&!u^=q>zR;>DL_F&G3eFORjJ6E*#Y4A3?9z{rEi82xFQ!VAUht#E)XT_HD$0pj`}(NO|fx_ zqyCzOubsfp`sN|OMd5FE&a?4xJa%xErJ{O*`3tFPE;!2O;F(`QFhIk==Ecp%huKyi zln0j)%9z#LeQP~j4<+TC^rU@CcQRZ8BOh8cPRe!Z;qp4S^8*nFH{5_Wfo-$&K!4wy z+fr@YN#pBDbIVVMn}dxY6U)Q{vzgF{A6tE2q>0x(9XW<;1rpL{O8iYfu;wc` zONtkE-$X?7`?Xkcngm%S09k#f-0Dt>I3Yo)S)l@Ik)`W?TEP4L5OibccP#Tg3`>5@ zoG|acgyG#A12i3sL~yB8#C0NPA+9?R&lQI&coxc;DM*j2AM~lZmxe9!_&!$8jGt_~ zPxd_BkaBK0RCVq@%RYGWm;b=mNzGPh^!_iTrdDQ2$I2VdsZce$XI(U>S})X++ofvs-e!cAEscS9-=gt4W&ll-+QB4Dn((TVNeHe8{@X0-qEu zF>GBL`Hai(-Kh8dB~p^*d7Kg>DxIa6A_u*571Dyh5K!~3#_+1I78^O zGQL8lxdIp%<$&m$L^ImHYBw2Yl`wkKJAe!xffb04%9FXfssd`tgZ7cvq7sCwl-3;k zAF`c$#5z)yb1CNGp=7`tV&HAL;~F4Px3qKG#@y@8VNWC&lx?ddpuwfJ;I7pos!EIB z{*Az6u6})N(lC8@{mUbZ{-@kDRBuEX5uL7mgbwQ_@7j3yQkRPTU~EdIfNAd|4e?MF z0He^N`nPRiV-r>+VP17_KVVb@@<1La>nfORt8M&quE%)lG^U6-%i_HcJ~_L}Xqhg- zNW?jMdmcGDg{BP4tXXL*dWpZK`NbZ|5K>rcFq!}^4O+Hb$Heow*e*+?f+vq!gw$ z4xewq#)@JETM{x|Y0NIBG*ARz<#cJE6wi}&RyCVbT8%z4ILy^Mc&j7VUB7px(U*B} z{HVSswjNNUR(*z{@sT87;vTUQFE&W_;l&d;&tkme5aW5Icu-4Y=wab_50ci}f*g-Jf2{ZKaFeuulfu{n$T z=3&!hUpkwbRm)FNk;z3!!8Ch_ceRQ|F}9@7tgayh`awFw9$}rh0xkDym%hqL}pJ-Ffw* z6}ibk@8$UP;vlf8D=AGb8I)*WxER2d46aRv!>UC!EbbI;$Hu zl~`IRD4pZg@aL6gV-VeLAO&<>eAT$jFe%7A4X@X{+;~M=No`-kv z&wm(47FuyOUKfzP({*M4qs`%6?lki626|cH^`@{Ek1Tc!%c1P5Md92!BwLq8O>cQ} zn5I!(``+xMm#i85C((y4+3qFTy>W`zXUhH}^S@)fUzIn=ZC&*IBIj#iRNE+0P^Fzz z?3fOFoSz&JYxfQ_4-e9t*?pDKXeRw=E3IbBdH6)`gNh@z#5q3of(WeDDZ5+AdRxTx zmHhgfb4`dT_IVkA4lm8BkbP-kOcA8BLT0p}&W@ZY#^ErV@7M1>wiq{s z4<+r{2h%Dd2P6e*IKO15r7Z<0Plt=JUP?c67w!?(IGcPf`Xs0i(W=VLg0R|5bCp=+Dt;Bqk zMosm^_0MQV^9s&c+@FqM86TJv|%uwx@13 zIug~$Ar-y)^~d3DyN+Xv3qNckN&**h!q0! z;ygWYO=kwKVVS8Q&q{+vXhY`4^v+*mgGxJg0SEwy+K-jrqwhihzp)V-$3ytbIo=y5^8G;6A~B&aPmaR zR^#2EjIB>5s3+J7-rX;c)i?mj=Eo0KiaKMx}Psrz2S=m3wA4Pqrsc=LsO`RB6 z;$!YHAN(2H>)(>n^h*+yG|ZJGPR?~L5T6Am}~TE^3uLhSSV@G=p%ETD4D*s8<< z>r;aUP3t7dZV4IvLqwp8pHGi#cE?(Sw50w4Gw8)n*u7A*&Xu+FJ{5$nkUn9KsenCn zeB0nv_if}0U(>%rSia$Jt^yfLq=DC%D#SCMjcvSZ$)n} z9aaP~Xw+~>EBa7+uhY!H>ln&emrq~b8SLCxBijDHl>$+Kh~ov$&ffyv@DGHyf5olYP4}jP9ZnSH*P4LwtDOXNoBm zGTB@0g)Q)F8qK?dj|m&tS7nit?IF)v+)MI{{Ac=hKCe+~Tw*Kz9rZ@?7@iHx!g|7|*705NmufJjEFx$h==UpzZDCT`FjLu{EuVr2 zw~>#)ZP`<{^AD6>jSLP*vMn&5J5MEgcQ{&eQ0cr+4Ys{2E2R`fnS1?gD10^KdCCyS0{i}+l(3zJWUk11$l+TtPn4I= z`HlC>kU;A+VT}Xz6v5xW8Dk^?a<>uzU35}g1yW+T7rCP(`k(=%P1bCAC ze{QF```J3#```6)stfA>u2@q2Kf4S)QX(%6IX(KlJ@w~@Xn!9db7q)4c-vBs`M=io z>tp}ha22Y5*WjqA{$D$PqX_utcRW;7?{>Oa8tQ{9#dxg74qaO|e~r6%!_b(BE@vC{ zre)HToc-o!At%A5b;K587AaFPx&;Vg8%Ym?O{x#7`<)g@5TA{ywwR?_O22rdEN03y zuTGsi`#O4ysp-mUu`}T-+K1vt&eoq=_cA?1C)(;K;oGOTI}DHybevt!9U34eoe}Z< zR+7W5Zaahy$9a=@7m8N%dl$c=|F9!fCsh<;%_+0|F(@!FZ~=-dA7F`mmvtUQCu8h^Lf-Bd777IghQd;|OO5R9i~JQ0 zN`k^Ko>5bMxi}s$Q8ZzGQIP*3X;4$DxRw67>`HxDj|Up1{*C}>|xsL zk5ET1dPt#`j+Z*u;pL3J%Q96H$)?vvyLvJS&h2koHaB}*h_gX*yKgN-e!5lW89C06 z@rGBTyD)<$WP7DiviU(Z(GuK1yq2&;iXM^Bi86S*lfAaIv#kDvT<$_4ZGtrS)#^MA2-_mHj#KB)olOb`j#gHTjsjkMuQa8& z;h{@`U``I&B|FITLthEDB+G0OzqWZIDe{Azn(EC}5o^;+$1qkUuP_4uw6jZS``K;U zPa-7EE-t^`ngT+T z;$TIDzI3a>H^^*6bJ!CL*U!V`YgKb}Ph^@)0EKnxieuBo4EsOhn*4ejQX{Q8#<@b_ z(e3_$BOwfT=0K}Jxv^PtdB2}c&M%LQBK^4>?(pTe?K}b=VGmSveW*eAFYLFDQ!3X? z3;rglSgmqStXc-!@abewxZ5{zZ06AF50|>sQ zB!yLsgjkG`Y@Yg^&xG!rJ}LJYKkKO4;?#0Gu@K5Wqcs-M=C~H4qf*%lStGq-wN%!{ zN}kgAoz9{Shb_b8X~T-&rM^D?arPNnl?5mo4HOf=7?{&!ZJd&K5GvqSp}cb*2M0y* zV>eN>tC>cW!@d zR+CN~qPH7fwQc9CLczT0MatN^ZX(70AcXOon2g#!SeGl@%mGY(l=*%c3R0f#^N5 zQ=Vn)`@Z3ROdRHXCAm3#wIy${o^uqKeqB$ z@G`ThdE-lj1loPowdYZLEO16Bd*YcI{Tn`tOpxup<3+l}Y@gL-6Z{vF)a$b_%WX!0l6UP`qyW z__pypx4dz>`{vg_+`#H>m(>jRzw7B(&+jl;fs@3KO28P~plsixeuwrgQB@gcmxaX- zGiJvzf!Xlh5C+P6z_Ydo3MRR<2?|P=ccb^tN2IjYFE&5xIkv z>bW9$Pq(}6yg{5D=_9rz6R=0o4LqLtZH6)cP#;VL*cLv?+IL7!%5d4QY~Q8sHMT76 z-VDC=(SZ7B!|6D6LPqnvufaByfRRBRONDI0O~?6|T}MXx{TkPETJ|$jwJHz&yuT!~ z&d9{*n7B>wl}GvZLdj1-T)#3G9G@4XNLWu?PCTGEo)cnreq0R0`;y7arX3|m>Q&l* zPtq&T&Ig?qsIH2hMTl;Fxd-Jnz6F0h#eeI$T5iBuCfoo%dNP|Z(=|igW`l+-Z*dic zrFR?Y?#pmMSkcdrciC$M}bRK&+=PF92kZv{w#0#yw*gh6uO z;dFrx8S=Jal&pQs_RIL8PuMP3q8A5eW^RDSP1MWgxLEo6stMjygIid$qL8T615=H% zvTi^2loGW2uX9^Y+Jr`-0|C&*i@z5FA-PX3E=c!4jBgDXs8@b2FMR4h-KK?K_?}m=-B786aH1@y>rN za)ujPl`=gX^enX-mYh%BqHR|fT3v8Pc>fAIl$PtaxP7?5Na1cuoix6=`TM|ZkZ21o zEO+)<*UB1d-C+JiE&gC*-og&LBnmpV_1XWJUwW`*C@f)$PWlF z8V3|ynS(6q)fS$s%}Ql6V45~3QB!qw7E(4K{_}qUp1A(b*zqj$=4kNM^O(y!RajK- z7Y&R+ObdAQ7ao9h>~KHMQN>@Fpw%p9R&hF;^frUO?PTs6vM z`+lD)z0NjBP88Xa|6y?YJ#)}VNlk1p3mPpEG$OMRGG8(ASRm9X%To2YZRGZm=E<{F z9>VdA4AVS03w87>Ye<8bkFee~DX|{stFq2h z{pcqU#B?{p7pYlJEp*qy4Of|NNjw~&3-LQH0c#PoS{LQ2_4n$Y#>sYX2A`r^3HxK7xzVxGH>I44Y*DO z7_|fzI)48F@f<$tP)l7nwC*%o1Zs(^t(vPftsqR3S(i6#NJI*&*ac>P+v8L}h_LKB z-rC0aRgAL3Yz~&hypNmkH*Q1Lz~P-jv)^U7GD}q^HLesKw%Q%IG@-ssRu<)@08C1} z-Sq=!Zj;wpK6nci5kgsg(tVtiz}quZ#`sc+E_?r z?0Kiy@}oyd`$M+TlNt&iP^0>XxKibXw{D3JwtHuc`BNCc5jh`~w>-;h=^SHiw9b%c zWA&@yvCr4qq^l^qm)BSpI317o2h@Ag0r$YyTqT20y_pu!NO%%tyn^0+$gd(%NoCQ% zukMP`i63`bAa9PEqX=N9P4p$JAD!I%54RE z8KLRP`4LXPBp_zfVqhrm*RG2cFvcC4YCy&@d!Pihp?vkwrstCtl(orO(DF(CR#HIG zg77W&*8(J`EHxbp*kWdN4=<2m9GjoGvel5-(vMpn zre3Js_?0wnrh!lA?sYoS#C=v(A60HQ{KGU>@wLR?==3o3fw2sw=2vN73!p{}kY~;M2+*?2BMRpdQ#7+~wQ$<>fUi^eyk6YVv*fnNI_BATKOc|eRhFt) zh%-u6z?83u9?8l9@j;R|_K*Istn^ZiUj6RfPH#8n{nR{9*=i-Xx)_bQ%J<^p`43B=U3%CvbS^Xxa6~8xrkuz4Z+;#3p zE9<)cwK2SgOk%)Ov(wvkxd>OS0TuLsaZF__?0%@f58Wj`|E5@-zm8Y$tYxSggH6eP zvo^Uu_Yyv?Rlr61vQXD!e%3Mn|e`nYV0A+{33Oj?hm<9Zv6_=NQ7Ls6IUk zf6(QtVhz1DY2*>yIp6xixGqyf>ygJon$53nomW~GQ&xr-!T4P#Ti(g83q#}{vi5R2 zDxOgBMQ%7n-~>bNYc0Q{o>O}`T_ZIV9@KxZN)s*YJ{PeX@;<}Fj@}kcb2;)`C6qd* z=JNSRtB9Hr!Jbx`;G^P5TC3=y2P%i?Uw&gr%wMh*As?kea`9ajwv67fT3lQ4HZ6Q3 zB3~@9m&b2JXtYVKy<954T%-0s*n1DCrnYur7exgWK|q=`r6av}PyvxGMT*ivdhfl2 zAXR#mB2{Th?;S!9y+f!$YJ>ox2M8oL>~DYHKL5FQob&(pp7W18?zn3V#SxOMHJ5A6 zHQ(ob-Z^od7;`ojgU`Bim!zhBl^K2d&ebe*q9CVdFSf28PLK#*P$=5U?l!#8uvtWI z5marnL%+%s-%d)9f@NNBnaI0|OR-@)w7hGewbk#a8u&d^5cEUXfG=`F#b(Km2I+Frk|yMMGgot(G%;MZ|}~u z<1E*1YGYU?q}$mzo^Gh6rCZBDRDyr-J}1146axN zC_z}mYdvALd`t%{Iy)W*KrU?Wbp6zxhtouys;t7DQ|L|}eJxi>dA7j7 zJO{fv+&v_b(!83whbRj0H+;EkI^TvmB_rXuYoRr>YrcKPU3mEG`hdxkHMQ5r-RrA9 z$k7}I(jtevt+}Er#h^fk_BJGF$#{}l;Mof1rT;d@WE+7Ie2-~vPW)iczCKW)sl0^8 z74=YGdPiLEj$dQea6>2I*B!Z0THaeh`<}h)Ox}g$6%!#O_g9gNkdqUN&Zr40CV|Pc zCuiJ>H2KhpvCaea#Z54StBjxjov}IYk_i&`x~A=+>M14J*fRRyzHNNXoV$rb(%Lx1?S#Tz{Fs@8pq9xWrkFjdr71?yl&)SMqCmLu34u{z<#@ zLnpT%Nu2x81BjpX@3K5MW6@>GEJW;?1lgLzWZ1M#;W3=z9_Wp-yPcZtB0#vxL2{3h z?I+C}X?ZHym5!>YefPZx%jMwx$FxCx136RLlMJ`97r|zt|NJ-e>yrS1{;Hm{Gwfs%Bc*Z>dC<1a?1ZH6pzyq-t3 z;=Cpbz@erq|BuZmu?X2j*4AC2CZbVggNrkpWRdN#(5H$}eXc#B;I@5)>00-~2pa5| ztz)2HGO3W;yO^PC%pRUd9j4ETI8O6=ezc3g;%m;@))Ah6Z4v3dvdj7ao`0+2IxH%= z*cuqm7a)D&Gs2Mz%09Xqqwv>mBT0-cZMHdF2H96y(C>p`sFtLS*|3_kGZpFbx&Rx=bLln8b1-* zi2eMJtsh=o8Z@GxBlyPXTK2Hh1qC9v!o=-vf-yr2lVx)+_rQ{~Mm!`Wy25u){&_(1 z@=#Z(TJRlXk7wozPh1uMI!^45{5#f1F4&vwuPuQzH?aM$9btdGA$a$~_}{*nJ(rj9 zUz^75$K#a${3Hnp$F2LnqyGMEGIo}&zxOZyN8s(te|?gXk>$lLz~3MJ&vu(!q4=Gc zLB=4?{NH>dRF8&hsM^Tm+202!pU?NOiRtg%{O>!$|GE>Cd-b03#Xp;L^qIG&_9R)X zvdWYbku3dDDM8Zf=p`YqeO@v= zk#~K4UeD*Ntk@7gQ9nNSH&3v5j!=Bgw9ftZ>=416(4=ixm}-$p4?**sWaY13oi8MQ zjdHI37XC^wYrBI6a%JkV3d?)Kn# zc%^O3N$TTS5mgkZSNqF!-UYQO=vC`3L6o3qBVC4-jAsT-O_WsC+JRkk`h{Z28~)L? zVTXM#PYXf`?a|S=fQG9ph30r6}qecErr#_&|MT*4$|rZz4kqYA_%f6*UY^`!y=bPzm#zDV^>_ z&mWnkaI-Jgrys@W|6J1V#=Gh|DFfR>HSQ6o_*`x19&Y-H4K1^M*}X`8t_`)YFGD{X zOVS@6<2^=~N4`g#>9bi1Xqf%l<~%~?xX`_A=^J=UvPVq1dz`<|gi`|y{BcO@P)z+y zgY2n)pA!GoQLOEybi`^ccXJ3a1%qb2ht+87O4&kC zU9FD0o>R^5IsEM4Ti58fuh*V=Ty|5gPo>U$_&hf)2jupgQCAcVhNxA^8b8AL5*qP}1Q@xC4fsBtOt0#Vzetpgi86;pB- zyYF1vwx&X%p3V?)p`87E9=Dj<6N6Kqw(u~hgap!K3NQg6octp_K#Iu2b+Z-j5Y!6h zZ!_56J4#_=s+bOdp`g9*W53;lxQucs&K^ED$k{(;oN#MRHN#dma}C}1_@ZmvltQT< zYpzS`;r%0N6mW6Irr55#y?GInKLB!?m);=*X+kcNQ-G3LMS@f4u;x#0)7OgoEAq4L zC$kf%fv4b6q6Dcz!E&kUvv1=bEPg&`i28%WN7!Lt8I=mvw@01m;a_DV0h~Q(P{T-F zEOl3ocM%jjjOy#yz2BV^RO{QZznXP!PkKbGxk$k@iPtXpvK8P-+*oL*dTADLMbChl z73%`2p)}h1%y93t6dqWdnl|{wD`rA|#RN`ej2iN^o{x%cy7;c5o+#pXZNPpT?u#9o@cAWydxViei$FLo1cJQa5@SfIRY#Qs+b#|DhUsmTI zabBs?(=&8tI+5o?9-e+O2eA6lC(bdDfn;k+)rU!}uQWe7D_bH0kTCMtmr&m_!QQM%B~{TzE> z@m|qtOEhe9n-MWN_iB+@k2 z+gbwmo_GKzeQ(rC^NwJ-SwwxWC>e9wdD!Jugtu2&!>+r9SYkCTTll3-SM1^s>kYT~)$D-&@@}8-Xrg7j=N~xhVQxIjD%R({%#7+FC$Q2ZX}x z4)BPc2hnE8QDg34$*a${124P01L@6mf! zy!xpsL)E1WWxVjIhOD?u=K^UbL$sSO_F~q~NkRH=guDli8k$Ou)FOs?vEN5FyE$*p zGrK9HocQpDl%=&g@mrXp}^K-Pf zVe`>5z~-TyIK33|y@qCq_UeHCKe~0ZPcQJ`C9y;$a3?|WDb+C;9-LEqK@bT4V{x<% zFpHG+xA15j+T^jSUD4NRhC}6XJDbnVQ97JZ!u!5=-KAZjA1!? zGyU@NQZ__#a&WagSPObqHCzhsfz>vnS4*_$^0mzu_}_3^ea{wX7)eb*p@w~9&h!oG z$}i7XIZL{)#g7~N7vT^aY{^bVip6r3<4Rh6KpmHzi{<1ctjED_f8slNR%Z1U_fWH} z+u~PrUD}--T_miqbRYt#r+GY9ojR(fi^)u@E!^7IpMQI-lUD6`nx_NLpU)U={YWa6;B=2mtUuINm^R)5 zyttIsf%>(O7CrNtwM~t4%gc)ncnB6?wWq_NSiY(Ovv-z#f4NCeZ=k-j))_pV^ouyF zFl;j;>%K5x*qHpLs@mdftldCYbZzUquu4*QAfiHearxuSrLW)LMLP zwAUqPN5{QZDAQ`E+Z?h1UV|8)YDE{}c98pI>#MIE5BxF9?|hdlbH>y}-L?_pg|JLi zc4x^Rt=9|$P1aUxRp`Yv^PshPPi&78PcsQn_(e1vx5z*`A35dvn6-$4-Jcdzka4o! z2*T#tNj9mQzlbHy?8?S3$gCjmil0uw_mu$Hb`Tqy9{8e9HBW7FC~Z7|wW9AC@MMaP z#~&pLMvPtT47y-r!}97~j2YX=zL~m~cr`p8x9GR@SJ0D4$(1P}lkSIwhTGKvf-U}; zGKNd~=YBizTR63!7~89ef!*)&MV*8N ztoAWI-<1{io{{LBR`TC#|Lz;u6t3su8ws&;v=Wd?$ue?h4I{zNf5@=mM!fjzaMi2+ za8`6JD|RaT!B`cMDjqmbY77Mzf)m#?2(+q7LRZ}Khp z^O;)i%0+W%pwfYDudocpR6Z#QhjmcLo_BWIJPaLAuEnw-t(K;=%0{b`VavLJmZbR4=*6%_36MmGD`WqzqYBw(Q&>`w{6s z)(Fz&K-7vnz%{0cj%Go@i_T`OyFRNV7z#Eaj7c|#0C9;Rl@UWAf1&BV6rsPv&nD-i z<;5=&51Wo#i84*yPu#FW6X$Bgeb~ZB*V|z{^xszPFN^mSRK7}%Y|L2hpcC7A=+)X; z%gvxHYD!~@}72CmowJ1@{Z!*k% zJ_m*(-z?3s-8t+0HGSJ$hAJ)H{PWwhcxlJ*9Ub=K`lFfm^esC-%mloej#GkLPqQnO z?POP`rgUf8%aSoswI#6v)oTdP(BoIf#@GuEKJxSt-+{4U=RrJhE{#1q z7>@Llv-?=i&fo_CM#Dct&!2wG2YB>VgZP^A``7Lq zA<4G+qX|ZRDKD zN;`}TgZ+QKNE}K8Il8K5!tW2Vj;J)h>Jgr%vn_OcTGJZZ7w`2pCNz6aWQNS28|<=q zv@2@@^x8~%8Jqc;d8!`?c-gcAR@cs8B5Wy&-IB{P7!a$^Q;>eauBGjhPgi0(lu!cQ z%k^;_b89b}G(K%Fi^rUltpUl$>1_pfSdqS= z)O5F`LZKpW?zspIk()i=DwrMMk`PI3fR!|~lUy?X^c80Mc^KWfAECQG(-V37f09i% zAS~71i-)3)^^>*tOps^qlWTSXp7t@vzp{^We|0jxrD<68G5%Iap5C2ydJE>j0?~hK zMsm;eVj+v1O2&VxJEXk#piZ39-ih0YO~vO{rs(V|L)>yZK=P*txblZHQzNRN%H?cC`0ZG? zFN`z{tQzc^*hHr0IZ_qDqTbeGo+%O^8hT8-L^v6o3Zog8%kl7MXwi3?F?!}WQc+V6 zWH0zEGCQO04(k09i$yBvu>DCRWhY65qwSC@|8dGs1|J!Tbwh;ww?}4Lb`G&JXEo$Gt?# zr2d5AD2D}~BNfZ#(xNZroSfH=Iq=q-Am%P1LtQFag%OG%R*2Nym*)xHOaG~F8v;Pn zAYrB#mE5n{58IBzTPL=H+jFm%wKcsXcdsq*Y&Ev$Dq_K(qlF4V^f?;^r_prIs>$5u zThAf*F;I z?tlF=Y?b@$T!x^d&>wsO9HvbmpY0gRdxqAdqa2-fh6OSXnfv8 zMQ0Ke!}QZ6`pU$*W-)RYg^!f(`}){kG|~w>^)irj^GTR51Z}>Ylz*fu>-Fl9j)NLf z3d!qJ_FcsTcF4w1WsZ_ocF3@!YWGKa7VN(#UNiohsU%>C5nx+VR+Udbhh^srihnEj zGyS8a<7}QxXG>WWVxFu^_N}lUBOpHE80*T+$}!Re3}xHqa$L!}77!dt&7&7!#TikS zbpQ&oJ{>Ks;2qh$u45bYxOP*E%t-l=eZUfW_O# zSehIKKs|SgdL44$OT3;(kRXrE>C;WOCO9)nYQ#9UR6-nSmO!RX>D3Oap7i;}GZxVw zrwf{@-NX3LU-Fmn93%WjBdpxe_o~_CR9EW9J$j$7dFh{fW9e-F;D_vw^;#CHVl9!} zE5!qq5F@ptdw$i{BPz?4XrJ{I55JxIKmWk{WXotYT{9A${^&5d3`f(xeU_D^Q5LCZ<9Vte|hRHIm6*p1hH2O6Xb$Nn?n>&Jc32l8t} zT-?$us??hqqMB7HJO{*P%GVm5`?fl1E#UPc7c8{-&>p(iQfy+9vPo=v*xEAap89{n z=;nr{b<%*69xR7cS>^OKMNQ`aMY{VrNpHARl<6I4Y{#i>tI7?TPOxWvhJ3`2jo$^! zzS^+_`*f8Jao7{luVwIl+MA|h6Vx=X0 z)Rq+$fa3<8x2%8bJ7E?0cx3Fw}u_2Eu4T&-YW@b|wAO_5Q z(VMiLyKcWPcKp8~HZGF^SSp+vAoI9-!3~?!fD*Dk!*}6Ledr9i5XH|78$Pl;GQVk1Xt|*mBL7Q63c+{WE%BUvLAJtEr7JNl{8;4+CgKb7w zu08K@(3i<@WGdY@mX+fu;KDh$)FpN7g*c`mPP^vlTXQ;m&vI%V5H?rwh}W-cZTO)h zcq=__d8==iQLR+$>WP^pdg8f8bd8u>hU5@p_2(kEJq~$z2=<$=vxt~q6yz!|_jamc z$2GLWT*DU*Be8c?^FkyHq*ynGE6JTS?p7N&24mT53-cpTDx$x%tHkuM=dpDV@z9$b z&9N5|VWCAE{sVbmHXGUd!5Ezm$cLnB3~a?2g!{w+otBrwKId%Ap! zkI57A*$^iAt&bSJA?LPmGqNlL>QnW$qXk~&<83WNYz|}NjUBN^UeO$ebSU2D8-iKU zkSHK;hl#a@Nsds)A$L)N!2sw5LPFD&es&k&B zYnA=wSB`i8Px`)JaPL^~J(g8uDX|)7WFKH}s|vh4CS@_&-0k<2@=)3dj_;=`KXE=6 zefe;`*BmfxV(QQik@@v_k5~|!k~se&Ph0L zUlDIf*`unT;b;k+pKLA551KSuyI$WL}d!#$EXaeqMxSpvbIBLEjBTCpzu9p&pq4IL4tDC z9L@|jY`d=Ug~H~-*BfHRU`CdP`Jm9Maj!%stMJ5mi#D5gCq9_~sq)N<^~K=^8SEE~ z>!$_~F8$2^Qj`VV2qRp|K~A#0OhQh^`qu9QX|R)$jZ@eWR8P{BKgv_ zO$s=p&HrTegSUTpP9Dw2DJid^`pTBV#G|4YBy_7o#kL0mDnj)=el76xN>?VFvHh_l zw_PHO_eQqGk%(g(-4E!{O$+-teU9ZrBi&Qimuf z);D}L+)Awxhj2-yN?UU zK&tN-WYk#(`zSkK<4Rb8-S3j@gaX>4v%PNDVqfg1s@|NW3_gjCb-gb+4%n?AA%YP^ zcHLe9;&B73Qt8q8>HDBKx1ElF+$Sp+>N^5Ko9z?LyU)DJiMy}}fj&_F#pxnk#_tUy z#918XIX}b%pzd|PJ>p>uqwcfD@>65A$@sHJCLTNhJnh$tS$qBl^BE+&MpH6#VDp0{ z&gg8lyGXxsN>SRW^9wTri3NBjF=xI9HiN~R>*YQzGwVj8T5lAT2aYNUltN)2Jl39u z=9R%PkCWJJx4R>8|~%YM&p61PW&542y8sb`)02V_o=p{Qkn(F0T3 zR37y8(RNEWmcp&wkFVoDl|MzdpUA!->s)chW4?WYdpgQ6vTx#BnM%2@Y$Nb0-dXIh zs4&S-G3~_ye9wpw!^e8>o~M(_!j*0(#c_}zZ8R$GonVNp*?I0qZG5LA;zN9rBEqvr zw^+;Q%I=KCliaC~3UNckx(>o3|IXHddnc%$79S_s3wF0p+y&gzTyXI`ety;4FfxL4&JFQDQ0 zJg)bG;;CeUgHw=7w# z4p7ts8^454=nu<0H(SiklFDcU7ZQ8Da*u35%vM|V1_or}c@?G`U&TZc%b0puJa-0F zxr#FI@VXtRiWlbWb3af;4`pjk8 zKBx{0cQZEvCz_0@0p=Z)@?@#!PQ$y;JbDRNK_9oMeU(3uW<{))4fr-^-DJ!eU(8Y0 zvtkV{@6L=;gthUV(GUW^%%=_We>^P#2vDmsH)^z~e{Q+H6)k9@x2G|O6y*<|E%hUX zWU1H(e#C~%5v^qFa5jd|86o9&@xyUFn|NUKp6syeD7TdaK%D7gdrdcpaq_3~cz8gM zW4Fy)x};2`=LNBu(s;aN#o)yH{H@Wvwx7AbKaFim3H59!$2!2;tqyD@+xBzeH?O%z zywo1AzJ_Z#12GJeHtiAv?(Ihgm=s41xp^&2d+1hFa0!Datb;=v$4{19(ZtpER^TD# zci2>sA*xN*EEDbGd;jjSp-(jSF1sOOLPE~fPA2aa>}Bh_vLz*p#6wGVVG}!M z3XA7o@vAF5=csUv)ulU@?sQOT`tN|w_p0}-AK`}+gzsI7lCIo+x3`CARev}j0_H-g7x*(cMJ z##ong0paYCD`R^tBu?=0dvx!asfvo_Z{qY{-!x$A z!ZJFBG)n}(kv_#+_S7W$VG(^R^CAxK>%7#t;roh=5(>4@hI-HLWpp4N?f-4`emc&p zAecl*SG?}NkUBHH7u@;tu1@!zwsj!rj`r#sIj_s0_Aza7Wu>imFUI{B&;hQuchK>& zWp9mXYr+*cs;_1oU{nr66LMEgWhM-ktki3yat~7{L9$xl+bFktrAcxfe|mTHdZbR; zkCjU-dwmUTR%Y9;g_5*0exlx9Hq6v{94s?G-~~vm*sxY~6_h;8hiD0Uxc!pk{{wMx z@5z&XdJ!dTG=HZOcisRRBdjjL+S-d&|I$)%ejH z=I$*OXXG>D`4PVi)+R5jh!r2?k&Fxd@dX10E7~Kw zmt%z%Ho^4KPCe8djPMi?6b4__>v?M7NHJ6B=lg?=U^N@qe9^tFGzMTFlImX7_DqB1 zfJqCL>giQ@tx5lexR2doY!ftJ$BMI!B4nncC0*Fx=C7m9kD~gq@}o8?mTEKoyJBm-~K^2uwCr3wE^<#6*t(>XY2}B0ruz zW2A=HS^smtr6Oc5Fu-mpT-rm3VP|8|`ZXN|nY@g1Bs4Eo%rl_%bFFKt$>r?3*bq0} z3$YDtIm347S%taA>XRL!O))1$&2H4LEdN*EjCFZ)a#%GM^0ZbBztf95(u$uU*g3Pn z`w|m;51Ug$GW%VdtJS3q^y{tH-Ke7`_xfHR&<>L@9#9F9K3mFx77Vw5lZ?v$G^Pt- z(E_C+hS=dfUm3(mfTdNq_asD+z(ZyA0iF#lf#9!V#bdqV*^zd9Axk2~^=~3rkXWIe zHbK&%`P(7b{1ID?0XCUrWSceo-Hge{uiY0;^NlyLSX(gh$r#mccABu!!v>~z>MEOk zic4(|-V3+PS3h3gx)E`fnCojpmxbRuBYEOPK4=&!|MEvUo@ss2Y?K8l_{`9IIvFd7 z4?(TKvtq>i;>7pqxvFbjXtI&ywt5LzVS&LJ`oXoWPKd(fX-dVi?x)pmQEBDhdW6Oq zZk=a;nb{^LgisWUog}}|%3(61 zUaWO?mrLw8tJq3WuI|o%+n_>SAWaHfwHMtu8&_CAW@hv9OrTGHzDKw@p2-Dw0=dLC ztEOP@%9(UVR@HvJ8EtxoRS7ZK-E6yv5<9rjy9;bTkiS7KW7~3dE;njr6{L@o$Mm^^ z^Ns6gWDgbMb>K(+_>ZQa1k0PT>9n=z-Z*fjNbtRH?@Vtue`xjQe`0n=@d-ip zKwW6+tl+J}D^(-rKJ*xS>eK^=-i}Y;+=N^^jiuq+6se9v;^}m%S>~7o#7`Ha2vO3Z zC9~hbB={PB^Yp0Mj;OLT@n5eX$1Z zJ@ZPeOGZE)gVM2@1BwWTT%X0R5;jFWo3$6$s3bJ@x0V$Ob1-Z{StkzBr zp2LP_QHQUfVE7&+83#?FpDmwuKG&{4HGZ_${O&Sb(Y4#aJbUswo{P>3k-5+H|dZhRRfD87%Tf~N`b(%2~%b>g>WFRDCzi@Qt z6y!aRnEnAN-T3#uIFQP0C-uIkc6Zm3G`(z$S=FcNBX0YZ_YWV`Z~@;%!Is|_wn&Xl zt061#mgise))W7n!MS9Fo0jcu>$8ZwsI`O^e+S3D50lP`0SBHMYB*vY6HiO z#GN?8yx}!c5KmjIwlw@8;MIW7E$Fb4v*4e<{3kEfxGkg|@sGCL{QdtH9sEB5zVL+K z-QmO#Cf$ESt{Z0WVdXGwL;SyABjHe%+yA?9pZ_a`_5b(?|LZ(?cHqoiY+CWpEkWuZ zi4r3F(z!uN3*xjGnU8ic;e#`Urw8=NL1>X{H!0|lC?f}IRpl?aC|XhQaja2RbR-Kk z)br_Ka@AqhAD+AO1AaR)&l#&7-6ITx504)T32j_Ly3b2^mX4dDa&p~DjBdO#+oA1A zLYZE+)>ww^(Qk!Ctq<84xmxGU1>K&xG9J%WsAX*mV##%0||+f;#buA{bx4g zMZ>7O5J*YPtJY}EA*?Ss#{eJ@FRQ@@qvf|g)UZvUpQ0b^>jhMSwylADx()L_Wy_be zHCWP&t>kGKg@saA!mk^Jui^UqP#YX}v zuh36%t0>jSXMB}>DprkNO=3yn6YKzN@HasvZi`}?lnC~TThXk=+jTnus?S*$(gGALh56XNvTu)>+mFoGaqSxKIM;D$HQ1- z;ehiX$ELSsKRsRkQtD1ud6sZ^#0-tI57xLg9r|@G^u{}8(UP7L$?wOn{0jZ(PFH?$ zH?#Y*dvE}=RN47rPzWlIDyJNyo=W+&y?xii>;Ue@P>{{{W1D^iKY z4_z?$#fw_MM7HO6gW~vjs1;OVI@5AJ8<8G8P33*bn3i+zL;F_Rvn$9~e6KmX_H%f0 zDf6GDT1v}`IF=ZqanMu(kCny`+oOqR*z-tJLa9< zVjO}g9Y6IOxBNu;3SHnl`_{a-M04~GTlunaYU&%Fuz>h|bFlC`Vt#s)k61HDAG4>l&aqOj&X1#q}) z1Uty(IS@lfZ{kG_%lN+P-SUd!Sq<(5Cp#>s3nIKq>OXRGQ)JC9VttVy*vG&^-z1Z^ zSDLp;iGNNpv{U7@N8@cUa_oEq5efLkbYqJXR^EwX^>LmSQDlNXx4WwQ6re7B^phJc z8mtt%B%#U+7W15d7GIovDeZ8Hy!L#7oawQWq+2PUuD;ocwSxnq*a+LhWik@ zFCkO9gx^tvs=1`n7ls<*%3W1!&?!O~Vz%)=~If)1O9xUr|aZ>lSYCcpbLB zUI0t55BF)4|LFo0;)f}B^dOLhb=>XgPdkU}nGab%ESz#8>#*};Vk=@rN!V*6OO`ur z)LJ*J!K6cp;Q1beD1Jx=)fw?rvY6`raV|96>EF`qa@1#vnKPe=#^ZqfdSX{7NUY&Q zmHFaUb9lcSCZPfSCYjAe*7TQM6u-uSQSJ!?h&>lmY(N|GN&R(J$KmacUNgdgJwlk< z4GJD5y#SQ|swNwTLWX|(uvzsnDQqg$UjDb(~1LXq)a-kP_^U})1XGdLG94fEzNr~9d)9%Q1Bb z{N-zZ=N|z2ReVCeG)h19=K8QCrh)Z3gaUd)PiX|qnKwGCv)Otj-?5|DYKy@`$Zl5Q2h z8gku&GBC>rI`>p|?V3j6kq)k;9LhyDo+i=x>KI?r%(rhI;r217KB z>wsDJYY{hAwl>?|Qy(4(*7c?!lC&sB10IY};t7T=+hDcKFP8gKhMg!wnOFuo(*p)h zWhgegm=U#&(p=uEIiBBK*E-@3wIu>h4v&|$`XyAU1sh0A57fG`w_~%g)cN~buB)8pyTN~kxuoxgWMchyY}y7 zZwANS|3UVS9KaDg8#6P1*s|_$%!cVd3)tzVqEWqDdY@}3HMN2pto~LtGE<^2G)nqz zdFvh&$S1J1!=Hm6ORYjx#Zmp5^vL_L5ro7>^$cp zc@aUH6>0Lp&pu#Z(xYMZJ9q$zDFNE;tHVI;F&FsiWN; zkd$54cqFuZ`i5hEO*jAjj&7T-w&dp`Ua;na%CM>>FeZSYyelDW|KzT!)A`b_6x)M* z{h9`!&0)8F>>@KZa)&sIaTS@Y7rxVwcd6d*ss{<|u~g_!!yA!r17i8*Hh8Ww!C^tf zr1hiWFTgysGx+=_(Cp>Ize9KhQRb7{U=U%Ag#Ef~%XX-}_}!eG zhlEZ=jkf**GYpDy#l0OiXQp6T*koI~T!26Eg!M-7lOK;K>(c+lX`jyL0mL9%yqV#8 zadh_j*LQ|lp8-P_1Wj&7(0_%vmSG!Szdr>Z9IEsoTLSdUc^*RxmG+l)*Sw%@t!kNy zUIAN&g~)@0_<4&ttzn$YxReNOdzSXvOkkFk%b+OO=LCOFPwUzIVN2Gq@(4euEQO97 zhd82_f@7r$a=~?xP8jz|d<&d&C>{3F-uHAb)@7W!K73Vc49LF2{q)8bN2I}3B0cIS zX>KX_y?0nCMi}pABQVlh06x z%^cab4)A-0gIygmnrQ0ADJ`G+`2UGo^V!qz%Ya8D5AGUn=O0gd^H;D8!k_DN{XwYa zx`djRNZ$p-GLI#(qfd9W4%&QM^gQTuKlmi z8~suhX*hrKusXK`ME!~fIhJx(zPH*Ew=`6I&$K|)nAv6GAv5vr5>x0dG(H?d-4`zF zr|l~x&Nn9R{&R|tD*wIF`-BYb+a|9drav2!TI;;Cgf{OwLvx31l~F z72e((9dvka0=?|36(PlfZ@iWDUb44sn-p|31E{TDPCL|%IgPy-Q*4Xw?`c}nCup&d zD2<9IVg9@s(GoxA7wz%77I#fF`ok5JBZ=~?31@qkmB_MBt!?%#wH*9`0Ds?2>&vKhiky9H4EoEBDZ=^Ok!K~68Q zF_#mH9mzO^r)LH>%QDwDgy)zTyGWnx9WkuiudHt9-}6j&+qF|abK8MSJkg^`8A|G5+e}g=a2@x z=(y<~4o=|vQT&osbNK`v?3xmR`bq-L-|y!{KTlldNtclt|NWtssn~k!)5%Nw*NQq3 z?py(P3H_2lIgGo4kE1q;j2}K{&tob0Jwu@YdVUg_y8zmm)nU#`6{x~UZ~lRJ#o6Ng zh;RD)kM(y3PPeWL;1WNC0cl1?A5OP(dT2aLktra*Y%;!S(l@^&ZNPVkX5%>MBj$h| zk_)db=s9~9v(H|7n^0qqOh)c?()vZV=fIaL!-;)<1zHdnU-SAG#My)VF<$5ESDoeh z9AvmHFXnIW-4|7O{MPvMgw~o}bh)G9z*$mm+mF=D>Pq{I z6_t^n#VrU6`(9WpH_*SW<|>;I)Ui;e6m*=|X%O8t%$YyF4*f83p#W_fOX&JO3{a2(J>CmIR}6dsuXIOd4___x5;Y~26`1DiJ#UJZ z{U-cjAa6ij&#|G-&jmuKQE;5`U@~>(d9nbt3z@=R0xWs(7tzSNL%ZXfqWb$VPDiU_F?Gh6J_~Weo>I0n@ z?PqvD1Ch5OtU$8!0x;D2<59-Ij222 zD?twPsj|jw+G-z(#z~KG0$XX9mkzS@16zX2K&>1=mXAk~1ToS^$gL9b(COlMYHIaC zb1u_dxaz&+x}T!B3QZF@7ZB@lFb$7NS2%3s8&S!43Aj0@wL*~>QhZh> zoX8B{EHwhvDM$uM);0xke^pBa*)(q%mib(2!M*%*k)jn}nA-yU)i6z%aA?5d(r8VyONTS*J!qY7vuxoa@5&Uo<#P@(*F%ikj;*CHQIm0m&Um;Q^saY>tMQAQ z`GncI$d~||z209YB`?6;7G`2Kxu6h@;K*!R%`}DF9U;*YN?s!yRbjmblVDp|&0Vz3 zA7+@c8I;H5$%dRXP?+tlomP!wUj2S)QX#_TtnJ=iXgS~VJV(qm`km)^mT>X%(YGh~ zxx`!qpyTc0`aiZLU;Vj4afiS_NLjize(G})smCL9qn|fPthJM0|1c7+Td1`86t&@m zHyv+Ox^kN8a1jR_=L5OhHI%Hb?;Z0}29hfGGRD?Crg+k26)G^M_;@J$!7st9k6+Bf zW&BOU|D59)+cGXTihnIF{NpyQ4AD(i=Ek z^p-=pP+1Z2Y2}uogVFITpmm!_t8Zz#hkl($xBvY!y*M_o2j;MJi@8iaX108#bg#wp zH(h<)?T$o~&sjwYH6yl;o)~yr)l$I`Tg9%GA_ec^KuD|z(w0Qiol3o8#kYN;WGg$Q z@U4uEUIe|9B>j6+SC>EF;Qo0_x;rm(fjgGZDI(Y{dA!6cP1E=l7!yuFX;68{&4onwru|c9ijM8OiKO7-jX$tAtiq_I z?fiR;`olsBJ$B8iUVHF#?)S|}PHp0!FBNJajXDrr1J|dvNM2bB#Z&K79V8H=(y-4g zEG}K}6EE&GJo`5k!7*~hudS{zR>+#{%RDmEIz8Ouu&knD^V~zb0WtEsK$uPX4;#}R z-Mbv4HkNDU`(y2SFRbIvurm%Z0Iw1}9sR%gd9ev;>K=Zm%D<;J3JlQUcY9lR7=8Ev z6K#vc%Ga7zEZKsQesVrz>os?l=DvY&%Gd(N(_@=Ad0zh?#a(AmQ){s+16=N{!Ue5=0;&1PBly5D46O z@BQxYJ9B^BAN$8UduFehHS2k2t>@XZ9X2Hy?W z%}RfZPZ70Oy9(}EP#J0Dw&=Z{uHjlBpNCq7Mtg$X2xht7HtdArOj4?+1>Lp=%%zzp zSKu>3e(W!3NII$!^M(Lr-%i+R*SR55lsbC9Y%@xyPo{FN#diz6%N4Qfoaz~2bfu